A Multi-Path Approach for k-Anonymity in Mobile Hybrid Networks

The ubiquitous proliferation of mobile devices has given rise to novel user-centric applications and services. In current mobile systems, users gain access to remote service providers over mobile network operators which are assumed to be trusted and not improperly use or disclose users’ information. In this paper, we remove this assumption, offering privacy protection of users’ requests again the prying eyes of the network operators, which we consider to be honest but curious. Furthermore, to prevent abuse of the communication privacy we provide, we elevate traffic accountability as a primary design requirement. We build on prior work on network k-anonymity and multi-path communications to provide communications’ anonymity in a mobile environment. The resulting system protects users’ privacy while maintaining data integrity and accountability. To verify the effectiveness of our approach and measure its overhead, we implemented a prototype of our system using WiFi-enabled devices. Our preliminary results indicate that the overall impact on the end-to-end latency is negligible, thus ensuring applicability of our solution to protect the privacy of real-time services including video streaming and voice activated services.

[1]  Claudio Bettini,et al.  A Comparison of Spatial Generalization Algorithms for LBS Privacy Preservation , 2007, 2007 International Conference on Mobile Data Management.

[2]  Sushil Jajodia,et al.  Protecting Privacy Against Location-Based Personal Identification , 2005, Secure Data Management.

[3]  Azzedine Boukerche,et al.  SDAR: a secure distributed anonymous routing protocol for wireless and mobile ad hoc networks , 2004, 29th Annual IEEE International Conference on Local Computer Networks.

[4]  J. Broch,et al.  Dynamic source routing in ad hoc wireless networks , 1998 .

[5]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[6]  Ernesto Damiani,et al.  Supporting location-based conditions in access control policies , 2006, ASIACCS '06.

[7]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[8]  Angelos D. Keromytis,et al.  Countering DoS attacks with stateless multipath overlays , 2005, CCS '05.

[9]  Takashi Watanabe,et al.  An ad hoc networking scheme in hybrid networks for emergency communications , 2005, Ad Hoc Networks.

[10]  Srdjan Capkun,et al.  Secure and Privacy-Preserving Communication in Hybrid Ad Hoc Networks , 2004 .

[11]  George Danezis,et al.  Denial of service or denial of security? , 2007, CCS '07.

[12]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[13]  Nicholas Hopper,et al.  k-anonymous message transmission , 2003, CCS '03.

[14]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[15]  Tanzima Hashem,et al.  Safeguarding Location Privacy in Wireless Ad-Hoc Networks , 2007, UbiComp.

[16]  Marco Gruteser,et al.  USENIX Association , 1992 .

[17]  Ling Liu,et al.  Protecting Location Privacy with Personalized k-Anonymity: Architecture and Algorithms , 2008, IEEE Transactions on Mobile Computing.

[18]  Bharat K. Bhargava,et al.  AO2P: ad hoc on-demand position-based private routing protocol , 2005, IEEE Transactions on Mobile Computing.

[19]  Ernesto Damiani,et al.  Location Privacy Protection Through Obfuscation-Based Techniques , 2007, DBSec.

[20]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[21]  Pierangela Samarati,et al.  Protecting Respondents' Identities in Microdata Release , 2001, IEEE Trans. Knowl. Data Eng..

[22]  Markus Jakobsson,et al.  Discount Anonymous On Demand Routing for Mobile Ad hoc Networks , 2006, 2006 Securecomm and Workshops.

[23]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[24]  Yuguang Fang,et al.  MASK: anonymous on-demand routing in mobile ad hoc networks , 2006, IEEE Transactions on Wireless Communications.

[25]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[26]  Panos Kalnis,et al.  PRIVE: anonymous location-based queries in distributed mobile systems , 2007, WWW '07.