Browse > Article
http://dx.doi.org/10.3745/KTCCS.2013.2.4.155

An Efficient Secure Routing Protocol Based on Token Escrow Tree for Wireless Ad Hoc Networks  

Lee, Jae Sik (서강대학교 컴퓨터공학과)
Kim, Sung Chun (서강대학교 컴퓨터학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.2, no.4, 2013 , pp. 155-162 More about this Journal
Abstract
Routing protocol in ad hoc mobile networking has been an active research area in recent years. However, the environments of ad hoc network tend to have vulnerable points from attacks, because ad hoc mobile network is a kind of wireless network without centralized authentication or fixed network infrastructure such as base stations. Also, existing routing protocols that are effective in a wired network become inapplicable in ad hoc mobile networks. To address these issues, several secure routing protocols have been proposed: SAODV and SRPTES. Even though our protocols are intensified security of networks than existing protocols, they can not deal fluidly with frequent changing of wireless environment. Moreover, demerits in energy efficiency are detected because they concentrated only safety routing. In this paper, we propose an energy efficient secure routing protocol for various ad hoc mobile environment. First of all, we provide that the nodes distribute security information to reliable nodes for secure routing. The nodes constitute tree-structured with around nodes for token escrow, this action will protect invasion of malicious node through hiding security information. Next, we propose multi-path routing based security level for protection from dropping attack of malicious node, then networks will prevent data from unexpected packet loss. As a result, this algorithm enhances packet delivery ratio in network environment which has some malicious nodes, and a life time of entire network is extended through consuming energy evenly.
Keywords
Ad Hoc Networks; Secure Routing Protocol; Token Escrow Tree;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. G. Argyroundis and D. O'Mahony, "Secure routing for mobile ad hoc networks," Journal of IEEE Communications Surveys & Tutorials, Vol.7, pp.2-21, Third Quarter 2005.
2 A. Shamir, "How to Share a Secret", Communications of the ACM, 22(11):612-613, 1979.   DOI   ScienceOn
3 D. Carman, P. Kruus and B. Matt, "Constraints and approaches for distributed sensor network security". Technical Report 00-010, NAI Labs, 2000.
4 Chen. Siguang and Wu. Meng, "Anonymous multipath routing protocol based on secret sharing in mobile ad hoc networks", Journal of Systems Engineering and Electronics, Vol.22, No.3, pp.519-527, June, 2011.   DOI
5 Meng. Xianyong and Li. Yangmin, "A novel verifiable threshold signature scheme based on bilinear pairing in mobile Ad Hoc Network", Information and Automation (ICIA), 2012 International Conference on, pp.361-355, June, 2012.
6 G. Peng and Z. Chunanyun, "Routing Attacks and Solutions in Mobile Ad hoc Networks," Proceedings of IEEE Communication Technology, ICCT'06, pp.1-4, Nov., 2006.
7 Y. Seung, N. Prasad, and K. Robin, "Security-aware ad hoc routing for wireless networks," Proceedings of the 2001 ACM International Symposium on Mobile Ad Hoc Networking and Computing: MobiHoc 2001, pp.229-302, 2001.
8 H. Yih-Chun, P. Adrian, and David B. Johnson, "Ariadne: A secure on-demand routing protocol for ad hoc networks," Proceedings of Wireless Networks, Vol.11, No.1-2, pp.21-38, Jan., 2005.   DOI
9 M. Guerrero, "Secure Ad hoc On-Demand Distance Vector (SAODV) Routing," Journal of Imtermet Draft, IETF, Vol.06, pp.106-107, Jul., 2002.
10 C. Huang, B. Huang, Y. Mo, and J. Ma, "SRPTES: A Secure Routing Protocol Based on Token Escrow Set for Ad Hoc Networks," Proceedings of IEEE Advanced Information Networking and Applications (AINA) 2008, pp.583-589, Mar., 2008.
11 N. Unshona and W. T. Penzhorn, "Towards the Security of Routing in Ad Hoc Networks," Journal of IEEE ISIE 2005, Vol.4. pp.1783-1788, Jun., 2005.
12 Yih-Chun Hu, Adrian Perring, and David B. Johnson, "Wormhole Attacks in Wireless Networks," Journal of IEEE on Selected Areas in Communications, Vol.24, No.2, pp.370-380, Feb., 2006.   DOI   ScienceOn
13 H. L. Nguyen and U. T. Nguyen, "Study of Different Types of Attacks on Multicast in Mobile Ad Hoc Networks," Proceedings of IEEE ICNICONSMCL'06, pp.149-154, Apr., 2006.