skip to main content
10.1145/3211933.3211948acmconferencesArticle/Chapter ViewAbstractPublication PagesmobisysConference Proceedingsconference-collections
research-article

MARS: Monetized Ad-hoc Routing System (A Position Paper)

Published:15 June 2018Publication History
First page image

References

  1. Anderegg, L., Eidenbenz, S.: Ad hoc-vcg: A truthful and cost-efficient routing protocol for mobile ad hoc networks with selfish agents. In: Proceedings of the 9th Annual International Conference on Mobile Computing and Networking. pp. 245--259. MobiCom '03, ACM, New York, NY, USA (2003) Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Balakrishnan, K., Deng, J., Varshney, V.K.: Twoack: preventing selfishness in mobile ad hoc networks. In: IEEE Wireless Communications and Networking Conference, 2005. vol. 4, pp. 2137--2142 Vol. 4 (March 2005)Google ScholarGoogle Scholar
  3. Biryukov, A., Pustogarov, I.: Proof-of-work as anonymous micropayment: Rewarding a tor relay. In: Böhme, R., Okamoto, T. (eds.) FC 2015. LNCS, vol. 8975, pp. 445--455. Springer, Heidelberg (Jan 2015)Google ScholarGoogle Scholar
  4. Boneh, D., Gentry, C., Lynn, B., Shacham, H.: Aggregate and verifiably encrypted signatures from bilinear maps. In: Biham, E. (ed.) EUROCRYPT 2003. LNCS, vol. 2656, pp. 416--432. Springer, Heidelberg (May 2003) Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Buchegger, S., Le Boudec, J.Y.: Performance analysis of the confidant protocol. In: Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking & Computing. pp. 226--236. MobiHoc '02, ACM, New York, NY, USA (2002) Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Clausen, T., Jacquet, P.: Optimized link state routing protocol (olsr) (2003)Google ScholarGoogle Scholar
  7. Corson, S., Macker, J.: Mobile ad hoc networking (manet): Routing protocol performance issues and evaluation considerations (1999)Google ScholarGoogle Scholar
  8. Garay, J.A., Kiayias, A., Leonardos, N.: The bitcoin backbone protocol: Analysis and applications. In: Oswald, E., Fischlin, M. (eds.) EUROCRYPT 2015, Part II. LNCS, vol. 9057, pp. 281--310. Springer, Heidelberg (Apr 2015)Google ScholarGoogle Scholar
  9. Hu, Y.C., Perrig, A.: A survey of secure wireless ad hoc routing. IEEE Security and Privacy 2(3), 28--39 (May 2004) Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Kannhavong, B., Nakayama, H., Nemoto, Y., Kato, N., Jamalipour, A.: A survey of routing attacks in mobile ad hoc networks. IEEE Wireless Communications 14(5), 85--91 (October 2007) Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Karlof, C., Wagner, D.: Secure routing in wireless sensor networks: attacks and countermeasures. In: Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications, 2003. pp. 113--127 (May 2003)Google ScholarGoogle ScholarCross RefCross Ref
  12. Kiayias, A., Russell, A., David, B., Oliynykov, R.: Ouroboros: A provably secure proof-of-stake blockchain protocol. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology - CRYPTO 2017 - 37th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 20-24, 2017, Proceedings, Part I. Lecture Notes in Computer Science, vol. 10401, pp. 357--388. Springer (2017)Google ScholarGoogle Scholar
  13. Marti, S., Giuli, T.J., Lai, K., Baker, M.: Mitigating routing misbehavior in mobile ad hoc networks. In: Proceedings of the 6th Annual International Conference on Mobile Computing and Networking. pp. 255--265. MobiCom '00, ACM, New York, NY, USA (2000) Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Nakamoto, S.: Bitcoin: A peer-to-peer electronic cash system (2008)Google ScholarGoogle Scholar
  15. Perkins, C., Belding-Royer, E., Das, S.: Ad hoc on-demand distance vector (aodv) routing (2003)Google ScholarGoogle Scholar
  16. Saxena, A., Misra, J., Dhar, A.: Increasing anonymity in bitcoin. In: Böhme, R., Brenner, M., Moore, T., Smith, M. (eds.) FC 2014 Workshops. LNCS, vol. 8438, pp. 122--139. Springer, Heidelberg (Mar 2014)Google ScholarGoogle Scholar
  17. Zhong, S., Chen, J., Yang, Y.R.: Sprite: a simple, cheat-proof, credit-based system for mobile ad-hoc networks. In: IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428). vol. 3, pp. 1987--1997 vol.3 (March 2003)Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. MARS: Monetized Ad-hoc Routing System (A Position Paper)

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CryBlock'18: Proceedings of the 1st Workshop on Cryptocurrencies and Blockchains for Distributed Systems
      June 2018
      121 pages
      ISBN:9781450358385
      DOI:10.1145/3211933

      Copyright © 2018 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 15 June 2018

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
      • Research
      • Refereed limited

      Upcoming Conference

      MOBISYS '24

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader