Skip to main content

WAR: Wireless Anonymous Routing

  • Conference paper
Security Protocols (Security Protocols 2003)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 3364))

Included in the following conference series:

Abstract

There have been many efforts to anonymize traffic in traditional point-to-point networks. However, these techniques do not map directly onto wireless systems because the two types of networks have different properties. For example, whereas in wired networks adjacent communication links must know each others’ addresses, wireless networks broadcast messages. Thus, an adversary may be able to obtain global information about network traffic. On the other hand, a wireless receiver’s identity may not need to be known to anyone.

We introduce Wireless Anonymous Routing (WAR).We describe a threat model for WAR and compare it to its wired counterpart. We show that traditional anonymity protocols are either insecure or perform poorly when applied to the wireless model, and we describe new protocols that preserve security with better performance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Chaum, D.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM (CACM) 24, 84–88 (1981)

    Article  Google Scholar 

  2. Ostrovsky, R., Yung, M.: How to withstand mobile virus attacks. In: Proc. of the 10th annu. ACM symp. on Principles of Distributed Computing, pp. 51–59 (2001)

    Google Scholar 

  3. Canetti, R., Herzberg, A.: Maintaining security in the presence of transient faults. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 425–438. Springer, Heidelberg (1994)

    Google Scholar 

  4. Herzberg, A., Jakobsson, M., Jarecki, S., Krawczyk, H., Yung, M.: Proactive public key and signature systems. In: 1997 ACM Conference on Computers and Communication Security (1997)

    Google Scholar 

  5. Beimel, A., Dolev, S.: Buses for anonymous message delivery. J. of Cryptology 1, 25–39 (2003)

    Article  MathSciNet  Google Scholar 

  6. Canetti, R., Krawczyk, H.: Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 453–474. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  7. Canetti, R., Krawczyk, H.: Universally Composable Key Exchange and Secure Channels. In: Knudsen, L.R. (ed.) EUROCRYPT 2002. LNCS, vol. 2332, pp. 337–351. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  8. Reed, M., Syverson, P., Goldschlag, D.: Anonymous Connections and Onion Routing. IEEE Journal on Selected Areas in Communications (JSAC) 16, 482–494 (1998)

    Article  Google Scholar 

  9. Zhou, L., Haas, Z.J.: Securing Ad Hoc Networks. IEEE Networks 13 (1999)

    Google Scholar 

  10. Deng, H., Li, W., Agrawal, D.P.: Routing Security in Wireless Ad Hoc Networks. IEEE Communications 40, 70–75 (2002)

    Article  Google Scholar 

  11. Zhang, Y., Lee, W.: Intrusion Detection in Wireless Ad-Hoc Networks. In: Proceedings of the 6th International Conference on Mobile Computing and Networking (MobiCom), pp. 275–283 (2000)

    Google Scholar 

  12. Albers, P., et al.: Security in Ad Hoc Networks: A General Intrusion Detection Architecture Enhancing Trust Based Approaches. In: Proceedings of the 1st International Workshop on Wireless Information Systems, held in conjunction with the 4th International Conference on Enterprise Information Systems (2002)

    Google Scholar 

  13. Marti, S., et al.: Mitigating Routing Misbehavior in Mobile Ad Hoc Networks. In: Proceedings of the 6th International Conference on Mobile Computing and Networking (MobiCom), pp. 255–265 (2000)

    Google Scholar 

  14. Bellardo, J., Savage, S.: 802.11 Denial-of-Service Attacks: Real Vulnerabilities and Practical Solutions. In: Proceedings of the 12th USENIX Security Symposium, pp. 15–28 (2003)

    Google Scholar 

  15. Raymond, J.F.: Traffic Analysis: Protocols, Attacks, Design Issues and Open Problems. In: Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability, pp. 10–29 (2001)

    Google Scholar 

  16. Venkatraman, B.R., Newman-Wolfe, R.E.: Transmission Schedules To Prevent Traffic Analysis. In: Proceedings of the 9th Annual Computer Security and Applications Conference (ACSAC) (1993)

    Google Scholar 

  17. Venkatraman, B.R., Newman-Wolfe, R.E.: High Level Prevention of Traffic Analysis. In: Proceedings of the 7th Annual Computer Security and Applications Conference (ACSAC) (1991)

    Google Scholar 

  18. Hajek, B., Radosavljevic, B.: Hiding Traffic Flow in Communication Networks. In: Proceedings of the IEEE Military Communication Conference (MilCom) (1992)

    Google Scholar 

  19. Guan, Y., Fu, X., Xuan, D., Shenoy, P., Bettati, R., Zhao, W.: Efficient Traffic Camouflaging in Mission-Critical QoS Guaranteed Networks. IEEE Transactions on Systems, Man, and Cybernetics 31 (2001)

    Google Scholar 

  20. Guan, Y., Li, C., Xuan, D., Bettati, R., Zhao, W.: Preventing Traffic Analysis for Real-Time Communication Networks. In: Proceedings of the IEEE Military Communication Conference (MilCom) (1999)

    Google Scholar 

  21. Gulcu, C., Tsudik, G.: Mixing E-mail with BABEL. In: Symposium on Network and Distributed System Security, pp. 2–16 (1996)

    Google Scholar 

  22. Pfitzmann, A., Pfitzmann, B., Waidner, M.: Isdn-mixes: Untraceable communication with very small bandwidth overhead. In: GI/ITG Conference: Communication in Distributed Systems, pp. 451–463 (1991)

    Google Scholar 

  23. Kung, H.T., Bradner, S., Tan, K.S.: An IP-Layer Anonymizing Infrastructure. In: Proceedings of the IEEE Military Communication Conference (MilCom) (2002)

    Google Scholar 

  24. Kung, H.T., Cheng, C., Tan, K.S., Bradner, S.: Design and Analysis of an IP-Layer Anonymizing Infrastructure. In: Proceedings of the 3rd DARPA Information Survivability Conference and Exposition (DISCEX), pp. 62–75 (2003)

    Google Scholar 

  25. Goldschlag, D., Reed, M., Syverson, P.: Onion routing for anonymous and private internet connections. Communications of the ACM (CACM) 42, 39–41 (1999)

    Article  Google Scholar 

  26. Syverson, P.F., Goldschlag, D.M., Reed, M.: Anonymous connections and onion routing. In: Proceedings of the 1997 IEEE Symposium on Security and Privacy (1997)

    Google Scholar 

  27. Fasbender, A., Kesdogan, D., Kubitz, O.: Variable and Scalable Security: Protection of Location Information in Mobile IP. In: Proceedings of the 46th IEEE Vehicular Technology Society Conference (1996)

    Google Scholar 

  28. Reiter, M.K., Rubin, A.D.: Crowds: Anonymity for web transactions. ACM Transactions on Information System Security 1 (1998)

    Google Scholar 

  29. Wright, M., Adler, M., Levine, B., Shields, C.: An analysis of the degradation of anonymity protocols. In: Proceedings of the Network and Distributed System Security Symposium (NDSS) (2002)

    Google Scholar 

  30. Wright, M., Adler, M., Levine, B., Shields, C.: Defending anonymous communications against passive logging attacks. In: Proceedings of the 2003 IEEE Symposium on Security and Privacy (2003)

    Google Scholar 

  31. Felten, E., Schneider, M.: Timing attacks on web privacy. In: 7th ACM Conference on Computer and Communications Security (2000)

    Google Scholar 

  32. Freedman, M.J., Sit, E., Cates, J., Morris, R.: Introducing tarzan, a peer-to-peer anonymizing network layer. In: Druschel, P., Kaashoek, M.F., Rowstron, A. (eds.) IPTPS 2002. LNCS, vol. 2429, p. 121. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  33. Jiang, S., Vaidya, N.H., Zhao, W.: Dynamic Mix Method in Wireless Ad Hoc Networks. In: Proceedings of the IEEE Military Communication Conference (MilCom) (2001)

    Google Scholar 

  34. Jiang, S., Vaidya, N.H., Zhao, W.: Routing in Packet Radio Networks to Prevent Traffic Analysis. In: Proceedings of the IEEE Information Assurance and Security Workshop (2000)

    Google Scholar 

  35. Agrawal, D., Kesdogan, D.: Measuring Anonymity: The Disclosure Attack. IEEE Security & Privacy 1, 27–34 (2003)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Blaze, M., Ioannidis, J., Keromytis, A.D., Malkin, T., Rubin, A. (2005). WAR: Wireless Anonymous Routing. In: Christianson, B., Crispo, B., Malcolm, J.A., Roe, M. (eds) Security Protocols. Security Protocols 2003. Lecture Notes in Computer Science, vol 3364. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11542322_27

Download citation

  • DOI: https://doi.org/10.1007/11542322_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-28389-8

  • Online ISBN: 978-3-540-31836-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics