Toward Efficient Solutions to Resist Mobile Traffic Sensors : How Much Performance Cost is Paid by On-demand Anonymous Routing Protocols ∗

The recent progress in embedded real-time system development has realized mobile traffic sensors, for example, embedded systems carried by palm-size Unmanned Aerial Vehicles (UAV). This has great impact on privacy design in mobile ad hoc networks because mobility introduces new privacy targets for the traffic sensors. In a mobile network, a node’s motion pattern, traffic pattern, standing venue and route-driven packet flows, and even the dynamic network topology, all become new interests of the mobile traffic sensors, bringing in new privacy challenges in addition to conventional identity privacy and message privacy. In particular, in wireless ad hoc networks mobile nodes must rely on ad hoc routing in communication. As the wireless medium is open to anyone within the transmission range, the baseline of the mobile traffic sensors is to exploit this routing opportunity to conduct various attacks threatening the network security and privacy. Recently, the on-demand routing approach has been used by several anonymous routing schemes to prevent mobile nodes from being traced by mobile traffic sensors[29]. In this paper we seek to compare the overhead incurred by security and anonymity operations of two recently proposed on-demand anonymous routing schemes, namely ANODR [28][27] (with an enhanced variant ASR [50]) and SDAR [8]. We use the standard on-demand scheme AODV [37] in the comparison to show how much overhead is paid by each anonymous on-demand scheme. Our simulation study shows that various design choices in anonymous routing trade performance with security protection. We conclude that extensive performance study is needed to evaluate the practicality of the existing and new anonymous routing schemes and their enhancements. Keywords—Performance study, Mobile traffic sensor, Anonymous routing, On demand routing Part of the work is funded by ONR MINUTEMAN grant N00014-01-C0016 and NSF NRT WHYNET grant ANI-0335302.

[1]  Diana K. Smetters,et al.  Secret handshakes from pairing-based key agreements , 2003, 2003 Symposium on Security and Privacy, 2003..

[2]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[3]  B. R. Badrinath,et al.  Ad hoc positioning system (APS) , 2001, GLOBECOM'01. IEEE Global Telecommunications Conference (Cat. No.01CH37270).

[4]  Helen J. Wang,et al.  A Framework for Location Privacy in Wireless Networks , 2005 .

[5]  Wenjing Lou,et al.  Anonymous communications in mobile ad hoc networks , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[6]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[7]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[8]  Brian A. Carter,et al.  Advanced Encryption Standard , 2007 .

[9]  Mohan S. Kankanhalli,et al.  Anonymous secure routing in mobile ad-hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[10]  David A. Maltz,et al.  A performance comparison of multi-hop wireless ad hoc network routing protocols , 1998, MobiCom '98.

[11]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[12]  Ying Zhang,et al.  Localization from mere connectivity , 2003, MobiHoc '03.

[13]  Paul Innella Asynchronous Transfer Mode , 2001 .

[14]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[15]  Andreas Pfitzmann,et al.  Networks Without User Observability: Design Options , 1985, EUROCRYPT.

[16]  Peter Ifju,et al.  Flexible-wing-based Micro Air Vehicles , 2002 .

[17]  Fred L. Templin,et al.  Topology Dissemination Based on Reverse-Path Forwarding (TBRPF) , 2004, RFC.

[18]  Paul F. Syverson,et al.  Anonymous connections and onion routing , 1998, IEEE J. Sel. Areas Commun..

[19]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[20]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[21]  S. Ettinger,et al.  Composite Materials for Micro Air Vehicles , 2001 .

[22]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[23]  Daniel R. Simon,et al.  Cryptographic defense against traffic analysis , 1993, STOC.

[24]  Los Angeles,et al.  Anonymous and Untraceable Communications in Mobile Wireless Networks , 2004 .

[25]  Xiaoyan Hong,et al.  A new set of passive routing attacks in mobile ad hoc networks , 2003, IEEE Military Communications Conference, 2003. MILCOM 2003..

[26]  O. Antoine,et al.  Theory of Error-correcting Codes , 2022 .

[27]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[28]  Birgit Pfitzmann,et al.  ISDN-MIXes: Untraceable Communication with Small Bandwidth Overhead , 1991, Kommunikation in Verteilten Systemen.

[29]  Wade Trappe,et al.  Source-location privacy in energy-constrained sensor network routing , 2004, SASN '04.

[30]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[31]  Marco Gruteser,et al.  USENIX Association , 1992 .

[32]  N. Asokan,et al.  Untraceability in mobile networks , 1995, MobiCom '95.

[33]  Pierangela Samarati,et al.  Location privacy in pervasive computing , 2008 .

[34]  Shivakant Mishra,et al.  Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks , 2004, International Conference on Dependable Systems and Networks, 2004.

[35]  Rolf Blom,et al.  An Optimal Class of Symmetric Key Generation Systems , 1985, EUROCRYPT.

[36]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[37]  Hugo Krawczyk,et al.  Untraceable mobility or how to travel incognito , 1999, Comput. Networks.

[38]  Qi He,et al.  The quest for personal control over mobile location privacy , 2004, IEEE Communications Magazine.

[39]  G. S. Vernam,et al.  Cipher Printing Telegraph Systems For Secret Wire and Radio Telegraphic Communications , 1926, Transactions of the American Institute of Electrical Engineers.

[40]  Yunghsiang Sam Han,et al.  A pairwise key pre-distribution scheme for wireless sensor networks , 2003, CCS '03.

[41]  Azzedine Boukerche,et al.  SDAR: a secure distributed anonymous routing protocol for wireless and mobile ad hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[42]  Russ Bubley,et al.  Randomized algorithms , 1995, CSUR.

[43]  Birgit Pfitzmann,et al.  Real-time mixes: a bandwidth-efficient anonymity protocol , 1998, IEEE J. Sel. Areas Commun..

[44]  Mingyan Liu,et al.  Sound mobility models , 2003, MobiCom '03.

[45]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.