A novel solution based on mobile agent for anonymity in wireless and mobile ad hoc networks

In ad hoc networks, a collection of wireless hosts cooperates to transmit packets to each other, even if they are beyond their direct wireless transmission range. Recently, many proposed routing protocols provide routing services for ad hoc networks. In addition, significant attention has been devoted to developing secure and anonymous routing protocols against a variety of possible attacks. In such an environment, malicious nodes will jeopardize the security of wireless ad hoc networks if the issues of secure data exchange are not properly handled. In this paper, we discuss the mobile agent technique and then propose a novel solution for secure and anonymous communication based on employing a mobile agent in wireless and mobile ad hoc networks, which we refer to as ARMA. Furthermore, we present the Malicious Encryption and Malicious ID attacks, as well as other attacks, and note how our scheme is robust to them. Through the proof of protocol correctness, our protocol is analyzed to show how it offers provable security properties.

[1]  Wayne A. Jansen,et al.  Mobile Agent Security , 1999 .

[2]  Luciano Bononi,et al.  A Wireless Intrusion Detection System for Secure Clustering and Routing in Ad Hoc Networks , 2006, ISC.

[3]  Martín Abadi,et al.  A logic of authentication , 1989, Proceedings of the Royal Society of London. A. Mathematical and Physical Sciences.

[4]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[5]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[6]  V. Cahill,et al.  Achieving Real-time Guarantees in Mobile Ad Hoc Wireless Networks , 2003 .

[7]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[8]  Ronggong Song,et al.  Anonymous Communications for Mobile Agents , 2002, MATA.

[9]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[10]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[11]  Nael B. Abu-Ghazaleh,et al.  Location verification and trust management for resilient geographic routing , 2007, J. Parallel Distributed Comput..

[12]  Azzedine Boukerche,et al.  Performance evaluation of an anonymity providing protocol for wireless ad hoc networks , 2006, Perform. Evaluation.

[13]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[14]  Dharma P. Agrawal,et al.  Strategies for enhancing routing security in protocols for mobile ad hoc networks , 2003, J. Parallel Distributed Comput..

[15]  Li Gong,et al.  Reasoning about belief in cryptographic protocols , 1990, Proceedings. 1990 IEEE Computer Society Symposium on Research in Security and Privacy.

[16]  Manel Guerrero Zapata Secure Ad hoc On-Demand Distance Vector (SAODV) Routing , 2006 .

[17]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[18]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[19]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[20]  David A. Maltz,et al.  DSR: the dynamic source routing protocol for multihop wireless ad hoc networks , 2001 .

[21]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[22]  Hannes Federrath Anonymity in the Internet , 2006 .

[23]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[24]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[25]  Wenjing Lou,et al.  Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[26]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[27]  Evangelos Kranakis,et al.  Securing the Destination-Sequenced Distance Vector Routing Protocol (S-DSDV) , 2004, ICICS.

[28]  J. J. Garcia-Luna-Aceves,et al.  Securing distance-vector routing protocols , 1997, Proceedings of SNDSS '97: Internet Society 1997 Symposium on Network and Distributed System Security.

[29]  Paul F. Syverson,et al.  Proxies for anonymous routing , 1996, Proceedings 12th Annual Computer Security Applications Conference.