Skip to main content
Log in

Towards Designing a Trusted Routing Solution in Mobile Ad Hoc Networks

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Designing a trusted and secure routing solution in an untrustworthy scenario is always a challenging problem. Lack of physical security and low trust levels among nodes in an ad hoc network demands a secure end-to-end route free of any malicious entity. This is particularly challenging when malicious nodes collude with one another to disrupt the network operation. In this paper we have designed a secure routing solution to find an end-to-end route free of malicious nodes with collaborative effort from the neighbors. We have also extended the solution to secure the network against colluding malicious nodes, which, to the best of our knowledge, is the first such solution proposed. We have also proposed a framework for computing and distributing trusts that can be used with out trusted routing protocol. Our proposed framework is unique and different from the other schemes in that it tries to analyze the psychology of the attacker and quantifies the behavior in the computational model. Extensive simulation has been carried out to evaluate the design of our protocol.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. A. Abdul-Rahman and S. Hailes, A distributed trust model, in: ACM New Security Paradigm Workshop (1997).

  2. P. Albers et al., Security in ad hoc networks: A general intrusion detection architecture enhancing trust based approaches, in: Wireless Information Systems, Ciudad Real, Spain (2002).

  3. Becker and Wille, Communication complexity of group key distribution, in: Proceedings of the 5th ACM Conference on Computer and Communications Security (San Francisco, California, United States, 1998) pp. 1–6, ISBN:1-58113-007-4.

  4. T. Beth, M. Borcherding and B. Klein, Valuation of trust in open networks, in: Proceedings of the European Symposium on Research in Computer Security (ESORICS) (Brighton, UK, 1994) pp. 3–18, LNCS 875, Springer-Verlag.

  5. M. Blum, How to exchange (secret) keys, ACM Transactions on Computer Systems 1(2) (1983) 175–193.

    Article  Google Scholar 

  6. S. Buchegger and J.-Y. Le Boudec, Performance analysis of the CONFIDANT protocol (Cooperation of nodes: Fairness in dynamic ad-hoc networks), in: MOBIHOC ‘02 (Switzerland) (June 9–11 2002).

  7. S. Buchegger and J.-Y. Le Boudec, Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks, in: Proceedings of the Tenth Euromicro Workshop on Parallel, Distributed, Network-based Processing (Canary Islands, Spain), (Jan. 2002) pp. 403–410.

  8. S. Buchegger and J.-Y. Le Boudec, The effect of rumor spreading in reputation systems for mobile ad-hoc networks, in: Proceedings of WiOpt ‘03, Modeling and Optimization in Mobile Ad Hoc and Wireless Networks (Sophia-Antipolis, France, March 2003).

  9. M.V.D. Burmester and Y. Desmedt, A secure and efficient conference key distribution system, in: A.D. Santis (ed.), Advances in Cryptology—EUROCRYPT ‘'94, vol. 950 of Lecture Notes in Computer Science, (Springer-Verlag, 1995) pp. 275–286.

  10. L. Buttyán and J-P Hubaux, Stimulating cooperation in self-organizing mobile ad hoc networks, MONET Journals of Mobile Networks (2002).

  11. S. Čapkun, J-P Hubaux, and L. Buttyán, Mobility helps security in ad hoc networks, in: MobiHoc ‘03, (Annapolis, Maryland, USA), June 1–3.

  12. C.R. Davis, A localized trust management scheme for ad hoc networks, in: Proceedings of the 3rd International Conference on Networking (ICN ‘04) (March 2004).

  13. H. Deng, W. Li and D.P. Agrawal, Routing security in wireless ad hoc networks, IEEE Communications Magazine (2002).

  14. Y. Desmedt, Society and group oriented cryptography: A new concept, in: Advances in Cryptology—Crypto’87 (1987) p. 120–127.

