A survey of survivability in mobile ad hoc networks

Many efforts have been done towards secure MANETs, but the conventional lines of defense are still inefficient to put all attacks off. This article examines survivable approaches whose goal is to enable networks to fulfill correctly their critical functions even in the presence of attacks or intrusions. We introduce the most relevant survivable MANET initiatives where either preventive or reactive defenses are combined with tolerant ones. We classify the defense lines taking into account intrusion tolerance mechanisms and also identify properties and requirements of survivability. The initiatives are categorized in three groups: routing discovery, data transmission and key management. For each one, they are correlated in terms of requirements and properties. The survey shows that security solutions do not yet explore relevant survivability properties and have only focused on one network layer or one type of attack.

[1]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[2]  David Powell,et al.  A fault- and intrusion- tolerant file system , 1985 .

[3]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[4]  Brian Randell,et al.  Dependability and its threats - A taxonomy , 2004, IFIP Congress Topical Sessions.

[5]  Referencemodel Andusecases Malicious-and Accidental-fault Tolerance for Internet Applications , .

[6]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[7]  Djamel Djenouri,et al.  A survey of security issues in mobile ad hoc and sensor networks , 2005, IEEE Communications Surveys & Tutorials.

[8]  Miguel Correia,et al.  Intrusion-Tolerant Architectures: Concepts and Design , 2002, WADS.

[9]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[10]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[11]  Frank Adelstein,et al.  Fundamentals of Mobile and Pervasive Computing , 2004 .

[12]  Djamel Djenouri,et al.  Convergence analysis of distributed fixed-step power control algorithm for cellular mobile systems , 2008 .

[13]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[14]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[15]  Yuguang Fang,et al.  SPREAD: enhancing data confidentiality in mobile ad hoc networks , 2004, IEEE INFOCOM 2004.

[16]  Manel Guerrero Zapata Secure ad hoc on-demand distance vector routing , 2002, MOCO.

[17]  W. Douglas Maughan,et al.  Internet Security Association and Key Management Protocol (ISAKMP) , 1998, RFC.

[18]  Ranga S. Ramanujan,et al.  Techniques for intrusion-resistant ad hoc routing algorithms (TIARA) , 2003, Proceedings DARPA Information Survivability Conference and Exposition.

[19]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[20]  Panayiotis Kotzanikolaou,et al.  Secure Multipath Routing for Mobile Ad Hoc Networks , 2005, Second Annual Conference on Wireless On-demand Network Systems and Services.

[21]  Robin Kravets,et al.  MOCA : MObile Certificate Authority for Wireless Ad Hoc Networks , 2004 .

[22]  David A. Maltz,et al.  DSR: the dynamic source routing protocol for multihop wireless ad hoc networks , 2001 .

[23]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[24]  Nitin H. Vaidya,et al.  On designing MAC protocols for wireless networks using directional antennas , 2006, IEEE Transactions on Mobile Computing.

[25]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[26]  David Levin,et al.  Survivable mobile wireless networks: issues, challenges, and research directions , 2002, WiSE '02.

[27]  Issa M. Khalil,et al.  DICAS: Detection, Diagnosis and Isolation of Control Attacks in Sensor Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[28]  Klara Nahrstedt,et al.  Providing Fault-Tolerant Ad hoc Routing Service in Adversarial Environments , 2004, Wirel. Pers. Commun..

[29]  Paulo Veríssimo Intrusion Tolerance: Concepts and Design Principles. A Tutorial , 2002 .

[30]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[31]  Carl E. Landwehr,et al.  Basic concepts and taxonomy of dependable and secure computing , 2004, IEEE Transactions on Dependable and Secure Computing.

[32]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[33]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[34]  Reza Curtmola,et al.  Mitigating Byzantine Attacks in Ad Hoc Wireless Networks , 2004 .

[35]  Stefan Schlott,et al.  Advanced Detection of Selfish or Malicious Nodes in Ad Hoc Networks , 2004, ESAS.

[36]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[37]  Reza Curtmola,et al.  ODSBR: An on-demand secure Byzantine resilient routing protocol for wireless ad hoc networks , 2008, TSEC.

[38]  Richard D. Gitlin,et al.  Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..

[39]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[40]  Reza Curtmola,et al.  On the Survivability of Routing Protocols in Ad Hoc Wireless Networks , 2005, First International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05).

[41]  Kamesh Namuduri,et al.  Secure, Redundant, and Fully Distributed Key Management Scheme for Mobile Ad Hoc Networks: An Analysis , 2005, EURASIP J. Wirel. Commun. Netw..

[42]  Yves Deswarte,et al.  Internet Security: An Intrusion-Tolerance Approach , 2006, Proceedings of the IEEE.

[43]  Vikram Srinivasan,et al.  Cooperation in wireless ad hoc networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[44]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[45]  Mihaela Cardei,et al.  A Survey of Attacks and Countermeasures in Mobile Ad Hoc Networks , 2007 .

[46]  David Evans,et al.  Using Directional Antennas to Prevent Wormhole Attacks , 2004, NDSS.

[47]  Nancy R. Mead,et al.  Requirements definition for survivable network systems , 1998, Proceedings of IEEE International Symposium on Requirements Engineering: RE '98.

[48]  Panagiotis Papadimitratos,et al.  Secure data transmission in mobile ad hoc networks , 2003, WiSe '03.

[49]  Mohammad S. Obaidat,et al.  Fault and intrusion tolerance in wireless ad hoc networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[50]  Dawn Song,et al.  The TESLA Broadcast Authentication Protocol , 2002 .

[51]  Srdjan Capkun,et al.  Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..

[52]  Paulo Veríssimo,et al.  Intrusion Tolerance: Concepts and Design Principles , 2002 .

[53]  William A. Arbaugh,et al.  Bootstrapping security associations for routing in mobile ad-hoc networks , 2003, GLOBECOM '03. IEEE Global Telecommunications Conference (IEEE Cat. No.03CH37489).

[54]  Evangelos Kranakis,et al.  Resisting Malicious Packet Dropping in Wireless Ad Hoc Networks , 2003, ADHOC-NOW.

[55]  Charles E. Perkins,et al.  Ad hoc networking: an introduction , 2001 .

[56]  Songwu Lu,et al.  Self-organized network-layer security in mobile ad hoc networks , 2002, WiSE '02.

[57]  Sheng Zhong,et al.  Sprite: a simple, cheat-proof, credit-based system for mobile ad-hoc networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[58]  Biswanath Mukherjee,et al.  Data Security in MANETs using Multipath Routing and Directional Transmission , 2006, 2006 IEEE International Conference on Communications.

[59]  Luís E. T. Rodrigues,et al.  Friends and foes: preventing selfishness in open mobile ad hoc networks , 2003, 23rd International Conference on Distributed Computing Systems Workshops, 2003. Proceedings..

[60]  Nancy R. Mead,et al.  Survivable Network Systems: An Emerging Discipline , 1997 .

[61]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..