Skip to main content
Erschienen in: Wireless Networks 4/2011

01.05.2011

AOS: an anonymous overlay system for mobile ad hoc networks

verfasst von: Rui Zhang, Yanchao Zhang, Yuguang Fang

Erschienen in: Wireless Networks | Ausgabe 4/2011

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Providing anonymous communications in mobile ad hoc networks (MANETs) is an effective countermeasure against malicious traffic analysis. This paper presents AOS, an Anonymous Overlay System for MANETs, which provides provably strong source and destination anonymity under a rather strong adversary model. AOS differs significantly from previous anonymous communication systems for MANETs mainly in three aspects. First, AOS is an overlay system independent of the underlying MANET protocol stack. Second, AOS resolves the conflict between anonymous communications and secure routing in MANETs and enables providing both at the same time. Last but not least, AOS can satisfy diverse anonymity requirements with different communication and computation overhead. AOS is the first system of its kind, and its efficacy and efficiency are confirmed by detailed qualitative and quantitative analysis.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
If D is chosen as an onion node at multiple layers, we select l as the smallest layer.
 
2
The real onion node O i,1 is not compromised.
 
Literatur
1.
Zurück zum Zitat Raymond, J.-F. (2000). Traffic analysis: Protocols, attacks, design issues, and open problems. In: International workshop on design issues in anonymity and unobservability (pp. 10–29). Berkeley, CA. Raymond, J.-F. (2000). Traffic analysis: Protocols, attacks, design issues, and open problems. In: International workshop on design issues in anonymity and unobservability (pp. 10–29). Berkeley, CA.
2.
Zurück zum Zitat Jiang, S., Vaidya, N., & Zhao, W. (2001). Prevent traffic analysis in packet radio networks. In: Proceedings of DISCEX II, Anaheim, California. Jiang, S., Vaidya, N., & Zhao, W. (2001). Prevent traffic analysis in packet radio networks. In: Proceedings of DISCEX II, Anaheim, California.
3.
Zurück zum Zitat Defense Advanced Research Projects Agency (DARPA). (1998). Research challenges in high confidence networking, White paper, Arlington, VA, July 1998. Defense Advanced Research Projects Agency (DARPA). (1998). Research challenges in high confidence networking, White paper, Arlington, VA, July 1998.
4.
Zurück zum Zitat Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–90.CrossRef Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–90.CrossRef
5.
Zurück zum Zitat Pfitzmann, A., & Waidner, M. (1987). Networks without user observability. Computers & Security, 6(2), 158–166.CrossRef Pfitzmann, A., & Waidner, M. (1987). Networks without user observability. Computers & Security, 6(2), 158–166.CrossRef
6.
Zurück zum Zitat Reiter, M., & Rubin, A. (1998). Crowds: Anonymity for web transactions. ACM TISSEC, 1(1):66–92.CrossRef Reiter, M., & Rubin, A. (1998). Crowds: Anonymity for web transactions. ACM TISSEC, 1(1):66–92.CrossRef
7.
Zurück zum Zitat Pfitzmann, A., & Hansen, M. (2005). Anonymity, unobservability, and pseudonymity: A consolidated proposal for terminology. Draft v0.25, Dec. 2005. Pfitzmann, A., & Hansen, M. (2005). Anonymity, unobservability, and pseudonymity: A consolidated proposal for terminology. Draft v0.25, Dec. 2005.
8.
