首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 0 毫秒
1.
All existing routing protocols of Mobile Ad Hoc networks (MANET) assume that IP addresses of hosts are already configured before they join the network. In traditional schemes, this task is delegated to the dynamic host configuration protocol (DHCP [R. Droms, Dynamic host configuration protocol, RFC 2131, March 1997]), which allots an IP address to each requesting node. However, this process can not be applied in the context of MANET because of the lack of infrastructure and the great mobility that characterize them. A manual management of the addresses can be considered as long as the number of nodes remains reasonable. On the other hand, it is not possible any more since the network reaches a certain size. Some works proposed solutions to allow an automatic configuration of the nodes, i.e. without human intervention. Unfortunately these processes, often inspired of the traditional wired networks, are not always well adapted to MANET and appear relatively greedy concerning for example the delay, the address space or the bandwidth. Moreover, they apply only to ideal networks in which all nodes can trust each other. In this manner, they do absolutely not consider the security aspects and are thus not adapted to a real use in potentially hostile environment. In this paper, we propose a node auto-configuration scheme which uses the buddy system technique to allocate the addresses, as well as an algorithm allowing to authenticate the participants inside the network.  相似文献   

2.
Security considerations in ad hoc sensor networks   总被引:1,自引:0,他引:1  
In future smart environments, ad hoc sensor networks will play a key role in sensing, collecting, and disseminating information about environmental phenomena. As sensor networks come to be wide-spread deployment, security issues become a central concern. So far, the main research focus has been on making sensor networks feasible and useful, and less emphasis has been placed on security. This paper analyzes security challenges in wireless sensor networks and summarizes key issues that need be solved for achieving security in an ad hoc network. It gives an overview of the current state of solutions on such key issues as secure routing, prevention of denial-of-service, and key management service.  相似文献   

3.
We propose and investigate the SPREAD scheme as a complementary mechanism to enhance secure data delivery in a mobile ad hoc network. The basic idea is to transform a secret message into multiple shares, and then deliver the shares via multiple paths to the destination so that even if a certain number of message shares are compromised, the secret message as a whole is not compromised. We present the overall system architecture and discuss three major design issues: the mathematical model for the generation and reconstruction of the secret message shares, the optimal allocation of the message shares onto multiple paths in terms of security, and the multipath discovery techniques in a mobile ad hoc network. Our extensive simulation results justify the feasibility and the effectiveness of the SPREAD approach.
Yuguang Fang (Corresponding author)Email:
  相似文献   

4.
In large and dense mobile ad hoc networks, position-based routing protocols can offer significant performance improvement over topology-based routing protocols by using location information to make forwarding decisions. However, there are several potential security issues for the development of position-based routing protocols. In this paper, we propose a secure geographic forwarding (SGF) mechanism, which provides source authentication, neighbor authentication, and message integrity by using both the shared key and the TIK protocol. By combining SGF with the Grid Location Service (GLS), we propose a Secure Grid Location Service (SGLS) where any receiver can verify the correctness of location messages. We also propose a Local Reputation System (LRS) aiming at detecting and isolating both compromised and selfish users. We present the performance analysis of both SGLS and LRS, and compare them with the original GLS. Simulation results show that SGLS can operate efficiently by using effective cryptographic mechanisms. Results also show that LRS effectively detects and isolates message dropping attackers from the network.  相似文献   

5.
Transmission-scheduling protocols can support contention-free link-level broadcast transmissions and delay sensitive traffic in mobile, multiple-hop packet radio networks. Use of transmission-scheduling protocols, however, can be very inefficient in mobile environments due to the difficulty in adapting transmission schedules. The paper defines a new adaptive and distributed protocol that permits a terminal to adapt transmission assignments to changes in topology using information it collects from its local neighborhood only. Because global coordination among all the terminals is not required and changes to transmission assignments are distributed to nearby terminals only, the protocol can adapt quickly to changes in the network connectivity. The two key parameters that affect the ability of the protocol to adapt to changes in connectivity are the rate of connectivity changes and the number of terminals near the connectivity changes. Using simulation, we determine the ranges for these parameters for which our adaptive protocol can maintain collision-free schedules with an acceptable level of overhead. The stability of the protocol is also characterized by showing that the protocol can quickly return to a collision-free transmission schedule after a period of very rapid changes in connectivity. Our channel-access protocol does not require a contention-based random-access phase to adapt the transmission schedules, and thus its ability to adapt quickly does not deteriorate with an increase in the traffic load.  相似文献   

6.
Dimitris  Georgios   《Ad hoc Networks》2008,6(3):474-482
The paper evaluates the performance effects of exposed terminals in IEEE 802.11 ad hoc networks in finite load conditions. It derives analytical models for the estimation of channel utilization and media access delay for IEEE 802.11 ad hoc networks in finite load conditions with and without exposed terminals. The simulation results show that the analytical estimated channel utilization and media access delay metrics are fairly accurate.  相似文献   

7.
Topology and mobility considerations in mobile ad hoc networks   总被引:2,自引:0,他引:2  
Brent  Raouf   《Ad hoc Networks》2005,3(6):762-776
A highly dynamic topology is a distinguishing feature and challenge of a mobile ad hoc network. Links between nodes are created and broken, as the nodes move within the network. This node mobility affects not only the source and/or destination, as in a conventional wireless network, but also intermediate nodes, due to the network’s multihop nature. The resulting routes can be extremely volatile, making successful ad hoc routing dependent on efficiently reacting to these topology changes.

In order to better understand this environment, a number of characteristics have been studied concerning the links and routes that make up an ad hoc network. Several network parameters are examined, including number of nodes, network dimensions, and radio transmission range, as well as mobility parameters for maximum speed and wait times. In addition to suggesting guidelines for the evaluation of ad hoc networks, the results reveal several properties that should be considered in the design and optimization of MANET protocols.  相似文献   


8.
Secure routing in mobile wireless ad hoc networks   总被引:3,自引:0,他引:3  
We discuss several well known contemporary protocols aimed at securing routing in mobile wireless ad hoc networks. We analyze each of these protocols against requirements of ad hoc routing and in some cases identify fallibilities and make recommendations to overcome these problems so as to improve the overall efficacy of these protocols in securing ad hoc routing, without adding any significant computational or communication overhead.  相似文献   

9.
Gautam  Sandeep   《Ad hoc Networks》2006,4(2):186-203
To ensure uninterrupted communication in a mobile ad hoc network, efficient route discovery is crucial when nodes move and/or fail. Hence, protocols such as Dynamic Source Routing (DSR) precompute alternate routes before a node moves and/or fails. In this paper, we modify the way these alternate routes are maintained and used in DSR, and show that these modifications permit more efficient route discovery when nodes move and/or fail. Our routing protocol also does load balancing among the number of alternate routes that are available. Our simulation results show that maintenance of these alternate routes (without affecting the route cache size at each router) increases the packet delivery ratio. We also show that our approach enables us to provide QoS guarantees by ensuring that appropriate bandwidth will be available for a flow even when nodes move. Towards this end, we show how reservations can be made on the alternate routes while maximizing the bandwidth usage in situations where nodes do not move. We also show how the load of the traffic generated due to node movement is shared among several alternate routes. In addition, we adaptively use Forward Error Correction techniques with our protocol and show how it can improve the packet delivery ratio.  相似文献   

10.
Although more than a decade has passed from the proposal of the Cognitive Radio paradigm, in these years the research has mainly focused on physical and medium access issues, and few recent works focused on the problem of routing in cognitive networks. This paper addresses such a problem by evaluating the feasibility of reactive routing for mobile cognitive radio ad hoc networks. More specifically, we design a reactive routing protocol for the considered scenario able to achieve three goals: (i) to avoid interferences to primary users during both route formation and data forwarding; (ii) to perform a joint path and channel selection at each forwarder; (iii) to take advantage of the availability of multiple channels to improve the overall performance. Two different versions of the same protocol, referred to as Cognitive Ad-hoc On-demand Distance Vector (CAODV), are presented. The first version exploits inter-route spectrum diversity, while the second one exploits intra-route spectrum diversity. An exhaustive performance analysis of both the versions of the proposed protocol in different environments and network conditions has been carried out via numerical simulations. The results state the suitability of the proposed protocol for small mobile cognitive radio ad hoc networks.  相似文献   

11.
The proper functioning of mobile ad hoc networks depends on the hypothesis that each individual node is ready to forward packets for others. This common assumption, however, might be undermined by the existence of selfish users who are reluctant to act as packet relays in order to save their own resources. Such non-cooperative behavior would cause the sharp degradation of network throughput. To address this problem, we propose a credit-based Secure Incentive Protocol (SIP) to stimulate cooperation among mobile nodes with individual interests. SIP can be implemented in a fully distributed way and does not require any pre-deployed infrastructure. In addition, SIP is immune to a wide range of attacks and is of low communication overhead by using a Bloom filter. Detailed simulation studies have confirmed the efficacy and efficiency of SIP. This work was supported in part by the U.S. Office of Naval Research under Young Investigator Award N000140210464 and under grant N000140210554. Yanchao Zhang received the B.E. degree in Computer Communications from Nanjing University of Posts and Telecommunications, Nanjing, China, in July 1999, and the M.E. degree in Computer Applications from Beijing University of Posts and Telecommunications, Beijing, China, in April 2002. Since September 2002, he has been working towards the Ph.D. degree in the Department of Electrical and Computer Engineering at the University of Florida, Gainesville, Florida, USA. His research interests are network and distributed system security, wireless networking, and mobile computing, with emphasis on mobile ad hoc networks, wireless sensor networks, wireless mesh networks, and heterogeneous wired/wireless networks. Wenjing Lou is an assistant professor in the Electrical and Computer Engineering department at Worcester Polytechnic Institute. She obtained her Ph.D degree in Electrical and Computer Engineering from University of Florida in 2003. She received the M.A.Sc degree from Nanyang Technological University, Singapore, in 1998, the M.E degree and the B.E degree in Computer Science and Engineering from Xi'an Jiaotong University, China, in 1996 and 1993 respectively. From Dec 1997 to Jul 1999, she worked as a Research Engineer in Network Technology Research Center, Nanyang Technological University. Her current research interests are in the areas of ad hoc and sensor networks, with emphases on network security and routing issues. Wei Liu received his B.E. and M.E. in Electrical and Information Engineering from Huazhong University of Science and Technology, Wuhan, China, in 1998 and 2001. In August 2005, he received his PhD in Electrical and Computer Engineering from University of Florida. Currently, he is a senior technical member with Scalable Network Technologies. His research interest includes cross-layer design, and communication protocols for mobile ad hoc networks, wireless sensor networks and cellular networks. Yuguang Fang received a Ph.D. degree in Systems Engineering from Case Western Reserve University in January 1994 and a Ph.D degree in Electrical Engineering from Boston University in May 1997. He was an assistant professor in the Department of Electrical and Computer Engineering at New Jersey Institute of Technology from July 1998 to May 2000. He then joined the Department of Electrical and Computer Engineering at University of Florida in May 2000 as an assistant professor, got an early promotion to an associate professor with tenure in August 2003 and a professor in August 2005. He has published over 150 papers in refereed professional journals and conferences. He received the National Science Foundation Faculty Early Career Award in 2001 and the Office of Naval Research Young Investigator Award in 2002. He has served on many editorial boards of technical journals including IEEE Transactions on Communications, IEEE Transactions on Wireless Communications, IEEE Transactions on Mobile Computing and ACM Wireless Networks. He is a senior member of the IEEE.  相似文献   

