Skip to main content

A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks

  • Chapter

Part of the book series: Signals and Communication Technology ((SCT))

Abstract

Security is an essential service for wired and wireless network communications. The success of mobile ad hoc network (MANET) will depend on people ’s confidence in its security. However, the characteristics of MANET pose both challenges and opportunities in achieving security goals, such as confidentiality, authentication, integrity, availability, access control, and non-repudiation. We provide a survey of attacks and countermeasures in MANET in this chapter. The countermeasures are features or functions that reduce or eliminate security vulnerabilities and attacks. First, we give an overview of attacks according to the protocol layers, and to security attributes and mechanisms. Then we present preventive approaches following the order of the layered protocol layers. We also put forward an overview of MANET intrusion detection systems (IDS), which are reactive approaches to thwart attacks and used as a second line of defense.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. A. Salomaa, Public-Key Cryptography, Springer-Verlag, 1996.

    Google Scholar 

  2. A. Tanenbaum, Computer Networks, PH PTR, 2003.

    Google Scholar 

  3. L. Zhou and Z. Haas, Securing Ad Hoc Networks, IEEE Network Magazine Vol.13 No.6 (1999) pp. 24–30.

    Article  Google Scholar 

  4. S. Yi, P. Naldurg, and R. Kravets, Security Aware Ad hoc Routing for Wireless Networks. Report No.UIUCDCS-R-2002-2290, UIUC, 2002.

    Google Scholar 

  5. H. Luo and S. Lu, URSA: Ubiquitous and Robust Access Control for Mobile Ad-Hoc Networks, IEEE/ACM Transactions on Networking Vol.12 No.6 (2004) pp. 1049–1063.

    Article  MathSciNet  Google Scholar 

  6. W. Lou and Y. Fang, A Survey of Wireless Security in Mobile Ad Hoc Networks: Challenges and Available Solutions. Ad Hoc Wireless Networks, edited by X. Chen, X. Huang and D. Du. Kluwer Academic Publishers, pp. 319–364, 2003.

    Google Scholar 

  7. S. Burnett and S. Paine, RSA Security’ s Official Guide to Cryptography, RSA Press, 2001.

    Google Scholar 

  8. M. Ilyas, The Handbook of Ad Hoc Wireless Networks, CRC Press, 2003.

    Google Scholar 

  9. S. Yi and R. Kravets, Composite Key Management for Ad Hoc Networks. Proc. of the 1st Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous’ 04), pp. 52–61, 2004.

    Google Scholar 

  10. M. Zapata, Secure Ad Hoc On-Demand Distance Vector (S AODV). Internet draft, draft-guerrero-manetsaodv-01.txt, 2002.

    Google Scholar 

  11. Y Hu, D. Johnson, and A. Perrig, SEAD: Secure Efficient Distance Vector Routing in Mobile Wireless Ad-Hoc Networks. Proc. of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA02), pp. 3–13, 2002.

    Google Scholar 

  12. A. Perrig, R. Canetti, J. Tygar, and D. Song, The TESLA Broadcast Authentication Protocol. Internet Draft, 2000.

    Google Scholar 

  13. P. Papadimitratos and Z. Haas, Secure Routing for Mobile Ad Hoc Networks. Proc. of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), 2002.

    Google Scholar 

  14. W. Mehuron, Digital Signature Standard (DSS). U.S. Department of Commerce, National Institute of Standards and Technology (NIST), Information Technology Laboratory (ITL). FIPS PEB 186, 1994.

    Google Scholar 

  15. Y Hu, A. Perrig, and D. Johnson, Packet Leashes: A Defense Against Wormhole Attacks in Wireless Ad Hoc Networks. Proc. of IEEE INFORCOM, 2002.

    Google Scholar 

  16. H. Deng, W Li, and D. P. Agrawal, Routing Security in Wireless Ad Hoc Networks. IEEE Communications Magazine, vol. 40, no. 10, 2002.

    Google Scholar 

  17. B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens, An On-demand Secure Routing Protocol Resilient to Byzantine Failures. Proceedings of the ACM Workshop on Wireless Security, pp. 21–30, 2002.

    Google Scholar 

  18. P. Papadimitratos and Z. Haas, Secure Data Transmission in Mobile Ad Hoc Networks. Proc. of the 2003 ACM Workshop on Wireless Security, pp. 41–50, 2003.

    Google Scholar 

  19. Y Hu, A. Perrig, and D. Johnson, Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols. Proc. of the ACM Workshop on Wireless Security (WiSe), pp. 30–40, 2003.

    Google Scholar 

  20. Y Hu, A. Perrig, and D. Johnson, Ariadne: A Secure On-Demand Routing for Ad Hoc Networks. Proc. of MobiCom 2002, Atlanta, 2002.

    Google Scholar 

  21. H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, Security in Mobile Ad Hoc Networks: Challenges and Solutions. IEEE Wireless Communications, pp. 38–47, 2004.

    Google Scholar 

  22. C. Perkins, Ad Hoc Networks, Addison-Wesley, 2001.

    Google Scholar 

  23. R. Oppliger, Internet and Intranet Security, Artech House, 1998.

    Google Scholar 

  24. B. Wu, J. Wu, E. Fernandez, S. Magliveras, and M. Ilyas, Secure and Efficient Key Management in Mobile Ad Hoc Networks. Proc. of 19th IEEE International Parallel & Distributed Processing Symposium, Denver, 2005.

    Google Scholar 

  25. L. Buttyan and J. Hubaux, Report on Working Session on Security in Wireless Ad Hoc Networks. Mobile Computing and Communications Review, vol. 6, 2002.

    Google Scholar 

  26. S. Ravi, A. Raghunathan, and N. Potlapally, Secure Wireless Data: System Architecture Challenges. Proc. of International Conference on System Synthesis, 2002.

    Google Scholar 

  27. W. Stallings, Wireless Communication and Networks, Pearson Education, 2002.

    Google Scholar 

  28. N. Borisov, I. Goldberg and D. Wagner, Interception Mobile Communications: The Insecurity of 802.11. Conference of Mobile Computing and Networking, 2001.

    Google Scholar 

  29. P. Kyasanur and N. Vaidya, Detection and Handling of MAC Layer Misbehavior in Wireless Networks. Proc. of the International Conference on Dependable Systems and Networks, pp. 173–182, 2003.

    Google Scholar 

  30. A. Crdenas, S. Radosavac, and J. Baras, Detection and Prevention of MAC layer Misbehavior in Ad Hoc Networks. Proc. of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, pp. 17–22, 2004.

    Google Scholar 

  31. C. Murthy and B. Manoj, Ad Hoc Wireless Networks: Architectures and Protocols, Prentice Hall PTR, 2005.

    Google Scholar 

  32. K. Sanzgiri, B. Dahill, B. Levine, C. Shields, and E. Belding-Royer, A Secure Routing Protocol for Ad Hoc Networks. Proc. of IEEE International Conference on Network Protocols (ICNP), pp. 78–87, 2002

    Google Scholar 

  33. K. Ng and W Seah, Routing Security and Data Confidentiality for Mobile Ad Hoc Networks. Proc. of Vehicular Technology Conference(WTC), Jeju, Korea, 2003.

    Google Scholar 

  34. M. Jakobsson, S. Wetzel, and B. Yener, Stealth Attacks on Ad Hoc Wireless Networks. Proc. of IEEE Vehicular Technology Conference (VTC) 2003.

    Google Scholar 

  35. Y Hu and A. Perrig, A Survey of Secure Wireless Ad Hoc Routing. IEEE Security & Privacy, pp. 28–39, 2004.

    Google Scholar 

  36. S. Marti, T. Giuli, K. Lai, and M. Baker, Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, Proc. of the Sixth Annual International Conference on Mobile Computing and Networking (MOBICOM), Boston, 2000.

    Google Scholar 

  37. Y. Zhang and W. Lee, Intrusion Detection in Wireless Ad-hoc Networks, Proc. of the Sixth Annual International Conference on Mobile Computing and Networking (MOBICOM), Boston, 2000.

    Google Scholar 

  38. P. Kyasanur and N. Vaidya, Detection and Handling of MAC Layer Misbehavior in Wireless Networks, Proc. of Dependable Computing and Communications Symposium (DCC) at the International Conference on Dependable Systems and Networks (DSN), 2003.

    Google Scholar 

  39. A. Cardenas, N. Benammar, G. Papageorgiou, and J. Baras, Cross-Layered Security Analysis of Wireless Ad Hoc Networks, Proc. of 24th Army Science Conference, 2004.

    Google Scholar 

  40. H. Yang, X. Meng, and S. Lu, Self-Organized Network-Layer Security in Mobile Ad Hoc Networks. Proc. of ACM MOBICOM Wireless Security Workshop (WiSe’ 02), Atlanta, 2002.

    Google Scholar 

  41. S. Buchegger and J. Boudec, Nodes Bearing Grudges: Towards Routing Security, Fairness, and Robustness in Mobile Ad Hoc Networks, Proc. of the 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing, Canary Islands, Spain, 2002.

    Google Scholar 

  42. L. Hu and D. Evans, Using Directional Antennas to Prevent Wormhole Attacks. Proc. of Networks and Distributed System Security Symposium (NDSS), 2004.

    Google Scholar 

  43. P. Ning and K. Sun, How to Misuse AODV: A Case Study of Inside Attacks against Mobile Ad-Hoc Routing Protocols, Proceedings of the 2003 IEEE Workshop on Information Assurance, United States Military Academy, West Point, NY, 2003.

    Google Scholar 

  44. V. Park and S. Corson, Temporally-Ordered Routing Algorithm (TORA) Ver. 1 Functional Specification, IETF draft, 2001.

    Google Scholar 

  45. T. Clausen and P. Jacquet, Optimized Link State Routing Protocol (OLSR) Project, Hipercom, INRIA, http://www.ietf.org/rfc/rfc3626.txt, RFC-3626, 2003.

  46. X. Wang, D. Feng, X. Lai, and H. Yu, Collisions for Hash Functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive, Report 2004/199, http://eprint.iacr.org/, 2004.

  47. T. Karygiannis and L. Owens, Wireless Network Security-802.11, Bluetooth and Handheld Devices. National Institute of Standards and Technology. Technology Administration, U.S Department of Commerce, Special Publication 800–848, 2002.

    Google Scholar 

  48. R. Nichols and P. Lekkas, Wireless Security-Models, Threats, and Solutions, McGraw-Hill, Chapter 7, 2002.

    Google Scholar 

  49. H. Hsieh and R. Sivakumar, Transport Over Wireless Networks. Handbook of Wireless Networks and Mobile Computing, Edited by Ivan Stojmenovic. John Wiley and Sons, Inc., 2002.

    Google Scholar 

  50. N. Weaver, V. Paxson, S. Staniford, and R. Cunningham, “A Taxonomy of Computer Worms”, First Workshop on Rapid Malcode (WORM), 2003.

    Google Scholar 

  51. C. Kaufman, R. Perlman, and M. Speciner, Network Security Private Communication in a Public World, Prentice Hall PTR, A division of Pearson Education, Inc., 2002

    Google Scholar 

  52. S. Capkun, L. Buttyan, and J. Hubaux, Sector: Secure Tracking of Node Encounters in Multi-hop Wireless Networks. Proc. of the ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003.

    Google Scholar 

  53. W. Wang, B. Bhargava, Y Lu, and X. Wu, Defending Against Wormhole Attacks in Mobile Ad Hoc Networks, under review at Wiley Journal Wireless Communication and Mobile Computing (WCMC).

    Google Scholar 

  54. S. Yi, P. Naldurg, and R. Kravets, Security-Aware Ad-hoc Routing for Wireless Networks. Report No.UIUCDCS-R-2002-2290, UIUC, 2002.

    Google Scholar 

  55. V. Gupta, S. V. Krishnamurthy, and M. Faloutsos, Denial of Service Attacks at the MAC Layer in Wireless Ad Hoc Networks. In Proc. of MILCOM, 2002.

    Google Scholar 

  56. I. Aad, J. Hubaux, and E. W. Knightly, Denial of Service Resilience in Ad Hoc Networks, In Proc. of 10th Ann. Int’ l Conf. Mobile Computing and Networking (MobiCom 2004), pp. 202–215, ACM Press, 2004.

    Google Scholar 

  57. J. Hubaux, L. Buttyan, and S. Capkun, The Quest for Security in Mobile Ad Hoc Networks, In Proc. of the ACM Symposium on Mobile Ad Hoc Networking & Computing (MobiHoc 2001), Long Beach, CA, Oct. 2001.

    Google Scholar 

  58. H. Yang, X. Meng, and S. Lu, Self-organized Network Layer Security in Mobile Ad Hoc Networks, ACM MOBICOM Wireless Security Workshop (WiSe’ 02).

    Google Scholar 

  59. L. Buttyan and J. Hubaux, Nuglets: A Virtual Currency to Simulate Cooperation in Self-organized Ad Hoc Networks. Technial Report DSC/2001/001, Swiss Federal Institute of Technology-Lausanne, 2001.

    Google Scholar 

  60. P. Michiardi and R. Molva, Core: A Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks, IFIP-Communication and Multimedia Security Conference 2002.

    Google Scholar 

  61. S. Bansal and M. Baker, Observation-based Cooperation Enforcement in Ad Hoc Networks, http://arxiv.rog/pdf/cs.NI/0307012, July 2003.

  62. A. Menezes, P. Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1996.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Wu, B., Chen, J., Wu, J., Cardei, M. (2007). A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks. In: Xiao, Y., Shen, X.S., Du, DZ. (eds) Wireless Network Security. Signals and Communication Technology. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-33112-6_5

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-33112-6_5

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-28040-0

  • Online ISBN: 978-0-387-33112-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics