Cryptographically protected prefixes for location privacy in IPv6

  • Authors:
  • Jonathan Trostle;Hosei Matsuoka;Muhammad Mukarram Bin Tariq;James Kempf;Toshiro Kawahara;Ravi Jain

  • Affiliations:
  • DoCoMo Communications Laboratories USA, Inc., San Jose, CA;Multimedia Laboratories, NTT DoCoMo, Inc., Kanagawa, Japan;DoCoMo Communications Laboratories USA, Inc., San Jose, CA;DoCoMo Communications Laboratories USA, Inc., San Jose, CA;DoCoMo Communications Laboratories USA, Inc., San Jose, CA;DoCoMo Communications Laboratories USA, Inc., San Jose, CA

  • Venue:
  • PET'04 Proceedings of the 4th international conference on Privacy Enhancing Technologies
  • Year:
  • 2004

Quantified Score

Hi-index 0.00

Visualization

Abstract

There is a growing concern with preventing unauthorized agents from discovering the geographical location of Internet users, a kind of security called location privacy. The typical deployments of IPv6 in mobile networks allow a correspondent host and any passive eavesdroppers to infer the user's rough geographical location from the IPv6 address. We present a scheme called Cryptographically Protected Prefixes (CPP), to address this problem at the level of IPv6 addressing and forwarding. CPP randomizes the address space of a defined topological region (privacy domain), thereby making it infeasible to infer location information from an IP address. CPP can be deployed incrementally. We present an adversary model and show that CPP is secure within the model. We have implemented CPP as a pre-processing step within the forwarding algorithm in the FreeBSD 4.8 kernel. Our performance testing indicates that CPP pre-processing results in a 40–50 percent overhead for packet forwarding in privacy domain routers. The additional end to end per packet delay is roughly 20 to 60 microseconds.