Skip to main content

A Survey of Wireless Security in Mobile Ad Hoc Networks: Challenges and Available Solutions

  • Chapter
Ad Hoc Wireless Networking

Part of the book series: Network Theory and Applications ((NETA,volume 14))

Abstract

A mobile ad hoc network (MANET) is a self-configurable, self-organizing, infrastructureless multi-hop wireless network. By self-configurable and self-organizing, we mean that an ad hoc network can be formed, merged together or partitioned into separated networks on the fly depending on the networking needs, and few administrative actions need to be performed for network setup and maintenance. By infrastructureless, we mean that an ad hoc network can be promptly deployed without relying on any existing infrastructure such as base stations for wireless cellular networks. By multi-hop wireless, we mean that in an ad hoc network the routes between end users may consist of multi-hop wireless links, as compared to the single wireless hop in a wireless LAN or a cellular network, where only the last hop, e.g. from the end user to the access point or the base station, is wireless, all the links beyond that point remain wired. In addition, each node in a mobile ad hoc network is capable of moving independently and forwarding packets to other nodes. The rapidly deployable and self-organizing features make mobile ad hoc networking very attractive in military applications, where fixed infrastructures are not available or reliable, and fast network establishment and self-reconfiguration are necessary. Primary applications of mobile ad hoc networks include the tactical communications in battlefields and disaster rescue after an earthquake, for example, where the environments are hostile and the operations are security-sensitive, yet fast and reliable deployments are a must. Recently, due to the availability of wireless communication devices that operate in the ISM (Industrial, Scientific and Medical) bands and other unlicensed band, the interest in mobile ad hoc networks has been extended to civilian life such as on-the-fly setup for conferencing and home-area wireless networking.

This work was supported in part by the Office of Naval Research under Young Investigator Award N000140210464 and under grant N000140210554, and the NSF under Faculty Early Career Development Award ANI-0093241 and under grant ANI-0220287.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 169.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 219.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

Similar content being viewed by others

References

  1. R. Anderson, M. Kuhn, “Tamper resistance - a cautionary note,” Proceedings of the Second USENIX Workshop on Electric Commence, pp. 1–11, Oakland, CA, November 1996.

    Google Scholar 

  2. N. Asokan and P. Ginzboorg, “Key agreement in ad-hoc networks,” Computer Communications, 23: 1627–1637, 2000.

    Article  Google Scholar 

  3. B. Awerhuch, D. Holmer, C. Nita-Totaru and H. Rubens, “An on-demand secure routing protocol resilient to Byzantine failure,” ACM WiSe’02, September 2002.

    Google Scholar 

  4. G.R. Blakley, “Safeguarding Cryptographic Keys,” Proc. AFIPS 1979 National Computer Conference, vol.48, pp.313–317, New York, June 1979.

    Google Scholar 

  5. L. Blazevic, L. Buttyan, S. Capkun, S. Giordano, J.-P. Hubaux and J.-Y. Le Boudec, “Self-organization in mobile ad hoc networks: the approach of terminodes,” IEEE Communication Magazine, vol. 39, issue 6, pp. 166–174, June 2001.

    Article  Google Scholar 

  6. C. Boyd and A. Mathuria, “Key establishment protocols for secure mobile communications: a critical survey,” Computer Communications, 23: 575–587, 2000.

    Article  Google Scholar 

  7. S. Buchegger and J.-Y. Le Boudec, “Performance analysis of the CONFIDENT protocol,” Proceedings of the 3rd ACM International Sym-posium on Mobile Ad Hoc Networking and Computing (MobiHOC’02), June 2002.

    Google Scholar 

  8. S. Buchegger and J.-Y. Le Boudec, “Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks,” Proceedings of 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing (EUROMICRO-PDP), pp. 403–410, 2002.

    Chapter  Google Scholar 

  9. L. Buttyan and J.-P. Hubaux, “Enforcing service availability in mobile ad hoc networks,” Proceedings of the 1st ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC’00), pp. 87–96, 2000.

    Google Scholar 

  10. L. Buttyan and J.-P. Hubaux, “Rational exchange - a formal model based on game theory,” Proceedings of the 2nd International Workshop on Electrical Commerce (WELCOM), November 2001

    Google Scholar 

  11. L. Buttyan and J-P. Hubaux, “Report on a working session on security in wireless ad hoc networks,” ACM Mobile and Computing and Communication Review, vol. 6, no. 4, 2002.

    Google Scholar 

  12. L. Buttyan and J.-P. Hubaux, “Stimulating co-operation in self-organizing mobile ad hoc networks,” ACM/Kluwer Mobile Networks and Applications (MONET), to appear 2002.

    Google Scholar 

  13. D. Chaum, “Untraceable electronic mail, return addresses, and digital pseudonyms,” Communications of the ACM, vol. 24, no. 2, pp. 84–88, February 1981

    Article  Google Scholar 

  14. M. D. Corner and B. D. Noble, “Zero-interaction authentication,” the 8th ACM International Conference on Mobile Computing and Networking (MobiCom’02), pp. 1–11, Atlanta, GA, September 2002.

    Google Scholar 

  15. H. Deng, W. Li and D. P. Agrawal, “Routing security in wireless ad hoc networks,” IEEE Communications Magazine, pp. 70–75, October 2002.

    Google Scholar 

  16. W. Diffie and M. Hellman, “New direction in cryptography,” IEEE Transaction on Information Theory, pp. 644–654, 1976.

    Google Scholar 

  17. A. Fox and S. Gribble, “Security on the move: indirect authentication using Kerberos,” IEEE/ACM MobiCom’96, New York, 1996.

    Google Scholar 

  18. T. Gross, J.-P. Hubaux, J.-Y. Le Boudec and M. Vetterli, “Toward self-organized mobile ad hoc networks: the terminodes project,” IEEE Communication Magazine, vol. 39, issue 1, pp. 118–124, January 2001.

    Article  Google Scholar 

  19. Y. Guan, X. Fu, D. Xuan, P. U. Shenoy, R. Bettati and W. Zhao, “NetCamo: Camouflaging network traffic for QoS-guaranteed mission critical applications,” IEEE Transactions on Systems MAN, and Cybernetics Part A: Systems and Humans, pp. 253–265, vol. 31, no. 4, July 2001.

    Article  Google Scholar 

  20. Z. J. Haas, M. R. Pearlman and P. Samar, “The zone routing protocol (ZRP) for ad hoc networks,” IETF Internet draft, draft-ietf-manetzone-zrp-04.txt, July 2002

    Google Scholar 

  21. Y.-C. Hu, D. ?. Johnson and A. Perrig, “SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks,” The 4th IEEE Workshop on Mobile Computing Systems and Applications (WMGSA’02), pp. 3–13, June 2002.

    Google Scholar 

  22. Y.-C. Hu, A. Perrig and D.?. Johnson, “Ariadne: a secure on-demand routing protocol for ad hoc networks,” the 8th ACM International Conference on Mobile Computing and Networking (MobiCom 2002), pp. 12–23, September 2002.

    Chapter  Google Scholar 

  23. Y.-C. Hu, A. Perrig and D. B. Johnson, “Packet leashes: A defense against wormhole attacks in wireless ad hoc networks,” Technical Report TR01–384, Department of Computer Science, Rice University, Dec 2001.

    Google Scholar 

  24. J-P. Hubaux, L. Buttyan and S. Capkun, “The quest for security in mobile ad hoc networks,” Proceedings of the 2nd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHOC’01), 2001.

    Google Scholar 

  25. K. Ilgun, R. A. Kemmerer and P. A. Porras, “State transition analysis: a rule-based intrusion detection approach,” IEEE Transaction on Software Engineering, 21 (3): 181–199, March 1995.

    Article  Google Scholar 

  26. S. Jiang, N. Vaidya and W. Zhao, “Routing in packet radio networks to prevent traffic analysis,” Proceedings of the IEEE Information Assurance and Security Workshop, pp. 96–102, West Point, NY, July 2000.

    Google Scholar 

  27. S. Jiang, N. H. Vaidya and W. Zhao, “A dynamic mix method for wireless ad hoc networks,” IEEE Military Communications Conference (Milcom’01), pp. 873–877, McLean, VA, October 2001.

    Google Scholar 

  28. S. Jiang, N. Vaidya and W. Zhao, “Preventing traffic analysis in packet radio networks,” DARPA Information Survivability Conference & Exposition II (DISCEX’01), vol. 2, pp. 163–158, 2001

    Google Scholar 

  29. D. B. Johnson, D. A. Maltz, Y-C. Hu and J. G. Jetcheva, “The dynamic source routing protocol for mobile ad hoc networks,” IETF Internet Draft, draft-ietf-manet-dsr-07.txt, February 2002.

    Google Scholar 

  30. J. Kong, P. Zerfos, H. Luo, S. Lu and L. Zhang, “Providing robust and ubiquitous security support for manet,” Proceedings of the 9th IEEE International Conference on Network Protocols(ICNP), pp. 251–260, 2001.

    Google Scholar 

  31. J. Konorski, “Protection of fairness for multimedia traffic streams in a non-cooperative wireless LAN setting,” PROMS 2001, vol. 2213 of LNCS, Springer

    Google Scholar 

  32. J. Konorski, “Multiple access in ad-hoc wireless LANs with noncooperative stations,” NETWORKING 2002, vol. 2345 of LNCS, Springer

    Google Scholar 

  33. S. Kumar and E. H. Spafford, “A software architecture to support misuse intrusion detection,” Proceedings of the 18th National Information Security Conference, 1995.

    Google Scholar 

  34. Y. Kwon, Y. Fang, and H. Latchman, “A novel medium access control protocol for wireless local area networks,” IEEE INFOCOM’2003, San Francisco, California, March/April 2003.

    Google Scholar 

  35. Y. Kwon, Y. Fang, and H. Latchman, “Fast collision resolution (FCR) MAC algorithm for wireless local area networks,” IEEE Globecom’2002, Taipei, Taiwan, November 2002.

    Google Scholar 

  36. P. Kyasanur and N. H. Vaidya, “Detection and handling of MAC layer misbehavior in wireless networks,” Technical Report, CSL, UIUC, Aug 2002

    Google Scholar 

  37. Y.-B. Lin and Y.K. Chen, “Reducing authentication signaling traffic in third generation mobile network,” To appear in IEEE Transactions on Wireless Communications.

    Google Scholar 

  38. Y.-B. Lin, S. Mohan, N. Sollenberger and H. Sherry, “Adaptive algorithms for reducing PCS network authentication traffic,” IEEE Transactions on Vehicular Technology, 46 (3): 588–596, 1997.

    Google Scholar 

  39. W. Lou and Y. Fang, “SPREAD: Improving network security by multi-path routing in ad hoc networks,” Technical Report, Dept. of Electrical and Computer Engineering, University of Florida, 2002.

    Google Scholar 

  40. W. Lou and Y. Fang, “A multipath routing approach for secure data delivery,” IEEE Military Communications Conference (Milcom’01), vol. 2, pp. 1467–1473, McLean, VA, October 2001.

    Google Scholar 

  41. T. Lunt, A. Tamaru, F. Gilham, R. Jagannathan, P. Neumann, H. Javitz, A. Valdes and T. Garvey, “A real-time intrusion detection expert system (IDES) - final technical report”, Technical Report, Computer Science Laboratory, SRI International, Menlo Park, CA, February 1992.

    Google Scholar 

  42. H. Luo and S. Lu, “Ubiquitous and robust authentication services for ad hoc wireless networks,” Technical Report UCLA-CSD-TR-200030, Department of Computer Science, UCLA, 2000.

    Google Scholar 

  43. A. B. Mackenzie and S. B. Wicker, “Game theory and the design of self-configuring, adaptive wireless networks,” IEEE Communication Magazine, pp. 126–131, November 2001.

    Google Scholar 

  44. D. A. Maltz, J. Broch, J. Jetcheva and D. B. Johnson, “The effects of on-demand behavior in routing protocols for multihop wireless ad hoc networks,” IEEE Journal on Selected Areas in Communications, vol. 17, no. 8, pp. 1439–1453, August 1999.

    Article  Google Scholar 

  45. S. Marti, T. Giuli, K. Lai and M. Baker, “Mitigating routing misbehavior in mobile ad hoc networks,” the 6th annual ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom’00), pp.255–265, Boston, MA, USA, August 2000.

    Google Scholar 

  46. G. Montenegro and C. Castelluccia, “Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses,” Proceedings of the 9th annual network and distributed system security symposium (NDSS), February 2002.

    Google Scholar 

  47. R. E. Newman-Wolfe and B. R. Venkatraman, “High level prevention of traffic analysis,” Proceedings of the 7th Annual Computer Security and Applications Conference, pp. 102–109, December 1991.

    Google Scholar 

  48. P. Papadimitratos and Z. J. Haas, “Secure routing for mobile ad hoc networks,” Proceedings of the SCS communication networks and distributed systems modeling and simulation conference (CNDS 2002), San Antonio, TX, January 2002.

    Google Scholar 

  49. C. E. Perkins, E. M. Belding-Royer and S. R. Das, “Ad hoc on-demand distance vector (AODV) routing,” IETF Internet draft, draftietf-manet-aodv-12.txt, November 2002.

    Google Scholar 

  50. C. E. Perkins and P. Bhagwat, “Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers,” Computer Communication Review, October 1994, pp. 234–244.

    Google Scholar 

  51. A. Perrig, R. Canetti, D. Tygar and D. Song, “Efficient authentication and signature of multicast streams over lossy channels,” Proceedings of the IEEE Symposium on Security and Privacy, May 2000.

    Google Scholar 

  52. A. Perrig, R. Szewczyk, J.D. Tygar, V. Wen, and D.E. Culler, “SPINS: security protocols for sensor networks,” ACM Wireless Networks, 8 (5), 521–534, September 2002.

    Article  MATH  Google Scholar 

  53. A. Pfitzmann, B. Pfitzmann and M. Waidner, “Trusting mobile user devices and security modules,” IEEE Computer, February 1997.

    Google Scholar 

  54. B. Radosavljevic and B. Jajek, “Hiding traffic flow in communication networks,” IEEE Military Communications Conference (Milcom’92), October 1992.

    Google Scholar 

  55. E. M. Royer and C-K Toh, “A review of current routing protocols for ad hoc mobile wireless networks,” IEEE Personal Communications, pp. 46–55, April 1999.

    Google Scholar 

  56. D. Samfat and R. Molva, “IDAMN: an intrusion detection architecture for mobile networks,” IEEE JSAC, vol. 15, no. 7, pp. 1373–1380, 1997.

    Google Scholar 

  57. K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields and E. M. Belding-Royer, “A secure routing protocol for ad hoc networks,” the 10th IEEE International conference on network protocols (ICNP), November 2002.

    Google Scholar 

  58. B. Schneier, Secrets and Lies: Digital Security in a Network World, John Wiley & Sons, 1st edition, 2000.

    Google Scholar 

  59. B. Schneier, Applied Cryptography: Protocols, Algorithms, and Source Code in C, John Wiley & Sons, 2nd edition, 1996.

    MATH  Google Scholar 

  60. A. Shamir, “How to Share a Secret,” Communications of the ACM, 22 (11): 612–613, November 1979.

    Article  MathSciNet  MATH  Google Scholar 

  61. G. J. Simmons, “An Introduction to Shared Secret and/or Shared Control Schemes and The Application,” Contemporary Cryptology: The Science of Information Integrity, IEEE Press, p?. 441–497, 1992.

