Skip to main content

Anonymous Group Communication in Mobile Networks

(Extended Abstract)

  • Conference paper
  • 188 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 2841))

Abstract

In this paper we propose efficient schemes enabling groups of users of a mobile network to communicate anonymously with respect to an adversarial party (i.e, other users, network managers, and so on). Each user can start a group communication, and his identity, as well as the identities of the other members of the group, are not revealed even if several other parties of the system collude. We consider two network settings and, for each of them, we propose an efficient and secure scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Askwith, B., Merabti, M., Shi, Q., Whitely, K.: Achieving User Privacy in Mobile Networks. In: Proc. of the 13th Annual Computer Security Applications Conference (ACSAC 1997), San Diego, CA, December 08 - 12, 1997,

    Google Scholar 

  2. Birman, K.P., Cooper, D.A.: Preserving Privacy in a Network of Mobile Computers. In: Proc. of IEEE Symposium on Security and Privacy, Oakland, CA, May 8-10 (1995)

    Google Scholar 

  3. Buttyan, L., Hubaux, J.: Accountable Anonymous Access to Services in Mobile Communication Systems. In: Proc. of the 18th IEEE Symposium on Reliable Distributed Systems, Lausanne, Switzerland, October 18 - 21 (1999)

    Google Scholar 

  4. Chaum, D.: Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms. Communications of the ACM (CACM) 2(24) (1981)

    Google Scholar 

  5. Chaum, D.: Security without Identification: Transaction Systems to Make Big Brother Obsolete. Communications of the ACM (CACM) 10(28) (1985)

    Google Scholar 

  6. De Santis, A., Masucci, B.: On secret set schemes. Information Processing Letters 74(5-6), 243–251 (2000)

    Article  MathSciNet  Google Scholar 

  7. Federrath, H., Jerichow, A., Kesdogan, D., Pfitzmann, A.: Security in Public Mobile Communication Networks. In: Proc. of the IFIP TC 6 International Workshop on Personal Wireless Communications, Prag, pp. 105-116 (1995)

    Google Scholar 

  8. Federrath, H., Jerichow, A., Pfitzmann, A.: MIXes in Mobile Communication Systems: Location Management with Privacy. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 121–135. Springer, Heidelberg (1996)

    Google Scholar 

  9. Goldschlag, D.M., Reed, M.G., Syverson, P.F.: Protocols using Anonymous Connections: Mobile Applications. In: Security Protocols, 5th International Workshop, Paris, France, April 7-9 (1997)

    Google Scholar 

  10. Goldwasser, S., Micali, S.: Probabilistic Encryption. Journal of Computer and System Sciences (JCSS) 28, 270–299 (1984)

    Article  MATH  MathSciNet  Google Scholar 

  11. Gulcu, C., Tsudik, G.: Mixing e-mail with Babel. In: Symposium on Network and Distributed System Security, February 1996, pp. 2–16 (1996)

    Google Scholar 

  12. Kesdogan, D., Reichl, P., Junghartchen, K.: Distributed Temporary Pseudonyms: A New Approach for Protecting Location Information in Mobile Communication Networks. In: Quisquater, J.-J., Deswarte, Y., Meadows, C., Gollmann, D. (eds.) ESORICS 1998. LNCS, vol. 1485, pp. 295–312. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  13. Menezes, A.J., Van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press, Boca Raton (1996)

    Book  Google Scholar 

  14. Molva, R., Tsudik, G.: Secret Sets and Applications. Information Processing Letters 55(1), 47–55 (1998)

    Article  Google Scholar 

  15. Pfitzmann, A., Pfitzmann, B., Waidner, M.: ISDN-MIXes - Untraceable Communication with very small Bandwidth Overhead. Information Security. In: Proc. of IFIP/Sec 1991, Brighton, Amsterdam, Holland, Mai 1991, pp. 245–258 (1991)

    Google Scholar 

  16. Ramzan, Z., Ruhl, M.: Anonymous Subscription Protocols, Available at http://citeseer.nj.nec.com/ramzan00anonymous.html

  17. Siew C. K., Tan, C. H., Yi, X.: A Secure and Efficient Conference Scheme for Mobile Communications. IEEE Transactions on Vehicular Technology (to appear)

    Google Scholar 

  18. Stinson, D.: Cryptography Theory and Practice, 2nd edn. CRC Press, Boca Raton (2002)

    Google Scholar 

  19. Stubblebine, S.G., Syverson, P., GoldSchlag, D.M.: Unlinkable Serial Transactions: Protocols and Applications. ACM Transactions on Information and System Security 2(4) (November 1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Cimato, S., D’Arco, P., Visconti, I. (2003). Anonymous Group Communication in Mobile Networks. In: Blundo, C., Laneve, C. (eds) Theoretical Computer Science. ICTCS 2003. Lecture Notes in Computer Science, vol 2841. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-45208-9_25

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-45208-9_25

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-20216-5

  • Online ISBN: 978-3-540-45208-9

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics