5,463 research outputs found

    Secure and Efficient Connectionless Multicast Scheme for Wireless Sensor Network using IBE

    Get PDF
    Despite much research effort key distribution in Wireless Sensor Networks (WSNs) still remains an open problem. As sensor networks edge closer towards wide-spread deployment, security issues become a central concern. The characteristic of WSNs such as power limitations, computation capability and storage resources make the development of efficient security scheme a great challenge especially for multicast applications. In connectionless multicast, the source explicitly encodes the list of destinations in the connectionless header and then sends the data packet to a router. These connectionless multicast protocols like xcast [51] in MANET and uCast (Unified Connectionless Multicast) [1] in WSNs are designed for small networks. They do not keep any state information relevant to ongoing multicast deliveries at intermediate nodes. All secure multicast scheme are designed for connection originated multicast are based on group creation and management making. This design makes it inapplicable to be applied for connectionless multicast because it does not create groups. This means that there is no secure connectionless multicast scheme designed for WSNs till now. This thesis presents a secure and efficient connectionless multicast scheme in WSNs using identity based encryption (IBE). In proposed solution, each node in the network can request a secure communication with a group of node from a base station. The base station will be responsible for creating and sending the session key. Only nodes in the multicast group will receive and use the session key to establish a secure communication between them

    IP ROUTING AND KEY MANAGEMENT FOR SECURE MULTICAST IN SATELLITE ATM NETWORKS

    Get PDF
    Communication satellites offer an efficient way to extend IP multicast services for groups in wide-area networks. This poses interesting challenges for routing and security. Satellite networks can have wired and wireless links and different link-layer technologies like Ethernet and ATM. For security, the multicast traffic should be restricted to legitimate receivers, which can be achieved by data encryption.This requires secure and efficient methods to manage the encryption keys. This thesis attempts to solve the above problems for secure multicast in wide-area networks that have Ethernet LANs interconnected by ATM-based satellite channels. The thesis reviews the multicast services offered by IP and ATM and proposes a multicast routing framework for hybrid satellite networks. The thesis also investigates current group key management protocols, and designs a scheme for secure and scalable key management for the proposed multicast architecture. The various proposed schemes are presented in detail, alongwith analysis and simulation results

    Multi-Service Group Key Management for High Speed Wireless Mobile Multicast Networks

    Get PDF
    YesRecently there is a high demand from the Internet Service Providers to transmit multimedia services over high speed wireless networks. These networks are characterized by high mobility receivers which perform frequent handoffs across homogenous and heterogeneous access networks while maintaining seamless connectivity to the multimedia services. In order to ensure secure delivery of multimedia services to legitimate group members, the conventional cluster based group key management (GKM) schemes for securing group communication over wireless mobile multicast networks have been proposed. However, they lack efficiency in rekeying the group key in the presence of high mobility users which concurrently subscribe to multiple multicast services that co-exist in the same network. This paper proposes an efficient multi-service group key management scheme (SMGKM) suitable for high mobility users which perform frequent handoffs while participating seamlessly in multiple multicast services. The users are expected to drop subscriptions after multiple cluster visits hence inducing huge key management overhead due to rekeying the previously visited cluster keys. The already proposed multi-service SMGKM system with completely decentralised authentication and key management functions is adopted to meet the demands for high mobility environment with the same level of security. Through comparisons with existing GKM schemes and simulations, SMGKM shows resource economy in terms of reduced communication and less storage overheads in a high speed environment with multiple visits

    Secure multicast group communication scheme in wireless IPv6 networks

    Get PDF
    Key management is one of the challenging issues in group communications. It is generally used to secure multicast data transmission as well as preventing potential eavesdropping by malicious attackers. Group security key should be maintained for data encryption, while group key update and dissemination processes are required when a new user joins or leaves the group, which eventually lead to high communication and computation cost. Since eavesdrop activities can be initiated by capturing the disseminated keys, higher communication and computation cost due to frequent updates also increase the possibility of attack of multicast transmission. In this paper, a key management scheme for IPv6 networks is proposed to reduce communication and computation cost and therefore, fewer security risks. The obtained results from test-bed implementation show the efficiency of proposed scheme in terms of communication and computation cost, number of updated paths and security index due to key updating, while at the same time achieving both forward and backward secrecy

    Secure and Efficient Distributed Relay-Based Rekeying Algorithm for Group Communication in Mobile Multihop Relay Network

    Get PDF
    In mobile multihop relay (MMR) networks, Relay multicast rekeying algorithm (RMRA) is meant to ensure secure multicast communication and selective updating of keys in MMR networks. However, in RMRA, the rekeying is carried out after a specific interval of time, which cannot ensure the security for multicast communication on joining the member. Secondly, the rekeying scheme generates a huge communication overhead on the serving multihop relay base station (MR-BS) on frequent joining of members. Lastly, there is nothing about when a member left the group communication. Thus, the rekeying scheme of RMRA fails to provide forward and backward secrecy and also is not scalable. To solve this problem, an improved rekeying scheme based on broadcasting a new seed value on joining and leaving of a member for updating the ongoing key management is proposed. The proposed scheme solves the issue of forward and backward secrecy and the scalability in a very simplified way. The forward and backward secrecy of the proposed scheme has been extensively validated by formal method using rank theorem. Furthermore, mathematical derivation showed that the proposed scheme out-performed the RMRA in terms of communication cost and complexity

    Group Key Management in Wireless Ad-Hoc and Sensor Networks

    Get PDF
    A growing number of secure group applications in both civilian and military domains is being deployed in WAHNs. A Wireless Ad-hoc Network (WARN) is a collection of autonomous nodes or terminals that communicate with each other by forming a multi-hop radio network and maintaining connectivity in a decentralized manner. A Mobile Ad-hoc Network (MANET) is a special type of WARN with mobile users. MANET nodes have limited communication, computational capabilities, and power. Wireless Sensor Networks (WSNs) are sensor networks with massive numbers of small, inexpensive devices pervasive throughout electrical and mechanical systems and ubiquitous throughout the environment that monitor and control most aspects of our physical world. In a WAHNs and WSNs with un-trusted nodes, nodes may falsify information, collude to disclose system keys, or even passively refuse to collaborate. Moreover, mobile adversaries might invade more than one node and try to reveal all system secret keys. Due to these special characteristics, key management is essential in securing such networks. Current protocols for secure group communications used in fixed networks tend to be inappropriate. The main objective of this research is to propose, design and evaluate a suitable key management approach for secure group communications to support WAHNs and WSNs applications. Key management is usually divided into key analysis, key assignment, key generation and key distribution. In this thesis, we tried to introduce key management schemes to provide secure group communications in both WAHNs and WSNs. Starting with WAHNs, we developed a key management scheme. A novel architecture for secure group communications was proposed. Our proposed scheme handles key distribution through Combinatorial Key Distribution Scheme (CKDS). We followed with key generation using Threshold-based Key Generation in WAHNs (TKGS). For key assignment, we proposed Combinatorial Key Assignment Scheme (CKAS), which assigns closer key strings to co-located nodes. We claim that our architecture can readily be populated with components to support objectives such as fault tolerance, full-distribution and scalability to mitigate WAHNs constraints. In our architecture, group management is integrated with multicast at the application layer. For key management in WSNs, we started with DCK, a modified scheme suitable for WSNs. In summary, the DCK achieves the following: (1) cluster leader nodes carry the major part of the key management overhead; (2) DCK consumes less than 50% of the energy consumed by SHELL in key management; (3) localizing key refreshment and handling node capture enhances the security by minimizing the amount of information known by each node about other portions of the network; and (4) since DCK does not involve the use of other clusters to maintain local cluster data, it scales better from a storage point of view with the network size represented by the number of clusters. We went further and proposed the use of key polynomials with DCK to enhance the resilience of multiple node capturing. Comparing our schemes to static and dynamic key management, our scheme was found to enhance network resilience at a smaller polynomial degree t and accordingly with less storage per node

    Security and Privacy Issues in Wireless Mesh Networks: A Survey

    Full text link
    This book chapter identifies various security threats in wireless mesh network (WMN). Keeping in mind the critical requirement of security and user privacy in WMNs, this chapter provides a comprehensive overview of various possible attacks on different layers of the communication protocol stack for WMNs and their corresponding defense mechanisms. First, it identifies the security vulnerabilities in the physical, link, network, transport, application layers. Furthermore, various possible attacks on the key management protocols, user authentication and access control protocols, and user privacy preservation protocols are presented. After enumerating various possible attacks, the chapter provides a detailed discussion on various existing security mechanisms and protocols to defend against and wherever possible prevent the possible attacks. Comparative analyses are also presented on the security schemes with regards to the cryptographic schemes used, key management strategies deployed, use of any trusted third party, computation and communication overhead involved etc. The chapter then presents a brief discussion on various trust management approaches for WMNs since trust and reputation-based schemes are increasingly becoming popular for enforcing security in wireless networks. A number of open problems in security and privacy issues for WMNs are subsequently discussed before the chapter is finally concluded.Comment: 62 pages, 12 figures, 6 tables. This chapter is an extension of the author's previous submission in arXiv submission: arXiv:1102.1226. There are some text overlaps with the previous submissio

    A Review of the Energy Efficient and Secure Multicast Routing Protocols for Mobile Ad hoc Networks

    Full text link
    This paper presents a thorough survey of recent work addressing energy efficient multicast routing protocols and secure multicast routing protocols in Mobile Ad hoc Networks (MANETs). There are so many issues and solutions which witness the need of energy management and security in ad hoc wireless networks. The objective of a multicast routing protocol for MANETs is to support the propagation of data from a sender to all the receivers of a multicast group while trying to use the available bandwidth efficiently in the presence of frequent topology changes. Multicasting can improve the efficiency of the wireless link when sending multiple copies of messages by exploiting the inherent broadcast property of wireless transmission. Secure multicast routing plays a significant role in MANETs. However, offering energy efficient and secure multicast routing is a difficult and challenging task. In recent years, various multicast routing protocols have been proposed for MANETs. These protocols have distinguishing features and use different mechanismsComment: 15 page

    Secure and energy-efficient multicast routing in smart grids

    Get PDF
    A smart grid is a power system that uses information and communication technology to operate, monitor, and control data flows between the power generating source and the end user. It aims at high efficiency, reliability, and sustainability of the electricity supply process that is provided by the utility centre and is distributed from generation stations to clients. To this end, energy-efficient multicast communication is an important requirement to serve a group of residents in a neighbourhood. However, the multicast routing introduces new challenges in terms of secure operation of the smart grid and user privacy. In this paper, after having analysed the security threats for multicast-enabled smart grids, we propose a novel multicast routing protocol that is both sufficiently secure and energy efficient.We also evaluate the performance of the proposed protocol by means of computer simulations, in terms of its energy-efficient operation
    corecore