CFP last date
20 May 2024
Reseach Article

A Novel Energy Efficient Authentic Reliable Routing Protocol (EEARRP) for Scalable Mobile Ad Hoc Networks

by R. Vadivel, B. Narasimhan
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 56 - Number 13
Year of Publication: 2012
Authors: R. Vadivel, B. Narasimhan
10.5120/8952-3135

R. Vadivel, B. Narasimhan . A Novel Energy Efficient Authentic Reliable Routing Protocol (EEARRP) for Scalable Mobile Ad Hoc Networks. International Journal of Computer Applications. 56, 13 ( October 2012), 22-25. DOI=10.5120/8952-3135

@article{ 10.5120/8952-3135,
author = { R. Vadivel, B. Narasimhan },
title = { A Novel Energy Efficient Authentic Reliable Routing Protocol (EEARRP) for Scalable Mobile Ad Hoc Networks },
journal = { International Journal of Computer Applications },
issue_date = { October 2012 },
volume = { 56 },
number = { 13 },
month = { October },
year = { 2012 },
issn = { 0975-8887 },
pages = { 22-25 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume56/number13/8952-3135/ },
doi = { 10.5120/8952-3135 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:58:44.261969+05:30
%A R. Vadivel
%A B. Narasimhan
%T A Novel Energy Efficient Authentic Reliable Routing Protocol (EEARRP) for Scalable Mobile Ad Hoc Networks
%J International Journal of Computer Applications
%@ 0975-8887
%V 56
%N 13
%P 22-25
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

This paper proposes a novel energy efficient authentic reliable routing protocol (EEARRP) to attain better authenticity in scalable mobile ad hoc networks. To decrease the signature verification expenditure and message communication expenditure a mechanism with message recovery is employed. The proposed authentic scheme is to minimize the size of the message transmitted when the signature length is reduced any more. To implement this, the energy efficient authentic reliable routing scheme with message recovery is used. Therefore, the communication overhead is minimized guaranteed in the above said scheme. The total length of the broadcast message is reduced by 24%. As a result, the total energy consumption of our scheme can be reduced by up to 27%. With the extensive simulation results using NS2 the proposed EEARRP attains better throughput, packet delivery ratio with reasonable decrease in total energy consumption and total overhead even in real-time scalable environment.

References
  1. H. Wang, Q. Li, Efficient implementation of public key cryptosystems on mote sensors, in: Proceedings of ICICS'06, 2006, pp. 519–528.
  2. A. S. Wander, N. Gura, H. Eberle, V. Gupta, S. C. Shantz, Energy analysis of public-key cryptography for wireless sensor networks, pervasive computing and communications, in: Proceedings of PerCom'05, 2005, pp. 324–328.
  3. K. Ren, K. Zeng, W. Lou, P. Moran, On broadcast authentication in wireless sensor networks, IEEE Transactions on Wireless Communications 6 (11) (2007) 4136–4144.
  4. L. B. Oliveira, A. Kansal, B. Priyantha, M. Goraczko, F. Zhao, Secure-TWS: authenticating node to multi-user communication in shared sensor networks, in: Proceedings of IPSN'08, 2009, pp. 289–300.
  5. L. B. Oliveira, D. F. Aranha, C. Gouvea, M. Scott, D. Camara, J. Lopez, R. Dahab, TinyPBC: pairings for authenticated identity-based noninteractive key distribution in sensor networks, Computer Communications 34 (3) (2011) 485–493.
  6. D. Malan, M. Welsh, M. Smith, A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography, in: Proceedings of SECON'04, 2004, pp. 71–80.
  7. D. Liu, P. Ning, S. Zhu, S. Jajodia, Practical broadcast authentication in sensor networks, in: Proceedings of MobiQuitous'05, 2005, pp. 118–132.
  8. D. Liu, P. Ning, Multi-level lTESLA: broadcast authentication for distributed sensor networks, ACM Transactions of Embedded Computing Systems 3 (4) (2004) 800–836.
  9. D. Liu, P. Ning, Efficient distribution of key chain commitments for broadcast authentication in distributed sensor networks, in: Proceedings of NDSS'03, 2003, pp. 263–276.
  10. T. K. Kwon, J. Hong, Secure and efficient broadcast authentication in wireless sensor networks, IEEE Transactions on Computers 59 (8) (2010) 1120–1133.
  11. F. Hess, Efficient identity based signature schemes based on pairings, in: Proceedings of SAC'02, LNCS 2595, Springer-Verlag, 2003, pp. 310–324.
  12. N. Gura, A. Patel, A. Wander, H. Eberle, S. C. Shantz, Comparing elliptic curve cryptography and RSA on 8-bit CPUs, in: Proceedings of CHES'04, 2004, pp. 119–132.
  13. G. Gaubatz, J. Kaps, B. Sunar, Public key cryptography in sensor networks-revisited, in: Proceedings of 1st European Workshop on Security in Ad-Hoc and Sensor Networks, LNCS 3313, Springer- Verlag, 2005, pp. 2–18.
  14. D. Galindo, R. Roman, J. Lopez, A killer application for pairings: authenticated key establishment in underwater wireless sensor networks, in: Proceedings of CANS'08, LNCS 5339, Springer, 2008, pp. 120–132.
  15. J. Drissi, Q. Gu, Localized broadcast authentication in large sensor networks, in: Proceeding of ICNS'06, 2007, pp. 341–350.
  16. S. Cheng, An efficient message authentication scheme for link state routing, in: Proceedings of ACSAC'97, 1997, pp. 90–98.
  17. X. Cao, W. Kou, L. Dang, B. Zhao, IMBAS: identity-based multi-user broadcast authentication in wireless sensor networks, Computer communications 31 (14) (2008) 659–667.
  18. R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, B. Pinkas, Multicast security: a taxanomy and some efficient constructions, in: Proceedings of INFOCOMM'99, 1999, pp. 708–710.
  19. D. Boneh, B. Lynn, H. Schacham, Short signatures from the weil pairing, Journal of Cryptology 17 (4) (2004) 297–319.
  20. D. F. Aranha, K. Karabina, P. Longa, C. H. Gebotys, J. Lopez, Faster explicit formulas for computing pairings over ordinary curves, in: Proceedings of Eurocrypt'11, LNCS 6632, Springer-Verlag, 2011, pp. 8–68.
Index Terms

Computer Science
Information Sciences

Keywords

Reliability Energy Efficient Routing Authenticity Scalability Mobile ad hoc networks