Zurück zum Zitat Kong, J., & Hong, X. (2003). ANODR: Anonymous on demand routing with untraceable routes for mobile ad-hoc networks. In: ACM MobiHoc’03 (pp. 291 – 302). Annapolis, MD. Kong, J., & Hong, X. (2003). ANODR: Anonymous on demand routing with untraceable routes for mobile ad-hoc networks. In: ACM MobiHoc’03 (pp. 291 – 302). Annapolis, MD.
9.
Zurück zum Zitat Jiang, S., Vaidya, N. H., & Zhao, W. (2004). A mix route algorithm for mix-net in wireless mobile ad hoc networks. In: MASS’04 (pp. 406–415). Fort Lauderdale, FL. Jiang, S., Vaidya, N. H., & Zhao, W. (2004). A mix route algorithm for mix-net in wireless mobile ad hoc networks. In: MASS’04 (pp. 406–415). Fort Lauderdale, FL.
10.
Zurück zum Zitat Zhu, B., Wan, Z., Kankanhalli, M. S., Bao, F., & Deng, R. H. (2004). Anonymous secure routing in mobile ad-hoc networks. In LCN’04 (pp. 102–108). Dublin, Ireland. Zhu, B., Wan, Z., Kankanhalli, M. S., Bao, F., & Deng, R. H. (2004). Anonymous secure routing in mobile ad-hoc networks. In LCN’04 (pp. 102–108). Dublin, Ireland.
11.
Zurück zum Zitat Wu, X., & Bhargava, B. (2005). AO2P: Ad hoc on-demand position-based private routing protocol. 4(4), 335–348. Wu, X., & Bhargava, B. (2005). AO2P: Ad hoc on-demand position-based private routing protocol. 4(4), 335–348.
12.
Zurück zum Zitat Zhang, Y., Liu, W., & Lou, W. (2005). Anonymous communications in mobile ad hoc networks. In IEEE INFOCOM’05 (pp. 1940–1951). Miami, FL. Zhang, Y., Liu, W., & Lou, W. (2005). Anonymous communications in mobile ad hoc networks. In IEEE INFOCOM’05 (pp. 1940–1951). Miami, FL.
13.
Zurück zum Zitat Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). MASK: Anonymous on-demand routing in mobile ad hoc networks. IEEE Transactions On Wireless Communications, 5(9), 2376–2385.CrossRef Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). MASK: Anonymous on-demand routing in mobile ad hoc networks. IEEE Transactions On Wireless Communications, 5(9), 2376–2385.CrossRef
14.
Zurück zum Zitat Choi, H., McDaniel, P., & La Porta, T. F. (2007). Privacy preserving communication in MANETs. In IEEE SECON’07 (pp. 233–242). San Diego, CA. Choi, H., McDaniel, P., & La Porta, T. F. (2007). Privacy preserving communication in MANETs. In IEEE SECON’07 (pp. 233–242). San Diego, CA.
15.
Zurück zum Zitat Aad, I., Castelluccia, C., & Hubaux, J.-P. (2006). Packet coding for strong anonymity in ad hoc networks. In SecureComm’06, Baltimore, MD. Aad, I., Castelluccia, C., & Hubaux, J.-P. (2006). Packet coding for strong anonymity in ad hoc networks. In SecureComm’06, Baltimore, MD.
16.
Zurück zum Zitat Chou, C.-C., Wei, D. S., Kuo, C.-C. J., & Naik, K. (2007). An efficient anonymous communication protocol for peer-to-peer applications over mobile ad-hoc networks. IEEE Journal on Selected Areas in Communications, 25(1), 192–203.CrossRef Chou, C.-C., Wei, D. S., Kuo, C.-C. J., & Naik, K. (2007). An efficient anonymous communication protocol for peer-to-peer applications over mobile ad-hoc networks. IEEE Journal on Selected Areas in Communications, 25(1), 192–203.CrossRef
17.
Zurück zum Zitat Dong, Y., Chim, T. W., Li, V. O., Yiu, S., & Hui, C. (2009). ARMR: Anonymous routing protocol with multiple routes for communications in mobile ad hoc networks. Ad Hoc Networks, 7(8), 1536–1550.CrossRef Dong, Y., Chim, T. W., Li, V. O., Yiu, S., & Hui, C. (2009). ARMR: Anonymous routing protocol with multiple routes for communications in mobile ad hoc networks. Ad Hoc Networks, 7(8), 1536–1550.CrossRef
18.
Zurück zum Zitat El Defrawy, K., & Tsudik, G. (2007). ALARM: Anonymous location-aided routing in suspicious MANETs. In: ICNP’07 (pp. 304–313). Beijing, China. El Defrawy, K., & Tsudik, G. (2007). ALARM: Anonymous location-aided routing in suspicious MANETs. In: ICNP’07 (pp. 304–313). Beijing, China.
19.
Zurück zum Zitat Kao, J.-C., & Marculescu, R. (2007). Real-time anonymous routing for mobile ad hoc networks. In WCNC’07 (pp. 4139–4144). Hongkong, China. Kao, J.-C., & Marculescu, R. (2007). Real-time anonymous routing for mobile ad hoc networks. In WCNC’07 (pp. 4139–4144). Hongkong, China.
20.
Zurück zum Zitat El Defrawy, K., & Tsudik, G. (2008). PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs). In ICNP’08 (pp. 258–267). Orlando, FL. El Defrawy, K., & Tsudik, G. (2008). PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs). In ICNP’08 (pp. 258–267). Orlando, FL.
21.
Zurück zum Zitat Wu, X., Liu, J., Hong, X., & Bertino, E. (2008). Anonymous geo-forwarding in MANETs through location cloaking. IEEE Transactions on Parallel and Distributed Systems, 19(10), 1297–1309.CrossRef Wu, X., Liu, J., Hong, X., & Bertino, E. (2008). Anonymous geo-forwarding in MANETs through location cloaking. IEEE Transactions on Parallel and Distributed Systems, 19(10), 1297–1309.CrossRef
22.
Zurück zum Zitat Hu, Y.-C., Perrig, A., & Johnson, D. B. (1986). Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In IEEE INFOCOM’03 (pp. 1976–1986). San Francisco, CA. Hu, Y.-C., Perrig, A., & Johnson, D. B. (1986). Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In IEEE INFOCOM’03 (pp. 1976–1986). San Francisco, CA.
23.
Zurück zum Zitat Hu, Y.-C., Perrig, A., & Johnson, D. B. (2003). Rushing attacks and defense in wireless ad hoc network routing protocols. In WiSe’03 (pp. 30–40). San Diego, CA. Hu, Y.-C., Perrig, A., & Johnson, D. B. (2003). Rushing attacks and defense in wireless ad hoc network routing protocols. In WiSe’03 (pp. 30–40). San Diego, CA.
24.
Zurück zum Zitat Hu, Y.-C., Perrig, A., & Johnson, D. B. (2002). Ariadne: A secure on-demand routing protocol for ad hoc networks. In: ACM MobiCom’02 (pp. 12–23). Atlanta, GA. Hu, Y.-C., Perrig, A., & Johnson, D. B. (2002). Ariadne: A secure on-demand routing protocol for ad hoc networks. In: ACM MobiCom’02 (pp. 12–23). Atlanta, GA.
25.
Zurück zum Zitat Hu, Y.-C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. Ad Hoc Networks, 1(1), 175–192.CrossRef Hu, Y.-C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. Ad Hoc Networks, 1(1), 175–192.CrossRef
26.
Zurück zum Zitat Sanzgiri, K., LaFlamme, D., Dahill, B., Levine, B., Shields, C., & Belding-Royer, E. (2005). Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communications, 23(3), 598–610.CrossRef Sanzgiri, K., LaFlamme, D., Dahill, B., Levine, B., Shields, C., & Belding-Royer, E. (2005). Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communications, 23(3), 598–610.CrossRef
27.
Zurück zum Zitat Reed, M., Syverson, P., & Goldschlag, D. (1998). Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4), 482–494.CrossRef Reed, M., Syverson, P., & Goldschlag, D. (1998). Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4), 482–494.CrossRef
28.
Zurück zum Zitat Camenisch J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In: Advances in Cryptology—CRYPTO 2005 (pp. 169–187). Santa Barbara, California, USA. Camenisch J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In: Advances in Cryptology—CRYPTO 2005 (pp. 169–187). Santa Barbara, California, USA.
29.
Zurück zum Zitat Zhang, Y., Lou, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5): 569–582.CrossRef Zhang, Y., Lou, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5): 569–582.CrossRef
30.
Zurück zum Zitat Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). Securing mobile ad hoc networks with certificateless public keys. IEEE Transactions on Dependable and Secure Computing, 3(4), 386–399CrossRef Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). Securing mobile ad hoc networks with certificateless public keys. IEEE Transactions on Dependable and Secure Computing, 3(4), 386–399CrossRef
31.
Zurück zum Zitat Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In: CRYPTO’01, Santa Barbara (pp. 213–229). CA. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In: CRYPTO’01, Santa Barbara (pp. 213–229). CA.
32.
Zurück zum Zitat Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO’02 (pp. 354–368). Santa Barbara, CA. Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO’02 (pp. 354–368). Santa Barbara, CA.
33.
Zurück zum Zitat Kate, A., Zaverucha, G., & Goldberg, I. (2007). Pairing-based onion routing. In PETS’07, Ottawa, Canada. Kate, A., Zaverucha, G., & Goldberg, I. (2007). Pairing-based onion routing. In PETS’07, Ottawa, Canada.
34.
Zurück zum Zitat Wright, M. K., Adler, M., Levine, B. N., & Shields, C. (2004). The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Transactions on Information and System Security, 7(4), 489–522.CrossRef Wright, M. K., Adler, M., Levine, B. N., & Shields, C. (2004). The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Transactions on Information and System Security, 7(4), 489–522.CrossRef
35.
Zurück zum Zitat Danezis, G., Diaz, C., Kasper, E., & Troncoso, C. (2009). The wisdom of Crowds: Attacks and optimal constructions. In ESORICS’09, St Malo, France. Danezis, G., Diaz, C., Kasper, E., & Troncoso, C. (2009). The wisdom of Crowds: Attacks and optimal constructions. In ESORICS’09, St Malo, France.
36.
Zurück zum Zitat Scott, M. (2005). Computing the tate pairing. In CT-RSA’05 (pp. 293–304). San Francisco, CA. Scott, M. (2005). Computing the tate pairing. In CT-RSA’05 (pp. 293–304). San Francisco, CA.
37.
Zurück zum Zitat Serjantov, A., & Danezis, G. (2002). Towards an information theoretic metric for anonymity. In PET’02, ser. LNCS vol. 2482, (pp. 41–53). Berlin: Springer. Serjantov, A., & Danezis, G. (2002). Towards an information theoretic metric for anonymity. In PET’02, ser. LNCS vol. 2482, (pp. 41–53). Berlin: Springer.
38.
Zurück zum Zitat Cover, T. M., & Thomas, J. A. (2006). Elements of information theory (2nd edn.). London: Wiley.MATH Cover, T. M., & Thomas, J. A. (2006). Elements of information theory (2nd edn.). London: Wiley.MATH
39.
Zurück zum Zitat Díaz C., Seys, S., Claessens, J., & Preneel, B. (2002). Towards measuring anonymity. In: PET’02, ser. LNCS, vol. 2482. (pp. 54–68). Berlin: Springer. Díaz C., Seys, S., Claessens, J., & Preneel, B. (2002). Towards measuring anonymity. In: PET’02, ser. LNCS, vol. 2482. (pp. 54–68). Berlin: Springer.
Metadaten
Titel
AOS: an anonymous overlay system for mobile ad hoc networks
verfasst von
Rui Zhang
Yanchao Zhang
Yuguang Fang
Publikationsdatum
01.05.2011
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 4/2011
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-010-0319-2

Weitere Artikel der Ausgabe 4/2011

Wireless Networks 4/2011 Zur Ausgabe