Skip to main content
Log in

The design and implementation of a private message service for mobile computers

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Even as wireless networks create the potential for access to information from mobile platforms, they pose a problem for privacy. In order to retrieve messages, users must periodically poll the network. The information that the user must give to the network could potentially be used to track that user. However, the movements of the user can also be used to hide the user's location if the protocols for sending and retrieving messages are carefully designed. We have developed a replicated memory service which allows users to read from memory without revealing which memory locations they are reading. Unlike previous protocols, our protocol is efficient in its use of computation and bandwidth. In this paper, we will show how this protocol can be used in conjunction with existing privacy preserving protocols to allow a user of a mobile computer to maintain privacy despite active attacks.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A. Acharya and B. Badrinath, Delivering multicast messages in networks with mobile hosts,Proc. 13th Int. Conf. Dist. Comp. Syst. (1993).

  2. A. Aziz and W. Diffie, Privacy and authentication for wireless local area networks, IEEE Personal Commun. 1 (1) (1994) 25–31.

    Google Scholar 

  3. M.J. Beller, L.-F. Chang and Y. Yacobi, Privacy and authentication on a portable communications system, IEEE J. Select. Areas Commun. 11 (6) (1993) 821–829.

    Google Scholar 

  4. G. Brassard, C. Crepeau and J.-M. Robert, All-or-nothing disclosure of secrets,CRYPTO '86 (1986) pp. 234–238.

  5. U. Carlsen, Optimal privacy and authentication on a portable communications system, Operating Syst. Rev. 28 (3) (1994) 16–23.

    Google Scholar 

  6. D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Commun. ACM 24 (2) (1981) 84–88.

    Google Scholar 

  7. D. Chaum, The dining cryptographers problem: Unconditional sender and recipient untraceability, J. Crypto. 1 (1) (1988) 65–75.

    Google Scholar 

  8. D. Duchamp, S.K. Feiner and G.Q. Maguire, Jr., Software technology for wireless mobile computing, IEEE Network Mag. 5 (6) (1991) 12–18.

    Google Scholar 

  9. National Bureau of Standards,Data Encryption Standard, FIPS-PUB-46 (1977).

  10. C. Park, K. Itoh and K. Kurosawa, Efficient anonymous channel and all/nothing election scheme,EUROCRYPT '93 (1993) pp. 248–259.

  11. A. Pfitzmann, B. Pfitzmann and M. Waidner, ISDN-MIXes: Untraceable communications with very small bandwidth overhead,IFIP/Sec '91 (1991) 245–258.

  12. A. Pfitzmann and M. Waidner, Networks without user observability, Comp. & Sec. 6 (1987) 158–166.

    Google Scholar 

  13. B. Pfitzmann, Breaking an efficient anonymous channel,EUROCRYPT '94 (1994) pp. 339–348.

  14. B. Pfitzmann and A. Pfitzmann, How to break the direct RSA-implementation of mixes,EUROCRYPT '89 (1989) pp. 373–381.

  15. C. Rackoff and D.R. Simon, Cryptographic defense against traffic analysis,Proc. 25th ACM Sym. Theory of Comp. (1993) pp. 672–681.

  16. M.K. Reiter, Secure agreement protocols: Reliable and atomic group multicast in Rampart,Proc. 2nd ACM Conf. Comp. and Commun. Security (1994).

  17. M.K. Reiter, A secure group membership protocol,Proc. 1994 IEEE Sym. Research in Security and Privacy (1994) pp. 176–189.

  18. M.K. Reiter, K.P. Birman and R. van Renesse, A security architecture for fault-tolerant systems. ACM Trans. Comp. Syst. 12 (4) (1994) 340–371.

    Google Scholar 

  19. R. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Commun. ACM 21 (2) (1978) 120–126.

    Google Scholar 

  20. M. Shand and J. Vuillemin, Fast implementations of RSA cryptography,1993 IEEE 11th Sym. on Comp. Arch. (1993) pp. 252–259.

  21. G.J. Simmons,Contemporary Cryptology: The Science of Information Integrity (IEEE Press, 1992).

  22. B. Simons, J.L. Welch and N. Lynch, An overview of clock synchronization, in:Fault-Tolerant Distributed Computing (1990) pp. 84–96.

  23. R. van Renesse, T.M. Hickey and K.P. Birman, Design and performance of Horus: A lightweight group communications system, Technical Report TR 94-1442, Cornell University (1994).

Download references

Author information

Authors and Affiliations

Authors

Additional information

The work reported was supported by ARPA/ONR grant N00014-92-J-1866 and a grant by Siemens Corp. The views expressed herein are those of the authors and do not represent the opinions of ARPA/ONR or Siemens Corp.

This paper is a revised and extended version of “Preserving Privacy in a Network of Mobile Computers” presented at the 1995 IEEE Symposium on Security and Privacy.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Cooper, D.A., Birman, K.P. The design and implementation of a private message service for mobile computers. Wireless Netw 1, 297–309 (1995). https://doi.org/10.1007/BF01200848

Download citation

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF01200848

Keywords

Navigation