Skip to main content

Self-organized Anonymous Authentication in Mobile Ad Hoc Networks

  • Conference paper
Security and Privacy in Communication Networks (SecureComm 2009)

Abstract

Pervasive communications bring along new privacy challenges, fueled by the capability of mobile devices to communicate with, and thus “sniff on”, each other directly. We design a new mechanism that aims at achieving location privacy in these forthcoming mobile networks, whereby mobile nodes collect the pseudonyms of the nodes they encounter to generate their own privacy cloaks. Thus, privacy emerges from the mobile network and users gain control over the disclosure of their locations. We call this new paradigm self-organized location privacy. In this work, we focus on the problem of self-organized anonymous authentication that is a necessary prerequisite for location privacy. We investigate, using graph theory, the optimality of different cloak constructions and evaluate with simulations the achievable anonymity in various network topologies. We show that peer-to-peer wireless communications and mobility help in the establishment of self-organized anonymous authentication in mobile networks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. http://www.techcrunch.com/2007/09/11/the-holy-grail-for-mobile-socialnetworks

  2. http://www.aka-aki.com/

  3. http://en.wikipedia.org/wiki/Bluedating/

  4. http://www.gamemobile.co.uk/bluetoothmobilegames/

  5. http://cs.anu.edu.au/~bdm/nauty/

  6. Abe, M., Ohkubo, M., Suzuki, K.: 1-out-of-n signatures from a variety of keys. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 415–432. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  7. Beresford, A.R.: Location privacy in ubiquitous computing. Ph.D. thesis, University of Cambridge (2005)

    Google Scholar 

  8. Beresford, A.R., Stajano, F.: Mix zones: User privacy in location-aware services. In: PerSec (2004)

    Google Scholar 

  9. Bollobas, B.: Random Graphs. Cambridge University Press, Cambridge (2004)

    MATH  Google Scholar 

  10. Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Camenisch, J., Van Herreweghen, E.: Design and implementation of the Idemix anonymous credential system. In: CCS (2002)

    Google Scholar 

  12. Camenisch, J., Hohenberger, S., Kohlweiss, M., Lysyanskaya, A., Meyerovich, M.: How to win the clone wars: efficient periodic n-times anonymous authentication. In: CCS (2006)

    Google Scholar 

  13. Camenisch, J.L., Lysyanskaya, A.: Dynamic accumulators and application to efficient revocation of anonymous credentials. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, p. 61. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Capkun, S., Hubaux, J.-P., Buttyan, L.: Mobility helps peer-to-peer security. IEEE Transactions on Mobile Computing (2006)

    Google Scholar 

  15. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2) (1981)

    Google Scholar 

  16. Chaum, D., van Heyst, E.: Group signatures. In: Davies, D.W. (ed.) EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)

    Chapter  Google Scholar 

  17. Corneil, D.G., Gotlieb, C.C.: An efficient algorithm for graph isomorphism. J. ACM 17(1), 51–64 (1970)

    Article  MathSciNet  MATH  Google Scholar 

  18. Douceur, J.R., Donath, J.S.: The sybil attack. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, p. 251. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  19. Edman, M., Sivrikaya, F., Yener, B.: A combinatorial approach to measuring anonymity. Intelligence and Security Informatics (2007)

    Google Scholar 

  20. Freudiger, J., Raya, M., Felegyhazi, M., Papadimitratos, P., Hubaux, J.-P.: Mix zones for location privacy in vehicular networks. In: WiN-ITS (2007)

    Google Scholar 

  21. Freudiger, J., Shokri, R., Hubaux, J.-P.: On the optimal placement of mix zones. In: PETS (2009)

    Google Scholar 

  22. Gierlichs, B., Troncoso, C., Diaz, C., Preneel, B., Verbauwhede, I.: Revisiting a combinatorial approach toward measuring anonymity. In: WPES (2008)

    Google Scholar 

  23. Greenstein, B., McCoy, D., Pang, J., Kohno, T., Seshan, S., Wetherall, D.: Improving wireless privacy with an identifier-free link layer protocol. In: MobiSys (2008)

    Google Scholar 

  24. Gruteser, M., Grunwald, D.: Enhancing location privacy in wireless LAN through disposable interface identifiers: a quantitative analysis. Mob. Netw. Appl. (2005)

    Google Scholar 

  25. Itai, A., Rodeh, M., Tanimoto, S.: Some matching problems for bipartite graphs. Journal of the Association for Computing Machinery (1978)

    Google Scholar 

  26. Jiang, T., Wang, H.J., Hu, Y.-C.: Preserving location privacy in wireless LANs. In: MobiSys (2007)

    Google Scholar 

  27. Krumm, J.: Inference attacks on location tracks. In: LaMarca, A., Langheinrich, M., Truong, K.N. (eds.) Pervasive 2007. LNCS, vol. 4480, pp. 127–143. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  28. Lin, H.-C., Yen, S.-M., Chen, H.-S.: Protection of mobile agent data collection by using ring signature. In: International Conference on Networking, Sensing and Control (2004)

    Google Scholar 

  29. Lin, X., Lu, R., Zhu, H., Ho, P., Shen, X., Cao, Z.: ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks. In: ICC (2007)

    Google Scholar 

  30. Mehlhorn, K., Naher, St.: The LEDA Platform of Combinatorial and Geometric Computing. Cambridge University Press, Cambridge (1999)

    MATH  Google Scholar 

  31. Nakanishi, T., Fujii, H., Hira, Y., Funabiki, N.: Revocable group signature schemes with constant costs for signing and verifying. In: PKC (2009)

    Google Scholar 

  32. NIST. Recommended elliptic curves for government use. White Paper (1999)

    Google Scholar 

  33. Rasmussen, B., Capkun, S.: Implications of radio fingerprinting on the security of sensor networks. In: SecureComm (2007)

    Google Scholar 

  34. Rivest, R.L., Shamir, A., Tauman, Y.: How to leak a secret. In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, p. 552. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  35. Serjantov, A., Danezis, G.: Towards an information theoretic metric for anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 41–53. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  36. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  37. Shu, C., Kwon, S., Gaj, K.: FPGA accelerated Tate pairing based cryptosystem over binary fields. In: FPT (2006)

    Google Scholar 

  38. Tóth, G., Hornák, Z.: Measuring anonymity in a non-adaptive, real-time system. In: Martin, D., Serjantov, A. (eds.) PET 2004. LNCS, vol. 3424, pp. 226–241. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  39. Watts, D.J., Strogatz, S.: Collective dynamics of small-world networks. Nature (1998)

    Google Scholar 

  40. Yoshitomi, M., Takagi, T., Kiyomoto, S., Tanaka, T.: Efficient implementation of the pairing on mobile phones using BREW. IEICE Transactions on Information and Systems (2008)

    Google Scholar 

  41. Zhang, F., Kim, K.: ID-based blind signature and ring signature from pairings. In: Zheng, Y. (ed.) ASIACRYPT 2002. LNCS, vol. 2501, pp. 533–547. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  42. Zheng, P.: Tradeoffs in certificate revocation schemes. SIGCOMM Comput. Com- mun. Rev. (2003)

    Google Scholar 

  43. Zhong, G., Goldberg, I., Hengartner, U.: Louis, lester and pierre: Three protocols for location privacy. In: Borisov, N., Golle, P. (eds.) PET 2007. LNCS, vol. 4776, pp. 62–76. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 ICST Institute for Computer Science, Social Informatics and Telecommunications Engineering

About this paper

Cite this paper

Freudiger, J., Raya, M., Hubaux, JP. (2009). Self-organized Anonymous Authentication in Mobile Ad Hoc Networks. In: Chen, Y., Dimitriou, T.D., Zhou, J. (eds) Security and Privacy in Communication Networks. SecureComm 2009. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 19. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-05284-2_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-05284-2_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-05283-5

  • Online ISBN: 978-3-642-05284-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics