skip to main content
10.1145/1288107.1288128acmconferencesArticle/Chapter ViewAbstractPublication PagesmobihocConference Proceedingsconference-collections
Article

Secure incentives for commercial ad dissemination in vehicular networks

Published:09 September 2007Publication History

ABSTRACT

Vehicular ad hoc networks (VANETs) are envisioned to provide us with numerous interesting services in the near future. One of the most promising applications is the dissemination of commercial advertisements via car-to-car communication. However, due to non-cooperative behavior of selfish nodes or even malicious ones in the real-world scenario, such vehicular advertisement system cannot be realized unless proper incentives and security mechanisms are taken into consideration. This paper presents Signature-Seeking Drive (SSD), a secure incentive framework for commercial ad dissemination in VANETs. Unlike currently proposed incentive systems, SSD does not rely on tamper-proof hardware or game theoretic approaches, but leverages a PKI (Public Key Infrastructure) to provide secure incentives for cooperative nodes. With a set of ad dissemination designs proposed, we demonstrate that our SSD is robust in both incentive and security perspectives.

References

  1. N. Ben Salem, L. Buttyan, J.-P. Hubaux and M. Jakobsson. A Charging and Rewarding Scheme for Packet Forwarding. ACM MobiHoc, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Buchegger and J.-Y. L. Boudec. Nodes Bearing Grudges: Towards Routing Security, Fairness, and Robustness in Mobile Ad hoc Networks. Euromicro Workshop on Parallel, Distributed and Network-based Processing, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. Buchegger and J.-Y. L. Boudec. Performance Analysis of the CONFIDANT Protocol: Cooperation of Nodes -- Fairness in Dynamic Ad--hoc Networks. ACM MobiHoc, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. L. Buttyan and J. P. Hubaux. Enforcing Service Availability in Mobile Ad-hoc WANs. ACM MobiHoc, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. L. Buttyan and J. P. Hubaux. Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks. ACM Journal for Mobile Networks (MONET), 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. Čapkun, L. Buttyan, and J.-P. Hubaux. SECTOR: Secure Tracking of Node Encounters in Multi-Hop Wireless Networks. ACM Workshop SASN, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Čapkun and J.-P. Hubaux. Secure Positioning of Wireless Devices with Application to Sensor Networks. IEEE INFOCOM, 2005.Google ScholarGoogle ScholarCross RefCross Ref
  8. J. Y. Choi, M. Jakobsson, and S. Wetzel. Balancing Auditability and Privacy in Vehicular Networks. ACM Workshop Q2SWinet, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. D. D. Clark. The Design Philosophy of the DARPA Internet Protocols. ACM SIGCOMM Computer Communication Review, vol. 25 issue 1, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. J. Deng, R. Han, and S. Mishra. Defending against Path-based DoS Attacks in Wireless Sensor Networks. ACM Workshop SASN, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 5.9 GHz Dedicated Short Range Communications (DSRC). http://grouper.ieee.org/groups/scc32/dsrc/index.html.Google ScholarGoogle Scholar
  12. D. Eastlake and P. Jones. US Secure Hash Algorithm 1 (SHA1). RFC 3174, September 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. M. Felegyhazi, J.-P. Hubaux, and L. Buttyan. Nash Equilibria of Packet Forwarding Strategies in Wireless Ad Hoc Networks. IEEE Transactions on Mobile Computing (TMC), 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. W.R. Heinzelman, J. Kulik, and H. Balakrishnan. Adaptive Protocols for Information Dissemination in Wireless Sensor Networks. ACM MobiCom, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. G. Horn and B. Preneel. Authentication and Payment in Future Mobile Systems., Journal of Computer Security, vol.8, pp.183--207, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Housley, W. Ford, W. Polk, and D. Solo. Internet X.509 Public Key Infrastructure: Certificate and CRL Profile. RFC 3280, April 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. E. Huang, J. Crowcroft, and I. Wassell. Rethinking Incentives for Mobile Ad Hoc Networks. ACM SIGCOMM Workshop on Practice and Theory of Incentives in Networked Systems, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J.-P. Hubaux, S. Capkun, and J. Luo. The Security and Privacy of Smart Vehicles. IEEE Security & Privacy Magazine, pp. 49--55, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Intanagonwiwat, R. Govindan, and D. Estrin. Directed Diffusion: A Scalable and Robust Communication Paradigm for Sensor Networks. ACM MobiCom, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Jakobsson, J.P. Hubaux, and L. Buttyan. A Micro-Payment Scheme Encouraging Collaboration in Multi-Hop Cellular Networks. Financial Crypto, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  21. I. Khalil, S. Bagchi, and N. B. Shroff. LITEWORP: A Lightweight Countermeasure for the Wormhole Attack in Multihop Wireless Networks. DSN, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Kangasharju and A. Heinemann. Incentives for Electronic Coupon Systems. ACM Workshop MobiShare, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. J.-Y. Lee and R.A. Scholtz. Ranging in a Dense Multipath Environment Using a UWB Radio Link. IEEE Journal of Selected Areas in Communications, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. U. Lee, J.-S. Park, E. Amir, and M. Gerla. FleaNet: A Virtual Market Place on Vehicular Networks. V2VCOM, 2006.Google ScholarGoogle Scholar
  25. Y. Liu and Y. R. Yang. Reputation Propagation and Agreement in Mobile Ad-hoc Networks. IEEE WCNC, 2003.Google ScholarGoogle Scholar
  26. J. Luo and J.-P. Hubaux. A Survey of Research in Inter-Vehicle Communications. Securing Current and Future Automotive IT Applications, pp 111--122, Springer-Verlag, 2005.Google ScholarGoogle Scholar
  27. S. Marti, T.J. Giuli, K. Lai, and M. Baker. Mitigating Routing Misbehavior in Mobile Ad Hoc Networks. ACM MobiCom, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. S. McCanne and S. Floyd. ns Network Simulator. http://www.isi.edu/nsnam/ns/Google ScholarGoogle Scholar
  29. J.M. McCune, E. Shi, A. Perrig, and M.K. Reiter. Detection of Denial-of-Message Attacks on Sensor Network Broadcasts. IEEE Security & Privacy, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. A. Nandan, S. Das, B. Zhou, G. Pau, and M. Gerla. AdTorrent: Digital Billboards for Vehicular Networks. V2VCOM, 2005.Google ScholarGoogle Scholar
  31. V. Naumov, R. Baumann, and T Gross. An Evaluation of Inter-Vehicle Ad Hoc Networks Based on Realistic Vehicular Traces. ACM MobiHoc, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. B. Parno and A. Perrig. Challenges in Securing Vehicular Networks. HotNets-IV, 2005.Google ScholarGoogle Scholar
  33. C. Passmann, C. Brenzel, and R. Meschenmoser.Wireless Vehicle to Vehicle Warning System. SAE 2000 World Congress, 2002.Google ScholarGoogle Scholar
  34. M. Raya and J.-P. Hubaux. The security of Vehicular Ad Hoc Networks. ACM Workshop SASN, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. M. Raya, D. Jungels, P. Papadimitratos, I. Aad, and J.-P. Hubaux. Certificate Revocation in Vehicular Networks. Technical Report LCA-Report-2006-006, 2006.Google ScholarGoogle Scholar
  36. D. Reichardt, M. Miglietta, L. Moretti, P. Morsink, and W. Schulz. CarTALK 2000 -- Safe and Comfortable Driving Based upon Inter-Vehicle-Communication. IEEE Intelligent Vehicle Symposium, 2002.Google ScholarGoogle Scholar
  37. M. Reed, P. Syverson, and D. Goldschlag. Anonymous Connections and Onion Routing. IEEE Journal on Selected Areas in Communication Special Issue on Copyright and Privacy Protection, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. A. K. Saha and D. B. Johnson. Modeling Mobility for Vehicular Ad Hoc Networks. ACM Workshop VANET, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. U.S. Census Bureau. 2005 Second Edition TIGER/Line Files. http://www.census.gov/geo/www/tiger/tiger2005se/tgr2005se.htmlGoogle ScholarGoogle Scholar
  40. H. Vogt, F. C. Gartner, and H. Pagnia. Supporting Fair Exchange in Mobile Environments. ACM Mobile Networks Journal (MONET), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Q. Xu, T. Mark, J. Ko, and R. Sengupta. Vehicle-to-Vehicle Safety Messaging in DSRC. ACM Workshop VANET, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. H.-Y.Wei and R. D. Gitlin. Incentive Mechanism Design for Selfish Hybrid Wireless Relay Networks. ACM Mobile Networks Journal (MONET), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. A. Wood and J. Stankovic. Denial of Service in Sensor Networks. IEEE Computer, vol.35, 54--62, Oct. 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. X. Yang, J. Liu, F. Zhao, and N. Vaidya. A Vehicle-to-Vehicle Communication Protocol for Cooperative Collision Warning. MobiQuitous, 2004.Google ScholarGoogle Scholar
  45. J. Yin, T. ElBatt, G. Yeung, B. Ryu, S. Habermas, H. Krishnan, and T. Talty. Performance Evaluation of Safety Applications over DSRC Vehicular Ad hoc Networks. ACM Workshop VANET, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. A. Zanella, E. Fasolo, C. F. Chiasserini, M. Meo, M. Franceschinis, and M. A. Spirito. Inter-Vehicular Communication Networks: a Survey. 2nd Internal NEWCOM Workshop, 2006.Google ScholarGoogle Scholar
  47. M. E. Zarki, S. Mehrotra, G. Tsudik, and N. Venkatasubramanian. Security Issues in a Future Vehicular Network. EuroWireless, 2002.Google ScholarGoogle Scholar
  48. S. Zhong, J. Chen, and Y. R. Yang. Sprite: A Simple, Cheat-Proof, Credit-Based System for Mobile Ad-Hoc Networks. IEEE INFOCOM, 2003.Google ScholarGoogle Scholar

Index Terms

  1. Secure incentives for commercial ad dissemination in vehicular networks

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      MobiHoc '07: Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing
      September 2007
      276 pages
      ISBN:9781595936844
      DOI:10.1145/1288107

      Copyright © 2007 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 9 September 2007

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate296of1,843submissions,16%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader