Skip to main content
Log in

AOS: an anonymous overlay system for mobile ad hoc networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

    We’re sorry, something doesn't seem to be working properly.

    Please try refreshing the page. If that doesn't work, please contact support so we can address the problem.

Abstract

Providing anonymous communications in mobile ad hoc networks (MANETs) is an effective countermeasure against malicious traffic analysis. This paper presents AOS, an Anonymous Overlay System for MANETs, which provides provably strong source and destination anonymity under a rather strong adversary model. AOS differs significantly from previous anonymous communication systems for MANETs mainly in three aspects. First, AOS is an overlay system independent of the underlying MANET protocol stack. Second, AOS resolves the conflict between anonymous communications and secure routing in MANETs and enables providing both at the same time. Last but not least, AOS can satisfy diverse anonymity requirements with different communication and computation overhead. AOS is the first system of its kind, and its efficacy and efficiency are confirmed by detailed qualitative and quantitative analysis.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Notes

  1. If D is chosen as an onion node at multiple layers, we select l as the smallest layer.

  2. The real onion node O i,1 is not compromised.

References

  1. Raymond, J.-F. (2000). Traffic analysis: Protocols, attacks, design issues, and open problems. In: International workshop on design issues in anonymity and unobservability (pp. 10–29). Berkeley, CA.

  2. Jiang, S., Vaidya, N., & Zhao, W. (2001). Prevent traffic analysis in packet radio networks. In: Proceedings of DISCEX II, Anaheim, California.

  3. Defense Advanced Research Projects Agency (DARPA). (1998). Research challenges in high confidence networking, White paper, Arlington, VA, July 1998.

  4. Chaum, D. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM, 24(2), 84–90.

    Article  Google Scholar 

  5. Pfitzmann, A., & Waidner, M. (1987). Networks without user observability. Computers & Security, 6(2), 158–166.

    Article  Google Scholar 

  6. Reiter, M., & Rubin, A. (1998). Crowds: Anonymity for web transactions. ACM TISSEC, 1(1):66–92.

    Article  Google Scholar 

  7. Pfitzmann, A., & Hansen, M. (2005). Anonymity, unobservability, and pseudonymity: A consolidated proposal for terminology. Draft v0.25, Dec. 2005.

  8. Kong, J., & Hong, X. (2003). ANODR: Anonymous on demand routing with untraceable routes for mobile ad-hoc networks. In: ACM MobiHoc’03 (pp. 291 – 302). Annapolis, MD.

  9. Jiang, S., Vaidya, N. H., & Zhao, W. (2004). A mix route algorithm for mix-net in wireless mobile ad hoc networks. In: MASS’04 (pp. 406–415). Fort Lauderdale, FL.

  10. Zhu, B., Wan, Z., Kankanhalli, M. S., Bao, F., & Deng, R. H. (2004). Anonymous secure routing in mobile ad-hoc networks. In LCN’04 (pp. 102–108). Dublin, Ireland.

  11. Wu, X., & Bhargava, B. (2005). AO2P: Ad hoc on-demand position-based private routing protocol. 4(4), 335–348.

  12. Zhang, Y., Liu, W., & Lou, W. (2005). Anonymous communications in mobile ad hoc networks. In IEEE INFOCOM’05 (pp. 1940–1951). Miami, FL.

  13. Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). MASK: Anonymous on-demand routing in mobile ad hoc networks. IEEE Transactions On Wireless Communications, 5(9), 2376–2385.

    Article  Google Scholar 

  14. Choi, H., McDaniel, P., & La Porta, T. F. (2007). Privacy preserving communication in MANETs. In IEEE SECON’07 (pp. 233–242). San Diego, CA.

  15. Aad, I., Castelluccia, C., & Hubaux, J.-P. (2006). Packet coding for strong anonymity in ad hoc networks. In SecureComm’06, Baltimore, MD.

  16. Chou, C.-C., Wei, D. S., Kuo, C.-C. J., & Naik, K. (2007). An efficient anonymous communication protocol for peer-to-peer applications over mobile ad-hoc networks. IEEE Journal on Selected Areas in Communications, 25(1), 192–203.

    Article  Google Scholar 

  17. Dong, Y., Chim, T. W., Li, V. O., Yiu, S., & Hui, C. (2009). ARMR: Anonymous routing protocol with multiple routes for communications in mobile ad hoc networks. Ad Hoc Networks, 7(8), 1536–1550.

    Article  Google Scholar 

  18. El Defrawy, K., & Tsudik, G. (2007). ALARM: Anonymous location-aided routing in suspicious MANETs. In: ICNP’07 (pp. 304–313). Beijing, China.

  19. Kao, J.-C., & Marculescu, R. (2007). Real-time anonymous routing for mobile ad hoc networks. In WCNC’07 (pp. 4139–4144). Hongkong, China.

  20. El Defrawy, K., & Tsudik, G. (2008). PRISM: Privacy-friendly routing in suspicious MANETs (and VANETs). In ICNP’08 (pp. 258–267). Orlando, FL.

  21. Wu, X., Liu, J., Hong, X., & Bertino, E. (2008). Anonymous geo-forwarding in MANETs through location cloaking. IEEE Transactions on Parallel and Distributed Systems, 19(10), 1297–1309.

    Article  Google Scholar 

  22. Hu, Y.-C., Perrig, A., & Johnson, D. B. (1986). Packet leashes: A defense against wormhole attacks in wireless ad hoc networks. In IEEE INFOCOM’03 (pp. 1976–1986). San Francisco, CA.

  23. Hu, Y.-C., Perrig, A., & Johnson, D. B. (2003). Rushing attacks and defense in wireless ad hoc network routing protocols. In WiSe’03 (pp. 30–40). San Diego, CA.

  24. Hu, Y.-C., Perrig, A., & Johnson, D. B. (2002). Ariadne: A secure on-demand routing protocol for ad hoc networks. In: ACM MobiCom’02 (pp. 12–23). Atlanta, GA.

  25. Hu, Y.-C., Johnson, D. B., & Perrig, A. (2003). SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. Ad Hoc Networks, 1(1), 175–192.

    Article  Google Scholar 

  26. Sanzgiri, K., LaFlamme, D., Dahill, B., Levine, B., Shields, C., & Belding-Royer, E. (2005). Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communications, 23(3), 598–610.

    Article  Google Scholar 

  27. Reed, M., Syverson, P., & Goldschlag, D. (1998). Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4), 482–494.

    Article  Google Scholar 

  28. Camenisch J., & Lysyanskaya, A. (2005). A formal treatment of onion routing. In: Advances in Cryptology—CRYPTO 2005 (pp. 169–187). Santa Barbara, California, USA.

  29. Zhang, Y., Lou, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5): 569–582.

    Article  Google Scholar 

  30. Zhang, Y., Liu, W., Lou, W., & Fang, Y. (2006). Securing mobile ad hoc networks with certificateless public keys. IEEE Transactions on Dependable and Secure Computing, 3(4), 386–399

    Article  Google Scholar 

  31. Boneh, D., & Franklin, M. (2001). Identity-based encryption from the weil pairing. In: CRYPTO’01, Santa Barbara (pp. 213–229). CA.

  32. Barreto, P., Kim, H., Bynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO’02 (pp. 354–368). Santa Barbara, CA.

  33. Kate, A., Zaverucha, G., & Goldberg, I. (2007). Pairing-based onion routing. In PETS’07, Ottawa, Canada.

  34. Wright, M. K., Adler, M., Levine, B. N., & Shields, C. (2004). The predecessor attack: An analysis of a threat to anonymous communications systems. ACM Transactions on Information and System Security, 7(4), 489–522.

    Article  Google Scholar 

  35. Danezis, G., Diaz, C., Kasper, E., & Troncoso, C. (2009). The wisdom of Crowds: Attacks and optimal constructions. In ESORICS’09, St Malo, France.

  36. Scott, M. (2005). Computing the tate pairing. In CT-RSA’05 (pp. 293–304). San Francisco, CA.

  37. Serjantov, A., & Danezis, G. (2002). Towards an information theoretic metric for anonymity. In PET’02, ser. LNCS vol. 2482, (pp. 41–53). Berlin: Springer.

  38. Cover, T. M., & Thomas, J. A. (2006). Elements of information theory (2nd edn.). London: Wiley.

    MATH  Google Scholar 

  39. Díaz C., Seys, S., Claessens, J., & Preneel, B. (2002). Towards measuring anonymity. In: PET’02, ser. LNCS, vol. 2482. (pp. 54–68). Berlin: Springer.

Download references

Acknowledgments

The work of Y. Zhang was partially supported by the US National Science Foundation under grants CNS-0716302 and CNS-0844972. The work of Y. Fang was partially supported by the US National Science Foundation under grant CNS-0716450, the National Natural Science Foundation of China under grant 61003300, and China 111 Project under grant B08038.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuguang Fang.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, R., Zhang, Y. & Fang, Y. AOS: an anonymous overlay system for mobile ad hoc networks. Wireless Netw 17, 843–859 (2011). https://doi.org/10.1007/s11276-010-0319-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-010-0319-2

Keywords

Navigation