Conference PaperPDF Available

Performance of secured zone routing protocol due to the effect of malicious nodes in MANETs

Authors:
  • Manipal Institute of Technology

Abstract

Ad hoc networks are wireless networks without a fixed infrastructure, which are usually assembled on a temporary basis to serve a specific deployment such as emergency rescue or battlefield communication. Zone Routing Protocol (ZRP) is one of the hybrid routing protocols in MANETs, which is vulnerable to a number of security threats that come from internal malicious nodes which have authorization credentials to participate in the network. Malicious nodes deliberately drop routing and data packets and disrupt the correct operation of the routing protocol. To overcome this problem, we proposed Secured ZRP (SZRP) based on efficient key management, secure neighbor discovery, secure routing packets, detection of malicious nodes, and preventing these nodes from destroying the network. We proposed a new technique to deal with malicious nodes, and prevent them from further destroying the network. We demonstrate the performance of SZRP using NS2 Simulator. Furthermore, we compared the performance of SZRP and ZRP by considering performance metrics like Packet Delivery Fraction, Routing Overhead and End-to-End Delay. We also simulated the performed the detection of malicious nodes using the trust value and alarm packets and observed that the packet delivery fraction of SZRP is considerably high even the number of malicious nodes is 35% of the Network size.
Performance of Secured Zone Routing Protocol due to
the Effect of Malicious Nodes in MANETs
Dilli Ravilla *1 Dr Chandra Shekar Reddy Putta*2
*1Sr. Asst. Professor, Dept. of ECE, MIT, Manipal University, Manipal, India dilli.ravilla@gmail.com
*2 Professor Coordinator, Dept. of ECE, JNT University, Hyderabad, A.P, Indi drpcsreddy@gmail.com
Abstract: Ad hoc networks are wireless networks without a fixed
infrastructure, which are usually assembled on a temporary basis
to serve a specific deployment such as emergency rescue or
battlefield communication. Zone Routing Protocol (ZRP) is one of
the hybrid routing protocols in MANETs, which is vulnerable to a
number of security threats that come from internal malicious nodes
which have authorization credentials to participate in the network.
Malicious nodes deliberately drop routing and data packets and
disrupt the correct operation of the routing protocol. To overcome
this problem, we proposed Secured ZRP (SZRP) based on efficient
key management, secure neighbor discovery, secure routing
packets, detection of malicious nodes, and preventing these nodes
from destroying the network. We proposed a new technique to deal
with malicious nodes, and prevent them from further destroying
the network. We demonstrate the performance of SZRP using NS2
Simulator. Furthermore, we compared the performance of SZRP
and ZRP by considering performance metrics like Packet Delivery
Fraction, Routing Overhead and End-to-End Delay. We also
simulated the performed the detection of malicious nodes using the
trust value and alarm packets and observed that the packet
delivery fraction of SZRP is considerably high even the number of
malicious nodes is 35% of the Network size.
Key Words: MANETs, efficient key management, secure neighbor
discovery, ZRP, secure zone routing protocol, malicious nodes.
I. INTRODUCTION
The goal of security in MANETs is to provide security services
to defend against all the kinds of threat. Major requirements in
securing ad hoc wireless networks, are authentication,
authorization, privacy/ confidentiality, availability, data integrity
and non-repudiation.
Authentication: Nodes that wish to communicate with each
other ensure that they are communicating with the right party
and that it is genuine, not impersonating another node.
Authorization: The nodes need to have accurate authorization to
access shared resources, so that only authorized nodes are
allowed to enter the network, store information and use it on
their devices.
Confidentiality: ensures that only authorized users can access or
reveal transmitted messages;
Availability: ensures that resources and entities are available
when needed by the intended parties.
Integrity: ensures that unauthorized persons cannot modify, alter
or retransmit data to another destination;
Non-repudiation: ensures that the sender/receiver cannot deny
sending/receiving;
Guarantee of correct route discovery: ensures that the protocol
is able to find the route and the correctness of the selected route;
Stability against attacks: ensures that the protocol is able to
revert to its normal operation after any attack;
None of the existing approaches are designed to ensure a
completely secure node-to-node path [1, 2, 3 and 4]. Each of
them detects or prevents one or more specific types of attack [6,
7] and most are extensions of existing protocols without solving
the problems of these protocols, such as overheads, broken links
and effective mobility [8, 9].
II. SECURITY ATTACKES
Attacks on ad hoc wireless networks can be divided into two
types, namely, passive and active. A passive attack does not
disrupt the operation of the network; it occurs when an attacker
tries to eavesdrop on the data or the network traffic without
altering it. This can violate the requirement of confidentiality if
an adversary is also able to interpret the data gathered through
snooping. This type of attack is less harmful than an active one,
but is much harder to detect, because the attacker does not
interfere with the operation. One way of overcoming such
problems is to use powerful encryption mechanisms to encrypt
data being transmitted, thus making it impossible for
eavesdroppers to obtain any useful information from the data
overheard. An active attack, by contrast, is one where the
attacker actively seeks to modify, abstract, alter or destroy the
data being exchanged, thus disrupting the normal functioning of
the network. Active attacks can be classified further into two
categories, external and internal. External attacks come from
nodes that do not belong to the network; they can be prevented
by using standard security mechanisms such as encryption
techniques and firewalls. Internal attacks, however, are from
compromised nodes that belong to the network. Since the
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
adversaries are already part of the network as authorized nodes,
such attacks are more severe and difficult to detect than external
ones. Within these categories, there are many different types of
attack that ad hoc wireless networks may face [2, 10, 12], some
of which are described here.
Denial of Service (DoS): A DoS attack can be initiated from
several layers. It is an attempt to make resources unavailable to
their intended users; the attacker attempts to prevent legitimate
users accessing services offered by the network [10]. DoS can
be carried out in different ways, causing the same problems, a
classical way being to flood centralized resources (e.g. base
stations), causing the system to crash or to interrupt its
operation. At the network level, the routing process can be
interrupted through routing control packet modification,
selective dropping, table overflow or poisoning. In the transport
and application layers, SYN flooding, session hijacking and
malicious programs can cause DoS. These active attacks aim at
obstructing or limiting access to a certain resource, which could
be a specific node or service, or the whole network.
Wormhole attack: The attacker receives packets at one point in
the network, tunnels them to another point in the network, and
then replays them into the network from that point. A wormhole
creates a communication link between a source and a destination
point that could not exist with the use of normal communication
channels.
Black hole attack: A malicious node tries to advertise that it has
good paths, such as the shortest or most stable path, to the
destination node during the path-finding process, or in the route
update messages. Having gained access to the required
communications, the malicious node conducts bad behavior,
performing a DoS attack or alternatively using its place on the
route as the first step in a man-in-the-middle attack.
Byzantine attack: A compromised intermediate node works by
itself, or a set of compromised intermediate nodes works in
collusion and carries out attacks at the creation of routing loops,
forwarding packets on non-optimal paths and selectively
dropping packets.
Information disclosure: An attacker may disclose private or
important information to unauthorized nodes in the network.
Such information may include information regarding the
location of nodes or the structure of the network. It gathers the
node location information, such as a route table, then plans to
attack in further scenarios.
Resource consumption attack: A malicious node can attempt to
consume or waste resources of other nodes in the network. The
resources targeted are bandwidth, computational power and
battery life, which are limited in ad hoc wireless networks. Such
attacks may be in the form of requesting excessive route
discovery, very frequent generation of beacon packets, or
forwarding unnecessary packets to an unsuspecting node.
Routing attack: Several types of attack can be mounted on the
routing protocol; these are intended to disrupt the operation of
the network, and include:
Routing table overflow: An adversary node tries to create routes
to non-existent nodes for the authorized network nodes in order
to cause an overflow of the routing tables, which would prevent
new legitimate routes from being created in entries
corresponding to new routes and authorized nodes.
Routing table poisoning: The compromised nodes send
fabricated routing updates or modify genuine route update
packets to other nodes. This may result in jamming or even parts
of the network becoming unreachable.
Packet replication: The malicious node replicates stale packets
to consume resources, such as the bandwidth and battery power,
and to cause confusion in the routing process.
Route cache poisoning: Similar to routing table poisoning, an
adversary is able to poison the route cache to achieve certain
objectives. This happens to on-demand routing protocols, where
each node maintains information regarding routes that have
become known to the node in the recent past.
Jamming: An adversary node monitors the wireless medium in
order to discover the frequency at which the receiver node is
receiving signals from the sender. It then transmits signals on
that frequency so that error-free reception at the receiver is
compromised. Two common techniques that can be used to
overcome jamming are frequency hopping spread spectrum and
direct sequence spread spectrum.
Impersonation: The attacker uses the identity and privileges of
another node to gain unauthorized access to network resources.
The attacker uses network resources that might be unavailable to
it under normal circumstances, or tries to disturb network
functionality by injecting erroneous routing information; this
type of attack is considered a prerequisite to eavesdropping. If
the attacker succeeds in gaining access to the encryption key by
impersonating the original node, it will be able to perform an
eavesdropping attack successfully.
III. SECURED ZONE ROUTING PROTOCOL (SZRP)
Public key cryptography consists of public key encryption and
digital signatures. The first one is used to achieve and ensure
confidentiality, while digital signatures are used to achieve and
ensure authenticity, integrity and non-repudiation.
A.
B. A. Key Generation and Management
C.
Key generation includes generation of public/private key pair
for digital signature. When a node is created, key generation is
performed and the node keeps its private key and announces the
public key in a neighbor advertisement message. In MANETs,
nodes propose their identity when they join in the network and
they should be assisted with additional security procedures to
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
ensure the confidentiality, integrity, and authenticity of their
information exchange with intended nodes.
Fig. 1 Elements of Secure Zone Routing Protocol (SZRP)
The nodes may have to deal with unknown relaying nodes
without the pre-established trust worthiness like a trusted key
distribution center (KDC), or a trusted certification authority
(CA) which causes vulnerable to various passive and active
attacks. To overcome this, we designed identify - based key
management which serves as prerequisite for various security
procedures. The idea is to use a Unique Identifier (UI) that has a
strong cryptographic binding with the public key and the
components of the mobile node. The UI is of 64-bit length, in
which the higher 32-bits refer to the MAC address of the node,
the lower 32-bits refer to certain processing on the public key
generated by the node at bootstrapping phase.
The UI composed of the concatenation of the IP address and the
hash value of the public key is secure because an attacker cannot
produce a new pair of keys that has the same hash value due to
second pre-image resistance of one-way hash function, or
discover the private key for the given public key. After
obtaining the UI, key management mechanism is performed as
follows:
(a) The mobile node sends binding update message MSG1
containing the UI described above with a nonce to its
corresponding node.
(b) The corresponding node replies with MSG2 containing the
same nonce produced by the mobile node.
(c) When receiving MSG2, the mobile node verifies that the
nonce is the same as what it was sent in MSG1. It sends
MSG3 that contains its public key and the evidence used to
generate the UI. This message is signed by the private key of
the mobile node.
(d) When the corresponding node receives MSG3, it verifies the
signature using the included public key, and verifies that this
public key and the evidence produce the same least 32-bits
of the UI. Once the message passes the two verifications, it
concludes that the mobile node owns this address and the
public key. The corresponding node stores the address and
the key of the mobile node to be used in further mechanisms.
B. Secure Neighbor Discovery Protocol (SNDP)
In MANETs, Neighbor Discovery Protocol (NDP) is used to
discover surrounding nodes they can directly communicate with
across the wireless channel with signal propagation speed by
considering the location or round trip information. The NDP
protocol relies on HELLO message exchange. Hello messages
are used to detect and monitor links to neighbors. If Hello
messages are used, each active node periodically broadcasts a
Hello message that includes all its neighbors. Because nodes
periodically send Hello messages, if a node fails to receive
several Hello messages from a neighbor, a link break is detected
[3]. A malicious node can easily relay or replay packets
deluding other nodes that are communicated directly. In our
model, we use a combination of two techniques that rely on time
and location based on secure neighbor discovery mechanisms.
We based our design on NDP protocol and use the same
HELLO message to decrease the number of message flows, and
hence the loss of power. Time based protocol (T -based),
requires nodes to transmit authenticated messages containing a
time-stamp set at the time of sending. Upon receipt of such a
message, a receiver checks its freshness by verifying that the
message timestamp is within a threshold of the receiver’s
current time. If so, it accepts the message creator as a neighbor.
T-based protocols are not efficient in all cases. The proposed
secure NDP protocol consists of three rounds; in the first round
the node broadcasts a HELLO message with its location, the
time of sending, and the authentication part which indicates that
the location and time of sending are authenticated by node A.
Authentication process is performed using digital signature with
the private key of node A. When the packet is received in the
second round, the receiver computes the distance using the
location values stored in the packet and transmission time, then,
it compares the results obtained with the range of transmission.
If the two distance estimates are equal, it verifies the signature.
Once the signature is verified, B accepts A as neighbor, signs
the packet and replies with beacon acknowledge. Once node A
receives the beacons acknowledge, it compares the evidence
with the transmitted one; if the two values are equal, it verifies
the signature of the received packet using B's public key. If
verification process is checked correctly, node A accepts B as a
neighbor, and updates its entire table by assigning a zero value
to the trust level of node B.
C. Secure Intra Zone Routing Protocol (SIARP):
To provide packet authentication and message integrity in
IARP, digital signature using RSA is used. The IARP packet
format is shown in Fig. All the fields in the packet except
RESERVED field will be signed using RSA algorithm using the
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
private key of the sender. The signature is stored in the packet
before broadcasting it to its neighbors. This signature will
provide the authenticity and integrity of the sender and the
packet respectively. Each node periodically advertises its link
state (current set of neighbors and corresponding lists of link
metrics) through its routing zone. The scope of link state update
is controlled by the Time-To-Live (TTL) value that is initialized
with the zone radius minus one. The source node signs the
whole packet using its private key, appends the signature to the
packet, and broadcast it to its surrounding neighbors. Upon
receipt of link state update packet, the receiver starts processing
the packet if the sender has a high trusted value. Once this is
achieved, the receiver creates a copy of the message using the
public key of the source already stored in its neighbors' table,
and compares the result with the received massage. If the packet
passes the verification process, the routing table is recomputed
and the packet's TTL value is decremented. The process is
repeated as long as the TTL value is greater than zero.
Link Source Address
Link State Sequence Number
Zone Radius
TTL
RESERVED
Link Destination Count
Link Destination Address
Metric Type
Metric Value
Metric Type
Metric Value
………
Link Destination Address
Link Destination n Subnet Mask(Optional)
Metric Type
Metric Value
Metric Type
Metric Value
Signature
Fig. 2 Secure Intra Zone Routing Protocol (SIARP) Packet format
D. Secure Inter Zone Routing Protocol (SIERP)
To secure IERP packets, we make end-to-end authentication
using digital signature of the non-mutable fields of the packets,
the dashed fields of the packet as illustrated in Fig. 3, and a one-
way hash function to achieve the integrity of mutable fields
while the packets are transmitted through intermediate nodes.
The information generated by applying the hash function and
the digital signature is transmitted within the packet that we
refer to by signature and digest. We use the terms IERP digital
signature, and IERP hashing to identify the two mechanisms that
are used to secure IERP packets. More details about the
functionality of these mechanisms follow:
Digital signature using RSA is used to protect the integrity of
the non-mutable fields of the packet using the private key of the
initiator. The signature is stored in the packet before border-
casting it. In order to decrease the overhead on intermediate
nodes, the signing process is carried out by the source of the
packet in the route request packet and by the destination for the
route replay packet. This may lead to a problem in the
verification of the route replay. The problem will appear if the
RREP packet is generated by an intermediate node which has
the link to the destination. To avoid this problem, we restrict the
generation of RREP message to the destination only, while
intermediate nodes behave as they did not have the route and
forward the RREQ message. Although this may lead to
significantly increase in the response time, it will decrease the
overhead of the verification process.
SZRP uses hashing to attain the integrity of the packets since
authentication of data in routing packets is not sufficient, as an
attacker could remove a node from the node list. Hashing is
performed on the mutable fields of IERP packets, the digest
obtained is appended to the packet, and the packet is border-
casted. The digest is used to allow every node that receives the
message, either an intermediate node or the final destination
node, to verify that these fields and especially the route to the
destination have not been altered by adversary nodes.
Every time a node requires a route to a destination but does not
have the route stored in its route table, it initiates a RREQ
packet with the format shown in Fig. 3, sets the Query ID to a
new identifier that it has not recently used in initiating a route
discovery. Query/route source address and query/route
destination address are set to the addresses of the source and
destination, respectively. The source then computes the digital
signature of the non-mutable fields and the hash value of its
public key, appends them to the signature and digest fields, and
border-casts the packet to its peripheral nodes. When any node
receives the packet for which it is not the target node, it checks
its local table from recent requests it has received to determine if
it has already seen a request from this same source. If it has, the
node discards the packet; otherwise, the node checks the node
list to be sure that the last node is already a node in its zone with
a high trust level. Then, the received node performs hashing on
the packet and compares the result with the digest value to
verify the integrity of the packet. Once the packet is accepted,
the node modifies the request by appending its own address, A,
to the node list and replacing the digest field with H[A, digest],
which is the hash value, then the node border-casts the packet.
When the destination node receives the route request, it checks
the authenticity of the RREQ by verifying the signature using
the private key of the source. The integrity of the packet is
verified by determining that the digest is equal to: H[nn], H[nn-
1],H[nn-2,….H[n1, signature]], where n is the number of nodes in
the node, ni is the node address at position i in the list. If the
destination verifies that the request is valid, it returns a route
reply packet to the sender; this packet has the same format of
route request packet except the packet type filed. All fields are
set to the corresponding values in the same manner as described
in the route request phase. This packet is then returned to the
source along the source route obtained by reversing the
sequence of node list stored in route request packet. Here, there
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
is no need to perform hashing at an intermediate node because it
only unicasts the packet to the next hop as listed in the node list.
When the source receives the route replay, it verifies the
authenticity and integrity of the packet since no changes are
added through transmission. If all the verifications are ok, it
accepts the packet, otherwise it rejects it.
Type
Length
Node Pointer
RESERVED
RESERVED
Query/ Route Source Address
Intermediate Node(1) Address
Intermediate Node (2) Address
……….
Intermediate Node (n) Address
Query /Route Destination Address
Signature
Digest
Fig. 3 Secure Inter Zone Routing Protocol (SIERP) Packet format
In SIERP, we use efficient symmetric cryptography in hop-to-
hop transfer, instead of expensive asymmetric cryptographic
operations. Symmetric cryptographic operations like Hash
functions are three to four times faster than asymmetric
cryptographic operations. We assume that each node has its
private/public key pair, and has the ability to know the public
keys of all other nodes.
IV. PERFORMANCE ANALYSIS OF SZRP
A. Security Analysis of Digital Signature
Digital signature is based on asymmetric key cryptography
(RSA), which involves more computational overhead in
signing/verifying operations. Digital signature is less resilient
against DoS attacks since an attacker may feed a victim node
with a large number of bogus signatures to exhaust the victim’s
computational resources for verifying them. However, we took
this point into account when we designed our protocol. Each
node will not verify a message until it verifies the authentication
of the transmitted node. Also, a message from a malicious node
will not be verified more than three times. After wrong
verifications, malicious node will be stored in the black list, and
would not be able to consume the resources of this node or other
nodes. Digital signature can be verified by any receiver having
the public key of the sender. Symmetric key systems and keyed
hash functions can be verified only by the intended receiver,
making it unappealing for broadcast message authentication, and
only used in unicast authentication. Only a total number of n
public/private key pairs is required compared with symmetric
key cryptography or keyed hash functions that require n×(n-1)/2
keys to be maintained in a network with n nodes where
establishing these secret keys between any two nodes is a
nontrivial problem. One can easily check that secure protocols
that are based on shared key are not scalable to large number of
nodes, keeping in mind that the processes of managing and
distributing these keys will be more complex.
B. Security Analysis of RSA System
No devastating attacks on RSA have been discovered. Several
attacks have been predicted based on week plaintext or weak
parameter selections which are not present in our design; the
plaintext is strong enough since it has a length of 512 bits.
a) RSA is secure against factorization attacks since none of the
available factorization algorithms has the ability to factor a
large integer; it has a complexity of 2128 which means it
needs 298 seconds on a computer that can perform 1-billion
bit operations per second.
b) RSA is secure against attacks on the encryption exponent
because we have used an encryption exponent, e, of 17 bits
c) RSA is secure against attacks on the decryption exponent
because we have d of 128 bits which is greater than 1/3n1/4
as recommended. However, if the value of d is leaked in any
way, the node must immediately change n , e, and d.
C. Detection of Malicious Nodes
In general, the number of malicious nodes has a significant
effect on the packets delivered to the destination. The packet
delivery fraction is decreased as the number of malicious nodes
increases. This is due to the decrease in the available number of
nodes that have the ability to provide the route to the destination
or establish an alternative one. Detection of malicious nodes is
based on the available information produced by verification
processes performed during transferring routing packets. It
requires that each node maintains an additional field, trust level,
to its neighbors table; this field is dynamically updated with the
trust value of the corresponding node. The trust level is
initialized with value 3 to indicate that a node is a trusted one.
This level is decremented in three cases:
i. The node initiates a HELLO message with wrong evidence
or does not pass secure neighbor discovery protocol,
ii. The packet sent by the corresponding node is dropped due to
security verification failures, or
iii. The node provides a list with a non-neighbor node.
In all cases, the trust level value is decremented by one. The
node is considered as a malicious node if the trust level value
reaches zero. The malicious node is transferred to malicious
table, and a new authenticated packet, "Alarm Packet", is
generated that contains the packet type, the address of the
malicious node, and the signature of both.
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
V. SIMULATION RESULTS & ANALYSIS
A. Simulation Model
The ZRP and SZRP were simulated in NS2 simulator version
2.30 and then performance of the protocols was compared. The
modifications that we made to the existing ZRP to model SZRP
are:
i. The additional fields are introduced to perform security
mechanisms like the Public Key, the Digest, the unique
identifier, and the Signature. However, all the packets need
not to contain these fields.
ii. The neighbor table of each node is increased by two fields;
First field is to store the Public Key of its neighbors in each
entry, while the second one is to indicate the trust level factor
of that neighbor.
iii. Alarm Packet is used to declare malicious nodes when the
trust value becomes zero.
TABLE I
SIMULATION PARAMETERS
Network Size
500 × 500 (m2)
Transmission Radius
250 m
Transmission Rate
2 Mbps
Node Speed
0 10 m/s (slow nodes)
10 20 m/s (medium nodes)
20 30 m/s (fast nodes)
Number of Nodes
10/20/30/40/50 Variable (fast nodes, slow
nodes and medium nodes)
Data Packet Size
512 bytes
Data Generating Rate
Variable
Simulation time
300 seconds
Traffic Type
Constant Bit Rate(CBR)
Mobility Model
Random Way Point
Pause Time
2 sec
TABLE II
SIMULATION PARAMETERS FOR SZRP
HELLO Message Interval
1.0 s
Allow HELLO Loss Packets
3 packets
Link State Message Interval
3.0 s
Zone Radius
Variable
Hash Length
160 bits
Signature Length
160 bits
Public Key Length
160 bits
B. Performance Metrics:
Packet Delivery Fraction (PDF): This is the ratio of the data
packets generated by the CBR sources to those delivered to the
destination.
Routing Overhead (packets): This is the ratio of control packet
overhead to data packet overhead over all hops.
End-to-End Delay: This is the average delay between the
sending of data packet by the CBR source and its receipt at the
corresponding CBR receiver. This includes all the delays due to
route acquisition, buffering and processing at intermediate
nodes.
Fig. 4 PDF vs Data Rate in ZRP and SZRP
From the Fig 4, the Packet Delivery Fraction obtained using
SZRP is above 90% and it is almost equal to the performance of
ZRP for high values of Pause time (Lower mobility scenario).
But, for the lower values of Pause time (Higher mobility
scenario), there is large number of dropped packets due to TTL
expiration or Link failures and hence the Packet Delivery
Fraction decreases. In both the scenarios, the Packet Delivery
Fraction of ZRP is higher than that of SZRP.
From the Fig 5, the Routing Overhead of SZRP is significantly
higher than ZRP. The difference in Routing Overhead is higher
for Low Pause time values (High Mobility Networks), lower for
High Pause time values (Low Mobility Networks).
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
Fig. 5 Routing Overhead vs Data Rate in SZRP and ZRP
The reasons for higher Routing Overhead in SZRP is due to
additional fields digest and signature stored in each packet to
verify the integrity and authentication. The Routing Overhead
decreases with decrease in the mobility of the network due to
decrease of the number of routing updates in the routing table.
Fig. 6 End-to-End Delay in SZRP and ZRP
From the Fig 6, both SZRP and ZRP have lower End-to-End
Delay with high Pause times (Low mobility networks). In
general, the average delay is constant over the same scenario for
low data rates, but it increases for higher data rates due to
congestion in the networks. In the above figure, SZRP with Low
Pause value (Higher mobility values) has higher End-to-End
Delay due to early congestion.
Fig. 7 Routing Overhead vs Zone Radius in SZRP and ZRP
From the Fig 7, at the zone radius value ‘1’, the SZRP protocol
works completely as reactive protocol where the overhead is
high. As the value of zone radius increases the overhead
decreases and then increases. The minimal overhead achieves at
the optimal zone radius value, and overhead increases about
35% as the zone radius diverts from its optimum value. The
difference in the Routing Overhead of SZRP and ZRP is less at
optimum zone radius value and it is more for other values of
zone radius.
Fig. 8 Effect of Malicious Nodes on Packet Delivery Fraction
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
From the Fig 8, it is observed that, SZRP has the ability to
deliver packets although the ratio of the malicious nodes reaches
35% of the network size. In our work, the detection of
malicious nodes are performed using trust level value, followed
by using alarm messages to prevent them from further degrading
the network performance.
VI. CONCLUSIONS & FUTURESCOPE
We evaluated the performance of SZRP using the metrics
Packet Delivery Ratio, Routing Overhead and End-to-End Delay
and compared with the performance of conventional ZRP. From
the above comparison, we can conclude that the Packet Delivery
Ratio using SZRP is comparable with ZRP, while there is
minimal adverse impact of SZRP on Routing Overhead and
End-to-End Delay. We also performed detection of malicious
nodes using the trust value and alarm packets and observed that
the packet delivery fraction of SZRP is considerably high even
the number of malicious nodes is 35% of the Network size. The
future scope includes the study of alternate digital signature
methods to reduce the processing time that takes to perform
signing and verification processes.
REFERENCES
[1]. Kamanashis Biswas and Md. Ali, “Security threats in Mobile ad hoc
networks”, University essay from Blekinge Tek nisha Ho gskola/Sektionen
for Teknik (TEK), 2007.
[2] M Poturalski, P. Papadimitratos, J. Hubaux, “Secure Neighbor Discovery in
Wireless Networks,” In Proceedings of the 2008 ACM symposium on
Information, computer and communications security, Tokyo, Japan, 2008.
[3] Jameela Al-Jaroodi, “Security Issues In Wireless Mobile Ad Hoc Networks
(MANET)”, Technical Report TR02-10-07, University of Nebraska-Lincoln,
2002.
[4] William Stallings, “Cryptography and Network Security: Principles And
Practices”, 3rd Edition, Prentice Hall 2003, ISBN: 0-13-091429-0.
[5] Klas Fokine, “Key Management in Ad Hoc Networks”, Master Thesis,
Linkping University, 2002. http://www.liu.se/.
[6] ITU-T Recommendation X.509, ―Public-key and attribute certificate
frameworks‖, August 2005.
[7] C. Siva Ram Murthy and B.S. Manoj, ―Ad Hoc Wireless Networks:
Architectures‖, book, ISBN 0-13-147046-X, first printing, 2004.
[8] Xing Fei; Wang Wenye, ―Understanding Dynamic Denial of Service
Attacks in Mobile Ad Hoc Networks‖, MILCOM 2006, Oct. 2006, pp. 1 – 7.
[9] Bo Sun, Kui Wu, Yang Xiao, and Ruhai Wang, ―Integration of Mobility
and Intrusion detection for wireless ad hoc networks‖, International Journal
of Communication Systems, pp. 695 721, 2007.
[10] Y. Zhang, W. Lee, and Y. Huang, ―Intrusion Detection Techniques for
Mobile Wireless Networks‖, ACM Wireless Networks Journal (ACM
WINET), Vol. 9, No. 5, September 2003.
[11] S. Al-Otaibi S, F. Siewe, “Secure Routing Protocol Base on Secure Path in
Ad hoc Wireless Networks”, IEEE International Forum on Computer
Science-Technology and Applications IFCSTA 2009.
[12] S . Al-Otaibi , F . Siewe, “Security of access in hostile environments based
on the history of nodes in ad hoc networks”, IEEE the First Asian
Himalayas International Conference on Internet AH-ICI 2009.
[13] Ali Hilal Mohamad, H. Zedan, A. Cau, ―Security Solution for Mobile Ad
Hoc Network of Networks (MANoN)‖, IEEE Fifth International Conference
of Networking and Services ICNS 2009.
[14] Esa Hyytiä and Jorma Virtamo, “Random waypoint model in n-dimensional
space”, Operations Research Letters, vol. 33/6, pp. 567 571, 2005.
Dilli Ravilla working as faculty in Electronics and
Communication Department, Manipal Institute of
Technology, Manipal. He received B.Tech. Degree in
Electronics and Communication Engineering from
JNTUH, Hyderabad, India and the M.E degree in
Electronics and Communication Engineering from
Satyabama University, Chennai, India. He is working
toward the Ph.D. degree in the Electronics and
Communication Engineering at JNTUH University,
Hyderabad, India. His research interests include ad hoc
network routing. His research has focused on the design of hybrid routing
protocols and its effects on performance optimization in ad hoc networks.
Poornima Gowda H S working as faculty in Electronics and Communication
Department, G M Institute of Technology, Davangere. She received M.Tech
degree in Computer Science Engineering from Mysore University, Mysore
University, India. Her research interests include Wireless Communications,
Computer Networks. Her research has focused on the design of hybrid routing
protocols and its effects on performance optimization in ad hoc networks.
Dr Chandra Shekar Reddy Putta received the
B.Tech. degree in Electronics and Communication
Engineering from JNTUH,Hyderabad, India and M.E
from Bharatiya Deemed University. He received
M.Tech and Ph.D from JNT University.
Hyderabad,India. He joined as faculty in JNTU,
Currently he is working as Professor Co-ordinator in
JNTUH, Hyderabad,India .He is an author of
numerous technical papers in the fields of high-speed networking andwireless
networks. His research interests include mobile and wireless communicationand
networks, personal communication service, and high-speed communication and
protocols.
IEEE - 31661
4th ICCCNT - 2013
July 4 - 6, 2013, Tiruchengode, India
Authorized licensed use limited to: MANIPAL INSTITUTE OF TECHNOLOGY. Downloaded on September 04,2021 at 07:46:13 UTC from IEEE Xplore. Restrictions apply.
... Major requirements in securing ad hoc wireless networks, are authentication, authorization, privacy/ confidentiality, availability, data integrity and non-repudiation. [5] There can be lot of attacks which interrupt the normal operation of the network .This includes Wormhole attack, Black hole attack, Byzantine attack, Information disclosure. So to provide security in network key management is used. ...
... It is run under a nominal bit rate of 2 Mbps.No. Of nodes varies from 10-50 and radius to be selected is 2, 5,9,14.Fixed packet size is set to be 512-bytes. ...
... 5 shows the result of Throughput with nodes. Graph shows that in both the protocols existing as well as the proposed with the increase of radius throughput increases and among both the protocols A&KZRP shows better performance in terms of Throughput. ...
Article
Full-text available
Because of the limitation on available resources and the dynamic topology Quality of Service support in routing for Mobile Ad hoc Networks (MANETs) is a challenging process. The main purpose of QoS routing is to find a feasible path that has sufficient resources to satisfy the constraints. A routing model can be chosen as proactive or reactive. Both purely proactive and reactive routing model proved to be in efficient as purely proactive protocol are not optimal for rapidly changing topologies and purely reactive protocols are often inappropriate for relatively static networks. In addition, reactive protocols also suffer with additional delay for real-time traffic. In order to achieve the routing efficiency, Swarm based Hybrid Routing Protocol (SHRP) was proposed, which uses the Ant Colony Optimization (ACO) technique on ZRP. Zone Routing Protocol (ZRP) is one of the hybrid routing protocols in MANETs, which is vulnerable to a number of security threats that come from internal malicious nodes which have authorization credentials to participate in the network. Malicious nodes deliberately drop routing and data packets and disrupt the correct operation of the routing protocol. To overcome this problem, a Secured ZRP (SZRP) based on efficient key management, secure neighbour discovery, secure routing packets, detection of malicious nodes, and preventing these nodes from destroying the network was proposed. We enhanced SHRP and applied the concept of key management on the SHRP called as Secured and Efficient Ant Based Routing Prottocol.The proposed work need to support four metrics, Throughput, End to End Delay, Routing Overhead, and PDR. To evaluate the performance of this protocol, we carried out series of simulation with NS 2 simulator. The simulation results are compared with the SHRP. Through simulation results; it has been showed that A&KZRP fabricates better performance than SHRP.
... Denial of Service (DoS): It attempts to make resources unavailable to the intended users. The attacker attempts to prevent legitimate users accessing services offered by the network [9]. DoS can be carried out in different ways, causing the same problems, a classical way being to flood centralized resources causing the system to crash or to interrupt its operation. ...
... Black hole attack : A malicious node tries to advertise that it has a good path that is shortest and stable path to the destination node during route discovery process or in route update messages. After gaining access to the the required communication channel the malicious node conducts bad behavior, performing a DoS attack or alternatively using its place on the route as the first step in a man-in-the-middle attack [9]. ...
... Dilli Ravilla [9] proposed a Secure Zone routing protocol to identify misbehaving nodes and prevent network from destroying. Earlier, Zone routing Protocol(ZRP) [8] which is a hybrid routing protocol which is prone to various security attacks. ...
Article
Full-text available
Mobile ad-hoc networks are wireless and dynamic topology networks. The main purpose of using MANET is to send the data securely between source and destination in a public channel. Message security plays predominant importance in mobile ad-hoc networks but wireless networks are vulnerable to many attacks that are not secured and less-worthy.The intermediate nodes cooperate with each other as there is no such base station or access point.The routing protocols play important role in transferring data. Cryptographic mechanisms are used in routing protocols to secure data packets while transmitted in the network. But cryptographic techniques incur a high computational cost and can’t identify the nodes with malicious intention. So, employing cryptographic techniques in MANET are quite impractical as MANETs have limited resource and vulnerable to several security attacks. Trust mechanism is used as an alternative to cryptographic technique. Trust mechanism secures data forwarding by isolating nodes with malicious intention using trust value on the nodes. In this paper we survey different trust based protocols of MANET and compare their performances. Keywords: Mobile networks, Cryptographic techniques, Attacks.
... The exceptional test is in confirming the hubs one of a kind attributes. Secure Zone directing Protocol (ZRP) was proposed in [21], for perceiving the making trouble hubs and keep arrange from wrecking. Neighbor Discovery Protocol (NDP) recognizes the neighboring hubs in the remote station thinking about its area and round excursion data, in MANET. ...
Article
Full-text available
Mobile Ad Hoc Networks (MANETs) is a group of mobile nodes with a dynamic (changing) topology and it works under scalable conditions for many applications and cause various security dispute. Recognizing the misbehavior is a tedious issue, because of the nomadic nature of nodes. For recognizing the destination route, nodes will share the routing details between the neighbors. So, nodes should trust one another, and here, trust is the main thing in secure routing mechanism. The MANETs current routing protocol concentrates on recognizing the paths in the dynamic networks without considering security. Here, an enhanced distributed trust model which computes neighbours’ direct trust by factors of encounter time, mobility, energy, successful cooperation frequency and some other more. In order to link the multiple recommended pieces of evidence and obtain the recommended trust value, we make use of the enhanced Dempster-Shafer evidence theory. EDTDS-AODV protocol is proposed in our work by extending the AODV protocol, which works according to the novel trust mechanism, an enhanced distributed trusted secure routing protocol. Here, based on the trust values of its neighbour nodes, the node decides the routing decision. And at last, proposed method modifies the traditional AODV routing protocol with the constraints of trust rate, energy, and mobility etc., according to the malicious behavior prediction. The trust rate is defined by the packet sequence ID matching from the log reports of neighbor nodes, which eliminates the malicious report generation. The trust level is increased by using the direct and indirect trust observation schemes. The trusted node is checked whether it is within the communication range or not, with the help of received signal strength indicator. From the experimental result it is confirmed that the EDTDS-AODV can avoid the malicious nodes effectively when building the route; in addition, it also accomplishes the better performance when compared with TAODV and AODV with respect to throughput, packet delivery ratio, and average end to end delay.
Article
Full-text available
MANET is a self organizing and self configurable infrastructure less network of mobile nodes connected by wireless where the nodes move arbitrarily. Routing is a critical issue in Mobile Ad Hoc Networks. One of well-known protocol for Ad hoc networks is Zone Routing Protocol. However, many useless control packets are used resulting in the increase of network load and decrease of network performance. This paper studies various enhancements that have been made on ZRP to improve its performance.
Conference Paper
Full-text available
Vehicular Ad-hoc Network (VANET) is one of the network technology that use moving vehicles as nodes, to create a wide range mobile network and also require efficient routing protocol to establish. In this work we compare the Greedy Perimeter Stateless Routing (GPSR) and Zone Routing Protocol (ZRP) based on parameter metrics, i.e. average throughput, packet delivery ratio, end to end delay, and packet loss in VANET environment. We use NS2 and VanetMobisim for the simulation in sparse and dense area. The result shows that GPSR is superior compared to ZRP.
Article
is a self organizing and self configurable infrastructure less network of mobile nodes connected by wireless where the nodes move arbitrarily. Routing is a critical issue in Mobile Ad Hoc Networks. One of well- known protocol for Ad hoc networks is Zone Routing Protocol. However, many useless control packets are used resulting in the increase of network load and decrease of network performance. This paper studies various enhancements that have been made on ZRP to improve its performance.
Data
Full-text available
Mobile Ad Hoc Network (MANET) is a collection of communication devices or nodes that wish to communicate without any fixed infrastructure and pre-determined organization of available links. The nodes in MANET themselves are responsible for dynamically discovering other nodes to communicate. Although the ongoing trend is to adopt ad hoc networks for commercial uses due to their certain unique properties, the main challenge is the vulnerability to security attacks. A number of challenges like open peer-to-peer network architecture, stringent resource constraints, shared wireless medium, dynamic network topology etc. are posed in MANET. As MANET is quickly spreading for the property of its capability in forming temporary network without the aid of any established infrastructure or centralized administration, security challenges has become a primary concern to provide secure communication. In this thesis, we identify the existent security threats an ad hoc network faces, the security services required to be achieved and the countermeasures for attacks in each layer. To accomplish our goal, we have done literature survey in gathering information related to various types of attacks and solutions, as well as we have made comparative study to address the threats in different layers. Finally, we have identified the challenges and proposed solutions to overcome them. In our study, we have found that necessity of secure routing protocol is still a burning question. There is no general algorithm that suits well against the most commonly known attacks such as wormhole, rushing attack etc. In conclusion, we focus on the findings and future works which may be interesting for the researchers like robust key management, trust based systems, data security in different layer etc. However, in short, we can say that the complete security solution requires the prevention, detection and reaction mechanisms applied in MANET.
Conference Paper
Full-text available
In mobile ad hoc networks (MANETs), denial of service (DoS) attacks not only consume the scarce system resources, such as bandwidth, battery energy, or CPU cycles, but also isolate legitimate users from a network. Therefore, DoS attacks may impact the network connectivity seriously and may further undermine the networking functions, such as control and data message delivery. In this paper, we will present a deep insight into DoS attacks and their impacts on MANETs. First, we analyze the node isolation problem resulting from DoS attacks and derive the probability of node isolation, which shows that the DoS attack exploiting fraudulent routing messages, such as BlackHole attack, impacts the connectivity much severer than other attacks. Second, we notice that the node mobility and potential attack propagation have hardly been considered in the previous DoS attack studies; therefore, we introduce a dynamic DoS attack in this paper. The dynamic DoS attack is characterized in exploiting the node mobility, dynamic power control, and compromised nodes to spread new DoS attacks dynamically. Further, we provide an analytical study on the properties of this new DoS attack, and explain its potential devastating impact on the connectivity of MANETs
Article
The random waypoint model (RWP) is one of the most widely used mobility models in per- formance analysis of mobile wireless networks. In this paper we extend the previous work by deriving an analytical formula for the stationary distribution of a node moving according to a RWP model in n-dimensional space.
Article
Ad hoc wireless networking is a new approach to wireless communication with potential applications in very unpredictable and dynamic environments. Many applications today, especially in military and emergency situations, are based upon ad hoc wireless networks. The security requirements of these networks are harder to enforce than in a traditional network. Securing the routing in ad hoc wireless networks creates difficulties that do not exist in traditional networks. These networks have neither centrally administrated secure routers nor strict policies of use. In this paper, we present a new secure routing protocol, in order to protect the network against any malicious attack and to satisfy our requirements, based on secure path node-to-node routing
Article
One of the main challenges in building intrusion detection systems (IDSs) for mobile ad hoc networks (MANETs) is to integrate mobility impacts and to adjust the behaviour of IDSs correspondingly. In this paper, we first introduce two different approaches, a Markov chain-based approach and a Hotelling's T2 test based approach, to construct local IDSs for MANETs. We then demonstrate that nodes' moving speed, a commonly used parameter in tuning IDS performances, is not an effective metric to tune IDS performances under different mobility models. To solve this problem, we further propose an adaptive scheme, in which suitable normal profiles and corresponding proper thresholds can be selected adaptively by each local IDS through periodically measuring its local link change rate, a proposed unified performance metric. We study the proposed adaptive mechanism at different mobility levels, using different mobility models such as random waypoint model, random drunken model, and obstacle mobility model. Simulation results show that our proposed adaptive scheme is less dependent on the underlying mobility models and can further reduce false positive ratio. Copyright © 2006 John Wiley & Sons, Ltd.