Secure Data Forwarding in Wireless Ad Hoc Networks

Size: px
Start display at page:

Download "Secure Data Forwarding in Wireless Ad Hoc Networks"

Transcription

1 Secure Data Forwarding in Wireless Ad Hoc Networs Qiang Huang, Ioannis C Avramopoulos, Hisashi obayashi and Bede Liu Department of Electrical Engineering, Princeton University, Princeton, NJ 08544, USA {qhuang, iavramop, hisashi, liu@princetonedu Abstract- Networ routing in wireless ad hoc networs is liable to attacs that may have a grave impact on networ operations Such attacs can be targeted at the route discovery process or the data pacet forwarding process Although the protection of route discovery is a critical prerequisite to ensure the robustness of the routing process, secured route discovery by no means eliminates attacs on routing We, accordingly, propose a secure data forwarding protocol that detects faulty lins in the pacet forwarding process, which enables the corresponding sources to progressively route pacets over non-faulty paths Index- Wireless Ad Hoc Networ, Security, Routing Protocol I INTRODUCTION The protection of routing from adversaries is necessary for any wireless ad hoc networ to be adopted for a critical mission Such necessity is exacerbated by the fact that the criteria for admitting routers in an ad hoc networ may not be strict An adversary can meet his objective to disrupt the pacet delivery service by attacing either route discovery or data pacet forwarding A secured route discovery protocol will not suffice to protect against a determined adversary; such an adversary can, for example, instruct its routers to announce fictitious lins so as to attract traffic and then drop the pacets they receive This paper proposes mechanisms to protect against such attacs by a faulty lin detection procedure that is integrated with data pacet forwarding We define a faulty lin as a lin that drops pacets, either because it is incident to a malicious node, or simply because its incident nodes have moved out of the communication range We would, ideally, lie to accurately pinpoint a faulty router or physical lin However, we are not aware of any mechanism that can achieve this property in a networ with malicious routers Instead, we develop a technique that can identify faulty lins; for each such lin at least one of the following conditions must be true: the upstream router is faulty, the lin is faulty or the downstream router is faulty In this regard, we present a secure data forwarding protocol F) that enables a source to reliably transmit data and detect faulty lins on its route to the destination F is designed to operate efficiently with resource constrained wireless nodes To the extent of our nowledge, it is the first protocol to introduce the one-time signature technique into Byzantine detection, which enables light-weight message authentication by utilizing a chaining verification mechanism It is also the first Byzantine detection protocol that can be deployed with distance vector protocols as it does not rely on source routing or the availability of a topological map The rest of the paper is organized as follows In Section, we explain our F protocol in detail In Section, we demonstrate attacs against the F protocol and how it copes with these attacs Section 4 presents simulation results and performance analysis In Section 5, we survey related wor by others Finally, we conclude in Section 6 II SECURE DATA FORWARDING WITH FAULT DETECTION In this section, we present our secure data forwarding F) scheme based on the operation of Ad Hoc On-demand Distance Vector routing protocol AODV) [, although F is a general technique that is also applicable to diagnose routing problems if other routing protocols are used A ain Components The F protocol utilizes the following mechanisms: Destination Acnowledgements The destination of every data pacet acnowledges its receipt to the source and every intermediate node An acnowledgement pacet AC) is generated that traverses in the reverse direction of the path traversed by the corresponding data pacet In AODV, the reverse path is automatically set up during the route request propagation ept alive as long as the forward path is active, since every delivery of a data pacet along the forward path will bring bac an AC pacet along the reverse path Timeouts For every data pacet its source and every intermediate node set for every data pacet a timeout to receive either a destination AC or a fault announcement for this pacet The timeout, which is set as the upper bound of the round trip time to the destination, detects delivery failures Fault Announcements When the timeout expires at a node, the node generates a fault announcement FA) for the pacet triggering the timeout) for its downstream lin in the pacet s route propagates this announcement upstream to the source If the timeout at the source expires, it detects a faulty lin and discovers a new route to the destination B Authentication echanism We use one-way hash chain and one-time hash tag commitment to authenticate messages and AC pacets against modification One-way hash chain [ authenticates the pacet sequence number and the one-time hash tag commitment binds the hash chain elements to a sequence of messages To create a hash chain, the source randomly chooses an initial value h N and computes the list of hash chain elements h,, h N, hn by repeatedly applying a one-way hash function H on h N N i generating h i = H hi+ ) = H h N ), for 0 < i N The source creates the hash chain elements in the decreasing order of subscript i and then over time uses certain elements of the chain to authenticate the pacet source and sequence number To use these values, the source discloses hashes in the chain in the order reverse to that of its generation This research has been supported, in part, from a wireless testbed project ORBIT) grant from the National Science Foundation NSF) The first author is supported by icrosoft Research Fellowship /05/$000 C) 005 IEEE 55

2 In each round of pacet transmission, the source commits a string, called the one-time hash tag commitment, to bind the next message to the current revealed hash chain element and its successor In the next round, the source reveals the value of this string, proving its nowledge of the corresponding hash chain element and, thus, authenticating the message content The source also needs an efficient way to validate the destination AC In the F protocol, the source generates a fresh AC nonce for each data pacet encrypts the nonce so that only the destination can decrypt it Authenticating the hashed value of the AC nonce during the pacet propagation process enables easy verification of the corresponding destination AC, which must bear the plaintext of the nonce We assume each lin is assigned a priori reserved buffer for every source node in the networ This ensures that normal pacets are not dropped in the interface queue because of congestion Authentication ensures that the reserved buffer is allocated to its intended source that protects against a vicious flooding attac The next subsection presents a detailed description of how to use the chaining authentication mechanism in F protocol C Authentication of Data and AC Pacets in F Consider the source S has a sequence of data pacets { m, m, mn to send to the destination D, where mi contains the monotone increasing pacet sequence number i i n ) We assume S and D share a secret ey We also assume neighboring nodes can establish pair-wise lin eys using, eg, a public-ey infrastructure PI) We use the following notation: E x) denotes encryption of message x using secret ey [ y HAC stands for a concatenation of message y and its authentication tag, computed by applying an HAC eyed-hash message authentication code [) function on the message y, using secret ey pacet # denotes the sequence number of data pacets The initialization step: To bootstrap the chaining authentication mechanism, the source S uses a conventional digital signature scheme to sign the first hash chain element h the initial commitment S selects two random AC nonce n and n, for the purpose of authenticating destination AC of pacets m and m S then encrypts m, n ) and m, n ) appends an authentication tag by applying HAC function [ on the encrypted message together with the address information, using the secret ey that it shares with the destination generates = [ addr _ S, E m, n) HAC and = [ addr _ S, E m, n ) HAC, where addr_s and addr_d are source and destination addresses respectively If an unexpired route to the destination exists in its routing table, S forwards to its downstream hop the first pacet: sg = [ pacet # =,, h ), Sig, h )), H, h )), S where Sig S, h )) is the digital signature of the source, which authenticates, h the hashed nonce H n ) to every down stream router sg also includes a one-time hash tag commitment H, h )) that binds the next message and H n ) to the second hash chain element h, so that they can be authenticated upon the release of the correct value of h According to its hop count to the destination, S then sets a timeout to receive either a destination AC or an FA from a downstream router for this pacet With the nowledge of the public ey of S, each downstream node can verify that the content of [, h ) is not modified during transmission A downstream router then creates a pacet forwarding entry pacet # =, e, e, e ) associated with the source S and the destination D, in which it stores the authenticated hashed nonce H n ), as e = H n ), which will be used to authenticate the destination AC for sg It also stores the authenticated hash chain element h, as e = the commitment e = H, h, H )), which h n together will be used to authenticate the message to be sent in the second round After forwarding the pacet, the intermediate router sets a timeout to receive either a destination AC or an FA from its next hop for pacet sg When the destination D receives sg, it verifies the authentication tag HAC contained in If the chec succeeds, it decrypts the message and obtains the first data pacet m and the nonce n The destination then schedules an acnowledgement pacet AC for transmission along the reverse of the path that the pacet sg traversed AC reflects the pacet sequence number The destination also appends n as an authentication tag to AC When an upstream router receives AC, it verifies its authenticity and that a timeout is pending for the corresponding pacet sg The router validates the authenticity of AC by applying the hash function H on the authentication tag n attached in the AC pacet verifies if the result H n ) is the same as e stored in the pacet forwarding entry If any chec fails, it drops AC Otherwise it cancels the timeout and further forwards AC upstream If the source receives AC with valid nonce n, it assumes successful delivery of the pacet m, since only the destination can correctly decrypt the nonce n The second round: After receiving a valid AC from the destination, the source randomly selects a new nonce n forwards the second pacet: sg = [ pacet # =,, h ), H, h )) to downstream routers, where = [ addr_ S, E m, n ) HAC In sg, the source reveals the second hash chain element h to authenticate the current pacet sequence number h is also used, together with the 56

