Discovering Minimum Exposed Path to Attack in Mobile Ad hoc Networks in optimal O(|P|) time after pre-processingLatex and Image File

##plugins.themes.academic_pro.article.main##

Neelima Gupta
Sandhya Aneja

Abstract

Several protocols have been proposed to handle attacks on routing protocols in Ad hoc Networks (MANETs). However, no single protocol handles all the attacks. Then a related problem would be to establish routes which are at maximum distance from nodes in danger of attack. We say that such paths are exposed minimally to theattack. In this paper, we present an algorithm to nd Minimum Exposed Path to Attack (MEPA) in optimal O(|P|) time where |P| is the length of MEPA route. The algorithm works in two phases: the preprocessing phase, and the route establishment phase. In the preprocessing phase minimum distances from endangered nodes are computed for all nodes in the network. Once the initial distances are computed, MEPA routes are discovered in the route establishment phase. Whenever a route with greater distance from the endangered node is found, the previous route is discarded and the new one is kept. In the absence of mobility the algorithm converges in (O|P|) time after a preprocessing step. The preprocessing step takes O(D) time where D is the diameter of the network. When a node moves, maintenance phase takes O(D) time to recompute the distances and then the algorithm takes (O|P|) time to recompute the MEPA route. Assuming that the packets are received from the shortest path first, the algorithm computes the shortest MEPA route. We simulated our protocol in Network Simulator(NS2). The performance of our protocol is comparable with Ad hoc On-demand Distance Vector routing algorithm (AODV ) in the absence of endangered nodes and better than many existing ones in presence of blackhole /wormhole/ both the attacks. It was also observed that in absence of mobility the algorithm converges in optimal O(|P|) time.

##plugins.themes.academic_pro.article.details##

How to Cite
Neelima Gupta, & Sandhya Aneja. (2013). Discovering Minimum Exposed Path to Attack in Mobile Ad hoc Networks in optimal O(|P|) time after pre-processingLatex and Image File. International Journal of Next-Generation Computing, 4(1), 45–61. https://doi.org/10.47164/ijngc.v4i1.44

References

  1. Basagni and Conti and Giordano and Stojmenovic. 2004. Mobile Ad Hoc Networking. Wiley IEEE Press.
  2. Buchegger, S. and Boudec, J.-Y. L. 2002. Performance analysis of the CONFIDANT protocol (cooperation of nodes: Fairness in dynamic ad-hoc networks). In Proceedings of the Third ACM International Symposium on Mobile Ad Hoc Networking and Computing. Lausanne, Switzerland, 226{236.
  3. Buragohain, C., Agrawal, D., and Suri, S. 2006. Distributed navigation algorithms for sensor networks. In Proceedings of the IEEE INFOCOM.
  4. Buttyan, L. and Hubaux, J. P. 2001. Nuglets: a virtual currency to stimulate cooperation in selforganized ad hoc networks. In Technical Report DSC/2001/001, Swiss Federal Institute of Technology { Lausanne.
  5. Ch. E. Perkins. 1994. Ad Hoc Networking. Addison Wesley.
  6. Deng, H., Li, W., and Agrawal, D. P. 2002. Routing security in wireless ad hoc networks. In IEEE Commu- nications Magazine. Vol. 40. 70{75.
  7. Hu, Y. C., Johnson, D. B., and Perrig, A. 2002. SEAD: Secure ecient distance vector routing for mobile wireless ad hoc networks. In Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA ). Calicoon, NY, 3{13.
  8. Hu, Y. C., Perrig, A., and Johnson, D. B. 2002. Ariadne :a secure on-demand routing protocol for ad hoc networks. In proceedings of IEEE MOBICOM.
  9. Huang, H., Richa, A. W., and Segal, M. 2005. Dynamic coverage in ad-hoc sensor networks. In Mobile Networks and Applications. 9{17.
  10. Huang, Y. and Lee, W. 2003. A cooperative intrusion detection system for ad hoc networks. In Proceedings of the First ACM Workshop Security of Ad Hoc and Sensor Networks. Fairfax, Virginia.
  11. Johnson, D. B. and Maltz, D. A. 1996. Dynamic source routing in ad hoc wireless networks. In Mobile Computing. Kluwer Academic Publishers, 153{181.
  12. Khurana, S. and Gupta, N. 2010. End-to-end protocol to secure ad hoc networks against wormhole attacks. Wiley Journal of Security and Communication Networks 4, 10.1002/sec.272.
  13. Khurana, S., Gupta, N., and Aneja, N. 2006. Reliable ad-hoc on-demand distance vector routing protocol. In Proceeding of the IEEE International Conference on Networking(ICN). 98{103.
  14. Li, Q., DeRosa, M., and Rus, D. 2003. Distributed algorithms for guiding across a sensor network. In Proceedings of the IEEE MOBIOCOM.
  15. Li, X.-Y., Wan, P.-J., and Frieder, O. 2003. Coverage in wireless ad-hoc sensor networks. IEEE Transactions on Computers 52, 1{11.
  16. Liu, Y., Wang, J., and Yang, Z. 2009. Sensor network navigation algorithms without locations. In Proceedings of the IEEE INFOCOM.
  17. Meguerdichian, S., Koushanfar, F., Potkonjak, M., and Srivastava, M. 2001. Coverage problems in wireless ad hoc sensor networks. In Proceedings of 6th IEEE World Multi-Conference on Systemics, Cybernetics and Informatics (SCI). Orlando, FL, 1380{1387.
  18. Mehta, D. P., Lopez, M. A., and Lin, L. 2003. Optimal coverage paths in ad-hoc sensor networks. In Proceedings of ICC. Vol. 1. 507{511.
  19. Michiardi, P. and Molva, R. 2002a. CORE: A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks. In Proceedings of the Sixth IFIP conference on security communications and multimedia. Portoroz, Slovenia.
  20. Michiardi, P. and Molva, R. 2002b. Simulation-based analysis of security exposures in mobile ad hoc networks. In Proceedings of European Wireless Conference.
  21. Papadimitratos, P. and Haas, Z. 2002. Secure routing for mobile ad hoc networks. In Proceedings of CNDS.
  22. Perkins, C. E. and Bhagwat, P. 1994. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. In Proceedings of the SIGCOMM '94 Conference on Communications Architectures, Protocols and Applications. 234{244.
  23. Perkins, C. E., Royer, E. M. B., and Das, S. R. 2003. Ad-hoc on-demand distance vector (AODV) routing. In Mobile Ad-hoc Networking Working Group. Internet Draft.
  24. Sanzgiri, K., Dahill, B., Levine, B. N., Shields, C., and Belding-Royer, E. M. 2002. ARAN: A secure routing protocol for adhoc networks. In UMass Tech Report. 02{32.
  25. Yi, S., Naldurg, P., and Kravets, R. 2002. A security-aware routing protocol for wireless ad hoc networks. In Proceedings Of ACM Symposium On Mobile Ad hoc Networking & Computing (MOBIHOC). 286{292.
  26. Zhang, Y. and Lee, W. 2000. Intrusion detection in wireless ad-hoc networks. In Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking(MobiCom).
  27. Zhang, Y., Lee, W., and Huang, Y. 2003. Intrusion detection techniques for mobile wireless networks. In Wireless Networks 9, Kluwer Academic Publishers. 545{556.