Implementing Security Features in MANET Routing Protocols

Full Text (PDF, 604KB), PP.51-57

Views: 0 Downloads: 0

Author(s)

Abhishek Vyas 1,* Satheesh A. 1

1. Vellore Institute of Technology, School of Computer Science & Engineering, Vellore, 603214, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2018.08.06

Received: 1 Apr. 2018 / Revised: 10 May 2018 / Accepted: 22 Jun. 2018 / Published: 8 Aug. 2018

Index Terms

MANETs (Mobile Ad-hoc Networks), AODV (Ad-hoc On Demand Distance Vector Routing), SAODV (Secure Ad-hoc On Demand Distance Vector Routing), Secure Routing, Blackhole Attack, Wormhole Attack, Greyhole Attack, Java, JSIM (Java Based Simulation), Nodes, MiTM (Man in the Middle Attack)

Abstract

Mobile ad-hoc network or MANET is an auto-organizing network of mobile nodes. It lacks centralized control and is connected by wireless links. One of the many benefits of MANETs is that it can be utilized where there is no proper infrastructural support for wireless access and wired backbone is not possible. One major drawbacks of MANET is that as it is an infracture-less network, created on the fly, so here each node also functions as a router. So, each node participates in the routing of packets and information along the network. Due to this feature in MANETs, it is convenient to attack one of the nodes of MANET and then organize an attack on the whole network. To, secure the routing protocols in MANETs there are already a number of security features included in many of the unicast and multicast routing protocols. Like the use of unique signature and the use of secured algorithmic approach to secure against the various network layer routing attacks in MANETs. In this paper it is proposed that the use of hashing and secured algorithmic approaches like, Alpha Numeric Routing, when combined can introduce a unique security feature to On-Demand Routing protocols both in its multicast and unicast avatars. Some comparison, is done in the end of the new approach combines with the existing approaches by only using, Alpha Numeric Reflex Routing Algorithm. The outcome of the implementation was as expected, the results satisfied the input algorithms. Last but not the least analysis of the results is done and there is a discussion about the obtained results.

Cite This Paper

Abhishek Vyas, Satheesh A., "Implementing Security Features in MANET Routing Protocols", International Journal of Computer Network and Information Security(IJCNIS), Vol.10, No.8, pp.51-57, 2018. DOI:10.5815/ijcnis.2018.08.06

Reference

[1]R. Singh, P. Singh and M. Duhan, "An Effective Implementation of security based algorithmic approach in mobile Adhoc networks.", Human-Centric Computing, Springer Open-Access Journal, E4:7 (2014). http://www.hcis-journal.com/content/4/1/7
[2]W.Chen Wu, H.Twu Liaw, "A study of High Secure and Efficient MANET Routing Scheme.", Journal of Sensors, Hindawi Publishing, Vol.1 (2015). http://dx.doi.org/10.1155/2015/365863
[3]R. Dilli, P. Chandra Sekhar Reddy, "Implementation of security features in MANETs using SHA-3 Standard Algorithm.” ICCSISSS, Vol.1 (2016).
[4]R.K. Singh, P. Nand, "Literature Review of Routing Attacks in MANET", ICCCA, Vol.1 (2016).
[5]M.A. Abdelshafy, P. J. B King, "Analysis of security attacks on AODV routing", IEEE, E1:2, pp 290-295 (2013).
[6]Ratish J. Punnoose, Richard S. Tseng, and Daniel D. Stancil. Experimental results for interference between Bluetooth and IEEE 802.11b DSSS systems. IEEE Vehicular Society Conference, October 2001.
[7]Li JH, Das S, McAuley A, Lee J, Stuhrmann T, Gerla M (2010) A multi-layer approach for seamless soft handoff in mobile ad hoc networks. Hui Zeng Intell. Autom., Inc. (IAI), Rockville, MD, USA, pp 21–26, GLOBECOM Workshops (GC Wkshps), IEEE.
[8]M. Guerrero Zapata, “Key Management and Delayed Verification for Ad Hoc Networks,” J. High Speed Networks, vol. 15, no. 1, Jan. 2006, pp. 93–109.
[9]M. Guerrero Zapata and N. Asokan, “Securing Ad hoc Routing Protocols,” Proc. 1st ACM Wksp. Wireless Sec., Sept. 2002, pp. 1–10.
[10]Cerri David, Ghioni Alessandro, "Securing AODV: The A-SADOV Secure Routing Prototype", Security in Mobile Ad Hoc and Sensor Networks, IEEE communication magazine, February 2008, pp. 120-125.
[11]X. Hong, K. Xu, and M. Gerla, “Scalable Routing Protocols for Mobile Ad Hoc Networks,” IEEE Network, vol. 16, no. 4, July–Aug. 2002, pp. 11–21.
[12]K. Koscher, A. Czeskis, F. Roesner, S. Patel, T. Kohno, S. Checkoway, D. McCoy, B. Kantor, D. Anderson, H. Shacham, and S. Savage, “Experimental Security Analysis of a Modern Automobile,” in Proceedings of the 2010 IEEE Symposium on Security and Privacy.
[13]Radha S. S, S. V. Dhopte "The Secure Dynamic Source Routing Protocol in MANET using MD5 Hash Function" HEIR Vol I, Issue 3, 2012 ISSN: 2277 – 5668.
[14]C Lee "A Study on Effective Hash Routing in MANETs" Advanced Science and Technology Letters Vol.95 (CIA 2015), pp.47-54.
[15]B Carbunar, C Nita-Rotaru "JANUS: A Framework for Scalable and Secure Routing in Hybrid Wireless Networks" IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 6, NO. 4, OCT DEC 2009.
[16]Md. T Rahman, MdJ N Mahi "Proposal for SZRP Protocol with the Establishment of the Salted SHA-256 Bit HMAC PBKDF2 Advance Security System in a MANET" International Conference on Electrical Engineering and Information & Communication Technology (ICEEICT) 2014.
[17]P. Papadimitratos and Z. J. Haas, “Securing the Internet Routing Infrastructure,” IEEE Commun. Mag., vol. 10, no. 40, Oct. 2002, pp. 60–68.
[18]S. Marti et al., “Mitigating Routing Misbehavior in Mobile Ad hoc Networks,” Proc. 6th Annual ACM/IEEE Int’l. Conf. Mobile Comp. and Net. (Mobicom’00), Boston, Massachusetts, Aug.2000, pp. 255–65.
[19]L.Buttyan, J.Hubaux, “Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks,” ACM Journal for Mobile Networks, Special Issue on Mobile Ad Hoc Networking, 2002.
[20]Sanzgiri K, Dahill B, Levine B.N and Belding-Royer E.M, “A secure routing protocol for Ad-hoc networks,” Proc. Of IEEE ICNP, 2002.
[21]Manel Guerrero Zapata and N. Asokan: "Securing Ad hoc Routing Protocols". In Proceedings of the 2002 ACM Workshop on Wireless Security (WiSe 2002), pages 1-10. September 2002.
[22]H. Luo, P. Zerfos, J. Kong, S. Lu and L. Zhang, “Self-securing Ad Hoc Wireless Networks”, IEEE ISCC 2002.
[23]Tao Lin, “Mobile Ad-hoc Network Routing Protocols: Methodologies and Applications”, Ph.D. Dissertation, Computer Engineering, Virginia Polytechnic Institute and State University, Blacksburg, Virginia, 2004.
[24]H Yang, H Y. Luo, F Ye, S W. Lu, and L Zhang, Security in Mobile Ad hoc Networks: Challenges and Solutions, IEEE Wireless Communications. February 2004. Adam Burg, “Seminar on Ad Hoc Network Specific Attacks”.
[25]M. Ramkumar, N. Memon, KPI: A Security Infrastructure for Trusted Devices, Pre-Conference. Workshop, 12th Annual Network and Distributed System Security Symposium, San Diego, California, 2 February 2005.