Open Access   Article Go Back

Security Challenges in Routing Protocols and a Proposed Schema in MANET

M. Kumar1 , Muskan 2 , Rohtash 3

Section:Research Paper, Product Type: Journal Paper
Volume-2 , Issue-8 , Page no. 39-44, Aug-2014

Online published on Aug 31, 2014

Copyright © M. Kumar, Muskan, Rohtash . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Kumar, Muskan, Rohtash, “Security Challenges in Routing Protocols and a Proposed Schema in MANET,” International Journal of Computer Sciences and Engineering, Vol.2, Issue.8, pp.39-44, 2014.

MLA Style Citation: M. Kumar, Muskan, Rohtash "Security Challenges in Routing Protocols and a Proposed Schema in MANET." International Journal of Computer Sciences and Engineering 2.8 (2014): 39-44.

APA Style Citation: M. Kumar, Muskan, Rohtash, (2014). Security Challenges in Routing Protocols and a Proposed Schema in MANET. International Journal of Computer Sciences and Engineering, 2(8), 39-44.

BibTex Style Citation:
@article{Kumar_2014,
author = {M. Kumar, Muskan, Rohtash},
title = {Security Challenges in Routing Protocols and a Proposed Schema in MANET},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2014},
volume = {2},
Issue = {8},
month = {8},
year = {2014},
issn = {2347-2693},
pages = {39-44},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=223},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=223
TI - Security Challenges in Routing Protocols and a Proposed Schema in MANET
T2 - International Journal of Computer Sciences and Engineering
AU - M. Kumar, Muskan, Rohtash
PY - 2014
DA - 2014/08/31
PB - IJCSE, Indore, INDIA
SP - 39-44
IS - 8
VL - 2
SN - 2347-2693
ER -

VIEWS PDF XML
3661 3629 downloads 3508 downloads
  
  
           

Abstract

A Mobile Ad hoc network (MANET) is an intelligent automated dynamically distribution of wireless Mobile independent nodes they either connect straightforwardly or utilizing halfway node(s) without any predefined infrastructure. If there is no predefined infrastructure then networks get unprotected to number of attacks and elevated amount security turns into a real concern. The first section discusses brief introduction, features and routing protocols of MANET. The second section discusses the vulnerabilities in MANET. Mobile ad-hoc network (MANET) is one of the most necessary fields for study, development and research of wireless networks. Mobile Ad Hoc Networks (MANETs) has become one of the most frequent areas of research because of the security challenges it faces to its related protocols. The third section discusses the security challenges in routing protocols in MANET. The final section discusses Intrusion Detection Techniques (IDT), IDS architecture and conceptual model of IDS agent. MANET nodes are extensively changing & joining the mobile network. It is not possible to record the freed accomplished by node(s) in a dynamic network. Some of these nodes can become rogue and can become danger as these nodes belong to the trusted zone. This challenge is overcome by assigning a temporary id to each node. The paper proposes a novel algorithm to generate and assign a unique id for the nodes that are freed.

Key-Words / Index Term

Mobile Ad Hoc Networks, attacks, IDS, Routing Protocols, Schema, Temporary UID Algorithm

References

[1] Lidong Zhou and Zygmunt J. Hass, Securing Ad Hoc Networks, IEEE Networks Special Issue on Network Security, November/December 1999.
[2] Marco Conti, Body, Personal and Local Ad Hoc Wireless Networks, in Book The Handbook of Ad Hoc Wireless Networks (Chapter 1), CRC Press LLC, 2003.
[3] M. Weiser, The Computer for the Twenty-First Century, Scientific American, September 1991.
[4] M.S. Corson, J.P. Maker, and J.H. Cernicione, Internet-based Mobile Ad Hoc Networking, IEEE Internet Computing, pages 63�70, July-August 1999.
[5] Amitabh Mishra and Ketan M. Nadkarni, Security in Wireless Ad Hoc Networks, in Book The Handbook of Ad Hoc Wireless Networks (Chapter 30), CRC Press LLC, 2003.
[6] Mayank Kumar and Tanya Singh, A survey on Security Issue in Mobile Ad-hoc Network & Solutions, International Journal of Computer Science and Engineering, pages 68-72, March 2014.
[7] Yongguang Zhang and Wenke Lee, Security in Mobile Ad-Hoc Networks, in Book Ad Hoc Networks Technologies and Protocols (Chapter 9), Springer, 2005.
[8] Panagiotis Papadimitraos and Zygmunt J. Hass, Securing Mobile Ad Hoc Networks, in Book The Handbook of Ad Hoc Wireless Networks (Chapter 31), CRC Press LLC, 2003.
[9] Yi-an Huang and Wenke Lee, A Cooperative Intrusion Detection System for Ad Hoc Networks, in Proceedings of the 1st ACM Workshop on Security of Ad hoc and Sensor Networks, Fairfax, Virginia, 2003, pp. 135 � 147.
[10] Data Integrity, from Wikipedia, the free encyclopedia, http://en.wikipedia.org/wiki/Data_integrity.
[11] P. Papadimitratos and Z. J. Hass, Secure Routing for Mobile Ad Hoc Networks, in Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS), San Antonio, TX, January 2002.
[12] Y. Hu, A. Perrig and D. Johnson, Ariadne: A Secure On-demand Routing Protocol for Ad Hoc Networks, in Proceedings of ACM MOBICOM�02, 2002.
[13] K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer, A Secure Routing Protocol for Ad Hoc Networks, in Proceedings of ICNP�02, 2002.
[14] Y. Hu, D. Johnson, and A. Perrig, SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks, Ad Hoc Networks, 1 (1): 175�192, July 2003.
[15] Y. Hu, A. Perrig and D. Johnson, Packet Leashes: A Defense against Wormhole Attacks in Wireless Ad Hoc Networks, in Proceedings of IEEE INFOCOM�03, 2003.
[16] Y. Hu, A. Perrig and D. Johnson, Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols, in Proceedings of ACM MobiCom Workshop - WiSe�03, 2003.
[17] J. R. Douceur, The Sybil Attack, in Proceedings of the 1st International Workshop on Peer-to-Peer Systems (IPTPS�02), pages 251�260, March 2002, LNCS 2429.
[18] Intrusion-detection system, from Wikipedia, the free encyclopedia, http://en.wikipedia.org/wiki/Intrusion-detection_system.
[19] Y. Zhang and W. Lee, Intrusion Detection in Wireless Ad-hoc Networks, in Proceedings of the 6th International Conference on Mobile Computing and Networking (MobiCom 2000), pages 275�283, Boston, Massachusetts, August 2000.
[20] Jim Parker, Anand Patwardhan, and Anupam Joshi, Detecting Wireless Misbehavior through Cross-layer Analysis, in Proceedings of the IEEE Consumer Communications and Networking Conference Special Sessions (CCNC�2006), Las Vegas, Nevada, 2006.
[21] P. Krishna, N. H. Vaidya, M. Chatterjee and D. K. Pradhan, A Cluster-based Approach for Routing in Dynamic Networks, ACM SIGCOMM Computer Communication Review, 27(2):49�64, 1997.
[22] Sergio Marti, T. J. Giuli, Kevin Lai and Mary Baker, Mitigating routing misbehavior in mobile ad hoc networks, in Proceedings of the 6th annual international conference on Mobile computing and networking (MobiCom�00), pages 255�265, Boston, MA, 2000.
[23] Jiejun Kong, Xiaoyan Hong, Yunjung Yi, JoonSang Park, Jun Liu and Mario Gerlay, A Secure Ad-hoc Routing Approach Using Localized Self-healing Communities, in Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing, pages 254�265, Urbana�Champaign, Illinois, 2005.