Classification and Review of Security Schemes in Mobile Computing
Sathish Alampalayam Kumar
.
DOI: 10.4236/wsn.2010.26054   PDF    HTML     8,148 Downloads   17,433 Views   Citations

Abstract

In this paper, we present the classification and review of security schemes in mobile computing system. We classify these schemes based on types the infrastructure used in the mobile computing system-Mobile Ad Hoc Networks (MANET) and Mobile Agent model. Mobile Ad Hoc Networks are pervasive, ubiquitous and without any centralized authority. These unique characteristics, combined with ever-increasing security threats, demand solutions in securing ad hoc networks prior to their deployment in commercial and military applications. This paper reviews the prevailing mobile ad hoc network security threats, the existing solution schemes, their limitations and open research issues. We also explain the Intrusion detection and response technique as an alternate method to protect the MANET based mobile computing systems and their approaches. A literature review of important existing Intrusion Detection approaches and Intrusion Response Approaches for MANET is also presented. This paper also presents the limitations of existing Intrusion Detection and Response Approaches for MANET and open research issues in providing MANET security. With respect to Mobile Agent based mobile computing system, we have presented the classification of various types of security attacks in Mobile Agent based model and presented the security solutions for those type of attacks proposed by the various schemes and the open research issues in providing security for Mobile Agent based mobile computing system. Such classification enhances the understanding of the proposed security schemes in the mobile computing system, assists in the development and enhancement of schemes in the future and helps in choosing an appropriate scheme while implementing a mobile computing system.

Share and Cite:

S. Kumar, "Classification and Review of Security Schemes in Mobile Computing," Wireless Sensor Network, Vol. 2 No. 6, 2010, pp. 419-440. doi: 10.4236/wsn.2010.26054.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] H. Reiser and G. Vogt, “Security Requirements for Management Systems Using Mobile Agents,” Proceedings of the 5th IEEE Symposium on Computers and Communications, Antibes-Juan Les Pins, 2000, pp. 160-165.
[2] J. E. Canavan, “Fundamentals of Network Security,” Artech House, Boston, 2001.
[3] S. Funfrocken, “Protecting Mobile Web-Commerce Agents with Smartcards,” Proceedings of the 1st International Symposium on Agent Systems and Applications, Palm Springs, California, 1999, pp. 90-102.
[4] H. Deng, Q. Zeng and D. P. Agrawal, “Network Intrusion Detection System Using Random Projection Technique,” Proceedings of the International Conference on Security and Management, Las Vegas, 2003, pp. 10-16.
[5] A. Sundaram, “An Introduction to Intrusion Detection,” Crossroads: The ACM Student Magazine, Vol. 2, No. 4, 1996, pp. 3-7.
[6] J. P. Anderson, “Computer Security Threat Monitoring and Surveillance,” James P. Anderson Co., Fort Washington, 1980.
[7] A. Mitrokotsa, N. Komninos and C. Douligeris, “Intrusion Detection with Neural Networks and Watermarking Techniques for MANET,” Proceedings of IEEE International Conference on Pervasive Services, Los Alamitos, CA, USA, 2007, pp. 118-127.
[8] J. Hubaux, L. Buttyan and S. Capkun, “The Quest for Security in Mobile Ad Hoc Networks,” Proceedings of the MobiHoc Conference, California, 2001, pp. 146-155.
[9] F. Stajano and R. Anderson, “The Resurrecting Duckling: Security Issues for Ad Hoc Wireless Networks,” Proceedings of International workshop on Security Protocols, Berlin, 1999, pp. 172-194.
[10] P. Vinayakray-Jani, “Security within Ad Hoc Networks,” Presented at First PAMPAS Workshop, London, 2002, pp. 66-67.
[11] K. Wrona, “Distributed Security: Ad Hoc Networks and Beyond,” Presented at First PAMPAS Workshop, London, 2002, pp. 70-71.
[12] L. Buttyan and J. Hubaux, “Report on a Working Session on Security,” ACM SIGMOBILE Mobile Computing and Communications Review, Vol. 7, No. 1, 2003, pp. 74-94.
[13] P. Michiardi and R. Molva, “Simulation-Based Analysis of Security Exposures in Mobile Ad Hoc Networks,” Proceedings of European Wireless Conference, Florence, 2002, pp. 287-292.
[14] B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens, “An On-Demand Secure Routing Protocol Resilient to Byzantine Failures,” Proceedings of ACM Workshop on Wireless Security, Atlanta, 2002, pp. 21-30.
[15] P. Papadimitratos and Z. Haas, “Secure Routing for Mobile Ad Hoc Networks,” Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, San Antonio, 2002, pp. 27-31.
[16] S. Buchegger and J. Boudec, “Nodes Bearing Grudges: Towards Routing Security, Fairness and Robustness in Mobile Ad Hoc Networks,” Proceedings of 10th Euromicro Workshop on Parallel, Distributed and Network- based Processing, Canary Islands, 2002, pp. 403-410.
[17] P. Michiardi and R. Molva, “Prevention of Denial of Service Attacks and Selfishness in Mobile Ad Hoc Networks,” Research Report RR-02-063, Institute Eurecom, 2002.
[18] B. K. Bhargava, S. B. Kamisetty and S. K. Madria, “Fault Tolerant Authentication in Mobile Computing,” Proceedings of International Conference on Internet Computing, Las Vegas, Nevada, USA, June 2000, pp. 395-402.
[19] A. Fugetto, G. P. Pivvo and G. Vigna, “Understanding Code Mobility,” IEEE Transactions on Software Engineering, Vol. 24, No. 5, 1998, pp. 342-361.
[20] D. Johansen, R. V. Renessee and F. B. Schneider, “An Introduction to the TACOMA Distributed System-Version 1.0,” Technical Report, Department of Computer Science, University of Tromso and Cornell University, 1995.
[21] T. Sander and C. Tschud, “Towards Mobile Code Cryptography,” Proceedings of IEEE Symposium on Security and Privacy, California, 1998, pp. 215-224.
[22] B. Askwith, M. Merabti, Q. Shi and K. Whiteley, “Achieving User Privacy in Mobile Networks,” Proceedings of 13th Annual Computer Security Applications Conference, USA, 1997, pp. 108-116.
[23] T. G. Brutch and P. C. Brutch, “Mutual Authentication, Confidentiality and Key Management (MACKMAN) System for Mobile Computing and Wireless Communication,” Proceedings of 14th Annual Computer Security Applications Conference, Scottsdale, Arizona, 1998, pp. 308-317.
[24] B. K. Bhargava, S. B. Kamisetty and S. K. Madria, “Fault Tolerant Authentication in Mobile Computing,” Proceedings of International Conference on Internet Computing, Las Vegas, Nevada, USA, 2000, pp. 395-402.
[25] S. Yi and R. Kravets, “Key Management for Heterogeneous Ad Hoc Wireless Networks,” Technical Report UIUCDCS-R-2002-2290, Department of Computer Science, University of Illinois, 2002.
[26] S. Capkun, L. Buttyan and J. P. Hubaux, “Self Organized Public-Key Management for Mobile Ad Hoc Networks,” Transactions on Mobile Computing, Vol. 2, No. 1, 2003, pp. 52-64.
[27] H. Yang, X. Meng and S. Lu, “Self-Organized Network Layer Security in Mobile Ad Hoc Networks,” Proceedings of ACM MOBICOM Wireless Security Workshop, Atlanta, 2002, pp. 11-20.
[28] A. A. Ramanujam, J. Bonney, R. Hagelstrom and K. Thurber, “Techniques for Intrusion-Resistant Ad Hoc Routing Algorithms (TIARA),” Proceedings of MILCOM Conference, Los Angeles, 2000, pp. 660-664.
[29] Y. Hu, D. B. Johnson and A. Perrig, “SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks,” Proceedings of 4th IEEE Workshop on Mobile Computing Systems & Applications, New York, 2002, pp. 3-13.
[30] B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens, “An On-Demand Secure Routing Protocol Resilient to Byzantine Failures,” Proceedings of ACM Workshop on Wireless Security, Atlanta, 2002, pp. 21-30.
[31] P. Papadimitratos and Z. Haas, “Secure Routing for Mobile Ad Hoc Networks,” Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, San Antonio, 2002, pp. 27-31.
[32] H. Luo and S. Lu, “Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks,” Technical Report, Department of Computer Science, 2000.
[33] Y. Hu, A. Perrig and D. B. Johnson, “Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks,” Proceedings of the 8th Annual International Conference on Mobile Computing and Networking, Atlanta, 2002, pp. 12-23.
[34] S. Marti, T. J. Giuli, K. Lai and M. Baker, “Mitigating Routing Misbehavior in Mobile Ad Hoc Networks,” Proceedings of 6th Annual Conference on Mobile Computing and Networking, Boston, 2000, pp. 255-265.
[35] S. Yi, P. Naldurg and R. Kravets, “Security-Aware Ad Hoc Routing for Wireless Networks,” Proceedings of Second ACM International Symposium on Mobile Ad Hoc Networking and Computing, Urbana, 2001, pp. 299-302.
[36] J. Brinkley and W. Trost, “Authenticated Ad Hoc Routing at the Link Layer for Mobile Systems,” Wireless Networks, Vol. 7, No. 2, 2001, pp. 139-145.
[37] J. Kong, H. Lou, K. Xu, D. Gu, M. Gerla and S. Lu, “Adaptive Security for Multi-Layer Ad Hoc Networks,” Special Issue of Wireless Communication and Mobile Computing, Vol. 2, No. 5, 2002, pp. 533-547.
[38] L. Buttyán and J. P. Hubaux, “Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks,” ACM Journal for Mobile Networks (MONET), Vol. 8, No. 5, 2003, pp. 579-592.
[39] P. Michiardi and R. Molva, “Core: A Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks,” Proceedings of Communication and Multimedia Security Conference, Portoroz, 2002, pp. 107-121.
[40] S. Buchegger and J. Boudec, “Performance Analysis of the CONFIDANT Protocol: Cooperation of Nodes-Fairness in Distributed Ad Hoc NeTworks,” Proceedings of MobiHoc Conference, Switzerland, 2002, pp. 226-236.
[41] G. Avoine and S. Vaudenay, “Cryptography with Guardian Angels: Bringing Civilization to Pirates,” ACM Mobile Computing and Communications Review (MC2R), Vol. 7, No. 1, 2003, pp. 74-94.
[42] O. Kachirski and R. Guha, “Effective Intrusion Detection Using Multiple Sensors in Wireless Ad Hoc Networks,” Proceedings of 36th International Conference on System Sciences, Hawaii, 2003, pp. 57-64.
[43] Y. Zhang, W. Lee and Y. Huang, “Intrusion Detection Techniques for Mobile Wireless Networks,” Wireless Networks, Vol. 9, No. 5, 2003, pp. 545-556.
[44] Y. Huang and W. Lee, “A Cooperative Intrusion Detection System for Ad Hoc Networks,” Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, Virginia, 2003, pp. 135-147.
[45] H. Debar and A. Wespi, “Aggregation and Correlation of Intrusion Detection Alerts,” Proceedings of 4th International Symposium on Recent Advances in Intrusion Detection, Davis, CA, USA, 2001, pp. 85-103.
[46] P. Albers and O. Camp, “Security in Ad Hoc Networks: A General Intrusion Detection Architecture Enhancing Trust Based Approaches,” Proceedings of 1st International Workshop on Wireless Information Systems, Ciudad Real, Spain, 2002, pp. 1-12.
[47] B. Sun, K. Wu and U. W. Pooch, “Integration of Mobility and Intrusion Detection for Wireless Ad Hoc Networks,” International Journal of Communication Systems, Vol. 20, No. 6, 2006, pp. 695-721.
[48] Y. Huang, W. Fan, W. Lee and P. S. Yu, “Cross-Feature Analysis for Detecting Ad Hoc Routing Anomalies,” Proceedings of 23rd International Conference on Distributed Computing Systems, Providence, 2003, pp. 478-487.
[49] C. Tseng and P. Balasubramanyam, “A Specification- Based Intrusion Detection System for AODV,” Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, 2003, pp. 125-134.
[50] R. Sekar, “Specification-Based Anomaly Detection: A New Approach for Detecting Network Intrusions,” Proceedings of 9th ACM Conference on Computer and Communications Security, Washington, DC, USA, 2002, pp. 265- 274.
[51] Y. Okazaki, I. Sato and S. Goto, “A New Intrusion Detection Method Based on Process Profiling,” Proceedings of Symposium on Applications and the Internet, Nara City, Japan, 2002, pp. 82-91.
[52] R. Sowjanya and H. Shah, “Neighborhood Watch: An Intrusion Detection and Response Protocol for Mobile Ad Hoc Networks,” UMBC Technical Report, 2002.
[53] R. Puttini, J. Percher, L. Me, O. Camp and R. De Souza, “A Modular Architecture for Distributed IDS in MANET Structures,” Lecture Notes in Computer Science, Vol. 2669, 2003, pp. 91-113.
[54] P. Brutch and C. Ko, “Challenges in Intrusion Detection for Wireless Ad Hoc Networks,” Proceedings of Symposium on Applications and the Internet Workshop, Orlando, Florida, 2003, pp. 368-373.
[55] R. Janakiraman, M. Waldvogel and Q. Zhang, “Indra: A Peer-to-Peer Approach to Network Intrusion Detection and Prevention,” Proceedings of 12th IEEE International Workshops, Linz, 2003, pp. 226-231.
[56] N. Stakhanova, S. Basu and J. Wong, “Taxonomy of Intrusion Response Systems,” Technical Report 06-05, Computer Science, Iowa State University, 2006.
[57] M. M. Islam, R. Pose and C. Kopp, “An Intrusion Detection System for Suburban Ad-Hoc Networks,” Proceedings of IEEE Tencon Conference, Melbourne, 2005, pp. 41-46.
[58] G. Vigna, S. Gwalani, K. Srinivasan, E. Belding-Royer and R. Kemmerer, “An Intrusion Detection Tool for AODV- Based Ad Hoc Wireless Networks,” Proceedings of the 20th ACSA Conference, Tucson, 2004, pp. 16-27.
[59] R. Puttini, J. Percher, L. Me and R. Sousa, “A Fully Distributed IDS for MANET,” Proceedings of IEEE Symposium on Computers and Communications, Brasilia, 2004, pp. 331-338.
[60] B. Lu and U. W. Pooch, “Cooperative Security-Enforce- ment Routing in Mobile Ad Hoc Networks,” Proceedings of the 4th IEEE International Conference on Mobile and Wireless Communications Network, 2002, pp. 157-161.
[61] D. Sterne, P. Balasubramanyam, D. Carman, B. Wilson, R. Talpade, C. Ko, R. Balupari, C. Y. Tseng, T. Bowen, K. Levitt and J. Rowe, “A General Cooperative Intrusion Detection Architecture for MANETs,” Proceedings of the 3rd IEEE International Workshop on Information Assurance, College Park, MD, USA, 2005, pp. 57-70.
[62] A. Patwardhan, J. Parker, A. Joshi, M. Iorga and T. Karygiannis, “Secure Routing and Intrusion Detection in Ad hoc Networks,” Proceedings of the 3rd International Conference on Pervasive Computing and Communications, Hawaii, 2005, pp. 191-199.
[63] Y. Fu, J. He and G. Li, “A Distributed Intrusion Detection Scheme for Mobile Ad Hoc Networks,” Proceedings of Computer Software and Applications Conference, 2007, pp. 75-80.
[64] N. Komninos, D. Vergados and C. Douligeris, “Detecting Unau-thorized and Compromised Nodes in Mobile Ad Hoc Networks,” Ad Hoc Networks, Vol. 5, No. 3, 2007, pp. 289-298.
[65] A. Mitrokotsa, M. Tsagkaris and C. Douligeris, “Intrusion Detection in Mobile Ad Hoc Networks Using Classification Algorithms,” IFIP International Federation for Information Processing, Palma de Mallorca, 2008, pp. 133-144.
[66] S. Bhargava and D. P. Agrawal, “Security Enhancements in AODV Protocol for Wireless Ad Hoc Networks,” Proceedings of IEEE Vehicular Technology Conference, Atlantic City, 2001, pp. 2143-2147.
[67] B. Sun, K. Wu and U. Pooch, “Routing Anomaly Detection in Mobile Ad Hoc Networks,” Proceedings of 12th International Conference on Computer Communications and Networks, Dallas, 2003, pp. 20-23.
