Skip to main content
Log in

Resilient Security Mechanism for Wireless Ad hoc Network

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

A wireless multihop network is emerging as one of the most important technologies in the field of ubiquitous networking. However, a number of formidable challenges remain, several of the most crucial been associated with robustness and network security. In this paper, we introduce a comprehensive resilient security framework for wireless ad hoc networks that are using multipath routing. It deploys an integrated multisignatures scheme and uses a self-certified public keying technique to ensure secure route discovery. In addition, it uses the Schnorr signature scheme along with an information dispersal algorithm to ensure secure data transfer. We provide security analysis of the proposed approach and compare it with several existing popular schemes. It can be seen that the proposed approach is more secure than other existing schemes. We also evaluated the proposed approach by means of computer simulation and compared its performance to that of the existing popular schemes. The results are in favor of the proposed technique in terms of efficiency and effectiveness.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Mueller S., Tsang R. P., Ghosal D. (2004) Multipath routing in mobile ad hoc networks: Issues and challenges. Performance Tools and Applications to Networked Systems, Springer LNCS 2965: 209–234

    Article  Google Scholar 

  2. Johnson, D., Hu, Y., & Maltz, D. (2007). The dynamic source routing protocol (DSR) for mobile ad hoc networks for IPv4. IETF RFC 4728. IETF.

  3. Lee, S. J., & Gerla, M. (2001). Split multipath routing with maximally disjoint paths in ad hoc networks. In Proceedings of IEEE ICC’01, Helsinki, Finland (Vol. 3, pp. 867–871). IEEE.

  4. Wang, L., Zhang, L., Shu, Y., & Dong, M. (2000). Multipath source routing in wireless ad hoc networks. In Proceedings of Canadian Conference on Electrical and Computer Engineering (CCECE 2000) (Vol. 1, pp. 479–483). IEEE.

  5. Anjum F., Mouchtaris P. (2007) Security for wireless ad hoc networks. Wiley, New York

    Book  Google Scholar 

  6. Hu, Y. C., Perrig, A., & Johnson, D. B. (2002). ARIADNE: A secure on-demand routing protocol for ad hoc networks. In Proceedings of MobiCom 2002, Atlanta, Georgia, USA. ACM.

  7. Acs G., Buttyan L., Vajda I. (2006) Provably secure on-demand source routing in mobile ad hoc networks. IEEE Transactions on Mobile Computing 5(11): 1533–1546

    Article  Google Scholar 

  8. Papadimitratos, P., & Haas, Z. J. (2002, January). Secure routing for mobile ad hoc networks. In Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, USA. SCS.

  9. Mavropodi R., Kotzanikolaoua P., Douligerisa C. (2007) SecMR: A secure multipath routing protocol for ad hoc networks. Elsevier Ad Hoc Networks 5(1): 87–99

    Article  Google Scholar 

  10. Marshall, J., Thakur, V., & Yasinsac, A. (2003). Identifying flaws in the secure routing protocol. In Proceedings of the 22nd International Performance, Computing, and Communications Conference (pp. 167–174). IEEE.

  11. Papadimitratos P., Hass Z. (2002) Securing mobile ad hoc networks. In: Ilyas M. (eds) The handbook of ad hoc wireless networks. CRC Press, Boca Raton

    Google Scholar 

  12. Papadimitratos P., Haas Z. (2006) Secure data communication in mobile ad hoc networks. IEEE Journal on Selected Areas in Communications 24(2): 343–356

    Article  Google Scholar 

  13. Lou W., Liu W., Zhang Y., Fang Y. (2009) SPREAD: Improving network security by multipath routing in mobile ad hoc networks. Springer Wireless Networks 15(3): 279–294

    Article  Google Scholar 

  14. Kim, J., & Tsudik, G. (2005). SRDP: securing route discovery in DSR. In Proceedings of Second Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous 2005) (pp. 247–258). IEEE Computer Society.

  15. Micali, S., Ohta, K., & Reyzin, L. (2001). Accountable–subgroup multisignatures. In Proceedings of the 8th ACM conference on Computer and Communications Security, Philadelphia, PA, USA (pp. 245–254). ACM.

  16. Girault, M. (1991). Self-certified public keys. In Proceedings of Advances in Cryptology: Eurocrypt’91 (pp. 490–497). Berlin: Springer.

  17. Lee, B., & Kim, K. (2000). Self-certificate: PKI using self-certified key. In Proceedings of CISC 2000 (Vol. 10(1), pp. 65–73). KIISC.

  18. Rabin M. O. (1989) Efficient dispersal of information for security, load balancing, and fault tolerance. Journal of the ACM 36(2): 335–348

    Article  MATH  MathSciNet  Google Scholar 

  19. OPNET Modeler Simulation Software. (2009). Accessed on August, from http://www.opnet.com.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jong Hyuk Park.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Vaidya, B., Makrakis, D., Park, J.H. et al. Resilient Security Mechanism for Wireless Ad hoc Network. Wireless Pers Commun 56, 385–401 (2011). https://doi.org/10.1007/s11277-010-9978-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-010-9978-7

Keywords

Navigation