Skip to main content
Erschienen in: Wireless Personal Communications 4/2019

06.02.2019

Novel Trust Based Energy Aware Routing Mechanism for Mitigation of Black Hole Attacks in MANET

verfasst von: R. Tino Merlin, R. Ravi

Erschienen in: Wireless Personal Communications | Ausgabe 4/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

The open transmission characteristics in wireless environments and scarce energy resources generated many challenging factors in MANET’s. Presently, MANET’s are highly employed in security related applications. Moreover, security problems and energy efficiency are considered as the supreme factors in MANET whereas, the security threats emerges out due to their scare resource characteristics; hence their functionalities are highly degraded with numerous security attacks namely, the cruel black hole attack (BHA). The BHA mainly distresses the data collection and makes an effort to engage in most of the links as possible to increase the resource constrained issues in the network. In order to withstand these issues, we propose a novel trust based energy aware routing (TEAR) mechanism for MANETs. The most important characteristics of TEAR mechanism is that it mitigates BHs through the dynamic generation of multiple detection routes to detect the BHs quickly as possible and provides better data route security by obtaining the nodal trust. More significantly, the TEAR mechanism can effectively handle both the creation and sharing of these multi-detection routes for the detection of BHs. Essentially, these multi-detection routes in TEAR mechanism are generated by wholly utilizing the energy in non-hotspots (i.e. without wasting the energy) to improve the energy efficiency and desired data route security. The theoretical and experimental analysis proved that our TEAR mechanism exhibited better performance than that of the earlier research works. The TEAR mechanism highly optimizes the lifespan of network by avoiding the black hole attacks and drastically increasing the probability of successful data routing.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Camp, T., Boleng, J., & Davies, V. (2002). Survey of mobility models, wireless communication and mobile computing (WCMC). Special Issue on Mobile Ad Hoc Networking: Research, Trends and Applications, 2(5), 483–502. Camp, T., Boleng, J., & Davies, V. (2002). Survey of mobility models, wireless communication and mobile computing (WCMC). Special Issue on Mobile Ad Hoc Networking: Research, Trends and Applications, 2(5), 483–502.
2.
Zurück zum Zitat Sundararaj, V. (2019). Optimal task assignment in mobile cloud computing by queue based ant-bee algorithm. Wireless Personal Communications, 104(1), 173–197.CrossRef Sundararaj, V. (2019). Optimal task assignment in mobile cloud computing by queue based ant-bee algorithm. Wireless Personal Communications, 104(1), 173–197.CrossRef
3.
Zurück zum Zitat Sundararaj, V., Muthukumar, S., & Kumar, R. S. (2018). An optimal cluster formation based energy efficient dynamic scheduling hybrid MAC protocol for heavy traffic load in wireless sensor networks. Computers & Security, 77, 277–288.CrossRef Sundararaj, V., Muthukumar, S., & Kumar, R. S. (2018). An optimal cluster formation based energy efficient dynamic scheduling hybrid MAC protocol for heavy traffic load in wireless sensor networks. Computers & Security, 77, 277–288.CrossRef
4.
Zurück zum Zitat Singh, G., Bindra, H., & Sangal, A. (2011). Performance analysis of DSR, AODV routing protocols based on wormhole attack in mobile ad hoc network. International Journal of Computer Applications, 26(5), 38–41.CrossRef Singh, G., Bindra, H., & Sangal, A. (2011). Performance analysis of DSR, AODV routing protocols based on wormhole attack in mobile ad hoc network. International Journal of Computer Applications, 26(5), 38–41.CrossRef
5.
Zurück zum Zitat Irshad U., & Rehman S. U. (2010). Analysis of black hole attack on MANETs using different MANET routing protocols. Master thesis, School of Computing, Blekinge Institute of Technology, Sweden. Irshad U., & Rehman S. U. (2010). Analysis of black hole attack on MANETs using different MANET routing protocols. Master thesis, School of Computing, Blekinge Institute of Technology, Sweden.
6.
Zurück zum Zitat McMahon, R. (2004). Introduction to networking. New York: McGraw-Hill Higher Education. McMahon, R. (2004). Introduction to networking. New York: McGraw-Hill Higher Education.
7.
Zurück zum Zitat Tseng C. (2006). Distributed intrusion detection models for mobile ad hoc networks. Ph.D. thesis, University Of California Davis. Tseng C. (2006). Distributed intrusion detection models for mobile ad hoc networks. Ph.D. thesis, University Of California Davis.
8.
Zurück zum Zitat Aljawarneh, S., Aldwairi, M., & Yasin, M. B. (2017). Anomaly-based intrusion detection system through feature selection analysis and building hybrid efficient model. Journal of Computational Science, 25, 52–160. Aljawarneh, S., Aldwairi, M., & Yasin, M. B. (2017). Anomaly-based intrusion detection system through feature selection analysis and building hybrid efficient model. Journal of Computational Science, 25, 52–160.
9.
Zurück zum Zitat Aljawarneh, S., Yassein, M. B., & Telafeh, W. (2017). A resource-efficient encryption algorithm for multimedia big data. Multimedia Tools and Applications, 76, 1–22.CrossRef Aljawarneh, S., Yassein, M. B., & Telafeh, W. (2017). A resource-efficient encryption algorithm for multimedia big data. Multimedia Tools and Applications, 76, 1–22.CrossRef
10.
Zurück zum Zitat Aljawarneh, Shadi A., Moftah, Raja A., & Maatuk, Abdelsalam M. (2016). Investigations of automatic methods for detecting the polymorphic worms signatures. Future Generation Computer Systems, 60, 67–77.CrossRef Aljawarneh, Shadi A., Moftah, Raja A., & Maatuk, Abdelsalam M. (2016). Investigations of automatic methods for detecting the polymorphic worms signatures. Future Generation Computer Systems, 60, 67–77.CrossRef
11.
Zurück zum Zitat Sundararaj, V. (2016). An efficient threshold prediction scheme for wavelet based ECG signal noise reduction using variable step size firefly algorithm. International Journal of Intelligent Engineering and Systems, 9(3), 117–126.CrossRef Sundararaj, V. (2016). An efficient threshold prediction scheme for wavelet based ECG signal noise reduction using variable step size firefly algorithm. International Journal of Intelligent Engineering and Systems, 9(3), 117–126.CrossRef
12.
Zurück zum Zitat Johnan, D. B., & Maltz, D. A. (1996). Dynamic source routing in ad hoc wireless networks. In T. Lmielinski & H. Korth (Eds.), Mobile computing, chapter 5 (pp. 153–181). Amsterdam: Kluwer Academic Publishers. Johnan, D. B., & Maltz, D. A. (1996). Dynamic source routing in ad hoc wireless networks. In T. Lmielinski & H. Korth (Eds.), Mobile computing, chapter 5 (pp. 153–181). Amsterdam: Kluwer Academic Publishers.
13.
Zurück zum Zitat Perkins, C. E., & Royer, E. M. (1999) Ad hoc on-demand distance vector routing. In Proceedings of the 2nd IEEE mobile computer systems and applications (pp. 90–100). Perkins, C. E., & Royer, E. M. (1999) Ad hoc on-demand distance vector routing. In Proceedings of the 2nd IEEE mobile computer systems and applications (pp. 90–100).
14.
Zurück zum Zitat Lee, S. J., & Gerla, M. (2011). Split multipath routing with maximally disjoint paths in ad hoc networks. In IEEE ICC (pp. 3201–3205). Lee, S. J., & Gerla, M. (2011). Split multipath routing with maximally disjoint paths in ad hoc networks. In IEEE ICC (pp. 3201–3205).
15.
Zurück zum Zitat Kanthe, A., Simunic, D., & Prasad, R. (2012). Effects of malicious attacks in mobile ad-hoc networks. In Proceeding of the 2012 IEEE international conference on computational intelligence and computing research, December 2012, Coimbatore, India. Kanthe, A., Simunic, D., & Prasad, R. (2012). Effects of malicious attacks in mobile ad-hoc networks. In Proceeding of the 2012 IEEE international conference on computational intelligence and computing research, December 2012, Coimbatore, India.
16.
Zurück zum Zitat Himral, L., Vig, V., & Chand, N. (2011). Preventing AODV routing protocol from black hole attack. International Journal of Engineering Science and Technology, 3(5), 3927–3932. Himral, L., Vig, V., & Chand, N. (2011). Preventing AODV routing protocol from black hole attack. International Journal of Engineering Science and Technology, 3(5), 3927–3932.
17.
Zurück zum Zitat Sivasankar, P., Chellappan, C., & Balaji, S. (2011). Performance of energy efficient routing protocol for MANET. International Journal of Computer Applications, 28, 1–6.CrossRef Sivasankar, P., Chellappan, C., & Balaji, S. (2011). Performance of energy efficient routing protocol for MANET. International Journal of Computer Applications, 28, 1–6.CrossRef
18.
Zurück zum Zitat Mahmaud, M., et al. (2013). Secure and reliable routing protocols for heterogeneous multihop wireless networks. IEEE Transactions on Parallel and Distributed Systems, 1, 11. Mahmaud, M., et al. (2013). Secure and reliable routing protocols for heterogeneous multihop wireless networks. IEEE Transactions on Parallel and Distributed Systems, 1, 11.
19.
Zurück zum Zitat Goldsmith, A., & Wicker, S. (2002). Design challenges for energy constrained ad-hoc wireless networks. Wireless Communications, 9(4), 8–27.CrossRef Goldsmith, A., & Wicker, S. (2002). Design challenges for energy constrained ad-hoc wireless networks. Wireless Communications, 9(4), 8–27.CrossRef
20.
Zurück zum Zitat Ray, N. K., & Turuk, A. (2010) Energy efficient technique for wireless Ad hoc network. In Proceeding of the international joint conference on information and communication technology (pp. 105–111). Ray, N. K., & Turuk, A. (2010) Energy efficient technique for wireless Ad hoc network. In Proceeding of the international joint conference on information and communication technology (pp. 105–111).
21.
Zurück zum Zitat Johnson, D. B., & PalChaudhuri, S. (2008). Power mode scheduling for Ad Hoc networks. Proceedings of the International Conference on Network Protocols, 19(5), 192–193. Johnson, D. B., & PalChaudhuri, S. (2008). Power mode scheduling for Ad Hoc networks. Proceedings of the International Conference on Network Protocols, 19(5), 192–193.
22.
Zurück zum Zitat Souihli, O., Frikha, M., & Mahmoud, B. H. (2009). Load-balancing in MANET shortest-path routing protocols. Ad Hoc Networks, 7(2), 431–442.CrossRef Souihli, O., Frikha, M., & Mahmoud, B. H. (2009). Load-balancing in MANET shortest-path routing protocols. Ad Hoc Networks, 7(2), 431–442.CrossRef
23.
Zurück zum Zitat Shu, T., Krunz, M., & Liu, S. (2010). Secure data collection in wireless sensor networks using randomized dispersive routes. IEEE Transactions on Mobile Computing, 9(7), 941–954.CrossRef Shu, T., Krunz, M., & Liu, S. (2010). Secure data collection in wireless sensor networks using randomized dispersive routes. IEEE Transactions on Mobile Computing, 9(7), 941–954.CrossRef
24.
Zurück zum Zitat Sun, H., Chen, C., & Hsiao, Y. (2007). An efficient countermeasure to the selective forwarding attack in wireless sensor networks. Proceeding of the IEEE TENCON, 2007, 1–4. Sun, H., Chen, C., & Hsiao, Y. (2007). An efficient countermeasure to the selective forwarding attack in wireless sensor networks. Proceeding of the IEEE TENCON, 2007, 1–4.
26.
Zurück zum Zitat Lou, W., & Kwon, Y. (2006). H-spread: A hybrid multipath scheme for secure and reliable data collection in wireless sensor networks. IEEE Transactiononvehicular Technology, 55(4), 1320–1330.CrossRef Lou, W., & Kwon, Y. (2006). H-spread: A hybrid multipath scheme for secure and reliable data collection in wireless sensor networks. IEEE Transactiononvehicular Technology, 55(4), 1320–1330.CrossRef
27.
Zurück zum Zitat Liu, Y., Zhu, Y., Ni, L. M., et al. (2011). A reliability-oriented transmission service in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 22(12), 2100–2107.CrossRef Liu, Y., Zhu, Y., Ni, L. M., et al. (2011). A reliability-oriented transmission service in wireless sensor networks. IEEE Transactions on Parallel and Distributed Systems, 22(12), 2100–2107.CrossRef
28.
Zurück zum Zitat Hu, Y., & Liu, A. (2015). An efficient heuristic subtraction deployment strategy to guarantee quality of event detection for WSNs. The Computer Journal, 58(8), 1747–1762.CrossRef Hu, Y., & Liu, A. (2015). An efficient heuristic subtraction deployment strategy to guarantee quality of event detection for WSNs. The Computer Journal, 58(8), 1747–1762.CrossRef
29.
Zurück zum Zitat Yu, Y. L., Li, K. Q., Zhou, W. L., & Li, P. (2012). Trust mechanisms in wireless sensor networks: Attack analysis and counter measures. Journal of Network and Computer Applications, 35(3), 867–880.CrossRef Yu, Y. L., Li, K. Q., Zhou, W. L., & Li, P. (2012). Trust mechanisms in wireless sensor networks: Attack analysis and counter measures. Journal of Network and Computer Applications, 35(3), 867–880.CrossRef
30.
Zurück zum Zitat Punithavathani, D. S., Sujatha, K., & Jain, J. M. (2015). Surveillance of anomaly and misuse in critical networks to counter insider threats using computational intelligence. Cluster Computing, 18(1), 435–451.CrossRef Punithavathani, D. S., Sujatha, K., & Jain, J. M. (2015). Surveillance of anomaly and misuse in critical networks to counter insider threats using computational intelligence. Cluster Computing, 18(1), 435–451.CrossRef
31.
Zurück zum Zitat Douss, A. B. C., Abassi, R., & El Fatmi, S. G. (2014) A trust management based security mechanism against collusion attacks in a MANET environment. In 2014 ninth international conference on availability, reliability and security (ARES) (pp. 325–332). New York: IEEE. Douss, A. B. C., Abassi, R., & El Fatmi, S. G. (2014) A trust management based security mechanism against collusion attacks in a MANET environment. In 2014 ninth international conference on availability, reliability and security (ARES) (pp. 325–332). New York: IEEE.
32.
Zurück zum Zitat Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef Xia, H., Jia, Z., Li, X., Ju, L., & Sha, E. H.-M. (2013). Trust prediction and trust-based source routing in mobile ad hoc networks. Ad Hoc Networks, 11(7), 2096–2114.CrossRef
33.
Zurück zum Zitat Rump, F., Jopen, S. A., & Frank, A. (2016) Using probabilistic multipath routing to improve route stability in MANETs. In 2016 IEEE 41st conference on local computer networks (LCN) (pp. 192–195). New York: IEEE. Rump, F., Jopen, S. A., & Frank, A. (2016) Using probabilistic multipath routing to improve route stability in MANETs. In 2016 IEEE 41st conference on local computer networks (LCN) (pp. 192–195). New York: IEEE.
34.
Zurück zum Zitat Meghanathan, Natarajan. (2011). A location prediction based routing protocol and its extensions for multicast and multi-path routing in mobile ad hoc networks. Ad Hoc Networks, 9(7), 1104–1126.CrossRef Meghanathan, Natarajan. (2011). A location prediction based routing protocol and its extensions for multicast and multi-path routing in mobile ad hoc networks. Ad Hoc Networks, 9(7), 1104–1126.CrossRef
35.
Zurück zum Zitat Souihli, O., Frikha, M., & Mahmoud, B. H. (2009). Load-balancing in MANET shortest-path routing protocols. Ad Hoc Networks, 7(2), 431–442.CrossRef Souihli, O., Frikha, M., & Mahmoud, B. H. (2009). Load-balancing in MANET shortest-path routing protocols. Ad Hoc Networks, 7(2), 431–442.CrossRef
36.
Zurück zum Zitat DasGupta, S., Saha, S., Bhowal, D., & Bhowmik, D. (2010) LBSPR: Location based shortest path routing protocol in MANET. In 2010 IEEE international conference on computational intelligence and computing research (ICCIC) (pp. 1–4). New York: IEEE. DasGupta, S., Saha, S., Bhowal, D., & Bhowmik, D. (2010) LBSPR: Location based shortest path routing protocol in MANET. In 2010 IEEE international conference on computational intelligence and computing research (ICCIC) (pp. 1–4). New York: IEEE.
37.
Zurück zum Zitat Deng, Xiaoheng, Peng, Qionglin, He, Lifang, & He, Tingting. (2016). Interference-aware QoS routing for neighbourhood area network in smart grid. IET Communications, 11(5), 756–764.CrossRef Deng, Xiaoheng, Peng, Qionglin, He, Lifang, & He, Tingting. (2016). Interference-aware QoS routing for neighbourhood area network in smart grid. IET Communications, 11(5), 756–764.CrossRef
38.
Zurück zum Zitat Deng, Xiaoheng, Lifang He, Xu, Li, Qiang Liu, Cai, Lin, & Chen, Zhigang. (2016). A reliable QoS-aware routing scheme for neighbor area network in smart grid. Peer-to-Peer Networking and Applications, 9(4), 616–627.CrossRef Deng, Xiaoheng, Lifang He, Xu, Li, Qiang Liu, Cai, Lin, & Chen, Zhigang. (2016). A reliable QoS-aware routing scheme for neighbor area network in smart grid. Peer-to-Peer Networking and Applications, 9(4), 616–627.CrossRef
39.
Zurück zum Zitat Zhan, G. X., Shi, W. S., & Deng, J. L. (2012). Design and implementation of TARF: A trust-aware routing framework for WSNs. IEEE Transactions on Dependable and Secure Computing, 9(2), 184–197.CrossRef Zhan, G. X., Shi, W. S., & Deng, J. L. (2012). Design and implementation of TARF: A trust-aware routing framework for WSNs. IEEE Transactions on Dependable and Secure Computing, 9(2), 184–197.CrossRef
40.
Zurück zum Zitat Hsieh, M. Y., Huang, Y. M., & Chao, H. C. (2007). Adaptive security design with malicious node detection in cluster-based sensor networks. Computer Communications, 30(1), 2385–2400.CrossRef Hsieh, M. Y., Huang, Y. M., & Chao, H. C. (2007). Adaptive security design with malicious node detection in cluster-based sensor networks. Computer Communications, 30(1), 2385–2400.CrossRef
41.
Zurück zum Zitat He, D., Chen, C., Chan, S., Bu, J., & Vasilakos, A. V. (2012). ReTrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Transactions on Information Technology in Biomedicine, 16(4), 623–632.CrossRef He, D., Chen, C., Chan, S., Bu, J., & Vasilakos, A. V. (2012). ReTrust: Attack-resistant and lightweight trust management for medical sensor networks. IEEE Transactions on Information Technology in Biomedicine, 16(4), 623–632.CrossRef
42.
Zurück zum Zitat Gómez Mármol, F., & Martínez Pérez, G. (2012). TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. Journal of Network and Computer Applications, 35(3), 934–941.CrossRef Gómez Mármol, F., & Martínez Pérez, G. (2012). TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. Journal of Network and Computer Applications, 35(3), 934–941.CrossRef
43.
Zurück zum Zitat Deno, M., & Sun, T. (2008). Probabilistic trust management in pervasive computing. In Proceedings of the international conference on embedded and ubiquitous computing, 17–20 December 2008 (Vol. 2, pp. 610–615). Deno, M., & Sun, T. (2008). Probabilistic trust management in pervasive computing. In Proceedings of the international conference on embedded and ubiquitous computing, 17–20 December 2008 (Vol. 2, pp. 610–615).
44.
Zurück zum Zitat Zia, T. (2008). Reputation-based trust management in wireless sensor networks. In Proceedings of the international conference on intelligent sensors, sensor networks and information processing, December (Vol. 15–18, pp. 163–166). Zia, T. (2008). Reputation-based trust management in wireless sensor networks. In Proceedings of the international conference on intelligent sensors, sensor networks and information processing, December (Vol. 15–18, pp. 163–166).
45.
Zurück zum Zitat Mahmaud, M., et al. (2013). Secure and reliable routing protocols for heterogeneous multihop wireless networks. IEEE Transactions on Parallel and Distributed Systems, 1, 11. Mahmaud, M., et al. (2013). Secure and reliable routing protocols for heterogeneous multihop wireless networks. IEEE Transactions on Parallel and Distributed Systems, 1, 11.
46.
Zurück zum Zitat Pirzada, A., Datta, A., & McDonald, C. (2004). Trust-based routing for ad-hoc wireless networks. Proceedings of the International Conference on Networks, 1, 326–330. Pirzada, A., Datta, A., & McDonald, C. (2004). Trust-based routing for ad-hoc wireless networks. Proceedings of the International Conference on Networks, 1, 326–330.
47.
Zurück zum Zitat Li, X., Lyu, M., & Liu, J. (2004) A trust model based routing protocol for secure ad-hoc networks. In Proceeding of the aerospace conference, 6–13 March 2004 (Vol. 2, pp. 1286–1295). Li, X., Lyu, M., & Liu, J. (2004) A trust model based routing protocol for secure ad-hoc networks. In Proceeding of the aerospace conference, 6–13 March 2004 (Vol. 2, pp. 1286–1295).
48.
Zurück zum Zitat Marchang, N., & Datta, R. (2012). Light-weight trust-based routing protocol for mobile ad-hoc networks. Information Security, 6(2), 77–83.CrossRef Marchang, N., & Datta, R. (2012). Light-weight trust-based routing protocol for mobile ad-hoc networks. Information Security, 6(2), 77–83.CrossRef
49.
Zurück zum Zitat Aad, I., Hubaux, P. J., & Knightly, W. E. (2008). Impact of denial-of-service attacks on ad-hoc networks. IEEE-ACM Transactions on Networking, 16(4), 791–802.CrossRef Aad, I., Hubaux, P. J., & Knightly, W. E. (2008). Impact of denial-of-service attacks on ad-hoc networks. IEEE-ACM Transactions on Networking, 16(4), 791–802.CrossRef
50.
Zurück zum Zitat Gómez Mármol, F., & Martínez Pérez, G. (2012). TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. Journal of Network and Computer Applications, 35(3), 934–941.CrossRef Gómez Mármol, F., & Martínez Pérez, G. (2012). TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. Journal of Network and Computer Applications, 35(3), 934–941.CrossRef
51.
Zurück zum Zitat Wang, J., Liu, Y. H., & Jiao, Y. (2011). Building a trusted route in a mobile ad hoc network considering communication reliability and path length. Journal of Network and Computer Applications, 34(4), 1138–1149.CrossRef Wang, J., Liu, Y. H., & Jiao, Y. (2011). Building a trusted route in a mobile ad hoc network considering communication reliability and path length. Journal of Network and Computer Applications, 34(4), 1138–1149.CrossRef
52.
Zurück zum Zitat Jaspal, K., Kulkarni, M., & Gupta, D. (2013). Effect of black hole attack on MANET routing protocols. IJ Computer Network and Information Security, 5, 64–72.CrossRef Jaspal, K., Kulkarni, M., & Gupta, D. (2013). Effect of black hole attack on MANET routing protocols. IJ Computer Network and Information Security, 5, 64–72.CrossRef
53.
Zurück zum Zitat Hong, X., Kong, J., & Gerla, M. (2006). Mobility changes anonymity: New passive threats in mobile ad hoc networks, Special issue on wireless network security. New York: Wiley Interscience Press. Hong, X., Kong, J., & Gerla, M. (2006). Mobility changes anonymity: New passive threats in mobile ad hoc networks, Special issue on wireless network security. New York: Wiley Interscience Press.
54.
Zurück zum Zitat Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23. Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23.
55.
Zurück zum Zitat Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23. Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23.
56.
Zurück zum Zitat Sharma, M., Khare, S., Dixit, N., & Agrawal, S. (2012). Security in routing protocol to avoid threat of black hole attack in MANET. VSRD-IJEECE, 2(6), 385–390. Sharma, M., Khare, S., Dixit, N., & Agrawal, S. (2012). Security in routing protocol to avoid threat of black hole attack in MANET. VSRD-IJEECE, 2(6), 385–390.
57.
Zurück zum Zitat Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23. Divecha, B., Abraham, A., Grosan, G., & Sanyal, S. (2007). Impact of node mobility on MANET routing protocols models. Journal of Digital Information Management, 4(1), 19–23.
58.
Zurück zum Zitat Jerome, H., Filali, F., & Bonnet, C. (2009). Mobility models for vehicular ad hoc networks: A survey and taxonomy. Communications Surveys and Tutorials, IEEE, 14, 19–41. Jerome, H., Filali, F., & Bonnet, C. (2009). Mobility models for vehicular ad hoc networks: A survey and taxonomy. Communications Surveys and Tutorials, IEEE, 14, 19–41.
59.
Zurück zum Zitat Guolong, L., Noubir, G., & Rajaraman, R. (2004) Mobility models for ad hoc network simulation. In Twenty-third annual joint conference of the IEEE computer and communications societies, INFOCOM 2004, (Vol. 1). New York: IEEE. Guolong, L., Noubir, G., & Rajaraman, R. (2004) Mobility models for ad hoc network simulation. In Twenty-third annual joint conference of the IEEE computer and communications societies, INFOCOM 2004, (Vol. 1). New York: IEEE.
Metadaten
Titel
Novel Trust Based Energy Aware Routing Mechanism for Mitigation of Black Hole Attacks in MANET
verfasst von
R. Tino Merlin
R. Ravi
Publikationsdatum
06.02.2019
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2019
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-019-06120-8

Weitere Artikel der Ausgabe 4/2019

Wireless Personal Communications 4/2019 Zur Ausgabe