CFP last date
22 April 2024
Reseach Article

A New Security Protocol for Mobile Ad Hoc Networks

Published on March 2012 by K. Sahadevaiah, Prasad Reddy P.V.G.D., G. Narsimha
Communication Security
Foundation of Computer Science USA
COMNETCS - Number 1
March 2012
Authors: K. Sahadevaiah, Prasad Reddy P.V.G.D., G. Narsimha
8b07a3e1-188f-4bf1-85a2-1daf9ebbb87b

K. Sahadevaiah, Prasad Reddy P.V.G.D., G. Narsimha . A New Security Protocol for Mobile Ad Hoc Networks. Communication Security. COMNETCS, 1 (March 2012), 9-15.

@article{
author = { K. Sahadevaiah, Prasad Reddy P.V.G.D., G. Narsimha },
title = { A New Security Protocol for Mobile Ad Hoc Networks },
journal = { Communication Security },
issue_date = { March 2012 },
volume = { COMNETCS },
number = { 1 },
month = { March },
year = { 2012 },
issn = 0975-8887,
pages = { 9-15 },
numpages = 7,
url = { /specialissues/comnetcs/number1/5475-1003/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Special Issue Article
%1 Communication Security
%A K. Sahadevaiah
%A Prasad Reddy P.V.G.D.
%A G. Narsimha
%T A New Security Protocol for Mobile Ad Hoc Networks
%J Communication Security
%@ 0975-8887
%V COMNETCS
%N 1
%P 9-15
%D 2012
%I International Journal of Computer Applications
Abstract

A mobile ad hoc network (MANET) is a self-organized wireless short-lived network consisting of mobile nodes. The mobile nodes communicate with one another by wireless radio links. The unconstrained nature of a wireless medium of MANETs allows the attackers for interception, injection, and interference of communication among nodes. Various secure routing protocols, such as SAR, ARAN, SAODV, SRP, ARIADNE, SEAD, SMT, SLSP, CONFIDANT, etc. are existing in the literature. But these protocols are either too expensive or have unrealistic requirements. They consume a lot of resources. Security extensions for existing routing protocols do not contain important performance optimizations. In this paper, we propose a new security protocol, called cryptographic hybrid key management for secure routing in MANETs. The proposed security protocol has been implemented in Java SE 6 with light weight Bouncy Castle 1.6 API and empirically evaluated its performance via a security analysis and simulation assessments. The results obtained by the proposed approach have been compared with the results of other approaches. Simulation assessments have shown that the proposed approach has outperformed the others, and is a more effective and efficient way of providing security in MANETs

References
  1. C.K. Tok, Ad Hoc Mobile Wireless Networks: Protocols and Systems, Pearson Education, pp. 28-30, 2002.
  2. X. Cheng, X. Huang and D.Z Du, Ad Hoc Wireless Networking, Kluwer Academic Publishers, pp. 319-364, 2006.
  3. C. Siva Ram Murthy and B.S Manoj, Ad Hoc Wireless Networks: Architectures and Protocols, Pearson Education, 2006.
  4. F. Anjum and P. Mouchtaris, Security for Wireless Ad hoc Networks, John Wiley & Sons, 2007.
  5. Prasant Mohapatra and Srikanth V. Krishnamurthy, Ad Hoc Networks: Technologies and Protocols, Springer International Edition, 2005.
  6. C E. Perkins: Ad Hoc Networks, Addition Wesley, 2001.
  7. S. Basagni, M. Conti, S. Giordono and I. Stojmenovic: Mobile Ad Hoc Networks, IEEE Press Wiley, New York, 2003.
  8. A. J. Menezes, P. C. V. Oorschot, and S. A. Vanstone: Handbook of Applied Cryptography, CRC Press, 1996.
  9. L. Zhou and Z. J. Haas: Securing Ad Hoc Networks, IEEE Network Magazine, Vol. 13, No.6, pp. 24–30, 1999.
  10. H. Luo, J. Kong, P. Zerfox, S. Lu, and L. Zhang, URSA: Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks, IEEE/ACM Transactions on Networking, Vol.12, No.6, pp.1049–1063, 2004.
  11. B. Lehane, L. Doyle, and D. O’Mahony, Shared RSA Key Generation in a Mobile Ad Hoc Network, Proceedings of IEEE Military Communications Conference (MILCOM), Vol.2, pp.814–819, 2003.
  12. B. Zhu, F. Bao, R.H. Deng, M.S. Kankanhalli, and G. Wang, Efficient and Robust Key Management for Large Mobile Ad Hoc Networks, Computer Networks - Elsevier, Vol.48, pp.657–682, 2005.
  13. M. Narasimha, G. Tsudik, and J. Yi, On the Utility of Distributed Cryptography and P2P and MANETs: The Case of Membership Control, Proceedings of IEEE International Conference on Network Protocols (ICNP), pp.336–345, 2003.
  14. S. Jarecki, N. Saxena, and J.H. Yi, An Attack on the Proactive RSA Signature Scheme in the URSA Ad Hoc Network Access Control Protocol, Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks, pp.1–9, 2004.
  15. S. Capkun, L. Buttyan, and J. P. Hubaux, Self-Organized Public-Key Management for Mobile Ad Hoc Networks, IEEE Transactions on Mobile Computing, Vol.2, No.1, pp.52–64, 2003.
  16. S. Capkun, J. P. Hubaux, and L. Buttyan, Mobile Helps Peer-to-Peer Security, IEEE Transactions on Mobile Computing, Vol.5, No.1, pp.43–51, 2006.Daeseon CHOI, Younho LEE, Yongsu PARK, Seung-hun JIN, and Hyunsoo YOON, Efficient and Secure Self- Organized Public Key Management for Mobile Ad Hoc Networks, IEICE Transactions on Communications,Vol.E91– B, No.11, pp. 3574-3583, 2008.
  17. S. Capkuny, L. Buttyan and J. Hubaux, Small Worlds in Security Systems: an Analysis of the PGP Certificate Graph, New Security Paradigms Workshop 2002, Norfolk, Viginia 2002.
  18. C. Gandhi and M. Dave, A review of security in mobile ad hoc networks, IETE Technical Review, Vol. 23, No. 6, pp 335-344, 2006.
  19. S Marti, T.J. Giuli, K. Lai and M. Baker, Mitigating Routing Misbehavior in Mobile Ad hoc Networks, 6th ACM Annual International Conference on Mobile Computing and Networks (MOBICOM 2000), pp. 255-265, Boston, USA 2000.
  20. P. Papadimitratos and Z. J. Haas, Secure Routing for Mobile Ad hoc Networks, Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), pp. 27-31, San Antonio, USA 2002.
  21. H. Deng, W. Li and D.P. Agrawal, Routing Security in Wireless Ad hoc Networks, IEEE Communications Magazine, pp. 70-75, 2002.S. Gupta and M. Singhal, Secure Routing in Mobile Wireless Ad hoc Networks, Ad Hoc Networks, Vol.1, pp. 151-174 2003.
  22. K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields and E. M. Belding-Royer, A Secure Routing Protocol for Ad hoc Networks, Proceedings of 10th IEEE International Conference on Network Protocols (ICNP2002), pp. 78-87, Paris, France, 2002.
  23. L.M. Kornfelder, Toward a Practical Public-Key Cryptosystem, Bachelor’s Thesis, Department of Electrical Engineering., Massachusetts Institute of Technology, Cambridge, 1978.
  24. Allen C. Sun: Design and Implementation of Fisheye Routing Protocol for Mobile Ad Hoc Networks, Massachusetts Institute of Technology, USA, 2000.
  25. R. Sedgewick: Weighted Graphs, Addison-Wesley, chapter 31, 1983.
  26. Internet X.509 Public Key Infrastructure Certificate and CRL Profile - RFC 2459.
  27. Weihong Wang, Ying Zhu, and Baochun Li, Self-Managed Heterogeneous Certification in Mobile Ad Hoc Networks, Proceedings of IEEE Vehicular Technology Conference (VTC 2003), Orlando, Florida, 2003.
  28. Matei Ciobanu Morogan, Sead Muftic, Certificate Management in Ad Hoc Networks, Symposium on Applications and the Internet Workshops (SAINT'03 Workshops), pp. 337, 2003.
  29. H. Dahshan and J. Irvine, On Demand Self Organized Public Key Management for Mobile Ad Hoc Networks, IEEE 69th Vehicular Technology Conference (VTC’09), ISBN: 978-1-4244-2517-4, pp.1-5, 2009.
  30. H. Dahshan and J. Irvine, A Robust Self Organized Public Key Management for Mobile Ad Hoc Networks, Security and Communication Networks, Wiley InterScience, pp. 16- 30, Vol.3, 2009.
  31. T. A. Driscoll, Learning MATLAB, Siam publishers, ISBN: 978-0-898716-83-2, USA, 2009.
  32. Y. Kirani Sigh and B. B. Chaudhuri, MATLAB Programming, Prentice Hall of India, 2007.
  33. E. R. Harold, Java Network Programming, Third Edition, O’Reilly Publishers, ISBN: 0-596-00721-3, 2004.
Index Terms

Computer Science
Information Sciences

Keywords

mobile ad hoc networks self-organization cryptography network security key management key authentication key repository certificate repository trust graphs