  15. W. Diffie and M.E. Hellman, New directions in cryptography, IEEE Trans. Inform. Theory IT-22(6) (1976) 644–654.

    MathSciNet  Google Scholar 

  16. L. Eschenauer, V.D. Gligor and J. Baras, On trust establishment in mobile ad hoc networks, in: Proceedings of the Security Protocols Workshop, (Springer-Verlag, Cambridge, U.K. April 2002).

    Google Scholar 

  17. R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin, Robust and efficient sharing of RSA functions, in: Crtpto ‘96 (1996).

  18. R. Gennaro, S. Jarecki, H. Krawczyk and T. Rabin, Robust threshold DSS signatures, Advances in Cryptology—Eurocrypt ‘96 (Springer-Verlag 1996).

  19. T. Ghosh, K. Makki and N. Pisinou, An overview of security issues for multihop mobile ad hoc networks, Network Security: Technology Advances, Strategies, and Change Drivers (2004) ISBN: 0-931695-25-3.

  20. T. Ghosh, N. Pissinou and K. Makki, Collaborative trust-based secure routing against colluding malicious nodes in multi-hop ad hoc networks, in: Proceedings of the 29th IEEE Annual Conference on Local Computer Networks (LCN) (Tampa, USA Nov 16–18 2004).

  21. Q. He, W. Dapeng and P. Khosla, SORI: A secure and objective reputation-based incentive scheme for ad-hoc networks, WCNC (2004).

  22. M. Hietalahti, Key establishment in ad hoc networks, Technical Report, Lab of Theoretical Computer Science, Helsinki University of Technology (2001).

  23. Y-C Hu, D.B. Johnson and A. Perrig, SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks, in: Fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA ‘02) (June 2002), p. 3–13.

  24. Y-C Hu, A. Perrig and D.B. Johnson, Ariadne: A secure on-demand routing protocol for ad-hoc networks, in: MobiCom ‘02 (Atlanta, Georgia, USA) (Sept. 23–26 2002)

  25. J-P Hubaux, L. Buttyán and S. Čapkun, The quest for security in mobile ad hoc networks, in: MOBIHOC (2001).

  26. D.B. Johnson and D.A. Maltz, The dynamic source routing protocol for mobile ad hoc networks, in: Internet Draft, MANET Working Group, IETF (Oct. 1999).

  27. L. Kagal, T. Finin and A. Joshi, Moving from security to distributed trust in ubiquitous computing environments, IEEE Computer, (Dec. 2001.)

  28. J. Kong, P. Zerfos, H. Luo, S. Lu and L. Zhang, Providing robust and ubiquitous security support for mobile ad-Hoc networks, in: International Conference on Network Protocols (ICNP) (2001).

  29. P. Krishna, M. Chatterjee, N.H. Vaidya, and D.K. Pradhan, A cluster based approach for routing in ad hoc networks, in: Second USENIX Symposium on Mobile and Location Independent Computing (April 1995).

  30. X. Li, M.R. Lyu and J. Liu, A trust model based routing protocol for secure ad hoc networks, in: Proceedings 2004 IEEE Aerospace Conference (Big Sky, Montana, USA). (March 6–13 2004).

  31. W. Lou and Y. Fang, A survey of wireless security in mobile ad hoc networks: challenges and available solutions in: X. Cheng, X. Huang and D.Z. Du (Eds.), Ad Hoc Wireless Networking (Kluwer Academic Publishers, 2003) pp. 319–364.

  32. S. Marti, T.J. Giuli, K. Lai and M. Baker, Mitigating Routing Misbehavior in Mobile Ad Hoc Networks, in: Proceedings of the 6th Annual International Conference on Mobile Computing and Networking (MobiCom) (Boston, Massachusetts, United States), August 06–11, 2000.

  33. E.C.H. Ngai and M.R. Lyu, Trust and clustering-based authentication services in mobile ad hoc networks, in: Proceedings of the 2nd International Workshop on Mobile Distributed Computing (MDC ‘04), (Tokyo, Japan, March 23–26 2004).

  34. P. Papadimitratos and Z.J. Haas, Secure routing for mobile ad hoc networks, in: Proc. SCS Communication Networks and Distributed Systems Modeling and Simulation Conference(CNDS 2002) (San Antonio, TX, Jan. 27–31 2002).

  35. P. Papadimitratos and Z.J. Haas, Secure link state routing for mobile ad hoc networks, in: Proc. IEEE Workshop on Security and Assurance in Adhoc Networks in conjunction with the 2003 International Symposium on Applications and the Internet (Orlando, FL, Jan. 28, 2003).

  36. C. Perkins and E. Royer, Ad hoc On-demand distance vector routing, in: Proc. IEEE Workshop on Mobile Computing Systems and Applications (1999).

  37. N. Pisinou, T. Ghosh and K. Makki, Collaborative trust based routing in multihop ad hoc networks, in: Proceedings of Networking ‘04: Springer Verlag, Series: Lecture Notes in Computer Science vol. 3042 (Athens Greece, May 9–14, 2004) pp. 1446–1451.

  38. A.A. Pirzada and C. McDonald, Establishing trust in pure ad-hoc networks, in: 27th Australian Computer Science Conference (The Univ. of Otago, Dunedin, New Zealand 2004).

  39. K. Sanzgiri et al., A secure routing protocol for ad hoc networks, in: Proc. of the 10th IEEE International Conference on Network Protocols (ICNP’02) (2002).

  40. A. Shamir, How to share a secret, Commun. ACM 22 (1979) 612–613.

    Google Scholar 

  41. B.R. Smith, S. Murthy and J.J. Garcia-Luna-Aceves, Securing distance-vector routing protocols, in: Proceedings of Internet Society Symposium on Network and Distributed System Security (San Diego, CA, Feb. 1997).

  42. F. Stajano and R. Anderson, The resurrecting duckling: security issues for ad hoc wireless networks, 15th Sept. (1999).

  43. M. Steiner, G. Tsudik, and M. Waidner, Diffie-Hellman key distribution extended to group communication, in: Proc. 3rd ACM CCS (New Delhi, India, 14–16 May 1996) pp. 31–37.

  44. M. Steiner, G. Tsudik and M. Waidner, Key agreement in dynaimc peer groups, IEEE Transactions on Parallel and Distributed Systems 1(8) (2000) 769–780.

    Google Scholar 

  45. G. Theodorakopoulos and J.S. Baras, Trust evaluation in adhoc networks, in: WiSe’04 (Philadelphia, Pennsylvania, USA Oct. 1 2004).

  46. G. Tsudik and E. Van Herreweghen, On simple and secure key distribution, in: 1st Conf. Computer & Comm. Security ‘93-11/93 (VA, USA 1993).

  47. R.R.S. Verma, D. O’Mahony and H. Tewari, NTM—Progressive trust negotiation in ad hoc networks, in: Proceedings of the 1st Joint IEI/IEE Symposium on Telecommunications Systems Research (Dublin, Nov. 27 2001).

  48. K. Wrons, Distributed security: ad hoc networks & beyond, in: Ad Hoc Networks Security Pampas Workshop (Rhul, Sept. 2002) pp. 16–17.

  49. Z. Yan, P. Zhang and T. Virtanen, Trust evaluation based security solution in ad hocnetworks, http://www.nokia.com/library/files/docs/Trust_Evaluation_Based_Security_Solution_in_Ad_Hoc_Networks.pdf.

  50. H. Yang, X. Meng and S. Lu, Self-organized network layer security in mobile ad hoc networks, in: WiSe ‘02 (Atlanta, Georgia, USA) (Sept. 28 2002).

  51. A. Yasinsac et al., A family of protocols for group key generation in ad hoc networks, in:International Conference on Communications and Computer Networks (CCN02) (Nov. 3–4, 2002).

  52. S. Yi, P. Naldurg and R. Kravets, Security-aware ad hoc routing for wireless networks, Report No. UIUCDCS-R-2001-2241, UILU-ENG-2001-1748 (Aug. 2001).

  53. S. Yi and R. Kravets, Key management for heterogeneous ad hoc wireless networks, Report No. UIUCDCS-R-2002-2290, UILU-ENG-2002-1734 (July 2002).

  54. S. Yi and R. Kravets, Composite key management for ad hoc networks, Report No.UIUCDCS-R-2003-2392, UILU-ENG-2003-1778 (2003).

  55. Y. Desmedt, Some recent research aspects of threshold cryptography, in: Proceedings of the First International Workshop on Information Security (1997) pp. 158–173, ISBN: 3-540-64382-6.

  56. M.G. Zapata and N. Asokan, Securing Ad hoc Routing Protocols, in: WiSe’02 (Atlanta, Georgia, USA, Sept. 28, 2002).

  57. X. Zeng, R. Bagrodia and M. Gerla, Glomosim: A library for parallel simulation of large-scale wireless networks, in: Proceedings of the 12th Workshop on Parallel and Distributed Simulations – PADS ‘98 (May 26–29, Alberta, Canada, 1998).

  58. L. Zhou and Z.J. Haas, Securing ad hoc networks, IEEE Network (Nov./Dec. 1999).

  59. H. Zhu, B. Feng and R.H. Deng, Computing of trust in distributed networks, http://eprint.iacr.org/, 2003/056.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tirthankar Ghosh.

Additional information

Partially funded by Department of Defense Award No. H98230-04-C-0460, Department of Transportation Project No. FL-26-7102-00 and National Science Foundation Grant Nos. ANI-0123950 and CCR-0196557.

Tirthankar Ghosh is a PhD candidate in the Telecommunications and Information Technology Institute at Florida International University. His area of research is routing security and trust computation in wireless ad hoc and sensor networks. He received his Bachelor of Electrical Engineering from Jadavpur University, India and Masters in Computer Engineering from Florida International University.

Dr. Niki Pissinou received her Ph.D. in Computer Science from the University of Southern California, her M.S. in Computer Science from the University of California at Riverside, and her B.S.I.S.E. in Industrial and Systems Engineering from The Ohio State University. She is currently a tenured professor and the director of the Telecommunication & Information Technology Institute at FIU. Previously Dr. Pissinou was a tenured faculty at the Center for Advanced Computer Studies at the University of Louisiana at Lafayette where she was also the director of the Telecommunication & Information & Technology Laboratory partially funded by NASA, and the co-director of the NOMAD: A Wireless and Nomadic Laboratory partially funded by NSF, and the Advanced Network Laboratory. Dr. Pissinou is active in the fields computer networks, information technology and distributed systems.

Dr. Kami (Sam) Makki has earned his Ph.D. in Computer Science from the University of Queensland in Brisbane Australia, his Masters degree in Computer Science and Engineering from the University of New South Wales in Sydney Australia, and his Bachelor and Masters Degrees in Civil Engineering from the University of Tehran Iran. Before joining the department of Electrical Engineering and Computer Science at the University of Toledo he has held a number of academic positions and research appointments at the Queensland University of Technology in Brisbane, Royal Melbourne Institution of Technology in Melbourne and at The University of Queensland in Brisbane Australia. He is an active researcher in the fields of distributed systems, databases, mobile and wireless communications, and has more than 30 publications in peerreviewed journals and international proceedings. He has served as a chair and technical program committee member and reviewer for a number of IEEE and ACM sponsored technical conferences and has received a number of achievement awards.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Ghosh, T., Pissinou, N. & Makki, K.S. Towards Designing a Trusted Routing Solution in Mobile Ad Hoc Networks. Mobile Netw Appl 10, 985–995 (2005). https://doi.org/10.1007/s11036-005-4454-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-005-4454-4

Keywords

Navigation