ALERT: An Anonymous Location-Based Efficient Routing Protocol in MANETs

Mobile Ad Hoc Networks (MANETs) use anonymous routing protocols that hide node identities and/or routes from outside observers in order to provide anonymity protection. However, existing anonymous routing protocols, relying on either hop-by-hop encryption or redundant traffic, either generate high cost or cannot provide full anonymity protection to data sources, destinations, and routes. To offer high anonymity protection at a low cost, we propose an Anonymous Location-based Efficient Routing proTocol (ALERT). ALERT dynamically partitions the network field into zones and randomly chooses nodes in zones as intermediate relay nodes, which form a non-traceable anonymous route. In addition, it hides the data initiator/receiver among many initiators/receivers. Thus, ALERT offers anonymity protection to sources, destinations, and routes. It also has strategies to effectively counter intersection and timing attacks. Experimental results show that ALERT achieves better route anonymity protection and lower cost compared to other anonymous routing protocols. Also, ALERT achieves comparable routing efficiency to the GPSR geographical routing protocol.

[1]  Tracy Camp,et al.  A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..

[2]  Xiaoyan Hong,et al.  A group mobility model for ad hoc wireless networks , 1999, MSWiM '99.

[3]  Latanya Sweeney,et al.  k-Anonymity: A Model for Protecting Privacy , 2002, Int. J. Uncertain. Fuzziness Knowl. Based Syst..

[4]  Y. K. Choong,et al.  Anonymizing geographic ad hoc routing for preserving location privacy , 2005 .

[5]  Deborah Estrin,et al.  Data-Centric Storage in Sensornets with GHT, a Geographic Hash Table , 2003, Mob. Networks Appl..

[6]  Uichin Lee,et al.  Enhanced Perimeter Routing for Geographic Forwarding Protocols in Urban Vehicular Scenarios , 2007, 2007 IEEE Globecom Workshops.

[7]  Tom Chothia,et al.  A Survey of Anonymous Peer-to-Peer File-Sharing , 2005, EUC Workshops.

[8]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[9]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[10]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[11]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[12]  Xiaoxin Wu DISPOSER: distributed secure position service in mobile ad hoc networks: Research Articles , 2006 .

[13]  Walid G. Aref,et al.  Casper*: Query processing for location services without compromising privacy , 2006, TODS.

[14]  Klara Nahrstedt,et al.  A scalable location management scheme in mobile ad-hoc networks , 2001, Proceedings LCN 2001. 26th Annual IEEE Conference on Local Computer Networks.

[15]  Elisa Bertino,et al.  Anonymous Geo-Forwarding in MANETs through Location Cloaking , 2008, IEEE Transactions on Parallel and Distributed Systems.

[16]  Gene Tsudik,et al.  ALARM: Anonymous Location-Aided Routing in Suspicious MANETs , 2007, IEEE Transactions on Mobile Computing.

[17]  David R. Karger,et al.  A scalable location service for geographic ad hoc routing , 2000, MobiCom '00.

[18]  Ran Canetti,et al.  Efficient and Secure Source Authentication for Multicast , 2001, NDSS.

[19]  Gene Tsudik,et al.  PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs) , 2008, 2008 IEEE International Conference on Network Protocols.

[20]  Bharat K. Bhargava,et al.  AO2P: ad hoc on-demand position-based private routing protocol , 2005, IEEE Transactions on Mobile Computing.

[21]  Imed Bouazizi,et al.  ARA-the ant-colony based routing algorithm for MANETs , 2002, Proceedings. International Conference on Parallel Processing Workshop.

[22]  Markus Jakobsson,et al.  Discount Anonymous On Demand Routing for Mobile Ad hoc Networks , 2006, 2006 Securecomm and Workshops.

[23]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[24]  Srivaths Ravi,et al.  Analyzing the energy consumption of security protocols , 2003, ISLPED '03.

[25]  Wenjing Lou,et al.  Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[26]  Danfeng Yao,et al.  Securing location aware services over VANET using geographical secure path routing , 2008, 2008 IEEE International Conference on Vehicular Electronics and Safety.

[27]  Ivan Stojmenovic,et al.  On delivery guarantees of face and combined greedy-face routing in ad hoc and sensor networks , 2006, MobiCom '06.

[28]  Jean-François Raymond,et al.  Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[29]  Ian Clarke,et al.  Freenet: A Distributed Anonymous Information Storage and Retrieval System , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[30]  Mohan S. Kankanhalli,et al.  Anonymous secure routing in mobile ad-hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[31]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[32]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[33]  Eiji Okamoto,et al.  An anonymous on-demand position-based routing in mobile ad hoc networks , 2006, International Symposium on Applications and the Internet (SAINT'06).

[34]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[35]  Sagar Naik,et al.  An efficient anonymous communication protocol for peer-to-peer applications over mobile ad-hoc networks , 2007, IEEE Journal on Selected Areas in Communications.

[36]  Aravind Srinivasan,et al.  P/sup 5/ : a protocol for scalable anonymous communication , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[37]  Claude Castelluccia,et al.  Packet Coding for Strong Anonymity in Ad Hoc Networks , 2006, 2006 Securecomm and Workshops.

[38]  Xiaoxin Wu DISPOSER: distributed secure position service in mobile ad hoc networks , 2006, Wirel. Commun. Mob. Comput..