Fuzzy Membership Function in a Trust Based AODV for MANET

Full Text (PDF, 323KB), PP.27-34

Views: 0 Downloads: 0

Author(s)

Partha Sarathi Banerjee 1,* J. Paulchoudhury 1 S. R. Bhadra Chaudhuri 2

1. Kalyani Government Engineering College, West Bengal India

2. Bengal Engineering and Science University, Shibpur (BESUS), West Bengal, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2013.12.04

Received: 2 Mar. 2013 / Revised: 5 Jul. 2013 / Accepted: 17 Aug. 2013 / Published: 8 Oct. 2013

Index Terms

MANET, AODV, Trust, Fuzzy Logic, Membership functions

Abstract

Security issues have been emphasized in MANET due to its vulnerability to unauthorised access and unshielded broadcasting nature of communication. In this paper we present a trust based AODV for MANET. The trust takes into account the eligible neighbours based on reliability, residual energy, and speed. Thus our algorithm provides a reliable, energy efficient routing technique. The multi-criteria trust values are calculated using fuzzy-logic. This algorithm is capable of putting aside the selfish nodes. As only trusted neighbours are selected for packet delivery, energy consumption also diminishes because the transmitting node does not need to deliver packets to the untrusted neighbours. Less number of transmissions renders low energy consumption. Absence of selfish nodes in the selected neighbours at every hop provides better packet delivery and hence better throughput.

Cite This Paper

Partha Sarathi Banerjee, J. Paulchoudhury, S. R. Bhadra Chaudhuri, "Fuzzy Membership Function in a Trust Based AODV for MANET", International Journal of Computer Network and Information Security(IJCNIS), vol.5, no.12, pp.27-34, 2013. DOI:10.5815/ijcnis.2013.12.04

Reference

[1]Y.-C. Hu, A. Perrig, and D. B. Johnson, "Ariadne: A secure on-demand routing protocol for ad hoc networks", in Proceedings of the 8th Annual International Conference on Mobile Computing and Networking (MobiCom '02), Atlanta, USA, September 2002, http://citeseer.nj.nec.com/article/hu02ariadne.html.
[2]M. G. Zapata and N. Asokan, "Securing ad hoc routing protocols," in Proceedings of ACM Workshop on Wireless Security (WiSe '02). Atlanta, USA: ACM Press, September 2002, pp. 1–10, http://doi.acm.org/10.1145/570681.570682.
[3]H. Yang, X. Meng, and S. Lu, "Self-organized network layer security in mobile ad hoc networks," in Proceedings of ACM Workshop on Wireless Security (WiSe'02),Atlanta, USA, September 2002.
[4]Y.-C. Hu, D. B. Johnson, and A. Perrig, "Sead: Secure efficient distance vector routing in mobile wireless ad hoc networks," in Proceedings of 4thIEEE Workshop on Mobile Computing Systems and Applications (WMCSA '02), June 2002, pp. 3–13.
[5]K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, andE. M. Belding Royer, "A secure routing protocol for ad hoc networks," citeseer.nj.nec.com/551839.html.
[6]L. Zhou and Z. J. Haas, "Securing ad hoc networks," Journal of IEEE Networks, vol. 13, no. 6, pp. 24–30,1999.
[7]J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, "Providing robust and ubiquitous security support for mobile ad-hoc networks," in Proceedings of IEEE ICNP '01,2001.
[8]J.-P. Hubaux, L. Buttyan, and S. Capkun, "The quest for security in mobile ad hoc networks," in Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'01), 2001.
[9]S. Capkun, L. Buttyan, and J.-P.Hubaux,"Self-organized public-key management for mobile ad hoc networks," in Proceedings of ACM Workshop on Wireless Security(WiSe '02), Atlanta, USA, September 2002,http://citeseer.nj.nec.com/capkun02selforganized.html.
[10]H. Luo, P. Zerfos, J. Kong, S. Lu, and L. Zhang, "Self securing ad hoc wireless networks," in Proceedings of IEEE ISCC'02, 2002.
[11]A. Josang, "A logic for uncertain probabilities," International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol. 9, no. 3, pp. 279–311,2001.
[12]"A subjective metric of authentication", in Proceedings of European Symposium on Research in Computer Security (ESORICS'98). LNCS, Springer-Verlag, 1998.
[13]"Prospective for modelling trust in information security," in Proceedings of Australasian Conference on Information Security and Privacy, 1997, pp. 2–13,http://citeseer.nj.nec.com/josang97prospectives.html.
[14]S.J. Lee, M. Gerla and C.K Toh. A Simulation Study of Table-Driven and On-Demand Routing Protocols for Mobile Ad Hoc Networks, IEEE Network, Jul. 1999.
[15]S. D. Kamvar, M. T. Schlosser, and H. Garcia-Molna, "The Eigen trust algorithm for reputation management in p2p networks," in Proceedings of the 12th International World Wide Web Conference (WWW '03), Budapest, Hungary, 2003.
[16]T. Beth, M. Borcherding, and B. Klein, "Valuation of trust in open networks," in Proceedings of the European Symposium on Research in Computer Security. Brighton, UK: Springer-Verlag, 1994,pp. 3–18.
[17]R. Yahalom, B. Klein, and T. Beth, "Trust relationships in secure systems – a distributed authentication perspective," in Proceedings of IEEE Computer Society Symposium on Research in Security and Privacy (RSP '93),1993, pp. 150–164.
[18]A. Abdul-Rahman and S. Halles, "A distributed trust model," in Proceedings of New Security Paradigms Workshop '97, 1997, pp. 48–60.
[19]Y. Teng, V. V. Phoha, and B. Choi, "Designof trust metrics based on dempster-shafer theory", http://citeseer.nj.nec.com/461538.html.
[20]E. Gray, J.-M. Seigneur, Y. Chen, and C. Jensen, "Trust propagation in small worlds," in Proceedings of the 1stInternational Conference on Trust Management, 2002,http://citeseer.nj.nec.com/575876.html.
[21]L. Eschenauer, V. D. Gligor, and J. Baras, "On trust establishment in mobile ad-hoc networks", in Proceedings of the Security Protocols Workshop. Cambridge, UK: Springer-Verlag, April 2002,http://citeseer.nj.nec.com/eschenauer02/trust.html.