Sunteți pe pagina 1din 5

1

Protocol to Verify Delivered QOS in Multi-hop Wireless Networks

Partheeban.Pon, Venkatesh.M
Email: ponparthee@gmail.com

Abstract— In our system protocols that Proposals have ranged from penalizing non-
enable verification of delivered QoS for forwarders to compensating users for the cost of
individual packets as well as verification of forwarding [11], [2], [5], [13]. Other work has
statistical QoS for groups of packets. The addressed the issue of cheating and payment in
protocols are proved to be cheat-proof. We also such schemes [17]. All these solutions,
provide expressions for the minimum verifiable however, cannot enforce or verify timely packet
delay.Here we present three protocols to verify delivery, they only guarantee eventual delivery.
delivered QoS. As a first step, we prove an This has problems not only for real-time
important impossibility result which says that applications but also for non real-time
without certain system-level assumptions it is applications where response time is affected.
impossible to verify per-hop QoS. Based on the We believe that timely delivery of packets is
insight provided by this proof, we make important and timely delivery ought to be linked
appropriate system assumptions and present with payment. For example, if Babu promises
two protocols that can verify per-hop QoS. Arun that he will forward packets within some
maximum time δB, then there needs to be some
• The first protocol gives us per-hop per- reliable mechanism whereby Arun can verify
packet delay for each packet in a flow that Babu kept his word before she pays him.
(computing jitter and loss is then a Likewise, Arun should also be held to her word
trivial matter). to pay Babu if he forwarded her packet within
• The second protocol gives per-hop δB. A question that may be raised here is what
average and maximum delay for a flow. would motivate Babu to delay sending Arun
This second protocol is more messages packet in the first place (and hence why worry
efficient and thus more attractive. about verifiability)? The answer is simply that
• The third protocol, which relies instead Babu may want to maximize his revenue by
on a particular form of payment to agreeing to forward packets for many
force honest node behavior. connections .Due to the resultant congestion, it
takes a long time for Babu to forward them. In
I. Introduction this case, clearly, Babu should not be paid.
However, Babu can claim that nodes further
downstream delayed the packets and he is being
The problem of reliable mechanism unfairly penalized. Thus, there is a need to have
to verify the delivered delay and other QoS a reliable mechanism to verify the delivered
per-hop in a wireless networks has received a delay and other QoS per-hop so as to pay or
great deal of attention recently with penalize In the above example, if we have a
exploring various ways to encourage and/or way to verify per-hop QoS, Babu would be
force users to participate fully in such penalized for delaying packets and this in turn
networks. would alter Babu’s behavior. In this paper we
present three protocols to verify delivered QoS.
Final CSE(B), As a first step, we prove an important
Ponjesly College of Engineering, impossibility result which says that without
Aalamparai, Parvathipuram. certain system-level assumptions it is
impossible to verify per-hop QoS. Based on the
insight provided by this proof, we make
2

appropriate system assumptions and present node is to not cheat. [10] by the same research
two protocols that can verify per-hop QoS. project called Term nodes study this approach
and some variations. [5] takes a different
The first protocol gives us per-hop per- approach to the problem. Here, each node has a
packet delay for each packet in a flow reputation which is a numeric value. A node
(computing jitter and loss is then a trivial with a poor reputation (negative value) will
matter). The second protocol .gives per-hop have its packets rejected while nodes with a
average and maximum delay for a flow. This positive reputation forward each others packets.
second protocol is more message efficient and A node gains a negative reputation when fails
thus more attractive. we remove all system to forward packets (this is easy to determine if
assumptions and present a third protocol, which nodes can overhear forwarding transmissions).
relies instead on a particular form of payment to A node with a negative reputation can slowly
force honest node behavior. In comparing the build up its reputation by forwarding packets.
protocols we note that the first two protocols However, reputation is lost quickly and is built
are attractive since payment is in no way tied to up slowly. Some problems with these systems
correct protocol function but they require some are noted in [17] including vulnerability to
special conditions to work (most notably, the attacks where several selfish nodes collude.
presence of a trusted computing resource at Furthermore, the system depends on the ability
each node). The third protocol works without of nodes to overhear transmissions. [17]
any system assumptions but restricts us to a describes a credit-based system for
specific form of payment. The other main implementing cooperation between nodes., [6]
results in the paper include proofs of cheat proposes using a virtual currency called nuglets
proofness and computation of the minimum as payments for packet forwarding. The sender
verifiable delay per hop . loads some nuglets in a packet before sending
it. Intermediate nodes acquire some nuglets
Recently, In pricing-based systems, a from the packet before forwarding it. If the
node receives payment (reimbursements) for packet runs out of nuglets, it is dropped. There
forwarding packets for others which can then be are obvious frauds that can be perpetrated and
used for transmitting one’s own data in the therefore the requirement is that each node have
future. The problem addressed by previous tamper-proof hardware. Other papers [17] does
papers deals with the twin challenges of not require tamper-proof hardware. The system
convincing users to forward packets for others requires a Credit Clearing Service (CCS) in the
and to ensure that users do so honestly. [17] internet (much like our CA). Nodes collect
does not require tamper-proof hardware. The receipts for packets they have forwarded and
system requires a Credit Clearing Service claim the money whenever they get connected
(CCS) in the internet (much like our CA). to the CCS. The sender pays for the
Nodes collect receipts for packets they have transmission of the packet using credit that it
forwarded and claim the money whenever they has previously purchased from the CCS. Each
get connected to the CCS. The sender pays for node on the path derives a receipt based on
the transmission of the packet using credit that message contents. When nodes submit their
it has previously purchased from the CCS. Each receipts to CCS for reimbursement, the CCS
node on the path derives a receipt based on can easily determine if a particular message
message contents. When nodes submit their made it all the way to a destination. The paper
receipts to CCS for reimbursement, the CCS describes mechanisms whereby colluding nodes
can easily determine if a particular message can cheat (including a cheating sender who
made it all the way to a destination. The paper does not want to pay) and then describes an
describes mechanisms whereby colluding nodes appropriate payment strategy for each hop
can cheat (including a cheating sender who which is such that the optimal strategy for each
does not want to pay) and then describes an node is to not cheat. [14] describes a similar
appropriate payment strategy for each hop mechanism to stimulate collaboration in multi-
which is such that the optimal strategy for each hop cellular networks where a base station
3

cannot cover a region and relies on multi-hop whereby the QoS provided for a connection can
ad hoc networks to extend coverage. [2] be verified.
presents a routing mechanism for ad hoc The focus in this paper is only on
networks with selfish agents. In the model, each verifying that negotiated QoS parameters were
node i has a cost ci for forwarding packets (this met, we do not develop protocols either for
may be a function of remaining battery power, negotiating QoS or for implementing QoS
for instance). The cost of a link (i, j) is then routing. Specifically, we assume that for a
ciPmin i,j where Pmin i,j is the minimum power sender/receiver pair to set up a connection,
needed to transmit from i to j. The goal of the there exists a protocol whereby QoS is
ad hoc VCG (Vickery, Clarke, Groves) routing negotiated and unforgeable contracts signed by
protocol is to obtain a lowest cost path from all involved nodes. Creating such unforgeable
source to destination. The problem lies in a contracts can be done by using one of many
node i misreporting ci and/or P min k,i . The different methods. One simple way is for all
paper employs a form of the Vickery auction to messages exchanged during the negotiation to
ensure that the dominant strategy for nodes is to include the sender’s signature .The set of these
be truthful about ci and Pmin k,i . Unlike the messages then forms the contract. For instance,
previous approaches, [15] employs a say Alice sends a message containing QoS
cryptographic approach. The routing protocol requirements for her connection to Bob (signed
AD-MIX presented is such that nodes are by Alice). Bob responds with an Ack (signed by
forced to route all packets for fear of losing Bob). These two messages now form the
packets destined to them. The idea is to select 2 contract negotiated between Alice and Bob.
intermediate nodes and successively encrypt Finally, we assume that there exist routing and
packets with the public key of each of these other resource allocation protocols that enable
nodes (called poles). When a packet nodes to provide QoS. The overall model now
passes through a pole, it is decrypted by the is as follows: 1) There exists a central authority
private key of that pole. Now, by ensuring that (CA) that verifies if the negotiated QoS was
some percentage of packets meant for met (as in, for example, [17]).
destination D are routed via D to a pole before All nodes involved in a connection
being routed back to D will force D to truthfully create some form of receipts during the
forward all packets because it does not know if duration of the connection and make these
a particular (encrypted) packet it needs to available to the CA at some later time. These
forward is meant for it or not. Our work here receipts provide enough information to the CA
differs from this prior work in a fundamental to determine the per-hop QoS. The CA may not
way – our protocols provide verifiability of always be reachable but is always eventually
delivered QoS and can thus be used as the reachable. Of particular note is that the CA does
basis for developing novel pricing models for not participate in the forwarding protocol. It
stimulating cooperation in wireless networks. only verifies QoS after the fact. The CA may be
one or multiple entities. Note also that since
II. Models & Assumptions nodes may forward their receipts to the CA at
In this paper we assume that all nodes any time, congestion at the CA is not an issue.
are greedy but rational— i.e., the nodes will not Indeed, one can imagine a user contacting the
do anything that reduces their own revenue, , a CA at the end of the day when she docks her
selfish node is an economically rational node laptop. Therefore, concerns such as the
whose objective is to maximize its own welfare, overhead of transmitting receipts to the CA or
which is defined as the benefit of its actions the flood of receipts at the CA are not
minus the cost of its actions. Since forwarding a significant. A sender/receiver pair negotiates
message will incur a cost (of energy and other QoS for their connection using some protocol
resources) to a node, a selfish node will need that results in unforgeable contracts. These are
incentive in order to forward others’ messages. provided to the CA as part of the verification
(these terms are formalized in section VIE). process.
Given this, our goal is to develop protocols
4

III. Main Approach


Let us consider the general case where V. Angels
each node has its own time clock An angel is a computing component
(unsynchronized with respect to all other that is always honest, in the sense that it will
clocks). Each node reports the time it received always faithfully execute the operations asked
and transmitted each packet based on its local of it; it is not rational. Such an object might be
clock. In this scheme the times reported by each instantiated by a piece of protected code, or
node can be completely arbitrary since we trusted hardware. We require that all parties to
assume that nodes are greedy but rational the protocol have an angel. Each party runs its
cheaters. Thus, a node may arbitrarily delay angel voluntarily during the protocol, that is
forwarding packets but will report a very short angels do not provide oversight or enforce
delay. The challenge therefore is in (1) making proper behavior. It is perfectly acceptable from
nodes honestly report times and (2) making the point of view of the protocol that a party
nodes forward packets in a timely fashion. We never uses its angel (although the structure of
examine two approaches for achieving this the protocol will be such that not invoking the
goal. In the first, we utilize a global nonce angel will ensure non-payment). Our angels
source and a trusted computing resource at each will be assumed to have been initialized with
node that allows us to get per hop per packet certain secrets (e.g., a secret key from a public-
delays accurately. In the second approach we key/secret-key pair), and be able to provide
make no assumption of a global nonce source certain cryptographic functionality to its host,
or the presence of a trusted computing resource. such as producing signatures and decrypting
However, we use a specific form of payment ciphertexts, and that is all. No further
schemes that makes it unprofitable to cheat. assumptions about the angels are required for
While this latter approach is attractive in not our protocols. Let us stress that an angel is not
requiring any special system level support, the the same as a trusted third party as each angel is
fact that only specific payment schemes can be local to its host. Moreover, each angel is
used is a big drawback. Ideally, the payment unaware of the existence of other angels and so
scheme should be left up to the discretion of the does not coordinate with them; thus the angels
users of the wireless network and not tied to as a group are not the same as a distributed
protocol behavior (except in so far as delivered trusted third party. This means that the angels
QoS is concerned). This separation enables do not coordinate packet transmissions among
users and providers of wireless networks the nodes nor can they force specific node
complete flexibility in building viable pricing behaviors. Notice, too, that trusting an angel is
models from a business perspective. In sections quite different from trusting another node, as
VI and VII we develop protocols conforming to the angel is being trusted to carry out
the first approach and in section VIII we cryptographic operations on behalf of its host.
develop a protocol that requires special pricing We certainly would not trust another node in
schemes to work correctly. this way.

IV. Verify Per Packet Qos VI. Verifying Average Delay Per Hop
The discussion in the previous section Consider the model where the delay
makes it clear that it is not possible to deliver negotiated is per-flow rather than per-packet,
verifiable QoS in the absence of some While it is still possible to use the protocol to
trustworthy component at each node which can verify average delay (the CA simply uses delay
at least bound the extent of lying about time per packet to compute the average at the end of
stamps that nodes can indulge in. Following the connection), it is overkill because each node
this insight, in this section we introduce the will have to send one receipt per packet
concept of an angel, and use this concept to forwarded. In this section we develop a
develop a protocol for verifying per-hop QoS variation that is more efficient in that each
per-packet. intermediate node only sends one receipt to the
5

CA at the end of the connection and the receipts [2] L. Anderegg and S. Eidenbenz. Ad hoc vcg: a
contain the average and maximum delay for truthful and cost-efficient routing protocol for
that hop. The protocol illustrated in Table IV mobile ad hoc networks with selfish agents. In ACM
works in much the same way as the protocol in Mobicom, San Diego, CA, September 2009.
[3] http://www.endruntechnologies.com/index.htm,
with some changes. Using the transmission
2008.
from Bob to Charlie for illustration, the key [4] M. Bellare, A. Desai, D. Pointcheval, and P.
idea in this protocol is for Charlie’s angel to Rogaway. Relations among notions of security for
keep a running tally of the average delay per public-key encryption schemes. In H. Krawczyk,
packet as well as the maximum delay seen. For editor, Advances in Cryptology – CRYPTO ’98,
each packet P i: volume 1462, pages 232–249, 2008.
• Charlie’s angel keeps a running tally of the [5] S. Buchegger and J. Le Boudec. Performance
average delay for Babu. avgi-1 denotes the analysis of the confidant protocol : Cooperation of
average delay of packets P1, . . ., Pi-1. If the nodes — fairness in dynamic ad-hoc networks. In
average delay avgi with packet P I is greater Proceedings of IEEE/ACM Symposium on Mobile
Ad Hoc Networking and Computing (MobiHOC),
than δB, the packet P i is rejected (i.e., the
Lausanne, CH, June 2008.
angel returns invalid). The angel also keeps [6] L. Buttyan and J. P. Hubaux. Stimulating
track of the maximum delay maxi seen thus far. cooperation in self-organizing mobile ad hoc
• Charlie’s angel does not maintain any state. networks. ACM Journal; for Mobile Networks
Rather, in addition to providing the key to (MONET), 2007.
decrypt packet P i, it gives Charlie a receipt σi [7] William Feller. An introduction to probability
that contains: i which is the sequence number theory and its applications, volume I. Wiley, 1968.
last seen, avgi and maxi that denote [8] S. Goldwasser and S. Micali. “Probabilistic
Babu transmits packet P i to Charlie encryption”. J. of Computer and System Sciences,
28, April 1984.
.
[9] S. Goldwasser, S. Micali, and R. Rivest. A
VII. Conclusion digital signature scheme secure against adaptive
In this paper we examine the problem chosen-message attack. SIAM Journal on
of verifying the per hop delay experienced by Computing, 17:281–308, 2009.
packets in wireless networks. The protocols [10] J. P. Hubaux, L. Buttyan, and S. Capkun. The
developed are cheat proof and we have quest for security in mobile ad hoc networks. In
expressions that bound the accuracy of the MOBIHOC, Long Beach, CA, October 2001.
monitored delay. A third protocol does away [11] O. Ileri, S-C. Mau, and N. B. Mandayam.
with the need for the trusted computing Pricing for enabling forwarding in self-configuring
ad hoc networks. In IEEE WCNC,
element as well as the global nonce source but
Atlanta, GA, March 2009.
requires a particular form of payment to force [12] P. Rogaway and T. Shrimpton. Cryptographic
honesty. These protocols are the first attempt in hash-function basics: Definitions, implications and
the literature to look at verifying delivered QoS separations for preimage resistance, secondpreimage
and as such opens up the intriguing possibility resistance, and collision resistance. In Fast Software
of building novel pricing schemes to encourage Encryption (FSE 2009), Lecture Notes in Computer
collaboration in wireless networks. These Science, 2009.
schemes may be modeled after a free market [13] N. Salem, L. Buttyan, J. Hubaux, and M.
economy where nodes are free to make profit Jakobsson. A charging and rewarding scheme for
by forwarding and where payment is based on packet forwarding in multi-hop cellular networks,
delivered performance. This appears to be an 2008.
[14] N. B. Salem, L. Buttyan, J. P. Hubaux, and M.
exciting research area particularly in the context
Jakobsson. A charging and rewarding scheme for
of mixed cellular/ad hoc networks. packet forwarding in multi-hop cellular networks. In
MOBIHOC, Annapolis, MD, June 1 – 3 2009.
References [15] S. Sundaramurthy and E. M. Belding-Royer.
[1] Suresh Singh and Tom Shrimpton. Verifying The ad-mix protocol for encouraging participation in
Delivered Qos in Multi-hop Wireless Networks. in mobile ad hoc networks. In IEEE ICNP, Atlanta,
In IEEE transaction on Mobile Computing, 2010. GA, 2009.

S-ar putea să vă placă și