CFP last date
22 April 2024
Reseach Article

Secure Routing in Ad hoc Networks- A Review

by Manish Kumar Suman, Sini Shibu
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 136 - Number 5
Year of Publication: 2016
Authors: Manish Kumar Suman, Sini Shibu
10.5120/ijca2016908417

Manish Kumar Suman, Sini Shibu . Secure Routing in Ad hoc Networks- A Review. International Journal of Computer Applications. 136, 5 ( February 2016), 24-29. DOI=10.5120/ijca2016908417

@article{ 10.5120/ijca2016908417,
author = { Manish Kumar Suman, Sini Shibu },
title = { Secure Routing in Ad hoc Networks- A Review },
journal = { International Journal of Computer Applications },
issue_date = { February 2016 },
volume = { 136 },
number = { 5 },
month = { February },
year = { 2016 },
issn = { 0975-8887 },
pages = { 24-29 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume136/number5/24150-2016908417/ },
doi = { 10.5120/ijca2016908417 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:36:13.415205+05:30
%A Manish Kumar Suman
%A Sini Shibu
%T Secure Routing in Ad hoc Networks- A Review
%J International Journal of Computer Applications
%@ 0975-8887
%V 136
%N 5
%P 24-29
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Versatile specially appointed system (MANET) is a self-designing system that is shaped naturally by means of remote connections by a accumulation of portable hubs without the assistance of a settled base or brought together administration. The versatile hubs forward parcels for one another, permitting correspondence among hubs outside remote transmission extent bounce by jump. Because of dynamic base less nature and absence of brought together observing focuses, the specially appointed systems are powerless against assaults. Assaults on impromptu system directing conventions upset system execution and dependability. This paper endeavors to give a extensive outline of assaults and secure steering. It first breaks down the reason that impromptu system is defenseless against assaults. At that point it introduces the understood assaults and the prevalent secure conventions.

References
  1. Christian Lochert, Bj¨ornScheuermann, and Martin Mauve, A survey on congestion control for mobile ad hoc networks, Wireless Communications & Mobile Computing, Vol. 7, pp. 655 – 676, June.2007
  2. TiranuchAnantvalee and Jie Wu, A Survey on Intrusion Detection in Mobile Ad Hoc Networks, Wireless Mobile Network Security, pp.170-196, 2003.
  3. Yongguang Zhang AndWenke Lee, Intrusion Detection inWireless Ad-Hoc Networks, MOBICOM, 2000, pp. 275-283
  4. Andr´eWeimerskirch and Gilles Thonet, Distributed Light-Weight Authentication Model for Ad-hoc Networks, Lecture Notes In Computer Science; Vol. 2288, pp. 341 354, 2001
  5. I. Chlamtac, M. Conti, and J. Liu, Mobile Ad Hoc Networking: Imperatives and Challenges, Ad Hoc Networks, vol. 1, pp. 13-64, no. 1, 2003.
  6. L. Buttyan, J.P. Hubaux, Report on a working session on security in wireless ad hoc networks, Mobile Computing and Communications Review 6 (4), 2002.
  7. Ejaz Ahmed, KashanSamad, WaqarMahmood, Cluster-based Intrusion Detection (CBID) Architecture for Mobile Ad Hoc Networks, AusCERT2006 R&D Stream Program, Information Technology Security Conference, May 2006, Australia.
  8. J.P. Hubaux, L. Buttyan, S. Capkun, The quest for security in mobile ad hoc networks, in: Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC), October, 2001
  9. Shuyao Yu, Youkun Zhang, Chuck Song and Kai Chen, AsecurityarchitectureforMobileAdHocNetworks,Available:http://blrc.edu.cn/blrcweb/publication/kc2.pdf.
  10. J. Lundberg, Routing Security in Ad Hoc Networks, 2000.Availabe: http://citeseer.nj.nec.com/400961.html.
  11. HAO YANG, HAIYUN LUO, FAN YE, SONGWU LU and AND LIXIA ZHANG, Security in mobile ad hoc networks: Challenges and solutions, IEEE Wireless Communications, vol. 11, pp. 38-47, Feb., 2004.
  12. IoannaStamouli, “Real-time Intrusion Detection for Ad hoc Networks”, M. Sci. dissertation, University of Dublin, 2003
  13. F. Stajano, and R. Anderson, “The Resurrecting Duckling: Security Issues for Ad hoc Wireless Networks,” Proc. 7th Int’l. Workshop on Security Protocols, Cambridge, UK, April 1999, pp. 172-194.
  14. J.-F. Raymond, “Traffic Analysis: Protocols, Attacks, Design Issues and Open Problems,” Proc. Workshop on Design Issues in Anonymity and Unobservability, Berkeley, CA, July 2000, pp. 7-26.
  15. Bo Sun, Kui Wu, Udo W. Pooch. Alert aggregation in mobile ad hoc networks.Proc. ACM workshop on Wireless security, 2003.
  16. M. Drozda, H. Szczerbicka. Artificial Immune Systems: Survey and Applications in Ad Hoc Wireless Networks. Proc. 2006 International Symposium on Performance Evaluation of Computer and Telecommunication Systems (SPECTS'06), pp. 485-492, Calgary, Canada, 2006.
  17. P. Papadimitratos, and Z.J. Haas, “Securing the Internet Routing Infrastructure,” IEEE Communications, vol. 10, no. 40, October 2002, pp. 60-68.
  18. Y.-C. Hu, A. Perrig, and D.B. Johnson, “Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad hocNetworks,” Proc. 22nd Annual Joint Conf. IEEE Computer and Communications Societies (Infocom’03), SanFrancisco, CA, April 2003
  19. Yih-Chun Hu, Adrian Perrig, and Dave Johnson. "RushingAttacks and Defense in Wireless Ad Hoc Network RoutingProtocols."In Proceedings of the ACM Workshop onWireless Security (WiSe), San Diego, California, September2003.
  20. Y.-C. Hu, D.B. Johnson, and A. Perrig, “SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Adhoc Networks,” Proc. 4th IEEE Workshop on Mobile Computing Systems and Applications, Callicoon, NY, June2002, pp. 3-13.
  21. L. Zhou, and Z.J. Haas, “Securing Ad hoc Networks,” IEEE Network Magazine, vol. 6, no. 13, November/December 1999, pp. 24-30.
  22. D.B. Johnson, D.A. Maltz, Y.-C.Hu, and J.G. Jetcheva, TheDynamic Source Routing Protocol for Mobile Ad hoc Networks (DSR), Internet Draft, draft-ietf-manet-dsr-07.txt, February 2002.
  23. C.E Perkins, E.M. Royer, and S. Das, “Ad hoc On-demandDistance Vector (AODV),” RFC 3561, July. 2003.
  24. C.E. Perkins and P. Bhagwat, “Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for Mobile Computers,” Proc. SIGCOMM ’94 Conf. Communications Architectures, Protocols and Applications, ACM Press, 1994, pp. 234–244.
  25. Hu, Yih-Chun, Adrian Perrig, and Dave Johnson. "Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks." In Wireless Networks Journal, 11(1), 2005.
  26. A. Perrig, R. Canetti, D. Song and J.D. Tygar, Efficient and secure source authentication for multicast, in: Proceedings of the Network and Distributed System Security Symposium, NDSS’01 (February 2001) pp. 35–46.
  27. P. Papadimitratos and Z. J. Haas. Secure routing for mobilead hoc networks. In Proceedings of SCS CommunicationNetworks and Distributed Systems Modeling andSimulation (CNDS), January 2002.
  28. P. Papadimitratos and Z.J. Haas, “Secure Message Transmission in Mobile Ad Hoc Networks,” Elsevier AdHoc Networks J., Elsevier, vol. 1, no. 1, 2003, pp. 193–209.
  29. KimayaSanzgiri, Daniel LaFlamme, Bridget Dahill, Brian Neil Levine, Clay Shields, and Elizabeth M. Belding-Royer, “Authenticated Routing for Ad Hoc Networks”, Proceedings of IEEE journal on selected areas in communications, Volume 23, No. 3, March 2005
  30. K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields and E.M. Royer, “A Secure Routing Protocol for Ad hoc Networks”, Proc. 10th IEEE Int’l. Conf. Network Protocols (ICNP’02), IEEE Press, 2002, pp. 78-87.
  31. M.G. Zapata, N. Asokan, Securing ad hoc routing protocols, in: Proceedings of ACM Workshop on Wireless Security (WiSe), Atlanta, September 2002.
  32. P. Papadimitratos, and Z.J. Haas, “Secure Link State Routing for Mobile Ad hoc Networks,” Proc. IEEEWorkshop on Security and Assurance in Ad hoc Networks, IEEE Press, 2003, pp. 27-31.
Index Terms

Computer Science
Information Sciences

Keywords

MANET AODV SRP