CFP last date
20 May 2024
Reseach Article

Secure Routing Scheme in MANETs using Secret Key Sharing

by A. Amuthan, B.Aravind Baradwaj
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 22 - Number 1
Year of Publication: 2011
Authors: A. Amuthan, B.Aravind Baradwaj
10.5120/2545-3487

A. Amuthan, B.Aravind Baradwaj . Secure Routing Scheme in MANETs using Secret Key Sharing. International Journal of Computer Applications. 22, 1 ( May 2011), 38-43. DOI=10.5120/2545-3487

@article{ 10.5120/2545-3487,
author = { A. Amuthan, B.Aravind Baradwaj },
title = { Secure Routing Scheme in MANETs using Secret Key Sharing },
journal = { International Journal of Computer Applications },
issue_date = { May 2011 },
volume = { 22 },
number = { 1 },
month = { May },
year = { 2011 },
issn = { 0975-8887 },
pages = { 38-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume22/number1/2545-3487/ },
doi = { 10.5120/2545-3487 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:08:19.034165+05:30
%A A. Amuthan
%A B.Aravind Baradwaj
%T Secure Routing Scheme in MANETs using Secret Key Sharing
%J International Journal of Computer Applications
%@ 0975-8887
%V 22
%N 1
%P 38-43
%D 2011
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A Mobile Ad-hoc NETwork (MANETs) follows a dynamic topology with distributed architecture. MANETs has no basic infrastructure also has no fixed access point or routers, where in the nodes moves in an undefined manner in a specified area of work. Basically, the distributed dynamic architecture is vulnerable to various kinds of attacks like blackhole, wormhole flooding, etc. Providing a security measure that would enhance the role of security services during a data transmission is a critical task. In this paper, we propose a new solution for the secure routing of all tree based multicast routing protocols such as MAODV, ADMR, etc, against attacks like flooding, wormhole, blackhole attack etc,. In this scheme, keys are generated by source and transmitted to the client nodes in the network. Interpolation concept under the finite field provides a promising outcome for securing the network. The proposed scheme is based on Shamir secret sharing scheme with encrypted transmission of keys. As the transmission of keys to the participant nodes is done using RSA public key encryption algorithm, it is not vulnerable to attacks like replay attacks, and other spoofing

References
  1. Luo Junhai, Ye Danxia, Xue Liu, and Fan Mingyu, "A Survey of Multicast Routing Protocols for Mobile Ad-Hoc Networks", IEEE Communications Surveys & Tutorials, Vol. 11, No. 1, 78-91, First Quarter 2009.
  2. Bounpadith Kannhavong, Hidehisa Nakayama, Yoshiaki Nemoto, Nei Kato, "Survey of routing attacks in Mobile Ad-Hoc Networks", IEEE wireless communication, pp. 85-91, October 2007.
  3. Kumar Viswanath, Katia Obraczka, Gene Tsudik, "Exploring Mesh and Tree-Based Multicast Routing Protocols for MANETs", IEEE Transactions on Mobile Computing, Vol. 5, NO.1, pp. 28-42, January 2005.
  4. Mehran Abolhasan, Tadeusz Wysocki, Eryk Dutkiewicz, "A review of routing protocols for mobile ad hoc networks", Ad-Hoc Networks 2, ELSEVIER, pg. 1-22, 2004.
  5. E. M. Royer, and C. E. Perkings, “Multicast Operations of the Ad-hoc On-Demand Distance Vector Routing Protocol”, In Proceedings of ACM/MOBICOMM, August 1999.
  6. Jorjeta G. Jetcheva, David B. Johnson, "Adaptive Demand-Driven Multicast Routing in Multi-Hop Wireless Ad Hoc Networks", International symposium on Mobile Ad Hoc Networking and Computing, 33-44, (MobiHOC) 2001.
  7. Jorjeta G. Jetcheva, "The Adaptive Demand-Driven Multicast Routing Protocol for Mobile Ad Hoc Networks (ADMR)", IETF Internet draft, draft-ietf-manet-admr-00.txt, July 2001.
  8. S.J. Lee, M. Gerla, and C. C. Chiang, “On Demand Multicast Routing Protocol”, In Proceedings of IEEE WCNC’99, pp. 1298-1302, September 1999.
  9. J.J. Garcia-Luna-Aceves, and E. L. Madruga, “The Core-Assisted Mesh Protocol”, IEEE Journal on Selected Areas in Communications, vol. 17, no. 8, pp. 1380-94, August 1999.
  10. Yun Ge, Guojun Wang, Weijia Jia, Yongming Xie, “Node - Disjoint Multipath Routing with Zoning Method in MANETs", The 10th IEEE International Conference on High Performance Computing and Communications, pp. 456 - 462, August 2008.
  11. Sunil Taneja, Ashwani Kush, “A survey of routing protocols in Mobile Ad-Hoc NETworks", International Journal of Innovation, Managment and Technology, Vol 1. No. 3, August 2010.
  12. L. Ertaul and N. Chavan,” Security of Ad Hoc Networks and Threshold Cryptography”, International Conference on Wireless Networks, Communications and Mobile Computing, vol.1, pp.69- 74, 2005.
  13. A. Shamir, “How to share a secret?”, Comm. ACM, vol. 22, no. 11, pp.612-613, 1979.
  14. Hugo Krawczyk, "Secret sharing made short", Springer - Verlag, 1988.
  15. Sarkar, B.Kishu, S.Mishra, M.S.Obaidat, "Chinese Remainder Theorem Based RSA - Threshold Cryptography in MANET Using Verifiable Secret Sharing Scheme", IEEE International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob), pp. 258-262, November 2009.
  16. L. Ertaul and N. Chavan, “Elliptic Curve Cryptography based Threshold Cryptography (ECC-TC) Implementation for MANETs”, International Journal of Computer Science and Network Security, vol.7, No.4, April 2007.
  17. Lein Harn, Changlu Lin, "Strong (n, t, n) verifiable secret sharing scheme”, ELSEVIER, Information Sciences 180, 3059 - 3064, 2010.
  18. Tom. M. Apostol, “Introduction to Number Theory”, Springer – verlag, New York, 1976.
  19. Neal Koblitz,”A Course in Number Theory and Cryptography”, Springer, 1987.
Index Terms

Computer Science
Information Sciences

Keywords

Multicast Secure Routing Tree based protocols Shamir secret sharing scheme RSA Mobile Ad-hoc NETworks