12.07.2015 Views

Social Trust in Opportunistic Networks - Communication Systems ...

Social Trust in Opportunistic Networks - Communication Systems ...

Social Trust in Opportunistic Networks - Communication Systems ...

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

<strong>Social</strong> <strong>Trust</strong> <strong>in</strong> <strong>Opportunistic</strong> <strong>Networks</strong>Sacha Trifunovic and Franck LegendreComputer Eng<strong>in</strong>eer<strong>in</strong>g and <strong>Networks</strong> LaboratoryETH Zurich, Switzerland{lastname}@tik.ee.ethz.chCarlos AnastasiadesComputer <strong>Networks</strong> and Distributed <strong>Systems</strong> GroupUniversity of Bern, Switzerlandanastasi@iam.unibe.chAbstract—<strong>Opportunistic</strong> networks enable mobile users to participate<strong>in</strong> various social <strong>in</strong>teractions with applications such ascontent distribution and micro-blogs. Because of their distributednature, secur<strong>in</strong>g user <strong>in</strong>teractions relies rather on trust thanhard cryptography. <strong>Trust</strong> is often based on past user <strong>in</strong>teractionssuch as <strong>in</strong> reputation systems rely<strong>in</strong>g on rat<strong>in</strong>gs. Yet, a morefundamental trust, social trust – assess<strong>in</strong>g a user is genu<strong>in</strong>e withhonest <strong>in</strong>tentions – must be established beforehand as manyidentities can be created easily (i.e., sybils). By leverag<strong>in</strong>g thesocial network structure and its dynamics (conscious securepair<strong>in</strong>g and wireless contacts), we propose two complementaryapproaches for social trust establishment: explicit social trustand implicit social trust. Complexity, trust propagation andsecurity issues are evaluated us<strong>in</strong>g real world complex graphs,synthetic mobility models and mobility traces. We show how ourapproach limits the maximum number of sybils <strong>in</strong>dependentlyof the network size and is more robust aga<strong>in</strong>st manipulationattacks compared to state-of-the-art approaches such as PGPlikecertification cha<strong>in</strong>s and distributed community detectionalgorithms.I. INTRODUCTION<strong>Opportunistic</strong> networks will change the way people communicateby allow<strong>in</strong>g direct one-hop communications betweenhandheld devices carried by human be<strong>in</strong>gs while on the move.Users will be <strong>in</strong>volved <strong>in</strong> participatory <strong>in</strong>teractions with theirsurround<strong>in</strong>g us<strong>in</strong>g applications (e.g., mobile social network<strong>in</strong>g,content distribution [1], flea-markets, micro-blogs) enhanc<strong>in</strong>gthe experience of real-world social networks with digitaland ubiquitous features. With these applications, users willpublish their <strong>in</strong>put or services (e.g. content, sold objects, blogentries) and subscribe based on their solicitations. Inputs willdissem<strong>in</strong>ate from their authors to consumers through relays<strong>in</strong> a delay-tolerant epidemic fashion from hop to hop us<strong>in</strong>gmobility without rout<strong>in</strong>g per se. While areas of operations arema<strong>in</strong>ly develop<strong>in</strong>g countries, for no fixed wireless <strong>in</strong>frastructureis required, urban citizens will also enjoy a free and opennetwork that made the success of the Internet at its early stage.In such an open environment where no central authoritycan be assumed, <strong>in</strong>frastructure-based and hard cryptographicsolutions are often traded for threshold cryptography [2] orPGP-like cha<strong>in</strong>s [3]. Another prevail<strong>in</strong>g solution used to secure<strong>in</strong>teractions between possibly unknown users is trust. For<strong>in</strong>stance, it is often considered <strong>in</strong> recommendation systemsbased on rat<strong>in</strong>gs, where trust relies on (i) the service (orcontent) quality provided by others and (ii) trust <strong>in</strong> other users’op<strong>in</strong>ions hav<strong>in</strong>g similar taste. This trust, however, requires<strong>in</strong>teractions between users <strong>in</strong> order to be established. What ismore, pure opportunistic networks cannot ensure a one-to-oneb<strong>in</strong>d<strong>in</strong>g between an identity and a user. Compared to realworldsocial networks, their digital counterpart allow to easilygenerate fake identities, known as sybil users [4]. These sybilscan then obta<strong>in</strong> a higher <strong>in</strong>fluence <strong>in</strong> the system. <strong>Trust</strong> musthence be considered at a more fundamental level.In this paper, we consider the most basic level of trustthat can and must be achieved <strong>in</strong> opportunistic networks,i.e. social trust: the belief that an identity is genu<strong>in</strong>e andthat the user’s <strong>in</strong>tentions are honest. By leverag<strong>in</strong>g the socialnetwork structure and its dynamics (i.e., secure pair<strong>in</strong>g,wireless contacts [5]), we propose two approaches for socialtrust establishment that are robust to sybil attacks: explicitsocial trust and implicit social trust. We furthermore argue thatneither PGP-like certificate cha<strong>in</strong>s nor distributed communitydetection algorithms [6] are suited to achieve this.Explicit social trust is based on consciously establishedfriend ties by build<strong>in</strong>g a robust tree-like graph of paired users.In contrast to PGP and Capkun et al.’s approach [7], whichassume unconditional transitivity of trust, we calculate trustas a function of hop distance and <strong>in</strong>terconnection result<strong>in</strong>g<strong>in</strong> decreas<strong>in</strong>g trust with <strong>in</strong>creas<strong>in</strong>g hop distance and highertrust <strong>in</strong> users that are well connected <strong>in</strong> the result<strong>in</strong>g graph.Explicit social trust conveys trust that the identity is not sybiland verifies the honesty of the user’s <strong>in</strong>tentions s<strong>in</strong>ce he orshe paired consciously and can thus be easily detected andidentified if misbehav<strong>in</strong>g.Implicit social trust leverages mobility properties us<strong>in</strong>gcomplex network tools, s<strong>in</strong>ce one might not pair with everyencountered user (e.g., some friends or familiar strangers). Itbuilds another graph up to two-hops based on the familiarityof surround<strong>in</strong>g peers (i.e., the accumulated time of be<strong>in</strong>g <strong>in</strong>proximity) and the similarity (i.e. the amount of commonfamiliars) to re<strong>in</strong>force trust <strong>in</strong> a user. Implicit social trustconveys trust <strong>in</strong> the orig<strong>in</strong>ality of identities due to theirpersistency, i.e. not be<strong>in</strong>g fast switch<strong>in</strong>g as sybils. <strong>Trust</strong> <strong>in</strong>the honesty of the user’s <strong>in</strong>tentions is not explicitly captured,but aga<strong>in</strong>, s<strong>in</strong>ce the identity is persistent a misbehav<strong>in</strong>g user(possibly sybil) would be easily spotted and punished.Section II presents related work. Section III presents oursocial trust establishment algorithms, which are evaluated <strong>in</strong>Section IV <strong>in</strong> terms of complexity, dynamics and resilienceaga<strong>in</strong>st compromised nodes generat<strong>in</strong>g sybils. Section V discusseshow to further secure our approach with prospects forfurther <strong>in</strong>vestigations. Section VI concludes our work.II. RELATED WORKA sybil attack [4] describes the attempt to create manyidentities <strong>in</strong> order to ga<strong>in</strong> larger <strong>in</strong>fluence <strong>in</strong> a reputation system,abandon bad reputation or evade responsibility of his/heractions. In order to detect such attacks, Piro et al. [8] observe


that sybil users can only communicate serially and thus causemuch fewer collisions at the MAC layer. SybilGuard [9]considers that sybil users have only a few trust relationshipswhich can be highlighted by carefully observ<strong>in</strong>g the socialgraph. Location-based sybil detection is also an effectivemeasure [10] but requires specialized hardware. Note that allthese approaches only provide a probabilistic assessment of anode be<strong>in</strong>g sybil.Reputation systems are an ideal target for sybil attacks [11],[12]. These systems rely on dissem<strong>in</strong>ated user rat<strong>in</strong>gs toallow for an <strong>in</strong>formed selection of content by estimat<strong>in</strong>g aprospective source’s reputation beforehand. Liars or sybil liarstry then to <strong>in</strong>fluence rat<strong>in</strong>gs <strong>in</strong> the system about a user or aservice. The similarity of direct and received rat<strong>in</strong>gs may beevaluated to assess trust <strong>in</strong> future op<strong>in</strong>ions [13], [14]. To avoidthe manipulation of rat<strong>in</strong>gs, Quercia et al. propose to storethem <strong>in</strong> tamper-proof tables certified by witnesses [15], [16].Note that all these approaches rely their trust at the rat<strong>in</strong>glevel, which requires <strong>in</strong>teractions <strong>in</strong> the first place, while ourapproach focuses on a lower level of trust, social trust.S<strong>in</strong>ce one cannot prevent users from generat<strong>in</strong>g multipleidentities, one way to limit the <strong>in</strong>fluence of sybils is toproactively establish trust <strong>in</strong> the identities be<strong>in</strong>g genu<strong>in</strong>e. Inclassical networks, trust is established by a certificate authority(CA) through a public key <strong>in</strong>frastructure (PKI) [17]. In a pureopportunistic network this approach is useless s<strong>in</strong>ce no fixed<strong>in</strong>frastructure and thus no authorities can be assumed. The CAduty can, however, be distributed to nodes which can generatetheir own credentials and sign certificates of others whenpaired. Follow<strong>in</strong>g this track, Capkun et al. [18] allows users tobuild certificate cha<strong>in</strong>s similar to PGP under the assumption ofunconditional transitivity of trust along the cha<strong>in</strong> paths. Otherapproaches limit trust exclusively to consciously selectedfriends [7] (non-transitive) or small groups [19]. Our approachrelies on both friend ties and conditional transitivity of trust,depend<strong>in</strong>g on hop distance and social <strong>in</strong>terconnection.Besides crypto-related approaches, trust establishment canleverage mobility properties and network structures us<strong>in</strong>g therich set of complex social network tools. For <strong>in</strong>stance, communitydetection algorithms extract the underly<strong>in</strong>g structure withthe highest modularity when fed with a network topology [20],[21], [22]. Distributed versions for opportunistic networks suchas proposed by Hui et al. [6], [23] classify users <strong>in</strong> differentcategories i.e., friends, familiar strangers, and strangers. Eachcategory can be assigned different trust values e.g., to choosetrustworthy forwarders <strong>in</strong> DTNs. This approach, however,def<strong>in</strong>es strict categories and was not designed with security<strong>in</strong> m<strong>in</strong>d especially aga<strong>in</strong>st sybil attacks. This is why we claimthat community detection algorithms are not suited for trustestablishment and propose a novel approach next.III. SOCIAL TRUST ESTABLISHMENTIn the follow<strong>in</strong>g, we propose two k<strong>in</strong>ds of complementarysocial trust, explicit and implicit, and how to comb<strong>in</strong>e them.A. From Friend Ties to Explicit <strong>Social</strong> <strong>Trust</strong>The central elements of explicit social trust are consciouslyselected friend ties. Due to the mobility of the devices, userscan establish secure and reliable friend ties whenever theymeet by secure pair<strong>in</strong>g. In contrary to PGP and Capkun etal. [18], we assume conditional transitivity of trust 1 depend<strong>in</strong>gon hop distance and connectivity, i.e. trust <strong>in</strong> a user connectedto several common friends is higher than <strong>in</strong> a user with ones<strong>in</strong>gle connection over various hops. Through cha<strong>in</strong>s of pairedfriends, the human entity beh<strong>in</strong>d the identity is verified whichensures that the identity is not sybil. On the downside, securepair<strong>in</strong>g requires conscious user <strong>in</strong>teraction and cannot beperformed automatically. Thus, the result<strong>in</strong>g graph will only beloosely connected without guarantees of regular <strong>in</strong>teractions.The procedure works as follows. Each time a node isencountered the friends lists are exchanged and saved <strong>in</strong> afriendship graph G F . The friendship graph is organized <strong>in</strong> L dlevels, compris<strong>in</strong>g nodes at the same distance d from the localnode n 0 . Edges only exist between nodes <strong>in</strong> sequenced levels.The graph is constructed by a slightly modified breadth-firstsearch (BFS) algorithm. The modification consists of allow<strong>in</strong>gvarious edges from nodes <strong>in</strong> L d to connect to the same s<strong>in</strong>glenode <strong>in</strong> L d+1 . For every node <strong>in</strong> the friendship graph G F , atrust value te i is calculated accord<strong>in</strong>g to Algorithm 1.Algorithm 1 Explicit <strong>Social</strong> <strong>Trust</strong>1: n i : A node (local node: n 0 )2: e i,j : Edge from n i to n j3: FR i : Set conta<strong>in</strong><strong>in</strong>g all friends of n i4: G F : Friendship Graph of n 05: te i : Explicit social trust value of n i6: L d : Set of nodes with distance d from n 0 <strong>in</strong> G F7: te i = 1 ∀ n i ∈ L 18: for all nodes n i <strong>in</strong> proximity do9: acquire FR i from n i and update G F10: build G F and get L d ∀ d11: for all d ≥ 1 do12: for all n j <strong>in</strong> L d+1 do∑te k13: te j =max( ∑ n l ∈L d+1 :∃e k,l1, c) · d14: end for15: end for16: end forn k ∈L d :∃e k,jThe algorithm gives all direct friends a trust value of 1.A portion of each node’s trust propagates to the next level,depend<strong>in</strong>g on the number of child nodes, result<strong>in</strong>g <strong>in</strong> eachnode receiv<strong>in</strong>g some trust from each parent node. This results<strong>in</strong> more trust for well connected nodes (i.e. with many parentnodes). S<strong>in</strong>ce the number of nodes <strong>in</strong>creases with each level,a node’s trust decreases with the hop distance d, depend<strong>in</strong>g onthe connections to the previous level. To force this decrease<strong>in</strong> sparse graphs, e.g. cha<strong>in</strong>s, a m<strong>in</strong>imum degradation factor cis <strong>in</strong>troduced.An example of how Algorithm 1 propagates trust is shown<strong>in</strong> Figure 1. The root of the graph is the local node followed bythe direct friends on level L 1 . The dashed l<strong>in</strong>es are friend tiesthat exist, but are ignored by the algorithm, s<strong>in</strong>ce the nodes areon the same level. In the circle are the trust values calculatedby the root node with c = 2. The algorithm allows for te > 1which is the case for one of the nodes on L 2 . S<strong>in</strong>ce no nodeshould be more trusted than a direct friend, te is bound to 1.An evaluation of the performance, the expected trust distribution,and security concerns will be given <strong>in</strong> Section IV-A.1 Accord<strong>in</strong>g to Swamynathan et al. [24] transitivity is valid for up to 6 hops.2


131 1 113Fig. 1.43 (1) 12Friendship Graph G FB. From Contacts to Implicit <strong>Social</strong> <strong>Trust</strong>In everyday life, there are certa<strong>in</strong> <strong>in</strong>dividuals we regularlyshare the same space or activity with, i.e. the familiars. Thesefamiliars can be easily identified by analyz<strong>in</strong>g contact durationand/or contact frequency of the surround<strong>in</strong>g peers and shar<strong>in</strong>gthis <strong>in</strong>formation with those.The advantage of this approach is the automatic operationwithout the need for conscious user <strong>in</strong>teractions (e.g. pair<strong>in</strong>g).Compared to the friendship graph, the mobility dynamicsare captured, result<strong>in</strong>g <strong>in</strong> more opportunities to establishtrusted relations <strong>in</strong> the vic<strong>in</strong>ity. However, this approach cannotguarantee that a certa<strong>in</strong> entity is beh<strong>in</strong>d the proclaimed identityand thus is not as secure as explicit social trust. Nevertheless,a certa<strong>in</strong> amount of trust <strong>in</strong> a familiar can be justified s<strong>in</strong>cethe identity cannot be a fast liv<strong>in</strong>g, which is useful aga<strong>in</strong>stsybil attacks.Algorithm 2 Implicit <strong>Social</strong> <strong>Trust</strong>1: n i : A node (local node: n 0 )2: f i,j : Familiarity value n i has for n j3: F i : Set conta<strong>in</strong><strong>in</strong>g f i,j of all n j4: ti i : Implicit social trust value of n i5: fs i = ∑ j f i,j6: for all nodes n i <strong>in</strong> proximity do7: update f 0,i8: acquire F i from n i9: for all n j do10: ti j = f 0,j+ ∑ fs 0}{{} kfamiliarity11: end for12: end forf 0,k f k,j·fs 0 fs k − f k,0} {{ }similarityImplicit social trust relies on the familiarity and the similarityof the nodes. Familiarity denotes the accumulated contacttime and similarity describes to which degree two nodesfamiliars co<strong>in</strong>cide. Both values are normalized, so the sum ofall familiarities and all similarities is 1 each. Algorithm 2 keepsthe familiarity values f 0,i up to date by keep<strong>in</strong>g track of theconnection times with the surround<strong>in</strong>g nodes similar to regularcommunity detection algorithms [6]. The set of all familiarityvalues is exchanged with all encountered nodes, thus giv<strong>in</strong>ga node a local approximation of the weighted network graphat 2 hops 2 . The implicit social trust ti j <strong>in</strong> another node j iscalculated by add<strong>in</strong>g its familiarity and similarity (see L<strong>in</strong>e10 <strong>in</strong> Alg. 2). This results <strong>in</strong> a trust value <strong>in</strong> the range [0,2),whereas values greater than 1 are negligibly rare.2 Two hops are enough, s<strong>in</strong>ce the purpose of implicit trust is to asses thesurround<strong>in</strong>g nodes. For further hops, explicit trust or a reputation system hasto be used.12L 0L 1L 2phone prote<strong>in</strong> facebook SW CAVE SF# nodes 76 1846 63730 100 100 100avg. degree 2.95 2.39 25.64 ~4.00 ~4.00 ~3.80diameter 9 19 14 ~8.3 ~11.5 ~7.2cluster<strong>in</strong>g coeff. 0.26 0.07 0.15 ~0.26 ~0.50 ~0.05C. Comb<strong>in</strong><strong>in</strong>g MetricsTABLE IRAW GRAPH PROPERTIESThe explicit and implicit social trust can be comb<strong>in</strong>ed togetherto a consolidated social trust value. A trusted <strong>in</strong>teractionpartner is then identified if the consolidated trust is above acerta<strong>in</strong> threshold th lu , i.e.: w e · t e + w i · t i ≥ th lu where w eand w i represent the weights for explicit and implicit trust,respectively. The weight<strong>in</strong>g of both trust values may dependon the user and environment as discussed <strong>in</strong> Section V.IV. EVALUATIONIn this section we determ<strong>in</strong>e the complexity of establish<strong>in</strong>gtrust, analyze how trust propagates and discuss security relatedaspects, such as the resilience to sybils, us<strong>in</strong>g real-worldgraphs as well as synthetic graph models. The evaluation isdone for both, the implicit and explicit social trust, whereasthe evaluation of the comb<strong>in</strong>ed social trust is omitted due tospace constra<strong>in</strong>ts and left for future workA. Explicit <strong>Social</strong> <strong>Trust</strong>We rely on three real-world graphs consist<strong>in</strong>g of the phonerecords of the MIT Reality traces [25], the prote<strong>in</strong> <strong>in</strong>teractionnetwork [26] and the facebook graph from the New Orleansnetwork 3 [27]. Some properties of the raw graphs are shown<strong>in</strong> Table I. Additionally, synthetic graphs based on the smallworld(SW), caveman (CAVE) and scale-free (SF) model wereused. For all graphs, edges represent friend ties (i.e., securepair<strong>in</strong>g). These graphs are processed to compute the friendshipgraph (G F ). The Watts and Strogatz model [28] is used toconstruct the small-world graph. The n nodes of the networkare arranged to a r<strong>in</strong>g and edges are established with k of theirneighbors. Then, each edge is rewired with a probability p toa random node outside the k neighbors. The same is donefor the caveman model, (k + 1)-cliques are build and eachedge is rewired to a node outside the clique with probabilityp. The caveman model differs from the small-world model byhav<strong>in</strong>g non-overlapp<strong>in</strong>g communities. In the scale-free model,each node is assigned a popularity accord<strong>in</strong>g to the power lawdistribution with m<strong>in</strong>imum value s and shape α. Then, nodesare chosen <strong>in</strong>dependently at random and connected accord<strong>in</strong>gto their popularity. The parameters that were used for thefollow<strong>in</strong>g evaluation, are n = 100, k = 4, p = 0.01, s = 2and α = 2 unless otherwise specified. All simulations resultsare the average over all possible comb<strong>in</strong>ations with multipleruns for the synthetic models. The graphs represent the steadystateregime of pair<strong>in</strong>g i.e., after one has paired with most ofhis trusted friends and has encountered most of his possiblecontacts to acquire their list of paired friends (FR i ). We leavethe analysis of the transient behavior with respect to mobilityand pair<strong>in</strong>g dynamics for future work.Complexity: The calculation of the trust values te, can beperformed dur<strong>in</strong>g the construction of G F by the modified BFSalgorithm result<strong>in</strong>g <strong>in</strong> a complexity of O(b d ) with b be<strong>in</strong>g3 Thanks to Alan Mislove for the data set.3


Explicit <strong>Social</strong> <strong>Trust</strong>10.80.60.40.2facebookprote<strong>in</strong>phoneSFCAVESWCS 3 S 1 S 0 S 2 S 4CS 0Distributed <strong>Trust</strong> per Node121086401 2 3 4 5Hop Distance <strong>in</strong> G FFig. 2. Mean trust per node for each level <strong>in</strong> G Fnode deg ∼ 4node deg ∼ 2node deg ∼ 6SW (k=2)SW (k=4)SW (k=6)SF (s=1)SF (s=2)SF (s=3)2100 200 300 400 500Network Size [# of nodes]Fig. 3. Mean trust per node for <strong>in</strong>creas<strong>in</strong>g network sizethe branch<strong>in</strong>g factor (i.e. number of friends) and d be<strong>in</strong>g thedepth of the result<strong>in</strong>g tree. To improve scalability for large n,we treat nodes with a trust value below 0.01 as leaves, thusignor<strong>in</strong>g all l<strong>in</strong>ks they might have to lower levels of the tree.This reduces the average time for trust computation by 99%for the facebook graph.Regard<strong>in</strong>g the communication overhead, it depends only onthe amount of friends a node has and thus scales with O(b).<strong>Trust</strong> Propagation: Algorithm 1 makes sure, each directfriend has a trust value of 1. <strong>Trust</strong> propagates through thedirect friends to their friends on the next level and so on. Oneproperty of our algorithm is that the overall trust per level d, T dis constant i.e., ∀d, T d = T 1 = |L 1 |. As the tree widens, trustis divided among more nodes and at some po<strong>in</strong>t the <strong>in</strong>dividualtrust becomes negligible.Figure 2 shows the average trust value (with std. dev.)assigned to nodes for a given level (or hop distance) for allgraphs. For the calculation of te, c is set to 2 and nodeswith te < 0.01 are treated as leaves, result<strong>in</strong>g <strong>in</strong> no nodeshav<strong>in</strong>g trust past a distance of 5. The dotted l<strong>in</strong>es mark thetrust values of 0.1 and 0.01 as a reference. We can see thatmost of the nodes achiev<strong>in</strong>g a trust value higher than 0.1 areunder 3 hops away. Furthermore, this trust value is a goodtradeoff to capture a large portion of the network that can stillbe reasonably trusted. The trust values <strong>in</strong> the facebook graphdegrade faster over the hop distance due to the graph’s highaverage node degree (see Table I). A fast degradation with hopdistance does not mean that the total amount of distributedtrust ( ∑ d T d) is smaller as Table II(a) shows. Actually, theamount of trust received by a node ma<strong>in</strong>ly depends on itsdegree as shown next. Figure 3 shows the average total trustper node <strong>in</strong> G F for different network sizes. The mean trust pernode degree is around 1.6 for all the graphs. From both figures,we can conclude that the propagated trust does not depend onthe network size nor its structure but on the average degree ofa node. This makes our approach highly scalable.Security: S<strong>in</strong>ce explicit trust is based on pair<strong>in</strong>g, its resiliencerelies on the user’s understand<strong>in</strong>g of the necessity ofonly select<strong>in</strong>g trustworthy peers to pair with. Nevertheless,a device may be compromised with malware, an orthogonalS S(a) Scenario 1Fig. 4.Sybil ScenariosS 1(b) Scenario 2problem which is beyond the scope of this paper. Detect<strong>in</strong>gmisbehavior of compromised nodes is the task of a reputationsystem and will not be discussed here. However, a compromisednode, C, can be used as an anchor po<strong>in</strong>t for sybil nodes,S x with x ∈ N. This way, a compromised node may <strong>in</strong>creasethe <strong>in</strong>fluence over other nodes or outsource misbehaviors tosybils to rema<strong>in</strong> undetected.To analyze the <strong>in</strong>fluence of generated sybil users of onecompromised node, we consider two scenarios that differ <strong>in</strong>the strategy used to add sybils to the graph (see Figures4(a) and 4(b)). In Scenario 1, all sybils are connected to thecompromised node whereas <strong>in</strong> Scenario 2, a cha<strong>in</strong> of sybilsis built. Figure 5(a) shows for Scenario 1, the ratio of trustassigned to a sybil by all other nodes to trust a legitimatenode gets on average. We compute this ratio (or percentage)as a function of the number of generated sybils under thecompromised node. For all graphs, the trust <strong>in</strong> a sybil is neveras high as <strong>in</strong> a normal user and decreases with the <strong>in</strong>creas<strong>in</strong>gnumber of sybils. It converges quickly to a low percentageand actually, consider<strong>in</strong>g a trust threshold of 0.1, only up to10 sybils have an assigned trust value above it. The specialsybil user S S from Figure 4(a) is less dependent on the amountof sybils and stabilizes at around 15 − 20% as can be seen <strong>in</strong>Figure 5(b). Similar results are obta<strong>in</strong>ed for Scenario 2 butare not shown due to space constra<strong>in</strong>ts. A more severe casewould be to have cooperat<strong>in</strong>g compromised nodes, result<strong>in</strong>g<strong>in</strong> better connectivity for the generated sybils. This scenario isnot evaluate s<strong>in</strong>ce we assume that the <strong>in</strong>filtration of an actualnode is hard.Why Not Use Certificate Cha<strong>in</strong>ed-Based Approaches:With PGP or Capkun et al. [18], trust is transitive <strong>in</strong>dependentlyof the cha<strong>in</strong> length or the number of disjo<strong>in</strong>t paths.A sybil user would thus only need to establish one trustedrelation to ga<strong>in</strong> full trust with all the others. Other approachessuch as [7] do not allow for transitivity and only paired friendsare trusted. Therefore sybils have to establish trust with allvictims one by one. This conservative approach <strong>in</strong>creases timeand complexity result<strong>in</strong>g <strong>in</strong> very sparse trust relations.Our approach is a tradeoff between those approaches thatallows friendship transitivity depend<strong>in</strong>g on the hop distanceand connectivity <strong>in</strong> the social graph. <strong>Trust</strong> <strong>in</strong> well-connectedfriends of friends will <strong>in</strong>crease the number of trust relationsbut similar to Sybilguard [9], sybil users are ignored becauseof their low social <strong>in</strong>terconnection.B. Implicit <strong>Social</strong> <strong>Trust</strong>To evaluate implicit social trust we use two real-worldtraces consist<strong>in</strong>g of the MIT Reality traces [25] and theHaggle Infocom’05 traces [5]. Additionally, two synthetic4


(a) Explicit <strong>Trust</strong> Value Statisticsphone prote<strong>in</strong> facebook SW CAVE SFTotal distributed trust per node 4.61 3.91 46.93 6.87 5.80 6.50# nodes w/ trust ≥ 0.10 8.2 6.4 50.4 12.5 9.5 12.3# nodes w/ trust ≥ 0.01 16.4 22.5 515.8 29.75 20.4 37.9(b) Implicit <strong>Trust</strong> Value StatisticsMIT Haggle SW CAVETotal distributed trust per node 2.00 2.00 2.00 2.00# nodes w/ trust ≥ 0.10 5.4 2.5 6.7 8.6# nodes w/ trust ≥ 0.01 26.65 37.3 30.7 22.49TABLE IITRUST VALUE STATISTICS<strong>Trust</strong> per Sybil [%]<strong>Trust</strong> for Special Sybil [%]60402003020100phoneSFCAVE2 4 6 8 10 12 14 16 18 20# of Generated SybilsphoneSFCAVE(a) <strong>Trust</strong> per Sybil2 4 6 8 10 12 14 16 18 20# of Generated Sybils(b) <strong>Trust</strong> for Special SybilFig. 5. Sybil Scenario 1mobility contact processes based on small world (SW) andcaveman (CAVE) graphs were used. The underly<strong>in</strong>g graphsare constructed as described <strong>in</strong> the previous section apartfrom k be<strong>in</strong>g set to 10. The contacts are simulated <strong>in</strong> thefollow<strong>in</strong>g way: a node n i is chosen uniformly at random andits contact node n j is chosen uniformly at random either fromn i ’s neighbors <strong>in</strong> the underly<strong>in</strong>g graph with probability q orfrom all n nodes with probability (1 − q). The duration ofa contact is power law distributed with m<strong>in</strong>imum value s dand shape α d . For the follow<strong>in</strong>g evaluation 30000 contactsare generated with q = 0.5 and the values s dn = 20 andα dn = 1 for neighbors and s dr = 5 and α dr = 2 for therandom contacts.Complexity: Algorithm 2 considers only one’s familiarsand their familiars and has thus complexity O(b 2 ), b be<strong>in</strong>gthe branch<strong>in</strong>g factor, i.e. the average number of familiars.Although the complexity is much lower than for the explicitsocial trust with d > 2, it can still be computationally <strong>in</strong>tensivefor a large number of familiars. In order to keep this aspectunder control, an appropriate ag<strong>in</strong>g mechanism is necessaryas discussed <strong>in</strong> the next section.As far as data transfer is concerned, only the list offamiliarity values has to be exchanged, thus the exchangeddata is <strong>in</strong> the order of O(b)<strong>Trust</strong> Propagation: The maximal propagated trust per nodeis bound to 2 as seen <strong>in</strong> Table II(b). Half of the assigned trust isbased on the familiarity and the rest is based on the similarityof the nodes (see Alg. 2). Although the amount of trust islimited, the number of trusted nodes are still comparable toexplicit social trust (compare Table II(a) and II(b)).To understand how our algorithm behaves, we compared itImplicit <strong>Social</strong> <strong>Trust</strong>0.40.30.20.1CAVESWHaggleMIT0community member related community not <strong>in</strong> communityFig. 6. Distribution of <strong>Trust</strong> Values <strong>in</strong> Local Communityaga<strong>in</strong>st the modularity-based hierarchical community detectionalgorithm of Blondel et al. named Louva<strong>in</strong> [21]. Figure 6represents the average (and std. dev.) values of implicit trust forall nodes assigned to the categories identified by the Louva<strong>in</strong>algorithm (i.e. community member, <strong>in</strong> related community, not<strong>in</strong> community). The dotted l<strong>in</strong>e marks the trust values of 0.1and 0.01 as a reference. The correlation of trust values andthe Louva<strong>in</strong> categories is evident, our algorithm can hence<strong>in</strong>directly expose the structure of the local communities <strong>in</strong>the network. The caveman process has a clear communitystructure, thus lack<strong>in</strong>g related communities and show<strong>in</strong>g thebest correlation. The communities detected <strong>in</strong> the real-worldtraces are large, result<strong>in</strong>g <strong>in</strong> large trust variances.Security: The ma<strong>in</strong> goal of implicit social trust is to makesure the node is not a fast switch<strong>in</strong>g identity. The processof assign<strong>in</strong>g trust should be resilient to attacks. Algorithm 2assesses trust of a node by the node’s familiarity and similarity.To become trusted with a target, with respect to normalizedfamiliarity, an attacker would have to <strong>in</strong>crease its familiarityand decrease the familiarity of all the target’s familiars. Forthe former, the attacker needs to be physically near the targetand for the latter, to jam all beacons <strong>in</strong> the targets surround<strong>in</strong>gwhich requires a big effort and is easily detectable. Likewise,the similarity can be forged by <strong>in</strong>creas<strong>in</strong>g the familiarity withall nodes <strong>in</strong> the targets familiar set, also requir<strong>in</strong>g physicalpresence. Cooperation among the sybils may also improvetheir received trust by pretend<strong>in</strong>g high similarity. However,transitivity of trust is very limited and sybils have to be presentto ga<strong>in</strong> <strong>in</strong>fluence, hence the <strong>in</strong>corporation of additional sybils,as for the explicit social trust is not as effective but we willevaluate possible attack scenarios and enhance our approach<strong>in</strong> future work. Nevertheless, mobility anomaly detection aswell as other sybil countermeasures [8], [10] can be used tofurther <strong>in</strong>crease the effort needed for an attack.Why Not Use Classical Community Detection: One maywonder why we did not use a community detection algorithmsuch as the one proposed by Hui et al. [6] <strong>in</strong> the first places<strong>in</strong>ce our approach achieves the same, <strong>in</strong>directly. The reasonis their discrete output and ease of manipulation especially fordistributed versions. A community detection algorithm usuallyhas a b<strong>in</strong>ary output, either a node is <strong>in</strong> one’s community or not.Hierarchical algorithms (e.g. Louva<strong>in</strong>) may produce a nonb<strong>in</strong>aryoutput, but mapp<strong>in</strong>g the hierarchies to trust values isstill <strong>in</strong>accurate and not very mean<strong>in</strong>gful. S<strong>in</strong>ce nodes at the5


core of a community and at the border should not have thesame trust values, especially <strong>in</strong> large communities, classicalcommunity detection is <strong>in</strong>sufficient.The bigger issue however, is the manipulation-pronenessof distributed community detection algorithms. The three distributedalgorithms Simple, k-Clique and Modularity proposedby Hui et al. can all be manipulated <strong>in</strong> several ways by anattacker <strong>in</strong> order for him/her to be <strong>in</strong>cluded <strong>in</strong> a communityby exchang<strong>in</strong>g manipulated familiarity and community setsfor example. With our approach, trust assigned to a nodeonly depends on direct observables (i.e. contact time), withoutrelay<strong>in</strong>g on <strong>in</strong>formation received by that node (i.e. the nodesfamiliars set).V. DISCUSSION AND FUTURE DIRECTIONSOne rationale beh<strong>in</strong>d our approach us<strong>in</strong>g explicit and implicitsocial trust is to have smooth levels of trust betweenuntrusted and trusted relations as <strong>in</strong> real-world social networks.Transitivity <strong>in</strong> certification cha<strong>in</strong>s and community detectiondef<strong>in</strong>e no barriers or strict barriers among social categories,respectively, which may not reflect reality accurately.We have, however, not discussed thoroughly how to weightexplicit and implicit social trust. Depend<strong>in</strong>g on the environment(e.g., friendly vs. unfriendly), explicit and implicit socialtrust should be weighted dynamically, for example, by putt<strong>in</strong>gmore weight <strong>in</strong> the former <strong>in</strong> unfriendly environments. Butactually even explicit trust itself could output different trustvalues by not treat<strong>in</strong>g equally direct friend ties (and theirsuccessors <strong>in</strong> the graph) such as co-workers, schoolmates,friends or family members with whom we are paired; thisto reflect different trust for different affairs. Also relatedto the environment is the representativeness of the implicitsocial graph as a user will evolve <strong>in</strong> different communitieswith time. An ag<strong>in</strong>g mechanism has to be applied to removeold or random encountered users and not end up with aclique result<strong>in</strong>g <strong>in</strong> a mean<strong>in</strong>gless even structure. Prelim<strong>in</strong>aryresults show that dynamic ag<strong>in</strong>g based on the onl<strong>in</strong>e contactaggregation approach by Hossmann et al. [29] provides morerobustness to the implicit social trust by search<strong>in</strong>g for the optimalrepresentation of the current underly<strong>in</strong>g social network.So far, we assumed users to be embedded <strong>in</strong> social environmentswith social trust (either explicit, implicit or both).But what if none of the surround<strong>in</strong>g peers is <strong>in</strong> either socialgraphs such as a user travel<strong>in</strong>g alone <strong>in</strong> a new city? Then no<strong>in</strong>teractions would be triggered. In this case, adapt<strong>in</strong>g ag<strong>in</strong>gto fast chang<strong>in</strong>g environments would help. As an alternative,reputation systems can provide higher levels of trust. Yet, moresecurity can be brought to received rat<strong>in</strong>gs by weight<strong>in</strong>g themwith the social trust and hence counteract liars (sybils). Futurework must <strong>in</strong>vestigate the <strong>in</strong>terrelation between social trust andreputation systems.For all these reasons, we will further <strong>in</strong>vestigate how wecan leverage and adapt to the context and environment.VI. CONCLUSIONIn this paper, we have shown the importance of reconsider<strong>in</strong>gthe fundamental level of trust <strong>in</strong> opportunistic networksi.e., trust <strong>in</strong> an identity be<strong>in</strong>g genu<strong>in</strong>e and honest as opposed tofake identities also known as sybils. We proposed two secureand scalable algorithms to assess explicit and implicit socialtrust. We have shown that approaches such as PGP-like cha<strong>in</strong>sand community detection are not suited for trust establishment<strong>in</strong> opportunistic networks. With our approach, the number of<strong>in</strong>fluential sybils <strong>in</strong> bounded e.g., to a maximum of 10 forSW graph (k = 4), <strong>in</strong>dependently on the network size. Webelieve that our approach has many fields of applicability fromsecur<strong>in</strong>g DTN rout<strong>in</strong>g/forward<strong>in</strong>g to more resilient reputationsystems.REFERENCES[1] G. Karlsson, V. Lenders, and M. May, “Delay-tolerant broadcast<strong>in</strong>g,”IEEE Transactions on Broadcast<strong>in</strong>g, vol. 53, March 2007.[2] J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, “Provid<strong>in</strong>g robust andubiquitous security support for mobile ad hoc networks,” <strong>in</strong> ICNP, 2001.[3] P. R. Zimmermann, The Official PGP User’s Guide. MIT press, 1995.[4] J. R. Douceur, “The sybil attack,” <strong>in</strong> IPTPS, 2002.[5] A. Cha<strong>in</strong>treau, P. Hui, C. Diot, R. Gass, and J. Scott, “Impact of humanmobility on opportunistic forward<strong>in</strong>g algorithms,” IEEE TMC, vol. 6,2007.[6] P. Hui, E. Yoneki, S. Y. Chan, and J. Crowcroft, “Distributed communitydetection <strong>in</strong> delay tolerant networks,” <strong>in</strong> MobiArch, 2007.[7] S. Capkun, J.-P. Hubaux, and L. Buttyan, “Mobility helps peer-to-peersecurity,” IEEE TMC, vol. 5, 2006.[8] C. Piro, C. Shields, and B. N. Lev<strong>in</strong>e, “Detect<strong>in</strong>g the sybil attack <strong>in</strong>mobile ad hoc networks,” <strong>in</strong> Securecomm and Workshops, 2006.[9] H. Yu, M. Kam<strong>in</strong>sky, P. B. Gibbons, and A. D. Flaxman, “Sybilguard:Defend<strong>in</strong>g aga<strong>in</strong>st sybil attacks via social networks,” IEEE/ACM ToN,vol. 16, 2008.[10] A. Tangpong, G. Kesidis, H. yuan Hsu, and A. Hurson, “Robust SybilDetection for MANETs,” <strong>in</strong> ICCCN, 2009.[11] S. Buchegger and J.-Y. Le Boudec, “A Robust Reputation System forPeer-to-Peer and Mobile Ad-hoc <strong>Networks</strong>,” <strong>in</strong> P2PEcon, 2004.[12] D. Quercia, S. Hailes, and L. Capra, “B-trust: Bayesian trust frameworkfor pervasive comput<strong>in</strong>g,” <strong>in</strong> i<strong>Trust</strong>, 2006.[13] J. Liu and V. Issarny, “Enhanced reputation mechanism for mobile adhoc networks,” <strong>in</strong> i<strong>Trust</strong>, 2004.[14] K. Walsh and E. G. Sirer, “Experience with an object reputation systemfor peer-to-peer fileshar<strong>in</strong>g,” <strong>in</strong> NSDI, 2006.[15] D. Quercia, S. Hailes, and L. Capra, “Lightweight distributed trustpropagation,” <strong>in</strong> ICDM, 2007.[16] D. Quercia, S. Hailes, and L. Capra, “MobiRate: Mak<strong>in</strong>g Mobile RatersStick to their Word,” <strong>in</strong> UbiComp, 2008.[17] R. Housley, W. Ford, W. Polk, and D. Solo, “Internet x.509 public key<strong>in</strong>frastructure certificate and crl profile,” 1999.[18] S. Capkun, L. Buttyan, and J.-P. Hubaux, “Self-organized public-keymanagement for mobile ad hoc network,” IEEE TMC, vol. 2, 2003.[19] Y. L<strong>in</strong>, A. Studer, H. Hsiao, J. McCune, K. Wang, M. Krohn, P. L<strong>in</strong>,A. Perrig, H. Sun, and B. Yang, “SPATE: Small-group PKI-less Authenticated<strong>Trust</strong> Establishment,” <strong>in</strong> MobiSys, 2009.[20] M. E. J. Newman, “Fast algorithm for detect<strong>in</strong>g community structure <strong>in</strong>networks,” Physical Review E, vol. 69, 2004.[21] V. D. Blondel, J.-L. Guillaume, R. Lambiotte, and E. Lefebvre, “Fastunfold<strong>in</strong>g of communities <strong>in</strong> large networks,” Journal of StatisticalMechanics: Theory and Experiment, 2008.[22] A. Clauset, “F<strong>in</strong>d<strong>in</strong>g local community structure <strong>in</strong> networks,” PhysicalReview E, vol. 72, 2005.[23] P. Hui, J. Crowcroft, and E. Yoneki, “Bubble rap: <strong>Social</strong>-based forward<strong>in</strong>g<strong>in</strong> delay tolerant networks,” <strong>in</strong> MobiHoc, 2008.[24] G. Swamynathan, C. Wilson, B. Boe, K. Almeroth, and B. Y. Zhao, “Dosocial networks improve e-commerce?: A study on social marketplaces,”<strong>in</strong> WOSN, 2008.[25] N. Eagle and A. (Sandy) Pentland, “Reality m<strong>in</strong><strong>in</strong>g: sens<strong>in</strong>g complexsocial systems,” Personal and Ubiquitous Comput<strong>in</strong>g, vol. 10, 2006.[26] H. Jeong, S. P. Mason, A. L. Barabasi, and Z. N. Oltvai, “Lethality andcentrality <strong>in</strong> prote<strong>in</strong> networks,” Nature, vol. 411, 2001.[27] B. Viswanath, A. Mislove, M. Cha, and K. P. Gummadi, “On theevolution of user <strong>in</strong>teraction <strong>in</strong> facebook,” <strong>in</strong> WOSN, 2009.[28] D. J. Watts, Small Worlds : The Dynamics of <strong>Networks</strong> between Orderand Randomness. Pr<strong>in</strong>ceton University Press, 2003.[29] T. Hossmann, T. Spyropoulos, and F. Legendre, “Know thy neighbor:Towards optimal mapp<strong>in</strong>g of contacts to social graphs for dtn rout<strong>in</strong>g,”<strong>in</strong> IEEE Infocom, 2010.6

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!