Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

A survey on secure multipath routing protocols in WSNs

Published: 01 September 2010 Publication History

Abstract

Routing protocols in wireless sensor networks (WSN) have been substantially investigated by researches. Most state-of-the-art surveys have focused on reviewing the different routing schemes that have been proposed for WSN and classifying them based on the network's type and protocol's operation. Security aspects in routing protocols have not been given enough attention, since most of the routing protocols in WSNs have not been designed with security requirements in mind. However, taking into consideration that WSN applications need to support critical infrastructures (i.e., military, healthcare, environmental, etc.), security becomes an issue. And since these infrastructures are highly depended on the availability of resources, focus has especially been given to support a secure, resilient and reliable environment, with multipath routing being one of the added functionalities. The need for security in sensitive WSN application has lead researchers to design secure multipath routing protocols from the beginning or design security extensions for existing protocols. This paper surveys the current state-of-the-art of secure multipath routing protocols in WSNs, classifies the protocols in categories according to their security-related operational objectives, defines a new threat model in the routing procedure and identifies open research issues in the area.

References

[1]
S. De, C. Qiao, H. Wu, Meshed multipath routing: an efficient strategy in sensor networks, in: Proceedings of the IEEE Wireless Communications and Networking Conference (WCNC), New Orleans, LA, March 2003.
[2]
Sohrabi, K., Gao, J., Ailawadhi, V. and Pottie, G.J., Protocols for self-organization of a wireless sensor network. IEEE Personal Communications. v7 i5. 16-27.
[3]
D. Ganesan, R. Govindan, S. Shenker, D. Estrin, Highly-resilient energy-efficient multipath routing in wireless sensor networks, in: ACM Mobile Computing and Communication Review (MC2R), vol. 1 (2), 2002.
[4]
C. Intanagonwiwat, R. Govindan, D. Estrin, Directed diffusion: a scalable and robust communication in wireless sensor networks, in: Proceedings of the Fifth IEEE/ACM Mobicom, 1999, pp. 174-185.
[5]
F. Ye, G. Zhong, S. Lu, L. Zhang, GRAdient broadcast: a robust data delivery protocol for large scale sensor networks, in: ACM Wireless Netw. (WINET), vol. 11 (2), 2005.
[6]
C. Rahul, J. Rabaey, Energy aware routing for low energy ad hoc sensor networks, in: IEEE Wireless Communications and Networking Conference (WCNC), vol. 1, Orlando, FL, March 17-21, 2002, pp. 350-355.
[7]
Vidhyapriya, R. and Vanathi, P.T., Energy efficient adaptive multipath routing for wireless sensor networks. IAENG International Journal of Computer Science. v34 i1.
[8]
Huang, X. and Fang, Y., Multiconstrained QoS multipath routing in wireless sensor networks. ACM Wireless Networks. v14 i4. 465-478.
[9]
Akkaya, K. and Younis, M., A survey of routing protocols in wireless sensor networks. Ad hoc Network, Elsevier Journal. v3 i3. 325-349.
[10]
Al-Karaki, J.N. and Kamal, A.E., Routing techniques in wireless sensor networks: a survey. IEEE Wireless Communications. v11 i6. 6-28.
[11]
Wang, Y., Attebury, G. and Ramamurthy, B., A survey of security issues in wireless sensor networks. IEEE Communications Surveys & Tutorials. v8 i2. 2-23.
[12]
Y. Li, T. Newe, Wireless sensor networks - selection of routing protocols for applications, in: Australian Telecommunication Networks and Applications Conference (ATNAC), 2006.
[13]
M.I. Abd-El-Barr, M.M. Al-Otaibi, M.A. Youssef, Wireless sensor networks. Part II: Routing protocols and security issues, in: Canadian Conference on Electrical and Computer Engineering, May 1-4, 2005, pp. 69-72.
[14]
Y. Al-Obaisat, R. Braun, On wireless sensor networks: architectures, protocols, applications, and management, in: International Conference on Wireless Broadband and Ultra Wideband Communication (AusWireless), 2006.
[15]
J.P. Walters, Z. Liang, W. Shi, V. Chaudhary, Wireless sensor networks security: a survey, in: Yang Xiao (Ed.), Book Chapter of Security in Distributed, Grid and Pervasive Computing, Auerbach Publications, CRC Press, 2006, ISBN: 0-849-37921-0.
[16]
Djenouri, D., Khelladi, L. and Badache, . A.N., A survey of security issues in mobile ad hoc and sensor networks. IEEE Communications Surveys & Tutorials. v7 i4. 2-28.
[17]
Akyildiz, I.F., Su, W., Sankarasubramaniam, Y. and Cayirci, E., A survey on sensor networks. IEEE Communications Magazine. v40 i8. 102-114.
[18]
Yick, J., Mukherjee, B. and Ghosal, D., Wireless sensor network survey. Computer Networks, Elsevier Journal. v52 i12. 2292-2330.
[19]
Akyildiz, I.F., Su, W., Sankarasubramaniam, Y. and Cayirci, E., wireless sensor networks: a survey. Computer Networks, Elsevier Journal. v38 i4. 393-422.
[20]
J. Yin, S. Madria, SecRout: a secure routing protocol for sensor networks, in: Proceedings of the 20th International Conference on Advanced Information Networking and Applications (AINA06), Vienna, Austria, 2006.
[21]
Du, X., Xiao, Y., Chen, H.H. and Wu, Q., Secure cell relay routing protocol for sensor networks. Wireless Communications and Mobile Computing. v6. 375-391.
[22]
Deng, J., Hang, R. and Mishra, S., INSENS: intrusion-tolerant routing in wireless sensor networks. Computer Communications, Elsevier Journal. v29 i2. 216-230.
[23]
Pietro, R., Mancini, L., Law, Y., Etalee, S. and Havinga, P., LKHW: a direct diffusion-based secure multicast scheme for wireless sensor networks. In: ICPPW '03: Proceedings of the 32nd International Conference on Parallel Processing Wksps, IEEE Computer Society Press.
[24]
C. Karlof, Y. Li, J. Polastre, ARRIVE: algorithm for robust routing in volatile environments, Report UCBCSD-02-1233, Computer Science Department, University of California at Berkeley, May 2002.
[25]
A. Perrig, R. Szewczyk, V. Wen, D. Cullar, J.D. Tygar, SPINS: security protocols for sensor networks, in: Proceedings of the Seventh Annual ACM International Conference on Mobile Computing and Networks (MOBICOM), Rome, Italy, July 2001.
[26]
Du, W., Wang, R. and Ning, P., An efficient scheme for authenticating public keys sensor networks. In: MobiHoc '05: Proceedings of the Sixth ACM International Symposium on Mobile Ad hoc Networks and Computers, ACM Press, New York.
[27]
S. Tanachaiwiwat, P. Dave, R. Bhindwale, A. Helmy, Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks, in: The Workshop on Energy-Efficient Wireless Communications and Networks (EWCN 04) in Conjunction with IEEE International Performance, Computing, and Communications Conference (IPCCC), 2004.
[28]
D.W. Carman, P.S. Kruus, B.J. Matt, Constraints and approaches for distributed sensor network security, NAI Labs Technical Report #00-010, 2000.
[29]
S. Seys, B. Preneel, Security issues for distributed sensor networks, Ph.D. Symposium, 2003.
[30]
K. Jamshaid, A framework for implementing security in wireless sensor networks, Master Thesis, Graduate School of Wayne State University, Detroit, MI, 2002.
[31]
C. Karlof, D. Wagner, Secure routing in wireless sensor networks: attacks and countermeasures, in: IEEE International Workshop on Sensor Network Protocols and Applications, May 2003, pp. 113-127.
[32]
Wood, A.D. and Stankovic, J.A., Denial of service in sensor networks. IEEE Computer. v35 i10. 54-62.
[33]
Wood, A.D. and Stankovic, J.A., A taxonomy for denial-of-service attacks in wireless sensor networks. 2004. CRC Press.
[34]
S. Zhu, S. Setia, S. Jajodia, LEAP: efficient security mechanisms for large-scale distributed sensor networks, in: Proceedings of the 10th ACM Conference on Computer and Communications Security (CCS'03), 2003, pp. 62-72.
[35]
T. Zia, A. Zomaya, Security issues in wireless sensor networks, in: International Conference on Systems and Networks Communication (ICSNC 2006), 2006.
[36]
Chan, H. and Perrig, A., Security and privacy in sensor networks. IEEE Computer Magazine. 103-105.
[37]
Romer, K. and Mattern, F., The design space of wireless sensor networks. IEEE Wireless Communications. v11 i6. 54-61.
[38]
Garcia-Hernandez, C.F., Ibarguengoytia-Gonzalez, P.H., Garcia-Hernandez, J. and Perez-Diaz, J.A., Wireless sensor networks and application: a survey. International Journal of Computer Science and Network Security (IJCSNS). v7 i3.
[39]
Karl, H. and Willig, A., Advanced application support. 2005. John Wiley & Sons.
[40]
A. Ouadjaout, Y. Challal, N. Lasla, M. Bagaa, SEIF: secure and efficient intrusion-fault tolerant routing protocol for wireless sensor networks, in: Proceedings of the Third International Conference on Availability, Reliability and Security (ARES) 2008, March 4-7, 2008, pp. 503-508.
[41]
R. Ma, L. Xing, H.E. Michel, A new mechanism for achieving secure and reliable data transmission in wireless sensor networks, in: Proceedings of the 2007 IEEE Conference on Technologies for Homeland Security, Woburn, MA, May 16-17, 2007, pp. 274-279.
[42]
P. Djukic, S. Valaee, Minimum energy fault tolerant sensor networks, in: IEEE Globecom Workshops Proceedings, 2004.
[43]
J. Deng, R. Han, S. Mishra, INSENS: intrusion-tolerant routing in wireless sensor networks, Technical Report CUCS-939-02, Department of Computer Science, University of Colorado, 2002.
[44]
J. Deng, R. Han, S. Mishra, Intrusion tolerance and anti-traffic analysis strategies for wireless sensor networks, in: Proceedings of the 2004 IEEE International Conference on Dependable Systems and Networks, 2004, p. 637.
[45]
N. Nasser, Y. Chen, Secure multipath routing protocol for wireless sensor networks, in: Proceedings of the 27th International Conference on Distributed Computing Systems Workshops (ICDCSW '07), 2007, p. 12.
[46]
Lou, W. and Kwon, Y., H-SPREAD: a hybrid multipath scheme for secure and reliable data collection in wireless sensor networks. IEEE Transactions on Vehicular Technology. v55 i4. 1320-1330.
[47]
Lee, S. and Choi, Y., A secure alternate path routing in sensor networks. Computer Communications, Elsevier. v30 i1. 153-165.
[48]
S. Lee, Y. Choi, ARMS: an authenticated routing message in sensor networks, Secure Mobile Ad-hoc Networks and Sensors Workshop (MADNES'05), Lecture Notes in Computer Science, Springer, September 2005.
[49]
S. Lee, Y. Choi, A resilient packet-forwarding scheme against maliciously packet-dropping nodes in sensor networks, in: Proceedings of the Fourth ACM Workshop on Security of Ad hoc and Sensor Networks (SASN'06), October 2006, pp. 59-70.
[50]
N. Abu-Ghazaleh, K. Kang, K. Liu, Towards resilient geographic routing in WSNs, in: Proceedings of the First ACM International Workshop on Quality of Service & Security in Wireless and Mobile Networks, Montreal, Quebec, Canada, 2005, pp. 71-78.
[51]
Y. Zhang, J. Yang, H.T. Vu, The interleaved authentication for filtering false reports in multipath routing based sensor networks, in: Proceedings of the 20th International IEEE Parallel and Distributed Processing Symposium (IPDPS'06), 2006.
[52]
S. Zhu, S. Setia, S. Jajodia, P. Ning, An interleaved hop-by-hop authentication scheme for filtering of injected false data in sensor networks, in: Proceedings of IEEE Symposium on Security and Privacy, Oakland, CA, May 2004.
[53]
S.S. Ramaswami, S. Upadhyaya, Smart handling of colluding black hole attacks in MANETs and wireless sensor networks using multipath routing, in: IEEE Information Assurance Workshop, June 2006, pp. 253-260.
[54]
N. Song, L. Qian, X. Li, Wormhole attacks detection in wireless ad hoc networks: a statistical analysis approach, in: Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium, 2005.
[55]
S. Lee, M. Gerla, Split multipath routing with maximally disjoint paths in ad hoc networks, in: IEEE International Conference on Communications (ICC '01), vol. 10, 2001, pp. 3201-3205.
[56]
Deng, J. and Han, Y.S., Multipath key establishment for wireless sensor networks using just-enough redundancy transmission. IEEE Transactions on Dependable and Secure Computing. v5 i3. 177-190.
[57]
H. Ling, T. Znati, End-to-end pairwise key establishment using multi-path in wireless sensor network, in: Proceedings of the IEEE Global Communications Conference (GLOBECOM 2005), St. Louis, MO, November 2005.
[58]
X. Li, L. Cuthbert, Node-disjointness-based multipath routing for mobile ad hoc networks, in: Proceedings of the First ACM International Workshop on PE-WASUNN, October 2004, pp. 23-29.
[59]
H. Chan, A. Perrig, D. Song, Random key predistribution schemes for sensor networks, in: Proceedings of the 2003 IEEE Symposium on Security and Privacy (SP'03), 2003, p. 197.
[60]
S.S. Al-Wakeel, S.A. Al-Swailemm, PRSA: a path redundancy based security algorithm for wireless sensor networks, in: IEEE Wireless Communications and Networking Conference (WCNC 2007), 2007.
[61]
Simmons, G.J., An introduction to shared secret and/or shared control schemes and the application. 1992. IEEE Press.
[62]
Shamir, A., How to share a secret. Communications of the ACM. v22 i11. 612-613.
[63]
Reed, I.S. and Chen, X., Error-Control Coding for Data Networks. 1999. Kluwer Academic Publishers.
[64]
Lin, S. and Costello Jr., D.J., Error Control Coding: Fundamentals and Applications. 2004. second ed. Prentice Hall, Englewood Cliffs, NJ.
[65]
Mavropodi, R., Kotzanikolaou, P. and Douligeris, C., SecMR - secure multipath routing protocol for ad hoc networks. Ad Hoc Networks. v5 i1. 87-99.
[66]
R. Mavropodi, C. Douligeris, Multipath routing protocols for mobile ad hoc networks: security issues and performance evaluation, in: WAC 2005, LNCS, vol. 3854, Springer-Verlag, 2006, pp. 165-176.
[67]
R. Mavropodi, P. Kotzanikolaou, C. Douligeris, Performance analysis of secure multipath routing protocols for mobile ad hoc networks, in: WWIC 2005, LNCS, vol. 3510, Springer-Verlag, 2005, pp. 269-278.
[68]
L. Zhao, J.G. Delgado-Frias, Multipath routing based secure data transmission in adhoc networks, in: IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob 2006), Montreal, Canada, June 19-21, 2006.
[69]
J. Broch, D. Johnson, D. Maltz, The dynamic source routing protocol for mobile adhoc networks, November 2003. <http://www.ietf.org/internet-drafts/draft-ietf-manet-dsr-04.txt> (IETF Internet Draft).
[70]
K. Wu, J. Harms, Performance study of a multipath routing method for wireless mobile adhoc networks, in: Proc. MASCOTS' 01, 2001, pp. 99-107.
[71]
Cheng-Fu Liao, Yung-Feng Lu, Ai-Chun Pang, Tei-Wei Kuo, A secure routing protocol for wireless embedded networks, in: Proceedings of the 14th IEEE International Conference on Embedded and Real-Time Computing Systems and Applications, 2008.
[72]
Lou, W., Liu, W., Zhang, Y. and Fang, Y., SPREAD: improving network security by multipath routing in mobile ad hoc networks. 2007. Springer.
[73]
F. Lu, L. Geng, L.T. Chia, Y.C. Liang, Secure multi-path in sensor networks, in: Proceedings of the Fifth International Conference on Embedded Networked Sensor Systems (SenSys '07), 2007, pp. 413-414.
[74]
Intanagonwiwat, C., Govindan, R., Estrin, D., Heidemann, J. and Silva, F., Directed diffusion for wireless sensor networking. IEEE/ACM Transactions on Networking (TON). v11 i1. 2-16.
[75]
Dong, J., Curtmola, R. and Nita-Rotaru, C., Secure network coding for wireless mesh networks: threats, challenges, and directions. Computer Communications (Elsevier). v32 i17. 1790-1801.
[76]
Nasser, N. and Chen, Y., SEEM: secure and energy-efficient multipath routing protocol for wireless sensor networks. Computer Communications, Elsevier. v30 i11-12. 2401-2412.
[77]
B. Vaidya, J.Y. Pyun, J.A. Park, S.J. Han, Secure multipath routing scheme for mobile ad hoc network, in: Proceedings of the Third IEEE International Symposium on Dependable, Autonomic and Secure Computing, 2007.
[78]
C.E. Perkins, E. Belding-Royer, S.R. Das, Adhoc on-demand distance vector (AODV) routing, in: IETF RFC 3561, July 2003.
[79]
A.S. Wander, N. Gura, H. Eberle, V. Gupta, S.C. Shantz, Energy analysis of public-key cryptography for wireless sensor networks, in: Proceedings of the Third IEEE International Conference on Pervasive Computing and Communication, March 2005.
[80]
G. Gaubatz, J.P. Kaps, B. Sunar, Public key cryptography in sensor networks-revisited, in: Proceedings of First European Workshop on Security in Ad-Hoc and Sensor Networks (ESAS '04), 2004.
[81]
W. Cheng, K. Xing, X. Cheng, X. Lu, Z. Lu, Route recovery in vertex-disjoint multipath routing for many-to-one sensor networks, in: Proceedings of the Ninth ACM International Symposium on Mobile Ad hoc Networking and Computing, 2008.
[82]
Lee, P.P.C., Misra, V. and Rubenstein, D., Distributed algorithms for secure multipath routing in attack-resistant networks. IEEE/ACM Transactions on Networking. v15 i6. 1490-1501.
[83]
P.P.C. Lee, V. Misra, D. Rubenstein, Distributed algorithms for secure multipath routing, in: Proc. IEEE INFOCOM, 2005, pp. 1952-1963.
[84]
Goldberg, A.V. and Tarjan, R.E., A new approach to the maximum-flow problem. Journal of the ACM (JACM). v35 i4. 921-940.
[85]
Georgiadis, L., Georgatsos, P., Floros, K. and Sartzetakis, S., Lexicographically optimal balanced networks. IEEE/ACM Transactions on Networking (TON). v10 i6. 818-829.
[86]
Ghosh, S., Gupta, A. and Pemmaraju, S.V., A self-stabilizing algorithm for the maximum flow problem. Distributed Computing. v10 i4. 167-180.
[87]
B. Hong, V.K. Prasanna, Distributed adaptive task allocation in heterogeneous computing environments to maximize throughput, in: Proceedings of the 18th International Parallel and Distributed Processing Symposium (IPDPS 2004), April 2004, pp. 52-61.
[88]
Chen, L. and Leneutre, J., On multipath routing in multihop wireless networks: security, performance, and their tradeoff. EURASIP Journal on Wireless Communications and Networking.
[89]
Koblitz, N., Elliptic curve cryptosystems. Mathematics of Computation. v48. 203-209.
[90]
A. Liu, P. Ning, TinyECC: elliptic curve cryptography for sensor networks (version 1.0), 2007. <http://discovery.csc.ncsu.edu/software/TinyECC/>.
[91]
D.J. Malan, M. Welsh, M.D. Smith, A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography, in: Proceedings of the First IEEE International Conference on Sensor and Ad Hoc Communications and Networks, Santa Clara, CA, October, 2004.
[92]
S. Marti, T. Giuli, K. Lai, M. Baker, Mitigating routing misbehavior in mobile ad hoc networks, in: Proceedings of the MOBICOM, 2000.
[93]
Z. Yao, D. Kim, I. Lee, K. Kim, J. Jang, A security framework with trust management for sensor networks, in: Workshop of the First International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005, pp. 190-198.
[94]
G.V. Crosby, N. Pissinou, J. Gadze, A framework for trust-based cluster head election in wireless sensor networks, in: Proceedings of the Second IEEE Workshop on Dependability and Security in Sensor Networks and Systems, 2006.
[95]
K. Liu, N. Abu-Ghazaleh, K. Kang, Location verification and trust management for resilient geographic routing, 67 (2) (2007) 215-228.
[96]
S. Tanachaiwiwat, P. Dave, R. Bhindwale, A. Helmy, Secure locations: routing on trust and isolating compromised sensors in location-aware sensor networks, in: Proceedings of the First ACM Conference on Embedded Networked Sensor Systems (SenSys), November 2003.
[97]
S. Ozdemir, Secure and reliable data aggregation for wireless sensor networks, in: H. Ichikawa et al. (Eds.), LNCS, vol. 4836, 2007, pp. 102-109.
[98]
Casella, G. and Berger, R.L., Statistical Inference. 1990. Duxbury Press, Boston, MA.

Cited By

View all
  • (2023)A trusted routing mechanism for multi-attribute chain energy optimization for Industrial Internet of ThingsNeural Computing and Applications10.1007/s00521-023-08215-735:29(21349-21359)Online publication date: 11-Feb-2023
  • (2022)A Review on Wireless Sensor Networks: RoutingWireless Personal Communications: An International Journal10.1007/s11277-022-09583-4125:1(897-937)Online publication date: 1-Jul-2022
  • (2022)A multi-objective parameter optimization approach to maximize lifetime of wireless sensor networks inspired by spider webThe Journal of Supercomputing10.1007/s11227-022-04676-079:2(1263-1288)Online publication date: 23-Jul-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Computer Networks: The International Journal of Computer and Telecommunications Networking
Computer Networks: The International Journal of Computer and Telecommunications Networking  Volume 54, Issue 13
September, 2010
228 pages

Publisher

Elsevier North-Holland, Inc.

United States

Publication History

Published: 01 September 2010

Author Tags

  1. Multipath routing
  2. Secure multipath routing
  3. Security
  4. Wireless sensor networks

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2023)A trusted routing mechanism for multi-attribute chain energy optimization for Industrial Internet of ThingsNeural Computing and Applications10.1007/s00521-023-08215-735:29(21349-21359)Online publication date: 11-Feb-2023
  • (2022)A Review on Wireless Sensor Networks: RoutingWireless Personal Communications: An International Journal10.1007/s11277-022-09583-4125:1(897-937)Online publication date: 1-Jul-2022
  • (2022)A multi-objective parameter optimization approach to maximize lifetime of wireless sensor networks inspired by spider webThe Journal of Supercomputing10.1007/s11227-022-04676-079:2(1263-1288)Online publication date: 23-Jul-2022
  • (2018)Secure and trust-aware routing in wireless sensor networksProceedings of the 22nd Pan-Hellenic Conference on Informatics10.1145/3291533.3291544(312-317)Online publication date: 29-Nov-2018
  • (2017)Reliable and energy efficient wireless sensor network design via conditional multi-copying for multiple central nodesComputer Networks: The International Journal of Computer and Telecommunications Networking10.1016/j.comnet.2017.06.028126:C(57-68)Online publication date: 24-Oct-2017
  • (2017)Energy Efficient Clustering Algorithm Using RFD Based Multi-hop Communication in Wireless Sensor NetworksWireless Personal Communications: An International Journal10.1007/s11277-017-4012-y95:4(3557-3584)Online publication date: 1-Aug-2017
  • (2016)An energy-efficient clustering routing protocol based on evolutionary game theory in wireless sensor networksInternational Journal of Distributed Sensor Networks10.1155/2015/4095032015(223-223)Online publication date: 1-Jan-2016
  • (2015)Mixed and continuous strategy Monitor-Forward game based selective forwarding solution in WSNInternational Journal of Distributed Sensor Networks10.1155/2015/3597802015(7-7)Online publication date: 1-Jan-2015
  • (2015)Integrated Intrusion Detection and Tolerance in Homogeneous Clustered Sensor NetworksACM Transactions on Sensor Networks10.1145/270083011:3(1-24)Online publication date: 16-Mar-2015
  • (2015)Exploiting the Power of Multiplicity: A Holistic Survey of Network-Layer MultipathIEEE Communications Surveys & Tutorials10.1109/COMST.2015.245394117:4(2176-2213)Online publication date: 18-Nov-2015
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media