Skip to main content
Erschienen in: Wireless Networks 7/2016

01.10.2016

E2EACK: an end-to-end acknowledgment-based scheme against collusion black hole and slander attacks in MANETs

verfasst von: Vahid Heydari, Seong-Moo Yoo

Erschienen in: Wireless Networks | Ausgabe 7/2016

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Mobile ad hoc networks (MANETs) rely on the benevolence of nodes within the network to forward packets from a source node to a destination node. This network construction allows for the forwarding nodes, whether they are selfish or malicious, to drop packets hindering end-to-end communication. In this paper, a new scheme is proposed against collusion black hole and slander attacks in MANETs, named E2EACK. A novel method is used to detect collusion attacks due to collusive malicious nodes which cooperate in the route discovery, but refuse to forward data packets and do not disclose the misbehavior of each other. Contrary to existing methods that detect only collusion black hole attacks, the E2EACK also detects slander attacks and framing attacks. Moreover, the E2EACK uses ACKnowledgment packet to detect malicious nodes on the path and Message Authentication Code (MAC) to authenticate the sender of each data packet. Analytical and simulation results show that the proposed scheme considerably decreases the routing overhead and increases the packet delivery ratio compared to the existing methods.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Balakrishnan, K., Deng, J., & Varshney, P. K. (2005). TWOACK: Preventing selfishness in mobile ad hoc networks. In Proceedings of IEEE WCNC (pp. 2137–2142). Balakrishnan, K., Deng, J., & Varshney, P. K. (2005). TWOACK: Preventing selfishness in mobile ad hoc networks. In Proceedings of IEEE WCNC (pp. 2137–2142).
2.
Zurück zum Zitat Buchegger, S., & Boudec, J. Y. (2002). Performance analysis of the CONFIDANT protocol. In Proceedings of MobiHOC (pp. 226–236). Buchegger, S., & Boudec, J. Y. (2002). Performance analysis of the CONFIDANT protocol. In Proceedings of MobiHOC (pp. 226–236).
3.
Zurück zum Zitat Buttyan, L., & Hubaux, J. P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications, 8(5), 579–592.CrossRef Buttyan, L., & Hubaux, J. P. (2003). Stimulating cooperation in self-organizing mobile ad hoc networks. ACM/Kluwer Mobile Networks and Applications, 8(5), 579–592.CrossRef
4.
Zurück zum Zitat Capkun, S., Buttyan, L., & Hubaux, J. P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions Mobile Computing, 2(1), 52–64.CrossRef Capkun, S., Buttyan, L., & Hubaux, J. P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions Mobile Computing, 2(1), 52–64.CrossRef
5.
Zurück zum Zitat Chang, C. -P., Lin, J. -C., & Lai, F. (2006). Trust-group-based authentication services for mobile ad hoc networks. In Proceedings of 1st international symposium on wireless pervasive computi ng (pp. 16–18). Chang, C. -P., Lin, J. -C., & Lai, F. (2006). Trust-group-based authentication services for mobile ad hoc networks. In Proceedings of 1st international symposium on wireless pervasive computi ng (pp. 16–18).
6.
Zurück zum Zitat Chen, T., Mehani, O., & Boreli, R. (2009). Trusted routing for VANET. In Proceedings of international conference on intelligent transport systems telecom munications (ITST) (pp. 647–652). Chen, T., Mehani, O., & Boreli, R. (2009). Trusted routing for VANET. In Proceedings of international conference on intelligent transport systems telecom munications (ITST) (pp. 647–652).
7.
Zurück zum Zitat Chiang, T., Tai, C., & Hou, T. (2009). Adaptive two-way uniform partition for multicast routing problem with separate paths in ad hoc networks. Expert Systems with Applications, 36(1), 959–969.CrossRef Chiang, T., Tai, C., & Hou, T. (2009). Adaptive two-way uniform partition for multicast routing problem with separate paths in ad hoc networks. Expert Systems with Applications, 36(1), 959–969.CrossRef
8.
Zurück zum Zitat Deng, H. M., Li, W., & Agrawal, D. P. (2002). Routing security in wireless ad hoc networks. IEEE Communication Magazine, 40(10), 70–75.CrossRef Deng, H. M., Li, W., & Agrawal, D. P. (2002). Routing security in wireless ad hoc networks. IEEE Communication Magazine, 40(10), 70–75.CrossRef
9.
Zurück zum Zitat Djatmiko, M., Boreli, R., Seneviratne, A., & Ries, S. (2013). Resources-aware trusted node selection for content distribution in mobile ad hoc networks. Wireless Networks, 19(5), 843–856.CrossRef Djatmiko, M., Boreli, R., Seneviratne, A., & Ries, S. (2013). Resources-aware trusted node selection for content distribution in mobile ad hoc networks. Wireless Networks, 19(5), 843–856.CrossRef
10.
Zurück zum Zitat Huang, J., & Liu, Y. (2010). MOEAQ: A QoS-aware multicast routing algorithm for MANET. Expert Systems with Applications, 37(2), 1391–1399.CrossRef Huang, J., & Liu, Y. (2010). MOEAQ: A QoS-aware multicast routing algorithm for MANET. Expert Systems with Applications, 37(2), 1391–1399.CrossRef
11.
Zurück zum Zitat Johnson, D., Hu, Y., & Maltz, D. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4, RFC 4728. doi:10.17487/RFC4728. Johnson, D., Hu, Y.,  & Maltz, D. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4, RFC 4728. doi:10.​17487/​RFC4728.
13.
Zurück zum Zitat Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6(5), 536–550.CrossRef Liu, K., Deng, J., Varshney, P. K., & Balakrishnan, K. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6(5), 536–550.CrossRef
14.
Zurück zum Zitat Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of MobiCom (pp. 255–265). Marti, S., Giuli, T., Lai, K., & Baker, M. (2000). Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of MobiCom (pp. 255–265).
15.
Zurück zum Zitat Murthy, S., & Garcia-Luna-Aceves, J. J. (1996). An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications, 1(2), 183–197.CrossRef Murthy, S., & Garcia-Luna-Aceves, J. J. (1996). An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications, 1(2), 183–197.CrossRef
17.
Zurück zum Zitat Perkins, C. E., & Royer, E. M. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of IEEE workshop on mobile computing systems and applications (WMCSA) (pp. 90–100). Perkins, C. E., & Royer, E. M. (1999). Ad-hoc on-demand distance vector routing. In Proceedings of IEEE workshop on mobile computing systems and applications (WMCSA) (pp. 90–100).
18.
Zurück zum Zitat Perkins, C., Belding-Royer, E., & Das, S. (2003). Ad hoc on-demand distance vector (AODV) routing, RFC 3561. doi:10.17487/RFC3561. Perkins, C., Belding-Royer, E., & Das, S. (2003). Ad hoc on-demand distance vector (AODV) routing, RFC 3561. doi:10.​17487/​RFC3561.
19.
Zurück zum Zitat Perkins, C. E., & Bhagwat, P. (1994). Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In Proceedings of SIGCOMM’94 (pp. 234–244). Perkins, C. E., & Bhagwat, P. (1994). Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In Proceedings of SIGCOMM’94 (pp. 234–244).
20.
Zurück zum Zitat Pirzada, A. A., Datta, A., & McDonald, C. (2006). Incorporating trust and reputation in the DSR protocol for dependable routing. Computer Communications, 29(15), 2806–2821.CrossRef Pirzada, A. A., Datta, A., & McDonald, C. (2006). Incorporating trust and reputation in the DSR protocol for dependable routing. Computer Communications, 29(15), 2806–2821.CrossRef
21.
Zurück zum Zitat Ramana, K. S., Chari, A. A., & Kasiviswanth, N. (2010). Trust based security routing in mobile adhoc networks. International Journal on Computer Science and Engineering, 2(2), 259–263. Ramana, K. S., Chari, A. A., & Kasiviswanth, N. (2010). Trust based security routing in mobile adhoc networks. International Journal on Computer Science and Engineering, 2(2), 259–263.
22.
Zurück zum Zitat Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef
23.
Zurück zum Zitat Shakshuki, M., Kang, N., & Sheltami, T. R. (2013). EAACK-A secure intrusion-detection system for MANETs. IEEE Transactions on Industrial Electronics, 60(3), 1089–1098.CrossRef Shakshuki, M., Kang, N., & Sheltami, T. R. (2013). EAACK-A secure intrusion-detection system for MANETs. IEEE Transactions on Industrial Electronics, 60(3), 1089–1098.CrossRef
24.
Zurück zum Zitat Sun, H. M., Chen, C. H., & Ku, Y. F. (2012). A novel acknowledgment-based approach against collude attacks in MANET. Expert Systems with Applications, 39(9), 7968–7975.CrossRef Sun, H. M., Chen, C. H., & Ku, Y. F. (2012). A novel acknowledgment-based approach against collude attacks in MANET. Expert Systems with Applications, 39(9), 7968–7975.CrossRef
25.
Zurück zum Zitat Winjum, E., Spilling, P., & Kure, O. (2005). Trust metric routing to regulate routing cooperation in mobile wireless ad hoc networks. In Proceedings of wireless conference 2005-European wireless, 11th European (pp. 1–8). Winjum, E., Spilling, P., & Kure, O. (2005). Trust metric routing to regulate routing cooperation in mobile wireless ad hoc networks. In Proceedings of wireless conference 2005-European wireless, 11th European (pp. 1–8).
26.
Zurück zum Zitat Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef
27.
Zurück zum Zitat Zhang, Y., Lou, W., Liu, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5), 569–582.CrossRef Zhang, Y., Lou, W., Liu, W., & Fang, Y. (2007). A secure incentive protocol for mobile ad hoc networks. Wireless Networks, 13(5), 569–582.CrossRef
28.
Zurück zum Zitat Zhong, S., Chen, J., & Yang, Y. R. (2003). Sprite: A simple cheat-proof, credit-based system for mobile ad-hoc networks. In Proceedings of INFOCOM (pp. 1987–1997). Zhong, S., Chen, J., & Yang, Y. R. (2003). Sprite: A simple cheat-proof, credit-based system for mobile ad-hoc networks. In Proceedings of INFOCOM (pp. 1987–1997).
29.
Zurück zum Zitat Zhou, L., & Haas, Z. (1999). Securing ad-hoc networks. IEEE Network, 13(6), 24–30.CrossRef Zhou, L., & Haas, Z. (1999). Securing ad-hoc networks. IEEE Network, 13(6), 24–30.CrossRef
Metadaten
Titel
E2EACK: an end-to-end acknowledgment-based scheme against collusion black hole and slander attacks in MANETs
verfasst von
Vahid Heydari
Seong-Moo Yoo
Publikationsdatum
01.10.2016
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 7/2016
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-015-1098-6

Weitere Artikel der Ausgabe 7/2016

Wireless Networks 7/2016 Zur Ausgabe

Neuer Inhalt