3 st Step: Initialization Source S sg = [ pacet# =,, h ), = [ addr _ S, E m, n) HAC = [ addr _ S, E m, n ) HAC Set timeout to receive destination AC or FA Sig, h )), H, h )), S Downstream Router Verify Sig S, h, H n )) Drop sg if authentication fails Otherwise, Store pacet # =, e e, e, e = h, e = H n ), e = H, h )) Destination D sg Chec Verify HAC E m, n ) Set timer for AC or FA Verify n If true, assume m successful Yes, Cancel timer, Forward Upstream AC n Verify H n ) = e? No, drop AC AC n AC n th Round: Source S sg = + = [ addr _ S, E m, ) + n + HAC Set timeout to receive destination AC or FA [ pacet # =,, h ), H +, h + + )) Verify if H h ) = e, H, h )) = e Drop sg if authentication fails Otherwise, Store pacet # =, e, e, e = e Downstream Router sg h, e = H n ), e = H, h, H n )) sg Destination D Chec Verify HAC E m, n ) Set timer for AC or FA Verify n If true, assume m successful Yes, Cancel timer, Forward Upstream AC n Verify H n ) = e? No, drop AC AC n AC n Fig The authentication process of the data and AC pacets previously released commitment tag H, h )), to authenticate the current message and H n ) A new commitment H, h )) is included to authenticate the messages to be sent in round three Each downstream router can verify h by validating if H h ) is equal to e = h stored in the pacet forwarding entry associated with S and D It then applies the hash function H on the received message [ h, H ) calculates if the, n result is equivalent to the previous stored commitment e If both checs succeed, the router verifies that the content of [, h ) has not been modified Next, it updates the corresponding pacet forwarding entry as pacet #=, e = h, e = H n ), e = H, h, H )) The pacet sg is then n scheduled for transmission to the next hop and a timeout is set to receive either a destination AC or FA When the destination receives sg, it verifies HAC contained in It drops sg if the authentication fails Otherwise, it decrypts the data pacet m, the nonce n then sends AC bac to the source AC reflects sequence number pacet#= and bears n as its authentication tag Upstream routers accept AC and cancel their timers for sg only if H n ) is the same as the stored commitment e in their pacet forwarding entries The source sends out the third pacet upon the reception of a valid AC Fig illustrates the authentication process of data and AC pacets In summary, the source initially uses digital signature to bootstrap the first hash chain element h At each round of the protocol, the source commits a string consisting of the next message, the next hash chain element a hash of the next AC nonce, by publishing a hash of the string This one-time hash tag commitment binds the next message to the current revealed hash chain element and its successor In the next round, the source reveals the value of this string, proving its nowledge of the next hash chain element and, thus, authenticating the next message This chaining authentication mechanism enables efficient pacet verification, as only the first step requires digital signature computations all the subsequent rounds only involve simple hash computations 57

4 D Fault Detection If the timeout at an intermediate node expires, it schedules for transmission to the source an FA for the first downstream lin The FA reflects the sequence number of the failed pacet Suppose that the FA is only protected by an HAC computed with the secret ey shared between the reporting node and the source, malicious upstream nodes can simply modify the FA so it will be considered as invalid by the source To prevent this attac, we use the feedbac mechanism proposed by Awerbuch et al [4, by incorporating the onion encryption [5 method in the FA propagation process Furthermore, transmission of the FA pacets between each pair of nodes is protected by an HAC computed using the secret ey shared by the transmitter and the receiver ie, the next upstream hop of the transmitter), so that the receiver can verify the FA pacet is indeed from its downstream hop The reason is explained in Section III Pseudo-code for the FA forwarding process is given in Fig When an intermediate router receives an FA, it verifies that the FA is forwarded from its downstream lin and that a timeout is pending for the corresponding data pacet It then cancels the timeout and propagates to its upstream a new FA, which contains its node address, the sequence number of the failed pacet, the encrypted FA pacet received from its first downstream hop an HAC of the new FA Both the encryption and the HAC are computed using the secret ey that it shares with the source If the source timeout expires, it mars its first downstream lin as faulty Upon the reception of an FA, the source S checs the FA from each intermediate node by successively verifying the HACs and decrypting the next FA Following the last valid FA, S discovers a faulty lin S then performs the secure route discovery to find a new path to the destination E Having ultiple Outstanding Pacets and Tolerating Pacet Losses In the F protocol, we require that the source forwards the next message only after it receives the destination AC for the previous one This is to ensure that the previous pacet has been received by all downstream nodes, since the authentication of each pacet depends on the commitment contained in the previous one However, we notice that the requirement to wait for the previous AC before transmitting the next message may cause delayed processing of the data pacet Furthermore, if a data pacet is dropped either innocuously or maliciously, routers downstream to the location of the drop may not be able to verify the authenticity of the next data pacet One way to address the first problem is to partition the sequence number space that is assigned to a source-destination pair and independently apply our protocol to each partition The second problem can be addressed by retransmitting dropped pacets until their receipt by the destination is acnowledged in combination with a mechanism to detect the locations where retransmitted pacets are being dropped Both mechanisms have been investigated in our technical report [6 and we refer the reader to this technical report for the details // This function is called when an intermediate router s timeout expires intermediatesource, pacet#) cancel_timeout pacet#); enc= this_node first_downstream_lin; transmitter = this_node; FA= [source, pacet#, transmitter, enc, Hmacsource + pacet# + transmitter + enc), sourceey); send FA, HmacFA, this_nodeprevhopey)); // This function is called when an intermediate router receives an FA intermediatefa) if HmacFA, this_nodenexthopey) is valid) { if timeout_pending FApacet#)) { cancel_timeout FApacet#); enc=encrypt FAtransmitter + FAenc + FAHmac), FAsourceey); transmitter = this_node; FA= [FAsource, FApacet#, transmitter, enc, Hmac FAsource +FApacet#+ transmitter +enc), FAsourceey)); send FA, HmacFA, this_nodeprevhopey)); // This function is called at the source when receiving an FA sourcefa) if timeout_pending FApacet#)) { cancel_timeout FApacet#); source = FAsource; faulty_linstart = this_node; while FAenc!= FA transmitter first_downstream_lin) { if FAHmac!= Hmacsource + FApacet# + FA transmitter + FAenc), FA transmitterey)) { faulty_linend = FA transmitter; Report_faulty_lin faulty_linstart, faulty_linend); Return; faulty_lin_start = FA transmitter; FA transmitter, FAenc, FAHmac = Decrypt FAenc, FA transmitterey); Report_faulty_lin FAenc); Fig Pseudo-code for the FA propogation process F Secure Route Discovery Since lin failure problems are often due to non-malicious causes congestion, node movement, etc), a reasonable first step after identifying a faulty lin is to route around it The source can notify downstream routers of the problem try to discover a new route that does not include the detected faulty lin If repeated attempts of rerouting are of no avail, then it becomes more liely that an attacer is responsible for the lin failure problem An out-of-band action, such as human intervention, can be taen to solve the problem The source that discovers a faulty lin during the data forwarding process needs to initiate a route request RREQ) pacet in order to find a new path to the destination A secure route discovery protocol [7-0 must be used in conjunction with F to enhance the robustness of the overall data transmission process In the RREQ, the source specifies and signs any faulty lin that it detected Other nodes in the networ would then tae the faulty lin information into account in deciding whether to forward or suppress a route request try to route around the specified faulty lin However, other nodes should not use this information to alter their own exclusion lin list, so as to prevent the adversary from incriminating innocent nodes 58

5 The route request RREQ) is flooded to guarantee that RREQ reaches the destination The route reply RREP) is unicast under normal conditions to reduce communication overhead However, an adversary on the selected path may bloc the RREP message and prevent the path from being established Therefore, we use a specific RREP-multicast bit that is embedded in the RREQ header to indicate that the source requests the destination to multicast the RREP pacets This bit is turned on only if the source cannot obtain a RREP pacet after a threshold number of route request retries Since the RREQ must be signed by the source, there is no means for adversaries to change this bit We require that routers must also attach to any routing pacet that they forward to the next hop an HAC computed using pair-wise lin eys, so that the receiver can verify identity of the transmitter This requirement guarantees correct neighboring hop information and prevents attacers from incriminating non-faulty lins by impersonation III SECURITY ANALYSIS The security of the authentication mechanism used in F protocol follows inductively Assuming faithful execution up to round an attacer has intercepted the th message and obtained the string, h ), H +, h +, H n + )) He cannot modify ) as the commitment H, h, H n )) which was sent in the previous round contains them; he cannot change the current commitment H +, h +, H n + )) either, as it contains as an input h + which he does not now, but which is committed by h ; and if he forwards anything other than the correct value of h, then this will fail to verify against the previous hash chain element h With any modification to ) or h, which are protected by the previous commitment and the hash chain, the current pacet will be dropped by the adversary's next hop odifying the current commitment H +, h +, H n + )) is equivalent to dropping the next pacet In either case, the adversary will eventually be detected by its upstream hop Authenticating the hashed value of the AC nonce H n ) during the pacet propagation process enables easy verification of the corresponding AC from the destination Since only the destination can decrypt the nonce, the reception of a valid AC with the correct nonce implies successful delivery of the pacet to the destination The onion encryption of FA prevents the adversary from incriminating non-faulty lins by modifying the FA pacet or generating false FA Such misbehaviors can be detected by the source during its successive verification of the HAC contained in the FA from each intermediate node FA transmission is protected with an HAC computed with a lin ey that the transmitter and the receiver share, so that the receiver accepts the FA only if it verifies the FA comes from its downstream hop the neighboring hop information is authenticated in the route discovery process, as described in Section II-E) Without this protection, the adversary could send a spurious FA to a non-faulty router that has already forwarded the pacet If the non-faulty router has no means to verify the identity of the originator of the FA, it will accept the spurious FA and later drop the legitimate AC or FA since it has cancelled the timer for this pacet The consequence is that the source will detect the non-faulty lin that is incident on the afore-mentioned non-faulty router as faulty oreover, we request the transmission of data pacets is authenticated by an HAC computed with a lin ey shared between the transmitter and receiver, so that the receiver only accepts data pacets coming from its upstream hop on the data forwarding path This is to prevent the wormhole attacers [ from incriminating non-faulty lins Suppose W and W are two attacers which form a wormhole by establishing a path and tunnel pacets from one to another Assuming in the th round, W has intercepted the th message and obtained the string, h ), H +, h +, H n + )) W can tunnel it to W, which modifies the content of H +, h +, H n + )) sends, h ), H ' +, h +, H n + )) to its nearby node B on the pacet forwarding path If B has no means to authenticate the transmitter, it will accept the modified pacet and stores H ' +, h +, H n + )) as the commitment for the next message, since the authentication of, h ) succeeds W then sends the unmodified message downstream When B receives the correct th message forwarded by its previous hop A, it will drop the pacet, since it has already forwarded this message with the same sequence number In the next round, when A forwards to B the +) th message +, h +, H n + ), H +, h +, H n + )), B is going to drop it, as it fails to verify against the false commitment H ' +, h +, H n + )) that B obtained in the previous round from W Eventually, A will generate an FA to report the non-faulty lin AB However, by verifying the transmitter s identity, B will reject the modified message sent from W, since it is not in its upstream hop on the data forwarding path Being a malicious source, the adversary may generate an invalid HAC for the destination attach a valid signature on the pacet The downstream nodes cannot verify HAC except the destination, which will then drop the pacet Such an attempt causes the previous hop of the destination to generate an FA with regard to the non-faulty lin that is incident to the destination Our protocol dictates the FA to be interpreted and acted upon only by the source, so these false FAs have no effect on any non-faulty routers IV PERFORANCE ANALYSIS Our protocol enables efficient security processing of data and control pacets since only symmetric cryptography is used except in the initialization step, where a digital signature is used to bootstrap the first hash chain element To evaluate the ability of F to discover and maintain routes for delivery of data pacets, we used ns- with CU mobility extensions [ to simulate its operation and compare it with the AODV protocol 59

6 We used the 80 AC layer and CBR traffic over UDP The parameters for our simulation are given in Table I Each node moves according to the random waypoint model [: it starts at a random position, travels to another random location with a velocity uniformly chosen between 0 and v max and then pauses for a configured period, before choosing another random location and repeating the same steps We ran simulations for maximum node speeds of, 5, 0, 5 and 0 m/s, with a pause time fixed at 0 seconds Each source forwards 4 CBR pacets per second and the application data payload size is 5 bytes We modeled an enhanced version of F by utilizing 4 hash chains and independently applying our protocol to four partitions of the sequence number space, which enables 4 outstanding pacets simultaneously We modified the ns- AODV model in several ways We increased the pacet sizes to incorporate additional fields that are necessary for authenticating the pacets We added another pacet type for FA In our simulation, we used a digital signature of 60 bits eg ECPVS digital signature [) and a hash of 60 bits In addition, a signature generation delay of ms and verification delay of 4 ms were used for our protocol These values were obtained by measuring the performance of the ECPVS algorithm on a laptop computer with a obile Pentium III 856 Hz) processor Furthermore, we measured 0µs on average to compute an HAC for 5 byte pacet using the SHA- hash function In order to compare the performance of the F-enhanced AODV and the plain AODV, both protocols were run under identical mobility and traffic scenarios A basic version of AODV was used, which did not include optimizations such as periodic hello pacets and local repair of routes Lin layer feedbac was enabled Table II shows the comparison results that compare the F-enhanced AODV protocol with the plain AODV protocol Each data point is the average of 0 simulation runs with identical configuration but different randomly generated mobility patterns We computed three metrics for each simulation run: Pacet Delivery Ratio PDR): Adding the security features in F reduces the PDR by % on average and by no more than % at any moving speed, which suggests that the Fenhanced AODV is still highly effective in discovering and maintaining routes for delivery of data pacets Byte Overhead: This is defined as the ratio of overhead control bytes to delivered data bytes The transmission of control bytes at each hop along the route was counted as one transmission in the calculation of this metric The bytes overhead of F-enhanced AODV is significantly higher than plain AODV, due to the authentication byte overhead in routing and data control pacets, including signatures, hash tags, FAs and ACs We notice that the byte overhead of Fenhanced AODV reduces at higher mobility This is because fewer pacets are delivered hence less hash tags and ACs are transmitted Although the number of routing pacets increases at higher mobility, since the number of route discoveries is a small fraction of the number of pacets and ACs delivered, the overall byte overhead is reduced TABLE II PERFORANCE RESULTS COPARING F-ENHANCED AODV AND AODV PDR %) Byte Overhead Delay seconds) v max TABLE I PARAETERS FOR F SIULATIONS Number of Nodes 50 Pause Time 0 seconds Space Size 000 m x 000 m Node Transmission Range 50 m Number of Source-Destination Pairs 0 Source Data Pattern 4 pacets/second Application Data Payload Size 5 bytes/pacet ECPVS Signature Length Hash Length 60 bits 60 bits AODV F AODV F AODV F m/s m/s m/s m/s m/s Average End-to-End Delay of Data Pacets: The data pacet latency for F-enhanced AODV protocol is only slightly higher than plain AODV, with additional 78 ms delay on average This is due to the digital signature generation and verification for each route discovery process The authentication of data pacets only requires signature verification at the first step The following steps use efficient hash verification, which taes less than 0µs Therefore, the security processing of the F protocol does not incur significant delays We should also point out that our protocol requires from intermediate routers the maintenance of a certain amount of state for every route utilized in pacet forwarding For example, it requires the scheduling of a timeout for every valid received pacet However, this state does not impose a significant overhead primarily because of the limited depth of the pipelines that are available in ad hoc networs due to the limited available bandwidth, the shared medium the physical characteristics of wireless broadcast channels In this section we evaluated the performance of the F protocol in a non-adversarial setting The security properties of our protocol were discussed in Section III The validation of the recovery capabilities of F by simulation is a topic of current investigation V RELATED WOR The earliest wor on fault-tolerant forwarding was done by Radia Perlman [4 Perlman designed the Networ-layer protocol with Byzantine Robustness NPBR) which addresses denial of service at the expense of flooding and digital signatures This flooding protocol was proposed to protect topology discovery whereas for data pacet forwarding the use 50

