Skip to main content

Trust Management in Mobile Ad Hoc Networks

  • Chapter
  • First Online:
Book cover Guide to Wireless Ad Hoc Networks

Abstract

In this chapter, we present the state of the art in trust management systems in mobile ad hoc networks (MANET). First, we consider the rationale for trust management systems by demonstrating the shortcomings of secure routing protocols and incentive-based systems. We then establish the context by exploring the concepts and methodology of traditional trust management systems. In sequent, we analyze and compare recently proposed and few well-reviewed trust management based models for MANET. Finally, we present the limitations and shortcomings of these trust models, and then discuss the possible research directions toward the development of efficient trust management systems.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 54.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A node is subject to honest-elicitation, when it forwards a high recommendation for a malicious node in order to avoid itself from being labeled with a low recommendation by the same malicious node. A malicious node may also exhibit honest-elicitation by forwarding low recommendations for colluding malicious nodes.

  2. 2.

    A node is subject to free-riding, when it accepts recommendation from other nodes, but fails to reciprocate with recommendations when requested by them.

  3. 3.

    A network in which centralized authority is absent for managing network services and establishing secure associations.

  4. 4.

    A CPU cost function that computes a proof-of-effort token using a cryptographic hash function. The requester tries different combinations of trial string to find a token, and then sends the token to the recommender, which can easily verify the token by performing a single hash operation.

References

  1. S. Capkun and J.-P. Hubaux. “BISS: Building Secure Routing out of an Incomplete Set of Security Associations”, Proceedings of the 2003 ACM Workshop on Wireless Security, San Diego, CA, USA, pp. 21–29, 2003

    Google Scholar 

  2. Y.-C. Hu and A. Perrig. “A Survey of Secure Wireless Ad Hoc Routing”. IEEE Security and Privacy, 2(3), 28–39, 2004

    Article  Google Scholar 

  3. Y.-C. Hu, A. Perrig and D. B. Johnson. “Packet Leashes: A Defense against Wormhole Attacks in Wireless Networks”, Proceedings of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies, pp. 1976–1986, 2003

    Google Scholar 

  4. Y.-C. Hu, A. Perrig and D. B. Johnson. “Ariadne: A Secure On-demand Routing Protocol for Ad Hoc Networks”, Proceedings of the International Conference on Mobile Computing and Networking, Atlanta, Georgia, USA, pp. 12–23, 2002

    Google Scholar 

  5. Y.-C. Hu, A. Perrig and D. B. Johnson. “Efficient Security Mechanisms for Routing Protocols”, Proceedings of the Network and Distributed System Security Symposium (NDSS'03), San Diego, USA, pp. 57–73, 2003

    Google Scholar 

  6. Y.-C. Hu, A. Perrig and D. B. Johnson. “Rushing Attacks and Defense in Wireless Ad hoc Network Routing Protocols”, Proceedings of the 2003 ACM workshop on Wireless security, San Diego, CA, USA, pp. 30–40, 2003

    Google Scholar 

  7. P. Papadimitratos and Z. J. Haas. “Secure Routing for Mobile Ad hoc Networks”, Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, San Antonio, TX, 2002

    Google Scholar 

  8. K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields and E. M. Belding-Royer. “A Secure Routing Protocol for Ad Hoc Networks”, Proceedings of the 10th IEEE International Conference on Network Protocols (ICNP'02), Paris, France, pp. 78–89, 2002

    Google Scholar 

  9. V. Varadharajan, R. Shankaran and M. Hitchens. “Security for cluster based ad hoc networks“. Elsevier-Science Direct, Computer Communications, 27(5), 488–501, 2004

    Article  Google Scholar 

  10. H. Yang, X. Meng and S. Lu. “Self-Organized Network-Layer Security in Mobile Ad hoc Networks”, Proceedings of the ACM workshop on Wireless Security. International Conference on Mobile Computing and Networking, Atlanta, GA, USA, pp. 11–20, 2002

    Google Scholar 

  11. M. G. Zapata. “Secure Ad hoc On-Demand Distance Vector (SAODV) Routing”. IETF Internet Draft (Work in Progress), draft-guerrero-manet-saodv-00.txt, pp. 2001

    Google Scholar 

  12. M. G. Zapata. “Secure Ad hoc On-Demand Distance Vector Routing”. ACM SIGMOBILE Mobile Computing and Communications Review, 6(3), 106–107, 2002

    Article  Google Scholar 

  13. M. G. Zapata and N. Asokan. “Securing Ad hoc Routing Protocols”, Proceedings of the ACM workshop on Wireless Security. International Conference on Mobile Computing and Networking, Atlanta, GA, USA, pp. 1–10, 2002

    Google Scholar 

  14. L. Zhou and Z. J. Haas. “Securing Ad Hoc Networks”. IEEE Network, 13(6), pp. 24–30, 1999

    Article  Google Scholar 

  15. H. Luo and S. Lu. “Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks”. Technical Report (200030), UCLA Computer Science Department, 2000

    Google Scholar 

  16. H. Luo, P. Zerfos, J. Kong, S. Lu and L. Zhang. “Self-securing Ad Hoc Wireless Networks”, Proceedings of the IEEE ISCC, 2002

    Google Scholar 

  17. S. Capkun, L. Buttyan and J.-P. Hubaux. “Self-Organized Public-Key Management for Mobile Ad Hoc Networks”, Proceedings of the ACM International Workshop on Wireless Security (WiSe 2002), 2002

    Google Scholar 

  18. L. Buttyan and J. Hubaux. “Nuglets: A virtual currency to stimulate cooperation in self-organized ad hoc networks”. Technical Report (DSC/2001/001), Swiss Federal Institute of Technology, 2001

    Google Scholar 

  19. J. Crowcroft, R. Gibbens, F. Kelly and S. Östring. “Modelling Incentives for Collaboration in Mobile Ad Hoc Networks”. Elsevier – Performance Evaluation, 57(4), 427–439, 2004

    Article  Google Scholar 

  20. Q. He, D. Wu and P. Koshla. “A Secure Incentive Architecture for Ad-hoc Networks”. Wiley's Wireless Communications and Mobile Computing (Special Issue: Wireless Networks Security), 2006

    Google Scholar 

  21. S. Zhong, J. Chen and Y. R. Yang. “Sprite: A Simple, Cheat-proof, Credit-based System for Mobile Ad-hoc Networks”, Proceedings of the IEEE 22nd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003), pp. 1987–1997, 2003

    Google Scholar 

  22. N. B. Salem, L. Butty'an, J.-P. Hubaux and M. Jakobsson. “A Charging and Rewarding Scheme for Packet Forwarding in Multi-hop Cellular Networks”, Proceedings of the 4th ACM international symposium on Mobile Ad hoc Networking & Computing, Annapolis, Maryland, USA, pp. 13–24, 2003

    Google Scholar 

  23. E. Huang, J. Crowcroft and I. Wassell. “Rethinking Incentives for Mobile Ad hoc Networks”, Proceedings of the ACM SIGCOMM Workshop on Practice and Theory of Incentives in Networked Systems (SIGCOMM'04 Workshops), Portland, Oregon, USA, pp. 191–196, 2004

    Google Scholar 

  24. S. Buchegger and J.-Y. L. Boudec. “Nodes Bearing Grudges: Towards Routing Security, Fairness, and Robustness in Mobile Ad Hoc Networks”, Proceedings of 10th Euromicro PDP (Paralel, Distributed and Network-based Processing), Gran Canaria, Spain, pp. 403–410, 2002

    Google Scholar 

  25. S. Buchegger and J.-Y. L. Boudec. “Cooperative Routing in Mobile Ad-hoc Networks: Current Efforts Against Malice and Selfishness”, Proceedings of Mobile Internet Workshop (Informatik 2002), Dortmund, Germany, 2002

    Google Scholar 

  26. S. Buchegger and J.-Y. L. Boudec. “Performance analysis of the CONFIDANT protocol”, Proceedings of 3rd ACM International Symposium on Mobile Ad hoc Networking & Computing, Lausanne, Switzerland, pp. 226–236, 2002

    Google Scholar 

  27. S. Buchegger and J.-Y. L. Boudec. “Performance Analysis of the CONFIDANT Protocol. Cooperation Of Nodes – Fairness In Dynamic Ad-hoc NeTworks.” Technical Report (IC/2002/01), EPFL I&C, 2002

    Google Scholar 

  28. S. Buchegger and J.-Y. L. Boudec. “Coping with False Accusations in Misbehavior Reputation Systems for Mobile Ad-hoc Networks”. Technical Report (IC/2003/31), EFPL, 2003

    Google Scholar 

  29. S. Buchegger and J.-Y. L. Boudec. “The Effect of Rumor Spreading in Reputation Systems for Mobile Ad-hoc Networks”, Proceedings of Modeling and Optimization in Mobile, Ad Hoc and Wireless Networks (WiOpt 2003), Sophia-Antipolis, France, 2003

    Google Scholar 

  30. S. Buchegger and J.-Y. L. Boudec. “A Robust Reputation System for Mobile Ad-hoc Networks”. Technical Report (IC/2003/50), EPFL-IC-LCA, Lausanne, Switzerland, 2003

    Google Scholar 

  31. S. Buchegger and J.-Y. L. Boudec. “A Robust Reputation System for P2P and Mobile Ad-hoc Networks”, Proceedings of the Second Workshop on the Economics of Peer-to-Peer Systems (P2PEcon 2004), Harvard University, Cambridge MA, USA, pp. 2004

    Google Scholar 

  32. S. Buchegger and J.-Y. L. Boudec. “Self-Policing Mobile Ad-hoc Networks” in Mobile Computing Handbook, M. Ilyas and I. Mahgoub, Ed.: CRC Press, USA, 2004

    Google Scholar 

  33. P. Lamsal. “Requirements for Modeling Trust in Ubiquitous Computing and Ad Hoc Networks”. Technical Report (HUT TML – Course T-110.557 – ISBN 951-22-6309-2 ISSN 1456-7628 TML-C8), Helsinki University of Technology, 2002

    Google Scholar 

  34. P. Michiardi and R. Molva. “Core: A COllaborative Reputation mechanism to enforce node cooperation in Mobile Ad Hoc Networks”, Proceedings of the IFIP – Communication and Multimedia Security Conference, 2002

    Google Scholar 

  35. S. Bansal and M. Baker. “Observation-based Cooperation Enforcement in Ad Hoc Networks”. Technical Report (CoRR cs.NI/0307012), Stanford University, 2003

    Google Scholar 

  36. T. Hughes, A. Muckelbauer, J. Denny and J. Etzl. “Dynamic Trust Applied to Ad Hoc Network Resources”, 6th International Workshop on Trust, Privacy, Deception, and Fraud in Agent Societies. Proceedings of Autonomous Agents & Multi-Agent Systems Conference (AAMAS 2003), Melbourne, Australia, pp. 1–7, 2003

    Google Scholar 

  37. Y. Liu and Y. R. Yang. “Reputation Propagation and Agreement in Mobile Ad-hoc Networks”, Proceedings of IEEE Wireless Communications and Networking (WCNC 2003), New Orleans, USA, pp. 1510–1515, 2003

    Google Scholar 

  38. D. Senn. “Reputation and Trust Management in Ad Hoc Networks with Misbehaving Nodes”, Diploma Thesis. Information Security, Swiss Federal Institute of Technology Zurich 2003

    Google Scholar 

  39. P. Dewan, P. Dasgupta and A. Bhattacharya. “On Using Reputations in Ad hoc Networks to Counter Malicious Nodes”, Proceedings of 10th IEEE International Conference on Paralel and Distributed Systems (ICPADS 2004), California, USA, pp. 665–672, 2004

    Google Scholar 

  40. L. Eschenauer, V. D. Gligor and J. Baras. “On Trust Establishment in Mobile Ad-Hoc Networks”, Proceedings of 10 th International Security Protocols Workshop, Cambridge, UK, pp. 47–66, 2004

