Skip to main content

The Concept of Opportunistic Networks and their Research Challenges in Privacy and Security

  • Chapter

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. D. Balfanz, D. K. Smetters, P. Stewart and H. C. Wong, “Talking To Strangers: Authentication in Ad-Hoc Wireless Networks,” Symposium on Network and Distributed Systems Security (NDSS ’02), San Diego, CA, Feb. 2002.

    Google Scholar 

  2. S. Bansal and M. Baker, “Observation based cooperation enforcement in ad hoc networks,” CoRR, July 2003. Available at http://www.informatik.uni-trier.de/∼ley/db/journals/corr/corr0307.html#cs-NI-0307012.

    Google Scholar 

  3. B. Bhargava, L. Lilien, A. Rosenthal, and M. Winslett, “Pervasive Trust,” IEEE Intelligent Systems, vol. 19(5), Sep./Oct.2004, pp. 74–77.

    Article  Google Scholar 

  4. N. Borisov, “Active Certificates: A Framework for Delegation,” M.S. Dissertation, University of California, Berkeley, 2002.

    Google Scholar 

  5. S. Buchegger and J. Le Boudec, “Performance Analysis of the CONFIDANT Protocol: Cooperation Of Nodes — Fairness in Dynamic Ad-hoc Networks,” 13 IEEE/ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2002), Lausanne, Switzerland, June 2002.

    Google Scholar 

  6. M. Burnside, D. Clarke, Mills, A. Maywah, S. Devadas, R. Rivest, “Proxy-Based Security Protocols in Networked Mobile Devices”, 17th ACM Symp. on Applied Computing (SAC’02), Madrid, Spain, March 2002, pp. 265–272.

    Google Scholar 

  7. R. Campbell, J. Al-Muhtadi, P. Naldurg, G. Sampemane and M.D. Mickunas, “Towards Security and Privacy for Pervasive Computing,” IEEE Computer, vol. 34 (12), Dec. 2001, pp. 154–157.

    Google Scholar 

  8. O. Can, and M. Unalir, “Distributed Policy Management in Semantic Web,” Dept. of Computer Engineering, Ege University Bornova, Izmir, Turkey, 2006.

    Google Scholar 

  9. S. Čapkun and M. Cagalj, “Integrity Regions: authentication through presence in wireless networks,” 5th ACM Workshop on Wireless Security (WiSe’06), Los Angeles, CA, Sep. 2006, pp. 1–10.

    Google Scholar 

  10. Y. Chen, C. Jensen, E. Gray, V. Cahill, J. Seigneur, “A General Risk Assessment of Security in Pervasive Computing,” Technical Report TCD-CS-2003-45, Dept. of Computer Science, Trinity College, Dublin, Ireland, Nov. 2003.

    Google Scholar 

  11. A. Dersingh, R. Liscano, and A. Jost, “Using Semantic Policies for Ad Hoc Coalition Access Control,” International Workshop on Ubiquitous Access Control (IWUAC’06), San Jose, CA, 2006.

    Google Scholar 

  12. D.B. Faria and D.R. Cheriton, “Detecting Identity Based Attacks in Wireless Networks Using Signalprints,” 5th ACM Workshop on Wireless Security (WiSe’06), Los Angeles, CA, Sep. 2006.

    Google Scholar 

  13. K. Farkas, J. Heidemann, and L. Iftode, “Intelligent Transportation and Pervasive Computing,” IEEE Pervasive Computing, vol. 5 (4), Oct. 2006, pp. 18–19.

    Article  Google Scholar 

  14. S. Farrell, J. Vollbrecht, P. Calhoun, L. Gommans, G. Gross, B. DB Bruijn, C. DB Laat, M. Holdrege, and D. Spence, “AAA Authorization Requirements,” RFC 2906, The Internet Society, Aug. 2000. Available at: http://www.faqs.org/ rfcs/ rfc2906.html.

    Google Scholar 

  15. I. Goldberg and D. Wagner, “Taz Servers and the Rewebber Network: Enabling Anonymous Publishing on the World Wide Web,” First Monday, 1998.

