skip to main content
10.1145/570681.570682acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
Article

Securing ad hoc routing protocols

Published:28 September 2002Publication History

ABSTRACT

We consider the problem of incorporating security mechanisms into routing protocols for ad hoc networks. Canned security solutions like IPSec are not applicable. We look at AODV[21] in detail and develop a security mechanism to protect its routing information. We also briefly discuss whether our techniques would also be applicable to other similar routing protocols and about how a key management scheme could be used in conjunction with the solution that we provide.

References

  1. N. Asokan and P. Ginzboorg. Key agreement in ad-hoc networks. Computer Communication Review, 23(17):1627--1637, Nov. 2000.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J. Broch, D. A. Maltz, D. B. Johnson, Y. C. Hu, and J. Jetcheva. A performance comparison of multi-hop wireless ad hoc network routing protocols. In Proceedings of the Fourth Annual International Conference on Mobile Computing and Networking, pages 85--97, 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. S. Cheshire and B. Aboba. Dynamic configuration of ipv4 link-local addresses. IETF INTERNET DRAFT, zeroconf working group, June 2001. draft-ietf-zeroconf-ipv4-linklocal-03.txt.]]Google ScholarGoogle Scholar
  4. S. Cheung. An efficient message authentication scheme for link state routing. In 13th Annual Computer Security Applications Conference, pages 90--98, 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Dahill, B. N. Levine, E. Royer, and C. Shields. A secure routing protocol for ad hoc networks. Technical Report UM-CS-2001-037, University of Massachusetts, Departament of Computer Science, Aug. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Guerrero. Secure ad hoc on-demand distance vector (SAODV) routing. IETF MANET Mailing List, Message-ID [email protected], http://www.cs.ucsb.edu/~eroyer/txt/saodv.txt, Oct. 2001.]]Google ScholarGoogle Scholar
  7. Z. J. Haas, M. R. Pearlman, and P. Samar. The interzone routing protocol (IERP) for ad hoc networks. INTERNET DRAFT, MANET working group, July 2002. draft-ietf-manet-zone-ierp-02.txt.]]Google ScholarGoogle Scholar
  8. R. Hauser, A. Przygienda, and G. Tsudik. Reducing the cost of security in link state routing. In Symposium on Network and Distributed Systems Security (NDSS '97), pages 93--99, San Diego, California, Feb. 1997. Internet Society.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. C. Hu, D. Johnson, and A. Perrig. SEAD: Secure efficient distance vector routing for mobile wireless ad hoc networks. In Fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA '02), June 2002, pages 3--13, June 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. C. Hu, A. Perrig, and D. Johnson. Ariadne: A secure on-demand routing protocol for ad hoc networks. Technical Report TR01-383, Rice University, Dec. 2001.]]Google ScholarGoogle Scholar
  11. Internet Society. Symposium on Network and Distributed Systems Security (NDSS '97), San Diego, California, Feb. 1997.]]Google ScholarGoogle Scholar
  12. D. B. Johnson et al. The dynamic source routing protocol for mobile ad hoc networks (DSR). INTERNET DRAFT, MANET working group, Feb. 2002. draft-ietf-manet-dsr-07.txt.]]Google ScholarGoogle Scholar
  13. S. Kent, C. Lynn, J. Mikkelson, and K. Seo. Secure border gateway protocol (S-BGP) --- real world performance and deployment issues, 2000.]]Google ScholarGoogle Scholar
  14. H. Krawczyk. Simple forward-secure signatures from any signature scheme. In ACM Conference on Computer and Communications Security, pages 108--115, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Madson and R. Glenn. The use of HMAC-MD5-96 within ESP and AH. Internet Request for Comment RFC 2403, Nov. 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. C. Madson and R. Glenn. The use of HMAC-SHA-1-96 within ESP and AH. Internet Request for Comment RFC 2404, Nov. 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. S. Marti, T. J. Giuli, K. Lai, and M. Baker. Mitigating routing misbehavior in mobile ad hoc networks. In Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking, pages 255--265, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. G. Montenegro and C. Castelluccia. Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses. Network and Distributed System Security Symposium (NDSS '02), Feb. 2002.]]Google ScholarGoogle Scholar
  19. G. O'Shea and M. Roe. Child-proof authentication for mipv6 (CAM). ACM Computer Communication Review, Apr. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. P. Papadimitratos and Z. J. Haas. Secure routing for mobile ad hoc networks. SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), Jan 2002.]]Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. C. E. Perkins, E. M. Royer, and S. R. Das. Ad hoc on-demand distance vector (AODV) routing. IETF INTERNET DRAFT, MANET working group, Jan. 2002. draft-ietf-manet-aodv-10.txt.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. R. Perlman. Fault-tolerant broadcast of routing information. In Computer Networks, n. 7, pages 395--405, 1983.]]Google ScholarGoogle Scholar
  23. A. Perrig, R. Canetti, D. Song, and D. Tygar. Efficient and secure source authentication for multicast. In Network and Distributed System Security Symposium (NDSS'01), Feb. 2001.]]Google ScholarGoogle Scholar
  24. A. Perrig, R. Szewczyk, V. Wen, D. E. Culler, and J. D. Tygar. SPINS: security protocols for sensor netowrks. In Proceedings of the Seventh Annual International Conference on Mobile Computing and Networking, pages 189--199, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. S. Ramanathan and M. Steenstrup. A survey of routing techniques for mobile communications networks. Mobile Networks and Applications, 1(2):89--104, 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. E. M. Royer and C.-K. Toh. A review of current routing protocols for ad hoc mobile wireless networks. IEEE Personal Communications, pages 46--55, Apr. 1999.]]Google ScholarGoogle ScholarCross RefCross Ref
  27. B. R. Smith, S. Murthy, and J. J. Garcia-Luna-Aceves. Securing distance-vector routing protocols. In Symposium on Network and Distributed Systems Security (NDSS '97) {11}, pages 85--92.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. F. Stajano and R. Anderson. The resurrecting duckling: Security issues for ad-hoc wireless networks. In Proceedings of the 7th International Workshop on Security Protocols, number 1796 in Lecture Notes in Computer Science, pages 172--194. Springer-Verlag, Berlin Germany, Apr. 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. S. Thomson and T. Narten. Ipv6 stateless address autoconfiguration. IETF Request for Comments, Dec. 1998. RFC 2462.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. K. Zhang. Efficient protocols for signing routing messages. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS'98), July 2001.]]Google ScholarGoogle Scholar
  31. L. Zhou and Z. J. Haas. Securing ad hoc networks. IEEE Network Magazine, 13(6):24--30, November/December 1999.]]Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Securing ad hoc routing protocols

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      WiSE '02: Proceedings of the 1st ACM workshop on Wireless security
      September 2002
      100 pages
      ISBN:1581135858
      DOI:10.1145/570681

      Copyright © 2002 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 28 September 2002

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • Article

      Acceptance Rates

      Overall Acceptance Rate10of41submissions,24%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader