Skip to main content
Log in

A secure incentive protocol for mobile ad hoc networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The proper functioning of mobile ad hoc networks depends on the hypothesis that each individual node is ready to forward packets for others. This common assumption, however, might be undermined by the existence of selfish users who are reluctant to act as packet relays in order to save their own resources. Such non-cooperative behavior would cause the sharp degradation of network throughput. To address this problem, we propose a credit-based Secure Incentive Protocol (SIP) to stimulate cooperation among mobile nodes with individual interests. SIP can be implemented in a fully distributed way and does not require any pre-deployed infrastructure. In addition, SIP is immune to a wide range of attacks and is of low communication overhead by using a Bloom filter. Detailed simulation studies have confirmed the efficacy and efficiency of SIP.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. S. Marti, T. Giuli, K. Lai, and M. Baker, Mitigating routing misbehavior in mobile ad hoc networks, in: Proceedings of ACM MobiCom (Boston, Massachusetts, August 2000).

  2. D. Boneh and M. Franklin, Identify-based encryption from the weil pairing, in Proceedings of CRYPTO’01, ser. LNCS 2139 (Springer-Verlag, 2001) pp. 213–229.

  3. B. Bloom, Space/time trade-offs in hash coding with allowable errors, Communications of the ACM 13(7) (July 1970).

  4. C. Perkins, E. Belding-Royer, and S. Das, Ad hoc on-demand distance vector (AODV) routing, RFC 3561 (July 2003).

  5. D. Johnson and D. Maltz, Dynamic Source Routing in Ad Hoc Wireless Networks (Kluwer Academic Publishers, Vol. 353, 1996) pp. 153–181.

  6. Y.-C. Hu, A. Perrig, and D. B. Johnson, Ariadne: A secure on-demand routing protocol for ad hoc networks, in: Proc. ACM MobiCom (Atlanta, GA, Sept. 2002).

  7. W. Lou, W. Liu, and Y. Fang, SPREAD: Enhancing data confidentiality in mobile ad hoc networks, in: Proc. IEEE INFOCOM’04 (Hong Kong, China, March 2004).

  8. Y. Zhang, W. Liu, and W. Lou, Anonymous communications in mobile ad hoc networks, in: Proc. IEEE INFOCOM’05 (Miami, FL, March 2005).

  9. L. Buttyan and J. Hubaux, Stimulating cooperation in self-organizing mobile ad hoc networks, ACM Journal for Mobile Networks and Applications (MONET) 8(5) (October 2003).

  10. S. Zhong, J. Chen, and Y. Yang, Sprite: A simple, cheat-proof, credit-based system for mobile ad-hoc networks, in: Proc. IEEE INFOCOM (San Francisco, CA, April 2003).

  11. N. Salem, L. Buttyan, J. Hubaux, and M. Jakobsson, A charging and rewarding scheme for packet forwarding in multi-hop cellular networks, in: Proc. ACM MobiHoc (Annapolis, Maryland, June 2003).

  12. L. Anderegg and S. Eidenbenz, Ad hoc-vcg: A trustful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents, in: Proc. ACM MobiCom (San Diego, CA, Sep. 2003).

  13. R. Anderson and M. Kuhn, Tamper resistance—a cautionary note, in: Proc. 2nd USENIX Workshop on Electronic Commerce (Oakland, CA, Nov. 1996).

  14. A. Shamir, Identity based cryptosystems and signature schemes, in: Proc. CRYPTO’84, ser. LNCS, vol. 196 (Springer-Verlag, 1984) pp. 47–53.

  15. Y. Zhang, W. Liu, W. Lou, Y. Fang, and Y. Kwon, AC-PKI: Anonymous and certificateless public-key infrastructure for mobile ad hoc networks, in: Proc. IEEE ICC’05 (Seoul, Korea, May 2005).

  16. P. Barreto, H. Kim, B. Bynn, and M. Scott, Efficient algorithms for pairing-based cryptosystems, in Proc. CRYPTO’02, ser. LNCS, vol. 2442 (Springer-Verlag, 2002) pp. 354– 368.

  17. K. Sanzgiri, D. LaFlamme, B. Dahill, B. Levine, C. Shields, and E. Belding-Royer, Authenticated routing for ad hoc networks, IEEE J. Select. Areas Commun 23(3) (March 2005) 598–610.

    Google Scholar 

  18. P. Kotzanikolaou, R. Mavropodi, and C. Douligeris, Secure multipath routing for mobile ad hoc networks, in: Proc. Second Annual Conference on Wireless On-demand Network Systems and Services (WONS’05) (St. Moritz, Switzerland, Jan. 2005).

  19. NIST, Digital hash standard, Federal Information Processing Standards PUBlication 180-1 (April 1995).

  20. R. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public key cryptosystems, Communications of the ACM 21(2) (Feb. 1978) 120–126.

    Google Scholar 

  21. X. Zeng, R. Bagrodia, and M. Gerla, GloMoSim: A library for parallel simulation of large scale wireless networks, in Proc. 12 Workshop on Parallel and Distributed Simulations (PADS’98) (Banff, Alberta, Canada, May 1998) pp. 154–161.

  22. D. Balfanz, G. Durfee, N. Shankar, D. Smetters, J. Staddon, and H.-C. Wong, Secure handshakes from pairing-based key agreements, in Proc. IEEE Symposium on Security & Privacy (Oakland, CA, May 2003).

  23. Shamus Software Ltd., Miracl library. [Online]. Available: http://indigo.ie/ mscott/.

  24. J. Yoon, M. Liu, and B. Nobles, Sound mobility models, in Proc. ACM MobiCom (San Diego, CA, Sept. 2003).

  25. S. Buchegger and J. Boudec, Performance analysis of the confidant protocol: Cooperation of nodes-fairness in distributed ad-hoc networks, in: Proc. IEEE/ACM MobiHoc (Lausanne, Switzerland, June 2002).

  26. P. Michiardi and R. Molva, Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks, in Proc. 6th IFIP Comm. Multimedia Security Conf. (Portorosz, Slovenia, Sep. 2002).

  27. V. Srinivasan, P. Nuggehalli, C. Chiasserini, and R. Rao, Cooperation in wireless ad hoc networks, in: Proc. IEEE INFOCOM (San Francisco, CA, April 2003).

  28. M. Felegyhazi, L. Buttyan, and J. Hubaux, Equilibrium analysis of packet forwarding strategies in wireless ad hoc networks-the static case, in: Proc. Personal Wireless Communication (PWC) (Venice, Italy, Sept. 2003).

  29. W. Wang, X. Li, and Y. Wang, Truthful multicast routing in selfish wireless networks, in: ACM MobiCom (Philadelphia, Pennsylvania, Sept. 2004).

  30. S. Sundaramurthy and E. M. Belding-Royer, The ad-mix protocol for encouraging participation in mobile ad hoc networks, in: IEEE ICNP (Atlanta, GA, Nov. 2003).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yuguang Fang Ph.D..

Additional information

This work was supported in part by the U.S. Office of Naval Research under Young Investigator Award N000140210464 and under grant N000140210554.

Yanchao Zhang received the B.E. degree in Computer Communications from Nanjing University of Posts and Telecommunications, Nanjing, China, in July 1999, and the M.E. degree in Computer Applications from Beijing University of Posts and Telecommunications, Beijing, China, in April 2002. Since September 2002, he has been working towards the Ph.D. degree in the Department of Electrical and Computer Engineering at the University of Florida, Gainesville, Florida, USA. His research interests are network and distributed system security, wireless networking, and mobile computing, with emphasis on mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and heterogeneous wired/wireless networks.

Wenjing Lou is an assistant professor in the Electrical and Computer Engineering department at Worcester Polytechnic Institute. She obtained her Ph.D degree in Electrical and Computer Engineering from University of Florida in 2003. She received the M.A.Sc degree from Nanyang Technological University, Singapore, in 1998, the M.E degree and the B.E degree in Computer Science and Engineering from Xi'an Jiaotong University, China, in 1996 and 1993 respectively. From Dec 1997 to Jul 1999, she worked as a Research Engineer in Network Technology Research Center, Nanyang Technological University. Her current research interests are in the areas of ad hoc and sensor networks, with emphases on network security and routing issues.

Wei Liu received his B.E. and M.E. in Electrical and Information Engineering from Huazhong University of Science and Technology, Wuhan, China, in 1998 and 2001. In August 2005, he received his PhD in Electrical and Computer Engineering from University of Florida. Currently, he is a senior technical member with Scalable Network Technologies. His research interest includes cross-layer design, and communication protocols for mobile ad hoc networks, wireless sensor networks and cellular networks.

Yuguang Fang received a Ph.D. degree in Systems Engineering from Case Western Reserve University in January 1994 and a Ph.D degree in Electrical Engineering from Boston University in May 1997. He was an assistant professor in the Department of Electrical and Computer Engineering at New Jersey Institute of Technology from July 1998 to May 2000. He then joined the Department of Electrical and Computer Engineering at University of Florida in May 2000 as an assistant professor, got an early promotion to an associate professor with tenure in August 2003 and a professor in August 2005. He has published over 150 papers in refereed professional journals and conferences. He received the National Science Foundation Faculty Early Career Award in 2001 and the Office of Naval Research Young Investigator Award in 2002. He has served on many editorial boards of technical journals including IEEE Transactions on Communications, IEEE Transactions on Wireless Communications, IEEE Transactions on Mobile Computing and ACM Wireless Networks. He is a senior member of the IEEE.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhang, Y., Lou, W., Liu, W. et al. A secure incentive protocol for mobile ad hoc networks. Wireless Netw 13, 569–582 (2007). https://doi.org/10.1007/s11276-006-6220-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-006-6220-3

Keywords

Navigation