Towards Self-Organized Location Privacy in Mobile Networks

Pervasive communications bring along new privacy challenges, fueled by the capability of mobile devices to communicate with, and thus “sniff on”, each other directly. We design a new mechanism to achieve location privacy in these forthcoming mobile networks, whereby mobile nodes collect the pseudonyms of the nodes they encounter to generate their own privacy cloaks. Thus, privacy emerges from the mobile network and users gain control over the disclosure of their locations. We call this new paradigm self-organized location privacy. In addition, we investigate, using graph theory, the optimality of different cloak constructions. Finally, we evaluate with simulations the efficiency of self-organized location privacy in various network topologies. We show that peer-to-peer wireless communications and mobility help in the establishment of self-organized location privacy in mobile networks.

[1]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[2]  Alastair R. Beresford,et al.  Location privacy in ubiquitous computing , 2005 .

[3]  David Chaum,et al.  Group Signatures , 1991, EUROCRYPT.

[4]  Helen J. Wang,et al.  Preserving location privacy in wireless lans , 2007, MobiSys '07.

[5]  Vitaly Shmatikov,et al.  De-anonymizing Social Networks , 2009, 2009 30th IEEE Symposium on Security and Privacy.

[6]  Kris Gaj,et al.  FPGA accelerated tate pairing based cryptosystems over binary fields , 2006, 2006 IEEE International Conference on Field Programmable Technology.

[7]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[8]  Jan Camenisch,et al.  How to win the clonewars: efficient periodic n-times anonymous authentication , 2006, CCS '06.

[9]  Peifang Zheng,et al.  Tradeoffs in certificate revocation schemes , 2003, CCRV.

[10]  Duncan J. Watts,et al.  Collective dynamics of ‘small-world’ networks , 1998, Nature.

[11]  Gopal Pandurangan,et al.  Improved Random Graph Isomorphism Tomek Czajka , 2006 .

[12]  Pin-Han Ho,et al.  ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks , 2007, 2007 IEEE International Conference on Communications.

[13]  Marco Gruteser,et al.  Enhancing Location Privacy in Wireless LAN Through Disposable Interface Identifiers: A Quantitative Analysis , 2005, Mob. Networks Appl..

[14]  Frank Stajano,et al.  Mix zones: user privacy in location-aware services , 2004, IEEE Annual Conference on Pervasive Computing and Communications Workshops, 2004. Proceedings of the Second.

[15]  John Krumm,et al.  Inference Attacks on Location Tracks , 2007, Pervasive.

[16]  Masayuki Abe,et al.  1-out-of-n Signatures from a Variety of Keys , 2002, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..

[17]  Zoltán Hornák,et al.  Measuring Anonymity in a Non-adaptive, Real-Time System , 2004, Privacy Enhancing Technologies.

[18]  Kwangjo Kim,et al.  ID-Based Blind Signature and Ring Signature from Pairings , 2002, ASIACRYPT.

[19]  Willy Susilo,et al.  Short Linkable Ring Signatures Revisited , 2006, EuroPKI.

[20]  Carmela Troncoso,et al.  Revisiting a combinatorial approach toward measuring anonymity , 2008, WPES '08.

[21]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[22]  Ian Goldberg,et al.  Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.

[23]  Sung-Ming Yen,et al.  Protection of mobile agent data collection by using ring signature , 2004, IEEE International Conference on Networking, Sensing and Control, 2004.

[24]  Alon Itai,et al.  Some Matching Problems for Bipartite Graphs , 1978, JACM.

[25]  Srdjan Capkun,et al.  Implications of radio fingerprinting on the security of sensor networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[26]  George Danezis,et al.  Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.

[27]  D. West Introduction to Graph Theory , 1995 .

[28]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[29]  Jacques Stern,et al.  Efficient Revocation in Group Signatures , 2001, Public Key Cryptography.

[30]  Yael Tauman Kalai,et al.  How to Leak a Secret: Theory and Applications of Ring Signatures , 2001, Essays in Memory of Shimon Even.

[31]  Tsuyoshi Takagi,et al.  Efficient Implementation of the Pairing on Mobilephones Using BREW , 2008, IEICE Trans. Inf. Syst..

[32]  Markulf Kohlweiss,et al.  Self-certified Sybil-free pseudonyms , 2008, WiSec '08.

[33]  Chunguang Ma,et al.  A survey of ring signature , 2008 .

[34]  Frank Stajano,et al.  Evaluation Framework of Location Privacy of Wireless Mobile Systems with Arbitrary Beam Pattern , 2007, Fifth Annual Conference on Communication Networks and Services Research (CNSR '07).

[35]  Srdjan Capkun,et al.  Mobility helps peer-to-peer security , 2006, IEEE Transactions on Mobile Computing.

[36]  Béla Bollobás,et al.  Random Graphs , 1985 .

[37]  D. Corneil,et al.  An Efficient Algorithm for Graph Isomorphism , 1970, JACM.

[38]  Kurt Mehlhorn,et al.  The LEDA Platform of Combinatorial and Geometric Computing , 1997, ICALP.

[39]  Fikret Sivrikaya,et al.  A Combinatorial Approach to Measuring Anonymity , 2007, 2007 IEEE Intelligence and Security Informatics.

[40]  Srinivasan Seshan,et al.  Improving wireless privacy with an identifier-free link layer protocol , 2008, MobiSys '08.