Seminar Topics & Project Ideas On Computer Science Electronics Electrical Mechanical Engineering Civil MBA Medicine Nursing Science Physics Mathematics Chemistry ppt pdf doc presentation downloads and Abstract

Full Version: SECURE ROUTING FOR MOBILE AD HOC NETWORKS
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
SECURE ROUTING FOR MOBILE AD HOC NETWORKS


[attachment=19210]

ROUTING IN MOBILE AD HOC NETWORKS
Routing in mobile ad hoc networks faces additional problems
and challenges when compared to routing in traditional wired
networks with fixed infrastructure. There are several wellknown
protocols in the literature that have been specifically
developed to cope with the limitations imposed by ad hoc networking
environments. The problem of routing in such environments
is aggravated by limiting factors such as rapidly
changing topologies, high power consumption, low bandwidth,
and high error rates [2]. Most of the existing routing protocols
follow two different design approaches to confront the inherent
characteristics of ad hoc networks: the table-driven and the
source-initiated on-demand approaches.



TABLE-DRIVEN AD HOC ROUTING PROTOCOLS
Table-driven ad hoc routing protocols maintain at all times
routing information regarding the connectivity of every node
to all other nodes that participate in the network. Also known
as proactive, these protocols allow every node to have a clear
and consistent view of the network topology by propagating
periodic updates [2]. Therefore, all nodes are able to make
immediate decisions regarding the forwarding of a specific
packet. On the other hand, the use of periodic routing messages
has the effect of having a constant amount of signaling
traffic in the network, totally independent of the actual data
traffic and the topology changes.


Destination-Sequenced Distance-Vector Routing
DSDV is a table-driven routing protocol based on the Bellman-
Ford algorithm [7]. The DSDV protocol can be used in
mobile ad hoc networking environments by assuming that
each participating node acts as a router. Each node must
maintain a table that consists of all the possible destinations.
In more detail, an entry of the table contains the address
identifier of a destination, the shortest known distance metric
to that destination measured in hop counts, and the address
identifier of the node that is the first hop on the shortest path
to the destination [5].


Authenticated Routing for Ad hoc Networks (ARAN) —
The Authenticated Routing for Ad hoc Networks (ARAN)
protocol, proposed in [25], is a stand-alone solution for securing
routing in ad hoc networking environments. ARAN utilizes
cryptographic certificates in order to achieve the security
goals of authentication and non-repudiation.



SYMMETRIC CRYPTOGRAPHY SOLUTIONS
This category presents solutions that rely solely on symmetric
cryptography to secure the function of routing in wireless ad
hoc networks. The most commonly utilized mechanisms are
hash functions and hash chains. A one-way hash function is a
function that takes an input of arbitrary length and returns an
output of fixed length [26].


CONCLUSION
This survey has presented the best known protocols for securing
the routing function in mobile ad hoc networks. The analysis
of the different proposals has demonstrated that the
inherent characteristics of ad hoc networks, such as lack of
infrastructure and rapidly changing topologies, introduce additional
difficulties to the already complicated problem of
secure routing. The comparison we have completed between
the surveyed protocols indicates that the design of a secure ad
hoc routing protocol constitutes a challenging research problem
since already existing generic solutions, such as IPsec,
cannot be successfully applied. Additionally, the flexibility of
ad hoc networks enables them to be deployed in diverse application
scenarios.
SECURE ROUTING FOR MOBILE AD HOC NETWORKS


[attachment=19251]

INTRODUCTION
The provision of security services in the MANET context
faces a set of challenges specific to this new technology.
The insecurity of the wireless links, energy constraints,
relatively poor physical protection of nodes in a hostile
environment, and the vulnerability of statically configured
security schemes have been identified [4,5] in literature as
such challenges.


RELATED WORK
Outside the MANET community, secure routing in the
Internet has, of course, received increased attention [2]. The
proposed solutions rely mainly on the existence of a line of
defense, separating the fixed routing infrastructure from all
other network entities. This is achieved by distributing a set
of public keys/certificates, which signify the authority of the
router to act within the limits of the employed protocol (e.g.,
advertise certain routes), and allow all routing data
exchanges to be authenticated, non-repudiated and protected
from tampering. However, such approaches cannot combat a
single malicious router disseminating incorrect topological
information. More importantly, they are not applicable in
the MANET context, because of impediments such as the
absence of a fixed infrastructure and a central entity.



THE PROPOSED SCHEME
C.1. Basic Assumptions
We focus on bi-directional communication between a
pair of nodes. A security association (SA) between the
source node S and the destination node T is assumed. The
trust relationship could be instantiated, for example, by the
knowledge of the public key of the other communicating
end. The two nodes can negotiate a shared secret key, e.g.,
via the Elliptic Curve Diffie-Hellman algorithm [7,12], and
then, using the SA, verify that the principal that participated
in the exchange was indeed the trusted node.


DETAILED PROTOCOL DESCRIPTION
The Secure Routing Protocol (SRP) introduces a set of
new features that can be incorporated in the context of the
underlying basis protocol with low overhead. In principle, it
can retain mechanisms, such as the control of the query
propagation, the rate of query generation, and the neighbor
discovery protocol, if present.



CONCLUSIONS
In this paper, we proposed an efficient secure routing
protocol for mobile ad hoc networks that guarantees the
discovery of correct connectivity information over an
unknown network, in the presence of malicious nodes. The
protocol introduces a set of features, such as the requirement
that the query verifiably arrives at the destination, the
explicit binding of network and routing layer functionality,
the consequent verifiable return of the query response over
the reverse of the query propagation route, the acceptance of
route error messages only when generated by nodes on the
actual route