Skip to main content
Log in

Age-based anonymity: a randomized routing approach to communication unobservability

  • Published:
Telecommunication Systems Aims and scope Submit manuscript

Abstract

Providing anonymous communication on networks of interconnected computers is an active area of research which aims to enhance the privacy of the users of such networks. Communication unobservability, stronger property compared to anonymity, attempts to guarantee that legitimate messages are not discernible from dummy traffic. A network with an active global adversary is one which it is assumed that all nodes in the network are potentially being monitored at all times, and also that at any time any node could be an adversary. This paper introduces a set of anonymous system design requirements for providing enhanced communication unobservability. A new anonymous networking system was designed based on these requirements to provide both sender and receiver anonymity. The proposed system has a structured peer-to-peer network architecture and a randomized routing algorithm to obfuscate the detection of communication paths and the message routing patterns. An age-based method is proposed to prevent even the first node after the sender from identifying the original sender. A simulation program was designed and implemented to test the proposed system. The effect of different parameters on the proposed algorithm is demonstrated using a simulation program.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Kelly, D., Raines, R., Baldwin, R., Grimaila, M., & Mullins, B. (2012). Exploring extant and emerging issues in anonymous networks: A taxonomy and survey of protocols and metrics. IEEE Communications Surveys & Tutorials, 14(2), 579–606.

    Article  Google Scholar 

  2. Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–88.

    Article  Google Scholar 

  3. Reed, M. G., Syverson, P. F., & Goldschlag, D. M. (1998). Anonymous connections and onion routing. IEEE Journal of Selected Areas in Communications, 16(4), 482–494.

    Article  Google Scholar 

  4. Reiter, M. K., & Rubin, A. D. (1998). Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security (TISSEC), 1(1), 66–92.

    Article  Google Scholar 

  5. Freedman, M. J., & Morris, R. (2002). Tarzan: A peer-to-peer anonymizing network layer. In Proceedings of the 9th ACM conference on computer and communications security (CCS’02) (pp. 193–206). Washington DC, USA.

  6. Il-Khatib, K., Korba, L., Song, R., & Yee, G. (2003). Secure dynamic distributed routing algorithm for ad hoc wireless networks. In Proceedings of the international conference on parallel processing workshops (ICPPW) (pp. 359–366). Kaohsiung, Taiwan.

  7. Kong, J., & Hong, X. (2003). ANODR: Anonymous on demand routing with untraceable routes for mobile adhoc networks. In Proceedings of the 4th ACM international symposium on mobile ad-hoc networking & computing (MobiHoc’03) (pp. 291–302). Annapolis, MD.

  8. Jakobsson, M., Juels, A., & Rivest, R. (2002). Making mix nets robust for electronic voting by randomized partial checking. In Proceedings of the 11th USENIX security symposium (pp. 339–353). Monterey, CA.

  9. Peng, K., Dawson, E., & Bao, F. (2011). Modification and optimization of a shuffling scheme stronger security, formal analysis and higher efficiency. International Journal of Information Security, 10(1), 33–47.

    Article  Google Scholar 

  10. Peng, K., & Zhang, Y. (2012). A secure mix network with an efficient validity verification. In Y. Xiang, M. Pathan, X. Tao, & H. Wang (Eds.), Internet and distributed computing systems (Vol. 7646, pp. 85–96). Lecture Notes in Computer Science Heidelberg: Springer.

  11. Boyan, J. A. (1997). The anonymizer: Protecting user privacy on the web. Computer-Mediated Communication Magazine, 4(9), 7–13.

    Google Scholar 

  12. Berthold, O., Federrath, H., & Köpsell, S. (2001). Web MIXes: A system for anonymous and unobservable internet access. In Proceedings of the international workshop on designing enhancing technologies: Design issues in anonymity and unobservability (pp. 115–129) Berkeley, CA.

  13. Goldberg, I., Wagner, D., & Brewer, E. (1997). Privacy-enhancing technologies for the internet. In Proceedings of the 42nd IEEE spring COMPCON (computer conference) (pp. 103–109). San Jose, CA.

  14. Borisov, N. (2005). Anonymous routing in structured peer-to-peer overlays. Ph.D. thesis, Computer Science Division. Electrical Engineering and Computer Science Department, University of California, Berkeley, CA.

  15. Möller, U., Cottrell, L., Palfrader, P., & Sassaman, L. (2003). Mixmaster Protocol—Version 2. Internet Engineering Task Force Internet Draft, http://www.abditum.com/mixmaster-spec.txt, date created: July 2003. Accessed Feb 2010.

  16. Danezis, G., Dingledine, R., & Mathewson, N. (2003). Mixminion: Design of a type III anonymous remailer protocol. In Proceedings of the 2003 IEEE symposium on security and privacy (pp. 2–15). Berkeley, CA.

  17. Zimmermann, P. R. (1995). The official PGP user’s guide. Cambridge: The MIT Press.

    Google Scholar 

  18. Dingledine, R., Mathewson, N., & Syverson, P. (2004). Tor: The second-generation onion router. In Proceedings of the 13th USENIX security symposium (pp. 303–320). San Diego, CA.

  19. Feigenbaum, J., Johnson, A., & Syverson, P. F. (2012). Probabilistic analysis of onion routing in a black-box model. ACM Transactions on Information and System Security, 15(3), 1–28.

    Article  Google Scholar 

  20. Johnson, A., & Syverson, P. (2009). More anonymous onion routing through trust. In Proceedings of computer security foundations symposium (IEEE CSF’09) (pp. 3–12). Zurich, Switzerland.

  21. Danezis, G., Diaz, C., Troncoso, C., & Laurie, B. (2010). Drac: An architecture for anonymous low-volume communications. In M. J. Atallah & N. J. Hopper (Eds.), Privacy enhancing technologies-10th international symposium (Vol. 6205, pp. 202–219). Lecture Notes in Computer Science Heidelberg: Springer.

  22. Johnson, A., Syverson, P., Dingledine, R., & Mathewson, N. (2011). Trust-based anonymous communication: Adversary models and routing algorithms. In Proceedings of the 18th ACM conference on computer and communication security (CCS’11), Chicago, IL (pp. 175–186).

  23. Zhou, P., Luo, X., & Chang, R. K. C. (2013). More anonymity through trust degree in trust-based onion routing. In Keromytis, A., & Pietro, R. (Eds.), Security and privacy in communication networks, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering (Vol. 106, pp. 273–291).

  24. Backes, M., Kate, A., & Mohammadi, E. (2012). Ace: An efficient key-exchange for onion routing. In Proceedings of the 11th workshop on privacy in the electronic society (WPES’12) (pp. 55–64). Raleigh, NC.

  25. Pfitzmann, A., & Hansen, M. (2008). Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management—a consolidated proposal for terminology. Draft, http://dud.inf.tu-dresden.de/Anon_Terminology.shtml, Version 0.32. Date created: February 2008. Accessed Feb 2010.

  26. McQueen, J. B. (1996). Some methods for classification and analysis of multivariate observations. In Proceedings of the fifth Berkeley symposium on mathematical statistics and probability (Vol. 1, pp. 281–297). Berkeley, CA.

  27. Jain, A. K. (2010). Data clustering: 50 years beyond K-means. Journal of Pattern Recognition, 31(8), 651–666.

    Article  Google Scholar 

  28. Heinzelman, W. R., Chandrakasan, A., & Balakrishnan, H. (2000). Energy-efficient communication protocol for wireless microsensor networks. In Proceedings of the Hawaii international conference on system sciences (HICSS’00) (Vol. 2, pp. 1–10). Wailea Maui, HI.

  29. Boloorchi, A. T., Samadzadeh, M. H., & Rahnavard, N. (2014). A new parallelism-capable clustering algorithm for wireless sensor networks. In 14th IEEE/ACM international symposium on cluster, cloud and grid computing (CCGrid’14) (pp. 660–669). Chicago, IL.

  30. Postel, J., & Reynolds, J. (1998). A standard for transmission of IP datagrams over IEEE 802 networks. RFC-1042, Information Science Institution. http://tools.ietf.org/html/rfc1042. Date created: February 1988. Accessed Feb 2010.

  31. Leavens, G. T., & Vermeulen, M. (1992). 3x + 1 search programs. Computers and Mathematics with Applications, 24(11), 79–99.

    Article  Google Scholar 

  32. Lagarias, J. C. (1985). The 3x + 1 problem and its generalizations. The American Mathematical Monthly, 92(1), 3–23.

    Article  Google Scholar 

  33. NIST—National Institute of Standards and Technology. (2008). Information Technology Laboratory, Secure Hash Standard (SHS), Federal Information Processing Standards, FIPS PUB 180-3, Gaithersburg, MD.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Alireza T. Boloorchi.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Taher, P., Boloorchi, A.T. & Samadzadeh, M.H. Age-based anonymity: a randomized routing approach to communication unobservability. Telecommun Syst 69, 223–235 (2018). https://doi.org/10.1007/s11235-018-0459-8

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11235-018-0459-8

Keywords

Navigation