Home   >   CSC-OpenAccess Library   >    Manuscript Information
A Review Paper on Ad Hoc Network Security.
Karan Singh, Rama Shankar Yadav, Ranvijay
Pages - 52 - 69     |    Revised - 15-06-2007     |    Published - 30-05-2007
Volume - 1   Issue - 1    |    Publication Date - June 2007  Table of Contents
MORE INFORMATION
KEYWORDS
Wireless Network, Ad hoc Network, Security Service, Routing Protocols, Routing Authentication, Hash function and Secure Routing Protocols
ABSTRACT
In this article we present a survey of secure ad hoc routing protocols for wireless networks. Ad hoc network is a collection of nodes that is connected through a wireless medium forming rapidly changing topologies. Attacks on ad hoc network routing protocols disrupt network performance and reliability with there solution. We briefly present the most popular protocols that follow the table-driven and the source-initiated on-demand approaches. The comparison between the proposed solutions and parameters of ad hoc network shows the performance according to secure protocols. We discuss in this paper routing protocol and challenges and also discuss authentication in ad hoc network.
CITED BY (35)  
1 Chauhan, A., Rani, P., & Student, M. T. A Detail Review of Routing Attacks in Mobile Ad Hoc Networks.
2 Sumathi, A., & Sundaram, B. V. (2015). An ANN Approach in Ensuring CIA Triangle using an Energy based Secured Protocol E-AODV for Enhancing the Performance in MANETS. Indian Journal of Science and Technology, 8(34).
3 Das, J., & Das, P. (2015). An Overview of Wireless Ad hoc Networks. International Journal of Advanced Research in Computer Science, 6(1).
4 Naheed, M., Mahmood, H., & Murtza, I. (2015, October). Secure multipath routing using link compromise metric in mobile ad hoc networks. In Electrical Engineering (RAEE), 2015 Symposium on Recent Advances in (pp. 1-5). IEEE.
5 Houngbo, P. J. (2015). Network Security: Experiment of Network Health Analysis At An ISP. International Journal of Computer Science and Security (IJCSS), 9(1), 1.
6 Arunkumar, R., & Annalakshmi, A. (2014). A Recent Analysis of Intrusion Detection and Prevention System for Protecting Range of Attack using Data Gathering Technique in MANET. International Journal of Computer Applications, 85(8).
7 Deka, S., & Khaturia, M. Performance Analysis of DYMO Routing Protocol under Wormhole Attack in MANET.
8 VinothKumar, K., & Rajaram, A. (2014). An Efficient Security Aware Routing Protocol for Mobile Ad Hoc Networks. IJCSNS, 14(12), 66.
9 Cangea, O. (2014). Cryptographic Protocol for Wireless Networks Security. Petroleum-Gas University of Ploiesti Bulletin, Technical Series, 66(2).
10 Rajamohamed, R., & Rajamani, V. (2014). A Secure Hashed Variable Bit Rate Source Routing Protocol and Mitigation of Wormhole Attack for Manets. Middle-East Journal of Scientific Research, 22(1), 91-98.
11 Joshi, M. K., & Lalmandoria, H. A Review On Wireless Adhoc Network Security.
12 Kaur, V., Chattopadhyay, D. P., & Kaur, S. (2013). Study on Extraction of Bamboo Fibres from Raw Bamboo Fibres Bundles Using Different Retting Techniques. Textiles and Light Industrial Science and Technology.
13 Faruk, I. H. (2013). A Novel Approach of Secure Routing Protocol for Mobile Ad Hoc Network (Doctoral dissertation).
14 Azad, M., Pal, R., Nautiyal, J., Panday, M., & Kumar, K. Review of Emerging Threats, Vulnerabilities and Techniques of Security on Mobile Ad hoc Networks.
15 Kazemitabar Amirkolaei, M. (2013). Enhancing Bio-inspired Intrusion Response in Ad-hoc Networks (Doctoral dissertation, Edinburgh Napier Unversity).
16 Valluvan, K. R. (2013). A Comparative Study of Secure Intrusion-Detection Systems for Discovering Malicious Nodes on MANETs.
