The SMS Chaum Mix

Abstract

Mobile devices such as smartphones are prime candidates for the application of mixing techniques to provide anonymity for small groups of individuals numbering 30 to 40 members. In this work, a Chaum mix inspired, smartphone based network that uses the Short Message Service (SMS) is proposed. This system leverages both techniques used by current anonymity networks as well as knowledge gained from current and past research to make messages private and untraceable. Previously published attacks to anonymous systems are addressed as well as mitigation techniques.

Share and Cite:

Rothmeyer, M. , Thompson, D. and Moccaro, M. (2014) The SMS Chaum Mix. Journal of Computer and Communications, 2, 66-76. doi: 10.4236/jcc.2014.24010.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] Chaum, D.L. (1981) Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM, 24, 84-90. http://dx.doi.org/10.1145/358549.358563
[2] Dingledine, R., Mathewson, N. and Syverson, P. (2004) Tor: The Second-Generation Onion Router. Technical Report, DTIC Document.
[3] Jerichow, A., Muller, J., Pfitzmann, A., Pfitzmann, B. and Waidner, M. (1998) Real-Time Mixes: A Bandwidth-Efficient Anonymity Protocol. IEEE Journal on Selected Areas in Communications, 16, 495-509.
[4] International Telecommunications Union (2013) The World in 2013: ICT Facts and Figures. http://www.itu.int/en/ITU-D/Statistics/Documents/facts/ICTFactsFigures2013.pdf
[5] Goldschlag, D.M., Reed, M.G. and Syverson, P.F. (1996) Hiding Routing Information. Information Hiding, 137-150. http://dx.doi.org/10.1145/1592451.1592456
[6] Clarke, I. and Sandberg, O., Wiley, B. and Hong, T.W. (2001) Freenet: A Distributed Anonymous Information Storage and Retrieval System. Designing Privacy Enhancing Technologies, 46-66. http://dx.doi.org/10.1007/3-540-44702-4_4
[7] Edman, M. and Yener, B. (2009) On Anonymity in an Electronic Society: A Survey of Anonymous Communication Systems. ACM Computing Surveys (CSUR), 42, 5.
[8] Grillo, A., Lentini, A., Me, G. and Italiano, G.F. (2008) Transaction Oriented Text Messaging with Trusted-SMS. Annual IEEE Conference on Computer Security Applications, ACSAC 2008, 485-494.
[9] Potlapally, N.R., Ravi, S., Raghunathan, A. and Jha, N.K. (2006) A Study of the Energy Consumption Characteristics of Cryptographic Algorithms and Security Protocols. IEEE Transactions on Mobile Computing, 5, 128-143.
[10] Marques, R. and Zuquete, A. (2011) Social Networking for Anonymous Communication Systems: A Survey. 2011 International Conference on Computational Aspects of Social Networks (CASoN), 249-254.
[11] Diaz, C. and Preneel, B. (2004) Taxonomy of Mixes and Dummy Traffic. Information Security Management, Education and Privacy, 217-232.
[12] O’Connor, L. (2005) On Blending Attacks for Mixes with Memory. Information Hiding, 39-52.
[13] Serjantov, A., Dingledine, R. and Syverson, P. (2003) From a Trickle to a Flood: Active Attacks on Several Mix Types. Information Hiding, 36-52.
[14] Reiter, M.K. and Rubin, A.D. (1998) Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security (TISSEC), 1, 66-92. http://dx.doi.org/10.1145/290163.290168
[15] Wright, M.K., Adler, M., Levine, B.N. and Shields, C. (2004) The Predecessor Attack: An Analysis of a Threat to Anonymous Communications Systems. ACM Transactions on Information and System Security (TISSEC), 7, 489-522.
[16] Zhu, Y., Fu, X.W., Graham, B., Bettati, R. and Zhao, W. (2005) On Flow Correlation Attacks and Countermeasures in Mix Networks. Privacy Enhancing Technologies, 207-225. http://dx.doi.org/10.1007/11423409_13
[17] Douceur, J.R. (2002) The Sybil Attack. Peer-to-Peer Systems, 251-260. http://dx.doi.org/10.1007/3-540-45748-8_24
[18] Overlier, L. and Syverson, P. (2006) Locating Hidden Servers. 2006 IEEE Symposium on Security and Privacy, 15 p.
[19] Syverson, P., Tsudik, G., Reed, M. and Landwehr, C. (2001) Towards an Analysis of Onion Routing Security. Designing Privacy Enhancing Technologies, 96-114. http://dx.doi.org/10.1007/3-540-44702-4_6
[20] Wright, M., Adler, M., Levine, B.N. and Shields, C. (2003) Defending Anonymous Communications against Passive Logging Attacks. Proceedings of the 2003 Symposium on Security and Privacy, 28-41.
[21] Berthold, O. and Langos, H. (2003) Dummy Traffic against Long Term Intersection Attacks. Privacy Enhancing Technologies, 110-128.
[22] Venkitasubramaniam, P. (2010) Anonymous Networking under Memory Constraints. 2010 IEEE International Conference on Communications (ICC), 1-5.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.