12.
Pietro  Refik   《Ad hoc Networks》2005,3(2):193
This paper focuses on the formal assessment of the properties of cooperation enforcement mechanisms used to detect and prevent selfish behavior of nodes forming a mobile ad hoc network. In the first part, we demonstrate the requirement for a cooperation enforcement mechanism using cooperative game theory that allows us to determine a lower bound on the size of coalitions of cooperating nodes. In the second part, using non-cooperative game theory, we compare our cooperation enforcement mechanism CORE to other popular mechanisms. Under the hypothesis of perfect monitoring of node behavior, CORE appears to be equivalent to a wide range of history-based strategies like tit-for-tat. Further, adopting a more realistic assumption taking into account imperfect monitoring due to probable communication errors, the non-cooperative model puts in evidence the superiority of CORE over other history-based schemes.  相似文献   

13.
Toby  Ying   《Ad hoc Networks》2009,7(8):1551
Many routing protocols and applications developed for ad hoc networks rely on location information of participating nodes. The exposure of such information, however, presents significant safety threats to the networks. In this paper, we investigate the problem of preventing an adversary from locating (and thus destroying) nodes based on their location information they disclose in communications. Our idea is to reduce location resolution to achieve a desired level of safety protection. We define the safety level of a geographic region to be the ratio of its area and the number of nodes inside it. The higher safety level a region has, the less attractive for an adversary to search over it for the nodes. When a node has to disclose its location, it can compute a cloaking box that meets a desired level of safety requirement and report that as its current location information. To implement this simple idea, there are several challenges. First, each cloaking box must be as small as possible in order to minimize the impact of reduced location resolution on the efficiency of network operating and applications. Second, nodes must be able to compute their cloaking boxes without having to reveal their accurate position. Finally, given a sequence of cloaking boxes, they must not be correlated to refine an area whose safety level is less than the requirement. Our research addresses these challenges with cost-effective solutions in the context of both stationary and mobile ad hoc networks. We evaluate the performance of our techniques through both mathematical analysis and simulation. In addition, we present a new geographic routing protocol which can work with blurred location information and evaluate the impact of location resolution reduction on the performance of this technique.  相似文献   

14.
This letter presents the design and performance of a multi-channel MAC protocol that supports multiple traffics for IEEE 802.11 mobile ad-hoc networks.The dynamic channel selection scheme by receiver decision is implemented and the number of the data channel is independent of the network topology.The priority for real-time traffic is assured by the proposed adaptive back off algorithm and different IFS.The protocol is evaluated by simulation and the results have shown that it can support multiple traffics and the performance is better than the performance that IEEE 802.11 standard provides.  相似文献   

15.
The deployment of infrastructure-less ad hoc networks is suffering from the lack of applications in spite of active research over a decade. This problem can be solved to a certain extent by porting successful legacy Internet applications and protocols to the ad hoc network domain. Session Initiation Protocol (SIP) is designed to provide the signaling support for multimedia applications such as Internet telephony, Instant Messaging, Presence etc. SIP relies on the infrastructure of the Internet and an overlay of centralized SIP servers to enable the SIP endpoints discover each other and establish a session by exchanging SIP messages. However, such an infrastructure is unavailable in ad hoc networks. In this paper, we propose two approaches to solve this problem and enable SIP-based session setup in ad hoc networks (i) a loosely coupled approach, where the SIP endpoint discovery is decoupled from the routing procedure and (ii) a tightly coupled approach, which integrates the endpoint discovery with a fully distributed cluster based routing protocol that builds a virtual topology for efficient routing. Simulation experiments show that the tightly coupled approach performs better for (relatively) static multihop wireless networks than the loosely coupled approach in terms of the latency in SIP session setup. The loosely coupled approach, on the other hand, generally performs better in networks with random node mobility. The tightly coupled approach, however, has lower control overhead in both the cases. This work was partially done while the author was a graduate student in CReWMaN, University of Texas at Arlington. Dr. Nilanjan Banerjee is a Senior Research Engineer in the Networks Research group at Motorola India Research Labs. He is currently working on converged network systems. He received his Ph.D. and M.S. in computer science and engineering from University of Texas at Arlington. He received his B.E. degree in the same discipline from Jadavpur University, India. His research interests include telecom network architectures and protocols, identity management and network security, mobile and pervasive computing, measures for performance, modeling and simulation, and optimization in dynamic systems. Dr Arup Acharya is a Research Staff Member in the Internet Infrastructure and Computing Utilities group at IBM T.J. Watson Research Center and leads the Advanced Networking micropractice in On-Demand Innovation Services. His current work includes SIP-based services such as VoIP, Instant Messaging and Presence, and includes customer consulting engagements and providing subject matter expertise in corporate strategy teams. Presently, he is leading a IBM Research project on scalability and performance of SIP servers for large workloads. In addition, he also works on different topics in mobile/wireless networking such as mesh networks. He has published extensively in conferences/journals and has been awarded seven patents. Before joining IBM in 2000, he was with NEC C&C Research Laboratories, Princeton. He received a B.Tech degree in Computer Science from the Indian Institute of Technology, Kharagpur and a PhD in Computer Science from Rutgers University in 1995. Further information is available at Dr. Sajal K. Das is a Professor of Computer Science and Engineering and also the Founding Director of the Center for Research in Wireless Mobility and Networking (CReWMaN) at the University of Texas at Arlington (UTA). His current research interests include sensor networks, resource and mobility management in wireless networks, mobile and pervasive computing, wireless multimedia and QoS provisioning, wireless internet architectures and protocols, grid computing, applied graph theory and game theory. He has published over 400 research papers in these areas, holds four US patents in wireless internet and mobile networks. He received Best Paper Awards in IEEE PerCom’06, ACM MobiCom’99, ICOIN’02, ACM MSwiM’00 and ACM/IEEE PADS’97. He is also recipient of UTA’s Outstanding Faculty Research Award in Computer Science (2001 and 2003), College of Engineering Research Excellence Award (2003), the University Award for Distinguished record of Research (2005), and UTA Academy of Distinguished Scholars Award (2006). He serves as the Editor-in-Chief of Pervasive and Mobile Computing journal, and as Associate Editor of IEEE Transactions on Mobile Computing, ACM/Springer Wireless Networks, IEEE Transactions on Parallel and Distributed Systems. He has served as General or Program Chair and TPC member of numerous IEEE and ACM conferences. He is a member of IEEE TCCC and TCPP Executive Committees.  相似文献   

16.
Non-interactive key establishment in mobile ad hoc networks   总被引:1,自引:0,他引:1  
Zhenjiang  J.J.   《Ad hoc Networks》2007,5(7):1194-1203
We present a new non-interactive key agreement and progression (NIKAP) scheme for mobile ad hoc networks (MANETs), which does not require an on-line centralized authority, can non-interactively establish and update pairwise keys between nodes, is configurable to operate synchronously or asynchronously, and supports differentiated security services w.r.t. the given security policies. NIKAP is valuable to scenarios where pairwise keys are desired to be established without explicit negotiation over insecure channels, and also need to be updated frequently.  相似文献   

17.
With the prevalence of mobile devices, it is of much interest to study the properties of mobile ad hoc networks. In this paper, we extend the concept of diameter from static ad hoc network to mobile ad hoc network, which is the expected number of rounds for one node to transmit a message to all other nodes in the network, reflecting the worst end‐to‐end delay between any two node. Specifically, we investigate the diameter of identically and independently mobility model in cell‐partitioned network and random walk mobility model in two‐dimensional torus network, achieving the boundary , when (k=Ω(n)), and O(k log2k), respectively, where n is the number of nodes and k is the number of cells of network and especially under random walk mobility model . A comparison is made among the diameter of mobile ad hoc networks under identically and independently mobility model, random walk mobility model and static ad hoc network, showing that mobility dramatically decreases the diameter of the network and speed is an essential and decisive factor of diameter. Copyright © 2016 John Wiley & Sons, Ltd.  相似文献   

18.
As group-oriented services become the focal point of ad hoc network applications, securing the group communications becomes a default requirement. In this paper, we address the problem of group access in secure multicast communications for wireless ad hoc networks. We argue that energy expenditure is a scarce resource for the energy-limited ad hoc network devices and introduce a cross-layer approach for designing energy-efficient, balanced key distribution trees to perform key management. To conserve energy, we incorporate the network topology (node location), the “power proximity” between network nodes and the path loss characteristics of the medium in the key distribution tree design. We develop new algorithms for homogeneous as well as heterogeneous environments and derive their computational complexity. We present simulation studies showing the improvements achieved for three different but common environments of interest, thus illustrating the need for cross-layer design approaches for security in wireless networks. Loukas Lazos received the B.S. and M.S. degrees from the Electrical Engineering Department, National Technical University of Athens, Athens, Greece, in 2000 and 2002, respectively. He is currently working towards the Ph.D. degree in the Electrical Engineering Department, University of Washington, Seattle. His current research interests focus on cross-layer designs for energy-efficient key management protocols for wireless ad-hoc networks, as well as secure localization systems for sensor networks. Radha Poovendran received the Ph.D. degree in electrical engineering from the University of Maryland, College Park, in 1999. He has been an Assistant Professor in the Electrical Engineering Department, University of Washington, Seattle, since September 2000. His research interests are in the areas of applied cryptography for multiuser environment, wireless networking, and applications of information theory to security. Dr. Poovendran is a recipient of the Faculty Early Career Award from the National Science Foundation (2001), Young Investigator Award from the Army Research Office (2002), Young Investigator Award from the Office of Naval Research (2004), and the 2005 Presidential Early Career Award for Scientists and Engineers, for his research contributions in the areas of wired and wireless multiuser security.  相似文献   

19.
In this paper we address the problem of finding the optimal performance region of a wireless ad hoc network when multiple performance metrics are considered. Our contribution is to propose a novel cross-layer framework for deriving the Pareto optimal performance bounds for the network. These Pareto bounds provide key information for understanding the network behavior and the performance trade-offs when multiple criteria are relevant. Our approach is to take a holistic view of the network that captures the cross-interactions among interference management techniques implemented at various layers of the protocol stack (e.g. routing and resource allocation) and determines the objective functions for the multiple criteria to be optimized. The resulting complex multiobjective optimization problem is then solved by multiobjective search techniques. The Pareto optimal sets for an example sensor network are presented and analyzed when delay, reliability and energy objectives are considered.  相似文献   

20.
As various applications of wireless ad hoc network have been proposed, security has received increasing attentions as one of the critical research challenges. In this paper, we consider the security issues at network layer, wherein routing and packet forwarding are the main operations. We propose a novel efficient security scheme in order to provide various security characteristics, such as authentication, confidentiality, integrity and non-repudiation for wireless ad hoc networks. In our scheme, we deploy the recently developed concepts of identity-based signcryption and threshold secret sharing. We describe our proposed security solution in context of dynamic source routing (DSR) protocol. Without any assumption of pre-fixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide key generation and key management services using threshold secret sharing algorithm, which effectively solves the problem of single point of failure in the traditional public-key infrastructure (PKI) supported system. The identity-based signcryption mechanism is applied here not only to provide end-to-end authenticity and confidentiality in a single step, but also to save network bandwidth and computational power of wireless nodes. Moreover, one-way hash chain is used to protect hop-by-hop transmission.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号