    Google Scholar 

  62. F. Stajano and R. Anderson, “The resurrencting duckling: security issues for ad-hoc wireless networks,” Proceedings of the 7th International Workshop on Security Protocols, Lecture Notes in Computer Science 1796, pp. 172–182, Springer-Verlag, Berlin, 1999.

    Google Scholar 

  63. W. Stallings, Cryptography and Network Security: Principles and Practice, 2nd edition, Prentice Hall, 1999.

    Google Scholar 

  64. A. Tsirigos and Z.J. Haas, “Multipath routing in the presence of frequent topological changes,” IEEE Communication Magazine, pp. 132–138, November 2001.

    Google Scholar 

  65. [65] L. Venkatraman and D.P. Agrawal, “Strategies for enhancing routing security in protocols for mobile ad hoc networks,” Journal of Parallel and Distributed Computing, to appear.

    Google Scholar 

  66. B. R. Venkatraman and R. E. Newman-Wolfe, “Transmission schedules to prevent traffic analysis,” Proceedings of the 9th Annual Computer Security and Applications Conference, pp. 108–115, December 1993.

    Google Scholar 

  67. A. Weimerskirch and G. Thonet, “A distributed light-weight authentication model for ad-hoc networks,” Lecture Notes in Computer Science, No. 2288, pp. 341–354, 2002.

    Article  Google Scholar 

  68. K. Wu and J. Harms, “Performance study of a multipath routing method for wireless mobile ad hoc networks,” the 9th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems, pp. 99–107, 2001.

    Google Scholar 

  69. H. Yang, X. Meng and S. Lu, “Self-organized network-layer security in mobile ad hoc networks,” ACM WiSe’02, September 2002.

    Google Scholar 

  70. S. Yi and R. Kravets, “Key management for heterogeneous ad hoc wireless networks,” Technical Report No. UIUCDCS-R-2002–2290, UIUC, July 2002.

    Google Scholar 

  71. S. Yi, P. Naldurg and R. Kravets, “Security-aware ad-hoc routing for wireless networks,” Report No. UIUCDCS-R-2001–2241, Department of Computer Science, UIUC, Aug 2001.

    Google Scholar 

  72. M. G. Zapata, “Secure ad hoc on-demand distance vector (SAODV) routing,” Internet draft, draft-guarrero-manet-saodv-00.txt, Aug 2002

    Google Scholar 

  73. Y. Zhang and W. Lee, “Intrusion detection in wireless ad hoc networks,” Proceedings of the 6th AC MInternational Conference on Mobile Computing and Networking (MobiCom’00), August 2000.

    Google Scholar 

  74. Y. Zhang, W. Lee and Y. Huang, “Intrusion detection techniques for mobile wireless networks,” ACM/Kluwer Mobile Networks and Applications (MONET), to appear.

    Google Scholar 

  75. L. Zhou and Z. J. Haas, “Securing ad hoc networks,” IEEE Network Magazine, vol. 13, no. 6, pp. 24–30, November/December 1999.

    Article  Google Scholar 

  76. L. Zhou, F. B. Schneider and R. V. Renesse, “COCA: a secure distributed on-line certification authority,” ACM Transactions on Computer Systems, to appear.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Kluwer Academic Publishers

About this chapter

Cite this chapter

Lou, W., Fang, Y. (2004). A Survey of Wireless Security in Mobile Ad Hoc Networks: Challenges and Available Solutions. In: Cheng, X., Huang, X., Du, DZ. (eds) Ad Hoc Wireless Networking. Network Theory and Applications, vol 14. Springer, Boston, MA. https://doi.org/10.1007/978-1-4613-0223-0_9

Download citation

  • DOI: https://doi.org/10.1007/978-1-4613-0223-0_9

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-1-4613-7950-8

  • Online ISBN: 978-1-4613-0223-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics