CFP last date
01 April 2024
Reseach Article

Defense Mechanisms in Mobile Ad-hoc Networks

by Ola H. Younis, Salah E. Essa, Ayman El-Sayed
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 2
Year of Publication: 2017
Authors: Ola H. Younis, Salah E. Essa, Ayman El-Sayed
10.5120/cae2017652601

Ola H. Younis, Salah E. Essa, Ayman El-Sayed . Defense Mechanisms in Mobile Ad-hoc Networks. Communications on Applied Electronics. 7, 2 ( May 2017), 19-28. DOI=10.5120/cae2017652601

@article{ 10.5120/cae2017652601,
author = { Ola H. Younis, Salah E. Essa, Ayman El-Sayed },
title = { Defense Mechanisms in Mobile Ad-hoc Networks },
journal = { Communications on Applied Electronics },
issue_date = { May 2017 },
volume = { 7 },
number = { 2 },
month = { May },
year = { 2017 },
issn = { 2394-4714 },
pages = { 19-28 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number2/737-2017652601/ },
doi = { 10.5120/cae2017652601 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:01:19.340798+05:30
%A Ola H. Younis
%A Salah E. Essa
%A Ayman El-Sayed
%T Defense Mechanisms in Mobile Ad-hoc Networks
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 2
%P 19-28
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

One of the most important issues for mobile ad-hoc Networks (MANETs) is Security. The feature of MANETs posture both difficulties and openings in accomplishing security objectives, for example, privacy, validation, respectability, accessibility, control of access, and non-repudiation at the end. The techniques of Cryptographic are generally utilized for secure interchanges in wired and remote systems. Most mechanisms of cryptographic, for example, symmetric and asymmetric cryptography, frequently include the utilization of cryptographic keys. Nevertheless, every single cryptographic method will be useless if the management of the key is feeble. The Management of Key is additionally a focal segment in MANET security. The motivation behind key management is to give secure strategies to taking care of cryptographic keying materials.

References
  1. Zhang, Y., Lee, W., & Huang, Y. A. (2003). Intrusion detection techniques for mobile wireless networks. Wireless Networks, 9(5), 545-556.‏
  2. Pearlman, M. R., Haas, Z. J., Sholander, P., & Tabrizi, S. S. (2000, November). On the impact of alternate path routing for load balancing in mobile ad hoc networks. In Proceedings of the 1st ACM international symposium on Mobile ad hoc networking & computing (pp. 3-10). IEEE Press.‏
  3. Zimmermann, P. R. (1995). The official PGP user's guide. MIT press.‏
  4. Luo, H., Zerfos, P., Kong, J., Lu, S., & Zhang, L. (2002, July). Self-securing ad hoc wireless networks. In ISCC (Vol. 2, p. 567).‏
  5. Patel, M. S. B., Solanki, M. K. H., & Patel, M. B. B. An Evolution of Different Layered based Attacks and Security Actions for Blackhole attack in Mobile Ad Hoc Network.‏
  6. Menezes, A. J., Van Oorschot, P. C., & Vanstone, S. A. (1996). Handbook of applied cryptography. CRC press.‏
  7. Dalal, R., Singh, Y., & Khari, M. (2012). A review on key management schemes in MANET. International Journal of Distributed and Parallel Systems, 3(4), 165.‏
  8. Wu, B., Wu, J., & Dong, Y. (2009). An efficient group key management scheme for mobile ad hoc networks. International Journal of Security and Networks, 4(1-2), 125-134.‏
  9. Chan, A. F. (2004, March). Distributed symmetric key management for mobile ad hoc networks. In INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies (Vol. 4, pp. 2414-2424). IEEE.‏
  10. Aziz, B., & Nourdine, E. (2008, April). A recent survey on key management schemes in manet. In Information and Communication Technologies: From Theory to Applications, 2008. ICTTA 2008. 3rd International Conference on (pp. 1-6). IEEE.‏
  11. Anderson, R., Chan, H., & Perrig, A. (2004, October). Key infection: Smart trust for smart dust. In Network Protocols, 2004. ICNP 2004. Proceedings of the 12th IEEE International Conference on (pp. 206-215). IEEE.‏
  12. Anderson, R., Chan, H., & Perrig, A. (2004, October). Key infection: Smart trust for smart dust. In Network Protocols, 2004. ICNP 2004. Proceedings of the 12th IEEE International Conference on (pp. 206-215). IEEE.‏
  13. Yi, S., Naldurg, P., & Kravets, R. (2001, October). Security-aware ad hoc routing for wireless networks. In Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking & computing (pp. 299-302). ACM.‏
  14. del Valle, G., & Cárdenas, R. G. (2005, January). Overview the key management in ad hoc networks. In International Symposium and School on Advancex Distributed Systems (pp. 397-406). Springer Berlin Heidelberg.‏
  15. Wu, B., Wu, J., Fernandez, E. B., Ilyas, M., & Magliveras, S. (2007). Secure and efficient key management in mobile ad hoc networks. Journal of Network and Computer Applications, 30(3), 937-954.‏
  16. Zhou, L., & Haas, Z. J. (1999). Securing ad hoc networks. IEEE network, 13(6), 24-30.‏
  17. Capkun, S., Buttyán, L., & Hubaux, J. P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on mobile computing, 2(1), 52-64.‏
  18. Khalili, A., Katz, J., & Arbaugh, W. A. (2003, January). Toward secure key distribution in truly ad-hoc networks. In Applications and the Internet Workshops, 2003. Proceedings. 2003 Symposium on (pp. 342-346). IEEE.‏
  19. Kapil, A., & Rana, S. (2009). Identity-based key management in MANETs using public key cryptography. International Journal of Security (IJS), 3(1), 1-26.‏
  20. Xiong, W. A., & Gong, Y. H. (2011). Secure and highly efficient three level key management scheme for MANET. WSEAS Transactions on Computers, 10(1), 6-15.‏
  21. Buchegger, S., & Le Boudec, J. Y. (2002). Nodes bearing grudges: Towards routing security, fairness, and robustness in mobile ad hoc networks. In Parallel, Distributed and Network-based Processing, 2002. Proceedings. 10th Euromicro Workshop on (pp. 403-410). IEEE.‏
  22. PushpaLakshmi, R., & Kumar, A. V. A. (2010). Cluster based composite key management in mobile ad hoc networks. Update, 4, 10.‏
  23. Sridhar, R., Mishra, S., & Balasubramanian, A. (2004). Hybrid Approach to Key Management for Enhanced Security in Ad Hoc Networks.‏
  24. Balasubramanian, A., Mishra, S., & Sridhar, R. (2005, March). Analysis of a hybrid key management solution for ad hoc networks. In Wireless Communications and Networking Conference, 2005 IEEE (Vol. 4, pp. 2082-2087). IEEE.‏
  25. Arabia, S. (2012). A Hybrid Schema Zone-Based Key Management for MANETs. Journal of Theoretical and Applied Information Technology35, 2.‏
  26. Velloso, P. B., Laufer, R. P., Duarte, O. C. M., & Pujolle, G. (2008, July). Analyzing a human-based trust model for mobile ad hoc networks. In Computers and Communications, 2008. ISCC 2008. IEEE Symposium on (pp. 240-245). IEEE.‏
  27. Balakrishnan, V., Varadharajan, V., Tupakula, U. K., & Lucs, P. (2007, June). Trust and recommendations in mobile ad hoc networks. In Networking and Services, 2007. ICNS. Third International Conference on (pp. 64-64). IEEE.‏
  28. Cho, J. H., Swami, A., & Chen, R. (2011). A survey on trust management for mobile ad hoc networks. IEEE Communications Surveys & Tutorials, 13(4), 562-583.‏
  29. Liu, Z., Joy, A. W., & Thompson, R. A. (2004, May). A dynamic trust model for mobile ad hoc networks. In Distributed Computing Systems, 2004. FTDCS 2004. Proceedings. 10th IEEE International Workshop on Future Trends of (pp. 80-85). IEEE.‏
  30. Bansal, S., & Baker, M. (2003). Observation-based cooperation enforcement in ad hoc networks. arXiv.
  31. Velloso, P. B. B., Laufer, R. P. P., Duarte, O. C. M., & Pujolle, G. (2008, August). A trust model robust to slander attacks in ad hoc networks. In Computer Communications and Networks, 2008. ICCCN'08. Proceedings of 17th International Conference on (pp. 1-6). IEEE.‏
  32. Michiardi, P., & Molva, R. (2002). Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks. In Advanced communications and multimedia security (pp. 107-121). Springer US.‏
  33. Pinnaka, A. K., Tharashasank, D., & Reddy, V. S. K. (2013, February). Cost performance analysis of intrusion detection system in mobile wireless ad-hoc network. In Advance Computing Conference (IACC), 2013 IEEE 3rd International (pp. 536-541). IEEE.‏
  34. Husain, S., Gupta, S. C., Chand, M., & Mandoria, H. L. (2010, September). A proposed model for Intrusion Detection System for mobile adhoc network. In Computer and Communication Technology (ICCCT), 2010 International Conference on (pp. 99-102). IEEE.‏
  35. Mafra, P. M., da Silva Fraga, J., & Santin, A. O. (2012, March). A distributed IDS for ad hoc networks. In Advanced Information Networking and Applications Workshops (WAINA), 2012 26th International Conference on (pp. 478-483). IEEE.‏
  36. Lin, H. C., Sun, M. K., Huang, H. W., Tseng, C. Y. H., & Lin, H. T. (2012, September). A specification-based intrusion detection model for wireless ad hoc networks. In Innovations in Bio-Inspired Computing and Applications (IBICA), 2012 Third International Conference on (pp. 252-257). IEEE.‏
  37. Selvamani, K., Anbuchelian, S., Kanimozhi, S., Elakkiya, R., Bose, S., & Kannan, A. (2012, May). A hybrid framework of intrusion detection system for resource consumption based attacks in wireless ad-hoc networks. In Systems and informatics (ICSAI), 2012 international conference on (pp. 8-12). IEEE.‏
  38. Boora, S., Kumar, Y., & Kochar, B. (2011). A Survey on Security Issues in Mobile Ad-hoc Networks. IJCSMS International Journal of Computer Science and Management Studies.‏
  39. Marti, S., Giuli, T. J., Lai, K., & Baker, M. (2000, August). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 255-265). ACM.‏
  40. Buttyan, L., & Hubaux, J. P. (2001). Nuglets: a virtual currency to stimulate cooperation in self-organized mobile ad hoc networks (No. LCA-REPORT-2001-011).‏
  41. Menaria, S., Valiveti, S., & Kotecha, K. (2010). Comparative study of distributed intrusion detection in ad-hoc networks. International Journal of Computer Applications, 8(9), 11-16.‏
  42. Anjum, F., & Mouchtaris, P. (2007). Security for wireless ad hoc networks. John Wiley & Sons.‏
  43. Li, Y., & Qian, Z. (2010, January). Mobile agents-based intrusion detection system for mobile ad hoc networks. In Innovative Computing & Communication, 2010 Intl Conf on and Information Technology & Ocean Engineering, 2010 Asia-Pacific Conf on (CICC-ITOE) (pp. 145-148). IEEE.‏
  44. Shen, H., & Li, Z. (2008, June). ARM: An account-based hierarchical reputation management system for wireless ad hoc networks. In Distributed Computing Systems Workshops, 2008. ICDCS'08. 28th International Conference on (pp. 370-375). IEEE.‏
  45. Sun, B., Wu, K., & Pooch, U. W. (2003, September). Alert aggregation in mobile ad hoc networks. In Proceedings of the 2nd ACM workshop on Wireless security (pp. 69-78). ACM.‏
  46. Li, G., He, J., & Fu, Y. (2008, June). A distributed intrusion detection scheme for wireless sensor networks. In Distributed Computing Systems Workshops, 2008. ICDCS'08. 28th International Conference on (pp. 309-314). IEEE.‏
  47. Wu, X., & Bertino, E. (2007). An analyasis study on zone-based anonymous communication in mobile ad hoc networks. IEEE Transactions on Dependable and Secure Computing, 4(4), 252-265.‏
  48. Nadeem, A., & Howarth, M. P. (2013). A survey of manet intrusion detection & prevention approaches for network layer attacks. IEEE Communications surveys and tutorials, 15(4), 2027-2045.‏
  49. Shakshuki, E. M., Kang, N., & Sheltami, T. R. (2013). EAACK—a secure intrusion-detection system for MANETs. IEEE Transactions on industrial electronics, 60(3), 1089-1098.‏
  50. Zhang, Y., & Lee, W. (2000, August). Intrusion detection in wireless ad-hoc networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 275-283). ACM.‏
  51. Marti, S., Giuli, T. J., Lai, K., & Baker, M. (2000, August). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the 6th annual international conference on Mobile computing and networking (pp. 255-265). ACM.‏
  52. Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehavior in MANETs. IEEE transactions on mobile computing, 6(5).‏
  53. Shakshuki, E. M., Kang, N., & Sheltami, T. R. (2013). EAACK—a secure intrusion-detection system for MANETs. IEEE Transactions on industrial electronics, 60(3), 1089-1098.‏
  54. SakilaAnnarasi, R., & Sivanesh, S. (2014, May). A secure intrusion detection system for MANETs. In Advanced Communication Control and Computing Technologies (ICACCCT), 2014 International Conference on (pp. 1174-1178). IEEE.‏
  55. Yang, H., Meng, X., & Lu, S. (2002, September). Self-organized network-layer security in mobile ad hoc networks. In Proceedings of the 1st ACM workshop on Wireless security (pp. 11-20). ACM.‏
Index Terms

Computer Science
Information Sciences

Keywords

MANET Defense mechanism Cryptography key management intrusion detection cooperative enforcement and trust management.