Skip to main content
Top
Published in: Wireless Networks 7/2016

01-10-2016

E2EACK: an end-to-end acknowledgment-based scheme against collusion black hole and slander attacks in MANETs

Authors: Vahid Heydari, Seong-Moo Yoo

Published in: Wireless Networks | Issue 7/2016

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Mobile ad hoc networks (MANETs) rely on the benevolence of nodes within the network to forward packets from a source node to a destination node. This network construction allows for the forwarding nodes, whether they are selfish or malicious, to drop packets hindering end-to-end communication. In this paper, a new scheme is proposed against collusion black hole and slander attacks in MANETs, named E2EACK. A novel method is used to detect collusion attacks due to collusive malicious nodes which cooperate in the route discovery, but refuse to forward data packets and do not disclose the misbehavior of each other. Contrary to existing methods that detect only collusion black hole attacks, the E2EACK also detects slander attacks and framing attacks. Moreover, the E2EACK uses ACKnowledgment packet to detect malicious nodes on the path and Message Authentication Code (MAC) to authenticate the sender of each data packet. Analytical and simulation results show that the proposed scheme considerably decreases the routing overhead and increases the packet delivery ratio compared to the existing methods.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Balakrishnan, K., Deng, J., & Varshney, P. K. (2005). TWOACK: Preventing selfishness in mobile ad hoc networks. In Proceedings of IEEE WCNC (pp. 2137–2142). Balakrishnan, K., Deng, J., & Varshney, P. K. (2005). TWOACK: Preventing selfishness in mobile ad hoc networks. In Proceedings of IEEE WCNC (pp. 2137–2142).
2.
go back to reference Buchegger, S., & Boudec, J. Y. (2002). Performance analysis of the CONFIDANT protocol. In Proceedings of MobiHOC (pp. 226–236). Buchegger, S., & Boudec, J. Y. (2002). Performance analysis of the CONFIDANT protocol. In Proceedings of MobiHOC (pp. 226–236).
3.
go back to reference Buttyan, L., & Hubaux, J. P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications, 8(5), 579–592.CrossRef Buttyan, L., & Hubaux, J. P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications, 8(5), 579–592.CrossRef
4.
go back to reference Capkun, S., Buttyan, L., & Hubaux, J. P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions Mobile Computing, 2(1), 52–64.CrossRef Capkun, S., Buttyan, L., & Hubaux, J. P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions Mobile Computing, 2(1), 52–64.CrossRef
5.
go back to reference Chang, C. -P., Lin, J. -C., & Lai, F. (2006). Trust-group-based authentication services for mobile ad hoc networks. In Proceedings of 1st international symposium on wireless pervasive computi ng (pp. 16–18). Chang, C. -P., Lin, J. -C., & Lai, F. (2006). Trust-group-based authentication services for mobile ad hoc networks. In Proceedings of 1st international symposium on wireless pervasive computi ng (pp. 16–18).
6.
go back to reference Chen, T., Mehani, O., & Boreli, R. (2009). Trusted routing for VANET. In Proceedings of international conference on intelligent transport systems telecom munications (ITST) (pp. 647–652). Chen, T., Mehani, O., & Boreli, R. (2009). Trusted routing for VANET. In Proceedings of international conference on intelligent transport systems telecom munications (ITST) (pp. 647–652).
7.
go back to reference Chiang, T., Tai, C., & Hou, T. (2009). Adaptive two-way uniform partition for multicast routing problem with separate paths in ad hoc networks. Expert Systems with Applications, 36(1), 959–969.CrossRef Chiang, T., Tai, C., & Hou, T. (2009). Adaptive two-way uniform partition for multicast routing problem with separate paths in ad hoc networks. Expert Systems with Applications, 36(1), 959–969.CrossRef
8.
go back to reference Deng, H. M., Li, W., & Agrawal, D. P. (2002). Routing security in wireless ad hoc networks. IEEE Communication Magazine, 40(10), 70–75.CrossRef Deng, H. M., Li, W., & Agrawal, D. P. (2002). Routing security in wireless ad hoc networks. IEEE Communication Magazine, 40(10), 70–75.CrossRef
9.
go back to reference Djatmiko, M., Boreli, R., Seneviratne, A., & Ries, S. (2013). Resources-aware trusted node selection for content distribution in mobile ad hoc networks. Wireless Networks, 19(5), 843–856.CrossRef Djatmiko, M., Boreli, R., Seneviratne, A., & Ries, S. (2013). Resources-aware trusted node selection for content distribution in mobile ad hoc networks. Wireless Networks, 19(5), 843–856.CrossRef
10.
go back to reference Huang, J., & Liu, Y. (2010). MOEAQ: A QoS-aware multicast routing algorithm for MANET. Expert Systems with Applications, 37(2), 1391–1399.CrossRef Huang, J., & Liu, Y. (2010). MOEAQ: A QoS-aware multicast routing algorithm for MANET. Expert Systems with Applications, 37(2), 1391–1399.CrossRef
11.
go back to reference Johnson, D., Hu, Y., & Maltz, D. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4, RFC 4728. doi:10.17487/RFC4728. Johnson, D., Hu, Y.,  & Maltz, D. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4, RFC 4728. doi:10.​17487/​RFC4728.
13.
go back to reference Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6(5), 536–550.CrossRef Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6(5), 536–550.CrossRef
14.
go back to reference Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of MobiCom (pp. 255–265). Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of MobiCom (pp. 255–265).
15.
go back to reference Murthy, S., & Garcia-Luna-Aceves, J. J. (1996). An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications, 1(2), 183–197.CrossRef Murthy, S., & Garcia-Luna-Aceves, J. J. (1996). An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications, 1(2), 183–197.CrossRef
17.
go back to reference Perkins, C. E., & Royer, E. M. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of IEEE workshop on mobile computing systems and applications (WMCSA) (pp. 90–100). Perkins, C. E., & Royer, E. M. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of IEEE workshop on mobile computing systems and applications (WMCSA) (pp. 90–100).
18.
19.
go back to reference Perkins, C. E., & Bhagwat, P. (1994). Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In Proceedings of SIGCOMM’94 (pp. 234–244). Perkins, C. E., & Bhagwat, P. (1994). Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In Proceedings of SIGCOMM’94 (pp. 234–244).
20.
go back to reference Pirzada, A. A., Datta, A., & McDonald, C. (2006). Incorporating trust and reputation in the DSR protocol for dependable routing. Computer Communications, 29(15), 2806–2821.CrossRef Pirzada, A. A., Datta, A., & McDonald, C. (2006). Incorporating trust and reputation in the DSR protocol for dependable routing. Computer Communications, 29(15), 2806–2821.CrossRef
21.
go back to reference Ramana, K. S., Chari, A. A., & Kasiviswanth, N. (2010). Trust based security routing in mobile adhoc networks. International Journal on Computer Science and Engineering, 2(2), 259–263. Ramana, K. S., Chari, A. A., & Kasiviswanth, N. (2010). Trust based security routing in mobile adhoc networks. International Journal on Computer Science and Engineering, 2(2), 259–263.
22.
go back to reference Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef
23.
go back to reference Shakshuki, M., Kang, N., & Sheltami, T. R. (2013). EAACK-A secure intrusion-detection system for MANETs. IEEE Transactions on Industrial Electronics, 60(3), 1089–1098.CrossRef Shakshuki, M., Kang, N., & Sheltami, T. R. (2013). EAACK-A secure intrusion-detection system for MANETs. IEEE Transactions on Industrial Electronics, 60(3), 1089–1098.CrossRef
24.
go back to reference Sun, H. M., Chen, C. H., & Ku, Y. F. (2012). A novel acknowledgment-based approach against collude attacks in MANET. Expert Systems with Applications, 39(9), 7968–7975.CrossRef Sun, H. M., Chen, C. H., & Ku, Y. F. (2012). A novel acknowledgment-based approach against collude attacks in MANET. Expert Systems with Applications, 39(9), 7968–7975.CrossRef
25.
go back to reference Winjum, E., Spilling, P., & Kure, O. (2005). Trust metric routing to regulate routing cooperation in mobile wireless ad hoc networks. In Proceedings of wireless conference 2005-European wireless, 11th European (pp. 1–8). Winjum, E., Spilling, P., & Kure, O. (2005). Trust metric routing to regulate routing cooperation in mobile wireless ad hoc networks. In Proceedings of wireless conference 2005-European wireless, 11th European (pp. 1–8).
26.
go back to reference Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef
27.
go back to reference Zhang, Y., Lou, W., Liu, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5), 569–582.CrossRef Zhang, Y., Lou, W., Liu, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5), 569–582.CrossRef
28.
go back to reference Zhong, S., Chen, J., & Yang, Y. R. (2003). Sprite: A simple cheat-proof, credit-based system for mobile ad-hoc networks. In Proceedings of INFOCOM (pp. 1987–1997). Zhong, S., Chen, J., & Yang, Y. R. (2003). Sprite: A simple cheat-proof, credit-based system for mobile ad-hoc networks. In Proceedings of INFOCOM (pp. 1987–1997).
29.
go back to reference Zhou, L., & Haas, Z. (1999). Securing ad-hoc networks. IEEE Network, 13(6), 24–30.CrossRef Zhou, L., & Haas, Z. (1999). Securing ad-hoc networks. IEEE Network, 13(6), 24–30.CrossRef
Metadata
Title
E2EACK: an end-to-end acknowledgment-based scheme against collusion black hole and slander attacks in MANETs
Authors
Vahid Heydari
Seong-Moo Yoo
Publication date
01-10-2016
Publisher
Springer US
Published in
Wireless Networks / Issue 7/2016
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-015-1098-6

Other articles of this Issue 7/2016

Wireless Networks 7/2016 Go to the issue