Achieving privacy in mesh networks

Mesh network is vulnerable to privacy attacks because of the open medium property of wireless channel, the fixed topology, and the limited network size. Traditional anonymous routing algorithm cannot be directly applied to Mesh network, because they do not defend global attackers. In this paper we design private routing algorithm that used "Onion", i.e., layered encryption, to hide routing information. In addition, we explore special ring topology that fits the investigated network scenario, to preserve a certain level of privacy against a global adversary.

[1]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[2]  Charles L. Hedrick,et al.  Routing Information Protocol , 1988, RFC.

[3]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[4]  Michael J. Freedman,et al.  A peer-to-peer anonymizing network layer , 2002 .

[5]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[6]  Brian Neil Levine,et al.  Responder anonymity and anonymous peer-to-peer file sharing , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[7]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[8]  B. Bhattacharjee,et al.  A Protocol for Scalable Anonymous Communication , 1999 .

[9]  Robert Tappan Morris,et al.  Tarzan: a peer-to-peer anonymizing network layer , 2002, CCS '02.

[10]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[11]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[12]  Bharat K. Bhargava,et al.  AO2P: ad hoc on-demand position-based private routing protocol , 2005, IEEE Transactions on Mobile Computing.

[13]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[14]  George Danezis,et al.  Low-cost traffic analysis of Tor , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[15]  Jitendra Padhye,et al.  Routing in multi-radio, multi-hop wireless mesh networks , 2004, MobiCom '04.

[16]  Baruch Awerbuch,et al.  An on-demand secure routing protocol resilient to byzantine failures , 2002, WiSE '02.

[17]  Wenjing Lou,et al.  Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[18]  Jan Camenisch,et al.  A Formal Treatment of Onion Routing , 2005, CRYPTO.

[19]  ChaumD. The dining cryptographers problem , 1988 .

[20]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[21]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.

[22]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[23]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[24]  Jangeun Jun,et al.  The nominal capacity of wireless mesh networks , 2003, IEEE Wirel. Commun..

[25]  Ari Juels,et al.  Dining Cryptographers Revisited , 2004, EUROCRYPT.

[26]  Tzi-cker Chiueh,et al.  Centralized channel assignment and routing algorithms for multi-channel wireless mesh networks , 2004, MOCO.

[27]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[28]  K. Rayner Mesh wireless networking , 2003 .

[29]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[30]  Robert Morris,et al.  Link-level measurements from an 802.11b mesh network , 2004, SIGCOMM 2004.

[31]  Xiaoxin Wu,et al.  Achieving K-anonymity in mobile ad hoc networks , 2005, 1st IEEE ICNP Workshop on Secure Network Protocols, 2005. (NPSec)..