Skip to main content

A Calculus of Trustworthy Ad Hoc Networks

  • Conference paper
Formal Aspects in Security and Trust (FAST 2009)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5983))

Included in the following conference series:

  • 394 Accesses

Abstract

We propose a process calculus for mobile ad hoc networks which embodies a behaviour-based multilevel decentralised trust model. Our trust model supports both direct trust, by monitoring nodes behaviour, and indirect trust, by collecting recommendations and spreading reputations. The operational semantics of the calculus is given in terms of a labelled transition system, where actions are executed at a certain security level. We define a labelled bisimilarity parameterised on security levels. Our bisimilarity is a congruence and an efficient proof method for an appropriate variant of barbed congruence, a standard contextually-defined program equivalence. Communications are proved safe with respect to the security levels of the involved parties. In particular, we ensure safety despite compromise: compromised nodes cannot affect the rest of the network. A non interference result expressed in terms of information flow is also proved.

This work has been partially supported by the national MIUR Project SOFT.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blaze, M., Feigenbaum, J., Lacy, J.: Decentralized Trust Management. In: Symposium on Security and Privacy, pp. 164–173. IEEE Computer Society, Los Alamitos (1996)

    Google Scholar 

  2. Grandison, T.W.A.: Trust Management for Internet Applications. PhD thesis, Department of Computing, University of London (2003)

    Google Scholar 

  3. Bell, D.E., LaPadula, L.J.: Secure Computer System: Unified Exposition and Multics Interpretation. Technical Report MTR-2997, MITRE Corporation (1975)

    Google Scholar 

  4. Mezzetti, N., Sangiorgi, D.: Towards a Calculus For Wireless Systems. Electronic Notes in Theoretical Computer Science 158, 331–353 (2006)

    Article  Google Scholar 

  5. Nanz, S., Hankin, C.: A Framework for Security Analysis of Mobile Wireless Networks. Theoretical Computer Science 367(1-2), 203–227 (2006)

    Article  MATH  MathSciNet  Google Scholar 

  6. Singh, A., Ramakrishnan, C.R., Smolka, S.A.: A Process Calculus for Mobile Ad Hoc Networks. In: Lea, D., Zavattaro, G. (eds.) COORDINATION 2008. LNCS, vol. 5052, pp. 296–314. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  7. Merro, M.: An Observational Theory for Mobile Ad Hoc Networks (full paper). Information and Computation 207(2), 194–208 (2009)

    Article  MATH  MathSciNet  Google Scholar 

  8. Godskesen, J.: A Calculus for Mobile Ad Hoc Networks. In: Murphy, A.L., Vitek, J. (eds.) COORDINATION 2007. LNCS, vol. 4467, pp. 132–150. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Ghassemi, F., Fokkink, W., Movaghar, A.: Equational Reasoning on Ad Hoc Networks. In: Sirjani, M. (ed.) FSEN 2009. LNCS, vol. 5961, pp. 113–128. Springer, Heidelberg (2010)

    Google Scholar 

  10. Godskesen, J.C., Nanz, S.: Mobility Models and Behavioural Equivalence for Wireless Networks. In: Field, J., Vasconcelos, V.T. (eds.) COORDINATION 2009. LNCS, vol. 5521, pp. 106–122. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  11. Huang, D., Medhi, D.: A Secure Group Key Management Scheme for Hierarchical Mobile Ad Hoc Networks. Ad Hoc Networks 6(4), 560–577 (2008)

    Article  Google Scholar 

  12. Milner, R., Sangiorgi, D.: Barbed Bisimulation. In: Kuich, W. (ed.) ICALP 1992. LNCS, vol. 623, pp. 685–695. Springer, Heidelberg (1992)

    Google Scholar 

  13. Milner, R.: Communication and Concurrency. Prentice-Hall, Englewood Cliffs (1989)

    MATH  Google Scholar 

  14. Shehab, M., Bertino, E., Ghafoor, A.: Efficient Hierarchical Key Generation and Key Diffusion for Sensor Networks. In: SECON, pp. 76–84. IEEE Communications Society, Los Alamitos (2005)

    Google Scholar 

  15. Di Pietro, R., Mancini, L.V., Law, Y.W., Etalle, S., Havinga, P.J.M.: LKHW: A Directed Diffusion-Based Secure Multicast Scheme for Wireless Sensor Networks. In: ICPP Workshops 2003, pp. 397–413. IEEE Computer Society, Los Alamitos (2003)

    Google Scholar 

  16. Bhargavan, K., Obradovic, D., Gunter, C.A.: Formal Verification of Standards for Distance Vector Routing Protocols. Journal of the ACM 49(4), 538–576 (2002)

    Article  MathSciNet  Google Scholar 

  17. Crafa, S., Rossi, S.: Controlling Information Release in the π-calculus. Information and Computation 205(8), 1235–1273 (2007)

    Article  MATH  MathSciNet  Google Scholar 

  18. Goguen, J.A., Meseguer, J.: Security Policies and Security Models. In: IEEE Symposium on Security and Privacy, pp. 11–20 (1982)

    Google Scholar 

  19. Focardi, R., Gorrieri, R.: A Classification of Security Properties for Process Algebras. Journal of Computer Security 3(1), 5–33 (1995)

    Google Scholar 

  20. Reitman, R., Andrews, G.: An Axiomatic Approach to Information Flow in Programs. ACM Transactions on Programming Languages and Systems 2(1), 56–76 (1980)

    Article  MATH  Google Scholar 

  21. Smith, G., Volpano, D.: Secure Information Flow in a Multi-threaded Imperative Language. In: Proc. 25th POPL, pp. 355–364. ACM Press, New York (1998)

    Google Scholar 

  22. Heintz, N., Riecke, J.G.: The SLam Calculus: Programming with Secrecy and Integrity. In: Proc. 25th POPL, pp. 365–377. ACM Press, New York (1998)

    Google Scholar 

  23. Bodei, C., Degano, P., Nielson, F., Nielson, H.R.: Static Analysis for the pi-Calculus with Applications to Security. Information and Computation 168(1), 68–92 (2001)

    Article  MATH  MathSciNet  Google Scholar 

  24. Boudol, G., Castellani, I.: Noninterference for Concurrent Programs and Thread Systems. Theoretical Computer Science 281(1-2), 109–130 (2002)

    Article  MATH  MathSciNet  Google Scholar 

  25. Komarova, M., Riguidel, M.: Adjustable Trust Model for Access Control. In: Rong, C., Jaatun, M.G., Sandnes, F.E., Yang, L.T., Ma, J. (eds.) ATC 2008. LNCS, vol. 5060, pp. 429–443. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  26. Hennessy, M.: The Security pi-calculus and Non-Interference. Journal of Logic and Algebraic Programming 63(1), 3–34 (2005)

    Article  MATH  MathSciNet  Google Scholar 

  27. Merro, M., Sibilio, E.: A Timed Calculus for Wireless Systems. In: Arbab, F., Sirjani, M. (eds.) FSEN 2009. LNCS, vol. 5961, pp. 228–243. Springer, Heidelberg (2010)

    Google Scholar 

  28. Carbone, M., Nielsen, M., Sassone, V.: A Calculus for Trust Management. In: Lodaya, K., Mahajan, M. (eds.) FSTTCS 2004. LNCS, vol. 3328, pp. 161–173. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  29. Martinelli, F.: Towards an Integrated Formal Analysis for Security and Trust. In: Steffen, M., Zavattaro, G. (eds.) FMOODS 2005. LNCS, vol. 3535, pp. 115–130. Springer, Heidelberg (2005)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Merro, M., Sibilio, E. (2010). A Calculus of Trustworthy Ad Hoc Networks. In: Degano, P., Guttman, J.D. (eds) Formal Aspects in Security and Trust. FAST 2009. Lecture Notes in Computer Science, vol 5983. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-12459-4_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-12459-4_12

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-12458-7

  • Online ISBN: 978-3-642-12459-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics