Incentivizing Responsible Networking via Introduction-Based Routing

The Introduction-Based Routing Protocol (IBRP) leverages implicit trust relationships and per-node discretion to create incentives to avoid associating with misbehaving network participants. Nodes exercise discretion through their policies for offering or accepting introductions. We empirically demonstrate the robustness of IBRP against different attack scenarios. We also use empirical game-theoretic techniques to assess the strategic stability of compliant policies, and find preliminary evidence that IBRP encourages the adoption of policies that limit damage from misbehaving nodes. We argue that IBRP scales to Internet-sized networks, and can be deployed as an overlay on the current Internet, requiring no modifications to applications, operating systems or core network services, thus minimizing cost of adoption.

[1]  Michael P. Wellman,et al.  Bidding Strategies for Simultaneous Ascending Auctions , 2008 .

[2]  Lea Kutvonen,et al.  Trust Management Survey , 2005, iTrust.

[3]  V. Georgiev Using Game Theory to Analyze Wireless Ad Hoc Networks . ” , 2008 .

[4]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[5]  Jun Xu,et al.  Sustaining Availability of Web Services under Distributed Denial of Service Attacks , 2003, IEEE Trans. Computers.

[6]  Michael P. Wellman,et al.  Methods for empirical game-theoretic analysis (extended abstract) , 2006 .

[7]  Angelos D. Keromytis,et al.  Trust management for IPsec , 2002, TSEC.

[8]  Mudhakar Srivatsa,et al.  TrustGuard: countering vulnerabilities in reputation management for decentralized overlay networks , 2005, WWW '05.

[9]  Christian Huitema,et al.  Associating Metrics to Certification Paths , 1992, ESORICS.

[10]  Ernesto Damiani,et al.  Choosing reputable servents in a P2P network , 2002, WWW.

[11]  Sarit Kraus,et al.  Bayesian stackelberg games and their application for security at Los Angeles international airport , 2008, SECO.

[12]  Michael K. Reiter,et al.  Authentication metric analysis and design , 1999, TSEC.

[13]  E. Friedman,et al.  The Social Cost of Cheap Pseudonyms , 2001 .

[14]  Leslie Lamport,et al.  Reaching Agreement in the Presence of Faults , 1980, JACM.

[15]  Paul Resnick,et al.  Reputation systems , 2000, CACM.

[16]  Michael P. Wellman Methods for Empirical Game-Theoretic Analysis , 2006, AAAI.

[17]  Hector Garcia-Molina,et al.  The Eigentrust algorithm for reputation management in P2P networks , 2003, WWW '03.

[18]  Mohan Kumar,et al.  AREX: An Adaptive System for Secure Resource Access in Mobile P2P Systems , 2008, 2008 Eighth International Conference on Peer-to-Peer Computing.

[19]  Ling Liu,et al.  Building Trust in Decentralized Peer-to-Peer Electronic Communities , 2002 .

[20]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[21]  Stephen Hailes,et al.  A distributed trust model , 1998, NSPW '97.

[22]  Paul Laskowski,et al.  Network monitors and contracting systems: competition and innovation , 2006, SIGCOMM 2006.

[23]  Michael P. Wellman,et al.  Strategic Modeling of Information Sharing among Data Privacy Attackers , 2010, Informatica.

[24]  Vitaly Shmatikov,et al.  Truth in advertising: lightweight verification of route integrity , 2007, PODC '07.

[25]  Zhu Han,et al.  Defense of trust management vulnerabilities in distributed networks , 2008, IEEE Communications Magazine.

[26]  John R. Levine DNS Blacklists and Whitelists , 2010, RFC.

[27]  E. Friedman,et al.  Algorithmic Game Theory: Manipulation-Resistant Reputation Systems , 2007 .

[28]  Nicolas Christin,et al.  Secure or insure?: a game-theoretic analysis of information security games , 2008, WWW.

[29]  Christian Huitema,et al.  A new approach to the X.509 framework: allowing a global authentication infrastructure without a global trust model , 1995, Proceedings of the Symposium on Network and Distributed System Security.

[30]  Jennifer Golbeck,et al.  Computing and Applying Trust in Web-based Social Networks , 2005 .

[31]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[32]  Ueli Maurer,et al.  Modelling a Public-Key Infrastructure , 1996, ESORICS.

[33]  Alexander Aiken,et al.  Attack-Resistant Trust Metrics for Public Key Certification , 1998, USENIX Security Symposium.