CFP last date
15 April 2024
Reseach Article

Survey - Secure Routing Protocols of MANET

by Jayashree A. Patil, Nandini Sidnal
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 5 - Number 4
Year of Publication: 2013
Authors: Jayashree A. Patil, Nandini Sidnal
10.5120/ijais12-450875

Jayashree A. Patil, Nandini Sidnal . Survey - Secure Routing Protocols of MANET. International Journal of Applied Information Systems. 5, 4 ( March 2013), 8-15. DOI=10.5120/ijais12-450875

@article{ 10.5120/ijais12-450875,
author = { Jayashree A. Patil, Nandini Sidnal },
title = { Survey - Secure Routing Protocols of MANET },
journal = { International Journal of Applied Information Systems },
issue_date = { March 2013 },
volume = { 5 },
number = { 4 },
month = { March },
year = { 2013 },
issn = { 2249-0868 },
pages = { 8-15 },
numpages = {9},
url = { https://www.ijais.org/archives/volume5/number4/433-0875/ },
doi = { 10.5120/ijais12-450875 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T17:58:22.613601+05:30
%A Jayashree A. Patil
%A Nandini Sidnal
%T Survey - Secure Routing Protocols of MANET
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 5
%N 4
%P 8-15
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Mobile Ad hoc Network (MANET) is an autonomous system of mobile nodes connected by wireless links. Each node not only acts as end system, but also as a router to forward packets. The nodes are free to move and organize themselves and change topology dynamically, establishing an optimal and efficient route between the communicating parties is the primary concern of the routing protocols of MANET. But one of the main challenges in MANET is to design the robust security solution that can protect MANET from various routing attacks. Different mechanisms have been proposed using various cryptographic techniques to countermeasure the routing attacks against MANET. As a result, attacks with malicious intent have been and will be devised to exploit these vulnerabilities and to cripple the MANET operations. Attack prevention measures, such as authentication and encryption, can be used as the first line of defense for reducing the possibilities of attacks. Any attack in routing phase may disrupt the overall communication and the entire network can be paralyzed. Thus, security plays an important role the network (MANET). In this paper, we identify the existent security threats where an ad hoc network faces,and some of the issues and challenges of MANET, we have done literature survey and gathered information related to various types of attacks and solutions. However in short, we can say that the complete security solution requires the prevention, detection and reaction mechanisms applied in MANET.

References
  1. Behourouz Forouzan "Crytography and Network Security".
  2. S. Marti et al. , "Mitigating Routing Misbehavior in Mobile Ad hoc Networks," Proc. 6th Annual ACM/IEEE Int'l. Conf MobileComp. and Net. (Mobicom'00), Boston, Massachusetts, Aug. 2000, pp. 255–65.
  3. S. Ramanathan and M. Steenstrup, "A Survey of Routing Techniques for Mobile Communications Networks," Mobile Networks And Applications, vol. 2, no. 1, Oct. 1996, pp. 89–104.
  4. T. Clausen, P. Jacquet, and L. Viennot, "Comparative Study of Routing Protocols for Mobile Ad hoc Networks," Med-Hoc- Net'02, Sardegna, Italy, Sept. 2002, p. 10.
  5. C. E. Perkins and P. Bhagwat, "Highly Dynamic Destination- Sequenced Distance-Vector (DSDV) for Mobile Computers," Proc. ACM Conf. Commun. Architectures and Protocols (SIGCOMM' 94), London, UK, Aug. 1994, pp. 234–44.
  6. C. E Perkins, E. M. Royer, and S. Das, "Ad hoc On-demand Distance Vector (AODV)," RFC 3561, July 2003.
  7. S. Murphy, "Routing Protocol Threat Analysis," Internet Draft, draft-murphy-threat-00. txt, Oct. 2002.
  8. P. Papadimitratos and Z. J. Haas, "Securing the Internet Routing Infrastructure," IEEE Commun. Mag. , vol. 10, no. 40, Oct. 2002, pp. 60–68.
  9. R. Perlman, "Network Layer Protocols with Byzantine Robustness," Ph. D. Dissertation, MIT/LCS/TR-429, MIT, Oct. 1988.
  10. J. Lundberg, "Routing Security in Ad Hoc Networks," http://citeseer. nj. nec. com/400961. html.
  11. J. -F. Raymond, "Traffic Analysis: Protocols, Attacks, Design Issues and Open Problems," Proc. Wksp. Design Issues in Anonymity and Unobservability, Berkeley, CA, July 2000, pp. 7– 26.
  12. Y. -C. Hu, A. Perrig, and D. B. Johnson, "Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad hoc Networks," Proc. 22nd Annual Joint Conf. IEEE Comp. and Commun. Societies (Infocom'03), San Francisco, CA, Apr. 2003.
  13. Y. -C. Hu, D. B. Johnson, and A. Perrig, "SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad hoc works," Proc. 4th IEEE Wksp. Mobile Comp. Sys. and Applications, Callicoon, NY, June 2002, pp. 3–13.
  14. L. Zhou and Z. J. Haas, "Securing Ad hoc Networks," IEEE Net. Mag. , vol. 6, no. 13, Nov. /Dec. 1999, pp. 24–30.
  15. F. Stajano and R. Anderson, "The Resurrecting Duckling: Security Issues for Ad hoc Wireless Networks," Proc. 7th Int'l. Wksp. Security Protocols, Cambridge, UK, Apr. 1999, pp. 172–94.
  16. K. Sanzgiri et al. , "A Secure Routing Protocol for Ad hoc Networks," Proc. 10th IEEE Int'l. Conf. Network Protocols (ICNP'02), IEEE Press, 2002, pp. 78–87.
  17. S. Yi, P. Naldurg, and R. Kravets, "Security-Aware Ad hoc Routing for Wireless Networks," Proc. 2nd ACM Symp. Mobile Ad Hoc Net. and Comp. (Mobihoc'01), Long Beach, CA, Oct. 2001, pp. 299–302.
  18. Y. -C. Hu, A. Perrig, and D. B. Johnson, "Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad hoc Networks,"Proc. 22nd Ann. Joint Conf. IEEE Comp. and Commun. Societies (INFOCOM 2003), IEEE Press, 2003, pp. 1976–86.
  19. M. G. Zapata, and N. Asokan, "Secure Ad hoc On-demand Distance Vector Routing," ACM Mobile Comp. and Commun. Review, vol. 3, no. 6, July 2002, pp. 106–07.
  20. R. Ramanujan, A. Ahamad, and K. Thurber, "Techniques for Intrusion Resistant Ad hoc Routing Algorithms (TIARA)," Proc. Military Commun. Conf. (MILCOM 2000), Los Angeles, CA, Oct. 2000, pp. 660–64.
  21. R. Ogier, M. Lewis, and F. Templin, "Topology Dissemination Based on Reverse-Path Forwarding (TBRPF)," Internet Draft,draft-ietf-manet-tbrpf-08. txt, Apr. 2003.
  22. S. Kent and R. Atkinson, "Security Architecture for the Internet Protocol," RFC 2401, Nov. 1998.
  23. K. Sufatrio and K. -Y. Lam, "Scalable Authentication Framework for Mobile IP (SAFE-MIP)," Internet Draft, draft-riomobileip-safe-mip-00. txt, Nov. 1999.
  24. T. Imielinski and J. C. Navas, "GPS-based Geographic Addressing, Routing, and Resource Discovery," Commun. ACM, vol. 42, no. 4, Apr. 1999, pp. 86–92.
  25. S. Toner and D. O'Mahony, "Self-Organizing Node Address Management in Ad hoc Networks," Pers. Wireless Commun. , IFIP-TC6 8th Int'l. Conf. (PWC 2003), 2003, pp. 476–83.
  26. S. Buchegger and J. -Y. Le Boudec, "Performance Analysis of the CONFIDANT Protocol (Cooperation Of Nodes: Fairness In Dynamic Ad hoc NeTworks)," Proc. 3rd Symp. Mobile Ad Hoc Net. and Comp. (MobiHoc 2002), ACM Press, 2002, pp. 226–36.
  27. P. Papadimitratos and Z. J. Haas, "Secure Link State Routing for Mobile Ad hoc Networks," Proc. IEEE Wksp. Security and Assurance in Ad hoc Networks, IEEE Press, 2003, pp. 27–31.
  28. S. Capkun and J. -P. Hubaux, "BISS: Building Secure Routing out of an Incomplete Set of Security Associations," Proc. ACM Wksp. Wireless Security, ACM Press, 2003, pp. 21–29.
  29. B. Schneier, Applied Cryptography — Protocols, Algorithms and Source Code in C, 2nd Ed. , John Wiley & Sons, Inc. , 1996.
  30. D. Eastlake and P. Jones, "US Secure Hash Algorithm 1 (SHA1)," RFC 3174, Sept. 2001.
  31. R. Rivest, "The MD5 Message-Digest Algorithm," RFC 1321, Apr. 1992.
  32. R. Resnick and R. Zeckhauser, "Trust Among Strangers in Internet Transactions: Empirical Analysis of Ebay's Reputation System," Advances in Applied Microeconomics: The Economics of the Internet and E-Commerce, vol. 11, Elsevier Science Ltd. ,
  33. Jalel Ben Othman, Lynda Mokdad "Enhancing data security in ad hoc networks based on multipath routing"
  34. M. O. Rabin, "Efficient dispersal of information for security, load balancing and fault tolerance", Journal of the ACM 36 (2) (1989) 335-348.
  35. A. Shamir, "How to share a secret, Communications of the ACM 22 (11) (1979)", 612-613
  36. R. A. Vasudevan, S. Sanyal," A novel multipath approach to security in mobile ad hoc networks", in: International Conference Computers and Devices for Communication, Kolkata, India, Jan 2004.
  37. R. L. Rivest," All-or-Nothing Encryption and the package Transform," in: Fast Software Encryption Workshop, vol. 1267, Hafia, Israel, 1997, p. 210.
Index Terms

Computer Science
Information Sciences

Keywords

MANET Attacks AODV DSR