17 Labbai, t. p. m., & rajamani, v. (2013). prevention of worm hole and black hole attacks in secure vbor for mobile ad hoc networks. journal of theoretical and applied information technology, 55(2).
18 Sharma, P. K. EXTENDED DYNAMIC SOURCE ROUTING PROTOCOL FOR AD HOC NETWORK. Indian Journal of Computer Science and Engineering (IJCSE) ISSN, 0976-5166.
19 Mpofu, P. G. Towards More Realistic Encryption Systems for Wireless Mobile Ad Hoc Networks.
20 Lacey, T. H., Mills, R. F., Mullins, B. E., Raines, R. A., Oxley, M. E., & Rogers, S. K. (2012). RIPsec–Using reputation-based multilayer security to protect MANETs. computers & security, 31(1), 122-136.
21 Sachdeva, m., sharma, a., & spiet, s. impact of wormhole on adhoc routing protocol.
22 Ochola, E. O., Eloff, M. M., & van der Poll, J. A. (2012). Mobile Ad-hoc Network Security Challenges under AODV Routing Protocol. In International Network Conference (INC 2012) (pp. 113-122).
23 Khari, M. (2012). Mobile ad hoc netwoks security attacks and secured routing protocols: A survey. In Advances in Computer Science and Information Technology. Networks and Communications (pp. 119-124). Springer Berlin Heidelberg.
24 Shiral, J. V., & Mahajan, B. N. (2012). A Review on-Comparative Study of Issues in Cellular, Sensor and Adhoc Networks. CCSEA, SEA, CLOUD, DKMP, CS & IT, 5, 199-205.
25 Shiral, J. V. A Comparative Study on Cellular, Sensor and Adhoc Networks.
26 Andrews, C., & Kakon, J. F. (2012). Impacts and Minimization of Interference in Adhoc Network (Doctoral dissertation, East West University).
27 Santos, J. M. V. D. F. (2011). Desenvolvimento de uma infra-estrutura de software para suportar conceitos de eficiência energética usando sistemas móveis pró-activos.
28 Malik, A., & Kumar, S. (2011). A Review on Mobile Ad-hoc Network (MANET) Security Issues: Its Vulnerabilities and Solutions. Wireless Communication, 3(16), 1134-1137.
29 E. O. Ochola, M. M. Eloff, (2011). “A Review of Black Hole Attack on AODV Routing in MANET”, Presented at Information Security South Africa Conference, Johannesburg, South Africa, Aug. 15-17, 2011.
30 Mrs. F. Suthar, Mrs. U. PATEL, Mrs. A. K. PATEL, “To Study, Analysis and Issues of Wireless Adhoc Network”. Journal of Information, Knowledge and Research in Computer Science and Applications, 1(2), pp. 32-37, 2011.
31 Ms. Preetee, K. Karmore, Ms. Sonali and T. Bodkhe, “A Survey on Intrusion in Ad Hoc Networks and its Detection Measures”, International Journal on Computer Science and Engineering (IJCSE), 3 (5), pp. 1896- 1903, 2011.
32 S. Menaria, Prof S. Valiveti and Dr K. Kotecha, “Comparative study of Distributed Intrusion Detection in Ad-hoc Networks”, International Journal of Computer Applications, 8(9), pp. 11–16, October 2010.
33 Arunachalam, V. P., & Ravichandran, T. A Novel Direction Ratio Sampling Algorithm (DRSA) Approach for Multi Directional Geographical Traceback. International Journal of Computer Science and Security (IJCSS), 3(4), 272.
34 S. Karthik, Dr.V.P.Arunachalam, Dr.T.Ravichandran , “A Novel Direction Ratio Sampling Algorithm (DRSA) Approach for Multi Directional Geographical Traceback” , International Journal of Computer Science and Security (IJCSS), 3( 4) , pp. 272 – 279, 2009.
35 A. H. A. Hashim, A. N. Ahmed, A. B. Mahfouz, S. Khan , “A Context Transfer Approach to Enhance Mobile Multicast”, International Journal of Computer Science and Security (IJCSS), 2(4), pp. 9 – 17, 2008.
1 Google Scholar 
2 ScientificCommons 
3 CiteSeerX 
4 refSeek 
5 iSEEK 
6 Socol@r  
7 Libsearch 
8 Bielefeld Academic Search Engine (BASE) 
9 Scribd 
10 WorldCat 
11 SlideShare 
12 PDFCAST 
13 PdfSR 
14 Google Books 
Adrian Perrig Ran Canetti J. D. Tygar Dawn Song “The TESLA Broadcast Authentication Protocol”, UC Berkeley and IBM Research.
Ajay Mahimkar, R. K. Shyamasundar “S-MECRA A Secure Energy-Efficient Routing Protocol for Wireless Ad Hoc Networks” IEEE 2004
Alia Fourati, Khaldoun Al Agha, Hella Kaffel Ben Ayed “Secure and Fair Auctions over Ad Hoc Networks” Int. J. Electronic Business, 2007
Anand Patwardhan, Jim Parker, Michaela Iorga. Anupam Joshi, “Tom Karygiannis, Secure Routing and Intrusion Detection in Ad Hoc Networks” 3rd International Conference on Pervasive Computing and Communications (PerCom 2005), Kauai Island, Hawaii.
Bing Wua, Jie Wua, Eduardo B. Fernandeza, Mohammad Ilyasa, Spyros Magliveras, “Secure and efficient key management in mobile ad hoc networks” Journal of Network and Computer Applications 30 (2007) 937–954
Bissias, G.D., Liberatore, M., Jensen, D., Levine, B.N., “Privacy vulnerabilities in encrypted HTTP streams” In Proc. Privacy Enhancing Technologies Workshop (PET 2005).
C. E. Perkins, E. M. Royer, and S. R. Das, “Ad Hoc On-Demand Distance Vector (AODV) Routing,” IETF Mobile Ad Hoc Networks Working Group, Internet Draft, work in progress, 17 February 2003.
F. Anjum, Anup K. Ghosh, nada golmie, paul kolodzy, radha poovendran, rajeev shorey, d. Lee, j-sac, “Security in Wireless Ad hoc Networks”, ieee journal on selected areas in communications, vol. 24, no. 2, February 2006.
F. Hu and N. K. Sharma, "Security Considerations in Ad Hoc Networks," to be appeared in Ad Hon Network, 2004.
H.-A. Wen, C.-L. Lin, and T. Hwang, “Provably Secure Authenticated Key Exchange Protocols for Low Power Computing Clients,” Computers and Security, vol. 25, pp. 106-113, 2006.
Haiyun Luo, Petros Zerfos, Jiejun Kong, Songwu Lu, Lixia Zhang, “Self-securing Ad Hoc Wireless Networks”, 7th IEEE Symp. on Comp. and Communications (ISCC), Taormina, 2002.
hoc networks, Ad Hoc Networks” IEEE 2003, 193–209 . [32] R. Hinden and S. Deering. RFC 3513, “Internet Protocol Version 6 (IPv6) Addressing Architecture” April 2003.
Hongmei Deng, Wei Li, and Dharma P. Agrawal, “Routing Security in Wireless Ad Hoc Networks”, IEEE Communications Magazine October 2002.
Huaizhi Li Zhenliu Chen Xiangyang Qin, “Secure Routing in Wired Networks and Wireless Ad Hoc Networks” IEEE, 2004.
Huaizhi Li, Mukesh Singha, “Trust Management in Distributed Systems” IEEE Computer Society February 2007.
I. Aad, J.-P. Hubaux, and E-W. Knightly, “Denial of Service Resilience in Ad Hoc Networks,” Proc. MobiCom, 2004.
J. Nam, S. Cho, S. Kim, and D. Won, “Simple and Efficient Group Key Agreement Based on Factoring” Proc. Int’l Conf. Computational Science and Its Applications (ICCSA ’04), pp. 645- 654, 2004.
J. Parker, J. L. Undercoffer, J. Pinkston, and A. Joshi., “On Intrusion Detection in Mobile Ad Hoc Networks”. In 23rd IEEE International Performance Computing and Communications Conference Workshop on Information Assurance. IEEE, April 2004.
Jeremy J. Blum, Member, IEEE, and Azim Eskandarian, Member, IEEE, “A Reliable Link- Layer Protocol for Robust and Scalable Intervehicle Communications” IEEE Transactions On Intelligent Transportation Systems, vol. 8, no. 1, March 2007.
Jung-San Lee, Chin-Chen Chang, “Secure communications for cluster-based ad hoc networks using node identities” Journal of Network and Computer Applications 22 October 2006
K. Balakrishnan, J. Deng, and P.K. Varshney, “TWOACK: Preventing Selfishness in Mobile Ad Hoc Networks” Proc. IEEE Wireless Comm. and Networking Conf. (WCNC ’05), Mar. 2005.
K. Z. Zamli, N. A. M. Isa, "Modeling and Enacting Software Processes: The How and Why Questions", Technical Journal PPKEE, 10(1), 2004
Karan Singh, Rama Shankar Yadav, Raghav Yadav, R. Shiva Kumaran, “Adaptive Multicast Congestion Control ” HIT haldia March 2007.
Kejun Liu, Jing Deng, Member, IEEE, Pramod K. Varshney, Fellow, IEEE, and Kashyap Balakrishnan, Member, IEEE, “An Acknowledgment-Based Approach for the Detection of Routing Misbehavior in MANETs” IEEE Transaction on Mobile Computing, VOL. 6, NO. 5, May 2007
L. Buttyan and J.-P. Hubaux, “Security and Cooperation in Wireless Networks,” http://secowinet.epfl.ch/, 2006.
M. Bechler, H.-J. Hof, D. Kraft, F. Pählke, L. Wolf, “A Cluster-Based Security Architecture for Ad Hoc Networks” IEEE INFOCOM 2004.
Mike Just_ Evangelos Kranakis Tao Wan, “Resisting Malicious Packet Dropping in Wireless Ad Hoc Networks” Internet draft: draft-ietfitrace-03.txt, January 2003.
Mohammad Al-Shurman and Seong-Moo Yoo, Seungjin Park, “Black Hole Attack in Mobile Ad Hoc Networks” ACMSE’04, April 2-3, 2004, Huntsville, AL, USA.
Muhammad Bohio, Ali Miri, E.cient, “Identity-based security schemes for ad hoc network routing protocols” Ad Hoc Networks 2 (2004) 309–317
Nikos Komninos, Dimitris Vergados, Christos Douligeris, “Layered security design for mobile ad hoc networks” journal computers & security 25, 2006 , pp. 121 – 130.
Nobuo Okabe, Shoichi Sakane, Kazunori Miyazawa, Ken’ichi Kamada, “Extending a Secure Autonomous Bootstrap Mechanism to Multicast Security” 2007 International Symposium on Applications and the Internet Workshops (SAINTW'07).
P. Papadimitratos and Z.J. Haas, “Secure Link State Routing for Mobile Ad Hoc Networks” Proc. IEEE Workshop on Security and Assurance in Ad Hoc Networks, IEEE Press, 2003, pp. 27–31.
Panagiotis Papadimitratos , Zygmunt J. Haas, “Secure message transmission in mobile ad hoc networks, Ad Hoc Networks” IEEE 2003, 193–209 .
Patroklos g. Argyroudis and donal o’mahony, “Secure Routing for Mobile Ad hoc Networks”, IEEE Communications Surveys & Tutorials Third Quarter 2005.
R. Mahajan, M. Rodrig, D. Wetherall, and J. Zahorjan, “Sustaining Cooperation in Multi-Hop Wireless Networks,” Proc. Second Symp. Networked Systems Design and Implementation, Apr. 2005.
R. Shiva Kumaran, Rama Shankar Yadav, Karan Singh ”Multihop wireless LAN ” HIT haldia March 2007.
S. Holeman, G. Manimaran, J. Davis, A. Chakrabarti, Differentially secure multicasting and its implementation methods, Computers & Security Vol 21, No 8, pp736-749, 2002.
S.M. Bellovin, M. Leech, and T. Taylor. ICMP Traceback Messages. Internet draft: draftietfitrace 03.txt, January 2003.
S.W. Smith, , “A Case (Study) For Usability in Secure Email Communication” IEEE Computer Society 2007
Seung Yi, Prasad Naldurg, Robin Kravets, “A Security-Aware Routing Protocol for Wireless Ad Hoc Networks” IEEE 2003.
Srdjan Capkun and Jean-Pierre Hubaux, “Building Secure Routing out of an Incomplete Set of Security Associations” WiSE’03, September 19, 2003, San Diego, California, USA.
Stallings, W., Wireless Communications and Networks, 2nd Ed., Prentice Hall, 2005.
T. Aura. Internet Draft: Cryptographically Generated Addresses (CGA). http://www.ietf.org/proceedings/ 04mar/I-D/draftietf- send-cga-05.txt, February 2004.
Thomas S. Messerges, ohnas Cukier, Tom A.M. Kevenaar, Larry Puhl, Rene truik, Ed Callaway, “A Security Design for a General Purpose, Self-Organizing, Multihop Ad Hoc Wireless Network” 1st ACM Workshop Security of Ad Hoc and Sensor Networks Fairfax, Virginia 2003
Tzonelih Hwang, Kuo-Chang Lee, Chuan-Ming Li, “Provably Secure Three-Party Authenticated Quantum Key Distribution Protocols” IEEE Transactions On Dependable And Secure Computing, vol. 4, no. 1, January-March 2007.
Uppsala University, The Ad hoc Protocol Evaluation (APE) test bed, release 0.3, downloaded Nov. 2005.
Uppsala University, The AODV-UU implementation version 0.8.1, downloaded Nov. 2005.
W. Xu, T. Wu, “TCP Issues in Mobile Ad Hoc Networks: Challenges and Solutions”, Journal of Computer Science and Technology, 2006, 21.
Weiqiang Xu and Tiejun Wu, “A Congestion Control Algorithm for Ad Hoc Networks: A Dual Decomposition Approach” 6th World Congress on Intelligent Control and Automation, June 21 - 23, 2006, Dalian, China.
Wright, C.V., Monrose, F., Masson, G.M., “HMM profiles for network traffic classification” in Proc. ACM Workshop on Visualization and Data Mining for Computer Security, pp. 9–15, Oct. 2004.
Wright, C.V., Monrose, F., Masson, G.M., “Towards better protocol identification using profile HMMs” JHU Technical Report JHU-SPAR051201, 14p., June, 2005.
Y. Xue and K. Nahrstedt, “Providing Fault-Tolerant Ad-Hoc Routing Service in Adversarial Environments,” Wireless Personal Comm., vol. 29, nos. 3-4, pp. 367-388, 2004.
Y.-C. Hu, D. B. Johnson, and A. Perrig., “SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks” In Proceedings of the Fourth IEEE Workshop on Mobile Computing Systems and Applications, page 3. IEEE Computer Society, 2002.
Yang Mingxi, Li Layuan, Fang Yiwei, “Securing multicast route discovery for mobile ad hoc networks” SpringerLink, February 17, 2007.
Yih-Chun Hu, Adrian Perrig, and David B. Johnson., “Packet Leashes A Defense against Wormhole Attacks in Wireless Ad Hoc Networks” In Proceedings of the Twenty-Second Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003), April 2003. To appear.
Yih-chun hu, adrian perrig, “A Survey of Secure Wireless ad hoc routing” IEEE security & privacy May-June 2004
Yih-Chun Hu, Adrian Perrig, David B. Johnson Ariadne: “A Secure On-Demand Routing Protocol for Ad Hoc Networks” MobiCom’02, September 23–26, 2002, Atlanta, Georgia, USA.
Yih-Chun Hu, Adrian Perrig, David B. Johnson, “Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols” WiSe 2003, September 19, 2003, San Diego, California, USA.
Yuh-Ren Tsai, Shiuh-Jeng Wang, “Routing Security and Authentication Mechanism for Mobile Ad Hoc Networks” Chung-Shan Institute of Science and Technology, Taiwan, R.O.C., under Grant BC-93-B14P and the National Science Council, Taiwan, R.O.C., IEEE 2004.
Mr. Karan Singh
- India
karancs12@yahoo.com
Mr. Rama Shankar Yadav
- India
Mr. Ranvijay
- India


CREATE AUTHOR ACCOUNT
 
LAUNCH YOUR SPECIAL ISSUE
View all special issues >>
 
PUBLICATION VIDEOS