FLASCHE - A Mechanism Providing Anonymity for Mobile Users

The protection goal anonymity helps to preserve the privacy of us ers by ensuring that their identity remains unknown. Many mechanisms ena bling anonymity exist. However, these mechanisms work inefficiently when used in mobile wireless networks. This contribution shows how anonymity can be provided efficiently for mobile users by exploiting the fact that they are mobile. A possible realization, called FLASCHE, is described.

[1]  Daniela Gerd tom Markotten,et al.  Usability meets security - the Identity-Manager as your personal security assistant for the Internet , 2000, Proceedings 16th Annual Computer Security Applications Conference (ACSAC'00).

[2]  Andreas Pfitzmann,et al.  Anonymity, Unobservability, and Pseudonymity - A Proposal for Terminology , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[3]  Rohit Khare,et al.  Upgrading to TLS Within HTTP/1.1 , 2000, RFC.

[4]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[5]  Kai Rannenberg Zertifizierung mehrseitiger IT-Sicherheit , 1998 .

[6]  Hannes Federrath,et al.  Web MIXes: A System for Anonymous and Unobservable Internet Access , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[7]  Hannes Federrath Designing Privacy Enhancing Technologies , 2001, Lecture Notes in Computer Science.

[8]  John Zahorjan,et al.  The challenges of mobile computing , 1994, Computer.

[9]  Otto Spaniol,et al.  Anonymität und Unbeobachtbarkeit im Internet (Anonymity and Untraceability in the Internet) , 2001, Informationstechnik Tech. Inform..

[10]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[11]  Steven Homer,et al.  Local anonymity in the internet , 1999 .

[12]  Roy T. Fielding,et al.  Hypertext Transfer Protocol - HTTP/1.1 , 1997, RFC.

[13]  Dogan Kesdogan,et al.  Stop-and-Go-MIXes Providing Probabilistic Anonymity in an Open System , 1998, Information Hiding.

[14]  Ross J. Anderson Security engineering - a guide to building dependable distributed systems (2. ed.) , 2001 .

[15]  Paul F. Syverson,et al.  Hiding Routing Information , 1996, Information Hiding.

[16]  S. Bellovin Defending Against Sequence Number Attacks , 1996 .

[17]  Günter Müller,et al.  The Freiburg Privacy Diamond: An Attacker Model for a Mobile Computing Environment , 2003, KiVS Kurzbeiträge.

[18]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[19]  Alf Zugenmaier The Freiburg privacy diamond , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[20]  Kai Rannenberg,et al.  Sicherheit, insbesondere mehrseitige IT-Sicherheit , 1996, Informationstechnik Tech. Inform..

[21]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[22]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.