Skip to main content
Log in

Secure routing in MANETs using local times

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

We present a new approach to secure routing in mobile ad-hoc networks based solely on the relative transmission times of overhead packets. Unlike most previous works aimed at securing route computation, we eliminate a key vulnerability (explicitly stated routing metrics) altogether. We introduce the Secure Time-Ordered routing Protocol (STOP), which uses time-based orderings to ensure the establishment of multiple loop-free paths between a source and a destination. STOP is the first routing protocol to use performance-based path selection without source routing, path vectors, or complete topology information, making it far more efficient that similar approaches. We prove that adversaries cannot take any action to manipulate the time-based ordering so as to unfairly gain control of the forwarding topology and, by design, nodes which drop data packets will be avoided. Furthermore, at convergence, traffic load is evenly distributed over the well-performing paths, so adversaries cannot gain complete control over the data flow through temporary good behavior. Simulation results show that the countermeasures in STOP are effective against a variety of attacks from independent and colluding adversaries, and that this improved security does not come at the expense of routing performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Al-Shurman, M., Yoo, S. M., & Park, S. (2004). Black hole attack in mobile ad hoc networks. In ACM-SE 42 Proceedings of the 42nd annual Southeast regional conference.

  2. Balachandran, R. K., Ramamurthy, B., Zou, X., & Vinodchandran, N. (2005). Crtdh: An efficient key agreement scheme for secure group communications in wireless ad hoc networks. In IEEE ICC.

  3. Capkun, S., Buttyan, L., & Hubaux, J. P. (2003). Sector: Secure tracking of node encounters in multi-hop wireless networks. In ACM workshop on security of ad hoc and sensor networks.

  4. Choi, S., Kim, D. Y., Lee, D. H., & Jung, J. I. (2008). Wap: Wormhole attack prevention algorithm in mobile ad hoc networks. In IEEE international conference on sensor networks, ubiquitous and trustworthy computing.

  5. Cordasco, J., & Wetzel, S. (2008). Cryptographic vs. trust-based methods for manet routing security. Electronic Notes in Theoretical Computer Science, 197(2), 131–140.

    Article  Google Scholar 

  6. Dabideen, S., & Garcia-Luna-Aceves, J. (2010). Ordering in time: A new routing approach for wireless networks. In Proceedings of IEEE MASS.

  7. Dabideen, S., Smith, B. R., & Garcia-Luna-Aceves, J. J. (2010). An end-to-end approach to secure routing in manets. Wiley’s Security and Communication Networks Journal; Special Issue on Security in Mobile Wireless Networks, 3(2–3), 130–149.

    Google Scholar 

  8. Deng, H., Li, W., & Agrawal, D. P. (2002). Routing security in ad hoc networks. IEEE Communications Magazine. Special Topics on Security in Telecommunications Networks, 40(10), 70–75.

    Google Scholar 

  9. Dutta, R., Mukhopadhyay, S., & Collier, M. (2010). Computationally secure self-healing key distribution with revocation in wireless ad hoc networks. Ad Hoc Networks, 8(6), 597–613.

    Article  Google Scholar 

  10. Ericksson, J., Faloutsos, M., & Krishnamurthy, S. V. (2007). Routing amid colluding attackers. In Proceedings of ICNP.

  11. Ewy, B. J., Swink, M. T., Pennington, S. G., Evans, J., Kim, J. M., Ling, C., et al. (2009). Tigr in iraq and afghanistan: Network-adaptive distribution of media rich tactical data. In IEEE military communications conference.

  12. Hu, Y. C., Johnson, D. B., & Perrig, A. (2003). Sead: Secure and efficient distance vector routing for mobile wireless ad hoc networks. Ad Hoc Networks, 1, 175–192.

    Article  Google Scholar 

  13. Hu, Y. C., Perrig, A., & Johnson, D. B. (2003). Packet leashes: A defense against wormhole attacks in wireless networks. In Proceedings of INFOCOM.

  14. Hu, Y. C., Perrig, A., & Johnson, D. B. (2005). Ariadne: A secure on-demand routing protocol for ad hoc networks. Wireless Networks, 11, 21–38.

    Google Scholar 

  15. Hu, Y. C., Perrig, A., & Johnson, D. B. (2006). Wormhole attacks in wireless networks. IEEE Journal on Selected Areas in Communications, 24(2), 370–380.

    Article  Google Scholar 

  16. Johnson D. B., Maltz D. A., & Broch J. (2001). DSR: The dynamic source routing protocol for multi-hop wireless ad hoc networks. Reading, MA: Addison-Wesley.

    Google Scholar 

  17. Kurkowski, S., Camp, T., & Navidi, W. (2006). Minimal standards for rigorous MANET routing protocol evaluation. Technical Report MCS 06-02, Colorado School of Mines.

  18. Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of ACM MOBICOM.

  19. Navidi, W., & Camp, T. (2006). Stationary distributions for the random waypoint mobility model. IEEE Transactions on Mobile Computing, 3(1), 1153–1166.

    Google Scholar 

  20. Pathak, V., Yao, D., & Iftode, L. (2008). Securing geographical routing in mobile ad-hoc networks. Rutgers University, Technical Report 638.

  21. Perkins, C. E., & Bhagwat, P. (1994). Highly dynamic destination-sequenced distance-vector routing (dsdv) for mobile computers. In Proceedings of SIGCOMM’94 (pp. 234–244).

  22. Ramaswamy, S., Fu, H., Sreekantaradhya, M., Dixon, J., & Nygard, K. (2003). Prevention of cooperative black hole attack in wireless ad hoc networks. In: Proceedings of international conference on wireless networks.

  23. Sanzgiri, K., Dahill, B., Levine, B. N., Shields, C., & Belding-Beyer, E. (2002) A secure routing protocol for ad hoc networks. In Proceedings of ICNP.

  24. Sivakumar, K. A., & Ramkumar, M. (2007). An efficient secure route discovery protocol for DSR. In IEEE GLOBECOM.

  25. Xiaopeng, G., & Wei, C. (2007). A novel gray hole attack detection scheme for mobile ad-hoc networks. In IFIP international conference on network and parallel computing workshops.

  26. Yi, S., Naldurg, P., & Kravets, R. (2001). Security-aware ad hoc routing for wireless networks. In Proceedings of ACM Mobihoc.

  27. Hu, Y.-C., & Adrian Perrig, D. B. J. (2003). Rushing attacks and defense in wireless ad hoc network and routing protocols. In Proceedings of WiSe.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Stephen Dabideen.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Dabideen, S., Garcia-Luna-Aceves, J.J. Secure routing in MANETs using local times. Wireless Netw 18, 811–826 (2012). https://doi.org/10.1007/s11276-012-0435-2

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-012-0435-2

Keywords

Navigation