    Google Scholar 

  16. K. Hoeper and G. Gong, “Bootstrapping Security in Mobile Ad Hoc Networks Using Identity-Based Schemes with Key Revocation,” Technical Report CACR 2006-04, Centre for Applied Cryptographic Research, Waterloo, Canada, 2006.

    Google Scholar 

  17. Y.-C. Hu and A. Perrig, “A Survey of Secure Wireless Ad Hoc Routing,” IEEE Security & Privacy, Special Issue on Making Wireless Work, Vol. 2(3), May/June 2004, pp.28–39.

    Google Scholar 

  18. Y.-C. Hu, A. Perrig, and D.B. Johnson, “Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks,” 8th Ann. Intl. Conf. Mobile Computing and Networking (MobiCom 2002), Atlanta, Georgia, Sep. 2002, pp. 12–23.

    Google Scholar 

  19. Y. Huang, W. Fan, W. Lee, and P. S. Yu, “Cross-feature analysis for detecting ad-hoc routing anomalies,” 23rd International Conference on Distributed Computing Systems (ICDCS 2003), Providence, RI, May 2003, pp. 478–487.

    Google Scholar 

  20. M. Humphrey and M. Thompson, “Security Implications of Typical Grid Computing Usage Scenarios,” 10th IEEE International Symposium on High Performance Distributed Computing, San Francisco, CA, Aug. 2001, pp. 95 - 103.

    Google Scholar 

  21. H. Inerowicz, S. Howell, F. Regnier, and R. Reifenberger, “Protein Microarray Fabrication for Immunosensing,” 224th American Chemical Society (ACS) National Meeting, Aug. 2002.

    Google Scholar 

  22. X. Jiang and D. Xu, “Collapsar: a VM-based Architecture for Network Attack Detection Center,” 13th Usenix Security Symposium, San Diego, CA, Aug. 2004. Available at: www.ise.gmu.edu/∼xjiang/pubs/JPDC06.pdf

    Google Scholar 

  23. W. E. Johnston, K. Jackson, and S. Talwar, “Security Considerations for Computational and Data Grids,” 10th IEEE Symposium on High Performance Distributed Computing, San Francisco, CA, Aug. 2001.

    Google Scholar 

  24. T. Berners-Lee, “Rein: Where Policies Meet Rules in the Semantic Web,” Technical Report, MIT, 2005.

    Google Scholar 

  25. L. Kagal, T. Finin, and A. Joshi, “Trust-Based Security in Pervasive Computing Environments,” IEEE Computer, vol. 34 (12), Dec. 2001, pp. 154–157.

    Google Scholar 

  26. L. Kagal, M. Paolucci, N. Srinivasan, G. Denker, T. Finin, and K. Sycara, “Authorization and Privacy for Semantic Web Services,” First International Semantic Web Services Symposium, AAAI 2004 Spring Symposium, March 2004.

    Google Scholar 

  27. L. Kagal, J. Undercoffer, F. Perich, A. Joshi, T. Finin, and Y. Yesha, “Vigil: Providing Trust for Enhanced Security in Pervasive Systems,” Dept. of CSEE, University of Maryland Baltimore County, August 20021. Available at: http://ebiquity.umbc.edu/paper/html/id/54/Vigil-Providing-Trust-for-Enhanced-Security-in-Pervasive-Systems

    Google Scholar 

  28. J. Li, J. Mirkovic, M. Wang, P. Reiher, and L. Zhang. “SAVE: Source Address Validity Enforcement Protocol,” UCLA Technical Report 01-0004, Los Angeles, CA, 2001.

    Google Scholar 

  29. X. Li, J. Slay, and S. Yu, “Evaluating Trust in Mobile Ad hoc Networks,” The Workshop of International Conference on Computational Intelligence and Security, Dec. 2005, Xi’an, China. Available at: http://esm.cis.unisa. edu.au/new_esml/resources/publications/evaluating%20trust%20in%20mobile%20ad-hoc%20networks.pdf

    Google Scholar 

  30. L. Lilien and B. Bhargava, “A Scheme for Privacy-preserving Data Dissemination,” IEEE Transactions on Systems, Man and Cybernetics Cybernetics, Part A: Systems and Humans, Vol. 36(3), May 2006, pp. 503-506.

    Google Scholar 

  31. L. Lilien and A. Gupta, Personal Communication, Department of Computer Science, Western Michigan University, Kalamazoo, MI, Dec. 2005.

    Google Scholar 

  32. L. Lilien, A. Gupta, and Z. Yang, “Opportunistic Networks and Their Emergency Applications and Standard Implementation Framework,” submitted for publication.

    Google Scholar 

  33. L. Lilien, Z. H. Kamal, and A. Gupta, :Opportunistic Networks: Research Challenges in Specializing the P2P Paradigm,” 3rd International Workshop on P2P Data Management, Security and Trust (PDMST’06), Kraków, Poland, Sep. 2006.

    Google Scholar 

  34. M. Locasto, J. Parekh, A. Keromytis, S. Stolfo, “Towards Collaborative Security and P2P Intrusion Detection,” 2005 IEEE Workshop on Information Assurance and Security, June 2005. Available at: http://www1.cs.columbia. edu/ids/publications/locasto2005iaw.pdf

    Google Scholar 

  35. P. Michiardi and R. Molva, “CORE: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks,” Sixth IFIP Conference on Security Communications, and Multimedia (CMS 2002), Portorož, Slovenia, Sep. 2002.

    Google Scholar 

  36. A. Mishra, K. Nadkarni, A. Patcha, “Intrusion Detection in Wireless Ad Hoc Networks”, IEEE Wireless Communications, Vol. 11(1), Feb. 2004, pp. 48–60.

    Article  Google Scholar 

  37. H. Moustafa, G. Burdon, and Y. Gourhant, “Authentication, Authorization and Accounting (AAA) in Hybrid Ad hoc Hotspot’s Environments,” 4th International Workshop on Wireless Mobile Applications and Services on WLAN Hotspots (WMASH 2006), Los Angeles, CA, Sep. 2006.

    Google Scholar 

  38. M. Mutka, Personal Communication, Department of Computer Science and Engineering, Michigan State University, East Lansing, MI, Dec. 2006.

    Google Scholar 

  39. D. Nordqvist, L. Westerdahl and A. Hansson, “Intrusion Detection System and Response for Mobile Ad hoc Networks,” FOI-R 1683, Command and Control Systems, User Report, July 2005.

    Google Scholar 

  40. D. Olmedilla, “Security and Privacy on the Semantic Web,” in: M. Petkovic and W. Jonker (editors), Security, Privacy and Trust in Modern Data Management, Springer, 2006.

    Google Scholar 

  41. L. Pelusi, A. Passarella, and M. Conti, “Opportunistic Networking: Data Forwarding in Disconnected Mobile Ad Hoc Networks,” IEEE Communications, Vol. 44(11), Nov. 2006, pp. 134–141.

    Article  Google Scholar 

  42. A. Pfitzmann and M. Waidner, “Networks Without User Observability — Design Options,” Eurocrypt ’85, Workshop on the Theory and Application of of Cryptographic Techniques, Linz, Austria, April 1985, pp. 245–253.

    Google Scholar 

  43. G. Selander et al., “Ambient Network Intermediate Security Architecture,” Deliverable 7.1, v. 3.2, Ambient Networks Project, Sixth Framework Programme, European Union, Feb. 2005. Available at: www.ambient-networks.org/phase1web/publications/D7-1_PU.pdf.

    Google Scholar 

  44. L. Spitzner, “Definitions and Value of Honeypots”, GovernmentSecurity.org, May 2002. Available at: http://www.trackinghackers.com/papers/honeypots. html

    Google Scholar 

  45. “SWRL: A Semantic Web Rule Language Combining OWL and RuleML,” The World Wide Web Consortium (W3C), May 2004. Available at: http://www.w3.org/Submissions/SWRL/

    Google Scholar 

  46. P. Thibodeau, “Pervasive computing has pervasive problems,” ComputerWorld, Vol. 36(41), Oct. 7, 2002.

    Google Scholar 

  47. J. Undercoffer, F. Perich, A. Cedillnik, L. Kagal, A. Joshi, “A Secure Infrastructure for Service Discovery and Access in Pervasive Computing,” Technical Report, TR-CS-01-12, Dept. of CSEE, University of Maryland Baltimore County, 2001. Available at: http://citeseer.ist.psu.edu/cedilnik01secure.html.

    Google Scholar 

  48. U.S. Government Printing Office via GPO Access, “Combating Terrorism: Assessing the Threat of a Biological Weapons Attack.” Last accessed on December 15, 2005. Available at: http://www.armscontrolcenter.org/cbw/ resources/hearings/snsvair_20011012_combating_terrorism_assessing_biological_weapons_attack.htm

    Google Scholar 

  49. L. Venkatraman and D. Agrawal, “A novel authentication scheme for ad hoc networks”, Wireless Communications and Networking Conference (WCNC 2000), Vol. 3, Chicago, IL, Sep. 2000, pp. 1268–1273.

    Google Scholar 

  50. J. Vollbrecht, P. Calhoun, S. Farrell, L. Gommans, G. Gross, B. de Bruijn, C. de Laat, M. Holdrege, D. Spence, “RFC 2905 - AAA Authorization Application Examples”, Network Working Group, The Internet Society, Aug. 2000. Available at: www.faqs.org/rfcs/rfc2905.html.

    Google Scholar 

  51. M. Vrable, J. Ma, J. Chen, D. Moore, E. Vandekieft, A. C. Snoeren, G. M. Voelker, and S. Savage, “Scalability, Fidelity and Containment in Potemkin Virtual Honeyfarm,” ACM Symposium on Operating System Principles (SOSP’05), Brighton, UK, Oct. 2005.

    Google Scholar 

  52. W. Wagealla, C. English, S. Terzis, and P. Nixon, “A Trust-based Collaboration Model for Ubiquitous Computing,” Ubicomp2002 Security Workshop, Goteborg, Sweden, Sept./Oct. 2002.

    Google Scholar 

  53. V. Welch, F. Siebenlist, I. Foster, J. Bresnahan, K. Czajkowski, J. Gawor, C. Kesselman, S. Meder, L. Pearlman, and S. Tuecke, “Security for Grid Services,” Intl. Symp. on High Performance Distributed Computing, Seattle, WA, June 2003, pp. 48-57. Available at: citeseer.ist.psu.edu/welch03security.html.

    Google Scholar 

  54. G. Xu and L. Iftode, “Locality Driven Key Management Architecture for Mobile Ad hoc Networks,” IEEE International Conference on Mobile Ad-hoc and Sensor Systems, Fort Lauderdale, FL, Oct. 2004.

    Google Scholar 

  55. T. Yu, M. Winslett, and K. E. Seamons, “Supporting Structured Credentials and Sensitive Policies through Interoperable Strategies for Automated Trust Negotiation,” ACM Transactions on Information and System Security (TISSEC), 6(1), Feb. 2003.

    Google Scholar 

  56. D. Zamboni, “Using Internal Sensors for Computer Intrusion Detection,” CERIAS Technical Report 2001-42, CERIAS, Purdue University, West Lafayette, IN, Aug. 2001.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Lilien, L., Kamal, Z.H., Bhuse, V., Gupta, A. (2007). The Concept of Opportunistic Networks and their Research Challenges in Privacy and Security. In: Makki, S.K., Reiher, P., Makki, K., Pissinou, N., Makki, S. (eds) Mobile and Wireless Network Security and Privacy. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-71058-7_5

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-71058-7_5

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-71057-0

  • Online ISBN: 978-0-387-71058-7

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics