Open Access Open Access  Restricted Access Subscription or Fee Access

A Novel Key Distribution Scheme for Link Encryption in MANET

Rajan Patel, Pariza Kamboj

Abstract


Mobile adhoc network is a self organize infrastructure-less wireless network in which every mobile node act as a router to transfer information from one mobile node to another. Adhoc routing protocols are either proactive or reactive. To discover the neighbors, most routing protocols like AODV, DSR use the concept of Hello packet. In this paper, we proposed novel key distribution scheme with Hello packet using steganography for link encryption. Link encryption is a technique in which the encryption/decryption takes place between links (nodes). The link encryption can be either symmetric or asymmetric based cryptography. Asymmetric based cryptography is more costly as compared to symmetric based cryptography in MANET. Symmetric based cryptography needs a secret shared key between pair of nodes. In proposed scheme, we have used staganography in routing protocol to exchange secret shared key. The proposed work is implemented and simulated in NS2 with AODV routing protocol. The proposed scheme required less amount of time for secret key sharing. The proposed work also compared with AODV in terms of energy consumption. The link encryption is used to prevent external attack in MANET due to the vulnerability of MANET.

 

Cite this Article:

Rajan Patel, Pariza Kamboj. A novel key distribution scheme for link encryption in MANET. Journal of Mobile Computing, Communications & Mobile Networks. 2015; 2(3): 59–72p.


Keywords


External attacker, link encryption, neighbor discovery, secret sharing key, steganography

Full Text:

PDF

References


Sheikh R, Singh C, Mishra D. Security issues in MANET: A review. Seventh International Conference on Wireless and Optical Communications Networks (WOCN); Colombo; IEEE; 2010. 1-4p. doi:10.1109/WOCN.2010.5587317

Linqiang Ge, Difan Z, Rommie H, et al. On effective sampling techniques for host-based intrusion detection in MANET. International Journal of Security and Networks; 2013; 8(3); 154-168p. doi:10.1504/IJSN.2013.057688

Amara A, Mehdi N, Ghanemi S. Survey of routing attacks and countermeasures in Mobile ad hoc networks. UKSim 15thInternational Conference on Computer Modelling and Simulation; 2013; IEEE; 2013. 693-698p. doi:10.1109/UKSim.2013.48

Renumishra, Sharma S, Agrawal R. Vulnerabilities and security for ad-hoc networks. International Conference on Networking and Information Technology; IEEE; 2010. 192-196p.

Mohammad S, Saadiah Y. Analysis of wormhole attack on MANETs using different MANET routing protocols. Fourth International Conference on Ubiquitous and Future Networks (ICUFN); Phuket; IEEE; 2012. 301-305p. doi:10.1109/ICUFN.2012.6261716

Himadri N, Bhattacharyya D, Bandhyopadhyay B. et al. Two-level secure re-routing (TSR) in mobile ad hoc networks. International Conference on Advances in Mobile Network, Communication and Its Applications; IEEE; 2012. 119-122p. doi:10.1109/MNCApps.2012.31

Verma M, Joshi S, Vats N. A survey on: an analysis of secure routing of volatile nodes in MANET. Sixth International Conference on Software Engineering (CONSEG) 2012; Indore; IEEE; 2012. 1-3p. doi:10.1109/CONSEG.2012.6349506

Aziz B, Nourdine E, Mohamed E. A recent survey on key management schemes in MANET. 3rd International Conference on Information and Communication Technologies: From Theory to Applications; Damascus; IEEE; April 2008. 1-6p. doi:10.1109/ICTTA.2008.4530182

Hegland A, Winjum E, Mjolsnes S. et al. A survey of key management in ad hoc networks. Communications Surveys & Tutorials, IEEE. 2006; 8(3); 48-66p.

Silva E, Dos S, Albini A, et al. Identity-based key management in mobile ad hoc networks techniques and applications. Wireless Communications; IEEE. 2008; 15(5), 46-52p.

Puzar M, Andersson J, Thomas P, et al., SKiMPy: A simple key management protocol for MANETs in emergency and rescue operations. In Proceding ESAS; 2005.

J. Staddon et al., Self-healing key distribution with revocation. Proc. IEEE Symp. Security and Privacy, 2002.

Zhao, S, Kent R, Aggarwal A. A key management and secure routing integrated framework for mobile ad-hoc networks. Ad Hoc Networks; Elsevier. 2013; 11(3), 1046-1061p. doi:10.1016/j.adhoc.2012.11.005

Yang Y. Broadcast encryption based non-interactive key distribution in MANETs. Journal of Computer and System Sciences; Elsevier. 2014; 80(3), 533-545p. doi:10.1016/j.jcss.2013.06.009

Wang N, Fang S. A hierarchical key management scheme for secure group communications in mobile ad hoc networks. Journal of Systems and Software, Elsevier. 2007; 80(10), 1667-1677p. doi:10.1016/j.jss.2006.12.564

Wu B, Wu J, Fernandez E. et al. Secure and efficient key management in mobile ad hoc networks. Journal of Network and Computer Applications, Elsevier. 2007; 30(3), 937-954p. doi:10.1016/j.jnca.2005.07.008

Zhang Y, Liu W, Lou W. et al. AC-PKI: anonymous and certificateless public-key infrastructure for mobile ad hoc networks. In Proceding International Conference on Communications, IEEE, 2005. 3515–3519p.

Liu J, Sangi A, Du R. et al. Light weight network coding based key distribution scheme for MANETs. Network and System Security; Berlin Heidelberg Springer. 2013; 521-534p.

Jean Da, Das A, Giorgio D. et al. Test versus security: past and present. Transactions on Emerging Topics in Computing. IEEE. 2014; 2(1); 50-62p.

Mahmoud M, Taha S., Misic J. Lightweight privacy-preserving and secure communication protocol for hybrid ad hoc wireless networks. Transactions on Parallel and Distributed Systems. IEEE. 2014; 25(8); 2077-2090p. doi: 10.1109/TPDS.2013.298

Khubalkar A, Lata R, Security enabled DSR for establishing symmetric key and security in MANETs. Tenth International Conference on Wireless and Optical Communications Networks (WOCN). 2013; Bhopal; IEEE; 1-5p. doi: 10.1109/WOCN.2013.6616208

Tennekoon R, Wijekoon J, Harahap E. et al. Per-hop data encryption protocol for transmitting data securely over public networks. 4th International Workshop on Frontiers in Ambient and Mobile Systems (FAMS) in Procedia Computer Science; Elsever. 2014; 965 – 972p.

Ramaiya M, Hemrajani N, Saxena A. Improvisation of security aspect in steganography applying DES. International Conference on Communication Systems and Network

Technologies. IEEE. 2013; 431-436p. doi:10.1109/CSNT.2013.96

Hong C, Alex C. On establishing edge adaptive grid for bilevel image data hiding. Transactions on Information Forensics and Security; IEEE. 2013; 8(9); 1508-1518p. doi:10.1109/TIFS.2013.2274041

Gökhan G, Fatih K. JPEG image steganalysis using multivariate PDF estimates with MRF cliques. Transactions on Information Forensics and Security; IEEE. 2013; 8(9); 578-586p. doi:10.1109/TIFS.2013.2247399

Fengyong L, Xinpeng Z, Bin C. Et al. JPEG steganalysis with high-dimensional features and bayesian ensemble classifier. Signal Processing Letters; IEEE. 2013; 20(3); 233-236p. doi: 10.1109/LSP.2013.2240385

Sheng L, Yang Y, Weixing W. Research of AODV routing protocol for ad hoc networks. AASRI Conference on Parallel and Distributed Computing and Systems in AASRI Procedia; Elsevier. 2013. 21 – 31p. doi: 10.1016/j.aasri.2013.10.054

Qiankun Z, Tingxue X, Hongqing Z. Et al. A mobile ad hoc networks algorithm improved AODV protocol. International Conference on Power Electronics and Engineering Application in Procedia Engineering; Elsevier. 2011; 229 – 234p. 29. Mohapatra S, Kanungo P. Performance analysis of AODV, DSR, OLSR and DSDV routing protocols using NS2 simulator. Journal of Procedia Engineering; Elsevier. 2012; 69–76p. 30. Mulert J, Winston I, Seah K. Security threats and solutions in MANETs: a case study using AODV and SAODV. Journal of Network and Computer Applications; Elsevier. 2012; 35(4); 1249–1259p.

AODV RFC 3561 - Internet Engineering Task Force: https://www.ietf.org/rfc/rfc3561.txt


Refbacks

  • There are currently no refbacks.


This site has been shifted to https://stmcomputers.stmjournals.com/