[68] R. Guha, O. Kachirski, D. G. Schwartz, S. Stoecklin and E. Yilmaz, “Case-Based Agents for Packet-Level Intrusion Detection in Ad Hoc Networks,” Proceedings of 17th International Symposium on Computer and Information Sciences, Florida, 2002, pp. 315-320.
[69] B. Askwith, M. Merabti, Q. Shi and K. Whiteley, “Achie- ving User Privacy in Mobile Networks,” Proceedings of the 13th Annual Computer Security Applications Conference, San Diego, 1997, pp. 108-116.
[70] D. Chaum, “Security without Identification: Transaction Systems to Make Big Brother Obsolete” Communications of the ACM, Vol. 28, No. 10, 1985, pp. 1030-1044.
[71] B. Roland, K. Dogan and R. Peter, “How to Increase Security in Mobile Networks by Anamoly Detection,” Proceedings of the 14th Annual Computer Security Applications Conference, Phoenix,1998, pp. 3-12.
[72] C. H. Lee, M. S. Hwang and W. P. Yang, “Enhanced Privacy and Authentication for the Global System for Mobile Communications,” Wireless Networks, Vol. 5, No. 4, 1999, pp. 231-243.
[73] P. Bellavista, A. Corrradi and C. Stefanelli, “SOMA Secure and Open Mobile Agent Programming Environment,” Proceedings of the 4th International Symposium on the Autonomous Decentralized Systems, 1999, pp. 238-245.
[74] N. M. Karnik and A. R. Tripathi, “A Security Architecture for Mobile Agents in Ajanta,” Proceedings of the International Conference on Distributed Computing Systems, Taipei, Taiwan, 2000, pp. 402-409.
[75] J. Zao, S. Kent, J. Gahm, G. Troxel, M. Condell, P. Heliek, N. Yuan and I. Castineyra, “A Public-Key Based Secure Mobile IP Wireless Networks,” Wireless Networks, Vol. 5, No. 5, 1999, pp. 373-390.
[76] S. K. Y. Lam, “Mobile IP Registration Protocol: A Security Attack and New Secure Minimal Public-Key Based Authentication,” Proceedings of the 4th International Symposium on Parallel Architectures, Algorithms and Networks, Singapore, 1998, pp. 364-369.
[77] G. Necula and P. Lee, “Research on Proof-Carrying Code for Untrusted-Code Security,” Proceedings of IEEE Sym- posium on Security and Privacy, 1997, p. 204.
[78] C. E. Perkins, “Mobile IP Joins Forces with AAA,” IEEE Personal Communications, Vol. 1, No. 4, 2000, pp. 59-61.
[79] T. Hiller et al., “3G Wireless Data Provider Architecture Using Mobile IP and AAA,” IETF Internet Draft, 1999.
[80] P. J. McCann and T. Hiller, “An Internet Infrastructure for Cellular CDMA Networks Using Mobile IP,” IEEE Personal Communications, 2000, pp. 26-30.
[81] D. McClure and B. Bhargava, “On Assigning Priorities of Keying Parameters in a Secure Mobile Network,” Proceedings of IEEE Workshop on Reliable and Secure Application in Mobile Environment, New Orleans, 2001.
[82] T. G. Brutch and P. C. Brutch, “Mutual Authentication, Confidentiality and Key Management (MACKMAN) System for Mobile Computing and Wireless Communication,” Proceedings of the 14th Annual Computer Security Applications Conference, Phoenix, 1998, pp. 308-317.
[83] L. Gong and N. Shacham, “Multicast Security and its Extension to a Mobile Environment,” Wireless Networks, Vol. 1, No. 3, 1995, pp. 281-296.
[84] A. D. Joseph and M. F. Kaashoek, “Building Reliable Mobile-Aware Applications Using the Rover Toolkit Wireless Networks,” Vol. 3, No. 5, 1997, pp. 405-420.
[85] A. Corradi, R. Montanari and C. Stefanelli, “Mobile Agent Protection in the Internet Environment,” Proceedings of 23rd Annual International Computer Software and Applications Conference, Phoenix, 1999, pp. 20-25.

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.