145 research outputs found

    The Quest for a Killer App for Opportunistic and Delay Tolerant Networks (Invited Paper)

    Get PDF
    Delay Tolerant Networking (DTN) has attracted a lot of attention from the research community in recent years. Much work have been done regarding network architectures and algorithms for routing and forwarding in such networks. At the same time as many show enthusiasm for this exciting new research area there are also many sceptics, who question the usefulness of research in this area. In the past, we have seen other research areas become over-hyped and later die out as there was no killer app for them that made them useful in real scenarios. Real deployments of DTN systems have so far mostly been limited to a few niche scenarios, where they have been done as proof-of-concept field tests in research projects. In this paper, we embark upon a quest to find out what characterizes a potential killer applications for DTNs. Are there applications and situations where DTNs provide services that could not be achieved otherwise, or have potential to do it in a better way than other techniques? Further, we highlight some of the main challenges that needs to be solved to realize these applications and make DTNs a part of the mainstream network landscape

    SMART: A Secure Multi-Layer Credit Based Incentive Scheme for Delay-Tolerant Networks

    Get PDF

    A Taxonomy on Misbehaving Nodes in Delay Tolerant Networks

    Get PDF
    Delay Tolerant Networks (DTNs) are type of Intermittently Connected Networks (ICNs) featured by long delay, intermittent connectivity, asymmetric data rates and high error rates. DTNs have been primarily developed for InterPlanetary Networks (IPNs), however, have shown promising potential in challenged networks i.e. DakNet, ZebraNet, KioskNet and WiderNet. Due to unique nature of intermittent connectivity and long delay, DTNs face challenges in routing, key management, privacy, fragmentation and misbehaving nodes. Here, misbehaving nodes i.e. malicious and selfish nodes launch various attacks including flood, packet drop and fake packets attack, inevitably overuse scarce resources (e.g., buffer and bandwidth) in DTNs. The focus of this survey is on a review of misbehaving node attacks, and detection algorithms. We firstly classify various of attacks depending on the type of misbehaving nodes. Then, detection algorithms for these misbehaving nodes are categorized depending on preventive and detective based features. The panoramic view on misbehaving nodes and detection algorithms are further analyzed, evaluated mathematically through a number of performance metrics. Future directions guiding this topic are also presented

    Implementation of Epidemic Routing with IP Convergence Layer in ns-3

    Get PDF
    We present the Epidemic routing protocol implementation in ns-3. It is a full-featured DTN protocol in that it supports the message abstraction and store-and-haul behavior. We compare the performance of our Epidemic routing ns-3 implementation with the existing implementation of Epidemic in the ONE simulator, and discuss the differences

    Opportunistic Key Management in Delay Tolerant Networks

    Get PDF
    Key Management is considered to be a challenging task in Delay Tolerant Networks (DTNs) operating in environments with adverse communication conditions such as space, due to the practical limitations and constraints prohibiting effective closed loop communications. In this paper we propose opportunistic key management as a more suitable solution for key management in networks requiring opportunistic behaviour. We show that opportunistic key management is better exploited and utilized when used in conjunction with routing decisions by security aware DTN nodes

    Automated key exchange protocol evaluation in delay tolerant networks

    Get PDF
    Cryptographic key exchange is considered to be a challenging problem in Delay Tolerant Networks (DTNs) operating in deep space environments. The difficulties and challenges are attributed to the peculiarities and constraints of the harsh communication conditions DTNs typically operate in, rather than the actual features of the underlying key management cryptographic protocols and solutions. In this paper we propose a framework for evaluation of key ex- change protocols in a DTN setting. Our contribution is twofold as the proposed framework can be used as a decision making tool for automated evaluation of various communication scenarios with regards to routing decisions and as part of a method for protocol evaluation in DTNs

    Impact of content storage and retrieval mechanisms on the performance of vehicular delay-tolerant networks

    Get PDF
    “Copyright © [2010] IEEE. Reprinted from 18th International Conference on Software, Telecommunications and Computer Networks (SoftCOM 2010). ISBN: 978-1-4244-8663-2 . This material is posted here with permission of the IEEE. Internal or personal use of this material is permitted. However, permission to reprint/republish this material for advertising or promotional purposes or for creating new collective works for resale or redistribution must be obtained from the IEEE by writing to [email protected]. By choosing to view this document, you agree to all provisions of the copyright laws protecting it.”Vehicular Delay-Tolerant Networking (VDTN) is a new disruptive network architecture based on the concept of delay tolerant networks (DTNs). VDTNs handle non-real time applications using vehicles to carry messages on their buffers, relaying them only when a proper contact opportunity occurs. Therefore, the network performance is directly affected by the storage capacity and message retrieving of intermediate nodes. This paper proposes a suitable content storage and retrieval (CSR) mechanism for VDTN networks. This CSR solution adds additional information on control labels of the setup message associated to the corresponding data bundle (aggregated traffic) that defines and applies caching and forwarding restrictions on network traffic (data bundles). Furthermore, this work presents a performance analysis and evaluation of CSR mechanisms over a VDTN application scenario, using a VDTN testbed. This work presents the comparison of the network behavior and performance using two DTN routing protocols, Epidemic and Spray and Wait, with and without CSR mechanisms. The results show that CSR mechanisms improve the performance of VDTN networks significantly.Part of this work has been supported by the Instituto de Telecomunicações, Next Generation Networks and Applications Group (NetGNA), Portugal in the framework of the Project VDTN@Lab, and by the Euro-NF Network of Excellence from the Seventh Framework Programme of EU, in the framework of the Specific Joint Research Project VDTN

    Security in Delay Tolerant Networks

    Get PDF
    Delay- and Disruption-tolerant wireless networks (DTN), or opportunistic networks, represent a class of networks where continuous end-to-end connectivity may not be possible. DTN is a well recognized area in networking research and has attracted extensive attentions from both network designers and application developers. Applications of this emergent communication paradigm are wide ranging and include sensor networks using scheduled intermittent connectivity, vehicular DTNs for dissemination of location-dependent information (e.g., local ads, traffic reports, parking information, etc.), pocket-switched networks to allow humans to communicate without network infrastructure, and underwater acoustic networks with moderate delays and frequent interruptions due to environmental factors, etc. Security is one of the main barriers to wide-scale deployment of DTNs, but has gained little attention so far. On the one hand, similar to traditional mobile ad hoc networks, the open channel and multi-hop transmission have made DTNs vulnerable to various security threats, such as message modification/injection attack or unauthorized access and utilization of DTN resources. On the other hand, the unique security characteristics of DTNs including: long round-trip delay, frequent disconnectivity, fragmentation, opportunistic routing as well as limited computational and storage capability, make the existing security protocols designed for the conventional ad hoc networks unsuitable for DTNs. Therefore, a series of new security protocols are highly desired to meet stringent security and efficiency requirements for securing DTNs. In this research, we focus on three fundamental security issues in DTNs: efficient DTN message (or bundle) authentication, which is a critical security service for DTN security; incentive issue, which targets at stimulating selfish nodes to forward data for others; and certificate revocation issue, which is an important part of public key management and serves the foundation of any DTN security protocols. We have made the following contributions: First of all, the unique ``store-carry-and-forward'' transmission characteristic of DTNs implies that bundles from distinct/common senders may opportunistically be buffered at some common intermediate nodes. Such a ``buffering'' characteristic distinguishes DTN from any other traditional wireless networks, for which intermediate cache is not supported. To exploit such buffering opportunities, we propose an Opportunistic Batch Bundle Authentication Scheme (OBBA) to dramatically reduce the bundle authentication cost by seamlessly integrating identity-based batch signatures and Merkle tree techniques. Secondly, we propose a secure multi-layer credit based incentive scheme to stimulate bundle forwarding cooperation among DTNs nodes. The proposed scheme can be implemented in a fully distributed manner to thwart various attacks without relying on any tamper-proof hardware. In addition, we introduce several efficiency-optimization techniques to improve the overall efficiency by exploiting the unique characteristics of DTNs. Lastly, we propose a storage-efficient public key certificate validation method. Our proposed scheme exploits the opportunistic propagation to transmit Certificate Revocation List (CRL) list while taking advantage of bloom filter technique to reduce the required buffer size. We also discuss how to take advantage of cooperative checking to minimize false positive rate and storage consumption. For each research issue, detailed simulation results in terms of computational time, transmission overhead and power consumption, are given to validate the efficiency and effectiveness of the proposed security solutions

    Cryptographic Key Management in Delay Tolerant Networks (DTNs): A survey

    Get PDF
    Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs) have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with a) security initialization, b) key establishment, and c) key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research

    Cryptographic Key Management in Delay Tolerant Networks (DTNs): A survey

    Get PDF
    Since their appearance at the dawn of the second millennium, Delay or Disruption Tolerant Networks (DTNs) have gradually evolved, spurring the development of a variety of methods and protocols for making them more secure and resilient. In this context, perhaps, the most challenging problem to deal with is that of cryptographic key management. To the best of our knowledge, the work at hand is the first to survey the relevant literature and classify the various so far proposed key management approaches in such a restricted and harsh environment. Towards this goal, we have grouped the surveyed key management methods into three major categories depending on whether the particular method copes with a) security initialization, b) key establishment, and c) key revocation. We have attempted to provide a concise but fairly complete evaluation of the proposed up-to-date methods in a generalized way with the aim of offering a central reference point for future research
    corecore