CFP last date
20 May 2024
Reseach Article

The effect of Mobility Models on a Secured Enhanced and Reliable Ad Hoc Multicasting Protocol

by Sherif M. Badr
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 80 - Number 2
Year of Publication: 2013
Authors: Sherif M. Badr
10.5120/13832-0335

Sherif M. Badr . The effect of Mobility Models on a Secured Enhanced and Reliable Ad Hoc Multicasting Protocol. International Journal of Computer Applications. 80, 2 ( October 2013), 10-19. DOI=10.5120/13832-0335

@article{ 10.5120/13832-0335,
author = { Sherif M. Badr },
title = { The effect of Mobility Models on a Secured Enhanced and Reliable Ad Hoc Multicasting Protocol },
journal = { International Journal of Computer Applications },
issue_date = { October 2013 },
volume = { 80 },
number = { 2 },
month = { October },
year = { 2013 },
issn = { 0975-8887 },
pages = { 10-19 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume80/number2/13832-0335/ },
doi = { 10.5120/13832-0335 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:53:29.721619+05:30
%A Sherif M. Badr
%T The effect of Mobility Models on a Secured Enhanced and Reliable Ad Hoc Multicasting Protocol
%J International Journal of Computer Applications
%@ 0975-8887
%V 80
%N 2
%P 10-19
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Mobile Ad-hoc networks are characterized as networks without any physical connections. In these networks there is no fixed topology due to the mobility of nodes, interference, multi-path propagation and path loss. One particularly challenging environment for multicast is a mobile ad-hoc network (MANET), where the network topology can change randomly and rapidly, at unpredictable times. As a result, several specific multicast routing protocols for MANET have been proposed. [1]. The objective of this paper is to study the effects of mobility models on the new proposed secured and enhanced reliable Ad Hoc Multicasting Protocol (SERAMP). SERAMP is a new technique to be used for Multicasting in Ad-Hoc Networks and to solve the security problems associated with multicasting in Ah-Hoc Networks. The proposed protocol added two parameters to secure the network, the first parameter is the encryption of the message using random key for the selection of the encryption algorithm, and the second parameter is to use the same random key to calculate the authentication code of the message [2]. This paper applies the proposed secured protocol for the previous work and a comparative study has been made between the proposed secured enhanced and reliable Ad Hoc Multicasting Protocol under the two mobility models, Random Way Point Mobility Model and Reference Point Group Mobility Model.

References
  1. Anuj K. Gupta, Harsh Sadawarti, Anil K. Verma ,"Performance Analysis of MANET Routing Protocols in Different Mobility Models", International Journal of information technology and computer science, 2013.
  2. Alex Hinds, Michael Ngulube, Shaoying Zhu, and Hussain Al-Aqrabi, "A Review of Routing Protocols for Mobile Ad-Hoc NETworks (MANET)", International Journal of Information and Education Technology, 2013.
  3. Charles E. Perkins, AD HOC Networking", Addison-Wesley, 2001.
  4. D. P. Agrawal and Q-A. Zeng, Introduction to Wireless and Mobile Systems, Brooks/Cole, 2003.
  5. C. Siva Ram Murthy, B. S. Manoj "Ad Hoc Wireless Networks Architectures and Protocols", PRENTICE HALL, 2005.
  6. Ahmed Ibrahim, M. Hashem, A. Fahmy, F. Amer "Secured and Enhanced Reliable Ad Hoc Multicasting Protocol (SERAMP)", International MultiConference of Engineers and Computer Scientists 2010.
  7. K. Kavitha1, K. Selvakumar2, "Analyzing Multicasting Routing Protocols with Different Mobility Model", International Journal of Emerging Technology and Advanced Engineering Website: www. ijetae. com , 2013.
  8. Xiaojing Xiang, Xin Wang, and Yuanyuan Yang "Stateless Multicasting in Mobile Ad Hoc Networks", IEEE Transactions, 2010.
  9. I. Karthigeyan, B. S. Manoj, and C. Siva Ram Murthy, "A Distributed Laxity-Based Priority Scheduling Scheme for Time-Sensitive Traffic in Mobile Ad Hoc Networks," to appear in Ad Hoc Networks Journal.
  10. Elizabeth M. Royer and Charles E. Perkins. Multicast ad hoc on demand distance vector (maodv) routing. IETF Internet Draft. draft-ietf-manetmaodv-00. txt, July, 2000.
  11. Carlos De Morais Cordeira, Hrishikesh Gossain and Dharma P. Agarwal, "Multicast Over Wireless Mobile Ad-Hoc Networks: Present and Future Directions" IEEE Network, 2003, pp 2-9.
  12. A. Perrig, R. Canetti, D. Song, and J. D. Tygar, "Efficient and secure source authentication for multicast," in Proc. of NDSS'01, 2001.
  13. Kimaya Sanzgiri, Bridget Dahill, Brian Neil Levine, Elizabeth Royer, and Clay Shields. A secure routing protocol for ad hoc networks. In Proceedings of the 10 Conference on Network Protocols (ICNP), 2002.
  14. Y. -C. Hu, A. Perrig, and D. B. Johnson, "Ariadne: A secure ondemand routing protocol for ad hoc networks," in Proc. of MOBICOM, September 2002.
  15. S. Zhu, S. Xu, S. Setia and S. Jajodia, "LHAP: A Lightweight Hop-by-Hop Authentication Protocol For Ad-Hoc Networks", ICDCS 2003 International Workshop on Mobile and Wireless Network (MWN 2003), May 2003.
  16. Seung Yi, Prasad Naldurg, and Robin Kravets. A security-aware ad hoc routing protocol for wireless networks. In The 6th World Multi-Conference on Systemics, Cybernetics and Informatics (SCI), 2002.
  17. Yih-Chun Hu, David B. Johnson, and Adrian Perrig. Secure Efficient Distance Vector Routing in Mobile Wireless Ad Hoc Networks. In Fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA '02), pages 3– 13, June 2002.
  18. P. Papadimitratos and Z. J. Haas, "Secure Link State Routing for Mobile Ad Hoc Networks", IEEE Workshop on Security and Assurance in Ad hoc Networks, in conjunction with the International Symposium on Applications and the Internet, Orlando, FL, January 28, 2003.
  19. P. Papadimitratos and Z. J. Haas, "Secure Data Transmission in Mobile Ad Hoc Networks", Proceedings of the 2003 ACM workshop on Wireless security San Diego, CA, USA, Pages: 41 – 50, 2003.
  20. S. Carter and A. Yasinsac, "Secure Position Aided Ad hoc Routing Protocol", Proceedings of the IASTED International Conference on Communications and Computer Networks (CCN02), Nov 4-7, 2002.
  21. J. Marshall, "An Analysis of SRP for Mobile Ad Hoc Networks", Proceedings of the 2002 International Multi-Conference in Computer Science, Las Vegas, USA, 2002.
  22. A. Perrig, R. Canetti, J. Tygar, and D. Song, "The TESLA Broadcast Authentication Protocol," RSA CryptoBytes, 5, 2002
  23. M. Zapata, N. Asokan, Securing ad hoc routing protocols, in: Proceedings of ACM WiSe 2002, Atlanta, GA, September 2002.
  24. Tracy Camp, Jeff Boleng, Vanessa Davies "A Survey of Mobility Models for Ad Hoc Network Research", Wireless Communication & Mobile Computing (WCMC): vol. 2, no. 5, pp. 483-502, 2002
  25. X. Hong, M. Gerla, G. Pei, and C. Chiang, "A group mobility model for ad hoc wireless networks. In Proceedings of the ACM International Workshop on Modeling and Simulation of Wireless and Mobile Systems", (MSWiM), August 1999.
  26. Ahmed Ibrahim, M. Hashem, A. Fahmy, F. Amer "A New Model for Solving Multicasting Problems in Military Applications", Ph. D thesis, 2011.
  27. Jagdeep Kaur, Er. Parminder Singh, "Performance Comparison Between UNICAST AND MULTICAST Protocols VANETS", International Journal of Advanced Technology & Engineering Research (IJATER) 2013.
  28. Ranjeet Singh, Harwant Singh Arri, "Comparison of AAMRP and IODMRP Using SBPGP", International Journal of Computer Science and Management Research , 2013.
  29. Nagendra Sah, "Impact of Mobility and Node Speed on Multicast Routing In Wireless MANETs", International Journal of Engineering and Advanced Technology (IJEAT) , 2012.
  30. V. p. patil, B. p. saoji, "Impact of routing protocol on performance of wireless ad hoc vehicular network", International Journal of Smart Sensors and Ad Hoc Networks (IJSSAN) , 2012.
  31. Sherif M. Badr, PhD. "A Framework for Integrated Routing Protocols for Mobile Ad Hoc Network", IJCA (0975 – 8887) Volume 60– No. 9, December 2012
Index Terms

Computer Science
Information Sciences

Keywords

Ad Hoc networks Ad Hoc multicasting routing security Mobility Models