Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

access icon free SDRP: secure and dynamic routing protocol for mobile ad-hoc networks

RSA-based secure routing protocols are computationally expensive because of the use of large public keys and/or signatures that are disadvantageous for mobile ad-hoc networks. In this study, the authors proposed a secure dynamic routing protocol, named SDRP, which uses identity-based scheme with pairing on elliptic curve. It makes use of signature and ‘Message Authentication Code’ algorithms to provide end-to-end, hop-to-hop and whole-route authentications. The proposed SDRP has several advantages over the existing RSA-based secure routing solutions. Firstly, it requires fewer signature generations and verifications on a route. Secondly, the SDRP makes use of an identity-based scheme which is certificate-less, thus saving routing overhead (RO) and storage. Finally, it uses a hardware address to generate its small size of public key. Both the qualitative analysis and the simulation results show that the proposed SDRP provides secure routes and better packet delivery fraction and with significantly less RO and latency compared with previous RSA-based secure routing protocols.

References

    1. 1)
      • 11. Katz, J., Lindell, Y.: ‘Aggregate message authentication codes’. Proc. of CT-RSA 08, (LNCS, 4964), 2008.
    2. 2)
      • 12. Ghosh, U., Datta, R.: ‘A novel signature scheme to secure distributed dynamic address configuration protocol in mobile ad hoc networks’. IEEE WCNC, April 2012, pp. 27002705.
    3. 3)
      • 20. Tseng, F.-H., Chou, L.-D., Chao, H.-C.: ‘A survey of black hole attacks in wireless mobile ad hoc networks’, Hum.-Centric Comput. Inf. Sci., 2011, 1, (2), pp. 246257.
    4. 4)
      • 8. Yi, P.N.S., Kravets, R.: ‘A security-aware routing protocol for wireless ad hoc networks’. Proc. of ACM MobiHoc 01, 2001.
    5. 5)
      • 18. Syverson, P.: ‘The use of logic in the analysis of cryptographic protocols’. Research in Security and Privacy, 1991. Proc., 1991 IEEE Computer Society Symp. on, 1991, pp. 156170.
    6. 6)
      • 7. Hu, Y.-C., Perrig, A., Johnson, D.B.: ‘Sead: secure efficient distance vector routing for mobile wireless ad hoc networks’. Proc. of the Fourth IEEE Workshop on Mobile Computing Systems & Applications (WMCSA 2002), June 2002, pp. 313.
    7. 7)
    8. 8)
    9. 9)
      • 21. Srivastav, M., Guo, X., Huang, S., et al: ‘Design and benchmarking of an asic with five sha-3 finalist candidates’, Microprocess. Microsyst., 2012.
    10. 10)
      • 1. Sanzgiri, K., Dahill, B., Levine, B., Shields, C., Belding-Royer, E.: ‘A secure routing protocol for ad hoc networks’. Proc. of Tenth IEEE Int. Conf. on Network Protocols and ICNP'02, IEEE Computer Society, 2002, pp. 7887.
    11. 11)
      • 10. Ghosh, U., Datta, R.: ‘Identity based secure aodv and tcp for mobile ad hoc networks’. Proc. of ACM ACWR, 2011, pp. 339346.
    12. 12)
      • 4. Papadimitratos, P., Haas, Z.J.: ‘Secure routing for mobile ad hoc networks’. Proc. of SCS Communication Networks and Distributed Systems Modeling and Simulation Conf. (CNDS 2002), 27–31 January 2002.
    13. 13)
    14. 14)
      • 11. Katz, J., Lindell, Y.: ‘Aggregate message authentication codes’. Proc. of CT-RSA 08, (LNCS, 4964), 2008.
    15. 15)
      • 3. Hu, Y.-C., Perrig, A., Johnson, D.B.: ‘Ariadne: a secure on-demand routing protocol for ad hoc networks’. Proc. of the Eighth Annual ACM Int. Conf. on Mobile Computing and Networking (MobiCom ‘02), September 2002.
    16. 16)
      • 5. Zapata, M., Asokan, N.: ‘Securing ad hoc routing protocols’. Proc. of the ACM Workshop on Wireless Security (WiSe), September 2002.
    17. 17)
      • 2. Abusalah, L., Khokhar, A., Guizani, M.: ‘A survey of secure mobile ad hoc routing protocols’, IEEE Commun. Surv. Tutor., 2008, 10, pp. 7893.
    18. 18)
    19. 19)
      • 6. Kim, J., Tsudik, G.: ‘Srdp: securing route discovery in dsr’. Mobile and Ubiquitous Systems: Networking and Services, July 2005, pp. 247258.
    20. 20)
    21. 21)
      • 12. Ghosh, U., Datta, R.: ‘A novel signature scheme to secure distributed dynamic address configuration protocol in mobile ad hoc networks’. IEEE WCNC, April 2012, pp. 27002705.
    22. 22)
      • 17. Marshall, J., Thakur, V., Yasinsac, A.: ‘Identifying flaws in the secure routing protocol’. Conf. Proc. of the 2003 IEEE Int. Performance, Computing, and Communications Conf. 2003, 2003, pp. 167174.
    23. 23)
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-net.2013.0056
Loading

Related content

content/journals/10.1049/iet-net.2013.0056
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address