Skip to main content

Secure Routing Protocols for Mobile Ad-Hoc Wireless Networks

  • Chapter
Advanced Wired and Wireless Networks

Part of the book series: Multimedia Systems and Applications Series ((MMSA,volume 26))

Abstract

An ad-hoc network comprises of limited range wireless nodes that function in a cooperative manner so as to increase the overall range of the network. Each node in the network pledges to help its neighbours by passing packets to and fro in return of a similar assurance from them. All is well if the participating nodes uphold such an altruistic behaviour. However, this is not always the case and often nodes are subjected to a variety of attacks by other nodes. These attacks range from naive eavesdropping to vicious battery draining attacks. Routing protocols, data, bandwidth and battery power are the common targets of these attacks. In order to overcome such attacks a number of routing protocols have been devised that use cryptographic algorithms to secure the routing mechanism, which in turn protects the other likely targets. This chapter gives an overview of seven such secure routing protocols by presenting their characteristics and functionality, and then provides a comparison and discussion of their respective merits and drawbacks.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Carman, D. W., Kruus, P. S., and Matt B. J., “Constraints and approaches for distributed sensor network security,” Technical Report #00-010, NAI Lab. 2000

    Google Scholar 

  2. Corson, M. S., and Ephremides, A., “Lightweight mobile routing protocol (LMR): A distributed routing algorithm for mobile wireless networks,” Wireless Networks, 1(1):61–81,1995.

    Article  Google Scholar 

  3. Corson, S., Papademetriou, S., Papadopoulos, P., Park, V., and Qayyum, A., “An Internet MANET encapsulation protocol (IMEP) specification,” IETF MANET, Internet Draft (work in progress), draft-ietf-manet-imep-spec02.txt., 1999.

    Google Scholar 

  4. Dahill, B., Levine, B. N., Royer, E., and Shields, C., “ARAN: A secure routing protocol for ad-hoc networks,” Proc. of 10th IEEE International Conference on Network Protocols (ICNP’02), pp. 78–87, 2002.

    Google Scholar 

  5. Gafni, E., and Bertsekas, D., “Distributed algorithms for generating loop-free routes in networks with frequently changing topology,” IEEE Transactions on Communications, 29(1):11–18, 1981.

    Article  MathSciNet  Google Scholar 

  6. Hu, Y-C., Perrig, A., and Johnson, D. B., “Ariadne: A secure on-demand routing protocol for ad-hoc networks,” Proc. of 8th ACM International Conference on Mobile Computing and Networking (MobiCom’02), pp. 12–23, 2002.

    Google Scholar 

  7. Hu, Y-C., Perrig, A., and Johnson, D. B., “SEAD: Secure efficient distance vector routing for mobile wireless ad-hoc networks,” Proc. of Fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA’02), pp. 3–13, 2002.

    Google Scholar 

  8. Hu, Y-C., Perrig, A., and Johnson, D. B., “Rushing attacks and defense in wireless ad hoc network routing protocols,” Proc. of the ACM Workshop on Wireless Security(WiSe’03), pp. 30–40, 2003.

    Google Scholar 

  9. ITU, X.800: Security architecture for open systems interconnection for CCITT applications, 1991.

    Google Scholar 

  10. Johnson, D. B., Maltz, D. A., and Hu, Y., “The dynamic source routing protocol for mobile ad-hoc networks (DSR),” IETF MANET, Internet Draft (work in progress), draft-ietf-manet-dsr-09.txt, 2003.

    Google Scholar 

  11. Kachirski, O., and Guha, R., “Intrusion detection using mobile agents in wireless ad-hoc networks,” IEEE Workshop on Knowledge Media Networking (KMN’02), pp. 153–158, 2002.

    Google Scholar 

  12. Menezes, A., VanOorschot, P., and Vanstone, S., Handbook ofApplied Cryptography, CRC Press, 1996.

    Google Scholar 

  13. Papadimitratos, P. and Haas, Z., “Secure Routing for Mobile Ad Hoc Networks,” Proc. of Communication Networks and Distributed Systems Modelling and Simulation Conference (CNDS’02), pp. 1–13, 2002.

    Google Scholar 

  14. Papadimitratos, P., and Haas, Z., “Secure link state routing for mobile ad-hoc networks,” Proc. of Symposium on Applications and the Internet Workshops (SAINT’03), pp. 379–383, 2003.

    Google Scholar 

  15. Park, V., and Corson, M., “Temporally-ordered routing algorithm (TORA) version 1 functional specification,” IETF MANET, Internet Draft (work in progress), draft-ietf-manet-tora-spec-04.txt, 2001.

    Google Scholar 

  16. Perkins, C., Royer, E. B., and Das, S., “Ad-hoc on-demand distance vector (AODV) routing,” IETF MANET, RFC 3561, 2003.

    Google Scholar 

  17. Perrig, A., Canetti, R., Tygar, D., and Song, D., “The TESLA broadcast authentication protocol,” RSA CryptoBytes, pp. 2–13, 2002.

    Google Scholar 

  18. Pirzada, A. A., and McDonald, C., “A review of secure routing protocols for ad-hoc mobile wireless networks”, Proc. of 7th International Symposium on DSP for Communication Systems (DSPCS’03) and 2nd Workshop on the Internet, Telecommunications and Signal Processing (WITSP’03), pp. 118–123, 2003.

    Google Scholar 

  19. Pirzada, A. A., and McDonald, C., “Establishing trust in pure ad-hoc networks,” Proc. of27th Australasian Computer Science Conference (ACSC’04), 26(1): 47–54, 2004.

    Google Scholar 

  20. Pirzada, A. A., and McDonald, C., “Kerberos assisted authentication in mobile ad-hoc networks,” Proc. of 27th Australasian Computer Science Conference (ACSC’04), 26(1): 41–46, 2004.

    Google Scholar 

  21. Royer, E. M., and Toh, C-K, “A review of current routing protocols for ad-hoc mobile wireless networks,” IEEE Personal Communications Magazine, 6(2), pp. 46–55, 1999.

    Google Scholar 

  22. Shirey, R., “Internet Security Glossary,” IETF RFC 2828, 2000.

    Google Scholar 

  23. Stallings, W., Network Security Essentials 2nd Edition, Prentice Hall, 2003.

    Google Scholar 

  24. Wang, W., Lu, Y., and Bhargava, B., “On vulnerability and protection of ad-hoc ondemand distance vector protocol,” Proc. of International Conference on Telecommunication (ICT’03), 1:375–382, 2003.

    Google Scholar 

  25. Yi, S., Naldurg, P., Kravets, R., “Security aware ad-hoc routing for wireless networks,” Proc. of the 2nd ACM International Symposium on Mobile ad hoc networking and computing (MobiHoc’01), pp. 299–302, 2001.

    Google Scholar 

  26. Zapata, M. G., “Secure ad-hoc on-demand distance vector (SAODV) routing,” IETF MANET, Internet Draft (work in progress), draft-guerrero-manet-saodv-00.txt, 2001.

    Google Scholar 

  27. Zhang, Y. and Lee, W., “Intrusion detection in wireless ad-hoc networks,” Proc. of the 6th ACM International Conference on Mobile Computing and Networking, (MobiCom’ 00), pp. 275–283, 2000.

    Google Scholar 

  28. Zhou, L. and Haas, Z. J., “Securing ad-hoc networks,” IEEE Network Magazine, 13(6):24–30, 1999.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer Science + Business Media, Inc.

About this chapter

Cite this chapter

Pirzada, A.A., McDonald, C. (2005). Secure Routing Protocols for Mobile Ad-Hoc Wireless Networks. In: Wysocki, T.A., Dadej, A., Wysocki, B.J. (eds) Advanced Wired and Wireless Networks. Multimedia Systems and Applications Series, vol 26. Springer, Boston, MA. https://doi.org/10.1007/0-387-22792-X_4

Download citation

  • DOI: https://doi.org/10.1007/0-387-22792-X_4

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-22781-8

  • Online ISBN: 978-0-387-22792-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics