Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

On the price of security in large-scale wireless ad hoc networks

Published: 01 April 2011 Publication History

Abstract

Security always comes with a price in terms of performance degradation, which should be carefully quantified. This is especially the case for wireless ad hoc networks (WANETs), which offer communications over a shared wireless channel without any preexisting infrastructure. Forming end-to-end secure paths in such WANETs is more challenging than in conventional networks due to the lack of central authorities, and its impact on network performance is largely untouched in the literature. In this paper, based on a general random network model, the asymptotic behaviors of secure throughput and delay with the common transmission range rn and the probability pf of neighboring nodes having a primary security association are quantified when the network size n is sufficiently large. The costs and benefits of secure-link-augmentation operations on the secure throughput and delay are also analyzed. In general, security has a cost: Since we require all the communications operate on secure links, there is a degradation in the network performance when pf < 1. However, one important exception is that when pf is Ω(1/log n), the secure throughput remains at the Gupta and Kumar bound of Θ(1/√n log n) packets/time slot, wherein no security requirements are enforced on WANETs. This implies that even when the pf goes to zero as the network size becomes arbitrarily large, it is still possible to build throughput-order-optimal secure WANETs, which is of practical interest since pf is very small in many practical large-scale WANETs.

References

[1]
P. Gupta and P. R. Kumar, "The capacity of wireless networks," IEEE Trans. Inf. Theory, vol. 46, no. 2, pp. 388-404, Mar. 2000.
[2]
S. Kulkarni and P. Viswanath, "A deterministic approach to throughput scaling in wireless networks," IEEE Trans. Inf. Theory, vol. 50, no. 6, pp. 1041-1049, Jun. 2004.
[3]
A. E. Gamal, J. Mammen, B. Prabhakar, and D. Shah, "Throughput-delay trade-off in wireless networks," in Proc. IEEE INFOCOM, Hong Kong, China, Mar. 2004, vol. 1, pp. 464-475.
[4]
M. Franceschetti, O. Dousse, D. Tse, and P. Thiran, "Closing the gap in the capacity of wireless networks via percolation theory," IEEE Trans. Inf. Theory, vol. 53, no. 3, pp. 1009-1018, Mar. 2007.
[5]
N. Bansal and Z. Liu, "Capacity, delay and mobility in wireless ad hoc networks," in Proc. IEEE INFOCOM, San Francisco, CA, Mar. 2003, vol. 2, pp. 1553-1563.
[6]
X. Lin and N. B. Shroff, "The fundamental capacity-delay tradeoff in large mobile ad hoc networks," presented at the 3rd Annu. Mediterr. Ad Hoc Netw. Workshop, Bodrum, Turkey, Jun. 2004.
[7]
X. Lin, G. Sharma, R. Mazumdar, and N. Shroff, "Degenerate delay-capacity trade-offs in ad hoc networks with brownian mobility," IEEE/ACM Trans. Netw., vol. 52, no. 3, pp. 2777-2784, Jun. 2006.
[8]
S. Toumpis and A. Goldsmith, "Large wireless networks under fading, mobility, and delay constraints," in Proc. IEEE INFOCOM, Hong Kong, China, Mar. 2004, vol. 1, pp. 609-619.
[9]
A. E. Gamal, J. Mammen, B. Prabhakar, and D. Shah, "Optimal throughput-delay scaling in wireless networks--Part I: The fluid model," IEEE Trans. Inf. Theory, vol. 52, no. 6, pp. 2568-2592, Jun. 2006.
[10]
A. E. Gamal, J. Mammen, B. Prabhakar, and D. Shah, "Optimal throughput-delay scaling in wireless networks--Part II: Constant-size packets," IEEE Trans. Inf. Theory, vol. 52, no. 11, pp. 5111-5116, Nov. 2006.
[11]
G. Sharma, R. R. Mazumdar, and N. B. Shroff, "Delay and capacity trade-offs in mobile ad hoc networks: A global perspective," in Proc. IEEE INFOCOM, Barcelona, Spain, Apr. 2006, pp. 1-12.
[12]
M. Neely and E. Modiano, "Capacity and delay tradeoffs for ad-hoc mobile networks," IEEE Trans. Inf. Theory, vol. 51, no. 6, pp. 1917-1937, Jun. 2005.
[13]
Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing mobile ad hoc networks with certificateless public keys," IEEE Trans. Depend. Secure Comput., vol. 3, no. 4, pp. 386-399, Oct.-Dec. 2006.
[14]
C. Zhang, Y. Song, and Y. Fang, "Modeling secure connectivity of self-organized wireless ad hoc networks," in Proc. INFOCOM, Phoenix, AZ, Apr. 2008, pp. 251-255.
[15]
V. Bhandari and N. Vaidya, "Secure capacity of multi-hop wireless networks with random key pre-distribution," in Proc. 2nd IEEE Workshop Mission-Critical Netw., Phoenix, AZ, Apr. 2008, pp. 1-6.
[16]
L. Eschenauer, V. Gligor, and J. Baras, "On trust establishment in mobile ad-hoc networks," in Proc. Security Protocols Workshop, Cambridge, U.K., Apr. 2002, pp. 47-66.
[17]
L. Eschenauer and V. Gligor, "A key-management scheme for distributed sensor networks," in Proc. ACM CCS, Washingtion, DC, Nov. 2002, pp. 41-47.
[18]
H. Chan, A. Perrig, and D. Song, "Random key predistribution schemes for sensor networks," in Proc. IEEE S&P, Berkeley, CA, May 2003, pp. 197-213.
[19]
J. Hubaux, L. Buttyan, and S. Capkun, "The quest for security in mobile ad hoc networks," in Proc. ACM MobiHoc, Long Beach, CA, Oct. 2001, pp. 146-155.
[20]
S. Capkun, L. Buttyan, and J. Hubaux, "Self-organized public-key management for mobile ad hoc networks," IEEE Trans. Mobile Comput., vol. 2, no. 1, pp. 52-64, Jan. 2003.
[21]
P. Zimmerman, The Official PGP User's Guide. Cambridge, MA: MIT Press, 1995.
[22]
W. Du, J. Deng, Y. S. Han, and P. K. Varshney, "A pairwise key predistribution scheme for wireless sensor networks," in Proc. ACM CCS, Washingtion, DC, Oct. 2003, pp. 42-51.
[23]
D. Huang, M. Mehta, A. van de Liefvoort, and D. Medhi, "Modeling pairwise key establishment for random key predistribution in largescale sensor networks," IEEE/ACM Trans. Netw., vol. 15, no. 5, pp. 1204-1215, Oct. 2007.
[24]
V. Bhandari and N. Vaidya, "Capacity of multi-channel wireless networks with random (c,f) assignment," in Proc. ACM MobiHoc, Montreal, QC, Canada, Sep. 2007, pp. 229-238.
[25]
M. Penrose, Random Geometric Graphs. Oxford, U.K.: Oxford Univ. Press, 2003.
[26]
R. Meester and R. Roy, Continuum Percolation. Cambridge, U.K.: Cambridge Univ. Press, 1996.
[27]
O. Dousse, M. Franceschetti, and P. Thiran, "Information theoretic bounds on the throughput scaling of wireless relay networks," in Proc. IEEE INFOCOM, Miami, FL, Mar. 2005, vol. 4, pp. 2670-2678.
[28]
M. Kunde, "Block gossiping on grids and tori: Deterministic sorting and routing match the bisection bound," in Proc. 1st Eur. Symp. Algor., Honnef, Germany, Sep. 1993, pp. 272-283.
[29]
M. Kaufmann, J. F. Sibeyn, and T. Suel, "Derandomizing algorithms for routing and sorting on meshes," in Proc. 5th ACM-SIAM SODA, Arlington, VA, Jan. 1994, pp. 669-679.
[30]
T. R. Mathies, "Percolation theory and computing with faulty arrays of processors," in Proc. 3rd ACM-SIAM SODA, Orlando, FL, Jan. 1992, pp. 100-103.
[31]
P. Gupta and P. R. Kumar, "Critical power for asymptotic connectivity in wireless networks," in Stochastic Analysis, Control, Optimization and Applications: A Volume in Honor of W.H. Fleming. Boston, MA: Birkhauser, 1998.
[32]
T. Hagerup and C. Rüb, "A guided tour of Chernoff bounds," Inf. Process. Lett., vol. 33, no. 6, pp. 305-308, Feb. 1990.
[33]
B. Bollobás, Random Graphs. Orlando, FL: Academic, 1985.
[34]
S. Janson, T. Luczak, and A. Rucinski, Random Graphs. New York: Wiley, 2000.
[35]
F. Xue and P. R. Kumar, Scaling Laws for Ad Hoc Wireless Networks: An Information Theoretic Approach. Delft, The Netherlands: NOW, 2006.

Cited By

View all
  • (2020)Link Selection for Security-QoS Tradeoffs in Buffer-Aided Relaying NetworksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2019.293973815(1347-1362)Online publication date: 1-Jan-2020
  • (2020)Adapted stream region for packet marking based on DDoS attack detection in vehicular ad hoc networksThe Journal of Supercomputing10.1007/s11227-019-03088-x76:8(5948-5970)Online publication date: 1-Aug-2020
  • (2018)IDS modelling and evaluation in WANETs against black/grey-hole attacks using stochastic modelsInternational Journal of Ad Hoc and Ubiquitous Computing10.1504/IJAHUC.2018.08982227:3(171-186)Online publication date: 1-Jan-2018
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image IEEE/ACM Transactions on Networking
IEEE/ACM Transactions on Networking  Volume 19, Issue 2
April 2011
310 pages

Publisher

IEEE Press

Publication History

Published: 01 April 2011
Accepted: 05 May 2010
Revised: 24 November 2009
Received: 06 January 2009
Published in TON Volume 19, Issue 2

Author Tags

  1. ad hoc networks
  2. network performance
  3. network security
  4. wireless networks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1
  • Downloads (Last 6 weeks)0
Reflects downloads up to 01 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2020)Link Selection for Security-QoS Tradeoffs in Buffer-Aided Relaying NetworksIEEE Transactions on Information Forensics and Security10.1109/TIFS.2019.293973815(1347-1362)Online publication date: 1-Jan-2020
  • (2020)Adapted stream region for packet marking based on DDoS attack detection in vehicular ad hoc networksThe Journal of Supercomputing10.1007/s11227-019-03088-x76:8(5948-5970)Online publication date: 1-Aug-2020
  • (2018)IDS modelling and evaluation in WANETs against black/grey-hole attacks using stochastic modelsInternational Journal of Ad Hoc and Ubiquitous Computing10.1504/IJAHUC.2018.08982227:3(171-186)Online publication date: 1-Jan-2018
  • (2017)SOQR: Secure Optimal QoS Routing in Wireless Ad Hoc Networks2017 IEEE Wireless Communications and Networking Conference (WCNC)10.1109/WCNC.2017.7925687(1-6)Online publication date: 19-Mar-2017
  • (2015)ESCComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2015.04.00684:C(46-63)Online publication date: 19-Jun-2015
  • (2014)Asymptotic Analysis on Secrecy Capacity in Large-Scale Wireless NetworksIEEE/ACM Transactions on Networking10.1109/TNET.2013.224423022:1(66-79)Online publication date: 1-Feb-2014

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media