首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Multipath routing has been proposed to improve performance of mobile ad-hoc networks (MANETs). However, due to: (1) nodes lacking of network interface and (2) route coupling, using multiple paths concurrently in conventional single channel MANETs rarely exhibit performance gain. To improve performance, an ad-hoc routing protocol (and its extension) that utilizes multiple homogeneous network interface is proposed in this paper. Unlike other related multi-channel routing protocols, channels are not assigned. Instead, nodes are allowed to make use of all available channels they are tuned to. In the base protocol, nodes estimate channel conditions by monitoring their network interface queues and distribute data packets to different channels and next-hops according to their conditions. In the extended protocol, estimated channel condition at a node is further propagated to neighboring nodes by piggybacking channel condition information in data packets. With overhearing, other nodes can retrieve this information to make better next-hop selections. Extensive simulation studies show that our protocol outperforms other related multi-channel routing protocols.  相似文献   

2.
Performance comparison of trust-based reactive routing protocols   总被引:4,自引:0,他引:4  
Ad hoc networks, due to their improvised nature, are frequently established in insecure environments and hence become susceptible to attacks. These attacks are launched by participating malicious nodes against different network services. Routing protocols, which act as the binding force in these networks, are a common target of these nodes. A number of secure routing protocols have recently been proposed, which make use of cryptographic algorithms to secure the routes. However, in doing so, these protocols entail a number of prerequisites during both the network establishment and operation phases. In contrast, trust-based routing protocols locate trusted rather than secure routes in the network by observing the sincerity in participation by other nodes. These protocols thus permit rapid deployment along with a dynamically adaptive operation, which conforms with the current network situation. In this paper, we evaluate the performance of three trust-based reactive routing protocols in a network with varying number of malicious nodes. With the help of exhaustive simulations, we demonstrate that the performance of the three protocols varies significantly even under similar attack, traffic, and mobility conditions. However, each trust-based routing protocol has its own peculiar advantage making it suitable for application in a particular extemporized environment.  相似文献   

3.
Multihop wireless networks rely on node cooperation to provide multicast services. The multihop communication offers increased coverage for such services but also makes them more vulnerable to insider (or Byzantine) attacks coming from compromised nodes that behave arbitrarily to disrupt the network. In this work, we identify vulnerabilities of on-demand multicast routing protocols for multihop wireless networks and discuss the challenges encountered in designing mechanisms to defend against them. We propose BSMR, a novel secure multicast routing protocol designed to withstand insider attacks from colluding adversaries. Our protocol is a software-based solution and does not require additional or specialized hardware. We present simulation results that demonstrate that BSMR effectively mitigates the identified attacks.  相似文献   

4.
5.
Sensor networks are traditionally built using battery-powered, collaborative devices. These sensor nodes do not rely on dedicated infrastructure services (e.g., routers) to relay data. Rather, a communal effort is employed where the sensor nodes both generate data as well as forward data for other nodes. A routing protocol is needed in order for the sensors to determine viable paths through the network, but routing protocols designed for wired networks and even ad hoc networks are not sufficient given the energy overhead needed to operate them. We propose an energy-aware routing protocol, based on overlapping swarms of particles, that offers reliable path selection while reducing the energy consumption for the route selection process. Our particle-based routing with overlapping swarms for energy-efficiency algorithm shows promise in extending the life of battery-powered networks while still providing robust routing functionality to maintain network reliability.  相似文献   

6.
Hybrid networks are formed by a combination of access points and mobile nodes such that the mobile nodes can communicate both through the access points and using ad-hoc networking among themselves. This work deals with providing efficient routing between mobile devices in hybrid networks. Specifically, we assume the existence of a spanning tree from each access point to all mobile devices within the transitive transmission range of the access point. We utilize this spanning tree to design a family of efficient point-to-point routing protocols for communication between the mobile devices themselves. The protocols utilize the tree structure in order to avoid expensive flooding of the entire network. The paper includes a detailed simulation study of several representative communication patterns, which compares our approaches to DSR.  相似文献   

7.
Recently Wireless Mesh Networks (WMNs) have emerged as a key technology for providing high-bandwidth networking among peer nodes over a specific coverage area. Features such as low cost, ease of deployment, self-configuration and self-healing make them one of the most promising global telecommunication systems. Despite their advantages, however, several research challenges remain in all protocol layers. In this paper, we address the main challenging issues related to the routing aspects in a WMN. Routing in such networks is performed through multi-hop paths where intermediate nodes cooperatively make forwarding decisions based on their knowledge regarding the network topology. However, in an unideal dynamic environment due to frequent or rare node failures/misbehavior, traditional ad-hoc routing protocols suffer from high routing overhead or energy consumption. Motivated by this, we propose several path selection algorithms which adapt to such topology dynamics. The main objective of these routing schemes is to provide fault tolerance without sacrificing the energy and computational complexity efficiency. Numerical investigations, based on extensive simulations, validate the effectiveness of our proposals even when faulty nodes subsist in the environment.  相似文献   

8.
Secure routing in wireless sensor networks: attacks and countermeasures   总被引:10,自引:0,他引:10  
Chris  David 《Ad hoc Networks》2003,1(2-3):293
We consider routing security in wireless sensor networks. Many sensor network routing protocols have been proposed, but none of them have been designed with security as a goal. We propose security goals for routing in sensor networks, show how attacks against ad-hoc and peer-to-peer networks can be adapted into powerful attacks against sensor networks, introduce two classes of novel attacks against sensor networks––sinkholes and HELLO floods, and analyze the security of all the major sensor network routing protocols. We describe crippling attacks against all of them and suggest countermeasures and design considerations. This is the first such analysis of secure routing in sensor networks.  相似文献   

9.
An ad-hoc network is a set of limited range wireless nodes that function in a cooperative manner so as to increase the overall range of the network. Each node in the network pledges to help its neighbours by passing packets to and fro, in return of a similar assurance from them. All is well if all participating nodes uphold such an altruistic behaviour. However, this is not always the case and often nodes are subjected to a variety of attacks by other nodes. These attacks range from naive passive eavesdropping to vicious battery draining attacks. Routing protocols, data, battery power and bandwidth are the common targets of these attacks. In order to overcome such attacks a number of routing protocols have been devised that use cryptographic algorithms to secure the routing mechanism, which in turn protects the other likely targets. A limiting requirement regarding these protocols is the reliance on an omnipresent, and often omniscient, trust authority. In our opinion, this reliance on a central entity is against the very nature of ad-hoc networks, which are supposed to be improvised and spontaneous. We present in this paper, a trust-based model for communication in ad-hoc networks that is based on individual experience rather than on a third party advocating trust levels. The model introduces the notion of belief and provides a dynamic measure of reliability and trustworthiness in pure ad-hoc networks. Asad Amir Pirzada is presently doing his Ph.D. on trust and security issues in ad-hoc wireless networks at The University of Western Australia. His current research interests include wireless communications, networking, cryptography, real-time programming and data acquisition systems. He holds a BE Avionics from NED University Pakistan, a MSc Computer Science from Preston University USA and a MS Information Security from the National University of Sciences and Technology Pakistan. Chris McDonald holds a B.Sc(Hons) and Ph.D. in Computer Science from The University of Western Australia, and currently holds the appointments of senior lecturer in the School of Computer Science & Software Engineering at UWA and adjunct professor in the Department of Computer Science at Dartmouth College, New Hampshire. Chris has recently taught in the areas of computer networking, operating systems, computer & network security, computer architecture, distributed systems programming and, together with these areas, his research interests include network simulation, ad-hoc & mobile networking, programming language implementation, open-source software.  相似文献   

10.
Vehicular Ad-hoc network (VANET) is a self-organized ad hoc network. VANET becomes a most challenging research area as it has several issues related to routing protocols, quality of service, security, etc. Vehicular communication is critically unsafe to several kinds of active and passive routing attacks. This paper analyzes the impact of a compromised node (vehicle) on zone routing protocol and ad-hoc on-demand distance vector, and recommends a suitable solution called secure vehicular on demand routing to find out and mitigate the black hole attack. The given study analyses the effect of vehicle density on the average throughput, packet delivery ratio, end-to-end delay, normalized routing load and average path length.  相似文献   

11.
Venkata C.  Mukesh   《Ad hoc Networks》2007,5(7):1113-1128
We present a self-healing On-demand Geographic Path Routing Protocol (OGPR) for mobile ad-hoc networks. OGPR is an efficient, stateless, and scalable routing protocol that inherits the best of the three well-known techniques for routing in ad-hoc networks, viz., greedy forwarding, reactive route discovery, and source routing. In OGPR protocol, source nodes utilize the geographic-topology information obtained during the location request phase to establish geographic paths to their respective destinations. Geographic paths decouple node ID’s from the paths and are immune to changes in the network topology. Further, they help nodes avoid dead-ends due to greedy forwarding. To utilize geographic paths even in sparser networks, OGPR uses a path-healing mechanism that helps geographic paths adapt according to the network topology. We present extensions to OGPR protocol to cope with networks containing unidirectional links. Further, we present results from an extensive simulation study using GloMoSim. Simulation results show that OGPR achieves higher percentage packet delivery and lower control overhead, compared to a combination of GPSR+GLS protocols, AODV, and DSR under a wide range of network scenarios.  相似文献   

12.
《Ad hoc Networks》2003,1(1):175-192
An ad hoc network is a collection of wireless computers (nodes), communicating among themselves over possibly multihop paths, without the help of any infrastructure such as base stations or access points. Although many previous ad hoc network routing protocols have been based in part on distance vector approaches, they have generally assumed a trusted environment. In this paper, we design and evaluate the Secure Efficient Ad hoc Distance vector routing protocol (SEAD), a secure ad hoc network routing protocol based on the design of the Destination-Sequenced Distance-Vector routing protocol. In order to support use with nodes of limited CPU processing capability, and to guard against Denial-of-Service attacks in which an attacker attempts to cause other nodes to consume excess network bandwidth or processing time, we use efficient one-way hash functions and do not use asymmetric cryptographic operations in the protocol. SEAD performs well over the range of scenarios we tested, and is robust against multiple uncoordinated attackers creating incorrect routing state in any other node, even in spite of any active attackers or compromised nodes in the network.  相似文献   

13.
Rosa  Panayiotis  Christos   《Ad hoc Networks》2007,5(1):87-99
Multipath routing in ad hoc networks increases the resiliency against security attacks of collaborating malicious nodes, by maximizing the number of nodes that an adversary must compromise in order to take control of the communication. In this paper, we identify several attacks that render multipath routing protocols vulnerable to collaborating malicious nodes. We propose an on-demand multipath routing protocol, the secure multipath routing protocol (SecMR), and we analyze its security properties. Finally, through simulations, we evaluate the performance of the SecMR protocol in comparison with existing secure multipath routing protocols.  相似文献   

14.
We propose and analyze a class of integrated social and quality of service (QoS) trust-based routing protocols in mobile ad-hoc delay tolerant networks. The underlying idea is to incorporate trust evaluation in the routing protocol, considering not only QoS trust properties but also social trust properties to evaluate other nodes encountered. We prove that our protocol is resilient against bad-mouthing, good-mouthing and whitewashing attacks performed by malicious nodes. By utilizing a stochastic Petri net model describing a delay tolerant network consisting of heterogeneous mobile nodes with vastly different social and networking behaviors, we analyze the performance characteristics of trust-based routing protocols in terms of message delivery ratio, message delay, and message overhead against connectivity-based, epidemic and PROPHET routing protocols. The results indicate that our trust-based routing protocols outperform PROPHET and can approach the ideal performance obtainable by epidemic routing in delivery ratio and message delay, without incurring high message overhead. Further, integrated social and QoS trust-based protocols can effectively trade off message delay for a significant gain in message delivery ratio and message overhead over traditional connectivity-based routing protocols.  相似文献   

15.
Mobile adhoc network is dynamic in nature and it operates completely in an infrastructure-less environment. It discovers the way routes dynamically to reach the destination. Securing a dynamic way route, which is not known before establishing communication, is always a challenge in the mobile ad hoc network. Most of the existing secure routing protocols target to evade specific type of attacks or malicious behaviour of the nodes or networks. We propose a novel secure way routing protocol for securing the dynamic way routes in MANET. It provides a unique session key for each route to secure the data communication. Moreover, it authenticates the data packets using asymmetric cryptography and secures the routing field message using two-way asymmetric cryptography. The proposal is implemented and tested for assessing the protocol’s performance. We have also compared the protocol with the other secure routing protocols for evaluating its performance.  相似文献   

16.
Recently, Mobile Ad Hoc networks (MANETs) are growing in popularity and importance. They present a possible communication among a set of mobile nodes with no need for either a pre-established infrastructure or a central administration. However, in order to guarantee an efficient communication among network nodes, efficient routing algorithms should be established. Routing plays the central role in providing ubiquitous network communications services in such dynamic networks. The problem is further aggravated through the node mobility as any node may move at any time without notice. Several routing protocols had been proposed; however, most of them suffer from control packet flooding, which results in a scalability problem. In this paper, a new routing strategy for MANETs is proposed which is called Snack Routing Strategy (SRS). The basic idea of SRS is to continuously inform the network mobile nodes with any changes in the network topology without overloading the network by a huge amount of control messages. SRS is a hybrid routing strategy that relies on Learning by accumulation, hence, new routes can be discovered by learning the accumulative data stored in the nodes routing tables by several foraging artificial snacks. SRS uses no periodic routing advertisement messages but uses artificial snacks instead, thereby reducing the network bandwidth overhead and minimizing end-to-end transmission delay. SRS has been compared against two well known protocols AODV and DSR. Experimental results have shown that SRS outperforms both AODV and DSR as it introduces the minimal routing overheads.  相似文献   

17.
Real-time payments for mobile IP   总被引:2,自引:0,他引:2  
The mobile IP protocol has evolved from providing mobility support for portable computers to support for wireless handheld devices with high mobility patterns. A new category of micromobility protocols has been proposed to deal with the increased signaling loads that will be generated with large populations of such devices on a network. We argue that the authentication schemes presently employed in these networks do not scale well for large numbers of nodes, and that the lack of accounting procedures prevents the mass deployment of these networks. We envisage that future access networks will be operated by independent service providers, who will charge users for access to services in the fixed network but may not have long-term contractual relationships with them. These access networks may also employ a variety of micromobility protocols for fast handover support. We present a scheme based on hash chains, which allows for fast authentication of datagrams for secure updating of router entries within the access network, and real-time accounting of network usage by mobile nodes. Such a system will alleviate problems of fraud in mobile networks and eliminate the need for interoperator billing agreements.  相似文献   

18.
Training a Wireless Sensor Network   总被引:1,自引:0,他引:1  
Wadaa  A.  Olariu  S.  Wilson  L.  Eltoweissy  M.  Jones  K. 《Mobile Networks and Applications》2005,10(1-2):151-168
The networks considered in this paper consist of tiny energy-constrained commodity sensors massively deployed, along with one or more sink nodes providing interface to the outside world. Our contribution is to propose a scalable energy-efficient training protocol for nodes that are initially anonymous, asynchronous and unaware of their location. Our training protocol imposes a flexible and intuitive coordinate system onto the deployment area and partitions the anonymous nodes into clusters where data can be gathered from the environment and synthesized under local control. An important by-product of the training protocol is a simple and natural data fusion protocol as well as an energy-efficient protocol for routing data from clusters to the sink node. Being energy-efficient, our training protocol can be run on either a scheduled or ad-hoc basis to provide robustness and dynamic reconfiguration. We also outline a way of making the training protocol secure by using a parameterized variant of frequency hopping.  相似文献   

19.
Mobile ad hoc networks (MANETs) are dynamic wireless networks that have no fixed infrastructures and do not require predefined configurations. In this infrastructure-less paradigm, nodes in addition of being hosts, they also act as relays and forward data packets for other nodes in the network. Due to limited resources in MANETs such as bandwidth and power, the performance of the routing protocol plays a significant role. A routing protocol in MATET should not introduce excessive control messages to the network in order to save network bandwidth and nodes power. In this paper, we propose a probabilistic approach based on Bayesian inference to enable efficient routing in MANETs. Nodes in the proposed approach utilize the broadcast nature of the wireless channel to observe the network topology by overhearing wireless transmissions at neighboring nodes in a distributed manner, and learn from these observations when taking packet forwarding decision on the IP network layer. Our simulation results show that our routing approach reduces the number of control message (routing overhead) by a ratio up to 20 % when the network size is 60 nodes, while maintaining similar average route establishment delay as compared to the ad-hoc on demand routing protocol.  相似文献   

20.
In the last decade, underwater wireless sensor networks have been widely studied because of their peculiar aspects that distinguish them from common terrestrial wireless networks. Their applications range from environmental monitoring to military defense. The definition of efficient routing protocols in underwater sensor networks is a challenging topic of research because of the intrinsic characteristics of these networks, such as the need of handling the node mobility and the difficulty in balancing the energy consumed by the nodes. Depth‐based routing protocol is an opportunistic routing protocol for underwater sensor networks, which provides good performance both under high and low node mobility scenarios. The main contribution of our work is presenting a novel simulator for studying depth‐based routing protocol and its variants as well as novel routing protocols. Our simulator is based on AquaSim–Next Generation, which is a specialized tool for studying underwater networks. With our work, we improve the state of the art of underwater routing protocol simulators by implementing, among other features, a detailed cross‐layer communication and an accurate model of the operational modes of acoustic modem and their energy consumption. The simulator is open source and freely downloadable. Moreover, we propose a novel and completely distributed routing protocol, named residual energy–depth‐based routing. It takes into account the residual energy at the nodes' batteries to select the forwarder nodes and improve the network lifetime by providing a more uniform energy consumption among them. We compare its performance with that of depth‐based routing protocol and a receiver‐based routing protocol implementing a probabilistic opportunistic forwarding scheme.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号