Design and Implementation of Secure Routing Protocol in Mobile Ad Hoc Networks

  • Authors

    • Sachin Korde
    • Dr Milind Sarode
    • Dr V. M. Thakare
    https://doi.org/10.14419/ijet.v7i3.8.19881
  • Use about five key words or phrases in alphabetical order, Separated by Semicolon.
  • Security in Mobile Ad hoc NETworks (MANETs) is the most critical subject for the essential usefulness of the system. The accessibility of system administrations, classification and trustworthiness of the information might be accomplished by guaranteeing that security issues had been met. Versatile specially appointed Networks much of the time experience the ill effects of security assaults as a result of its highlights like open medium, changing its topology powerfully, loss of focal following and control, helpful calculations and no unmistakable guard component. Those components have changed the front line circumstance for the portable specially appointed Networks towards the security dangers. The portable specially appointed Networks work without an incorporated administration in which the hubs speak with each extraordinary based on common accept. This trademark makes portable specially appointed Networks additional inclined to be misused through an assailant in the system. Remote connections additionally make the portable impromptu Networks more noteworthy vulnerable to assaults, which make it easier for the assailant to move in the system and gain admittance to the continuous correspondence. Portable hubs show in the assortment of remote connection can catch or even take part in the system. Portable impromptu Networks ought to have a safe route for transmission and correspondence and that is a very difficult and fundamental issue as there's developing dangers of assault on the versatile Networks. Security is the call of the day. To relieve those issues, in this paper, we support another safe powerful hub validation plot for portable specially appointed systems condition to defeat security and protection issues in existing plans. We give the security three-part powerful hub verification convention for hub correspondence condition, which makes utilization of the elliptic bend cryptography (ECC). We moreover offer the security assessment of the proposed plot. This proposed plot is secure contrary to known assaults. The functional exhibit of the proposed plot is performed utilizing the broadly acknowledged NS2 reproduction instrument. The general execution of proposed conspire is enhanced as similar with the common plans.

     


     
  • References

    1. [1] Sudha Singh, S.C. Dutta, and D.K. Singh, “A study on Recent Research Trends in MANET†International Journal of Research and Reviews in Computer Science (IJRRCS)., Vol. 3, no. 3, pp. 1654–1658,. June 2012.

      [2] Yih-Chun Hu, “Wormhole Attacks in Wireless Networks,†IEEE JOURNAL ON SELECTED AREAS IN COMMUNICATIONS., vol. 24, no. 2, pp. 370 – 380 , . 2006.

      [3] Ming Yu, Mengchu Zhou, “A Secure Routing Protocol against Byzantine Attacks for MANETs in Adversarial Environments,†IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY., vol. 58, no. 1, pp. 449– 460,. 2009.

      [4] Hidehisa Nakayama, “A Dynamic Anomaly Detection Scheme for AODV-Based Mobile Ad Hoc Networks,†IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY., vol. 58, no. 5, pp. 2471 – 2481,. 2009.

      [5] Majid Khabbazian, Hugues Mercier, and Vijay K. Bhargava, “Severity Analysis and Countermeasure for the Wormhole Attack in Wireless Ad Hoc Networks,†IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS., vol. 8 , no. 2 , pp. 736 – 745, . 2009.

      [6] Bing Wu, Jianmin Chen, Jie Wu, Mihaela Cardei , “A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks,†Wireless Network Security Signals and Communication Technology , pp 103-135., 2007

      [7] Srdjan Capkun, “Integrity Regions: Authentication through Presence in Wireless Networks ,†IEEE TRANSACTIONS ON MOBILE COMPUTING., vol. 9, no.11, pp. 1608–1621, . 2010.

      [8] Karim El Defrawy, Gene Tsudik, “ALARM: Anonymous Location-Aided Routing in Suspicious MANETs,†IEEE TRANSACTIONS ON MOBILE COMPUTING., vol. 10, no. 9, pp. 1345–1358,. 2011.

      [9] Ying Xuan, Yilin Shen, Nam P. Nguyen, and My T. Thai , “A Trigger Identification Service for Defending Reactive Jammers in WSN,†IEEE TRANSACTIONS ON MOBILE COMPUTING., vol. 11, no. 5, pp. 793–806, . 2012.

      [10] Ziming Zhao, Hongxin Hu , “Risk-Aware Mitigation for MANET Routing Attacks,†IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING., vol. 9, no. 2, pp. 250 – 260, . 2012.

      [11] Elhadi M. Shakshuki, Nan Kang, “EAACK—A Secure Intrusion-Detection System for MANETs,†IEEE TRANSACTIONS ON INDUSTRIAL ELECTRONICS., vol. 60, no. 3, pp. 1089–1098 , . 2013.

      [12] Quansheng Guan, F. Richard Yu , “Joint Topology Control and Authentication Design in Mobile Ad Hoc Networks With Cooperative Communications,†IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY ., vol. 61, no. 6, pp. 2674–2685, . 2012.

      [13] Shiva Murthy G, Robert John D’Souza, and Golla Varaprasad, “Digital Signature-Based Secure Node Disjoint Multipath Routing Protocol for Wireless Sensor Networks,†IEEE SENSORS JOURNAL ., vol. 12, no. 10, pp. 2941 –2949, . 2012.

      [14] [14] Nikolay A. Moldovyan, “Blind Signature Protocols from Digital Signature Standards ,†International Journal of Network Security ., vol. 13, no. 1, pp. 22–30, . 2011.

      [15] BÃla_zej Brzezniak, Lucjan Hanzlik, “Attack against Ibrahim's Distributed Key Generation for RSA,†International Journal of Network Security., vol. 15, no. 1, pp. 237–240, . 2013.

      [16] Dae Hyun Yum, Jin Seok Kim, Sung Je Hong, “Distance Bounding Protocol for Mutual Authentication,†IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS .,vol. 10, no. 2, pp. 592– 601,. 2011.

      [17] KHABBAZIAN et al., “Severity Analysis and Countermeasure for the Wormhole Attack in Wireless Ad Hoc Networks,†IEEE TRANSACTIONS ON WIRELESS COMMUNICATION., vol. 8, no. 2, pp. 736–745, . 2009.

      [18] H. Kim et al. , “ Novel Defense Mechanism against Data Flooding Attacks in Wireless Ad Hoc Networks,†IEEE Transactions on Consumer Electronics., vol. 56, no. 2, pp. 579–582, . 2010.

      [19] Mike Burmester, Breno de Medeiros, “On the Security of Route Discovery in MANETs,†IEEE TRANSACTIONS ON MOBILE COMPUTING., vol. 8, no. 9, pp. 1180 1188, . 2009.

      [20] Mueen Uddin et al., “ Signature-based Multi-Layer Distributed Intrusion Detection System using Mobile Agentsâ€, International Journal of Network Security, Vol.15, No.2, PP.97-105, Mar. 2013.

      [21] Jie Yang, Yingying (Jennifer) Chen, “Detection and Localization of Multiple Spoofing Attackers in Wireless Networks,†IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS ., vol. 24, no. 1, pp. 44–58, . 2013.

      [22] Zhang Jianhong1, Xu Min2, and Liu Liying3, “On the Security of a Secure Batch Verification with Group Testing for VANET,†International Journal of Network Security, Vol.16, No.5, PP.355–362, Sept. 2014.

      [23] [23] CaLynna Sorrells1 and Lijun Qian2, “Quickest Detection of Denial-of-Service Attacks in Cognitive Wireless Networksâ€, International Journal of Network Security, Vol.16, No.6, PP.468-476, Nov. 2014

      [24] Radhika Goel, Anjali Sardana, and Ramesh C. Joshi, “Parallel Misuse and Anomaly Detection Model,†International Journal of Network Security., vol. 14, no. 4, pp. 211–222, . 2012.

      [25] [25] Jianbin Hu, Hu Xiong, and Zhong Chen , “Further Improvement of An Authentication Scheme with User Anonymity for Wireless Communications,†International Journal of Network Security ., vol. 14, no. 5, pp. 297–300 , . 2012.

      [26] Kavitha Ammayappan, Vinjamuri Narsimha Sastry, and Atul Negi , “A New Secure Route Discovery Protocol for MANETs to Prevent Hidden Channel Attacks,†International Journal of Network Security ., vol. 14, no. 3, pp. 121–141, . 2012.

      [27] Mina Malekzadeh, Abdul Azim Abdul Ghani, Shamala Subramaniam, and Jalil Desa, “ Validating Reliability of OMNeT++ in Wireless Networks DoS Attacks: Simulation vs. Testbed,†International Journal of Network Security., vol. 13 , no. 1 , pp. 13 – 21, . 2011.

      [28] Kou-Min Cheng, Ting-Yi Chang, and Jung-Wen Lo, “Cryptanalysis of Security Enhancement for a Modified Authenticated Key Agreement Protocol,†International Journal of Network Security,. vol. 11, no. 1, pp. 55–57, . 2010.

      [29] M. Balakrishnan, H. Huang, R. Asorey-Cacheda , “Measures and Countermeasures for Null Frequency Jamming of On-Demand Routing Protocols in Wireless Ad Hoc Networks,†IEEE TRANSACTIONS ON WIRELESS COMMUNICATIONS ., vol. 11, no. 11, pp. 3860–3868, .2012.

      [30] Zhao Min, Zhou Jiliu, “Cooperative Black Hole Attack Prevention for Mobile Ad Hoc Networksâ€, IEEE International Symposium on Information Engineering and Electronic Commerce, IEEE Xplore Press, 978-0-7695-3686-6/09, pp. 26-30, 2009.

      [31] Jeba Veera Singh Jebadurai, Alfred Raja Melvin A, “Sinkhole Detection in Mobile Ad-hoc Networks Using Mutual Understanding among Nodesâ€, IEEE International Conference on Electronics Computer Technology, IEEE Xplore Press , 978-1-4244-8679-3/11, pp. 321-324, 2011.

      [32] Muhammad Zeshan, Shoab A.Khan, Ahmad Raza Cheema, Attique Ahmed, “Adding Security against Packet Dropping Attack in Mobile Ad hoc Networksâ€, IEEE International Seminar on Future Information Technology and Management Engineering, IEEE Xplore Press 978-0-7695-3480-0/08, pp. 568-572, 2008.

      [33] Venkat Balakrishnan, Vijay Varadharajan, and Uday Tupakula , “Mitigating Flooding Attacks in Mobile Ad-hoc Networks Supporting Anonymous Communicationsâ€, IEEE International Conference on Wireless Broadband and Ultra Wideband Communications, IEEE Xplore Press 978-0-7695-2846-5/07, pp. 29, 2007.

      [34] Aad, I., J.P. Hubaux, E.W. Knightly, “Impact of Denial of Service Attacks on Ad Hoc Networksâ€, IEEE/ACM TRANSACTIONS ON NETWORKING., vol. 16, no. 4, PP. 791-802., 2008.

      [35] Gao, X. and C. Wei, “A Novel Gray Hole Attack Detection Scheme for Mobile Ad-Hoc Networksâ€. IEEE International Conference on IFIP Network and Parallel Computing Workshops, IEEE Xplore Press 978-0-7695-2943-1/07, pp: 209-2014,. 2007.

      [36] Feng Li , “Attack and Flee: Game-Theory-Based Analysis on Interactions among Nodes in MANETs,†IEEE TRANSACTIONS ON SYSTEMS, MAN, AND CYBERNETICS PART B: CYBERNETICS ., vol. 40, no. 3, pp. 612 – 622,. 2010.

      [37] “The Network Simulator-ns-2,†http://www.isi.edu/nsnam/ns/. Accessed on January 2017.

      J. Wang, “NS-2 Tutorial,†http://www.cs.virginia.edu/ ˜cs757/slidespdf/ cs757-
  • Downloads

  • How to Cite

    Korde, S., Milind Sarode, D., & V. M. Thakare, D. (2018). Design and Implementation of Secure Routing Protocol in Mobile Ad Hoc Networks. International Journal of Engineering & Technology, 7(3.8), 165-168. https://doi.org/10.14419/ijet.v7i3.8.19881