Cumulative Techniques for Overcoming Security Threats in Manets

Full Text (PDF, 497KB), PP.61-73

Views: 0 Downloads: 0

Author(s)

Ajay Koul 1,* Mamta Sharma 1

1. SMVD University School of CSE, Katra,182320, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2015.05.08

Received: 10 Aug. 2014 / Revised: 16 Nov. 2014 / Accepted: 11 Jan. 2015 / Published: 8 Apr. 2015

Index Terms

MANETs, Topology control, KDC, Security

Abstract

In day-to-day communications we may need to establish temporary (ad hoc) connections anytime, anywhere. Data transfer through this ad hoc wireless network is required when it is hard to establish the large infrastructure. In MANETs there are many challenges in terms of deploying security especially when the confidentiality of the data is compromised. If the data is highly confidential, then providing security especially in the malicious environment is really a challenging task. Many researchers have however proposed solutions for internal as well as external attacks. But unfortunately everyone has some tradeoffs. Some methods are designed only for specific attacks. Some provide solutions for many attacks but depend on the factors like delay, high resource utilization etc. In this paper, we have in sighted into various security providing techniques that have cumulated from many years. We have attempted to present the current approaches for developing secured systems. These methods have used simple techniques to enhance the security and to reduce the complexity. There are many surveys done before on the security issues and methods. However to our information no one has surveyed the current emerging secured methods which may be more effective than the mostly used ones.

Cite This Paper

Ajay Koul, Mamta Sharma, "Cumulative Techniques for Overcoming Security Threats in Manets", International Journal of Computer Network and Information Security(IJCNIS), vol.7, no.5, pp.61-73, 2015. DOI:10.5815/ijcnis.2015.05.08

Reference

[1]Y.C. HU, A. Perrig, and D. B. Johnson, “ARIADNE: a secure on-demand routing protocol for ad hoc networks,” in Proc. MOBICOM, 2002, pp. 12-23.
[2]P. Papadimitratos and Z. Haas, “Secure routing for mobile ad hoc networks,” in Proc. CNDS, 2002.
[3]Y.-C. HU, A. Perrig, and D.B. Johnson, “PACKET LEASHES: a defense against wormhole attacks in wireless networks,” in Proc. INFOCOM, 2003, pp.1976-1986.
[4]Y.-C. HU, A. Perrig, and D. B. Johnson, “Rushing attacks and defense in wireless ad hoc network routing protocols,” in Proc. WISE, 2003, pp. 30-40.
[5]D. Liu and P. Ning, “Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks,” in Proc. NDSS, 2003, pp. 263–276.
[6]B. Awerbuch, D. Holser, C. Nita-rotaru, and H. Rubens, “An On demand secure routing protocol resilient to byzantine failures,” in Proc. WISE, 2002, pp. 21-30.
[7]S. Buchegger and J.Y. Le boudec, “Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks,” in Proc. PDP, 2002, pp. 403-410.
[8]S. Marti, T. Giuli, k. Lai, and M. Baker, “Mitigating routing misbehavior in mobile ad hoc networks,” in Proc. MOBICOM, 2000, pp. 255-265.
[9]W. Yu, Y. Sun, and K. J. R. Liu, “Hadof: defense against routing disruptions in mobile ad hoc networks,” in Proc. INFOCOM, 2005, pp. 1252-1261.
[10]Pradip M. Jawandhiya, Mangesh Ghonge, M.S. Ali and J.S. Deshpande, “A Survey of Mobile Ad Hoc Network Attacks”, IJEST, 2010, pp. 4063-4071.
[11]L.Tamilselvan, V.Sankaranarayanan, “Prevention of Black hole Attack in MANET,” Proc. AusWireless, 2007, pp. 21- 26.
[12]S.Lee, B.Han, and M.Shin, “Robust Routing in Wireless Ad Hoc Networks,” ICPP Workshop, 2002, pp. 73-78.
[13]M.A.Shurman, S.M.Yoo, and S.Park, “Black Hole Attack in Mobile Ad Hoc Networks,” ACM SE, 2004, pp. 96-97.
[14]S.Kurosawa, H.Nakayama, N.Kato, A.Jamalipour, and Y.Nemoto, “Detecting Black hole Attack on AODV-Based Mobile Ad Hoc Networks by Dynamic Learning Method,” IJNS, 2007, pp. 338-346.
[15]Y.C.Hu, A.Perrig, and D.Johnson, “Wormhole Attacks in Wireless Networks,” IEEE JSAC, 2006, pp. 370-380.
[16]L. Qian, N. Song, and X. Li, “Detecting and Locating Wormhole Attacks in Wireless Ad Hoc Networks Through Statistical Analysis of Multi-path,” IEEE WCNC, 2005, pp.2106-2111.
[17]X.Su, R.V.Boppana, “On Mitigating In-band Wormhole Attacks in Mobile Ad Hoc Networks,” Proc. ICC, 2007, pp. 1136-1141.
[18]M.A.Gorlatova, P.C.Mason, M.Wang, L.Lamont, R. Liscano, “Detecting Wormhole Attacks in Mobile Ad Hoc Networks through Protocol Breaking and Packet Timing Analysis,” Proc. MILCOM, 2006, pp. 1-7.
[19]K. Sanzgiri, D. LaFlamme, B. Dahill, B. N. Levine, C. Shields and E. M. Belding-Royer, “A Secure Routing Protocol for Ad Hoc Networks,” in Proc. ICNP , 2002, pp. 78–87.
[20]W. Yu, Y. Sun, and K. J. R. Liu, “Hadof: defense against routing disruptions in mobile ad hoc networks,” in Proc. INFOCOM, 2005, pp. 1252-1261.
[21]Joshua Wright, GCIH, CCNA, 2003, Detecting wireless LAN MAC addresses spoofing, technical document. [Online] Available: http://home.jwu.edu/jwright/papers/wlan-mac-spoof.pdf/.
[22]Gayathri Chandrasekaran, John-Austen Deymious,Vinod Ganapathy, Marco Gruteser, Wade Trappe, “Detecting Identity Spoofs in 802.11e Wireless Networks”, In Proc. GLOBECOM, 2009, pp.4244-4147.
[23]S. Murphy, “Routing Protocol Threat Analysis,” Internet Draft, draft-murphy-threat-00.txt, 2002.
[24]J. F. Raymond, “Traffic Analysis: Protocols, Attacks, Design Issues and Open Problems,” in Proc. Wksp. Design Issues in Anonymity and Unobservability, Berkeley, CA, 2000, pp. 7-26.
[25]J. Hubaux and E. W. Knightly, “Denial of service resilience in ad hoc networks,” in Proc. MOBICOM, 2004, pp. 202-215.
[26]Lin, R.Lu, H.Zhu, P.H.Ho, X.Shen and Z.Cao, “ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad Hoc Networks,” in Proc. ICC, 2007, pp. 1247 – 1253.
[27]Kejun Liu, Jing Deng, Member, Pramod K. Varshney and Kashyap Balakrishnan,"An Acknowledgment-Based Approach for the Detection of Routing Misbehavior in MANETs", IEEE TMC, 2007.
[28]C. Kaufman, R. Perlman, and M. Speciner, “Network Security Private Communication in a Public World”, Prentice Hall PTR, A division of Pearson Education, Inc., 2002.
[29]Ming Yu , Mengchu Zhou and Wei Su , “A Secure Routing Protocol Against Byzantine Attacks for MANETs in Adversarial Environments”,in Proc. IEEE Vehicular Technology Society, 2009 pp. 449 – 460.
[30]S. Albert Rabara and S.Vijayalakshmi, “Rushing attack mitigation in multicast manet (RAM3)”, in Proc, IJRRCS, 2010, pp. 131-138.
[31]Xu Su, Dissertation, “Integrated prevention and detection of Byzantine attacks in mobile ad hoc networks”, University of Texas at San Antonio, 2009.
[32]S. Yi, P. Naldurg, and R. Kravets, “A Security-Aware Routing Protocol for Wireless Ad hoc Networks”, in Proc. MOBIHOC, 2002 pp. 286-292.
[33]A. Fourati; K. Al Agha, “Detecting forged routing messages in Adhoc networks”, Springer published on nov, 2008, pp.205 – 214.
[34]M. Conti, R. Di Pietro, L. V. Mancini, and A. Mei, "Emergent properties: Detection of the node-capture attack in mobile wireless sensor networks", ACM WiSec, 2008 pages 214-219.
[35]J. Broch, D. A. Maltz, D. B. Johnson, Y.-C. Hu, and J. Jetcheva. “A performance comparison of multi-hop wireless ad hoc network routing protocols” in Proc. MOBICOM, 1998, pages 85–97.
[36]S. Ganeriwal, S. Capkun, C. C. Han and M. B. Srivastava. Secure time synchronization service for sensor networks. In WiSe, 2005, pages 97–106.
[37]K. Sun, P. Ning, and C. Wang, “Fault-tolerant cluster-wise clock synchronization for wireless sensor networks” TDSC, 2005, pg.177–189.
[38]S. Bansal and M.Baker,” Observation-based Cooperation Enforcement in ad hoc network", July 2003.
[39]H. Zhao and S. M. Bellovin, “High Performance Firewalls in MANETs” Proc. MSN, 2010 pages 154-160.
[40]H. Zhao, C.-K. Chau, and S. M. Bellovin, “ROFL: Routing as the firewall layer,” in New Security Paradigms Workshop, September 2008.
[41]T. Eissa; S. A. Razak; R. H. Khokhar; N. Samian, “Trust-Based Routing Mechanism in MANET: Design and Implementation”, Springer, Mobile Networks and Applications June 2011.
[42]H. N. Saha, D. Bhattacharyya, A. K. Bandhyopadhyay and P. K. Banerjee, “Two-Level Secure Re-routing (TSR) in Mobile Ad Hoc Networks” Proc. MNCAPPS, 2012 Pages 119-122.
[43]A. Jangra, Shalini, N. Goel, “e-ARAN: Enhanced Authenticated Routing for Ad Hoc Networks to handle Selfish Nodes” Proc. ICAESM, 2012 pages 144-149.