Trust modeling for message relay control and local action decision making in VANETs

In this paper, we present a trust-modeling framework for message propagation and evaluation in vehicular ad hoc networks. In the framework, peers share information regarding road condition or safety, and others provide opinions about whether the information can be trusted. More specifically, our trust-based message propagation model collects and propagates peers' opinions in an efficient, secure, and scalable way by dynamically controlling information dissemination. The trust-based message evaluation model allows peers to derive a local action decision about whether to follow the information by evaluating the information in a distributed and collaborative fashion while taking into account others' opinions. Experimental results demonstrate that our proposed trust-modeling framework promotes network scalability and system effectiveness, which are the two essentially important factors for the popularization of vehicular ad hoc networks, in information propagation and evaluation under the pervasive presence of false information. In particular, we clarify how our relay control serves to decrease the number of inappropriate actions taken on the basis of malicious information and enables honest peers to produce a greater number of deliveries within the network. Copyright © 2012 John Wiley & Sons, Ltd.

[1]  Brian L. Mark,et al.  Robust cooperative trust establishment for MANETs , 2006, SASN '06.

[2]  Martin Mauve,et al.  Multiple simulator interlinking environment for IVC , 2005, VANET '05.

[3]  Jie Zhang,et al.  A Multifaceted Approach to Modeling Agent Trust for Effective Communication in the Application of Mobile Ad Hoc Vehicular Networks , 2011, IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications and Reviews).

[4]  Panagiotis Papadimitratos,et al.  Eviction of Misbehaving and Faulty Nodes in Vehicular Networks , 2007, IEEE Journal on Selected Areas in Communications.

[5]  Sumair Ur Rahman,et al.  Secure crash reporting in vehicular Ad hoc networks , 2007, 2007 Third International Conference on Security and Privacy in Communications Networks and the Workshops - SecureComm 2007.

[6]  Jing Zhu,et al.  MAC for dedicated short range communications in intelligent transport system , 2003, IEEE Commun. Mag..

[7]  Tamer A. ElBatt,et al.  Cooperative collision warning using dedicated short range wireless communications , 2006, VANET '06.

[8]  Brian L. Mark,et al.  A quantitative trust establishment framework for reliable data packet delivery in MANETs , 2005, SASN '05.

[9]  Craig Gentry,et al.  Identity-Based Aggregate Signatures , 2006, Public Key Cryptography.

[10]  Liviu Iftode,et al.  TrafficView: traffic data dissemination using car-to-car communication , 2004, MOCO.

[11]  Raja Sengupta,et al.  Vehicle-to-vehicle safety messaging in DSRC , 2004, VANET '04.

[12]  R. Cohen,et al.  Reputation-oriented reinforcement learning strategies for economically-motivated agents in electronic market environments , 2004 .

[13]  Vijay Varadharajan,et al.  Subjective logic based trust model for mobile ad hoc networks , 2008, SecureComm.

[14]  Ashish Agarwal,et al.  An Information Propagation Scheme for VANETs , 2005 .

[15]  Azim Eskandarian,et al.  Mobility management in IVC networks , 2003, IEEE IV2003 Intelligent Vehicles Symposium. Proceedings (Cat. No.03TH8683).

[16]  Florian Dotzer,et al.  VARS: a vehicle ad-hoc network reputation system , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[17]  Panagiotis Papadimitratos,et al.  On Data-Centric Trust Establishment in Ephemeral Ad Hoc Networks , 2008, IEEE INFOCOM 2008 - The 27th Conference on Computer Communications.

[18]  Jie Wu,et al.  Dominating-set-based routing in ad hoc wireless networks , 2002 .

[19]  Fabián E. Bustamante,et al.  An integrated mobility and traffic model for vehicular wireless networks , 2005, VANET '05.

[20]  Zhu Han,et al.  Information theoretic framework of trust modeling and evaluation for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.

[21]  John S. Baras,et al.  On Trust Establishment in Mobile Ad-Hoc Networks , 2002, Security Protocols Workshop.

[22]  Pin-Han Ho,et al.  Secure and Efficient Trust Opinion Aggregation for Vehicular Ad-Hoc Networks , 2010, 2010 IEEE 72nd Vehicular Technology Conference - Fall.

[23]  Jessica Staddon,et al.  Detecting and correcting malicious data in VANETs , 2004, VANET '04.

[24]  Ivan Stojmenovic,et al.  Handbook of Wireless Networks and Mobile Computing , 2002 .

[25]  Yu Wang,et al.  Routing in vehicular ad hoc networks: A survey , 2007, IEEE Vehicular Technology Magazine.

[26]  John S. Baras,et al.  On trust models and trust evaluation metrics for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.

[27]  Yih-Chun Hu,et al.  Design and analysis of a lightweight certificate revocation mechanism for VANET , 2009, VANET '09.

[28]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[29]  Zhu Han,et al.  Trust modeling and evaluation in ad hoc networks , 2005, GLOBECOM '05. IEEE Global Telecommunications Conference, 2005..

[30]  E. Todeva Networks , 2007 .

[31]  Jie Zhang,et al.  A Survey on Trust Management for VANETs , 2011, 2011 IEEE International Conference on Advanced Information Networking and Applications.

[32]  Jie Zhang,et al.  Intelligent Agents in Mobile Vehicular Ad-Hoc Networks: Leveraging Trust Modeling Based on Direct Experience with Incentives for Honesty , 2010, 2010 IEEE/WIC/ACM International Conference on Web Intelligence and Intelligent Agent Technology.

[33]  Ragunathan Rajkumar,et al.  GrooveSim: a topography-accurate simulator for geographic routing in vehicular networks , 2005, VANET '05.

[34]  Amit Kumar Saha,et al.  Modeling mobility for vehicular ad-hoc networks , 2004, VANET '04.