Securing Node Identities and Route Identities Using Alert in MANETs

S. Gowri Shankari*, K. Logeswaran**
* PG.Scholar, Department of Information Technology, Kongu Engineering College, Perundurai, India.
** Assistant professor, Department of Information Technology, Kongu Engineering College, Perundurai, India.
Periodicity:May - July'2014
DOI : https://doi.org/10.26634/jmt.1.2.3171

Abstract

MANETs use various anonymous routing protocols for hiding node identities and/or route identities from the outside observers in order to provide anonymity protection. Perhaps, existing anonymous routing protocols generate high cost or cannot offer complete anonymity protection to sources, destination and routes. To suggest high anonymity protection at a low cost, one of the proposed system is ALERT. ALERT energetically partitions the network field into zones and arbitrarily chooses nodes in zones as intermediate relay nodes, which form a non-traceable anonymous route. This partition process is called as hierarchical zone partition. In addition, ALERT hides the data initiator or receiver among many initiators or receiver to reinforce the source as well as destination anonymity protection. Thus, ALERT offers anonymity protection to sources, destinations, and routes. It also has strategies to effectively encounter the intersection and timing attacks. Experimental results display stability with the theoretical analysis, and show that ALERT achieves better route anonymity protection in a low cost which is compared with the other anonymous routing protocols.

Keywords

Anonymous Routing Protocols, Anonymity Protection, Hierarchical Zone Partition.

How to Cite this Article?

Shankari, S.G., and Logeswaran, K. (2014). Securing Node Identities and Route Identities Using Alert In MANETs. i-manager’s Journal on Mobile Applications and Technologies, 1(2), 20-25. https://doi.org/10.26634/jmt.1.2.3171

References

[1]. Sk.Md.M. Rahman, M. Mambo, A. Inomata, and E. Okamoto, (2006). "An Anonymous On-Demand Position- Based Routing in Mobile Ad Hoc Networks," Proc. Int'l Symp. Applications on Internet (SAINT).
[2]. Z. Zhi and Y.K. Choong, (2005). "Anonymizing Geographic Ad Hoc Routing for Preserving Location Privacy," Proc. Third Int'l Workshop Mobile Distributed Computing (ICDCSW).
[3]. V. Pathak, D. Yao, and L. Iftode, (2008). "Securing Location Aware Services over VANET Using Geographical Secure Path Routing, "Proc. IEEE Int'l Conf. Vehicular Electronics and safety (ICVES).
[4]. K.E. Defrawy and G. Tsudik, (2007). "ALARM: Anonymous Location- Aided Routing in Suspicious MANETs," Proc. IEEE Int'l Conf. Network Protocols (ICNP).
[5]. K.E. Defrawy and G. Tsudik, (2008). "PRISM: Privacy- Friendly Routing in Suspicious MANETs (and VANETs)," Proc. IEEE Int'l Conf. Network Protocols (ICNP).
[6]. Y.-C. Hu, A. Perrig, and D.B. Johnson, (2005). "Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks," Wireless Networks, Vol. 11, pp. 21-38.
[7]. Aad, C. Castelluccia, and J. Hubaux, (2006). "Packet Coding for Strong Anonymity in Ad Hoc Networks," Proc. Secure comm and Workshops.
[8]. C.-C. Chou, D.S.L. Wei, C.-C. Jay Kuo, and K. Naik, (2007). "An Efficient Anonymous Communication Protocol for Peer-to-Peer Applications over Mobile Ad-Hoc Networks," IEEE J. Selected Areas in Comm., Vol. 25, No. 1, pp. 192-203.
[9]. X. Wu, (2005). "AO2P: Ad Hoc On-Demand Position- Based Private Routing Protocol," IEEE Trans. Mobile Computing, Vol. 4, No. 4, pp. 335-348.
[10]. K. El-Khatib, L. Korba, R. Song, and G. Yee, (2003). "Anonymous Secure Routing in Mobile Ad-Hoc Networks," Proc. Int'l Conf. Parallel Processing Workshops (ICPPW).
[11]. X. Wu, J. Liu, X. Hong, and E. Bertino, (2008). "Anonymous Geo- Forwarding in MANETs through Location Cloaking," IEEE Trans. Parallel and Distributed Systems, Vol. 19, No. 10, pp. 1297-1309.
[12]. J. Raymond, (2001). "Traffic Analysis: Protocols, Attacks, Design Issues, and Open Problems," Proc. Int'l Workshop Designing Privacy Enhancing Technologies: Design Issues in Anonymity and Unobservability (WDIAU), pp. 10-29.
[13]. B. Zhu, Z. Wan, M.S. Kankanhalli, F. Bao, and R.H. Deng, (2004). "Anonymous Secure Routing in Mobile Ad- Hoc Networks," Proc. IEEE 29th Ann. Int'l Conf. Local Computer Networks (LCN).
[14]. Y.-C. Hu, D.B. Johnson, and A. Perrig, (2002). "SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks," Proc. IEEE Workshop Mobile Computing Systems and Applications (WMCSA).
[15]. A.R. Beresford and F. Stajano, (2004). "Mix Zones: User Privacy in Location-Aware Services”, Proc. IEEE Second Ann. Conf. Pervasive Computing and Comm. Workshops (PERCOMW).
[16]. J. Li, J. Jannotti, D.S.J. De, C. David, R. Karger, and R. Morris, (2000). "A Scalable Location Service for Geographic Ad Hoc Routing," Proc. ACM MobiCom.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.