A Secure Mechanism Design-Based and Game Theoretical Model for MANETs

  • Authors:
  • A. Rachedi;A. Benslimane;H. Otrok;N. Mohammed;M. Debbabi

  • Affiliations:
  • LIA/CERI, University of Avignon, Avignon, France 84911;LIA/CERI, University of Avignon, Avignon, France 84911;CIISE, Concordia University, Montréal, Canada H3G 1M8;CIISE, Concordia University, Montréal, Canada H3G 1M8;CIISE, Concordia University, Montréal, Canada H3G 1M8

  • Venue:
  • Mobile Networks and Applications
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

To avoid the single point of failure for the certificate authority (CA) in MANET, a decentralized solution is proposed where nodes are grouped into different clusters. Each cluster should contain at least two confident nodes. One is known as CA and the another as register authority RA. The Dynamic Demilitarized Zone (DDMZ) is proposed as a solution for protecting the CA node against potential attacks. It is formed from one or more RA node. The problems of such a model are: (1) Clusters with one confident node, CA, cannot be created and thus clusters' sizes are increased which negatively affect clusters' services and stability. (2) Clusters with high density of RA can cause channel collision at the CA. (3) Clusters' lifetime are reduced since RA monitors are always launched (i.e., resource consumption). In this paper, we propose a model based on mechanism design that will allow clusters with single trusted node (CA) to be created. Our mechanism will motivate nodes that do not belong to the confident community to participate by giving them incentives in the form of trust, which can be used for cluster's services. To achieve this goal, a RA selection algorithm is proposed that selects nodes based on a predefined selection criteria function and location (i.e., using directional antenna). Such a model is known as moderate. Based on the security risk, more RA nodes must be added to formalize a robust DDMZ. Here, we consider the tradeoff between security and resource consumption by formulating the problem as a nonzero-sum noncooperative game between the CA and attacker. Finally, empirical results are provided to support our solutions.