You are here: Resources > FIDIS Deliverables > HighTechID > D3.3: Study on Mobile Identity Management > 

D3.3: Study on Mobile Identity Management

for anonymising WAP surfing  Study on Mobile Identity Management
COMPARISON OF ANONYMOUS COMMUNICATION MECHANISMS FOR AD HOC NETWORKS
 Requirements for Anonymous Communication Mechanisms

 

Comparison of Anonymous Communication Mechanisms for ad hoc Networks

In this subsection, a comparison of existing peer-to-peer (P2P) anonymous communication mechanisms operating in ad hoc network environments is provided. First, an introduction to P2P anonymous communication mechanisms is presented in subsection . Then, requirements are defined according to the ad hoc environmental characteristics in subsection . A comparison of current P2P anonymous mechanisms is given in subsection . Finally, conclusions are provided in subsection .

Anonymous Communication Mechanisms

Anonymity mechanisms are powerful tools that are designed to protect the users’ privacy against one or more given adversaries. Anonymous communication mechanisms started to be designed in the beginning of the 1980’s, after Chaum’s seminal paper “Untraceable Electronic Mail, Return Addresses and Digital Pseudonyms” (Chaum, 1981). 

However, until the publication of Crowds (Reiter and Rubin, 1998, 1999; Fischer-Hübner, 2001) in 1997, all anonymous communication mechanisms were based in central servers, also known as mixes, which are responsible for providing anonymity properties to the communication path. The usage of central servers has both disadvantages and advantages. 

The advantages include: the mixes identities can be made public through web sites, digital certificates can be easily deployed and used to control authentication between mixes. Anonymous communication mechanisms based on mixes are usually easy to manage as all nodes are well-known (Rennhard and Platter, 2001). 

However, the drawbacks are many: mixes can only be deployed on servers with good computing performance and also good network throughput and the number of mixes is limited to few servers and is very small when compared to the potential number of users. Therefore, mixes are potential data traffic bottlenecks and central points of failure. Additionally, intrusions by the law enforcement are easier to deploy, as they can hinder institutions from operating mixes (Rennhard and Platter, 2001). 

On the other hand, peer-to-peer (P2P) anonymous communication mechanisms were designed using decentralised and distributed mechanisms based on P2P interactions. The most notorious ones were: Crowds (Reiter and Rubin, 1998, 1999), a proposal by researchers from Bell Labs and AT&T, Tarzan (Freedman and Morris, 2002), from MIT and NYU, MorphMix (Rennhard and Platter, 2001), from the ETHZ (Zurich – Switzerland) and Hordes (Levine and Shields, 2002), a P2P multicast-based proposal from Univ. of Massachusetts and Georgetown University. Other P2P anonymous communication mechanisms are: P5 (Sherwood, Bhattacharjee and Srinivasan, 2002), mCrowds (Andersson, Fischer-Hübner and Lundin, 2003), Herbivore (Goel et al, 2003), GNUnet (Bennett and Grothoff, 2003) and Cebolla (Brown, 2002). Recently, other proposals were published in the area, such as AP3 (Mislove et al, 2004) and TAP (Zhu and Hu, 2004). In this document, we focus on the four more notorious mechanisms: Crowds, Tarzan, MorphMix and Hordes.

However, with the advent of ad hoc networks, can those existing anonymity mechanisms provide good anonymous properties and good performance at the same time and with a low cost in resources, regarding the limitations of mobile devices? Moreover, are those mechanisms suitable for highly dynamic systems, in which devices are only mobile, but may join and leave the wireless network at anytime? Furthermore, how well do those mechanisms behave in different network configurations? Can they provide anonymity both in large and small ad hoc networks? Answers to these questions can provide an answer to a final question: is it possible to provide anonymity in an ad hoc network without relying on the fixed infrastructure of the Internet?

 

for anonymising WAP surfing  fidis-wp3-del3.3.study_on_mobile_identity_management.final_04.sxw  Requirements for Anonymous Communication Mechanisms
25 / 36