Skip to main content
Erschienen in: EURASIP Journal on Wireless Communications and Networking 1/2010

Open Access 01.12.2009 | Research Article

SPM: Source Privacy for Mobile Ad Hoc Networks

Erschienen in: EURASIP Journal on Wireless Communications and Networking | Ausgabe 1/2010

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Source privacy plays a key role in communication infrastructure protection. It is a critical security requirement for many mission critical communications. This is especially true for mobile ad hoc networks (MANETs) due to node mobility and lack of physical protection. Existing cryptosystem-based techniques and broadcasting-based techniques cannot be easily adapted to MANET because of their extensive cryptographic computation and/or large communication overhead. In this paper, we first propose a novel unconditionally secure source anonymous message authentication scheme (SAMAS). This scheme enables message sender to transmit messages without relying on any trusted third parties. While providing source privacy, the proposed scheme can also provide message content authenticity. We then propose a novel communication protocol for MANET that can ensure communication privacy for both message sender and message recipient. This protocol can also protect end-to-end routing privacy. Our security analysis demonstrates that the proposed protocol is secure against various attacks. The theoretical analysis and simulation show that the proposed scheme is efficient and can provide high message delivery ratio. The proposed protocol can be used for critical infrastructure protection and secure file sharing in mobile ad hoc networks where dynamic groups can be formed.

1. Introduction

The decentralized nature of mobile ad hoc networks (MANETs) makes rapid deployment of independent mobile users practical. MANETs are suitable for many applications, such as establishing survivable, dynamic communication for emergency/rescue operations, disaster relief efforts, and military networks. MANETs consist of autonomous collection of mobile users that communicate over bandwidth constrained wireless links. All these issues make security, jamming protection, and even node capture significant concerns. Without privacy protection, adversaries can easily learn the identities of the communication parties and the relevant information that two users are communicating. For example, the adversaries can track your on-line orders, the web sites that you access, the doctors that you visit and many more. Adversaries can also easily overhear all the messages, passively eavesdrop on communications and perform traffic analysis, routing monitoring, and denial-of-service (DoS) attacks.
For a tactical military communication networks, communication privacy is becoming an essential security requirement. As an example, an abrupt change in traffic pattern or volume may indicate some forthcoming activities. The exposure of such information could be extremely dangerous in that adversaries can easily identify critical network nodes and then launch direct DoS attacks on them. Communication privacy is also an indispensable security requirement for applications such as e-voting, e-cash and so on.
In the past two decades, originated largely from Chaum's mixnet [1] and DC-net [2], a number of privacy-preserving communication protocols have been proposed, including for example, onion routing [3], https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq1_HTML.gif -anonymous message transmission [4], Web MIXes [5], Mixminion [6], Mixing email [7], Mixmaster Protocol [8], Crowds [9], and Buses seat allocation [10], to name a few. The mixnet family protocols use a set of "mix" servers that mix the received packets to make the communication parties (including the sender and the recipient) ambiguous. They rely on the statistical properties of background traffic that is also referred to as cover traffic to achieve the desired source privacy. The DC-net family protocols [2, 4, 11, 12] on the other hand, utilize secure multiparty computation techniques. They provide provable source privacy without relying on trusted third parties. However, to broadcast a message, each party of the group that the message sender hides, called the ambiguity set (AS), needs to choose a random position. Even if all parties are honest, there are no effective noninteractive means that can enable players to select distinct message positions. This means that multiple parties may transmit messages in the same slot. This is called the transmission collision problem. There is no existing practical solution to solve this problem [12].
As the computing, communicating, and cryptographic techniques progress rapidly, increasing emphasis has been placed on developing new efficient and secure anonymous communication schemes and network protocols without relying on trusted third parties and free of collision.
In this paper, we first propose a novel unconditionally secure source anonymous message authentication scheme (SAMAS). While providing source privacy, the proposed scheme can also provide message content authenticity without relying on any trusted third parties. We then propose a novel communication protocol for MANET that can ensure communication privacy for both communication parties and their end-to-end communications. The proposed network protocol can be used for critical information distribution, infrastructure protection, and secure file sharing. Our security analysis demonstrates that the proposed protocol is secure against various attacks. The theoretical analysis and simulation results show that the proposed scheme is efficient and can ensure high message delivery ratio.
The rest of this paper is organized as follows. In Section 2, the terminology, assumptions, and previous related works are briefly reviewed. The proposed unconditionally secure source anonymous message authentication scheme (SAMAS) and security analysis are described in Section 3. In Section 4, we propose an anonymous communication protocol in detail along with security analysis and simulation results in Section 5. Finally, Section 6 concludes this paper.

2. Terminology and Preliminary

In this section, we will briefly describe the terminology that will be used in this paper. Then we will introduce some cryptographic tools that will be used in this paper. Finally, we will present a brief overview of the related works in this area.

2.1. Terminology

Privacy is sometimes referred to as anonymity. Communication anonymity in information management has been discussed in a number of previous works [1, 2, 9, 1315]. It generally refers to the state of being not identifiable within a set of subjects. This set is called the ambiguity se t (AS). Three types of anonymity were defined [13]: sender anonymity, recipient anonymity, and relationship anonymity. Sender anonymity means that a particular message is not linkable to any sender and no message if linkable to a particular sender. Recipient anonymity similarly means that a message cannot be linked to any recipient and that no message is linkable to a recipient. Relationship anonymity means that the sender and the recipient are unlinkable. In other words, sender and recipient cannot be identified as communicating with each other, though it may be clear they are participating in some communications. Relationship anonymity is a weaker property than that of sender anonymity and recipient anonymity. The above anonymities are also referred to as the full anonymities, since they guarantee that an adversary cannot infer anything about the sender, the recipient, or the communication relationship from a transmitted message.
We will start with the definition of unconditionally secure source anonymous message authentication scheme (SAMAS).
Definition 1 (SAMAS).
An SAMAS consists of the following two algorithms:
(i)
generate https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq2_HTML.gif : Given a message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq3_HTML.gif and the public keys https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq4_HTML.gif ??of the ambiguity set(AS) https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq5_HTML.gif , the actual message sender https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq6_HTML.gif , produces an anonymous message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq7_HTML.gif using her own private key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq8_HTML.gif ;
 
(ii)
verify https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq9_HTML.gif : Given a message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq10_HTML.gif and an anonymous message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq11_HTML.gif , which includes the public keys of all members in the AS, a verifier can determine whether https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq12_HTML.gif is generated by a member in the AS.
 
The security requirements for SAMAS include
(i)
Sender ambiguity: The probability that a verifier successfully determines the real sender of the anonymous message is exactly https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq13_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq14_HTML.gif is the total number of AS;
 
(ii)
Unforgeability: An anonymous message scheme is unforgeable if no adversary, given the public keys of all members of the AS and the anonymous messages https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq15_HTML.gif adaptively chosen by the adversary, can produce in polynomial time a new valid anonymous message with nonnegligible probability.
 
In this paper, the user ID and user public key will be used interchangeably without making any distinguish.

2.2. Modified ElGamal Signature Scheme (MES)

Definition 2 (MES).
The modified ElGamal signature scheme [16] consists of the following three algorithms:
(i)
Key generation algorithm: Let https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq16_HTML.gif be a large prime, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq17_HTML.gif be a generator of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq18_HTML.gif Both https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq19_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq20_HTML.gif are made public. For a random private key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq21_HTML.gif , the public key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq22_HTML.gif is computed from https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq23_HTML.gif ;
 
(ii)
Signature algorithm: The MES can also have many variants [17, 18]. For the purpose of efficiency, we will describe the variant, called optimal scheme. To sign a message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq24_HTML.gif , one chooses a random https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq25_HTML.gif , then computes the exponentiation https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq26_HTML.gif ??and solves https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq27_HTML.gif from
 
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ1_HTML.gif
(1)
where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq28_HTML.gif  is a one-way hash function. The signature of message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq29_HTML.gif is defined as the pair https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq30_HTML.gif ;
(iii)
Verification algorithm: The verifier checks the signature equation https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq31_HTML.gif   If the equality holds true, then the verifier https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq32_HTML.gif the signature and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq33_HTML.gif otherwise.
 

2.3. Previous Work

The existing anonymous communication protocols are largely stemmed from either mixnet [1] or DC-net [2]. A mixnet provides anonymity via packet reshuffling through (at least one trusted) "mix". In a mixnet, a sender encrypts an outgoing message and the ID of the recipient using the public key of the mix. The mix accumulates a batch of encrypted messages, decrypts and reorders these messages, and forwards them to the recipients. An eavesdropper cannot link a decrypted output message with any particular (encrypted) input message. The mixnet thus protects the secrecy of users' communication relationships. Recently, Möler presented a secure public-key encryption algorithm for mixnet [19]. This algorithm has been adopted by Mixminion [6]. However, since mixnet-like protocols rely on the statistical properties of background traffic, they cannot provide provable anonymity.
DC-net [2, 15] is an anonymous multiparty computation amongst a set of participants, some pairs of which share secret keys. DC-net provides perfect (information theoretic) sender anonymity without requiring trusted servers. In a DC-net, users send encrypted broadcasts to the entire group, thus achieving receiver anonymity. However, all members of the group are made aware of when a message is sent, so DC-net does not have the same level of sender-receiver anonymity. Also, in DC-net, only one user can send at a time, so it takes additional bandwidth to handle collisions and contention. Lastly, a DC-net participant fixes its anonymity versus bandwidth trade off when joining the system, and there are no provisions to rescale that trade off when others join the system.
Crowds [9] extends the idea of anonymizer and is designed for anonymous web browsing. However, Crowds only provides sender anonymity. It does not hide the receivers and the packet content from the nodes en route. Hordes [20] builds on the Crowds. It uses multicast services and provides only sender anonymity.
Recently, message sender anonymity based on ring signatures was introduced [21]. This approach can enable message sender to generate source anonymous message signature with content authenticity assurance, while hiding the real identity of the message sender. The major idea is that the message sender (say Alice) randomly selects https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq34_HTML.gif of ring members as the AS on her own without awareness of these members. To generate a ring signature, for each member in the ring other than the actual sender (Alice), Alice randomly selects an input and computes the one-way output using message signature forgery. For the trapdoor one-way function corresponding to the actual sender Alice, she needs to solve the "message" that can "glue" the ring together, and then signs this "message" using her knowledge of the trap-door information. The original scheme has very limited flexibility and the complexity of the scheme is quite high. Moreover, the original paper only focuses on the cryptographic algorithm, the relevant network issues were totally left unaddressed.
In this paper, we first propose an unconditionally secure and efficient source anonymous message authentication scheme based on the modified ElGamal signature scheme. This is because the original ElGamal signature scheme is existentially forgeable with a generic message attack [22, 23]. While the modified ElGamal signature (MES) scheme is secure against no-message attack and adaptive chosen-message attack in the random oracle model [24].

2.4. Threat Model and Assumptions

We assume the participating MANET nodes voluntarily cooperate with each other to provide the service. All nodes are potential message originators of anonymous communications. The adversaries can collaborate to passively monitor and eavesdrop every MANET traffic. In addition, they may compromise any node in the target network to become an internal adversary, which could be the internal perpetrators. In this paper, we assume that passive adversaries can only compromise a fraction of the nodes. We also assume that the adversaries are computationally bounded so that inverting and reading of encrypted messages are infeasible. Otherwise, it is believed that there is no workable cryptographic solution.
An agent of the adversary at a compromised node observes and collects all the information in the message, and thus reports the immediate predecessor and successor node for each message traversing the compromised node. Assume also that the adversary collects this information from all the compromised nodes, and uses it to derive the identity of the sender of a message. The sender has no information about the number or identity of nodes being compromised. The adversary collects all the information from the agents on the compromised nodes, and attempts to derive the true identity of the sender.

3. Unconditionally Secure Source Anonymous Message Authentication Scheme (SAMAS)

In this section, we propose an unconditionally secure and efficient source anonymous message authentication scheme (SAMAS). The main idea is that for each message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq35_HTML.gif to be released, the message sender, or the sending node, generates a source anonymous message authentication for the message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq36_HTML.gif . The generation is based on the MES scheme. Unlike ring signatures, which requires to compute a forgery signature for each member in the AS separately, our scheme only requires three steps to generate the entire SAMAS, and link all nonsenders and the message sender to the SAMAS alike. In addition, our design enables the SAMAS to be verified through a single equation without individually verifying the signatures.

3.1. The Proposed SAMAS Scheme

Suppose that the message sender (say Alice) wishes to transmit a message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq37_HTML.gif anonymously from her network node to any other node. The AS includes https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq38_HTML.gif members, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq39_HTML.gif for example, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq40_HTML.gif where the actual message sender Alice is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq41_HTML.gif , for some value https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq42_HTML.gif .
Let https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq43_HTML.gif be a large prime number and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq44_HTML.gif be a primitive element of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq45_HTML.gif . Then https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq46_HTML.gif is also a generator of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq47_HTML.gif . That is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq48_HTML.gif . Both https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq49_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq50_HTML.gif are made public and shared by all members in https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq51_HTML.gif . Each https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq52_HTML.gif has a public key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq53_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq54_HTML.gif is a randomly selected private key from https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq55_HTML.gif . In this paper, we will not distinguish between the node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq56_HTML.gif and its public key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq57_HTML.gif . Therefore, we also have https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq58_HTML.gif .
Suppose https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq59_HTML.gif is a message to be transmitted. The private key of the message sender Alice is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq60_HTML.gif . To generate an efficient SAMAS for message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq61_HTML.gif , Alice performs the following three steps:
(1)
Select a random and pairwise different https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq62_HTML.gif for each https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq63_HTML.gif and compute https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq64_HTML.gif
 
(2)
Choose a random https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq65_HTML.gif and compute https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq66_HTML.gif such that https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq67_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq68_HTML.gif for any https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq69_HTML.gif where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq70_HTML.gif
 
(3)
Compute https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq71_HTML.gif
 
The SAMAS of the message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq72_HTML.gif is defined as
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ2_HTML.gif
(2)
where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq73_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq74_HTML.gif

3.2. Verification of SAMAS

A verifier can verify an alleged SAMAS https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq75_HTML.gif for message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq76_HTML.gif by verifying whether the following equation
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ3_HTML.gif
(3)
holds. If (3) holds true, the verifier https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq77_HTML.gif the SAMAS as valid for message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq78_HTML.gif . Otherwise the verifier https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq79_HTML.gif the SAMAS.
In fact, if the SAMAS has been correctly generated, then we have
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ4_HTML.gif
(4)
Therefore, the verifier should always https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq80_HTML.gif the SAMAS if it is correctly generated without being modified.
Remark 1.
As a trade-off between computation and transmission, the SAMAS can also be defined as https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq81_HTML.gif . In case https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq82_HTML.gif is also clear, it can be eliminated from the SAMAS.

3.3. Security Analysis

In this subsection, we will prove that the proposed SAMAS scheme is unconditionally anonymous and provably unforgeable against adaptive chosen-message attack.

3.3.1. Anonymity

In order to prove that the proposed SAMAS is unconditionally anonymous, we have to prove that (i) for anybody other than the members of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq83_HTML.gif the probability to successfully identify the real sender is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq84_HTML.gif , and (ii) anybody from https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq85_HTML.gif can generate SAMAS.
Theorem 1.
The proposed source anonymous message authentication scheme (SAMAS) can provide unconditional message sender anonymity.
Proof.
The identity of the message sender is unconditionally protected with the proposed SAMAC scheme. This is because that regardless of the sender's identity, there are exactly https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq86_HTML.gif different options to generate the SAMAC, and all of them can be chosen by the SAMAC generation procedure and by any of the members in the AS with equal probability without depending on any complexity-theoretic assumptions. The proof for the second part, that anybody from https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq87_HTML.gif can generate the SAMAC is straightforward. This finishes the proof of this theorem.

3.3.2. Unforgeability

The design of the proposed SAMAS relies on the ElGamal signature scheme. Signature schemes can achieve different levels of security. Security against existential forgery under adaptive-chosen message attack is the maximum level of security.
In this section, we will prove that the proposed SAMAS is secure against existential forgery under adaptive-chosen message attacks in the random oracle model [25]. The security of our result is based on the well-known discrete logarithms problem (DLP), which assumes that the computation of discrete logarithm in https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq88_HTML.gif for large https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq89_HTML.gif is computationally infeasible. In other words, no efficient algorithms are known for non-quantum computers.
We will introduce two lemmas first. Lemma 2, or the Splitting Lemma, is a well-known probabilistic lemma from reference [24]. The basic idea of the Splitting Lemma is that when a subset https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq90_HTML.gif is "large" in a product space https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq91_HTML.gif , it will have many "large" sections. Lemma 3 is a slight modification of the Forking Lemma presented in [24]. The proof of this theorem is mainly probability theory related. We will skip the proof of these two lemmas here.
Lemma 2 (The Splitting Lemma).
Let https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq92_HTML.gif such that https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq93_HTML.gif . For any https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq94_HTML.gif , define https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq95_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq96_HTML.gif then the following statements hold
(1)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq97_HTML.gif
 
(2)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq98_HTML.gif
 
(3)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq99_HTML.gif
 
Lemma 3 (The Forking Lemma).
Let https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq100_HTML.gif be a Probabilistic Polynomial Time (PPT) Turing machine. Given only the public data as input, if https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq101_HTML.gif can find, with nonnegligible probability, a valid SAMAS https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq102_HTML.gif within a bounded polynomial time https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq103_HTML.gif , then with nonnegligible probability, a replay of this machine which has control over https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq104_HTML.gif and a different oracle, outputs another valid SAMAS https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq105_HTML.gif , such that https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq106_HTML.gif , for all https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq107_HTML.gif for some fixed https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq108_HTML.gif .
Theorem 4.
The proposed SAMAS is secure against adaptive chosen-message attack in the random oracle model.
Proof.
(Sketch) If an adversary can forgery a valid SAMAS with nonnegligible probability, then according to the Forking Lemma, the adversary can get two valid SAMACs
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ5_HTML.gif
(5)
such that for https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq109_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq110_HTML.gif . That is
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ6_HTML.gif
(6)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ7_HTML.gif
(7)
Divide equations (6) and (7), we obtain
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ8_HTML.gif
(8)
Equivalently, we have
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ9_HTML.gif
(9)
Therefore, we can compute the discrete logarithm of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq111_HTML.gif in base https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq112_HTML.gif with nonnegligible probability, which contradicts to the assumption that it is computationally infeasible to compute the discrete logarithm of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq113_HTML.gif in base https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq114_HTML.gif . Therefore, it is computationally infeasible for any adversary to forge a valid SAMAC.

4. The Proposed Privacy-Preserving Communication Protocol

4.1. Network Model

Keeping confidential who sends which messages, in a world where any physical transmission can be monitored and traced to its origin, seems impossible. To solve this problem, in this paper, we consider networks with multiple MANETs. That is, the participating nodes are divided into a set of small subgroups. We classify the network nodes into two categories, normal nodes and super nodes. A normal node is a network node that may not be able to communicate direct with the nodes in other MANETs. A super node can be a normal node that can also provide message forward services to other MANET nodes. It can also be a special node dedicated to providing message forward services to other MANET nodes. For energy optimization, the normal nodes can take turn to be the super nodes.
Prior to network deployment, there should be an administrator. The administrator is responsible for selection of security parameters and a group-wise master key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq115_HTML.gif . The group master key should be well safeguarded from unauthorized access and never be disclosed to the ordinary group members. The administrator then chooses a collision-resistant cryptographic hash function https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq116_HTML.gif , mapping arbitrary inputs to fixed-length outputs on https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq117_HTML.gif , for example, SHA-1 [26].
The administrator assigns each super node a sufficiently large set of collision-free pseudonyms that can be used to substitute the real IDs in communications to defend against passive attacks. If a super node uses one pseudonym continuously for some time, it will not help to defend against possible attacks since the pseudonym can be analyzed in the same way as its real ID. To solve this problem, each node should use dynamic pseudonyms instead. This requires each super node to sign up with the administrator, who will assign each super node a list of random and collision-resistant pseudonyms:
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ10_HTML.gif
(10)
In addition, each super node will also be assigned a corresponding secret set: https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq118_HTML.gif

4.2. Anonymous Local MANET Communication

To realize anonymous network layer communications, obviously there should be no explicit information (such as the message sender and recipient addresses) in the message content. All of the information related to addresses, including the destination MANET where the recipient resides, should be embedded into the anonymizing message payload (Figure 1).
Prior to network deployment, the administrator needs to select a set of security parameters for the entire system, including a large prime https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq119_HTML.gif and a generator https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq120_HTML.gif of https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq121_HTML.gif The network nodes https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq122_HTML.gif and the corresponding public keys https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq123_HTML.gif of the https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq124_HTML.gif participating network nodes, where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq125_HTML.gif is a randomly selected private key of node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq126_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq127_HTML.gif is computed from https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq128_HTML.gif .
A normal node only communicates to other nodes in the same MANET. The communication between two normal nodes in different MANETs has to be forwarded through the supper nodes in the respected local MANETs. Each message contains a nonce ( https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq129_HTML.gif ), a message flag ( https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq130_HTML.gif ), a recipient flag https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq131_HTML.gif and a secret key. The nonce is a random number that is used only once to prevent message replay attack. The recipient flag enables the recipient to know whether he is the targeted receiver or a forwarding node. The secret key is used to encrypt the message payload through symmetric encryption algorithm.
More specifically, for a node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq132_HTML.gif to transmit a message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq133_HTML.gif anonymously to a node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq134_HTML.gif in the same MANET, through the nodes https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq135_HTML.gif where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq136_HTML.gif , node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq137_HTML.gif generates a new message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq138_HTML.gif defined in (11),
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ11_HTML.gif
(11)
where for https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq139_HTML.gif is a nonce, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq140_HTML.gif is a message flag, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq141_HTML.gif is a recipient flag, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq142_HTML.gif is the secret key used for one time message encryption, and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq143_HTML.gif stands for message concatenation.
When the node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq144_HTML.gif receives the message packet, the node decrypts the first block of the received message using its private key corresponding to https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq145_HTML.gif After that, the node will get the recipient flag and message flag with the instruction for the subsequent actions.
When a message reaches the targeted recipient, to ensure traffic balance, the node will generate a dummy message to its subsequent nodes. Only the super nodes can terminate or initiate a dummy message. In this way, the amount of traffic flow that a node creates as the initiator is concealed in the traffic that it forwards since the overall traffic that it receives is the same as the traffic that it forwards. In addition, the message is encrypted with the private key that only the recipient can recover. While the intermediate nodes can only view the instruction of the message allowed. The sender's message is indistinguishable by other nodes. The sender and the recipient are thus hidden amongst the other nodes. It is infeasible for the adversary to correlate messages using traffic analysis and timing analysis due to message encryption. Therefore, perfect obscure of its own messages can be assured. Detailed security analysis will be presented later.
Remark 2.
When the message is delivered to the recipient's local MANET, if the super node is close enough to the recipient node, then the super node can simply broadcast the message. In this case, the message format in (11) can be adjusted accordingly.

4.3. Dynamic Local MANET Formation

Due to node mobility in the MANET, the local MANET will dynamically change over time. This makes reforming of the local MANET an essential part of our proposed scheme. The dynamic updating of the MANET can be characterized through mobility of each individual node, that can leave and join a local MANET.

4.3.1. Process for a Node to Join a Local MANET

When a node, say node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq146_HTML.gif wishes to join a local MANET, it needs to send a request message to the local super node in the form of:  
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ12_HTML.gif
(12)
where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq147_HTML.gif is the public key of node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq148_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq149_HTML.gif is a timestamp. After receiving this request message, the super node has to determine the relative location of this node according to the direction and strength of the request signal provided by nodes that also received this message. The super node will determine where the node should be located in the local MANET logically. Then the super node will broadcast a message in the following format to inform the local MANET that node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq150_HTML.gif will be joining the local MANET in between node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq151_HTML.gif and node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq152_HTML.gif :
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ13_HTML.gif
(13)
where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq153_HTML.gif is a timestamp.

4.3.2. Process for a Node to Leave a Local MANET

A node can leave a local MANET either positively or passively. For positive leaving, the node, say node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq154_HTML.gif , is aware that it is leaving the local MANET. It will send a request message to the local super node in the format of:
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ14_HTML.gif
(14)
where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq155_HTML.gif is the public key of node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq156_HTML.gif , and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq157_HTML.gif is a timestamp. For passive leaving, the node will just leave the local MANET without informing anyone. The super node will discover a node's leaving through message transmission failure and Hello message detection.
When a super node is aware of a node's leaving through either of the two manners, it will inform all of the local MANET members through broadcasting a message:
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_Equ15_HTML.gif
(15)
which means a node with public key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq158_HTML.gif has left the local MANET, and it should be removed from the local MANET.

4.4. Anonymous Communications between Two Arbitrary Super Nodes

In the previous subsections, we present the mechanism that allows two arbitrary nodes to communicate anonymously within the same MANET. This includes communications between two super nodes in the same MANET. For any two arbitrary super nodes in different MANETs to communicate anonymously, we will first introduce the concept of anonymous authentication or secret handshake by Balfanz et al. [27]. Anonymous authentication allows two nodes in the same group to authenticate each other secretly in the sense that each party reveals its group membership to the other party only if the other party is also a group member. Nonmembers are not able to recognize group members.
The scheme consists of a set of super nodes and an administrator who creates groups and enrolls super nodes in groups. For this purpose, the administrator will assign each super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq159_HTML.gif a set of pseudonyms https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq160_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq161_HTML.gif is a large security parameter. In addition, the administrator also calculates a corresponding secret set https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq162_HTML.gif for super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq163_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq164_HTML.gif is the group's secret and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq165_HTML.gif is a hash function. The pseudonyms will be dynamically selected and used to substitute the real IDs for each communication. This means that two super nodes https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq166_HTML.gif and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq167_HTML.gif can know each other's group membership only if they belong to the same group.
When the super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq168_HTML.gif wants to authenticate to the super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq169_HTML.gif , the following secret handshake can be conducted:
(1)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq170_HTML.gif : Super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq171_HTML.gif randomly selects an unused pseudonym https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq172_HTML.gif and a random nonce https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq173_HTML.gif , then sends https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq174_HTML.gif to super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq175_HTML.gif
 
(2)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq176_HTML.gif : Super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq177_HTML.gif randomly selects an unused pseudonym https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq178_HTML.gif and a random nonce https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq179_HTML.gif , then sends https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq180_HTML.gif to super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq181_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq182_HTML.gif
 
(3)
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq183_HTML.gif : Super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq184_HTML.gif sends https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq185_HTML.gif to super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq186_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq187_HTML.gif .
 
Since https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq188_HTML.gif , https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq189_HTML.gif can verify https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq190_HTML.gif by checking whether https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq191_HTML.gif If the verification succeeds, then https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq192_HTML.gif knows that https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq193_HTML.gif is an authentic group peer. Similarly, https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq194_HTML.gif can verify https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq195_HTML.gif by checking whether https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq196_HTML.gif If the verification succeeds, then https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq197_HTML.gif knows that https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq198_HTML.gif is also an authentic group peer. However, in this authentication process, neither super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq199_HTML.gif , nor super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq200_HTML.gif can get the real identity of the other node. In other words, the real identities of super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq201_HTML.gif and super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq202_HTML.gif remain anonymous after the authentication process.

4.5. Anonymous Communication between Two Arbitrary Normal Nodes

As mentioned before, there should be no explicit exposure about the addresses of the message sender and recipient. To transmit a message, the sender first randomly selects a local super node and transmits the message to the super node according to the mechanism described before. On receiving the message, the local super node first determines the destination MANET ID by checking the message recipient flag https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq203_HTML.gif , either https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq204_HTML.gif or https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq205_HTML.gif . If it is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq206_HTML.gif , then the recipient and the super node are in the same MANET. The message can be forwarded in the recipient node using the previously described mechanism. If https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq207_HTML.gif is https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq208_HTML.gif , then the recipient is in a different MANET, The super node forwards the message to a super node in the destination MANET as described in the previous subsection. Finally, when the super node in the recipient's local MANET receives the message, the communication again becomes local MANET communications. The message can now be transmitted in the same way that the sender and the recipient are in the same MANET.
While providing message recipient anonymity, the message can also be encrypted so that only the message recipient can decrypt the message. The proposed anonymous communication is quite general and can be used in a variety of situations for communication anonymity in MANET, including anonymous file sharing.

4.6. Security Analysis

In this subsection, we will analyze anonymity, impersonation attack, and replay attack of the proposed anonymous communication protocol.

4.6.1. Anonymity

We will first prove that the proposed communication protocol can provide both message sender and recipient anonymity in the local MANET communications.
Theorem 5.
It is computationally infeasible for an adversary to identify the message sender and recipient in the local MANET. Therefore, the proposed anonymous communication protocol provides both sender and recipient anonymity in the local MANET.
Proof.
(Sketch) First, since the number of message packages that each node receives from its immediate predecessor is the same as the number of packets that it forwards to its immediate successor, so the adversaries cannot determine the message source based on the traffic volume or the number of message packets. Second, since the message packages are encrypted using either the public keys or the shared secret keys of the intermediate nodes. No adversary is able to distinguish the real meaningful message from the dummy message in the transmission in any of the network nodes due to the traffic balance property and message content encryption. Therefore, the adversary cannot distinguish the initiator traffic from the indirection traffic and learn whether the node is a recipient, a receiver, or simply a node that provides message forward service. Consequently, both the message sender and recipient information is anonymous for the adversary attack.
For any two normal nodes in different MANETs to communicate anonymously, the communication can be broken into three segments: the communication between the sender and a local super node in the message sender's local MANET, the communication between two super nodes in the corresponding MANETs, and the communication between the recipient super node and the recipient. Theorem 5 has assured the communication anonymity between a super node and a normal node in the local MANETs. Therefore, we only need to ensure anonymity between two super nodes in different MANETs in order to achieve full anonymity between the sender and recipient.
We already described before that each super node is being assigned a large set of pseudonyms. A dynamically selected pseudonym will be used for each communication. The pseudonyms do not carry the user information implicitly. Therefore, the adversary cannot get any information of the super nodes from the network. This result can be summarized into the following theorem.
Theorem 6.
The proposed communication protocol can provide both message sender and recipient anonymity between any two super nodes.
Corollary 7.
The proposed anonymous communication protocol can provide full anonymity for any sender and recipient in the MANETs.

4.6.2. Impersonation Attacks

For an adversary elected to perform impersonation attack to a normal node, he needs to be able to conduct forgery attack. We already proved in Theorem 4 that this is infeasible. Therefore, we only need to consider whether it is feasible for an adversary to forge a super node.
For an adversary to impersonate as a super node, he needs to be able to authenticate himself with a super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq209_HTML.gif . This requires the adversary https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq210_HTML.gif to compute https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq211_HTML.gif , where https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq212_HTML.gif is the identity of the adversary and https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq213_HTML.gif is the https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq214_HTML.gif th pseudonym of the super node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq215_HTML.gif . However, since the adversary does not know the master secret https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq216_HTML.gif , he is unable to compute https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq217_HTML.gif and impersonate as a super node. Therefore, we have the following theorem.
Theorem 8.
It is computationally infeasible for a PPT adversary https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq218_HTML.gif to impersonate as a super node.
Like all other network communication protocols, in our proposed protocol, an adversary may choose to drop some of the messages. However, if the immediate predecessor and the successor nodes are honest and willing to cooperate, then the messages being dropped, and the substitution of the valid messages with the dummy messages can be effectively tracked using the provided message flags.
An adversary that is elected as a super node may refuse to forward messages across the MANETs and thus block the anonymous communications between the sender and the receiver. This attack can be hard to detect if the sender does not have the capability to monitor all network traffic. However, the sender can randomly select the super nodes for each data transmission. If the nonce is properly generated, when a packet is lost, the recipient should be able to know.

4.6.3. Message Replay Attacks

The message replay attack occurs when an adversary can intercept the communication packet, correlate the message to the corresponding sender and recipient, and retransmit it. We have the following theorem.
Theorem 9.
It is computationally infeasible for an adversary to successfully modify/reply an (honest) node's message.
Proof.
According to (11), each message package in communication has a unique one-time session ID (nonce) to protect the message package from being modified or replayed. In addition, these fields are encrypted using the intermediate receiver nodes' public key so that only the designated receiver nodes can decrypt the message. In this way, each packet transmitted across different MANETs bears different and uncorrelated IDs and content for PPT adversaries. Therefore, it is computationally infeasible for the adversary to modify or replay any messages in the MANET. This includes the case that even if the same message is being transmitted multiple times, the adversary still cannot link them together without knowing all the private keys of the intermediate nodes.

5. Performance Analysis and Simulation Results

In this section, we will provide simulation results of our proposed protocol on energy consumption, communication delay, and message delivery ratio. For energy consumption, we provide simulations for both the normal nodes and the super nodes. For wireless communications, due to collision and packet drop, it is very challenging to assure high messages delivered ratio. However, our simulation results demonstrate that the proposed protocol can achieve high message delivery ratio (Figure 2).
Our simulation was performed using ns-2 on Linux system. In the simulation, the target area is a square field of size https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq219_HTML.gif meters. There are 64 rings located in this area. The number of the nodes on each ring, that is, the ring length, is set to be from 7 to 16 in our simulation. The message generation interval is set to be four different values: 60 seconds, 90 seconds, 120 seconds, and 150 seconds in our simulation for comparison. The messages transmitted in the network are 512 bytes long.

6. Conclusion

In this paper, we first propose a novel and efficient source anonymous message authentication scheme (SAMAS) that can be applied to any messages. While ensuring message sender privacy, SAMAS can also provide message content authenticity. To provide provable communication privacy without suffering from transmission collusion problem, we then propose a novel privacy-preserving communication protocol for MANETs that can provide both message sender and recipient privacy protection. Security analysis shows that the proposed protocol is secure against various attacks. Our performance analysis and simulation results both demonstrate that the proposed protocol is efficient and practical. It can be applied for secure routing protection and file sharing.
Table 1
Notation.
AS or https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq220_HTML.gif
Ambiguity set
SAMAS
source anonymous message authentication code
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq221_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq222_HTML.gif th message authentication code
MES
modified ElGamal signature
PPT
probabilistic polynomial time
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq223_HTML.gif
a large prime number
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq224_HTML.gif
integer field module https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq225_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq226_HTML.gif
a primitive element in https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq227_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq228_HTML.gif
private key of the https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq229_HTML.gif th user
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq230_HTML.gif
public key of the https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq231_HTML.gif th user for SAMAC generation
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq232_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq233_HTML.gif th signature component
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq234_HTML.gif
ElGamal signature component
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq235_HTML.gif
Message
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq236_HTML.gif
number of users in the AS
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq237_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq238_HTML.gif th member in the AS
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq239_HTML.gif
hash function
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq240_HTML.gif
hash value https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq241_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq242_HTML.gif
encrypt https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq243_HTML.gif using public key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq244_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq245_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq246_HTML.gif 's secret key for symmetric encryption
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq247_HTML.gif
encrypt https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq248_HTML.gif using secret key https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq249_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq250_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq251_HTML.gif th nonce
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq252_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq253_HTML.gif th message flag
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq254_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq255_HTML.gif th recipient flag
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq256_HTML.gif
message concatenation
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq257_HTML.gif
message to send from node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq258_HTML.gif to node https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq259_HTML.gif
https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq260_HTML.gif
SAMAC of message https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq261_HTML.gif

Acknowledgments

This research is supported in part by NSF grants CNS 0845812, CNS 0848569, CNS 0716039 and CNS 0746811.
Open AccessThis article is distributed under the terms of the Creative Commons Attribution 2.0 International License (https://​creativecommons.​org/​licenses/​by/​2.​0), which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
Literatur
1.
Zurück zum Zitat Chaum D: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 1981, 24: 84-88. 10.1145/358549.358563CrossRef Chaum D: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 1981, 24: 84-88. 10.1145/358549.358563CrossRef
2.
Zurück zum Zitat Chaum D: The dining cryptographers problemml: unconditional sender and recipient untraceability. Journal of Cryptology 1988, 1(1):65-75.MathSciNetCrossRefMATH Chaum D: The dining cryptographers problemml: unconditional sender and recipient untraceability. Journal of Cryptology 1988, 1(1):65-75.MathSciNetCrossRefMATH
3.
Zurück zum Zitat Reed M, Syverson P, Goldschlag D: Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications 1998, 16(4):482-494. 10.1109/49.668972CrossRef Reed M, Syverson P, Goldschlag D: Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications 1998, 16(4):482-494. 10.1109/49.668972CrossRef
4.
Zurück zum Zitat von Ahn L, Bortz A, Hopper N: -anonymous message transmission. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003, Washingtion, DC, USA 122-130. von Ahn L, Bortz A, Hopper N: https://static-content.springer.com/image/art%3A10.1155%2F2010%2F534712/MediaObjects/13638_2009_Article_1941_IEq262_HTML.gif -anonymous message transmission. Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS '03), October 2003, Washingtion, DC, USA 122-130.
5.
Zurück zum Zitat Berthold O, Federrath H, Köpsell S: Web MIXes: a system for anonymous and unobservable internet access. Proceedings of the Workshop on Design Issues in Anonymity and Unobservability, 2001, Lecture Notes in Computer Science 2248: 115-129. Berthold O, Federrath H, Köpsell S: Web MIXes: a system for anonymous and unobservable internet access. Proceedings of the Workshop on Design Issues in Anonymity and Unobservability, 2001, Lecture Notes in Computer Science 2248: 115-129.
6.
Zurück zum Zitat Danezis G, Dingledine R, Mathewson N: Mixminion: design of a type III anonymous remailer protocol. Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, May 2003, Oakland, Calif, USA 2-15. Danezis G, Dingledine R, Mathewson N: Mixminion: design of a type III anonymous remailer protocol. Proceedings of the IEEE Computer Society Symposium on Research in Security and Privacy, May 2003, Oakland, Calif, USA 2-15.
7.
Zurück zum Zitat Gülcü C, Tsudik G: Mixing email with babel. Proceedings of the Symposium on Network and Distributed System Security, February 1996, San Diego, Calif, USA Gülcü C, Tsudik G: Mixing email with babel. Proceedings of the Symposium on Network and Distributed System Security, February 1996, San Diego, Calif, USA
8.
Zurück zum Zitat Möller U, Cottrell L, Palfrader P, Sassaman L: Mixmaster protocol. Version 2, July 2003 Möller U, Cottrell L, Palfrader P, Sassaman L: Mixmaster protocol. Version 2, July 2003
9.
Zurück zum Zitat Reiter M, Rubin A: Crowds: anonymity for web transaction. ACM Transactions on Information and System Security 1998, 1(1):66-92. 10.1145/290163.290168CrossRef Reiter M, Rubin A: Crowds: anonymity for web transaction. ACM Transactions on Information and System Security 1998, 1(1):66-92. 10.1145/290163.290168CrossRef
10.
11.
Zurück zum Zitat Goel S, Robson M, Polte M, Sirer E: Herbivore: a scalable and efficient protocol for anonymous communication. Tech. Rep. 2003-1890, Cornell University, Ithaca, NY, USA; 2003. Goel S, Robson M, Polte M, Sirer E: Herbivore: a scalable and efficient protocol for anonymous communication. Tech. Rep. 2003-1890, Cornell University, Ithaca, NY, USA; 2003.
12.
Zurück zum Zitat Golle P, Juels A: Dining cryptographers revisited. Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt '04), May 2004, Interlaken, Switzerland, Lecture Notes in Computer Science 456-473. Golle P, Juels A: Dining cryptographers revisited. Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (Eurocrypt '04), May 2004, Interlaken, Switzerland, Lecture Notes in Computer Science 456-473.
14.
Zurück zum Zitat Pfitzmann A, Waidner M: Networks without user observability-design options. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Eurocrypt '85), April 1985, Linz, Austria, Lecture Notes in Computer Science 219: 245-253. Pfitzmann A, Waidner M: Networks without user observability-design options. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Eurocrypt '85), April 1985, Linz, Austria, Lecture Notes in Computer Science 219: 245-253.
15.
Zurück zum Zitat Waidner M: Unconditional sender and recipient untraceability in spite of active attacks. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Eurocrypt '89), April 1989, Houthalen, Belgium, Lecture Notes in Computer Science 434: 302-319. Waidner M: Unconditional sender and recipient untraceability in spite of active attacks. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Eurocrypt '89), April 1989, Houthalen, Belgium, Lecture Notes in Computer Science 434: 302-319.
16.
Zurück zum Zitat Pointcheval D, Stern J: Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000, 13(3):361-396. 10.1007/s001450010003CrossRefMATH Pointcheval D, Stern J: Security arguments for digital signatures and blind signatures. Journal of Cryptology 2000, 13(3):361-396. 10.1007/s001450010003CrossRefMATH
17.
Zurück zum Zitat Harn L, Xu Y: Design of generalised ElGamal type digital signature schemes based on discrete logarithm. Electronics Letters 1994, 30(24):2025-2026. 10.1049/el:19941398CrossRef Harn L, Xu Y: Design of generalised ElGamal type digital signature schemes based on discrete logarithm. Electronics Letters 1994, 30(24):2025-2026. 10.1049/el:19941398CrossRef
18.
Zurück zum Zitat Nyberg K, Rueppel RA: Message recovery for signature schemes based on the discrete logarithm problem. Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Eurocrypt '95), May 1995, Saint-Malo, France, Lecture Notes in Computer Science 950: 182-193.MathSciNet Nyberg K, Rueppel RA: Message recovery for signature schemes based on the discrete logarithm problem. Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (Eurocrypt '95), May 1995, Saint-Malo, France, Lecture Notes in Computer Science 950: 182-193.MathSciNet
19.
Zurück zum Zitat Möller B: Provably secure public-key encryption for length-preserving chaumian mixes. Proceedings of the Cryptographer's Track at the RSA Conference (CT-RSA '03), April 2003, San Francisco, Calif, USA, Lecture Notes in Computer Science 2612: 244-262. Möller B: Provably secure public-key encryption for length-preserving chaumian mixes. Proceedings of the Cryptographer's Track at the RSA Conference (CT-RSA '03), April 2003, San Francisco, Calif, USA, Lecture Notes in Computer Science 2612: 244-262.
20.
Zurück zum Zitat Shields C, Levine BN: A protocol for anonymous communication over the Internet. In Proceedings of the 7th ACM Conference on Computer and Communication Security, November 2000, Athens, Greece. Edited by: Gritzalis D. ACM Press; Shields C, Levine BN: A protocol for anonymous communication over the Internet. In Proceedings of the 7th ACM Conference on Computer and Communication Security, November 2000, Athens, Greece. Edited by: Gritzalis D. ACM Press;
21.
Zurück zum Zitat Rivest R, Shamir A, Tauman Y: How to leak a secret. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT '01), December 2001, Gold Coast, Australia, Lecture Notes in Computer Science. Volume 2248. Springer; Rivest R, Shamir A, Tauman Y: How to leak a secret. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT '01), December 2001, Gold Coast, Australia, Lecture Notes in Computer Science. Volume 2248. Springer;
22.
Zurück zum Zitat ElGamal TA: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 1985, 31(4):469-472. 10.1109/TIT.1985.1057074MathSciNetCrossRefMATH ElGamal TA: A public-key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 1985, 31(4):469-472. 10.1109/TIT.1985.1057074MathSciNetCrossRefMATH
23.
Zurück zum Zitat Goldwasser S, Micali S, Rivest R: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 1988, 17: 281-308. 10.1137/0217017MathSciNetCrossRefMATH Goldwasser S, Micali S, Rivest R: A digital signature scheme secure against adaptive chosen-message attacks. SIAM Journal on Computing 1988, 17: 281-308. 10.1137/0217017MathSciNetCrossRefMATH
24.
Zurück zum Zitat Pointcheval D, Stern J: Security proofs for signature schemes. Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '96), May 1996, Saragossa, Spain, Lecture Notes in Computer Science 1070: 387-398.MathSciNet Pointcheval D, Stern J: Security proofs for signature schemes. Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques (EUROCRYPT '96), May 1996, Saragossa, Spain, Lecture Notes in Computer Science 1070: 387-398.MathSciNet
25.
Zurück zum Zitat Bellare M, Rogaway P: Random oracles are practical: a paradigm for designing efficient protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS '93), November 1993, Fairfax, Va, USA 62-73.CrossRef Bellare M, Rogaway P: Random oracles are practical: a paradigm for designing efficient protocols. Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS '93), November 1993, Fairfax, Va, USA 62-73.CrossRef
27.
Zurück zum Zitat Balfanz D, Durfee G, Shankar N, Smetters D, Staddon J, Wong HC: Secure handshakes from pairing-based key agreements. Proceedings of the IEEE Symposium on Security & Privacy, May 2003, Oakland, Calif, USA Balfanz D, Durfee G, Shankar N, Smetters D, Staddon J, Wong HC: Secure handshakes from pairing-based key agreements. Proceedings of the IEEE Symposium on Security & Privacy, May 2003, Oakland, Calif, USA
Metadaten
Titel
SPM: Source Privacy for Mobile Ad Hoc Networks
Publikationsdatum
01.12.2009
DOI
https://doi.org/10.1155/2010/534712

Weitere Artikel der Ausgabe 1/2010

EURASIP Journal on Wireless Communications and Networking 1/2010 Zur Ausgabe