Skip to main content
Log in

ASR: anonymous and secure reporting of traffic forwarding activity in mobile ad hoc networks

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Nodes forward data on behalf of each other in mobile ad hoc networks. In a civilian application, nodes are assumed to be selfish and rational, i.e., they pursue their own self-interest. Hence, the ability to accurately measure traffic forwarding is critical to ensure proper network operation. These measurements are also often used to credit nodes based on their level of participation, or to detect loss. Past solutions employ neighbor monitoring and reporting on traffic forwarding of nodes. These methods are not applicable in civilian networks in which neighbor nodes lack the desire or ability to perform the monitoring function. Such environments occur frequently in which neighbor hosts are resource constrained, or in networks where directional antennas are used and reliable eavesdropping is difficult or impossible. In this article, we propose a protocol that uses nodes on the data path to securely produce packet-forwarding reports. Reporting nodes are chosen randomly and secretly so that malicious nodes cannot modify their behavior based upon the monitoring point. The integrity and authenticity of reports are preserved through the use of secure link layer acknowledgments and monitoring reports. The robustness of the reporting mechanism is strengthened by forwarding the report to multiple destinations (source and destination). We explore the security, cost, and accuracy of our protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Anderegg, L., & Eidenbenz, S. (2003). Ad hoc-VCG: A truthful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents. ACM Mobihoc, San Diego, USA.

  2. Awerbuch, B., Holmer, D., Nita-Rotaru, C., & Rubens, H. (2002). An on-demand secure routing protocol resilient to Byzantine failures. ACM Workshop on Wireless Security (WiSe), Atlanta, Georgia, USA.

  3. Buchegger, S., & Boudec, J.-Y. L. (2002). Performance analysis of the CONFIDANT Protocol (Cooperation of nodes: Fairness in␣dynamic ad-hoc networks). ACM MOBIHOC, Lausanne, Switzerland.

  4. Buttyan, L., & Hubaux, J.-P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. In Mobile Networks and Applications.

  5. Chan, H., & Perrig, A. S. A. (2003). Random key predistribution schemes for sensor networks. In Proceedings of the IEEE Symposiumon Security and Privacy, Berkeley, CA, USA.

  6. Chaum, D. L. (1981). Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM.

  7. Eschenauer, L., & Gligor, V. (2002). A key management scheme for distributed sensor networks. In Proceedings of ACM Conference on Computer and Communications Security, Washington, DC, USA.

  8. The Network Simulator-ns-2 (2000). http://www.isi.ed

  9. Hu, Y.-C., & Perrig, A. (2004). A survey of secure wireless ad hoc routing. IEEE Security and Privacy, Special Issue on Making Wireless Work, Oakland, California, USA.

  10. Huang, Y., & Lee, W. (2003). A cooperative intrusion detection system for ad hoc networks. Proceedings of the 1st ACM Workshop on Security of Ad hoc and Sensor Networks (SASN), Fairfax, VA, USA.

  11. Jakobsson, M., Hubaux, J.-P., & Buttyan, L. (2003). A micro-paymentscheme encouraging collaboration in multi-hop cellular networks. In Proceedings of Financial Cryptography, Gosier, Guadeloupe, FWI.

  12. Johnson, D. B., Maltz, D. A., Hu, Y.-C., & Jetcheva, J. G. (2004). The Dynamic source routing protocol for mobile ad hoc networks (DSR). http://www.ietf.org/internet-drafts/draft-ietf-manet-drIETF draft.

  13. Kong, J., & Hong, X. (2003). ANODR: ANonymous on Demand Routing with Untraceable Routes for mobile ad-hoc networks. In ACM MOBIHOC, Annapolis, MD, USA.

  14. Liu, D., & Neng, P. (2003). Establishing pairwise keys in distributed sensor networks. In Proceedings of ACM Conference on Computer and Communications Security, Washington, DC, USA.

  15. Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of ACM Mobicom, Boston, USA.

  16. Micali, S., & Rivest, R. (2002). Micropayments revisited. CT-RSA.

  17. Michiardi, P., & Molva, R. (2002). CORE: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks. In Proceedings of the 6th IFIP, Portoroz, Solvenia.

  18. Perkins, C. E., & Belding-Royer, E. (2003). Ad hoc on-demand distance vector (AODV) routing. In IETF RFC3561.

  19. Reed, M. G., Syverson, P. F., & Goldschlag, D. M. (1998). Anonymous connections and onion routing. Journal on Selected Areas in Communication Special Issue on Copyright and Privacy Protection.

  20. Reiter, M. K., & Rubin, A. D. (1998). Crowds: Anonymity for web transactions. ACM Transactions on Information and System Security, 1(1), 66–92.

    Article  Google Scholar 

  21. Srinivasan, V., Nuggehalli, P., Chiasserini, C. F., & Rao, R. R. (2003). Cooperation in wireless ad hoc networks. IEEE INFOCOM, San Francisco, USA.

  22. Vigna, G., Gwalani, S., Srinivasan, K., Belding-Royer, E., & Kemmerer, R. (2004). An intrusion detection tool for AODV-based ad hoc wireless networks. In 20th Annual Computer Security Applications Conference, Tucson, AZ, USA.

  23. Zhang, Y., & Lee, W. (2000). Intrusion detection in wireless ad hoc networks. In 6th International Conference Mobile Computing and Networks.

  24. Zhang, Y., & Lee, W. (2000). Intrusion detection in wireless ad hoc networks. In Proceedings of ACM Mobicom, Boston, USA.

  25. Zhang, Y., Liu, W., & Lou, W. (2005). Anonymous communications in mobile ad hoc networks. IEEE INFOCOM, Miami, USA.

  26. Zhone, S., Chen, J., & Yang, Y. R. (2003). Sprite: A simpe, cheat-proof, credit-based system for mobile ad-hoc networks. Proceedings of IEEE INFOCOM, San Francisco, USA.

  27. Zhu, S., Setia, S., Jajodia, S., & Ning, P. (2004). An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks. In Proceedings of IEEE Symposium on Security and Privacy, Oakland, California, USA.

  28. Zhu, S., Xu, S., Setia, S., & Jajodia, S. (2003). Establishing pair-wise keys for secure communication in ad hoc networks: A probabilistic approach. In IEEE International Conference on Network Protocols (ICNP’03), Atlanda, Georgia, USA.

  29. Zhu, S., Xu, S., Setia, S., & Jajodia, S. (2003) LHAP: A lightweight hop-by-hop authentication protocol for ad-hoc networks. In Proceedings of the 23rd International Conference on Distributed Computing Systems Workshops, Rhode Island, USA.

Download references

Acknowledgments

This work was supported by NSF Grant NSF CNS-0519460. Research was sponsored in part by the U.S. Army Research Laboratory and the U.K. Ministry of Defence and was accomplished under Agreement Number W911NF-06-3-0001. The views and conclusions contained in this document are those of the author(s) and should not be interpreted as representing the official policies, either expressed or implied, of the U.S. Army Research Laboratory, the U.S. Government, the U.K. Ministry of Defence or the U.K. Government. The U.S. and U.K. Governments are authorized to reproduce and distribute reprints for Government purposes notwithstanding any copyright notation heron.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Heesook Choi.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Choi, H., Enck, W., Shin, J. et al. ASR: anonymous and secure reporting of traffic forwarding activity in mobile ad hoc networks. Wireless Netw 15, 525–539 (2009). https://doi.org/10.1007/s11276-007-0067-0

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-007-0067-0

Keywords

Navigation