Abstract

Buttyan found out a security flaw in Ariadne (Y.C. Hu, A. Perrig, andD. B. Johnson, "Ariadne: a secure on-demand routing protocol for ad hoc networks," in Proc. of the Eighth ACM hitl Conf. on Mobile Computing and Networking (MOBI.COM 2002), pp.23-28. Atlanta, GA.2002.) and proposed a secure routing protocol, EndairA (L. Buttyan, and I. Vajda, "Towards provable security for ad hoc routing protocols", in Proc. of the 2nd ACM Workshop on Security of ad hoc and Sensor Networks, 2005 and G. Acs, L. Buttyan, and I. Vajda, "Provably secure on-demand source routing in mobile ad hoc networks," IEEE Transactions on Mobile Computing, Vol. 5, No. 11, November 2006.), with the ability to resist active-1-1 attacks. But unfortunately we discover an as yet unknown active-0- 1 attack which we call man-in-the-middle attack and EndairA couldn 't resist. Accordingly we propose a new secure routing protocol, EndairALoc. Analysis shows that EndairALoc can resist not only active-1-1 attacks but also the wormhole attack. Furthermore EndairALoc uses pairwise secret keys instead of public keys used in EndairA. Compared with EndairA, EndairALoc can save more energy in the routing establishment.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call