On the Secure Routing Protocols, Selfishness Mitigation, and Trust in Mobile Ad Hoc Networks

[1]  Mohsen Guizani,et al.  A survey of secure mobile Ad Hoc routing protocols , 2008, IEEE Communications Surveys & Tutorials.

[2]  Michael R. Lyu,et al.  Trust- and clustering-based authentication services in mobile ad hoc networks , 2004, 24th International Conference on Distributed Computing Systems Workshops, 2004. Proceedings..

[3]  Ruidong Li,et al.  On-demand public-key management for mobile ad hoc networks , 2006, Wirel. Commun. Mob. Comput..

[4]  Amitava Datta,et al.  Performance comparison of trust-based reactive routing protocols , 2006, IEEE Transactions on Mobile Computing.

[5]  Ben-Jye Chang,et al.  Markov Chain Trust Model for Trust-Value Analysis and Key Management in Distributed Multicast MANETs , 2009, IEEE Transactions on Vehicular Technology.

[6]  John S. Baras,et al.  On trust models and trust evaluation metrics for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.

[7]  Raja Datta,et al.  SDRP: Secure and dynamic routing protocol for mobile ad-hoc networks , 2014, IET Networks.

[8]  Huapeng Wu,et al.  A Secure Routing Protocol in Proactive Security Approach for Mobile Ad-Hoc Networks , 2008, 2008 IEEE Wireless Communications and Networking Conference.

[9]  Jean-Yves Le Boudec,et al.  The Effect of Rumor Spreading in Reputation Systems for Mobile Ad-hoc Networks , 2003 .

[10]  Ling Liu,et al.  RLM: A General Model for Trust Representation and Aggregation , 2012, IEEE Transactions on Services Computing.

[11]  Al-Sakib Khan Pathan Editorial article: On the boundaries of trust and security in computing and communications systems , 2014, Int. J. Trust. Manag. Comput. Commun..

[12]  Panagiotis Papadimitratos,et al.  Secure message transmission in mobile ad hoc networks , 2003, Ad Hoc Networks.

[13]  Choong Seon Hong,et al.  SERP: secure energy-efficient routing protocol for densely deployed wireless sensor networks , 2008, Ann. des Télécommunications.

[14]  Pål Spilling,et al.  A survey of key management in ad hoc networks , 2006, IEEE Communications Surveys & Tutorials.

[15]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[16]  Azzedine Boukerche,et al.  A security management scheme using a novel computational reputation model for wireless and mobile ad hoc networks , 2008, PE-WASUN '08.

[17]  Stephen D. Wolthusen,et al.  Robust and efficient communication overlays for trust authority computations , 2009, 2009 IEEE Sarnoff Symposium.

[18]  Giannis F. Marias,et al.  Cooperation enforcement schemes for MANETs: a survey , 2006, Wirel. Commun. Mob. Comput..

[19]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[20]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[21]  Qi He,et al.  SORI: a secure and objective reputation-based incentive scheme for ad-hoc networks , 2004, 2004 IEEE Wireless Communications and Networking Conference (IEEE Cat. No.04TH8733).

[22]  Zheng Yan,et al.  Autonomic Trust Management for a Component-Based Software System , 2011, IEEE Transactions on Dependable and Secure Computing.

[23]  Ananthram Swami,et al.  Modeling and Analysis of Trust Management for Cognitive Mission-Driven Group Communication Systems in Mobile Ad Hoc Networks , 2009, 2009 International Conference on Computational Science and Engineering.

[24]  John S. Baras,et al.  Ant-based adaptive trust evidence distribution in MANET , 2004, 24th International Conference on Distributed Computing Systems Workshops, 2004. Proceedings..

[25]  M. Chandrasekaran,et al.  Quantifying trust in mobile ad-hoc networks , 2005, International Conference on Integration of Knowledge Intensive Multi-Agent Systems, 2005..

[26]  Zygmunt J. Haas,et al.  The performance of query control schemes for the zone routing protocol , 1998, SIGCOMM '98.

[27]  Vijay Varadharajan,et al.  Trust and Recommendations in Mobile Ad hoc Networks , 2007, International Conference on Networking and Services (ICNS '07).

[28]  Zhu Han,et al.  Information theoretic framework of trust modeling and evaluation for ad hoc networks , 2006, IEEE Journal on Selected Areas in Communications.

[29]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[30]  André Weimerskirch,et al.  A Distributed Light-Weight Authentication Model for Ad-hoc Networks , 2001, ICISC.

[31]  Peng Liu,et al.  An Objective Trust Management Framework for Mobile Ad Hoc Networks , 2007, 2007 IEEE 65th Vehicular Technology Conference - VTC2007-Spring.

[32]  Indranil Sengupta,et al.  A trust enhanced secure clustering framework for wireless ad hoc networks , 2014, Wirel. Networks.

[33]  Tao Jiang,et al.  Cooperative games, phase transitions on graphs and distributed trust in MANET , 2004, 2004 43rd IEEE Conference on Decision and Control (CDC) (IEEE Cat. No.04CH37601).

[34]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[35]  Chung-wei Lee,et al.  Trust based adaptive on demand ad hoc routing protocol , 2004, ACM-SE 42.

[36]  Brian L. Mark,et al.  Robust cooperative trust establishment for MANETs , 2006, SASN '06.

[37]  Stephan Eidenbenz,et al.  Ad hoc-VCG: a truthful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents , 2003, MobiCom '03.

[38]  Raja Datta,et al.  Identity based secure AODV and TCP for mobile ad hoc networks , 2011, ACWR '11.

[39]  S. Buchegger,et al.  A Robust Reputation System for P2P and Mobile Ad-hoc Networks , 2004 .

[40]  Niki Pissinou,et al.  Collaborative Trust-Based Secure Routing in Multihop Ad Hoc Networks , 2004, NETWORKING.

[41]  Partha Dasgupta,et al.  On using reputations in ad hoc networks to counter malicious nodes , 2004, Proceedings. Tenth International Conference on Parallel and Distributed Systems, 2004. ICPADS 2004..

[42]  N. Asokan,et al.  Securing ad hoc routing protocols , 2002, WiSE '02.

[43]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[44]  Chris McDonald,et al.  Establishing Trust In Pure Ad-hoc Networks , 2004, ACSC.

[45]  Mary Baker,et al.  Observation-based Cooperation Enforcement in Ad Hoc Networks , 2003, ArXiv.

[46]  Songwu Lu,et al.  Self-organized network-layer security in mobile ad hoc networks , 2002, WiSE '02.

[47]  Sheng Zhong,et al.  Sprite: a simple, cheat-proof, credit-based system for mobile ad-hoc networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[48]  Niki Pissinou,et al.  Towards Designing a Trusted Routing Solution in Mobile Ad Hoc Networks , 2005, Mob. Networks Appl..

[49]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[50]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[51]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[52]  David B. Johnson,et al.  The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .

[53]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[54]  Brian L. Mark,et al.  A quantitative trust establishment framework for reliable data packet delivery in MANETs , 2005, SASN '05.