7 of multipath routing was proposed by Perlman In contrast, in this paper, we are addressing the detection of data pacet forwarding misbehavior at the lin level rather than the path level Perlman also proposed an approach to fine-grained detection of malicious forwarding behavior that can be seen as a precursor to Byzantine detection protocols ultipath routing and misbehavior detection at the path level were also investigated in [5 Awerbuch et al [4 propose a protocol that detects faulty lins by using adaptive probing techniques and routes around faults F uses the onion encryption technique that was proposed in [4 for forwarding faults However, the protocol in [4 assumes the source node has the full path information to the destination, so it can add a message authentication code AC) and encrypt the probing information with the secret ey that it shares with probing nodes and, therefore, it cannot be used with distance vector protocols Padmanabhan and Simon s Secure Traceroute [6 uses signed probe pacets targeting intermediate routers, which enable end hosts or routers to adaptively detect and locate the source of routing misbehaviors Our recent paper [7,8 presents a secure routing scheme given the existence of a path of non-faulty routers between the source and the destination Validation of data and control pacets requires the computation of ACs and hashes The AC authentication mechanism is based on the assumption of source routing and hence the scheme is not directly applicable to situations where a distance vector routing protocol is used Forwarding misbehavior detection has also been investtigated for wired networs, for example, in [9, 0 One-time signature was first introduced by Lamport [ Anderson et al [ present the Guy Fawes protocol which provides stream authentication between two parties By maing signatures interactive, their protocol constructs digital signatures that require only a small number of hash function computations each However, the scheme cannot tolerate pacet loss and does not scale to a large number of receivers Perrig et al proposed a stream authentication protocol called TESLA [, which provides authenticated broadcast based on efficient AC computation and delayed disclosure of the authentication ey, without the limitations of the Guy Fawes protocol TESLA employs a chain of authentication eys lined to each other by a one way function The security is guaranteed by time synchronization, so the receiver can unambiguously decide that the sender has not yet disclosed the ey to authenticate the received pacet In our case of Byzantine detection, a source wants to reliably unicast a sequence of pacets to one destination locates faults on the pacet forwarding path if any Since the pacet forwarding is not a broadcast process, we use a chaining mechanism similar to the Guy Faws protocol save the overhead of performing synchronization among the networ nodes To overcome the limitation of pacet loss, we adopt the ey chain idea in TESLA that lets us bind a hash chain to a sequence of messages Other wor in secure routing [7-0 is concerned with protecting route discovery F, on the other hand, targets at securing the data forwarding process F is intended to be used in conjunction with a secure route discovery protocol to enhance the overall system robustness VI CONCLUSION This paper has presented the F protocol, which provides a solution for secure data forwarding in wireless ad hoc networs The protocol can detect and locate faulty lins on a per pacet basis so that an appropriate action can be taen F provides authentication using efficient hash chains and one-time hash tag commitments The simulation results show that the F-enhanced AODV is as efficient as the plain AODV in discovering and maintaining routes for delivery of data pacets, at the cost of using larger routing pacets and adding data control pacets which result in a higher overall bytes overhead in exchange for a slightly higher pacet delivery latency because of the cryptographic computation incurred REFERENCES [ C Perins and E Royer, Ad-Hoc On-Demand Distance Vector Routing, Proc IEEE WCSA, 999 [ L Lamport, Constructing Digital Signature Based on a Conventional Encryption Function, SRI TR CSL ) [ The eyed-hash essage Authentication Code HAC), No FIPS 98, National Institute for Standards and Technology NIST), 00 [4 B Awerbuch, D Holmer, C Nita-Rotaru, H Rubens, An On-Demand Secure Routing Protocol Resilient to Byzantine Failures, Proc AC Wise, 00 [5 P F Syverson, D Goldschlag G Reed, Anonymous connections and onion routing, Proc IEEE Symposium on Security and Privacy, 997 [6 I Avramopoulos, H obayashi, A rishnamurthy R Wang, Opt and Vent: An Efficient Protocol for Byzantine Detection in Wireless Ad Hoc Networ Routing, Technical Report TR-709-4, Princeton University, Dept of Computer Science, Oct 004 [7 Sanzgiri, B Dahill, B N Levine, C Shields E Belding-Royer, A Secure Routing Protocol for Ad Hoc Networs, Proc IEEE ICNP 00 [8 Y C Hu, D Johnson A Perrig, SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networs, Proc IEEE WCSA, 00 [9 Yih-Chun Hu, Adrian Perrig, David B Johnson, Ariadne: A secure On-Demand Routing Protocol for Ad hoc Networs, Proc AC obicom 00 [0 P Papadimitratos and Z Haas, Secure Routing for obile Ad Hoc Networs, Proc SCS Communication Networs and Distributed Systems odeling and Simulation Conference, 00 [ Yih-Chun Hu, Adrian Perrig David B Johnson, Pacet Leashes: A Defense against Wormhole Attacs in Wireless Ad Hoc Networs, in Proc of Infocom 00 [ J Broch, D A altz, D B Johnson, Y C Hu J Jetcheva, A performance comparison of multi-hop wireless ad hoc networ routing protocols, Proc AC obicom998 [ Elliptic Curve Pintsov Vanstone Signature, IEEE P6: Standard Specifications for Public-ey Cryptography [4 R Perlman, Networ Layer Protocols with Byzantine Robustness, PhD thesis, IT LCS TR-49, October 988 [5 P Papadimitratos and Z Haas, Secure essage Transmission in obile Ad Hoc Networs, Elsevier Ad Hoc Networs Journal, ), 00 [6 V N Padmanabhan and D R Simon, Secure traceroute to detect faulty or malicious routing, Computer Communications Review, ):77 8, 00 [7 I Avramopoulos, H obayashi, R Wang A rishnamurthy, Highly Secure and Efficient Routing, Proc IEEE Infocom, arch 004 [8 I Avramopoulos, H obayashi, R Wang A rishnamurthy, Amendment to: Highly Secure and Efficient Routing, amendment to [4, Feb 004 [9 A izra, arzullo S Savage, Fault-Tolerant Forwarding in the Face of alicious Routers, Proc nd Bertinoro Worshop on Future Directions in Distributed Computing, 004 [0 A izra, arzullo S Savage, Detecting alicious Routers, Technical Report CS , University of San Diego, Dept of Computer Science, 004 [ R Anderson, F Bergadano, B Crispo, J-H Lee, C anifavas and R Needham, A New Family of Authentication Protocols, ACOSR: AC Operating Systems Review, vol, 998 [ A Perrig, R Canetti, D Song D Tygar, Efficient authentication and signing of multicast streams over lossy channels, ProcIEEE Security and Privacy Symposium, ay 000 5

An On-demand Secure Routing Protocol Resilient to Byzantine Failures

An On-demand Secure Routing Protocol Resilient to Byzantine Failures An On-demand Secure Routing Protocol Resilient to Byzantine Failures Baruch Awerbuch Johns Hopkins University Joint work with David Holmer, Cristina Nita-Rotaru, and Herbert Rubens Based on paper at WiSe2002

More information

An On-demand Secure Routing Protocol Resilient to Byzantine Failures. Routing: objective. Communication Vulnerabilities

An On-demand Secure Routing Protocol Resilient to Byzantine Failures. Routing: objective. Communication Vulnerabilities An On-demand Secure Routing Protocol Resilient to Byzantine Failures Baruch Awerbuch Johns Hopkins University On-Demand vs. Proactive Routing Security Concerns On-Demand Source Authentication Caching presents

More information

Reliable Broadcast Message Authentication in Wireless Sensor Networks

Reliable Broadcast Message Authentication in Wireless Sensor Networks Reliable Broadcast Message Authentication in Wireless Sensor Networks Taketsugu Yao, Shigeru Fukunaga, and Toshihisa Nakai Ubiquitous System Laboratories, Corporate Research & Development Center, Oki Electric

More information

AODV-PA: AODV with Path Accumulation

AODV-PA: AODV with Path Accumulation -PA: with Path Accumulation Sumit Gwalani Elizabeth M. Belding-Royer Department of Computer Science University of California, Santa Barbara fsumitg, ebeldingg@cs.ucsb.edu Charles E. Perkins Communications

More information

Defenses against Wormhole Attack

Defenses against Wormhole Attack Defenses against Wormhole Attack Presented by: Kadhim Hayawi, ID: 20364216 COURSE PRESENTATION FOR ECE750 - INTELLIGENT SENSORS AND SENSOR NETWORKS Prof. Otman A. Basir Outline Introduction Packet Leashes

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #11 Routing and Forwarding Security 2015 Patrick Tague 1 Class #11 Basics of routing in ad hoc networks Control-plane attacks and defenses Data-plane

More information

On Demand secure routing protocol resilient to Byzantine failures

On Demand secure routing protocol resilient to Byzantine failures On Demand secure routing protocol resilient to Byzantine failures Primary Reference: B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, An on-demand secure routing protocol resilient to Byzantine failures,

More information

QoS Routing By Ad-Hoc on Demand Vector Routing Protocol for MANET

QoS Routing By Ad-Hoc on Demand Vector Routing Protocol for MANET 2011 International Conference on Information and Network Technology IPCSIT vol.4 (2011) (2011) IACSIT Press, Singapore QoS Routing By Ad-Hoc on Demand Vector Routing Protocol for MANET Ashwini V. Biradar

More information

3. Evaluation of Selected Tree and Mesh based Routing Protocols

3. Evaluation of Selected Tree and Mesh based Routing Protocols 33 3. Evaluation of Selected Tree and Mesh based Routing Protocols 3.1 Introduction Construction of best possible multicast trees and maintaining the group connections in sequence is challenging even in

More information

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol

Analysis of Black-Hole Attack in MANET using AODV Routing Protocol Analysis of Black-Hole Attack in MANET using Routing Protocol Ms Neha Choudhary Electronics and Communication Truba College of Engineering, Indore India Dr Sudhir Agrawal Electronics and Communication

More information

Wireless Network Security Spring 2016

Wireless Network Security Spring 2016 Wireless Network Security Spring 2016 Patrick Tague Class #12 Routing Security; Forwarding Security 2016 Patrick Tague 1 SoW Presentation SoW Thursday in class I'll post a template Each team gets ~5 minutes

More information

Secure Routing and Transmission Protocols for Ad Hoc Networks

Secure Routing and Transmission Protocols for Ad Hoc Networks MobiHoc 2002 Working Session on Security in Ad Hoc Networks Secure Routing and Transmission Protocols for Ad Hoc Networks Zygmunt J. Haas and P. Papadimitratos (Panos) Cornell University Wireless Networks

More information

Content. 1. Introduction. 2. The Ad-hoc On-Demand Distance Vector Algorithm. 3. Simulation and Results. 4. Future Work. 5.

Content. 1. Introduction. 2. The Ad-hoc On-Demand Distance Vector Algorithm. 3. Simulation and Results. 4. Future Work. 5. Rahem Abri Content 1. Introduction 2. The Ad-hoc On-Demand Distance Vector Algorithm Path Discovery Reverse Path Setup Forward Path Setup Route Table Management Path Management Local Connectivity Management

More information

1 Multipath Node-Disjoint Routing with Backup List Based on the AODV Protocol

1 Multipath Node-Disjoint Routing with Backup List Based on the AODV Protocol 1 Multipath Node-Disjoint Routing with Backup List Based on the AODV Protocol Vahid Zangeneh i and Shahriar Mohammadi ii * ABSTRACT In recent years, routing has been the most focused area in ad hoc networks

More information

Computation of Multiple Node Disjoint Paths

Computation of Multiple Node Disjoint Paths Chapter 5 Computation of Multiple Node Disjoint Paths 5.1 Introduction In recent years, on demand routing protocols have attained more attention in mobile Ad Hoc networks as compared to other routing schemes

More information

Gateway Discovery Approaches Implementation and Performance Analysis in the Integrated Mobile Ad Hoc Network (MANET)-Internet Scenario

Gateway Discovery Approaches Implementation and Performance Analysis in the Integrated Mobile Ad Hoc Network (MANET)-Internet Scenario Gateway Discovery Approaches Implementation and Performance Analysis in the Integrated Mobile Ad Hoc Network (MANET)-Internet Scenario K.Gautham 1, Nagajothi A 2 Student, Computer Science and Engineering,

More information

Figure 1: Ad-Hoc routing protocols.

Figure 1: Ad-Hoc routing protocols. Performance Analysis of Routing Protocols for Wireless Ad-Hoc Networks Sukhchandan Lally and Ljiljana Trajković Simon Fraser University Vancouver, British Columbia Canada E-mail: {lally, ljilja}@sfu.ca

More information

Wormhole Attack in Wireless Ad-Hoc Networks

Wormhole Attack in Wireless Ad-Hoc Networks Wormhole Attack in Wireless Ad-Hoc Networks Yahya Ghanbarzadeh, Ahmad Heidari, and Jaber Karimpour Abstract Wormhole attack is a severe attack in wireless ad-hoc networks. To establish a wormhole attack,

More information

Evaluation of Routing Protocols for Mobile Ad hoc Networks

Evaluation of Routing Protocols for Mobile Ad hoc Networks International Journal of Soft Computing and Engineering (IJSCE) Evaluation of Routing Protocols for Mobile Ad hoc Networks Abstract Mobile Ad hoc network is a self-configuring infrastructure less network

More information

Wireless Network Security Spring 2013

Wireless Network Security Spring 2013 Wireless Network Security 14-814 Spring 2013 Patrick Tague Class #11 Control-Plane Routing Misbehavior Agenda Control-Plane Routing Misbehavior MANET Routing Misbehavior at the control-plane Toward secure

More information

AODV Routing Protocol in MANET based on Cryptographic Authentication Method

AODV Routing Protocol in MANET based on Cryptographic Authentication Method IJCSET October 2012 Vol 2, Issue 10, 1459-1464 www.ijcset.net ISSN:2231-0711 AODV Routing Protocol in MANET based on Cryptographic Authentication Method Thandu Naga Srinu Padma CSE,Sri Sunflower College

More information

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK

A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK A REVIEW PAPER ON DETECTION AND PREVENTION OF WORMHOLE ATTACK IN WIRELESS SENSOR NETWORK Parmar Amish 1, V.B. Vaghela 2 1 PG Scholar, Department of E&C, SPCE, Visnagar, Gujarat, (India) 2 Head of Department

More information

Routing Protocols in MANETs

Routing Protocols in MANETs Chapter 4 Routing Protocols in MANETs 4.1 Introduction The main aim of any Ad Hoc network routing protocol is to meet the challenges of the dynamically changing topology and establish a correct and an

More information

Routing in Ad Hoc Wireless Networks PROF. MICHAEL TSAI / DR. KATE LIN 2014/05/14

Routing in Ad Hoc Wireless Networks PROF. MICHAEL TSAI / DR. KATE LIN 2014/05/14 Routing in Ad Hoc Wireless Networks PROF. MICHAEL TSAI / DR. KATE LIN 2014/05/14 Routing Algorithms Link- State algorithm Each node maintains a view of the whole network topology Find the shortest path

More information

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS

SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS SECURE ROUTING PROTOCOLS IN AD HOC NETWORKS INTRODUCTION 1. With the advancement in radio technologies like Bluetooth, IEEE 802.11or Hiperlan, a new concept of networking has emerged, known as ad hoc networks,

More information

Performance Analysis of Aodv Protocol under Black Hole Attack

Performance Analysis of Aodv Protocol under Black Hole Attack International Journal of Scientific & Engineering Research Volume 2, Issue 8,August-2011 1 Performance Analysis of Aodv Protocol under Black Hole Attack Monika Roopak, Dr. Bvr Reddy ABSTRACT- Mobile Ad-hoc

More information

A Novel Secure Routing Protocol for MANETs

A Novel Secure Routing Protocol for MANETs 22 A Novel Secure Routing Protocol for MANETs Zhongwei Zhang University of Southern Queensland Australia 1. Introduction Ad hoc networks is a special kind of wireless network mode. A mobile ad hoc network

More information

Efficient and Secure Source Authentication for Multicast

Efficient and Secure Source Authentication for Multicast Efficient and Secure Source Authentication for Multicast Authors: Adrian Perrig, Ran Canetti Dawn Song J. D. Tygar Presenter: Nikhil Negandhi CSC774 Network Security Outline: Background Problem Related

More information

Lecture 13: Routing in multihop wireless networks. Mythili Vutukuru CS 653 Spring 2014 March 3, Monday

Lecture 13: Routing in multihop wireless networks. Mythili Vutukuru CS 653 Spring 2014 March 3, Monday Lecture 13: Routing in multihop wireless networks Mythili Vutukuru CS 653 Spring 2014 March 3, Monday Routing in multihop networks Figure out a path from source to destination. Basic techniques of routing

More information

Throughput Analysis of Many to One Multihop Wireless Mesh Ad hoc Network

Throughput Analysis of Many to One Multihop Wireless Mesh Ad hoc Network Throughput Analysis of Many to One Multihop Wireless Mesh Ad hoc Network Dr.S.Senthil Kumar,Assistant Professor, Dept of Electrical and Electronics Engineering, Government College of Engineering, Salem,India

More information

Enhanced Secure Routing Model for MANET

Enhanced Secure Routing Model for MANET Enhanced Secure Routing Model for MANET Vinay Kumar Pandey 1 Dr. Harvir Singh 2 Sanjay Kumar 3 1 Department of CSE UTU,Dehradun, India, vkp1979@yahoo.co.in 2 Department of CSE UTU, Dehradun, India, dr.harvir@gmail.com

More information

Performance Evaluation of MANET through NS2 Simulation

Performance Evaluation of MANET through NS2 Simulation International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 25-30 International Research Publication House http://www.irphouse.com Performance Evaluation

More information

Secure Multi-Hop Infrastructure Access

Secure Multi-Hop Infrastructure Access Secure Multi-Hop Infrastructure Access presented by Reza Curtmola (joint work with B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens) 600.647 Advanced Topics in Wireless Networks Wireless Infrastructure

More information

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks

LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks Sencun Zhu 1 Shouhuai Xu 2 Sanjeev Setia 1 Sushil Jajodia 1,3 1 Center for Secure Information Systems, George Mason University,

More information

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols. Broch et al Presented by Brian Card

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols. Broch et al Presented by Brian Card A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols Broch et al Presented by Brian Card 1 Outline Introduction NS enhancements Protocols: DSDV TORA DRS AODV Evaluation Conclusions

More information

Performance Analysis of DSR Routing Protocol With and Without the Presence of Various Attacks in MANET

Performance Analysis of DSR Routing Protocol With and Without the Presence of Various Attacks in MANET Performance Analysis of DSR Routing Protocol With and Without the Presence of Various Attacks in MANET Aaditya Jain M.Tech Scholar, Department of Computer Science & Engg., R. N. Modi Engineering College,

More information

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks

Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks Journal of Computer Science 7 (12): 1813-1818, 2011 ISSN 1549-3636 2011 Science Publications Secure Enhanced Authenticated Routing Protocol for Mobile Ad Hoc Networks 1 M.Rajesh Babu and 2 S.Selvan 1 Department

More information

An Efficient Routing Approach and Improvement Of AODV Protocol In Mobile Ad-Hoc Networks

An Efficient Routing Approach and Improvement Of AODV Protocol In Mobile Ad-Hoc Networks An Efficient Routing Approach and Improvement Of AODV Protocol In Mobile Ad-Hoc Networks Tejomayee Nath #1 & Suneeta Mohanty *2 # School of Computer Engineering, KIIT University Bhubaneswar,, India Abstract

More information

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols

A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols A Performance Comparison of Multi-Hop Wireless Ad Hoc Network Routing Protocols By Josh Broch, David A. Maltz, David B. Johnson, Yih- Chun Hu, Jorjeta Jetcheva Presentation by: Michael Molignano Jacob

More information

Performance Analysis of DSR, AODV Routing Protocols based on Wormhole Attack in Mobile Ad-hoc Network

Performance Analysis of DSR, AODV Routing Protocols based on Wormhole Attack in Mobile Ad-hoc Network Performance Analysis of DSR, AODV Routing Protocols based on Wormhole Attack in Mobile Ad-hoc Network Gunjesh Kant Singh, Amrit Kaur and A.L. Sangal Email: E-mail: Gunjesh31@gmail.com, amrit.tiet@gmail.com,

More information

Challenges in Mobile Ad Hoc Network

Challenges in Mobile Ad Hoc Network American Journal of Engineering Research (AJER) e-issn: 2320-0847 p-issn : 2320-0936 Volume-5, Issue-5, pp-210-216 www.ajer.org Research Paper Challenges in Mobile Ad Hoc Network Reshma S. Patil 1, Dr.

More information

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network 1 Ms.Anisha Viswan, 2 Ms.T.Poongodi, 3 Ms.Ranjima P, 4 Ms.Minimol Mathew 1,3,4 PG Scholar, 2 Assistant Professor,

More information

Channel Aware Detection based Network Layer Security in Wireless Mesh Networks

Channel Aware Detection based Network Layer Security in Wireless Mesh Networks Channel Aware Detection based Network Layer Security in Wireless Mesh Networks Anusha Bhide M 1, Mr. Annappa Swamy D.R 2 and Syed Arshad 3 1 M.Tech Student, Dept. of CSE, Mangalore Institute of Technology

More information

A REVERSE AND ENHANCED AODV ROUTING PROTOCOL FOR MANETS

A REVERSE AND ENHANCED AODV ROUTING PROTOCOL FOR MANETS A REVERSE AND ENHANCED AODV ROUTING PROTOCOL FOR MANETS M. Sanabani 1, R. Alsaqour 2 and S. Kurkushi 1 1 Faculty of Computer Science and Information Systems, Thamar University, Thamar, Republic of Yemen

More information

CERIAS Tech Report

CERIAS Tech Report CERIAS Tech Report 05-121 ON THE SURVIVABILITY OF ROUTING PROTOCOLS IN AD HOC WIRELESS NETWORKS by Baruch Awerbuch, Reza Curtmola, Herbert Rubens, David Holmer, and Cristina Nita-Rotaru Center for Education

More information

IMPACT OF MOBILITY SPEED ON PROACTIVE AND REACTIVE ROUTING PROTOCOLS IN MOBILE ADHOC NETWORKS

IMPACT OF MOBILITY SPEED ON PROACTIVE AND REACTIVE ROUTING PROTOCOLS IN MOBILE ADHOC NETWORKS IMPACT OF MOBILITY SPEED ON PROACTIVE AND REACTIVE ROUTING PROTOCOLS IN MOBILE ADHOC NETWORKS E. Gnanamanoharan and R. Bensraj Department of Electrical Engineering, Annamalai University, Tamil Nadu, India

More information

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS

SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS SEAR: SECURED ENERGY-AWARE ROUTING WITH TRUSTED PAYMENT MODEL FOR WIRELESS NETWORKS S. P. Manikandan 1, R. Manimegalai 2 and S. Kalimuthu 3 1 Department of Computer Science and Engineering, Sri Venkateshwara

More information

Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols

Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols Yih-Chun Hu Carnegie Mellon University yihchun@cs.cmu.edu Adrian Perrig Carnegie Mellon University perrig@cmu.edu David B. Johnson

More information

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering

J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering Auburn Information Assurance Laboratory J. A. Drew Hamilton, Jr., Ph.D. Director, Information Assurance Laboratory and Associate Professor Computer Science & Software Engineering 107 Dunstan Hall Auburn

More information

A Review on Black Hole Attack in MANET

A Review on Black Hole Attack in MANET A Review on Black Hole Attack in MANET Gourav Ahuja 1, Mrs. Sugandha 2 1 Department of Computer Science and Engineering, VCE, Rohtak, Haryana (India) 2 Asst. Prof., Department of Computer Science and Engineering,

More information

Performance Evaluation of Mesh - Based Multicast Routing Protocols in MANET s

Performance Evaluation of Mesh - Based Multicast Routing Protocols in MANET s Performance Evaluation of Mesh - Based Multicast Routing Protocols in MANET s M. Nagaratna Assistant Professor Dept. of CSE JNTUH, Hyderabad, India V. Kamakshi Prasad Prof & Additional Cont. of. Examinations

More information

Power aware Multi-path Routing Protocol for MANETS

Power aware Multi-path Routing Protocol for MANETS Power aware Multi-path Routing Protocol for MANETS Shruthi P Murali 1,Joby John 2 1 (ECE Dept, SNGCE, India) 2 (ECE Dept, SNGCE, India) Abstract: Mobile Adhoc Network consists of a large number of mobile

More information

Mobile Ad-hoc and Sensor Networks Lesson 04 Mobile Ad-hoc Network (MANET) Routing Algorithms Part 1

Mobile Ad-hoc and Sensor Networks Lesson 04 Mobile Ad-hoc Network (MANET) Routing Algorithms Part 1 Mobile Ad-hoc and Sensor Networks Lesson 04 Mobile Ad-hoc Network (MANET) Routing Algorithms Part 1 Oxford University Press 2007. All rights reserved. 1 Ad-hoc networks deployment For routing, target detection,

More information

CHAPTER 4 IMPACT OF ROUTING ATTACKS IN LOCATION BASED ROUTING PROTOCOL

CHAPTER 4 IMPACT OF ROUTING ATTACKS IN LOCATION BASED ROUTING PROTOCOL 63 CHAPTER 4 IMPACT OF ROUTING ATTACKS IN LOCATION BASED ROUTING PROTOCOL 4.1 INTRODUCTION This chapter explains the impact of the blackhole, rushing, sybil and wormhole active attacks, in the route discovery

More information

Recent Researches in Communications, Information Science and Education

Recent Researches in Communications, Information Science and Education AODV Based Multi-path Local Repairing Scheme for Mobile Ad Hoc Networks Eman Shaaban, PhD Computer Systems Dept. Faculty of computer and information science Ain-Shams university, Cairo, Egypt Eman.shaaban@cis.asu.edu.eg

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 10, October 2014 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

Security Enhancement of AODV Protocol for Mobile Ad hoc Network

Security Enhancement of AODV Protocol for Mobile Ad hoc Network Security Enhancement of AODV Protocol for Mobile Ad hoc Network Ms Darshana Patel 1, Ms Vandana Verma 2 1,2 RCEW, Jaipur, Rajasthan, India. ABSTRACT Here, authors presents a smart encryption algorithm

More information

Chapter 7 CONCLUSION

Chapter 7 CONCLUSION 97 Chapter 7 CONCLUSION 7.1. Introduction A Mobile Ad-hoc Network (MANET) could be considered as network of mobile nodes which communicate with each other without any fixed infrastructure. The nodes in

More information

Performance Analysis of DSR, AODV Routing Protocols based on Wormhole Attack in Mobile Adhoc

Performance Analysis of DSR, AODV Routing Protocols based on Wormhole Attack in Mobile Adhoc International Journal of Wireless Networks and Communications. ISSN 0975-6507 Volume 4, Number 1 (2012), pp. 19-29 International Research Publication House http://www.irphouse.com Performance Analysis

More information

Webpage: Volume 4, Issue VI, June 2016 ISSN

Webpage:  Volume 4, Issue VI, June 2016 ISSN SECURE DYNAMIC SOURCE ROUTING IN MOBILE ADHOC NETWORKS Pooja Sharma 1, Seep Sethi 2 1 M.Tech (ECE), 2 Head of ECE Department Somany (PG) Institute of Technology & Management, Rewari Abstract: A mobile

More information

SUMMERY, CONCLUSIONS AND FUTURE WORK

SUMMERY, CONCLUSIONS AND FUTURE WORK Chapter - 6 SUMMERY, CONCLUSIONS AND FUTURE WORK The entire Research Work on On-Demand Routing in Multi-Hop Wireless Mobile Ad hoc Networks has been presented in simplified and easy-to-read form in six

More information

Implementation: Detection of Blackhole Mechanism on MANET

Implementation: Detection of Blackhole Mechanism on MANET Implementation: Detection of Blackhole Mechanism on MANET Mr. Vishwajith M V 1, Pratik Sanjel 2, Pranish Pokharel 3, Kshetiz Pokhrel 4 1 Assistant professor Information Science & Engineering Department,

More information

Secure Routing for Mobile Ad-hoc Networks

Secure Routing for Mobile Ad-hoc Networks Department of Computer Science IIT Kanpur CS625: Advanced Computer Networks Outline 1 2 3 4 Outline 1 2 3 4 Need Often setting up an infrastructure is infeasible Disaster relief Community networks (OLPC)

More information

hash chains to provide efficient secure solutions for DSDV [7].

hash chains to provide efficient secure solutions for DSDV [7]. A Ferry-based Intrusion Detection Scheme for Sparsely Connected Ad Hoc Networks M. Chuah, P.Yang, J. Han {chuah, pey24, jih26}@cse.lehigh.edu Department of Computer Science & Engineering Lehigh University

More information

A SURVEY OF ROUTING PROTOCOLS IN MOBILE AD HOC NETWORKS

A SURVEY OF ROUTING PROTOCOLS IN MOBILE AD HOC NETWORKS Journal homepage: www.mjret.in ISSN:2348-6953 A SURVEY OF ROUTING PROTOCOLS IN MOBILE AD HOC NETWORKS Ms. Amruta Kodole 1, Prof. P. M. Agarkar 2 Computer Engineering Dr. D. Y. Patil School Of Engineering

More information

Source Authentication in Group Communication Systems

Source Authentication in Group Communication Systems Source Authentication in Group Communication Systems Xin Zhao University of Michigan 1301 Beal Ave, Ann Arbor, MI, 48105, USA zhaoxin@eecs.umich.edu Atul Prakash University of Michigan 1301 Beal Ave, Ann

More information

Arvind Krishnamurthy Fall 2003

Arvind Krishnamurthy Fall 2003 Ad-hoc Routing Arvind Krishnamurthy Fall 2003 Ad Hoc Routing Create multi-hop connectivity among set of wireless, possibly moving, nodes Mobile, wireless hosts act as forwarding nodes as well as end systems

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Broadcast and Multicast Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

Qos-Aware Routing Based on Bandwidth Estimation for Mobile Ad Hoc Networks

Qos-Aware Routing Based on Bandwidth Estimation for Mobile Ad Hoc Networks Qos-Aware Routing Based on Bandwidth Estimation for Mobile Ad Hoc Networks 1 Ravindra.E, 2 Pooja Agraharkar Asst Prof, Dept. of Electronics & Communication Engg, Mtech Student, Dept. of Electronics & Communication

More information

Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol Prerana A. Chaudhari 1 Vanaraj B.

Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol Prerana A. Chaudhari 1 Vanaraj B. IJSRD - International Journal for Scientific Research & Development Vol. 3, Issue 04, 2015 ISSN (online): 2321-0613 Optimizing Performance of Routing against Black Hole Attack in MANET using AODV Protocol

More information

Location Prediction Based Routing Protocol for Mobile Ad hoc Networks

Location Prediction Based Routing Protocol for Mobile Ad hoc Networks Location Prediction Based Routing Protocol for Mobile Ad hoc Networks Natarajan Meghanathan Department of Computer Science Jackson State University Jackson, MS 39217, USA Email: nmeghanathan@jsums.edu

More information

A Routing Protocol for Utilizing Multiple Channels in Multi-Hop Wireless Networks with a Single Transceiver

A Routing Protocol for Utilizing Multiple Channels in Multi-Hop Wireless Networks with a Single Transceiver 1 A Routing Protocol for Utilizing Multiple Channels in Multi-Hop Wireless Networks with a Single Transceiver Jungmin So Dept. of Computer Science, and Coordinated Science Laboratory University of Illinois

More information

Secure Ad-Hoc Routing Protocols

Secure Ad-Hoc Routing Protocols Secure Ad-Hoc Routing Protocols 1 Secure Ad-Hoc Routing Protocols Mehul K Revankar Abstract An Ad-Hoc network is a collection of mobile nodes dynamically forming a temporary network without the presence

More information

A COMPARISON STUDY OF DSDV AND SEAD WIRELESS AD HOC NETWORK ROUTING PROTOCOLS

A COMPARISON STUDY OF DSDV AND SEAD WIRELESS AD HOC NETWORK ROUTING PROTOCOLS A COMPARISON STUDY OF DSDV AND SEAD WIRELESS AD HOC NETWORK ROUTING PROTOCOLS M.S.R.S Prasad 1, S.S. Panda 2, MNM Prasad 3, S.T.V.S.Kumar 4 1 Assistant Professor (SG), Dept. of CSE., Regency Institute

More information

Dynamic AODV Backup Routing in Dense Mobile Ad-Hoc Networks *

Dynamic AODV Backup Routing in Dense Mobile Ad-Hoc Networks * Dynamic AODV Backup Routing in Dense Mobile Ad-Hoc Networks * Wen-Tsuen Chen and Wei-Ting Lee Department of Computer Science, National Tsing Hua University, Hsin-Chu, Taiwan 300, ROC Tel:+886-3-5742896

More information

Performance Comparison of Two On-demand Routing Protocols for Ad-hoc Networks based on Random Way Point Mobility Model

Performance Comparison of Two On-demand Routing Protocols for Ad-hoc Networks based on Random Way Point Mobility Model American Journal of Applied Sciences 5 (6): 659-664, 2008 ISSN 1546-9239 2008 Science Publications Performance Comparison of Two On-demand Routing Protocols for Ad-hoc Networks based on Random Way Point

More information

Behaviour of Routing Protocols of Mobile Adhoc Netwok with Increasing Number of Groups using Group Mobility Model

Behaviour of Routing Protocols of Mobile Adhoc Netwok with Increasing Number of Groups using Group Mobility Model Behaviour of Routing Protocols of Mobile Adhoc Netwok with Increasing Number of Groups using Group Mobility Model Deepak Agrawal, Brajesh Patel Department of CSE Shri Ram Institute of Technology Jabalpur,

More information

Performance evaluation of reactive and proactive routing protocol in IEEE ad hoc network

Performance evaluation of reactive and proactive routing protocol in IEEE ad hoc network Author manuscript, published in "ITCom 6 - next generation and sensor networks, Boston : United States (26)" DOI :.7/2.68625 Performance evaluation of reactive and proactive routing protocol in IEEE 82.

More information

Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol

Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol Simulation & Performance Analysis of Mobile Ad-Hoc Network Routing Protocol V.S.Chaudhari 1, Prof.P.N.Matte 2, Prof. V.P.Bhope 3 Department of E&TC, Raisoni College of Engineering, Ahmednagar Abstract:-

More information

Performance Comparison of AODV, DSR, DSDV and OLSR MANET Routing Protocols

Performance Comparison of AODV, DSR, DSDV and OLSR MANET Routing Protocols Performance Comparison of AODV, DSR, DSDV and OLSR MANET Routing Protocols Akshay Shankar, Lavanya Chelle Information Science Engineering RNS Institute of Technology Bangalore, India Abstract- A Mobile

More information

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011

Network Security: Broadcast and Multicast. Tuomas Aura T Network security Aalto University, Nov-Dec 2011 Network Security: Broadcast and Multicast Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2011 Outline 1. Broadcast and multicast 2. Receiver access control (i.e. data confidentiality)

More information

PERFORMANCE EVALUATION OF DSR USING A NOVEL APPROACH

PERFORMANCE EVALUATION OF DSR USING A NOVEL APPROACH PERFORMANCE EVALUATION OF DSR USING A NOVEL APPROACH 1. Prof.S.P. Setti 2. Narasimha Raju K 3. Naresh Kumar K CS&SE Dept., CS&SE Dept., CS&SE Dept., AU College of Engineering, AU College of Engineering,

More information

Wormhole Attack in Wireless Ad Hoc Networks: Analysis and Countermeasure

Wormhole Attack in Wireless Ad Hoc Networks: Analysis and Countermeasure Wormhole Attack in Wireless Ad Hoc Networks: Analysis and Countermeasure Majid Khabbazian, Hugues Mercier and Vijay K. Bhargava Department of Electrical and Computer Engineering University of British Columbia

More information

Volume 2 No. 1 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved.

Volume 2 No. 1 ISSN Journal of Emerging Trends in Computing and Information Sciences CIS Journal. All rights reserved. The Beaconless Node Velocity-based Stable Path Routing Protocol for Unicasting and Multicasting in Mobile Ad hoc Networks Natarajan Meghanathan Jackson State University, Jackson, MS 39217, USA natarajan.meghanathan@jsums.edu

More information

Security Issues In Mobile Ad hoc Network Routing Protocols

Security Issues In Mobile Ad hoc Network Routing Protocols Abstraction Security Issues In Mobile Ad hoc Network Routing Protocols Philip Huynh phuynh@uccs.edu Mobile ad hoc network (MANET) is gaining importance with increasing number of applications. It can be

More information

A Graph-based Approach to Compute Multiple Paths in Mobile Ad Hoc Networks

A Graph-based Approach to Compute Multiple Paths in Mobile Ad Hoc Networks A Graph-based Approach to Compute Multiple Paths in Mobile Ad Hoc Networks Gunyoung Koh, Duyoung Oh 1 and Heekyoung Woo 2 1 School of Electrical Engineering and Computer Science Seoul National University,

More information

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks

Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks International Journal of Computational Engineering Research Vol, 03 Issue, 4 Dynamic Neighbor Positioning In Manet with Protection against Adversarial Attacks 1, K. Priyadharshini, 2, V. Kathiravan, 3,

More information

DYNAMIC DATA ROUTING IN MANET USING POSITION BASED OPPORTUNISTIC ROUTING PROTOCOL

DYNAMIC DATA ROUTING IN MANET USING POSITION BASED OPPORTUNISTIC ROUTING PROTOCOL INTERNATIONAL JOURNAL OF RESEARCH IN COMPUTER APPLICATIONS AND ROBOTICS ISSN 2320-7345 DYNAMIC DATA ROUTING IN MANET USING POSITION BASED OPPORTUNISTIC ROUTING PROTOCOL P. Kalaivani 1, G. Sathya 2, N.

More information

SEAR: a secure efficient ad hoc on demand routing protocol for wireless networks

SEAR: a secure efficient ad hoc on demand routing protocol for wireless networks SECURITY AND COMMUNICATION NETWORKS Security Comm. Networks. (2008) Published online in Wiley InterScience (www.interscience.wiley.com).60 SEAR: a secure efficient ad hoc on demand routing protocol for

More information

Survey on Attacks in Routing Protocols In Mobile Ad-Hoc Network

Survey on Attacks in Routing Protocols In Mobile Ad-Hoc Network Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology IJCSMC, Vol. 2, Issue. 12, December 2013,

More information

A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET

A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET J. Thangakumar and M. Roberts Masillamani School of Computer Science & Engineering, Hindustan University, Chennai, India thang.kumar@gmail.com

More information

A COMPARISON OF IMPROVED AODV ROUTING PROTOCOL BASED ON IEEE AND IEEE

A COMPARISON OF IMPROVED AODV ROUTING PROTOCOL BASED ON IEEE AND IEEE Journal of Engineering Science and Technology Vol. 4, No. 2 (2009) 132-141 School of Engineering, Taylor s University College A COMPARISON OF IMPROVED AODV ROUTING PROTOCOL BASED ON IEEE 802.11 AND IEEE

More information

LECTURE 9. Ad hoc Networks and Routing

LECTURE 9. Ad hoc Networks and Routing 1 LECTURE 9 Ad hoc Networks and Routing Ad hoc Networks 2 Ad Hoc Networks consist of peer to peer communicating nodes (possibly mobile) no infrastructure. Topology of the network changes dynamically links

More information

Management Science Letters

Management Science Letters Management Science Letters 2 (2012) 2271 2280 Contents lists available at GrowingScience Management Science Letters homepage: www.growingscience.com/msl A new method for improving security in MANETs AODV

More information

Performance Investigation and Analysis of Secured MANET Routing Protocols

Performance Investigation and Analysis of Secured MANET Routing Protocols Performance Investigation and Analysis of Secured MANET Routing Protocols A.Jayanand #, Prof.Dr.T.Jebarajan * # Principal, Maria Polytechnic College,Attoor, India (Research scholar, MSU) * Principal, Kings

More information

ENERGY EFFICIENT MULTIPATH ROUTING FOR MOBILE AD HOC NETWORKS

ENERGY EFFICIENT MULTIPATH ROUTING FOR MOBILE AD HOC NETWORKS ENERGY EFFICIENT MULTIPATH ROUTING FOR MOBILE AD HOC NETWORKS May Cho Aye and Aye Moe Aung Faculty of Information and Communication Technology, University of Technology (Yatanarpon Cyber City), Pyin Oo

More information

Security improvements Zone Routing Protocol in Mobile Ad Hoc Network

Security improvements Zone Routing Protocol in Mobile Ad Hoc Network Security improvements Zone Routing Protocol in Mobile Ad Hoc Network Mahsa Seyyedtaj Department of computer, Shabestar branch, Islamic Azad University, Shabestar, Iran Mohammad Ali Jabraeil Jamali Department

More information

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach

Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach ISSN (Print): 1694 0814 10 Measure of Impact of Node Misbehavior in Ad Hoc Routing: A Comparative Approach Manoj Kumar Mishra 1, Binod Kumar Pattanayak 2, Alok Kumar Jagadev 3, Manojranjan Nayak 4 1 Dept.

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: Security in ADHOC Sensor Networks Dr. G. Murugaboopathi Head

More information

6. Node Disjoint Split Multipath Protocol for Unified. Multicasting through Announcements (NDSM-PUMA)

6. Node Disjoint Split Multipath Protocol for Unified. Multicasting through Announcements (NDSM-PUMA) 103 6. Node Disjoint Split Multipath Protocol for Unified Multicasting through Announcements (NDSM-PUMA) 6.1 Introduction It has been demonstrated in chapter 3 that the performance evaluation of the PUMA

More information