Networking with Secrecy Constraints

Wireless networks are susceptible to anonymous monitoring of transmissions by adversaries who can infer valuable information about data flows in the network. It is therefore necessary to design network protocols that maintain secrecy of routes from eavesdroppers. In this work, we present a mathematical formulation of route secrecy when eavesdroppers observe transmission epochs of nodes. We consider networks where the nodes use receiver directed signaling schemes and each node has a strict delay constraint for relaying packets. We propose a scheduling technique to provide complete secrecy of routes, and based on that, characterize achievable rate regions for two-hop data routes under the given constraints. Furthermore, we extend the results when an additional constraint on packet loss is imposed

[1]  Claude E. Shannon,et al.  Communication theory of secrecy systems , 1949, Bell Syst. Tech. J..

[2]  Xiaoyan Hong,et al.  ANODR: anonymous on demand routing with untraceable routes for mobile ad-hoc networks , 2003, MobiHoc '03.

[3]  Bruce Hajek,et al.  Hiding traffic flow in communication networks , 1992, MILCOM 92 Conference Record.

[4]  Gene Tsudik,et al.  Mixing E-mail with Babel , 1996, Proceedings of Internet Society Symposium on Network and Distributed Systems Security.

[5]  Stéphane Boucheron,et al.  About priority encoding transmission , 2000, IEEE Trans. Inf. Theory.

[6]  M. van Dijk Broadcast channels with confidential messages, with tampering : the binary symmetric case , 1994 .

[7]  George Danezis,et al.  Towards an Information Theoretic Metric for Anonymity , 2002, Privacy Enhancing Technologies.

[8]  H. D. Miller,et al.  The Theory Of Stochastic Processes , 1977, The Mathematical Gazette.

[9]  Riccardo Bettati,et al.  On Flow Correlation Attacks and Countermeasures in Mix Networks , 2004, Privacy Enhancing Technologies.

[10]  A. D. Wyner,et al.  The wire-tap channel , 1975, The Bell System Technical Journal.

[11]  Dawn Xiaodong Song,et al.  Detection of Interactive Stepping Stones: Algorithms and Confidence Bounds , 2004, RAID.

[12]  Madhu Sudan,et al.  Priority encoding transmission , 1996, IEEE Trans. Inf. Theory.

[13]  Nitin H. Vaidya,et al.  A mix route algorithm for mix-net in wireless mobile ad hoc networks , 2004, 2004 IEEE International Conference on Mobile Ad-hoc and Sensor Systems (IEEE Cat. No.04EX975).

[14]  George Danezis,et al.  Mixminion: design of a type III anonymous remailer protocol , 2003, 2003 Symposium on Security and Privacy, 2003..

[15]  Xiaoyan Hong,et al.  Effective probabilistic approach protecting sensor traffic , 2005, MILCOM 2005 - 2005 IEEE Military Communications Conference.

[16]  Paul E. McKenney,et al.  Packet recovery in high-speed networks using coding and buffer management , 1990, Proceedings. IEEE INFOCOM '90: Ninth Annual Joint Conference of the IEEE Computer and Communications Societies@m_The Multiple Facets of Integration.

[17]  Luigi Rizzo,et al.  Effective erasure codes for reliable computer communication protocols , 1997, CCRV.

[18]  David Chaum,et al.  Untraceable electronic mail, return addresses, and digital pseudonyms , 1981, CACM.

[19]  Michael K. Reiter,et al.  Crowds: anonymity for Web transactions , 1998, TSEC.

[20]  Lili Qiu,et al.  Statistical identification of encrypted Web browsing traffic , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.