CFP last date
20 May 2024
Reseach Article

NCTS-DCR: Node Centric Trust based Secure Dynamic Source Routing Protocol

by Prasuna V G, S Madhusudahan Verma
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 41 - Number 17
Year of Publication: 2012
Authors: Prasuna V G, S Madhusudahan Verma
10.5120/5630-7979

Prasuna V G, S Madhusudahan Verma . NCTS-DCR: Node Centric Trust based Secure Dynamic Source Routing Protocol. International Journal of Computer Applications. 41, 17 ( March 2012), 1-8. DOI=10.5120/5630-7979

@article{ 10.5120/5630-7979,
author = { Prasuna V G, S Madhusudahan Verma },
title = { NCTS-DCR: Node Centric Trust based Secure Dynamic Source Routing Protocol },
journal = { International Journal of Computer Applications },
issue_date = { March 2012 },
volume = { 41 },
number = { 17 },
month = { March },
year = { 2012 },
issn = { 0975-8887 },
pages = { 1-8 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume41/number17/5630-7979/ },
doi = { 10.5120/5630-7979 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:29:48.769168+05:30
%A Prasuna V G
%A S Madhusudahan Verma
%T NCTS-DCR: Node Centric Trust based Secure Dynamic Source Routing Protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 41
%N 17
%P 1-8
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

An ad hoc network comprises of few particular connections which collectively collaborate to assist other connections to converse with its associates with the assistance of direct wireless broadcasting. Routing issue in ad hoc broadcasting revised routing problem in a unfavorable situations taking into assumption a secure surrounding. A Node Centric Trust based Secure Dynamic Source Routing (NCTS-DSR) standard is recommended which is built on a imprudent line of attack named dynamic source routing (DSR).

References
  1. ling Liu, Fei Fu, lunmo Xiao, and Yang Lu "Secure Routing for Mobile Ad Hoc Networks", Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and ParallellDistributed Computing, pp. 31 4-31 8. 2007.
  2. Loay Abusalah, Ashfaq Khokhar, and Mohsen Guizani "A Survey of Secure Mobile Ad Hoc Routing Protocols", IEEE COMMUNICATIONS SURVEYS & TUTORIALS, vol. 1 0, no. 4, pp. 78-93, 2009.
  3. Wenchao Huang, Yan Xiong, and Depin Chen , "DAAODV: A Secure Ad-hoc Routing Protocol based on Direct Anonymous Attestation", International Conference on Computational Science and Engineering, pp. 809-81 6, 2009.
  4. L. Buttya'n and I. Vajda, "Towards Provable Security for Ad Hoc Routing Protocols," Proc. ACM Workshop Ad Hoc and Sensor Networks (SASN '04), 2004.
  5. G. Acs, L. Buttya'n, and I. Vajda, "Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks," Technical Report 1 59, Int'l Assoc. for Cryptologic Research, 2004.
  6. G. Acs, L. Buttya'n, and I. Vajda, "Provable Security of On- Demand Distance Vector Routing in Wireless Ad Hoc Networks," Proc. European Workshop Security and Privacy in Ad Hoc and Sensor Networks (ESAS '05), pp. 1 1 3-1 27, 2005.
  7. G. Acs, L. Buttya'n, and I. Vajda, "Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks," IEEE Trans. Mobile Computing, vol. 5, no. II, pp. 1 533-1 546, Nov. 2006.
  8. Chu-Hsing Lin, Wei-Shen Lai, Yen-Lin Huang, and Mei-Chun Chou "Secure Routing Protocol with Malicious Nodes Detection for Ad hoc Networks", 22nd International Conference on Advanced Information Networking and Applications, pp. 1 272-1 277, 2008.
  9. X. SU, and R. V. Boppana, " Cross check mechannism to identify malicious nodes" , Security communication network, vol. 2, pp. 45- 54, 2009.
  10. M. Burmester, and Breno de Medeiros, "On the Security of Route Discovery in MANETs", IEEE Trans. Mobile Computing, vol. 8, no. 9, september 2009. [II] Hu Y-C, Perrig A, Johnson DB, "Ariadne: a secure on-demand routing protocol for ad hoc networks", Wireless Networks 2005; 11(1- 2): 21- 38.
  11. D. B. Johnson, "Routing in Ad Hoc Networks of Mobile Hosts," Proc. IEEE Wksp. Mobile Computing Systems and Applications, Dec. 1994.
  12. W. Liu and Y. Fang, "SPREAD: Enhancing Data Confidentiality in Mobile Ad Hoc Networks," Proc. IEEE INFOCOM 2004, 2004.
  13. D. A. Maltz, "Resource Management in Multi-hop Ad Hoc Networks," CMU School of Computer Science Technical Report CMU-CS-00-150, Nov. 21, 1999.
  14. R. Hauser, T. , Przygienda, and G. Tsudik, "Lowering Security Overhead in Link State Routing," Computer Networks, vol. 31, no. 8, Apr. 1999, pp. :885–94.
  15. Y. Hu, A. Perrig, and D. B. Johnson, "Packet Leashes: A defense against Wormhole Attacks in Wireless Ad Hoc Networks," Proc. IEEE INFOCOM 2003, vol. 3, Apr. 2003, pp. 1976–86.
  16. S. Buchegger and J. L. Boudec, "Performance Analysis of the CONFIDANT Protocol Cooperation Of Nodes-Fairness In Dynamic Ad-hoc Networks," Proc. IEEE/ACM Symp. Mobile Ad Hoc Networking and Computing (MobiHOC), 2002.
Index Terms

Computer Science
Information Sciences

Keywords

Manet Routing Protocol Dynamic Source Routing Ncts-dsr Ariadne