Providing source privacy in mobile ad hoc networks

Communication privacy is becoming an essential security requirement for mission critical communications and communication infrastructure protection. This is especially true for mobile ad hoc networks (MANETs) due to mobility of the communication nodes and the nature of wireless communications. Existing research in privacy-preserving communications can largely be divided into two categories: cryptosystem-based techniques and broadcasting-based techniques. The cryptosystem-based techniques include mix-based systems and secure multiparty computation-based systems, originating from mixnet and DC-net respectively. All mix-based approaches require a trusted third party to provide the mix and are not quite feasible in MANET. However, DC-net based approaches suffer from transmission collision problem that cannot be easily resolved practically. Broadcasting based schemes provide communication privacy by mixing the real messages with dummy packets so that it is infeasible for the adversaries to identify the real packets and track the message source. However, the transmission of dummy messages not only increases the energy consumption significantly, but also increases the network collisions and decreases the packet delivery ratio. In this paper, we first propose a novel unconditionally secure source anonymous message authentication scheme (SAMAS) that enables messages to be released without relying on any trusted third parties. While providing source privacy, the proposed scheme can also provide message content authenticity. We then propose a novel communication protocol for MANET that can ensure communication privacy of both communication parties and their end-to-end routing. The proposed protocol can be used for critical infrastructure protection and secure file sharing. The security analysis demonstrates that the proposed protocol is secure against various attacks. The theoretical analysis and simulation show that the proposed scheme is efficient and can ensure high message delivery ratio.

[1]  Emin Gün Sirer,et al.  Herbivore: A Scalable and Efficient Protocol for Anonymous Communication , 2003 .

[2]  Brian Neil Levine,et al.  A protocol for anonymous communication over the Internet , 2000, CCS.

[3]  Nicholas Hopper,et al.  k-anonymous message transmission , 2003, CCS '03.

[4]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[5]  Bodo Möller,et al.  Provably Secure Public-Key Encryptionfor Length-Preserving Chaumian Mixes , 2003, CT-RSA.

[6]  Mihir Bellare,et al.  Random oracles are practical: a paradigm for designing efficient protocols , 1993, CCS '93.

[7]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[8]  Lein Harn,et al.  Design of generalised ElGamal type digital signature schemes based on discrete logarithm , 1994 .

[9]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[10]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[11]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[12]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[13]  Michael Waidner,et al.  Unconditional Sender and Recipient Untraceability in Spite of Active Attacks , 1990, EUROCRYPT.

[14]  Jacques Stern,et al.  Security Proofs for Signature Schemes , 1996, EUROCRYPT.

[15]  Andreas Pfitzmann,et al.  Networks Without User Observability: Design Options , 1985, EUROCRYPT.

[16]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[17]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[18]  Rainer A. Rueppel,et al.  Message Recovery for Signature Schemes Based on the Discrete Logarithm Problem , 1994, EUROCRYPT.

[19]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[20]  Peng Ning,et al.  A k-anonymous communication protocol for overlay networks , 2007, ASIACCS '07.

[21]  Ari Juels,et al.  Dining Cryptographers Revisited , 2004, EUROCRYPT.

[22]  Yuguang Fang,et al.  MASK: anonymous on-demand routing in mobile ad hoc networks , 2006, IEEE Transactions on Wireless Communications.

[23]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[24]  Shlomi Dolev,et al.  Buses for Anonymous Message Delivery , 2003, Journal of Cryptology.

[25]  Diana K. Smetters,et al.  Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..

[26]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[27]  Gene Tsudik,et al.  Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[28]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.