SlideShare uma empresa Scribd logo
1 de 6
Baixar para ler offline
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010




     Identity Based Secure Routing For Wireless
                  Ad-Hoc Networks
                 Deepak Kumar Sharma1, Dr. S. K. Saxena2, Yogesh Sharma3, Ajay Tiwari4
             1
             Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India,
                                          dk.sharma1982@yahoo.com
   2 Delhi College of Engineering, Department of Computer Engineering, Delhi, India, saxena_58@yahoo.com
3Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India, yogesh027@yahoo.co.in
4 Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India, ajaytiwari04@gmail.com



Abstract— In this paper, we propose an Identity (ID)-              wired networks typically have high bandwidths.
based Secure Routing Scheme for secure routing in                  Very importantly, the routing protocols in wire line
wireless ad-hoc networks. It make use of Identity based            networks can be assumed to execute on trusted entities,
Signature scheme and hash chains to secure the AODV                namely the routers.
(Ad-hoc on demand distance vector routing) messages.                  These characteristics change completely when
We have used ID based Signature scheme for the                     considering ad hoc wireless networks. Mobility is
immutable fields, that is the fields that remain same
                                                                   a basic feature in such networks. Resource
throughout the journey of the routing packet and Hash
Chains for the mutable fields (fields which changes from           constraints like limited bandwidth and computing
node to node) e.g. Hop Count. This system has the                  power of the devices also aggravates the problem
following advantages as compared to the previous                   of designing routing protocols for such networks
solutions, most of which uses RSA based Public Key                 which do not require high bandwidths. Ad hoc
Cryptographic solutions. Firstly, it makes use of Identity         networks also do not have trusted entities such as
based signature scheme which is certificateless thus saving        routers, since every node in the network is
overhead costs of communication and storage. Secondly,             expected to participate in the routing function.
in ID based schemes we can use our identity, like our IP           Therefore, routing protocols need to be specifically
address or email ID as our public key, which leads to
                                                                   designed for wireless ad hoc networks.
smaller key size as compared to other cryptographic
techniques. Also this system does not require                         Ad-hoc routing protocols, including AODV (Ad-
establishment of any third party like PKI (Public-key              Hoc Distance Vector Routing) [1], DSR (Dynamic
Infrastructure) at the initial stages of network                   Source Routing)[15], OLSR (Optimized Link State
establishment                                                      Routing), etc are designed for performance, not
                                                                   security, and thus all of them are subjected to some
Index Terms— Security, Wireless Ad-hoc Networks,                   kind of attacks. These attacks include, packet
Routing Protocols, ID-based Cryptography, Secure                   dropping, modification of packets (modifying
AODV.                                                              sequence numbers, hop count, etc), impersonation,
                                                                   replaying of old routing information etc. These attacks
                     I. INTRODUCTION                               can partition a network or may introduce excessive load
                                                                   into the network by causing retransmission and
   A Mobile Ad hoc Network, or MANET, consists of
                                                                   inefficient routing.
a group of cooperating wireless mobile hosts (nodes)
                                                                      The Ad hoc On Demand Distance Vector (AODV)
that dynamically constructs a short lived and self-
                                                                   [1] [7] routing algorithm is a reactive routing protocol
configuring network without the support of a
                                                                   designed for ad hoc mobile networks. To transmit
centralized network infrastructure. The mobile nodes
                                                                   data over an ad-hoc network, the AODV protocol
can be cell-phones, PDAs and laptops and typically
                                                                   enables dynamic, self-starting, multi-hop routing
support wireless connectivity like 802.11, Bluetooth,
                                                                   between mobile devices. It allows these mobile
etc. MANETs are fundamentally different from their
                                                                   computers, or nodes, to pass messages through their
wired-side counterparts. They provide no fixed
                                                                   neighbors to nodes with which they cannot directly
infrastructure, base stations or switching centers.
                                                                   communicate.
Moreover, the nodes of a MANET are computationally
                                                                      In this paper we have tried to integrate the concept of
constrained and have limited power.
                                                                   Identity Based Signature Generation Schemes instead
   Routing is an important function in any network,
                                                                   of traditional signature schemes to AODV so as to
be it wired or wireless. The protocols designed for
                                                                   secure the routing process without incurring much
routing in these two types of networks, however,
                                                                   overhead on the system. This signature scheme will
have completely different characteristics. Routing
                                                                   allow us to use Email-ID and IP address as our public
protocols for wired networks typically do not need to
                                                                   key, thus eliminating the need of any certificates which
handle mobility of nodes within the system. These
                                                                   will save the network bandwidth. Also ID based
protocols also do not have to be designed so as to
                                                                   signature schemes are based on Pairing based
minimize the communication overhead, since


                                                              23
© 2010 ACEEE
DOI: 01.ijns.01.02.05
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010


cryptography which allows us to use smaller key                    certificates have to be revoked and the network has to
size maintaining a similar of security as provided by              be alerted of it.
other schemes.                                                        This problem was solved by the Identity based
                                                                   Signature Scheme, which is a public key encryption
          II. BACKGROUND AND RELATED WORK                          scheme, in which any string with which users can be
                                                                   commonly identified is used as their public key for
   Currently, some solutions propose to use
                                                                   instance their ID or Email Id. The corresponding
cryptographic methods to secure the ad-hoc routing
                                                                   private key is generated by a trusted 3rd party, called
protocols. Those methods include, HMAC (Hashed
                                                                   PKG and kept secret by the owner of the ID. The
Message Authentication Code)-based schemes, such as
                                                                   authentication of public key is not required because
SRP [5], digital-signature-based scheme, such as
                                                                   nobody else than the owner of the ID can have the
SAODV [7] (for AODV) and ARAN [4] (for DSR),
                                                                   private key. This eliminates to transmit or store digital
and hash-chain-based or TESLA-based [4] scheme,
                                                                   certificates and also lowers the key size.
such as SEAD [4] (for DSDV) and Ariadne [16] (for
                                                                      So we propose that the Identity based Signature
DSR) and identity based secure routing. However,
                                                                   scheme be applied to the message at the source node on
HMAC-based schemes provide only peer-to-peer
                                                                   the authentication of immutable fields in the packet
message authentication, not broadcast message
                                                                   header, while the mutable fields should be protected by
authentication, so they are not suitable for
                                                                   the hash chain. Thus this scheme can efficiently protect
broadcasting-based      routing     messages.      Digital-
                                                                   both types of fields in the packets. As of now many ID
signature-based schemes (like SAODV) can achieve
                                                                   based encryption scheme have been proposed, but in
broadcast message authentication, but all these schemes
                                                                   this paper we propose to use the BLMQ [11] signature
need the certificate, which incurs a large amount
                                                                   scheme as it reduces the number of pairing operations
overhead in communication, computation and storage.
                                                                   required in the verification and signature process. The
TESLA based schemes use the time synchronization to
                                                                   signature generation and verification process using
avoid such a problem, but it may not be practicable for
                                                                   BLMQ has been explained below.
general applications. The Identity based routing
framework [8], [14] solves most of these problems and              B. BLMQ – ID-Based Signature Scheme
even reduces the key size drastically. Also the problem               The rationale behind ID based signature scheme is
of key distribution is minimized as the Identity of the            the bilinear pairing which has some wonderful
user serves as its public key. But it requires signing and         properties as the building block for public key
verifying the message at each node, which requires                 cryptosystem. Let G1 be an additive group of prime
high computation, and devices that take part in the ad-            order q and G2 be a multiplicative group of the same
hoc network are battery operated on which this                     order. Let P denote a generator of G1. The Discrete
computation of signature generation and verifying can              Logarithm Problem (DLP) in these groups in believed
be battery consuming and thus can degrade the network              to be hard. A bilinear pairing is a map e: G1 × G1 →
performance.                                                       G2 with the following properties:
   The rest of the paper is organized as follows. Section                 1. Bilinear: e (aQ1, bQ2) = e (bQ1, aQ2) = e
III presents our proposed scheme, and Section IV                               (P,Q)ab where Q1, Q2 ∈ G1 and a, b ∈
describes the integration of Signature scheme in                               Zq*.
AODV, Section V presents an analysis on security and                      2. Non-degenerate: e (P, P) ≠ 1and therefore it
performance, Section VI presents Results And                                   is a generator of G2.
Evaluation and Section VII concludes the paper.                           3. Computable: There is an efficient algorithm
                                                                               to compute e (Q1, Q2) for all Q1 Q2 ∈ G1.
                  III. PROPOSED SCHEME                                G1 will be the group of points on an elliptic
                                                                   curve and G2 will be a multiplicative extension of
A. Design Rationale                                                a finite field. The map e will be derived from either the
   Until now signature based authentication scheme                 Weil pairing or Tate pairing on an elliptic curve of a
made use of certificates and CRL (Certificate                      finite field. However the Tate pairing is considered
Revocation List) both requiring high storage and                   twice as fast as Weil pairing [5]. An ID Based
communication costs. Traditional certificate-based                 Signature generation scheme consist of four main steps.
public key algorithms require digital certificates to              With respect to these steps, the BLMQ Scheme can be
authenticate the public key. A digital certificate is a            explained as:-
data structure that contains the public key itself and the
                                                                   B1. Setup
signature of the public key signed by a trusted 3rd
Party. The management of certificates is nontrivial in               1. Select a security parameter k. For the
ad-hoc networks. The storage of the certificates in not                  implementation k ≈ m, the field length.
negligible and their transportation increases the load of            2. Select a k bit prime number , and bilinear
the network. Further if the private key is stolen the                    map groups (G1,G2,GT ) of order supporting


                                                              24
© 2010 ACEEE
DOI: 01.ijns.01.02.05
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010


     an efficiently computable, non-degenerate                            one already exist in the network.
     pairing e : G1× G2 → GT. In this case G1 =                      2.    A node can verify the consistency of his key
     G2 = E(F2m), that is the Elliptical Curve Group                      by checking e(h1(IDA)P + Ppub QA) = g.
     defined over binary field, and GT = F*q k , that                     The above method of key establishment is
     is the multiplicative group of the extension field.                  called Sakai Kasahara key style [Sakaiand
       is the order of the groups G1 , G2.                                Kasahara 2003].
  3. Select Generators ( torsion points )P ∈ G1, Q               B3. Signature Generation
     ∈ G2, P and Q here are any points on the elliptic              The process of signing a message m ∈ {0, 1}*
     curve, since the order of the curve            has          under the private key QA, consist of the following
     been chosen and it is known that there are ,                steps:
     torsion points on a curve therefore in our case
     any point selected on the curve will be its                     1.    The signer picks u ←        , that is it selects a
     generator.                                                            random number from the multiplicative group
  4. Hash functions h0 : GT × {0 1}*→ , h1 : {0                            of .
     1}*→       . denotes the multiplicative groups of                2. It computes r ← . This step requires us to
       the prime number . The Hash functions H0 and                        perform exponentiation in the extension field
                                                                           GT.
       H1 can be implemented using the normal                         3. h ← h0(r, m).
       cryptographic Hash functions like SHA, thus                    4. S ← (u − h)QA. It involves Elliptic curve
       avoiding any use of point to map Hash                               arithmetic as QA is a point on the curve.
       Functions.                                                   The signed message is the triple
  5. A master key s→ is chosen, with which the
                                                                                  (m, h, S) ∈ {0, 1}* ×
       public key Ppub = sP ∈ G1 is associated.                     Therefore it can be seen that signature is a
       This part of the algorithm make use of                    composition of two main things besides the
       Elliptic Curve Arithmetic for calculating the             message. First ‘h’, which is a number that belongs
       system public key Ppub.
                                                                 to , and thus it is approximately a k bit number,
  6.    The generator g = e(P, Q) ∈ GT , g ∈ GT
       (element of extension field) is the result of             since k is large ( >= 160 for good security).Second S, it
       applying the pairing algorithm on the selected            is a point on the elliptic curve and hence requires
       points P and Q.                                           support for curve arithmetic. Thus it can also be seen
  7. Thus the public Parameters are :                            that no pairing is involved in the signing process, which
           k, l , G1,G2,GT , P, Q, g, Ppub, e, h0, h1            makes the signature generation an efficient process.
  But since the Elliptical Groups and the Hash                   B4. Signature Verification
Functions are already there with each of the
                                                                    This part of the algorithm deals with the
participating nodes, the parameters that actually need to
                                                                 verification of the signature (m, h, S), given the
be transmitted are:-
                                                                 public key of the signer IDA. The algorithm performs
              k, P, Q, g, Ppub ,
                                                                 the following steps.
B2. Private-Key Extraction                                              1. r ← e(h1(IDA)P + Ppub, S) gh
   This part of algorithm deals with the allocation                     2. v ← h0(r, m)
of Private key to a node, once the node submits its              The verifier accepts the signed message iff v = h.
identity. Following steps are taken:
    1. The Private Key Generator, PKG takes as input                 IV. INTEGRATING THE SIGNATURE SCHEME IN AODV
          entity A’s identifier IDA ∈ {0, 1}* and                   The above described signature generation scheme
          extracts A’s identity-based private key QA ←           was integrated into the existing AODV code in the
          (h1 (IDA) + s) −1 Q ∈ G2. This process                 NS2 (Network Simulator –2) with the purpose of
          requires the support for BigIntegers, a class          securing the routing messages, this needs some
          that can deal with numbers of arbitrary large          changes to be made to the existing NS2 AODV
          size and Elliptic Curve Arithmetic for                 implementation. The basic aim is that each node should
          calculating the Private Key QA, which is               sign the routing packet it generates using Signature
          actually a point on the Curve. This                    scheme implemented. The IP address of the node has
          communication takes place using a secure               been chosen as its Public Key and the message to be
          channel and with the help of secure key                signed here is the Routing Packet. Each intermediate
          distribution system, so that only the correct          node then first verifies the packet it receives and only
          node gets the private key and no node can              then any further processing takes place. The Routing
          impersonate some other node. No secure                 packets mainly consist of two kinds of field:
          channel has been established it is assumed that          1. Non-Mutable : Which remains same throughout


                                                            25
© 2010 ACEEE
DOI: 01.ijns.01.02.05
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010


       the journey of the packet.                                  contains all the required public parameters. The Node
   2. Mutable: Fields whose value can be altered by                then submits their Identity (Public Key) to the PKG to
       the intermediate nodes, like Hop Count.                     obtain the Private Key. This process should be made
   Each node signs only the Non-Mutable fields with                via a secure channel so that the key is delivered to the
its private key, and then forwards the packet after                correct owner. The establishment of the secure channel
integrating the signature and its public key in it. In this        has not been considered in this paper.
paper only Non-Mutable fields have been dealt with.
Existing solutions like Hash Chains can be used for
dealing with Mutable fields.
A. Changes made to AODV
   The embedding of the signature required the
following       changes     in    the   existing  NS2
implementation of AODV.
  1. In the existing implementation of the AODV,
        the RREP message was modified while
        forwarding the reply, which prohibited the
        signing of the message. Some changes were                                     Fig.1 Key Distribution
        made to the routing process so that there was
        no need to modify the RREP while forwarding                C. Securing the Routing Process
        the reply.                                                    In this paper emphasis has been made on securing
  2. Route Reply by an intermediate node on behalf                 the RREP and RREQ messages. Other routing
        of the destination node has been disabled,                 messages like RRER and HELLO messages can be
        since the intermediate nodes cannot sign on                secured in a similar way.
        behalf of the destination node.
                                                                   C1. Sending RREQ/RREP
  3. Packet format was extended to include two more
        fields,                                                    (i) Before sending the RREQ/RREP packet (which is
      i. ID: Public key of the node, who signed the                      filled with the required info), the sender signs the
           message.                                                      packet with its private key. Hop count field
     ii. Signature: It is obtained by applying the                       (which is a mutable field) is set to zero before
           Signature Scheme on the Routing Packet                        signing and then restored again.
           (not including the Hop count field).                     (ii) The signing node then inserts its Public Key (ID) and
   As the signature is a combination of a (h, S). Thus                   the Signature generated into the Packet.
in the packet also the Signature is represented as a                (iii) Finally the packet is transmitted.
combination of 2 fields.                                           C2. Receiving RREQ/RREP
      i. BigInt number , h.
                                                                   (i) Any intermediate node receiving the RREQ first
     ii. A Point on the Elliptic Curve, S.
                                                                       verifies the signature of the sending node in the
   Both of these fields were converted into a character
                                                                       packet.
array format for embedding them into a packet. Table
1 below shows the extended packet format of AODV.                    (ii) If the signature is verified only then any
                                                                         further processing takes place on the packet (like
                    TABLE 1                                              setting up reverse path or sending RREP), else the
         EXTENDED PACKET FORMAT OF AODV                                  packet is dropped.

                     RREQ / RREP                                            V. SECURITY AND EFFICIENCY ANALYSIS

                ID (Public key of node)                            A. Security Analysis
                                                                      Only authorized node with the right private key
     Signature = {RREQ/RREP - HopCount}K-1a                        issued by PKG can generate qualified routing packets.
                                                                   Without the signature that is generated using private
B .Initializing the routing Process                                key, the packet will be looked as garbage and dropped
                                                                   by the receiver. The nodes will be re- authenticated
   All the nodes first obtain their copy of Public
                                                                   when they request the private key. The PKG will be the
Parameters, from the PKG (Private Key Generator).
                                                                   single failure point and vulnerable to the attacks,
No special key distribution scheme have been used,
                                                                   however, the distributed PKG and threshold
the PKG is represented in the library as PKG.{h, cc}. It
                                                                   cryptography can be utilized to deal with it. Because
returns a structure named Public Parameter to the
                                                                   the fixed fields in the message are signed by the
node that requested the parameters; this structure
                                                                   initiator, any other nodes can not modify it without


                                                              26
© 2010 ACEEE
DOI: 01.ijns.01.02.05
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010


being detected. Since the mutable field of hop count is
being hashed at every step. The non-repudiation of
changeable fields can detect the misbehaviors of former
nodes and drop the malicious packets intermediately.
B. Efficiency Analysis
   At the initiator the major operation is signing and at
each intermediate node the major operation is                                         Fig 3. AODV
verification. And the pairing is computationally most
expensive task involved in this process. However
choosing the right parameters for the pairing, like right        B. Throughput of Receiving packets
elliptical curve, field selection, field arithmetic and
pairing algorithm used can highly increase the
efficiency of the pairing. The best result of pairing
reported by [12],[13] is 8.7 ms, with the help of
dedicated hardware this can further be improved.
   Also the public key size is also very small, 160 bit
key provides a security equivalent to that provided by
1024 bits in RSA, and there is no need to include any
certificates in the packet which leads to a huge saving
in the bandwidth.                                                            Fig 4. AODV + ID Based Signature


             VI. RESULTS AND EVALUATION
   For the finite field F2m with m = 163 the following
results were obtained by using the clock () function of
C++ time.h header file to execute the code for the
following operations:

                        TABLE 2
                    TIMING RESULTS
                                                                                      Fig 5. AODV
             Operation                Time
                                    (ms)                         C. Sum of number of all Packets Dropped
            Pairing                   25
            Signature                 7
          Generation
            Signature                  30
          Verification

   Following graphical results were obtained by
performing the simulation of AODV integrated with
ID-Based Signature Scheme using NS2. The simulation                          Fig 6. AODV + ID Based Signature
environment consisted of 20 nodes moving over an area
of 670 X 670. Three parameters Throughput of sending
and receiving packets, sum of number of all packets
dropped by using the original AODV and using AODV
+ ID Based Signature.
A. Throughput of Sending packets


                                                                                      Fig 7. AODV

                                                                          VII. CONCLUSIONS AND FUTURE WORK
                                                                    The ID based Signature scheme has been
                                                                 successfully implemented and the same is integrated
             Fig 2. AODV + ID Based Signature
                                                                 into the AODV. The timing results for the pairing
                                                                 algorithms and the key generations and verification


                                                            27
© 2010 ACEEE
DOI: 01.ijns.01.02.05
ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010


has been shown. The graphical results for the                     [5] G. Berton, L. Breveglieri, P. Fragneto1, G. Pelosi and
throughput of the system with signature scheme                        L. Sportiello ST Microelectronics1, Politecnico di
integrated in AODV have also been shown.                              Milano “Software Implementation of Tate Pairing
                                                                      over GF(2m)”.
   Although the throughput of the system has decreased
                                                                  [6] Yih-Chun Hu University of California, Berkeley;
for normal circumstance but the system has gained the                 Adrian Perrig Carnegie Mellon University “A Survey
capability to defend itself in the event of any node                  of Secure Wireless Ad- hoc Routing”.
being malicious. The most important algorithm                     [7] C. Perkins, E. B. Royer and S. Das, “Ad-hoc On-
involved in the signature scheme is the pairing; the                  Demand Distance Vector (AODV) Routing,” RFC
efficiency of the pairing algorithm should further be                 3561, Jul. 2003.
improved to reduce the time required in signature                 [8] Liqun Chen Hewlett-Packard Laboratories , “Identity-
generation and verification.                                          based Cryptography “, ’06.
                                                                  [9] Mike Scott Dublin City University , “Efficient
                                                                      Implementation of Cryptographic pairings”.
      •   Use of dedicated hardware for performing
          the arithmetic can improve the overall                  [10] Soonhak      Kwon     Department     of Mathematics,
          throughput of the system.                                    Sungkyunkwan University, Korea,” Efficient Tate
      •   Use of Threshold Cryptography can avoid the                  Pairing Computation for Supersingular Elliptic Curves
          key escrow problem associated with ID based                  over Binary Fields “.
          system.                                                 [11] P. S. L. M. Barreto, H. Y. Kim, B. Lynn and M. Scott,
                                                                       “Efficient Algorithms forPairing-Based Cryptosystems,”
      •   Mixed coordinate system can improve the
                                                                       Proc. Advances in Cryptology -- Crypto'02, pp.354-368,
          elliptical curve arithmetic.                                 2002.
      •   Presently we have secured only the Non-                 [12] Wenbo Mao, Principal Engineer HP Labs., Bristol
          mutable fields, and for complete security and                “Divisors, Bilinear Pairings and Pairing Enabled
          efficient method for securing mutable                        Cryptographic Applications”.
          field in the routing packets should also                [13] Paulo S. L. M. Barreto1 , Alexandre Machado
          be employed.                                                 Deusajute        “Toward        Effcient Certificateless
                                                                       Signcryption from (and without) Bilinear Pairings”.
                                                                  [14] Wei Ren, Yoohwan Kim1, Ju-Yeon Jo2, Mei Yang3 and
                        REFERENCES
                                                                       Yingtao Jiang.” IdSRF: ID- based Secure Routing
[1] Luke     Klein-Berndt   Wireless      Communications               Framework for Wireless Ad-Hoc Networks”.
    Technologies Group National Institute of Standards and        [15] D. B. Johnson and D. A. Maltz: Dynamic Source
    Technology, “A Quick Guide to AODV Routing”.                       Routing in Ad Hoc Wireless Networks, In Mobile
[2] A. Shamir, “Identity-Based Cryptosystems and                       Computing, Chapter 5, P153-181, Kluwer Academic
    Signature Schemes,” CRYPTO’ 84, LNCS, 1985, pp.                    Publishers, 1996.
    53–57.                                                        [16] Y. Hu, A. Perrig, D.B. Johnson, Ariadne: A secure On-
[3] Joonsang Baek, Jan Newmarch, Reihaneh Safavi-                      Demand Routing Protocol for Ad-hoc Networks,
    Naini, and Willy Susilo, School of Information                     Mobicom2002, September 23–26, 2002, Atlanta,
    Technology and Computer Science, University of                     Georgia, USA.
    Wollongong,        “A Survey of Identity-Based
    Cryptography”.
[4] Darrel Hankerson , Alfred Menezes, Scott Vanstone
    , “Guide to Elliptic Curve Cryptography”.




                                                             28
© 2010 ACEEE
DOI: 01.ijns.01.02.05

Mais conteúdo relacionado

Mais procurados

Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkIJCI JOURNAL
 
IRJET- A Survey of Working on Virtual Private Networks
IRJET- A Survey of Working on Virtual Private NetworksIRJET- A Survey of Working on Virtual Private Networks
IRJET- A Survey of Working on Virtual Private NetworksIRJET Journal
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsIJAAS Team
 
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...ijdpsjournal
 
Iaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd Iaetsd
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...IOSR Journals
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Editor IJARCET
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...IJTET Journal
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...IJNSA Journal
 
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSA COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSijwmn
 
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSA COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSijwmn
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesPriyangaRajaram
 
Iaetsd secure data dissemination based on
Iaetsd secure data dissemination based onIaetsd secure data dissemination based on
Iaetsd secure data dissemination based onIaetsd Iaetsd
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsEditor IJCATR
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET cscpconf
 

Mais procurados (18)

E42043640
E42043640E42043640
E42043640
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor Network
 
IRJET- A Survey of Working on Virtual Private Networks
IRJET- A Survey of Working on Virtual Private NetworksIRJET- A Survey of Working on Virtual Private Networks
IRJET- A Survey of Working on Virtual Private Networks
 
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETsMitigation of Selfish Node Attacks In Autoconfiguration of MANETs
Mitigation of Selfish Node Attacks In Autoconfiguration of MANETs
 
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...
A Cluster based Technique for Securing Routing Protocol AODV against Black-ho...
 
Gw2412271231
Gw2412271231Gw2412271231
Gw2412271231
 
Iaetsd a framework for secure data
Iaetsd a framework for secure dataIaetsd a framework for secure data
Iaetsd a framework for secure data
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
 
Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329Ijarcet vol-2-issue-4-1322-1329
Ijarcet vol-2-issue-4-1322-1329
 
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
Certain Investigations on Security Issues in Smart Grid over Wireless Communi...
 
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
TRUST VALUE ALGORITHM: A SECURE APPROACH AGAINST PACKET DROP ATTACK IN WIRELE...
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSA COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
 
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOSA COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
A COMPREHENSIVE SECURE PROTOCOL FOR ALL D2D SCENARIOS
 
Hiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniquesHiding message from hacker using novel network techniques
Hiding message from hacker using novel network techniques
 
Iaetsd secure data dissemination based on
Iaetsd secure data dissemination based onIaetsd secure data dissemination based on
Iaetsd secure data dissemination based on
 
Survey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in ManetsSurvey on Efficient and Secure Anonymous Communication in Manets
Survey on Efficient and Secure Anonymous Communication in Manets
 
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
A SYMMETRIC TOKEN ROUTING FOR SECURED COMMUNICATION OF MANET
 

Destaque

Financial management
Financial managementFinancial management
Financial managementDharmik
 
Delay tolerant networking
Delay tolerant networkingDelay tolerant networking
Delay tolerant networkingApoorva Hebbar
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Rahul Kumar
 
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...CSCJournals
 
Opportunistic Networking: Extending Internet Communications Through Spontaneo...
Opportunistic Networking: Extending Internet Communications Through Spontaneo...Opportunistic Networking: Extending Internet Communications Through Spontaneo...
Opportunistic Networking: Extending Internet Communications Through Spontaneo...Waldir Moreira
 
Opportunistic Networking
Opportunistic NetworkingOpportunistic Networking
Opportunistic NetworkingNoorin Fatima
 
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)Introduction to Secure Delay/Disruption Tolerant Networks (DTN)
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)Nasir Bhutta
 
Behavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant networkBehavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant networkBittu Roy
 
Intro to DTN and routing classification
Intro to DTN and routing classificationIntro to DTN and routing classification
Intro to DTN and routing classificationShivi Shukla
 

Destaque (9)

Financial management
Financial managementFinancial management
Financial management
 
Delay tolerant networking
Delay tolerant networkingDelay tolerant networking
Delay tolerant networking
 
Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.Source location privacy in wireless sensor networks using data mules.
Source location privacy in wireless sensor networks using data mules.
 
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...
Routing in « Delay Tolerant Networks » (DTN) Improved Routing With Prophet an...
 
Opportunistic Networking: Extending Internet Communications Through Spontaneo...
Opportunistic Networking: Extending Internet Communications Through Spontaneo...Opportunistic Networking: Extending Internet Communications Through Spontaneo...
Opportunistic Networking: Extending Internet Communications Through Spontaneo...
 
Opportunistic Networking
Opportunistic NetworkingOpportunistic Networking
Opportunistic Networking
 
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)Introduction to Secure Delay/Disruption Tolerant Networks (DTN)
Introduction to Secure Delay/Disruption Tolerant Networks (DTN)
 
Behavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant networkBehavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant network
 
Intro to DTN and routing classification
Intro to DTN and routing classificationIntro to DTN and routing classification
Intro to DTN and routing classification
 

Semelhante a Identity Based Secure Routing For Wireless Ad-Hoc Networks

A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc NetworksA Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc NetworksBRNSSPublicationHubI
 
3 deus leaflet wp3
3 deus leaflet wp33 deus leaflet wp3
3 deus leaflet wp3imec.archive
 
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEA SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEKate Campbell
 
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEA SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEIRJET Journal
 
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 Simulation
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 SimulationPerformance Evaluation of ad-hoc Network Routing Protocols using ns2 Simulation
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 SimulationIDES Editor
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAmanda Brady
 
Security issues performance in ad hoc oddv
Security issues performance  in ad hoc oddvSecurity issues performance  in ad hoc oddv
Security issues performance in ad hoc oddvEditor Jacotech
 
Introduction-to-Networking-and-types(junaid_ali)[1].pptx
Introduction-to-Networking-and-types(junaid_ali)[1].pptxIntroduction-to-Networking-and-types(junaid_ali)[1].pptx
Introduction-to-Networking-and-types(junaid_ali)[1].pptxjunaidinamdar999
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaperMumbai Academisc
 
Network Built For Local Area Networks Essay
Network Built For Local Area Networks EssayNetwork Built For Local Area Networks Essay
Network Built For Local Area Networks EssayKatyana Londono
 
Secure Data Communications in Mobile Ad-Hoc Networks
Secure Data Communications in Mobile Ad-Hoc NetworksSecure Data Communications in Mobile Ad-Hoc Networks
Secure Data Communications in Mobile Ad-Hoc NetworksIRJET Journal
 
Review on security issues of AODV routing protocol for MANETs
Review on security issues of AODV routing protocol for MANETsReview on security issues of AODV routing protocol for MANETs
Review on security issues of AODV routing protocol for MANETsIOSR Journals
 
IRJET- Security Analysis and Improvements to IoT Communication Protocols ...
IRJET-  	  Security Analysis and Improvements to IoT Communication Protocols ...IRJET-  	  Security Analysis and Improvements to IoT Communication Protocols ...
IRJET- Security Analysis and Improvements to IoT Communication Protocols ...IRJET Journal
 

Semelhante a Identity Based Secure Routing For Wireless Ad-Hoc Networks (20)

A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc NetworksA Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
 
Lt2520382043
Lt2520382043Lt2520382043
Lt2520382043
 
3 deus leaflet wp3
3 deus leaflet wp33 deus leaflet wp3
3 deus leaflet wp3
 
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEA SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
 
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICEA SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
A SURVEY OF COMPUTER NETWORKING THEORY AND PRACTICE
 
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 Simulation
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 SimulationPerformance Evaluation of ad-hoc Network Routing Protocols using ns2 Simulation
Performance Evaluation of ad-hoc Network Routing Protocols using ns2 Simulation
 
19 23
19 2319 23
19 23
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing Protocols
 
Security issues performance in ad hoc oddv
Security issues performance  in ad hoc oddvSecurity issues performance  in ad hoc oddv
Security issues performance in ad hoc oddv
 
Introduction-to-Networking-and-types(junaid_ali)[1].pptx
Introduction-to-Networking-and-types(junaid_ali)[1].pptxIntroduction-to-Networking-and-types(junaid_ali)[1].pptx
Introduction-to-Networking-and-types(junaid_ali)[1].pptx
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaper
 
Iot
IotIot
Iot
 
Network Built For Local Area Networks Essay
Network Built For Local Area Networks EssayNetwork Built For Local Area Networks Essay
Network Built For Local Area Networks Essay
 
Essay On Ethernet
Essay On EthernetEssay On Ethernet
Essay On Ethernet
 
IoT _protocols.ppt
IoT _protocols.pptIoT _protocols.ppt
IoT _protocols.ppt
 
Secure Data Communications in Mobile Ad-Hoc Networks
Secure Data Communications in Mobile Ad-Hoc NetworksSecure Data Communications in Mobile Ad-Hoc Networks
Secure Data Communications in Mobile Ad-Hoc Networks
 
Bi33349355
Bi33349355Bi33349355
Bi33349355
 
Bi33349355
Bi33349355Bi33349355
Bi33349355
 
Review on security issues of AODV routing protocol for MANETs
Review on security issues of AODV routing protocol for MANETsReview on security issues of AODV routing protocol for MANETs
Review on security issues of AODV routing protocol for MANETs
 
IRJET- Security Analysis and Improvements to IoT Communication Protocols ...
IRJET-  	  Security Analysis and Improvements to IoT Communication Protocols ...IRJET-  	  Security Analysis and Improvements to IoT Communication Protocols ...
IRJET- Security Analysis and Improvements to IoT Communication Protocols ...
 

Mais de IDES Editor

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A ReviewIDES Editor
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...IDES Editor
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...IDES Editor
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...IDES Editor
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCIDES Editor
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...IDES Editor
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingIDES Editor
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...IDES Editor
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsIDES Editor
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...IDES Editor
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkIDES Editor
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetIDES Editor
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’sIDES Editor
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...IDES Editor
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance AnalysisIDES Editor
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesIDES Editor
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...IDES Editor
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...IDES Editor
 

Mais de IDES Editor (20)

Power System State Estimation - A Review
Power System State Estimation - A ReviewPower System State Estimation - A Review
Power System State Estimation - A Review
 
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...Artificial Intelligence Technique based Reactive Power Planning Incorporating...
Artificial Intelligence Technique based Reactive Power Planning Incorporating...
 
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
Design and Performance Analysis of Genetic based PID-PSS with SVC in a Multi-...
 
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
Optimal Placement of DG for Loss Reduction and Voltage Sag Mitigation in Radi...
 
Line Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFCLine Losses in the 14-Bus Power System Network using UPFC
Line Losses in the 14-Bus Power System Network using UPFC
 
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
Study of Structural Behaviour of Gravity Dam with Various Features of Gallery...
 
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric ModelingAssessing Uncertainty of Pushover Analysis to Geometric Modeling
Assessing Uncertainty of Pushover Analysis to Geometric Modeling
 
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
Secure Multi-Party Negotiation: An Analysis for Electronic Payments in Mobile...
 
Selfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive ThresholdsSelfish Node Isolation & Incentivation using Progressive Thresholds
Selfish Node Isolation & Incentivation using Progressive Thresholds
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
Responsive Parameter based an AntiWorm Approach to Prevent Wormhole Attack in...
 
Cloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability FrameworkCloud Security and Data Integrity with Client Accountability Framework
Cloud Security and Data Integrity with Client Accountability Framework
 
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP BotnetGenetic Algorithm based Layered Detection and Defense of HTTP Botnet
Genetic Algorithm based Layered Detection and Defense of HTTP Botnet
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Low Energy Routing for WSN’s
Low Energy Routing for WSN’sLow Energy Routing for WSN’s
Low Energy Routing for WSN’s
 
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
Permutation of Pixels within the Shares of Visual Cryptography using KBRP for...
 
Rotman Lens Performance Analysis
Rotman Lens Performance AnalysisRotman Lens Performance Analysis
Rotman Lens Performance Analysis
 
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral ImagesBand Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
Band Clustering for the Lossless Compression of AVIRIS Hyperspectral Images
 
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
Microelectronic Circuit Analogous to Hydrogen Bonding Network in Active Site ...
 
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
Texture Unit based Monocular Real-world Scene Classification using SOM and KN...
 

Último

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 

Último (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 

Identity Based Secure Routing For Wireless Ad-Hoc Networks

  • 1. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 Identity Based Secure Routing For Wireless Ad-Hoc Networks Deepak Kumar Sharma1, Dr. S. K. Saxena2, Yogesh Sharma3, Ajay Tiwari4 1 Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India, dk.sharma1982@yahoo.com 2 Delhi College of Engineering, Department of Computer Engineering, Delhi, India, saxena_58@yahoo.com 3Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India, yogesh027@yahoo.co.in 4 Maharaja Agrasen Institute of Technology, Computer Science Department, Delhi, India, ajaytiwari04@gmail.com Abstract— In this paper, we propose an Identity (ID)- wired networks typically have high bandwidths. based Secure Routing Scheme for secure routing in Very importantly, the routing protocols in wire line wireless ad-hoc networks. It make use of Identity based networks can be assumed to execute on trusted entities, Signature scheme and hash chains to secure the AODV namely the routers. (Ad-hoc on demand distance vector routing) messages. These characteristics change completely when We have used ID based Signature scheme for the considering ad hoc wireless networks. Mobility is immutable fields, that is the fields that remain same a basic feature in such networks. Resource throughout the journey of the routing packet and Hash Chains for the mutable fields (fields which changes from constraints like limited bandwidth and computing node to node) e.g. Hop Count. This system has the power of the devices also aggravates the problem following advantages as compared to the previous of designing routing protocols for such networks solutions, most of which uses RSA based Public Key which do not require high bandwidths. Ad hoc Cryptographic solutions. Firstly, it makes use of Identity networks also do not have trusted entities such as based signature scheme which is certificateless thus saving routers, since every node in the network is overhead costs of communication and storage. Secondly, expected to participate in the routing function. in ID based schemes we can use our identity, like our IP Therefore, routing protocols need to be specifically address or email ID as our public key, which leads to designed for wireless ad hoc networks. smaller key size as compared to other cryptographic techniques. Also this system does not require Ad-hoc routing protocols, including AODV (Ad- establishment of any third party like PKI (Public-key Hoc Distance Vector Routing) [1], DSR (Dynamic Infrastructure) at the initial stages of network Source Routing)[15], OLSR (Optimized Link State establishment Routing), etc are designed for performance, not security, and thus all of them are subjected to some Index Terms— Security, Wireless Ad-hoc Networks, kind of attacks. These attacks include, packet Routing Protocols, ID-based Cryptography, Secure dropping, modification of packets (modifying AODV. sequence numbers, hop count, etc), impersonation, replaying of old routing information etc. These attacks I. INTRODUCTION can partition a network or may introduce excessive load into the network by causing retransmission and A Mobile Ad hoc Network, or MANET, consists of inefficient routing. a group of cooperating wireless mobile hosts (nodes) The Ad hoc On Demand Distance Vector (AODV) that dynamically constructs a short lived and self- [1] [7] routing algorithm is a reactive routing protocol configuring network without the support of a designed for ad hoc mobile networks. To transmit centralized network infrastructure. The mobile nodes data over an ad-hoc network, the AODV protocol can be cell-phones, PDAs and laptops and typically enables dynamic, self-starting, multi-hop routing support wireless connectivity like 802.11, Bluetooth, between mobile devices. It allows these mobile etc. MANETs are fundamentally different from their computers, or nodes, to pass messages through their wired-side counterparts. They provide no fixed neighbors to nodes with which they cannot directly infrastructure, base stations or switching centers. communicate. Moreover, the nodes of a MANET are computationally In this paper we have tried to integrate the concept of constrained and have limited power. Identity Based Signature Generation Schemes instead Routing is an important function in any network, of traditional signature schemes to AODV so as to be it wired or wireless. The protocols designed for secure the routing process without incurring much routing in these two types of networks, however, overhead on the system. This signature scheme will have completely different characteristics. Routing allow us to use Email-ID and IP address as our public protocols for wired networks typically do not need to key, thus eliminating the need of any certificates which handle mobility of nodes within the system. These will save the network bandwidth. Also ID based protocols also do not have to be designed so as to signature schemes are based on Pairing based minimize the communication overhead, since 23 © 2010 ACEEE DOI: 01.ijns.01.02.05
  • 2. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 cryptography which allows us to use smaller key certificates have to be revoked and the network has to size maintaining a similar of security as provided by be alerted of it. other schemes. This problem was solved by the Identity based Signature Scheme, which is a public key encryption II. BACKGROUND AND RELATED WORK scheme, in which any string with which users can be commonly identified is used as their public key for Currently, some solutions propose to use instance their ID or Email Id. The corresponding cryptographic methods to secure the ad-hoc routing private key is generated by a trusted 3rd party, called protocols. Those methods include, HMAC (Hashed PKG and kept secret by the owner of the ID. The Message Authentication Code)-based schemes, such as authentication of public key is not required because SRP [5], digital-signature-based scheme, such as nobody else than the owner of the ID can have the SAODV [7] (for AODV) and ARAN [4] (for DSR), private key. This eliminates to transmit or store digital and hash-chain-based or TESLA-based [4] scheme, certificates and also lowers the key size. such as SEAD [4] (for DSDV) and Ariadne [16] (for So we propose that the Identity based Signature DSR) and identity based secure routing. However, scheme be applied to the message at the source node on HMAC-based schemes provide only peer-to-peer the authentication of immutable fields in the packet message authentication, not broadcast message header, while the mutable fields should be protected by authentication, so they are not suitable for the hash chain. Thus this scheme can efficiently protect broadcasting-based routing messages. Digital- both types of fields in the packets. As of now many ID signature-based schemes (like SAODV) can achieve based encryption scheme have been proposed, but in broadcast message authentication, but all these schemes this paper we propose to use the BLMQ [11] signature need the certificate, which incurs a large amount scheme as it reduces the number of pairing operations overhead in communication, computation and storage. required in the verification and signature process. The TESLA based schemes use the time synchronization to signature generation and verification process using avoid such a problem, but it may not be practicable for BLMQ has been explained below. general applications. The Identity based routing framework [8], [14] solves most of these problems and B. BLMQ – ID-Based Signature Scheme even reduces the key size drastically. Also the problem The rationale behind ID based signature scheme is of key distribution is minimized as the Identity of the the bilinear pairing which has some wonderful user serves as its public key. But it requires signing and properties as the building block for public key verifying the message at each node, which requires cryptosystem. Let G1 be an additive group of prime high computation, and devices that take part in the ad- order q and G2 be a multiplicative group of the same hoc network are battery operated on which this order. Let P denote a generator of G1. The Discrete computation of signature generation and verifying can Logarithm Problem (DLP) in these groups in believed be battery consuming and thus can degrade the network to be hard. A bilinear pairing is a map e: G1 × G1 → performance. G2 with the following properties: The rest of the paper is organized as follows. Section 1. Bilinear: e (aQ1, bQ2) = e (bQ1, aQ2) = e III presents our proposed scheme, and Section IV (P,Q)ab where Q1, Q2 ∈ G1 and a, b ∈ describes the integration of Signature scheme in Zq*. AODV, Section V presents an analysis on security and 2. Non-degenerate: e (P, P) ≠ 1and therefore it performance, Section VI presents Results And is a generator of G2. Evaluation and Section VII concludes the paper. 3. Computable: There is an efficient algorithm to compute e (Q1, Q2) for all Q1 Q2 ∈ G1. III. PROPOSED SCHEME G1 will be the group of points on an elliptic curve and G2 will be a multiplicative extension of A. Design Rationale a finite field. The map e will be derived from either the Until now signature based authentication scheme Weil pairing or Tate pairing on an elliptic curve of a made use of certificates and CRL (Certificate finite field. However the Tate pairing is considered Revocation List) both requiring high storage and twice as fast as Weil pairing [5]. An ID Based communication costs. Traditional certificate-based Signature generation scheme consist of four main steps. public key algorithms require digital certificates to With respect to these steps, the BLMQ Scheme can be authenticate the public key. A digital certificate is a explained as:- data structure that contains the public key itself and the B1. Setup signature of the public key signed by a trusted 3rd Party. The management of certificates is nontrivial in 1. Select a security parameter k. For the ad-hoc networks. The storage of the certificates in not implementation k ≈ m, the field length. negligible and their transportation increases the load of 2. Select a k bit prime number , and bilinear the network. Further if the private key is stolen the map groups (G1,G2,GT ) of order supporting 24 © 2010 ACEEE DOI: 01.ijns.01.02.05
  • 3. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 an efficiently computable, non-degenerate one already exist in the network. pairing e : G1× G2 → GT. In this case G1 = 2. A node can verify the consistency of his key G2 = E(F2m), that is the Elliptical Curve Group by checking e(h1(IDA)P + Ppub QA) = g. defined over binary field, and GT = F*q k , that The above method of key establishment is is the multiplicative group of the extension field. called Sakai Kasahara key style [Sakaiand is the order of the groups G1 , G2. Kasahara 2003]. 3. Select Generators ( torsion points )P ∈ G1, Q B3. Signature Generation ∈ G2, P and Q here are any points on the elliptic The process of signing a message m ∈ {0, 1}* curve, since the order of the curve has under the private key QA, consist of the following been chosen and it is known that there are , steps: torsion points on a curve therefore in our case any point selected on the curve will be its 1. The signer picks u ← , that is it selects a generator. random number from the multiplicative group 4. Hash functions h0 : GT × {0 1}*→ , h1 : {0 of . 1}*→ . denotes the multiplicative groups of 2. It computes r ← . This step requires us to the prime number . The Hash functions H0 and perform exponentiation in the extension field GT. H1 can be implemented using the normal 3. h ← h0(r, m). cryptographic Hash functions like SHA, thus 4. S ← (u − h)QA. It involves Elliptic curve avoiding any use of point to map Hash arithmetic as QA is a point on the curve. Functions. The signed message is the triple 5. A master key s→ is chosen, with which the (m, h, S) ∈ {0, 1}* × public key Ppub = sP ∈ G1 is associated. Therefore it can be seen that signature is a This part of the algorithm make use of composition of two main things besides the Elliptic Curve Arithmetic for calculating the message. First ‘h’, which is a number that belongs system public key Ppub. to , and thus it is approximately a k bit number, 6. The generator g = e(P, Q) ∈ GT , g ∈ GT (element of extension field) is the result of since k is large ( >= 160 for good security).Second S, it applying the pairing algorithm on the selected is a point on the elliptic curve and hence requires points P and Q. support for curve arithmetic. Thus it can also be seen 7. Thus the public Parameters are : that no pairing is involved in the signing process, which k, l , G1,G2,GT , P, Q, g, Ppub, e, h0, h1 makes the signature generation an efficient process. But since the Elliptical Groups and the Hash B4. Signature Verification Functions are already there with each of the This part of the algorithm deals with the participating nodes, the parameters that actually need to verification of the signature (m, h, S), given the be transmitted are:- public key of the signer IDA. The algorithm performs k, P, Q, g, Ppub , the following steps. B2. Private-Key Extraction 1. r ← e(h1(IDA)P + Ppub, S) gh This part of algorithm deals with the allocation 2. v ← h0(r, m) of Private key to a node, once the node submits its The verifier accepts the signed message iff v = h. identity. Following steps are taken: 1. The Private Key Generator, PKG takes as input IV. INTEGRATING THE SIGNATURE SCHEME IN AODV entity A’s identifier IDA ∈ {0, 1}* and The above described signature generation scheme extracts A’s identity-based private key QA ← was integrated into the existing AODV code in the (h1 (IDA) + s) −1 Q ∈ G2. This process NS2 (Network Simulator –2) with the purpose of requires the support for BigIntegers, a class securing the routing messages, this needs some that can deal with numbers of arbitrary large changes to be made to the existing NS2 AODV size and Elliptic Curve Arithmetic for implementation. The basic aim is that each node should calculating the Private Key QA, which is sign the routing packet it generates using Signature actually a point on the Curve. This scheme implemented. The IP address of the node has communication takes place using a secure been chosen as its Public Key and the message to be channel and with the help of secure key signed here is the Routing Packet. Each intermediate distribution system, so that only the correct node then first verifies the packet it receives and only node gets the private key and no node can then any further processing takes place. The Routing impersonate some other node. No secure packets mainly consist of two kinds of field: channel has been established it is assumed that 1. Non-Mutable : Which remains same throughout 25 © 2010 ACEEE DOI: 01.ijns.01.02.05
  • 4. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 the journey of the packet. contains all the required public parameters. The Node 2. Mutable: Fields whose value can be altered by then submits their Identity (Public Key) to the PKG to the intermediate nodes, like Hop Count. obtain the Private Key. This process should be made Each node signs only the Non-Mutable fields with via a secure channel so that the key is delivered to the its private key, and then forwards the packet after correct owner. The establishment of the secure channel integrating the signature and its public key in it. In this has not been considered in this paper. paper only Non-Mutable fields have been dealt with. Existing solutions like Hash Chains can be used for dealing with Mutable fields. A. Changes made to AODV The embedding of the signature required the following changes in the existing NS2 implementation of AODV. 1. In the existing implementation of the AODV, the RREP message was modified while forwarding the reply, which prohibited the signing of the message. Some changes were Fig.1 Key Distribution made to the routing process so that there was no need to modify the RREP while forwarding C. Securing the Routing Process the reply. In this paper emphasis has been made on securing 2. Route Reply by an intermediate node on behalf the RREP and RREQ messages. Other routing of the destination node has been disabled, messages like RRER and HELLO messages can be since the intermediate nodes cannot sign on secured in a similar way. behalf of the destination node. C1. Sending RREQ/RREP 3. Packet format was extended to include two more fields, (i) Before sending the RREQ/RREP packet (which is i. ID: Public key of the node, who signed the filled with the required info), the sender signs the message. packet with its private key. Hop count field ii. Signature: It is obtained by applying the (which is a mutable field) is set to zero before Signature Scheme on the Routing Packet signing and then restored again. (not including the Hop count field). (ii) The signing node then inserts its Public Key (ID) and As the signature is a combination of a (h, S). Thus the Signature generated into the Packet. in the packet also the Signature is represented as a (iii) Finally the packet is transmitted. combination of 2 fields. C2. Receiving RREQ/RREP i. BigInt number , h. (i) Any intermediate node receiving the RREQ first ii. A Point on the Elliptic Curve, S. verifies the signature of the sending node in the Both of these fields were converted into a character packet. array format for embedding them into a packet. Table 1 below shows the extended packet format of AODV. (ii) If the signature is verified only then any further processing takes place on the packet (like TABLE 1 setting up reverse path or sending RREP), else the EXTENDED PACKET FORMAT OF AODV packet is dropped. RREQ / RREP V. SECURITY AND EFFICIENCY ANALYSIS ID (Public key of node) A. Security Analysis Only authorized node with the right private key Signature = {RREQ/RREP - HopCount}K-1a issued by PKG can generate qualified routing packets. Without the signature that is generated using private B .Initializing the routing Process key, the packet will be looked as garbage and dropped by the receiver. The nodes will be re- authenticated All the nodes first obtain their copy of Public when they request the private key. The PKG will be the Parameters, from the PKG (Private Key Generator). single failure point and vulnerable to the attacks, No special key distribution scheme have been used, however, the distributed PKG and threshold the PKG is represented in the library as PKG.{h, cc}. It cryptography can be utilized to deal with it. Because returns a structure named Public Parameter to the the fixed fields in the message are signed by the node that requested the parameters; this structure initiator, any other nodes can not modify it without 26 © 2010 ACEEE DOI: 01.ijns.01.02.05
  • 5. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 being detected. Since the mutable field of hop count is being hashed at every step. The non-repudiation of changeable fields can detect the misbehaviors of former nodes and drop the malicious packets intermediately. B. Efficiency Analysis At the initiator the major operation is signing and at each intermediate node the major operation is Fig 3. AODV verification. And the pairing is computationally most expensive task involved in this process. However choosing the right parameters for the pairing, like right B. Throughput of Receiving packets elliptical curve, field selection, field arithmetic and pairing algorithm used can highly increase the efficiency of the pairing. The best result of pairing reported by [12],[13] is 8.7 ms, with the help of dedicated hardware this can further be improved. Also the public key size is also very small, 160 bit key provides a security equivalent to that provided by 1024 bits in RSA, and there is no need to include any certificates in the packet which leads to a huge saving in the bandwidth. Fig 4. AODV + ID Based Signature VI. RESULTS AND EVALUATION For the finite field F2m with m = 163 the following results were obtained by using the clock () function of C++ time.h header file to execute the code for the following operations: TABLE 2 TIMING RESULTS Fig 5. AODV Operation Time (ms) C. Sum of number of all Packets Dropped Pairing 25 Signature 7 Generation Signature 30 Verification Following graphical results were obtained by performing the simulation of AODV integrated with ID-Based Signature Scheme using NS2. The simulation Fig 6. AODV + ID Based Signature environment consisted of 20 nodes moving over an area of 670 X 670. Three parameters Throughput of sending and receiving packets, sum of number of all packets dropped by using the original AODV and using AODV + ID Based Signature. A. Throughput of Sending packets Fig 7. AODV VII. CONCLUSIONS AND FUTURE WORK The ID based Signature scheme has been successfully implemented and the same is integrated Fig 2. AODV + ID Based Signature into the AODV. The timing results for the pairing algorithms and the key generations and verification 27 © 2010 ACEEE DOI: 01.ijns.01.02.05
  • 6. ACEEE International Journal on Network Security, Vol 1, No. 2, July 2010 has been shown. The graphical results for the [5] G. Berton, L. Breveglieri, P. Fragneto1, G. Pelosi and throughput of the system with signature scheme L. Sportiello ST Microelectronics1, Politecnico di integrated in AODV have also been shown. Milano “Software Implementation of Tate Pairing over GF(2m)”. Although the throughput of the system has decreased [6] Yih-Chun Hu University of California, Berkeley; for normal circumstance but the system has gained the Adrian Perrig Carnegie Mellon University “A Survey capability to defend itself in the event of any node of Secure Wireless Ad- hoc Routing”. being malicious. The most important algorithm [7] C. Perkins, E. B. Royer and S. Das, “Ad-hoc On- involved in the signature scheme is the pairing; the Demand Distance Vector (AODV) Routing,” RFC efficiency of the pairing algorithm should further be 3561, Jul. 2003. improved to reduce the time required in signature [8] Liqun Chen Hewlett-Packard Laboratories , “Identity- generation and verification. based Cryptography “, ’06. [9] Mike Scott Dublin City University , “Efficient Implementation of Cryptographic pairings”. • Use of dedicated hardware for performing the arithmetic can improve the overall [10] Soonhak Kwon Department of Mathematics, throughput of the system. Sungkyunkwan University, Korea,” Efficient Tate • Use of Threshold Cryptography can avoid the Pairing Computation for Supersingular Elliptic Curves key escrow problem associated with ID based over Binary Fields “. system. [11] P. S. L. M. Barreto, H. Y. Kim, B. Lynn and M. Scott, “Efficient Algorithms forPairing-Based Cryptosystems,” • Mixed coordinate system can improve the Proc. Advances in Cryptology -- Crypto'02, pp.354-368, elliptical curve arithmetic. 2002. • Presently we have secured only the Non- [12] Wenbo Mao, Principal Engineer HP Labs., Bristol mutable fields, and for complete security and “Divisors, Bilinear Pairings and Pairing Enabled efficient method for securing mutable Cryptographic Applications”. field in the routing packets should also [13] Paulo S. L. M. Barreto1 , Alexandre Machado be employed. Deusajute “Toward Effcient Certificateless Signcryption from (and without) Bilinear Pairings”. [14] Wei Ren, Yoohwan Kim1, Ju-Yeon Jo2, Mei Yang3 and REFERENCES Yingtao Jiang.” IdSRF: ID- based Secure Routing [1] Luke Klein-Berndt Wireless Communications Framework for Wireless Ad-Hoc Networks”. Technologies Group National Institute of Standards and [15] D. B. Johnson and D. A. Maltz: Dynamic Source Technology, “A Quick Guide to AODV Routing”. Routing in Ad Hoc Wireless Networks, In Mobile [2] A. Shamir, “Identity-Based Cryptosystems and Computing, Chapter 5, P153-181, Kluwer Academic Signature Schemes,” CRYPTO’ 84, LNCS, 1985, pp. Publishers, 1996. 53–57. [16] Y. Hu, A. Perrig, D.B. Johnson, Ariadne: A secure On- [3] Joonsang Baek, Jan Newmarch, Reihaneh Safavi- Demand Routing Protocol for Ad-hoc Networks, Naini, and Willy Susilo, School of Information Mobicom2002, September 23–26, 2002, Atlanta, Technology and Computer Science, University of Georgia, USA. Wollongong, “A Survey of Identity-Based Cryptography”. [4] Darrel Hankerson , Alfred Menezes, Scott Vanstone , “Guide to Elliptic Curve Cryptography”. 28 © 2010 ACEEE DOI: 01.ijns.01.02.05