Open Access Open Access  Restricted Access Subscription or Fee Access

Security Issues for Hand-Held Devices in the New Era of Mobile Computing

Dr. Ravindra Patel, Vishnu Sharma, Ratnesh Litoriya

Abstract


This paper describes the function of handheld devices in mobile computing and the consequential security issues. The paper discusses the importance of a robust security policy to meet the challenges thrown up by penetration of handheld devices in business computing. This paper outlines some of these inherent challenges of mobile applications and puts forth the urge for a strong security policy to counter them. The paper starts with a broad scenario on mobile computing and then moves on two describe a few basic terms akin to mobile commerce. In this paper, the term handheld devices are used as a common name for all pocket-sized smart-phones and PDA (Personal Digital Assistant) devices using an open operating system. The central theme of this paper is that as Wireless/mobile devices and networking technology extends the traditional wired LAN, WAN, and even the Internet to include connectivity utilizing radio technology, the very nature of wireless technology presents unique security challenges. We converse security issues and their existing solutions in the mobile ad hoc network. be obligated to the defenseless of the mobile ad ad hoc network, there are abundant security intimidation that disturb the improvement of it. We first evaluate the main vulnerabilities in the mobile ad hoc networks,which have made it much easier to go through from attacks than the long-established wired network. Then we discuss the security criteria of the mobile ad hoc network and present the main attack types that exist in it. Finally we survey the existing security solutions for the mobile ad hoc network.


Keywords


Mobile Computing, Wireless Computing, Pervasive Computing, Nomadic Computing, Mobile Devices, Handheld Devices.

Full Text:

PDF

References


Forman, G.H.; Zahorjan, J “The challenges of mobile computing”Volume 27, Issue 4, April 1994 Page(s):38 – 47

Fall, K.; Agrawal, P.; Sivalingam, K ” Survey of wireless network interfaces for mobile computing devices” Personal Wireless Communications, 1997 IEEE International Conference on 17-19 Dec.1997 Page(s):344 – 348

Frontiers of Electronic Commerce by Ravi Kalakota & Whinston (Addison Wesley)

Security Issues in Mobile Computing Paradigm – by Mavridis I.,Pangalos G.

Context-Aware Computing – an article by Gregory D.Abowd, Maria Ebling,Currney Hunt and Hui Lei (IBM Wantson Research Center) and Hans- Werner Gellersen (Journal of Pervasive Computing)

PAC – Location Aware Acess Control for Pervasive Computing Environments – by Nikolaos Mfchalakis

.D. Saha and A. Mukherjee, "Pervasive Computing: A Paradigm for the 21st Century,"IEEE Computer, vol. March pp. 25-31, 2003.

Data Integrity, from Wikipedia, the free encyclopedia,http://en.wikipedia.org/wiki/Data_integrity.

M. Weiser, The Computer for the Twenty-First Century, Scientific American, September 1991.

Yi-an Huang and Wenke Lee, A Cooperative Intrusion Detection System for Ad Hoc Networks, in Proceedings of the 1st ACM Workshop on Security of Ad hoc and Sensor Networks, Fairfax, Virginia, 2003, pp. 135 – 147.

Y. Hu, A. Perrig and D. Johnson, Rushing Attacks and Defense in Wireless Ad Hoc Network Routing Protocols, in Proceedings of ACM MobiCom Workshop - WiSe’03,2003.

Mark Weiser-The Computer for the 21st Century Scientific American,September 1991

Mark Weiser-Some Computer Science issues in Ubiquitous Computing,Communication of the ACM July 1993

G. Banavar et al.: Challenges: An Application Model for Pervasive Computing, Proceedings MobiCom 2000.

A. K. Dey: Understanding and Using Context. Personal and Ubiquitous Computing, Special Issue on Situated Interaction and Ubiquitous Computing, 5(1), 2001.

M. Esler et.al.: Next Century Challenges: Data Centric Networking for Invisible Computing. MobiCom’99.

L. Gong: Peer-to-Peer Networks in Action. IEEE Internet Computing,Vol. 6, No. 1, pp. 36-39, 2002.

H. Hsieh and R. Sivakumar, “Transport OverWireless Networks,”Handbook of Wireless Networks and Mobile Computing, Edited by Ivan Stojmenovic. John Wiley and Sons, Inc., 2002.

Y. Hu, A. Perrig, and D. Johnson, “Ariadne: A Secure On-Demand Routing for Ad Hoc Networks,”Proc. of MobiCom 2002, Atlanta, 2002.

Y. Hu, A. Perrig, and D. Johnson, “Packet Leashes: A Defense AgainstWormhole Attacks inWireless Ad Hoc Networks,” Proc. of IEEE INFORCOM, 2002.

IEEE Std. 802.11i/D30, “Wireless Medium Access Control (MAC) and Physical Layer (PHY)Specifications: Specification for Enhanced Security,” 2002.

J. Kong et al., “Providing robust and ubiquitous security support for mobile ad-hoc networks,” In Proc.IEEE ICNP, pages 251–260, 2001.

C. Kaufman, R. Perlman, and M. Speciner, “Network Security Private Communication in a PublicWorld,” Prentice Hall PTR, A division of Pearson Education, Inc., 2002

P. Kyasanur, and N. Vaidya, “Detection and Handling of MAC Layer Misbehavior in WirelessNetworks,” DCC, 2003.

P. Michiardi, R. Molva, “Ad hoc networks security,” IEEE Press Wiley,New York, 2003.

A. Perrig, R. Canetti, J. Tygar, and D. Song, “The TESLA Broadcast Authentication Protocol,”Internet Draft, 2000.

R. Ramanathan, J. Redi and BBN Technologies, “A brief overview of adhoc networks: challenges anddirections,” IEEE Communication Magazine, May 2002, Volume: 40, page(s): 20-22, ISSN: 0163-6804

R. Ramanathan, J. Redi and BBN Technologies, “A brief overview of adhoc networks: challenges anddirections,” IEEE Communication Magazine, May 2002, Volume: 40, page(s): 20-22, ISSN: 0163-6804

K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields, E.M. Belding-Royer,“Secure routing protocol forad hoc networks,” In Proc. of 10th IEEE International Conference on Network Protocols, Dept. of Comput.Sci.,California Univ., Santa Barbara, CA, USA. 12-15 Nov. 2002, Page(s):78- 87, ISSN: 1092-1648

B. Wu, J. Chen, J. Wu, M. Cardei, “A Survey of Attacks and Countermeasures in Mobile Ad HocNetworks,” Department of Computer Science and Engineering, Florida Atlantic University,http://student.fau.edu/jchen8/web/papers/Survey ookchapter.pdf

H. Yang, H. Luo, F. Ye, S. Lu, L. Zhang, “Security in mobile ad hoc networks: challenges andsolutions,” In proc. IEE Wireless Communication, UCLA, Los Angeles, CA, USA; volume- 11, Page(s):

38- 47, ISSN: 1536-1284[32 S. Yi, P. Naldurg, and R. Kravets,“Security-aware ad hoc routing for wireless networks,” In Proc.ACM Mobihoc, 2001.

L. Zhou, Z.J. Haas, Cornell Univ., “Securing ad hoc networks,” IEEE Network, Nov/Dec 1999,Volume: 13, Page(s): 24-30, ISSN: 0890-8044

P. Krishna, N. H. Vaidya, M. Chatterjee and D. K. Pradhan, A Clusterbased Approach for Routing in Dynamic Networks, ACM SIGCOMM Computer Communication Review,27(2):49–64, 1997.

Sergio Marti, T. J. Giuli, Kevin Lai and Mary Baker, Mitigating routing misbehavior in mobile ad hoc networks, in Proceedings of the 6th annual international conference on Mobilecomputing and networking(MobiCom’00), pages 255–265, Boston, MA, 2000.

Jiejun Kong, Xiaoyan Hong, Yunjung Yi, JoonSang Park, Jun Liu and Mario Gerlay, ASecure Ad-hoc Routing Approach Using Localized Self-healing Communities, inProceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networkingand Computing, pages 254–265, Urbana–Champaign, Illinois, 2005.

Y. Hu, A. Perrig and D. Johnson, Wormhole Attacks in Wireless Networks, IEEEJournal on Selected Areas in Communications, Vol. 24,No. 2, February 2006.

A. Perrig, R. Canetti, J. D. Tygar and D. Song, Efficient Authentication and Signature of Multicast Streams over Lossy Channels, In Proceedings of the IEEE Symposium onResearch in Security and Privacy, pages 56–73, May 2000.

Jim Parker, Discussion Record for the 1st MANET Reading Group Meeting,http://logos.cs.umbc.edu/wiki/eb/index.php/February_10%2C_ 2006 (Authorizationrequired).

Imad Aad, Jean-Pierre Hubaux and Edward W. Knightly, Denial of Service Resilience inAd Hoc Networks, in Proceedings of the 10th annual international conference on Mobile computing and networking,pages 202–215, Philadelphia, PA, 2004.

S. Capkun, L. Buttyan, and J. Hubaux, “Sector: Secure Tracking of Node Encounters in Multi-hop Wireless Networks. Proc. of the ACM Workshop on Security of Ad Hoc and Sensor Networks,” 2003.

H. Deng, W. Li, Agrawal, D.P., “Routing security in wireless ad hoc networks,” Cincinnati Univ., OH, USA; IEEE Communications Magazine, Oct. 2002, Volume: 40, page(s): 70- 75, ISSN: 0163-6804

J.-P. HuBaux, L. Buttyan, and S. Capkun., “The quest for security immobile ad hoc network,” In Proc.ACM MOBICOM, Oct. 2001.

H. Hsieh and R. Sivakumar, “Transport OverWireless Networks,”Handbook of Wireless Networks and Mobile Computing, Edited by Ivan Stojmenovic. John Wiley and Sons, Inc., 2002.

Y. Hu, A. Perrig, and D. Johnson, “Ariadne: A Secure On Demand Routing for Ad Hoc Networks,”Proc. of MobiCom 2002, Atlanta, 2002.

Y. Hu, A. Perrig, and D. Johnson, “Packet Leashes: A Defense AgainstWormhole Attacks inWireless Ad Hoc Networks,” Proc. of IEEE INFORCOM, 2002.

IEEE Std. 802.11i/D30, “Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications: Specification for Enhanced Security,” 2002.

J. Kong et al., “Providing robust and ubiquitous security support for mobile ad-hoc networks,” In Proc.IEEE ICNP, pages 251–260, 2001.

C. Kaufman, R. Perlman, and M. Speciner, “Network Security Private Communication in a Public World,” Prentice Hall PTR, A division of Pearson Education, Inc., 2002

P. Kyasanur, and N. Vaidya, “Detection and Handling of MAC Layer Misbehavior in Wireless Networks,” DCC, 2003.

P. Michiardi, R. Molva, “Ad hoc networks security,” IEEE Press Wiley, New York, 2003.

A. Perrig, R. Canetti, J. Tygar, and D. Song, “The TESLA Broadcast Authentication Protocol,”Internet Draft, 2000.

R. Ramanathan, J. Redi and BBN Technologies, “A brief overview of adhoc networks: challenges and directions,” IEEE Communication Magazine, May 2002, Volume: 40, page(s): 20-22, ISSN: 0163-6804

]K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields, E.M. Belding-Royer,“Secure routing protocol for ad hoc networks,” In Proc. of 10th IEEE International Conference on Network Protocols, Dept. of Comput.Sci.,California Univ., Santa Barbara, CA, USA. 12-15 Nov. 2002, Page(s): 78- 87, ISSN: 1092-1648

B. Wu, J. Chen, J. Wu, M. Cardei, “A Survey of Attacks and Countermeasures in Mobile Ad HocNetworks,” Department of Computer Science and Engineering, Florida Atlantic University,http://student.fau.edu/jchen8/web/papers/SurveyBookchapter.pdf

H. Yang, H. Luo, F. Ye, S. Lu, L. Zhang, “Security in mobile ad hoc networks: challenges andsolutions,” In proc. IEE Wireless Communication, UCLA, Los Angeles, CA, USA; volume- 11,Page(s):38- 47, ISSN: 1536-1284.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.