An Acknowledgment-Based Approach for the Detection of Routing Misbehavior in MANETs

We study routing misbehavior in MANETs (mobile ad hoc networks) in this paper. In general, routing protocols for MANETs are designed based on the assumption that all participating nodes are fully cooperative. However, due to the open structure and scarcely available battery-based energy, node misbehaviors may exist. One such routing misbehavior is that some selfish nodes will participate in the route discovery and maintenance processes but refuse to forward data packets. In this paper, we propose the 2ACK scheme that serves as an add-on technique for routing schemes to detect routing misbehavior and to mitigate their adverse effect. The main idea of the 2ACK scheme is to send two-hop acknowledgment packets in the opposite direction of the routing path. In order to reduce additional routing overhead, only a fraction of the received data packets are acknowledged in the 2ACK scheme. Analytical and simulation results are presented to evaluate the performance of the proposed scheme

[1]  Levente Buttyán,et al.  Enforcing service availability in mobile ad-hoc WANs , 2000, MobiHoc.

[2]  Jean-Yves Le Boudec,et al.  Perfect simulation and stationarity of a class of mobility models , 2005, Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies..

[3]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[4]  Levente Buttyán,et al.  Security and Cooperation in Wireless Networks: Thwarting Malicious and Selfish Behavior in the Age of Ubiquitous Computing , 2007 .

[5]  Charles E. Perkins,et al.  Highly dynamic Destination-Sequenced Distance-Vector routing (DSDV) for mobile computers , 1994, SIGCOMM.

[6]  Jean-Pierre Hubaux,et al.  Security and Cooperation in Wireless Networks , 2007, ESAS.

[7]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[8]  Klara Nahrstedt,et al.  Providing Fault-Tolerant Ad hoc Routing Service in Adversarial Environments , 2004, Wirel. Pers. Commun..

[9]  Marco Conti,et al.  Towards Reliable Forwarding for Ad Hoc Networks , 2003, PWC.

[10]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[11]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[12]  Ratul Mahajan,et al.  Sustaining cooperation in multi-hop wireless networks , 2005, NSDI.

[13]  Markus Jakobsson,et al.  A Micro-Payment Scheme Encouraging Collaboration in Multi-hop Cellular Networks , 2003, Financial Cryptography.

[14]  Vikram Srinivasan,et al.  Cooperation in wireless ad hoc networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[15]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[16]  Sheng Zhong,et al.  Sprite: a simple, cheat-proof, credit-based system for mobile ad-hoc networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[17]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[18]  Sally Floyd,et al.  TCP Selective Acknowledgement Options , 1996 .

[19]  Leslie Lamport,et al.  Password authentication with insecure communication , 1981, CACM.

[20]  James Kempf,et al.  Wireless Personal Communications special issue on Security for Next Generation Communications , 2003, Wirel. Pers. Commun..

[21]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.

[22]  Pramod K. Varshney,et al.  TWOACK: preventing selfishness in mobile ad hoc networks , 2005, IEEE Wireless Communications and Networking Conference, 2005.

[23]  Daniel R. Simon,et al.  Secure traceroute to detect faulty or malicious routing , 2003, CCRV.

[24]  Martin Nilsson,et al.  Investigating the energy consumption of a wireless network interface in an ad hoc networking environment , 2001, Proceedings IEEE INFOCOM 2001. Conference on Computer Communications. Twentieth Annual Joint Conference of the IEEE Computer and Communications Society (Cat. No.01CH37213).

[25]  J.-Y. Le Boudec,et al.  Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..

[26]  Baruch Awerbuch,et al.  An on-demand secure routing protocol resilient to byzantine failures , 2002, WiSE '02.

[27]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[28]  Edward W. Knightly,et al.  Denial of service resilience in ad hoc networks , 2004, MobiCom '04.

[29]  Hugo M. Miranda Preventing selfishness in open mobile ad hoc networks , 2002 .

[30]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[31]  Sally Floyd,et al.  RFC 2018: TCP Selective Acknowledgment Options , 1996 .

[32]  Charles E. Perkins,et al.  Highly Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers , 1994, SIGCOMM.

[33]  David B. Johnson,et al.  The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks , 2003 .

[34]  Donald E. Eastlake,et al.  US Secure Hash Algorithm 1 (SHA1) , 2001, RFC.

[35]  D. Johnson,et al.  ECC , Future Resiliency and High Security Systems March 30 , 1999 , 1999 .