The fable of the bees: incentivizing robust revocation decision making in ad hoc networks

In this paper we present a new key-revocation scheme for ad hoc network environments with the following characteristics: Distributed: Our scheme does not require a permanently available central authority. Active: Our scheme incentivizes rational (selfish but honest) nodes to revoke malicious nodes. Robust: Our scheme is resilient against large numbers of colluding malicious nodes (30% of the network for a detection error rate of 15%). Detection error tolerant: Revocation decisions fundamentally rely on intrusion detection systems (IDS). Our scheme is active for any meaningful IDS (IDS error rate 0.5) and robust for an IDS error rate of up to 29%. Several schemes in the literature have two of the above four characteristics (characteristic four is typically not explored). This work is the first to possess all four, making our revocation scheme well-suited for environments such as ad hoc networks, which are very dynamic, have significant bandwidth-constraints, and where many nodes must operate under the continual threat of compromise.

[1]  Yuguang Fang,et al.  AC-PKI: anonymous and certificateless public-key infrastructure for mobile ad hoc networks , 2005, IEEE International Conference on Communications, 2005. ICC 2005. 2005.

[2]  D.M. Mount,et al.  An Efficient k-Means Clustering Algorithm: Analysis and Implementation , 2002, IEEE Trans. Pattern Anal. Mach. Intell..

[3]  Bernard Mandeville,et al.  The Fable of the Bees: Private Vices Public Benefits , 2018 .

[4]  Panagiotis Papadimitratos,et al.  Fast Exclusion of Errant Devices from Vehicular Networks , 2008, 2008 5th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks.

[5]  F. B. Kaye,et al.  The Fable of the Bees: or, Private vices, Publick Benefits, Vol. 2: or, Private vices, Publick Benefits , 1957 .

[6]  Virgil D. Gligor,et al.  A key-management scheme for distributed sensor networks , 2002, CCS '02.

[7]  C. Hauert,et al.  Reward and punishment , 2001, Proceedings of the National Academy of Sciences of the United States of America.

[8]  C. Hauert,et al.  Punishment and reputation in spatial public goods games , 2003, Proceedings of the Royal Society of London. Series B: Biological Sciences.

[9]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[10]  Yong Wang,et al.  KeyRev: An Efficient Key Revocation Scheme for Wireless Sensor Networks , 2007, 2007 IEEE International Conference on Communications.

[11]  Patrick Th. Eugster,et al.  DICTATE: DIstributed CerTification Authority with probabilisTic frEshness for ad hoc networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[12]  B.J. Matt Toward hierarchical identity-based cryptography for tactical networks , 2004, IEEE MILCOM 2004. Military Communications Conference, 2004..

[13]  Maxim Raya,et al.  Certificate Revocation in Vehicular Networks , 2006 .

[14]  Adrian Perrig,et al.  Distributed detection of node replication attacks in sensor networks , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[15]  Donggang Liu,et al.  Efficient self-healing group key distribution with revocation capability , 2003, CCS '03.

[16]  D. J. White Markov Decision Processes , 2006 .

[17]  D. Roberts,et al.  Holistan: A Futuristic Scenario for International Coalition Operations , 2007, 2007 International Conference on Integration of Knowledge Intensive Multi-Agent Systems.

[18]  Elaine Shi,et al.  Detection of denial-of-message attacks on sensor network broadcasts , 2005, 2005 IEEE Symposium on Security and Privacy (S&P'05).

[19]  Dawn Xiaodong Song,et al.  Random key predistribution schemes for sensor networks , 2003, 2003 Symposium on Security and Privacy, 2003..

[20]  Jolyon Clulow,et al.  New Strategies for Revocation in Ad-Hoc Networks , 2007, ESAS.

[21]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[22]  Ronald L. Rivest,et al.  Can We Eliminate Certificate Revocations Lists? , 1998, Financial Cryptography.

[23]  Guang Gong,et al.  Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation , 2006 .

[24]  Robin Kravets,et al.  MOCA : MObile Certificate Authority for Wireless Ad Hoc Networks , 2004 .

[25]  Maxim Raya,et al.  Revocation games in ephemeral networks , 2008, CCS.

[26]  Jolyon Clulow,et al.  Suicide for the common good: a new strategy for credential revocation in self-organizing systems , 2006, OPSR.

[27]  Sourav Mukhopadhyay,et al.  Designing Scalable Self-healing Key Distribution Schemes with Revocation Capability , 2007, ISPA.

[28]  Haiyun Luo,et al.  Self-securing ad hoc wireless networks , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[29]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[30]  Adrian Perrig,et al.  On the distribution and revocation of cryptographic keys in sensor networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[31]  Muthucumaru Maheswaran,et al.  A localized certificate revocation scheme for mobile ad hoc networks , 2008, Ad Hoc Networks.