    Google Scholar 

  41. A. Fernandes, E. Kotsovinos, S. Ostring and B. Dragovic. “Pinocchio: Incentives for Honest Participation in Distributed Trust Management”, Proceedings of 2nd International Conference on Trust Management (iTrust 2004), Oxford, UK, pp. 63–77, 2004

    Google Scholar 

  42. Q. He, D. Wu and P. Khosla. “SORI: A Secure and Objective Reputation-based Incentive Scheme for Ad-hoc Networks”, Proceedings of IEEE Wireless Communications and Networking Conference (WCNC 2004), Atlanta, USA, pp. 825–830, 2004

    Google Scholar 

  43. T. Jiang and J. S. Baras. “Ant-based Adaptive Trust Evidence Distribution in MANET”, Proceedings of 24th International Conference on Distributed Computing Systems Workshops (ICDCSW 2004), Tokyo, Japan, pp. 588–593, 2004

    Google Scholar 

  44. J. Liu and V. Issarny. “Enhanced Reputation Mechanism for Mobile Ad Hoc Networks”, Proceedings of the 2nd International Conference on Trust Management (iTrust 2004), Oxford, UK, pp. 48–62, 2004

    Google Scholar 

  45. Z. Liu, A. W. Joy and R. A. Thompson. “A Dynamic Trust Model for Mobile Ad Hoc Networks”, Proceedings of 10th IEEE International Workshop on Future Trends of Distributed Computing Systems (FTDCS 2004), Suzhou, China, pp. 80–85, 2004

    Google Scholar 

  46. A. A. Pirzada, A. Datta and C. McDonald. “Propagating trust in Ad-hoc Networks for Reliable Routing”, Proceedings of IEEE International Workshop on Wireless Ad-Hoc Networks, Oulu, Finland, pp. 58–62, 2004

    Google Scholar 

  47. A. A. Pirzada and C. McDonald. “Establishing Trust In Pure Ad-hoc Networks”, Proceedings of 27th conference on Australasian Computer Science, Dunedin, New Zealand, pp. 47–54, 2004

    Google Scholar 

  48. A. A. Pirzada, C. McDonald and A. Datta. “Dependable Dynamic Source Routing without a Trusted Third Party”, Proceedings of 28th Australasian conference on Computer Science, Newcastle, Australia, pp. 79–85, 2005

    Google Scholar 

  49. N. Pissinou, T. Ghosh and K. Makki. “Collaborative Trust-Based Secure Routing in Multihop Ad Hoc Networks”, Proceedings of the 3rd International IFIP-TC6 Networking Conference, Athens, Greece, pp. 1446–1451, 2004

    Google Scholar 

  50. G. Theodorakopoulos and J. S. Baras. “Trust Evaluation in Ad-hoc Networks”, Proceedings of ACM Workshop on Wireless security (WiSe'04), Philadelphia, USA, pp. 1–10, 2004

    Google Scholar 

  51. S. Buchegger and J.-Y. Le Boudee. “Self-Policing Mobile Ad Hoc Networks by Reputation Systems”. IEEE Communications Magazine, 43(7), 101–107, 2005

    Article  Google Scholar 

  52. J. Mundinger and J.-Y. Le Boudec. “Analysis of a Reputation System for Mobile Ad-Hoc Networks with Liars”, Proceedings of the 3rd International Symposium on Modeling and Optimization in Mobile Ad Hoc and Wireless Networks (WIOPT 2005), Trentino, Italy, pp. 41–46, 2005

    Google Scholar 

  53. Y. Rebahi, V. E. Mujica-V and D. Sisalem. “A Reputation-Based Trust Mechanism for Ad hoc Networks”, Proceedings of 10th IEEE Symposium on Computers and Communications (ISCC 2005), Cartagena, Spain, pp. 37–42, 2005

    Google Scholar 

  54. M. T. Refaei, S. Vivek, L. DaSilva and M. Eltoweissy. “A Reputation-based Mechanism for Isolating Selfish Nodes in Ad Hoc Networks”, Proceedings of 2nd Annual international Conference on Mobile and Ubiquitous Systems: Networking and Services (MOBIQUITOUS 2005), Washington, DC, USA, pp. 3–11, 2005

    Google Scholar 

  55. M. Virendra, M. Jadliwala, M. Chandrasekaran and S. Upadhyaya. “Quantifying Trust in Mobile Ad-hoc Networks”, Proceedings of International Conference on Integration of Knowledge Intensive Multi-Agent Systems (KIMAS), Waltham, Massachusetts, USA, pp. 65–70, 2005

    Google Scholar 

  56. S. Yan Lindsay, Y. Wei, H. Zhu and K. J. R. Liu. “Information Theoretic Framework of Trust Modeling and Evaluation for Ad Hoc Networks”. IEEE Journal on Selected Areas in Communications, 24(2), 305–317, 2006

    Article  Google Scholar 

  57. V. Balakrishnan, V. Varadharajan, P. Lucs and U. Tupakula. “Trust Enhanced Secure Mobile Ad hoc Network Routing”, 2nd IEEE International Symposium on Pervasive Computing and Ad Hoc Communications (PCAC 2007), Proceedings of the 21st IEEE International Conference on Advanced Information Networking and Applications Workshops(AINAW 2007), Niagara Falls, Canada, pp. 27–33, 2007

    Google Scholar 

  58. V. Balakrishnan, V. Varadharajan, U. Tupakula and P. Lucs. “Trust and Recommendations in Mobile Ad hoc Networks”, Proceedings of the 3rd International Conference on Networking and Services (ICNS 2007), Athens, Greece, pp. 64–69, 2007

    Google Scholar 

  59. S. Marti, T. J. Giuli, K. Lai and M. Baker. “Mitigating Routing Misbehavior in Mobile Ad Hoc Networks”, Proceedings of the 6th annual international conference on Mobile Computing and Networking (MOBICOM), Boston, Massachusetts, United States, pp. 255–265, 2000

    Google Scholar 

  60. Y.-a. Huang and W. Lee. “A Cooperative Intrusion Detection System for Ad Hoc Networks Security”, Conference on Computer and Communications, Proceedings of the 1st ACM workshop on Security of Ad hoc and Sensor Networks, Fairfax, Virginia, pp. 135–147, 2003

    Google Scholar 

  61. D. B. Johnson, D. A. Maltz and J. Broch. “DSR: The Dynamic Source Routing Protocol for Multihop Wireless Ad hoc Networks” in Ad hoc Networking, C. E. Perkins, Ed.: Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 2001

    Google Scholar 

  62. C. E. Perkins, E. M. Royer, S. R. Das and M. K. Marina. “Performance Comparison of two On-demand Routing Protocols for Ad hoc Networks”. IEEE Personal Communications, 8(1), 16–28, 2001

    Article  Google Scholar 

  63. S. Capkun, J.-P. Hubaux and L. Buttyán. “Mobility Helps Security in Ad Hoc Networks”, Proceedings of the 4th ACM International Symposium on Mobile Ad hoc Networking & Computing., Annapolis, Maryland, USA, pp. 46–56, 2003

    Google Scholar 

  64. M. Grossglauser and D. N. C. Tse. “Mobility Increases the Capacity of Ad Hoc Wireless Networks”. IEEE/ACM Transactions On Networking, 10(4), 477–486, 2002

    Article  Google Scholar 

  65. P. Michiardi and R. Molva. “Simulation-based Analysis of Security Exposures in Mobile Ad Hoc Networks”. Proceedings of the European Wireless Conference, Florence, Italy, 2002

    Google Scholar 

  66. P. Ning and K. Sun. “How to Misuse AODV: A Case Study of Insider Attacks against Mobile Ad-hoc Routing Protocols”, Proceedings of the IEEE Workshop on Information Assurance United States Military Academy, West Point, NY, USA, pp. 60–67, 2003

    Google Scholar 

  67. S. Ruohomaa and L. Kutvonen. “Trust Management Survey”, Proceedings of the 3rd International Conference on Trust Management (iTrust 2005), Rocquencourt, France, pp. 77–92, 2005

    Google Scholar 

  68. L. Mui, M. Mohtashemi and A. Halberstadt. “A Computational Model of Trust and Reputation”, Proceedings of the 35th Annual Hawaii International Conference on System Sciences (HICSS 2002). Hawaii, USA, pp. 2431–2439, 2002

    Google Scholar 

  69. F. Azzedin and M. Maheswaran. “Evolving and Managing Trust in Grid Computing Systems”, Proceedings of the IEEE Canadian Conference on Electrical & Computer Engineering (CCECE '02), pp. 1424–1429, 2002

    Google Scholar 

  70. M. Blaze, J. Feigenbaum and J. Lacy. “Decentralized Trust Management”, Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, pp. 164–173, 1996

    Google Scholar 

  71. M. Blaze, J. Feigenbaum and A. D. Keromytis. “KeyNote: Trust Management for Public-Key Infrastructures (Position Paper)”, Proceedings of the 6th International Workshop on Security Protocols, Cambridge, UK, pp. 59–63, 1998

    Google Scholar 

  72. C. Lin and V. Varadharajan. “Modelling and Evaluating Trust Relationships in Mobile Agents Based Systems”, Proceedings of the International Conference on Applied Cryptography and Network Security, Kunming, China, pp. 176–190, 2003

    Google Scholar 

  73. L. Capra. “Towards a Human Trust Model for Mobile Ad-hoc Networks”. Proceedings of the 2nd UK-UbiNet Workshop, London, UK, 2004

    Google Scholar 

  74. L. Capra. “Engineering Human Trust in Mobile System Collaborations”, Proceedings of the 12th International Symposium on the Foundations of Software Engineering (SIGSOFT), Newport Beach, CA, USA, pp. 107–116, 2004

    Google Scholar 

  75. C. M. Jonker, J. J. P. Schalken, J. Theeuwes and J. Treur. “Human Experiments in Trust Dynamics”, Proceedings of the 2nd International Conference (iTrust 2004), Oxford, UK, pp. 206–220, 2004

    Google Scholar 

  76. L. Xiaoqi, M. R. Lyu and L. Jiangchuan. “A Trust Model Based Routing Protocol for Secure Ad Hoc Networks”, Proceedings of IEEE Aerospace Conference, Big Sky, Montana, USA, pp. 1286–1295, 2004

    Google Scholar 

  77. F. Stajano and R. J. Anderson. “The Resurrecting Duckling: Security Issues in Ad-Hoc Wireless Networks”, Proceedings of the 7th Security Protocols Workshop, Berlin, Germany, pp. 172–182, 2000

    Google Scholar 

  78. S. Marsh. “Formalizing Trust as a Computational Concept”, Ph.D. Thesis. Department of Computer Science, University of Stirling 1994

    Google Scholar 

  79. R. Dawkins. “The Selfish Gene”. Oxford University Press, 1989 Edition, 1976

    Google Scholar 

  80. A. Josang. “A Logic for Uncertain Probabilities”. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 9(3), 279–311, 2001

    MathSciNet  Google Scholar 

  81. A. Jøsang, L. Gray and M. Kinateder. “Simplification and Analysis of Transitive Trust Networks ”. Journal on Web Intelligence and Agent Systems, 4(2), 139–161, 2006

    Google Scholar 

  82. A. Jøsang and S. Pope. “Semantic Constraints for Trust Tansitivity”, Proceedings of the Asia-Pacific Conference of Conceptual Modelling (APCCM), Australia, 2005

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Venkat Balakrishnan .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag London Limited

About this chapter

Cite this chapter

Balakrishnan, V., Varadharajan, V., Tupakula, U. (2009). Trust Management in Mobile Ad Hoc Networks. In: Misra, S., Woungang, I., Chandra Misra, S. (eds) Guide to Wireless Ad Hoc Networks. Computer Communications and Networks. Springer, London. https://doi.org/10.1007/978-1-84800-328-6_19

Download citation

  • DOI: https://doi.org/10.1007/978-1-84800-328-6_19

  • Published:

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-84800-327-9

  • Online ISBN: 978-1-84800-328-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics