MIX Network for Location Privacy First Draft

Similar documents
Chapter 13 Location Privacy

Handover Management for Mobile Nodes in IPv6 Networks

A Hybrid Load Balance Mechanism for Distributed Home Agents in Mobile IPv6

An Analysis of The Fast Handovers for Mobile IPv6 Protocol

11:1 Anonymous Internet Access Method for Wireless Systems

Security Issues In Mobile IP

Mobile IP and its trends for changing from IPv4 to IPv6

MIPv6: New Capabilities for Seamless Roaming Among Wired, Wireless, and Cellular Networks

Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981

IPv6 Changes in Mobile IPv6 from Connectathon

Utilizing Multiple Home Links in Mobile IPv6

11. IP Mobility 최 양 희 서울대학교 컴퓨터공학부

Mobile SCTP for IP Mobility Support in All-IP Networks

Fixed Internetworking Protocols and Networks. IP mobility. Rune Hylsberg Jacobsen Aarhus School of Engineering

HA b. HA a. FW b. FW a. MN b GW 22 GW 12

Charles Perkins Nokia Research Center 2 July Mobility Support in IPv6 <draft-ietf-mobileip-ipv6-14.txt> Status of This Memo

0x1A Great Papers in Computer Security

NETLMM Security Threats on the MN-AR Interface draft-kempf-netlmm-threats-00.txt

On using Mobile IP Protocols

Securing Route Optimisation in NEMO

Performance Analysis of Hierarchical Mobile IPv6 in IP-based Cellular Networks

A Fast Handover Protocol for Mobile IPv6 Using Mobility Prediction Mechanism

Internet Engineering Task Force INTERNET DRAFT. C. Perkins Nokia Research Center R. Droms(ed.) Cisco Systems 1 March 2001

Network Security. Security of Mobile Internet Communications. Chapter 17. Network Security (WS 2002): 17 Mobile Internet Security 1 Dr.-Ing G.

Mobile & Wireless Networking. Lecture 9: Mobile IP. [Schiller, Section 8.1]

Mobile IPv6 performance in networks: handover optimizations on the link and network layer

Context. Protocols for anonymity. Routing information can reveal who you are! Routing information can reveal who you are!

Student ID: CS457: Computer Networking Date: 5/8/2007 Name:

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

VAST: Versatile Anonymous System for Web Users

Internet Engineering Task Force. C. Perkins Nokia Research Center Ted Lemon Nominum Bernie Volz Ericsson R. Droms(ed.) Cisco Systems May

Internet Engineering Task Force. C. Perkins Nokia Research Center R. Droms(ed.) Cisco Systems 22 November 2000

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Achieving Privacy in Mesh Networks

ANET: An Anonymous Networking Protocol

Denial-of-Service, Address Ownership, and Early Authentication in the IPv6 World

The tactical Intranet IPSec security concept

Internet Engineering Task Force INTERNET DRAFT. C. Perkins Nokia Research Center R. Droms(ed.) Cisco Systems 15 April 2001

Quality of Service and Security as Frameworks toward Next-Generation Wireless Networks

Mobile IP Overview. Based on IP so any media that can support IP can also support Mobile IP

Privacy defense on the Internet. Csaba Kiraly

Recent IPv6 Security Standardization Efforts. Fernando Gont

Internet Engineering Task Force. C. Perkins Nokia Research Center Ted Lemon Nominum Bernie Volz Ericsson R. Droms(ed.) Cisco Systems 22 Apr 2002

An IP-level Mobility Management Framework Based on Quasi-Registration in Wireless Technologies Convergence

Location Privacy Extensions for the Host Identity Protocol

MANET Architecture and address auto-configuration issue

Wireless Transmission and Mobility

Adaptive Local Route Optimization in Hierarchical Mobile IPv6 Networks

Performance Measurement of Real-Time Mobile Communication in an IPv6 Testbed

A Design of Distributed Data Traffic Algorithm based on Hierarchical Wireless/Mobile Networks

Modification to Ipv6 Neighbor Discovery and Mobile Node Operation

ROUTE OPTIMIZATION EXTENSITON FOR THE MOBILE INTERNET PROTOCOL IN LINUX

Route Optimization based on ND-Proxy for Mobile Nodes in IPv6 Mobile Networks

Fast Location Opposite Update Scheme for Minimizing Handover Latency over Wireless/Mobile Networks

An Approach to Efficient and Reliable design in Hierarchical Mobile IPv6

2 Application Support via Proxies Onion Routing can be used with applications that are proxy-aware, as well as several non-proxy-aware applications, w

Overview of the Cisco Mobile Wireless Home Agent

Internet Engineering Task Force (IETF) Ericsson July 2011

Enhanced Mobile IP Protocol

Security Technologies for Dynamic Collaboration

Proxy Mobile IPv6 (PMIPv6)

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

HA MN CN MN. (BC NOT available) Dst: HomeAddr via CoA. Src: CN. Dst: HomeAddr. (BC available) HAO. Src: HA Dst: CoA (IPv6inIPv6) CoA.

Introduction Mobility Support Handover Management Conclutions. Mobility in IPv6. Thomas Liske. Dresden University of Technology

C. Perkins, Nokia Research Center M. Carney, Sun Microsystems June 9, 2002

The Future Leading Mobility Protocol: Mobile IPv4 OR Mobile IPv6?

Strongly Anonymous Communications in Mobile Ad Hoc Networks

Survey on Design and Analysis of Mobile IP

What's the buzz about HORNET?

Extended Correspondent Registration Scheme for Reducing Handover Delay in Mobile IPv6

Seamless Handover Scheme for Proxy Mobile IPv6

Expires: October 9, 2005 April 7, 2005

PROTECTING CONVERSATIONS

An Analysis of the Flow-Based Fast Handover Method for Mobile IPv6 Network. Jani Puttonen, Ari Viinikainen, Miska Sulander and Timo Hämäläinen

Mobile IPv6 Operations Explored

Internet Engineering Task Force (IETF) Request for Comments: 6572 Category: Standards Track

Performance Comparison and Analysis on MIPv6, Fast MIPv6 Bi-casting and Eurecom IPv6 Soft Handover over IEEE802.11b WLANs

Mobile IP. rek. Petr Grygárek Petr Grygarek, Advanced Computer Networks Technologies 1

Operational Security Capabilities for IP Network Infrastructure

Anonymous Communications

A Service Management Architecture for NEMO in IPv4 and IPv6 Networks

2013 IEEE. Personal use of this material is permitted. Permission from IEEE must be obtained for all other uses, in any current or future media,

CPSC 467b: Cryptography and Computer Security

INTEGRATION OF MOBILE-IPV6 AND OLSR FOR INTER-MONET COMMUNICATIONS

Vertical Handover Support for Multimode Mobile Terminal using Multi- Homed MIPv4

IEEE Assisted Network Layer Mobility Support

Network Working Group. Category: Informational UNINETT A. Vijayabhaskar Cisco Systems (India) Private Limited May 2005

Active source routing for ad-hoc network: seamless integration of wireless environment

Defining Anonymity in Networked Communication, version 1

MIPv6 Extensions for seamless IP Mobility in Converged DVB-T/WLAN Networks

Definition. Quantifying Anonymity. Anonymous Communication. How can we calculate how anonymous we are? Who you are from the communicating party

School of Computer Sciences Universiti Sains Malaysia Pulau Pinang

Computer Based Image Algorithm For Wireless Sensor Networks To Prevent Hotspot Locating Attack

Mobile IP version 6 (MIPv6) Route Optimization Security Design

Anonymous Routing in Ad-hoc Networks

Module 28 Mobile IP: Discovery, Registration and Tunneling

Mobile Communications Chapter 8: Network Protocols/Mobile IP

VPN Overview. VPN Types

Transparent Mobility in Mobile IPv6: An Experience Report

Mobile IPv6 in 6NET: An Overview. Chris Edwards, Lancaster University, UK

Transcription:

2G1319 Communication Systems Design Department of Microelectronics and Information Technology, KTH csd2002-ipv6privacy@2g1319.ssvl.kth.se MIX Network for Location Privacy First Draft O. Sirovatcenko April 27, 2002 Contents 1 Introduction 2 2 Mobility Support 2 3 Location Privacy and MIX Network 3 4 Conclusions 6

1 Introduction Location-based services bring many advantages, new services, and applications, but at the same time they also bring many risks to individuals. The location information availability may reveal information of strategic use, e.g. location of governmental buildings, military collocation where the location is almost as important and useful as the contents of transited messages. In this report an attempt is made to solve the location privacy by using the MIX technology. In Section 2 background information of the mobility support is presented. This information will be used in Section 3, where the location privacy will be analyzed. 2 Mobility Support A mobile node, MN, is always associated with its home address managed by the Home Agent, HA, independently of the MN attachment point. Additionally, it is also addressable by one or more care-of addresses. A care-of address is an IP address associated with a MN in a particular foreign network. Care-of address is required through stateless or stateful, e.g. DHCPv6 [?], Address Autoconfiguration, according to the methods of IPv6 Neighbor Discovery or other methods. When a mobile node moves from one care-of address to a new care-of address on a new link, it is desirable for packets arriving at the previous care-of address to be tunnelled to the current mobile node s care-of address. To provide the location privacy, the MN identity such as the IP address should be hidden. The main task is to hide the care-of address of the MN. There are several threats related to location privacy and the mobility support. Some of them are listed below. Standard Mobile IP: HA can fully track MNs, since it binds the care-of address and the real IP address of the MN. This case will be considered in more details in the subsequent section. Mobile IP with route optimization: route optimization is a fundamental part of the protocol, i.e. it is not an optional parameter as in Mobile IPv4. This functionality allows the direct routing from any correspondent node to any MN, without the need to pass through the mobile node s home network and be forwarded by its HA. In this case the correspondent node is aware of the IP address of the MN. Thus, this functionality should be avoided when the location privacy is of great importance. Both these cases are depicted in Fig. 1. 2

Home Agent Home Network Internet Mobile Anchor Point Carrier IP Network Route Optimization Functionality Tunneled packets Binding Update message Correspondent Node Transmitted packets Figure 1: Mobility support 3 Location Privacy and MIX Network In this section basic analysis regarding location privacy on the standard Mobile IP is conducted. To guarantee the location privacy, i.e. to hide any identity information (mainly, the IP address of the MN ), the relation between the care-of address and the IP address on the home network should be camouflaged. The MIX technique [5] can be used to solve this problem. As is mentioned in the Project Plan [2], one aspect in the location privacy is that neither the home network nor the corresponding node should know where the mobile host is located. To hide the location of the MN from the home network, the MIX network can be introduced between the home network and the network a MN is roaming in, see Fig. 2. As is stated in Section 2, the corresponding node knows about the MN location if the route optimization functionality is used. In other cases, the information is transmitted via the HA. Additionally [2], the network in which the mobile host is roaming in should not know what home network the host belongs to. According to [1], the definition of location 3

Home Agent Home Network MIX Network Internet Mobile Anchor Point Carrier IP Network Figure 2: Location hiding with MIX network Correspondent Node privacy also assumes that no third-party, or eavesdropper, should be able to intercept who the communicating parties are. Both issues, mentioned above are also addressed in the MIX technique which provides sender and receiver unlinkability. Below, an attempt is made to apply the MIX technique for location privacy protection. The analysis is based on the simplified network depicted in Fig. 3, where only 3 MIXes are used for simplicity. First, the address binding should be protected to guarantee that neither the MN nor HA know the location of each other and their relationship. Thus, the care-of address (return address) should be untraceable. The untraceability is managed as follows [5]. The MN sends encrypted care-of address to the HA. Based on the MIX technique developed by D. Chaum, the untreacable return address (care-of address) is: URA = A 1, K 1 (R 1, A 2, K 2 (R 2, A 3, K 3 (R 3, care-ofaddress))) where A i is the address of the MIX i, K i stands for the public key of the MIX i, and R i is the random string used by the MIX i. In this case, the HA stores the URA instead of the implicit care-of address. Since the MIX technique ignores the repeats of messages 1, the URA can be used once. To support 1 This functionality is used to prevent reply attacks. 4

MIX network MIX 3 MIX 2 MIX 1 Home Agent Figure 3: Simplified Network continuous contact with the MN, new URA should be sent to HA after each transmission. When the corresponding node tries to connect to the MN via HA, say sending CN request message, the HA has only the address of the first MIX, A 1, from URA and no other routing information is available. The HA sends the following set towards the MN : {URA, CN request }. The CN request is the symmetric encryption trough the MIXes based on the R i : CNR = R 3 (R 2 (R 1 (CN request ))) where CNR is the encoded message that also is the output of the last MIX (the care-of address is also decrypted by the last MIX). When the MN receives CNR, it decrypts the message with the stored R i. Another problem arises when the MN moves from one attachment point to another. As mentioned in Section 2, all packets arriving at the previous care-of address should be tunnelled to the MN s current care-of address. One admissible solution could be to transmit a set of the care-of addresses that the MN could use. In order to store this set, the hash function H can be used [6]. The HA stores the hash value h of the transmitted set, i.e. h = H(URA), and the URA. The hash function is often used in cryptography. Its most valuable properties are: The input can be of any length The output has a fixed length Relatively easy to compute for any given input value Is collision-free It should however be noted that there can be one potential security problem with seamless roaming. When the MN moves from one foreign network to another, for some time there could be wireless communication as is shown in Fig. 4. Although important in its own rights, this issue will not be considered in this report. The reader can refer to the project entitled Security and Availability for Wireless Communication for further details. 5

Base Station Figure 4: on the move 4 Conclusions In this report the the MIX technology was used to guarantee the untraceability of sender and receiver when the mobility support is necessary. The care-of address of the mobile node is encrypted by the MIX cascade and transmitted to the home agent where the encryption is stored and used in case if the request is received from the correspondent node. This approach ensures that the local mobile node address is not known to the home network. Additionally, it was noticed that the route optimization functionality should be avoided if the location privacy is of interest. Generally, care should be exercised when using the route optimization, as the correspondent node has a direct path to the mobile node. A cascade of MIXes was used to increase the reliability of the system 2. If not all MIXes are attacked, the system with a MIX cascade can safeguard the traffic analysis. 2 Proper implementation and trustworthy of a single MIX can assure untraceability of the sender and receiver. 6

References [1] A. Escudero, Anonymous and Untraceable Communications: Location Privacy in Mobile Internetworking, May 2001 [2] Privacy in IPv6 Project, Project Plan, http://2g1319.ssvl.kth.se/ csd2002- ipv6privacy/documents/index.htm, 2002 [3] D. B. Johnson, C. Perkins, Mobility Support in IPv6, http://www.ietf.org/internetdrafts/draft-ietf-mobileip-ipv6-16.txt, 2002 [4] J. Bound, M. Carney, C. Perkins, R. Droms(ed.), Dynamic Host Configuration Protocol for IPv6 (DHCPv6), http://autoconf.krv6.net/doc/draft/draft-ietf-dhc-dhcpv6-17.txt, 2001 [5] D. Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms, http://world.std.com/ franl/crypto/chaum-acm-1981.html, 1981 [6] C. Kaufman, R. Perlman, M. Speciner, Network Security. Private Communication in a Public World, Prentice-Hall, Inc., 1995 7