@article {10.3844/jcssp.2013.1680.1685, article_type = {journal}, title = {THE RATIONAL BEHIND THE SERVAL NETWORK LAYER FOR RESILIENT COMMUNICATIONS}, author = {Gardner-Stephen, Paul and Bettison, Andrew and Challans, Romana and Lakeman, Jeremy}, volume = {9}, number = {12}, year = {2013}, month = {Nov}, pages = {1680-1685}, doi = {10.3844/jcssp.2013.1680.1685}, url = {https://thescipub.com/abstract/jcssp.2013.1680.1685}, abstract = {The Internet Protocol is the dominant network protocol used in public networks today and has proven to be highly effective for wired networks and wireless networks alike, provided network address allocation can be coordinated. Mesh networks consisting of highly mobile devices present new challenges, especially when the assumption of coordination does not apply. One situation where coordination is not readily possible is ad-hoc networks in isolated areas and in disaster zones, both of which are characterized by deprivation of infrastructure. This study describes our realizations of several problems that IPv4 and IPv6 networking faces in such contexts and provides a brief description of an alternative network architecture for such situations, the Serval Network Layer and provides some of the reasoning behind the design decisions made. The Serval Network Layer is implemented as an open-source user-space network layer with strong intrinsic security characteristics and is able to be deployed without any centralized coordination.}, journal = {Journal of Computer Science}, publisher = {Science Publications} }