A Survey to Improve the Network Security with Less Mobility and Key Management in MANET

Authors

  • Ritu Aggarwal  MMEC, MULLANA Himalayan Group Of Professional Institutions, Kala Amb, Himachal Pradesh, India

Keywords:

MANET, AODV, Black Hole, RREP, RREQ, RRER, Malicious Node, Manet, Certificate Based Cryptography, Symmetric Keys

Abstract

Mobile ad hoc network (MANET) is now days become very famous due to their fixed infrastructure-less quality and dynamic nature. They contain a large number of nodes which are connected and communicated to each other in wireless nature. Mobile ad hoc network is a wireless technology that contains high mobility of nodes and does not depend on the background administrator for central authority, because they do not contain any infrastructure. Nodes of the MANET use radio wave for communication and having limited resources and limited computational power. The Topology of this network is changing very frequently because they are distributed in nature and self-configurable. Due to its wireless nature and lack of any central authority in the background, Mobile ad hoc networks are always vulnerable to some security issues and performance issues. The security imposes a huge impact on the performance of any network. Some of the security issues are black hole attack, flooding, wormhole attack etc. In this paper, we will discuss issues regarding low performance of Watchdog protocol used in the MANET and proposed an improved Watchdog mechanism, which is called by I-Watchdog protocol that overcomes the limitations of Watchdog protocol and gives high performance in terms of throughput, delay.Infrastructures less network is MANET which creates the temporary network. Performance and security are its two major issues. Due to its self organizing feature providing runtime network security is tedious task. So an efficient and strong model is required to setup so that various eavesdropping activity can be avoided. Key management is a vital part of security in Manet because the distribution of encryption keys in an authentication manner is a difficult task due to its dynamic nature. As every time nodes leaves or joins it has to regenerate a new session key for maintaining secrecy. In this paper, we have proposed a new key management scheme to improve the network security with less mobility overhead and less key distribution time.

References

  1. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. Adv. Cryptology— CRYPTO, vol. 2139, New York, 2001, pp. 213-229.
  2. D. Boneh, B. Lynn, and H. Shacham, Short Signatures From the Weil Pairing, Gold Coast, Australia: Springer -Verlag, 2001, pp. 514-532.
  3. J. Baek, J. Newmarch, R. Safavi-Naini, and W. Susilo, "A survey of identity-based cryptography," in Proc. 10th Annual Conf. for Australian Unix User’s Group, 2004, pp. 95-102.
  4. Sarkar,B.Kisku,S.Misra and M.S Obaidat " Chinese Remainder Theorem-Based RSA- Threshold Cryptography in MANET using Verifiable Secret Sharing Scheme" IEEE International Conference On Wireless and Mobile Computing, Networking and Communications,
  5. JOHANN VAN DER MERWE, DAWOUD DAWOUD, and STEPHEN McDONALD, Peer-to-Peer Key Management for Mobile Ad Hoc Networks, ACM Computing Surveys, Vol. 39, No. 1,
  6. ABDUL-RAHMAN, A. AND HAILES, S. 1997. A distributed tust model. In Proceedings of the ACM New Security Paradigms Workshop.
  7. AKYILDIZ, I. F., SU, W., SANKARASUBRAMANIAM, Y., AND CAYIRCI. 2002. A survey on sensor networks. IEEE Commun. Mag. 40, 8 (Aug.), 102–114. 4ATENIESE, G., STEINER, M., AND TSUDIK, G. 1998. Authenticated group key agreement and friends. In Proceedings of the 5th ACM Conference on Computer and Communications Security.
  8. AYANOGLU, E., I, C.-L., GITLIN, R. D., AND MAZO, J. E. 1993. Diversity coding for transparent self-healing and fault-tolerant communication networks. IEEE Trans. Commun. 41, 11, 1677–1686.
  9. BETH, T., MALTE, B., AND BIRGIT, K. 1994. Valuation of trust in open networks. In Proceedings of the Third European Symposium on Research in Computer Security. 7BLOM, R. 1985. An optimal class of symmetric key generation systems. In Proceedings of EUROCRYPT’84.
  10. BOBBA, R. B., ESCHENAUER, L., GLIGOR, V. D., AND ARBAUGH, W. 2003. Bootstrapping security associations for routing in mobile ad-hoc networks. In Proceedings of the IEEE Global Telecommunications Conference.
  11. BONEH, D. AND FRANKLIN, M. 2001. Identity-based encryption from weil pairing. In Proceedings of the Conference on Advances in Cryptology (CRYPTO’01).
  12. BROCH, J. AND JOHNSON, D. B. 1999. The dynamic source routing protocol for mobile ad hoc networks. IETF Internet Draft. October.
  13. BUNDO, C., DE SANTIS, A., HERZBERG, A., KUTTEN, S., VACCARO, U., AND YUNG, M. 1993. Perfectly-secure key distribution for dynamic conferences. In Proceedings of CRYPTO’92.
  14. BUTTYAN, L. 2001. Building blocks for secure services: Authenticated key transport and rational exchange protocols. Ph.D. dissertation. Universite Technique de Budapest, Budapest, Hungary.
  15. BUTTYAN, L. AND HUBAUX, J. P. 2003. Stimulating cooperation in self-organizing mobile ad hoc networks. ACM Mobile Netw. Appl. 8, 5, 579–592.
  16. CAGALJ, M., CAPKUN, S., AND HUBAUX, J. 2006. Key agreement in peer-to-peer wireless networks. Proc. IEEE (Special Issue on Cryptography and Security) 94, 2, 467–478. 17CAPKUN, S., BUTTYAN, L., ANDHUBAUX, J.-P. 2003a. Mobility helps security in ad hoc networks. In Proceedings of MobiHoc.
  17. CAPKUN, S., BUTTYAN, L., AND HUBAUX, J.-P. 2003b. Self-organized public-key management for mobile ad hoc networks. IEEE Trans. Mobile Comput. 2, 1, 52–64.
  18. CAPKUN, S., HUBAUX, J., AND BUTTYAN, L. 2006. Mobility helps peer-to-peer security. IEEE Trans. Mobile Comput. 5, 1, 43–51.
  19. CARTER, C., YI, S., RATANCHANDANI, P., AND KRAVETS, R. 2003. Manycast: Exploring the space between anycast and multicast in ad hoc networks. In Proceedings of the 9th Annual International Conference on Mobile Computing and Networking (MOBICOM’03).
  20. CHA, J. C. AND CHEON, J. H. 2003. An identity-based signature from gap diffie-hellman groups. In Proceedings of the Conference on Public Key Cryptography (PKI’03).
  21. D. Boneh and M. Franklin, "Identity-based encryption from the Weil pairing," in Proc. Adv. Cryptology—CRYPTO, vol. 2139, New York, 2001, pp. 213-229.
  22. D. Boneh, B. Lynn, and H. Shacham, Short Signatures From the Weil Pairing, Gold Coast, Australia: Springer -Verlag, 2001, pp. 514-532.
  23. J. Baek, J. Newmarch, R. Safavi-Naini, and W. Susilo, "A survey of identity-based cryptography," in Proc. 10th Annual Conf. for Australian Unix User’s Group, 2004, pp. 95-102.
  24. Sarkar,B.Kisku,S.Misra and M.S Obaidat " Chinese Remainder Theorem-Based RSA- Threshold Cryptography in MANET using Verifiable Secret Sharing Scheme" IEEE International Conference On Wireless and Mobile Computing, Networking and Communications,2009.
  25. K.Kaya and A.A.Seluck, "A Verfiable Secret Sharing Scheme Based On the Chinese Remainder Theorem", DOCRYPT 2008,LNCS 5365.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
Ritu Aggarwal, " A Survey to Improve the Network Security with Less Mobility and Key Management in MANET, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 3, pp.1265-1271, March-April-2018.