34,787 research outputs found

    Multilevel adaptive security system

    Get PDF
    Recent trends show increased demand for content-rich media such as images, videos and text in ad-hoc communication. Since such content often tends to be private, sensitive, or paid for, there exists a requirement for securing such information over resource constrained ad hoc networks. In this work, traditional data security mechanisms, existing ad hoc secure routing protocols and multilevel security are first reviewed. Then a new system, called the Multilevel Adaptive Security System, which incorporates the multilevel security concept at both the application layer and the network layer, is proposed to provide adaptive security services for data and routing processes. MLASS is composed of two subsystems: Content-Based Multi-level Data Security (CB-MLDS) for content-rich data protection and Multi-Level On-demand Secure Mobile Ad hoc Routing (MOSAR) for secure route selection. The structure of each sub-system is explained in detail; experiments for each sub-system were conducted and the performance was analyzed. It is shown that MLASS is a practical security solution that is flexible enough to adapt to a range of security requirements and applies appropriate level of security services to data and its distribution over ad hoc networks. MLASS provides a balance between security, performance and resource

    An Efficient Pairwise Key Establishment Scheme for Ad-hoc Mobile Clouds

    Get PDF
    An Ad-hoc Mobile Cloud (AMC) is a new computing model that allows sharing computing power of multiple mobile devices. For a diverse group of individuals that employ such computing model, in an ad-hoc manner, secure peer-to-peer communication becomes very important. Using private or pairwise keys to secure such communication is preferable to public-keys because of computation and energy requirements. With the advent of sensor enabled mobile devices, a protocol (SekGens) that uses sensor data to generate pairwise keys on demand has been proposed. To work successfully SekGens requires devices to be closely located and becomes infeasible for devices situated multiple hops away. SekGens is also expensive in computation and slow in key generation. In this thesis, we investigate how to enable devices in an AMC to establish pairwise keys. We propose an efficient solution which tries to reduce the number of executions of SekGens in the AMC, and establishes pairwise keys between mobile phones multiple hops away by distributing parts of the key on multiple routing paths. Our results show a reduction of up to 75% in the number of SekGens required to establish keys in an AMC, when compared to a naive approach. Also the execution time to come up with the optimal pairs is within 10s of seconds for reasonably large networks

    A spontaneous ad hoc network to share www access

    Get PDF
    In this paper, we propose a secure spontaneous ad-hoc network, based on direct peer-to-peer interaction, to grant a quick, easy, and secure access to the users to surf the Web. The paper shows the description of our proposal, the procedure of the nodes involved in the system, the security algorithms implemented, and the designed messages. We have taken into account the security and its performance. Although some people have defined and described the main features of spontaneous ad-hoc networks, nobody has published any design and simulation until today. Spontaneous networking will enable a more natural form of wireless computing when people physically meet in the real world. We also validate the success of our proposal through several simulations and comparisons with a regular architecture, taking into account the optimization of the resources of the devices. Finally, we compare our proposal with other caching techniques published in the related literature. The proposal has been developed with the main objective of improving the communication and integration between different study centers of low-resource communities. That is, it lets communicate spontaneous networks, which are working collaboratively and which have been created on different physical places.Authors want to give thanks to the anonymous reviewers for their valuable suggestions, useful comments, and proofreading of this paper. This work was partially supported by the Ministerio de Educacion y Ciencia, Spain, under Grant no. TIN2008-06441-C02-01, and by the "Ayudas complementarias para proyectos de I+D para grupos de calidad de la Generalitat Valenciana" (ACOMP/2010/005).Lacuesta Gilaberte, R.; Lloret, J.; García Pineda, M.; Peñalver Herrero, ML. (2010). A spontaneous ad hoc network to share www access. EURASIP Journal on Wireless Communications and Networking. 2010:1-16. https://doi.org/10.1155/2010/232083S1162010Preuß S, Cap CH: Overview of spontaneous networking-evolving concepts and technologies. In Rostocker Informatik-Berichte. Volume 24. Fachbereich Informatik der Universit at Rostock; 2000:113-123.Gallo S, Galluccio L, Morabito G, Palazzo S: Rapid and energy efficient neighbor discovery for spontaneous networks. Proceedings of the 7th ACM International Symposium on Modeling, Analysis and Simulation of Wireless and Mobile Systems, October 2004, Venice, ItalyLatvakoski J, Pakkala D, Pääkkönen P: A communication architecture for spontaneous systems. IEEE Wireless Communications 2004, 11(3):36-42. 10.1109/MWC.2004.1308947Zarate Silva VH, De Cruz Salgado EI, Quintana FR: AWISPA: an awareness framework for collaborative spontaneous networks. Proceedings of the 36th ASEE/IEEE Frontiers in Education Conference (FIE '06), October 2006 1-6.Feeney LM, Ahlgren B, Westerlund A: Spontaneous networking: an application-oriented approach to ad hoc networking. IEEE Communications Magazine 2001, 39(6):176-181. 10.1109/35.925687Perkins CE, Bhagwat P: Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. Proceedings of the Conference on Communications Architectures, Protocols and Applications (SIGCOMM '94), August 1994 234-244.Johnson DB, Maltz DA, Broch J: DSR: The Dynamic Source Routing Protocol for Multihop Wireless Ad Hoc Networks, Ad Hoc Networking. Addison-Wesley Longman Publishing, Boston, Mass, USA; 2001.Perkins C, Belding-Royer E, Das S: Ad hoc on-demand distance vector (AODV) routing. RFC 3561, July 2003Park V, Corson MS: IETF MANET Internet Draft "draft-ietf-MANET-tora-spe03.txt". Novemmer 2000.Viana AC, De Amorim MD, Fdida S, de Rezende JF: Self-organization in spontaneous networks: the approach of DHT-based routing protocols. Ad Hoc Networks 2005, 3(5):589-606.Gilaberte RL, Herrero LP: IP addresses configuration in spontaneous networks. Proceedings of the 9th WSEAS International Conference on Computers, July 2005, Athens, GreeceViana AC, Dias de Amorim M, Fdida S, de Rezende JF: Self-organization in spontaneous networks: the approach of DHT-based routing protocols. Ad Hoc Networks 2005, 3(5):589-606.Alvarez-Hamelin JI, Carneiro Viana A, Dias De Amorim M: Architectural considerations for a self-configuring routing scheme for spontaneous networks.,Tech. Rep. 1 October 2005.Lacuesta R, Peñalver L: Automatic configuration of ad-hoc networks: establishing unique IP link-local addresses. Proceedings of the International Conference on Emerging Security Information, Systems and Technologies (SECURWARE '07), October 2007, Valencia, SpainFoulks EF: Social network therapies and society: an overview. Contemporary Family Therapy 1985, 3(4):316-320.Wang Y, Wu H: DFT-MSN: the delay/fault-tolerant mobile sensor network for pervasive information gathering. Proceedings of the 25th IEEE International Conference on Computer Communications (INFOCOM '06), April 2006Kindberg T, Zhang K: Validating and securing spontaneous associations between wireless devices. In Proceedings of the 6th Information Security Conference (ISC '03), 2003. Springer; 44-53.Al-Jaroodi J: Routing security in open/dynamic mobile ad hoc networks. The International Arab Journal of Information Technology 2007, 4(1):17-25.Stajano F, Anderson RJ: The resurrecting duckling: security issues for ad-hoc wireless networks. Proceedings of the 7th International Workshop on Security Protocols, April 1999 172-194.Zhou L, Haas ZJ: Securing ad hoc networks. IEEE Network 1999, 13(6):24-30. 10.1109/65.806983Hauspie M, Simplot-Ryl I: Cooperation in ad hoc networks: enhancing the virtual currency based models. Proceedings of the 1st International Conference on Integrated Internet Ad Hoc and Sensor Networks (InterSense '06), May 2006, Nice, FranceWang X, Dai F, Qian L, Dong H: A way to solve the threat of selfish and malicious nodes for ad hoc networks. Proceedings of the International Symposium on Information Science and Engieering (ISISE '08), December 2008, Shanghai, China 1: 368-370.Kargl F, Klenk A, Weber M, Schlott S: Sensors for detection of misbehaving nodes in MANETs. Detection of Intrusion and Malware and Vulnerability Assessment (DIMVA '04), July 2004, Dortmund, Germany 83-97.Kargl F, Geiss A, Scholott S, Weber M: Secure dynamic source routing. Proceedings of the 38th Annual Hawaii International Conference on System Sciences (HICSS '05), January 2005, Big Island, Hawaii, USAGokhale S, Dasgupta P: Distributed authentication for peer-to-peer networks. Proceedings of the Symposium on Applications and the Internet Workshops, January 2003 347-353.Capkun S, Buttyán L, Hubaux J-P: Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing 2003, 2(1):52-64. 10.1109/TMC.2003.1195151Stajano F, Anderson R: The resurrecting duckling security issues for ad-hoc wireless networks. In Proceedings of the 7th International Workshop on Security Protocols, 1999, Berlin, Germany, Lecture Notes in Computer Science. Volume 1796. Springer; 172-194.Balfanz D, Smetters DK, Stewart P, Wong HC: Talking to strangers: authentication in ad-hoc wireless networks. Proceedings of the International Symposium on Network and Distributed Systems Security (NDSS '02), February 2002, San Diego, Calif, USABarbara D, Imielinski T: Sleepers and workaholics: caching strategies in mobile environments. Proceedings of the ACM SIGMOD International Conference on Management of Data, May 1994 1-12.Cao G: A scalable low-latency cache invalidation strategy for mobile environments. IEEE Transactions on Knowledge and Data Engineering 2003, 15(5):1251-1265. 10.1109/TKDE.2003.1232276Hu Q, Lee D: Cache algorithms based on adaptive invalidation reports for mobile environments. Cluster Computing 1998, 1(1):39-50. 10.1023/A:1019012927328Jing J, Elmagarmid A, Helal A, Alonso R: Bit-sequences: an adaptive cache invalidation method in mobile client/server environments. Mobile Networks and Applications 1997, 2(2):115-127. 10.1023/A:1013616213333Kahol A, Khurana S, Gupta S, Srimani P: An efficient cache management scheme for mobile environment. Proceedings of the 20th International Conference on Distributied Computing System (ICDCS '00), April 2000, Taipei, Taiwan 530-537.Kazar M: Synchronization and caching issues in the Andrew file system. Proceedings of USENIX Conference, February 1988, Dallas, Tex, USA 27-36.Roussopoulos M, Baker M: CUP: controlled update propagation in peer-to-peer networks. Proceedings of USENIX Annual Technical Conference, June 2003, San Antonio, Tex, USASandberg S, Kleiman S, Goldberg D, Walsh D, Lyon B: Design and implementation of the sun network file system. Proceedings of USENIX Summer Conference, June 1985, Portland, Ore, USA 119-130.Wu K, Yu PS, Chen M: Energy-efficient caching for wireless mobile computing. Proceedings of the 12th IEEE International Conference on Data Engineering, February-March 1996, New Orleans, La, USA 336-343.Yeung MKH, Kwok Y-K: Wireless cache invalidation schemes with link adaptation and downlink traffic. IEEE Transactions on Mobile Computing 2005, 4(1):68-83.Wessels D, Claffy K: Internet cache protocol (IC) v.2. http://www.ietf.org/rfc/rfc2186.txtFan L, Cao P, Almeida J, Broder AZ: Summary cache: a scalable wide-area web cache sharing protocol. IEEE/ACM Transactions on Networking 2000, 8(3):281-293. 10.1109/90.851975Dykes SG, Robbins KA: A viability analysis of cooperative proxy caching. Proceedings of the 20th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '01), April 2001, Anchorage, Alaska, USA 3: 1205-1214.Wessels D, Claffy K: RFC 2186: Internet cache protocol (ICP), version 2. The Internet Engineering Taskforce, September 1997Wessels D, Claffy K: RFC 2187: application of internet cache protocol (ICP), version 2. The Internet Engineering Taskforce, September 1997Ren Q, Dunhan MH: Using semantic caching to manage location dependent data in mobile computing. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, August 2000, Boston, Mass, USA 210-221.Lim S, Lee W-C, Cao G, Das CR: Cache invalidation strategies for internet-based mobile ad hoc networks. Computer Communications 2007, 30(8):1854-1869. 10.1016/j.comcom.2007.02.020Park B-N, Lee W, Lee C: QoS-aware internet access schemes for wireless mobile ad hoc networks. Computer Communications 2007, 30(2):369-384. 10.1016/j.comcom.2006.09.004Hara T: Effective replica allocation in ad hoc networks for improving data accessibility. Proceedings of the 20th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM '01), April 2001, Anchorage, Alaska, USA 1568-1576.Papadopouli M, Schulzrinne H: Effects of power conservation, wireless converage and cooperation on data dissemination among mobile devices. Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '01), October 2001, Long Beach, Calif, USA 117-127.Can P, Irani S: Cost-aware WWW proxy caching algorithms. Proceedings of the USENIX Symposium on lnternet Technology and Systems, December 1997Rizzo L, Vicisano L: Replacement policies for a proxy cache. IEEE/ACM Transactions on Networking 2000, 8(2):158-170. 10.1109/90.842139Williams S, Abrams M, Strandridge CR, Abdulla G, Fox EA: Removal policies in network caches for world-wide web documents. Proceedings of the ACM SIGCOMM Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, August 1996, Palo Alto, Calif, USA 293-305.Hara T: Replica allocation in ad hoc networks with period data update. Proceedings of the 3rd International Conference on Mobile Data Management (MDM '02), July 2002, Edmonton, Canada 79-86.Papadopouli M, Schulzrinne H: Effects of power conservation, wireless coverage and cooperation on data dissemination among mobile devices. Proceedings of the ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc '01), October 2001, Long Beach, Calif, USA 117-127.Sailhan F, Issarny V: Cooperative caching in ad hoc networks. Proceedings of the 4th International Conference on Mobile Data Management (MDM '03), January 2003, Melbourne, Australia, Lecture Notes in Computer Science 2574: 13-28.Yin L, Cao G: Supporting cooperative caching in ad hoc networks. IEEE Transactions on Mobile Computing 2006, 5(1):77-89.Karumanchi G, Muralidharan S, Prakash R: Information dissemination in partitionable mobile ad hoc networks. Proceedings of the 18th IEEE Symposium on Reliable Distributed Systems (SRDS '99), October 1999, Lausanne, Switzerland 4-13.Corson MS, Macker JP, Cirincione GH: Internet-based mobile ad hoc networking. IEEE Internet Computing 1999, 3(4):63-70. 10.1109/4236.780962Lim S, Lee W-C, Cao G, Das CR: A novel caching scheme for improving internet-based mobile ad hoc networks performance. Ad Hoc Networks 2006, 4(2):225-239. 10.1016/j.adhoc.2004.04.013Opnet Modeler http://www.opnet.com/solutions/network_rd/modeler_wireless.htmlLacuesta R, Lloret J, Garcia M, Peñalver L: Two secure and energy-saving spontaneous ad-hoc protocol for wireless mesh client networks. Journal of Network and Computer Applications. In pres

    UNION: A Trust Model Distinguishing Intentional and Unintentional Misbehavior in Inter-UAV Communication

    Full text link
    [EN] Ensuring the desired level of security is an important issue in all communicating systems, and it becomes more challenging in wireless environments. Flying Ad Hoc Networks (FANETs) are an emerging type of mobile network that is built using energy-restricted devices. Hence, the communications interface used and that computation complexity are additional factors to consider when designing secure protocols for these networks. In the literature, various solutions have been proposed to ensure secure and reliable internode communications, and these FANET nodes are known as Unmanned Aerial Vehicles (UAVs). In general, these UAVs are often detected as malicious due to an unintentional misbehavior related to the physical features of the UAVs, the communication mediums, or the network interface. In this paper, we propose a new context-aware trust-based solution to distinguish between intentional and unintentional UAV misbehavior. The main goal is to minimize the generated error ratio while meeting the desired security levels. Our proposal simultaneously establishes the inter-UAV trust and estimates the current context in terms of UAV energy, mobility pattern, and enqueued packets, in order to ensure full context awareness in the overall honesty evaluation. In addition, based on computed trust and context metrics, we also propose a new inter-UAV packet delivery strategy. Simulations conducted using NS2.35 evidence the efficiency of our proposal, called UNION., at ensuring high detection ratios > 87% and high accuracy with reduced end-to-end delay, clearly outperforming previous proposals known as RPM, T-CLAIDS, and CATrust.This research is partially supported by the United Arab Emirates University (UAEU) under Grant no. 31T065.Barka, E.; Kerrache, CA.; Lagraa, N.; Lakas, A.; Tavares De Araujo Cesariny Calafate, CM.; Cano, J. (2018). UNION: A Trust Model Distinguishing Intentional and Unintentional Misbehavior in Inter-UAV Communication. Journal of Advanced Transportation. 1-12. https://doi.org/10.1155/2018/7475357S112Ghazzai, H., Ben Ghorbel, M., Kadri, A., Hossain, M. J., & Menouar, H. (2017). Energy-Efficient Management of Unmanned Aerial Vehicles for Underlay Cognitive Radio Systems. IEEE Transactions on Green Communications and Networking, 1(4), 434-443. doi:10.1109/tgcn.2017.2750721Sharma, V., & Kumar, R. (2016). Cooperative frameworks and network models for flying ad hoc networks: a survey. Concurrency and Computation: Practice and Experience, 29(4), e3931. doi:10.1002/cpe.3931Sun, J., Wang, W., Kou, L., Lin, Y., Zhang, L., Da, Q., & Chen, L. (2017). A data authentication scheme for UAV ad hoc network communication. The Journal of Supercomputing, 76(6), 4041-4056. doi:10.1007/s11227-017-2179-3He, D., Chan, S., & Guizani, M. (2017). Drone-Assisted Public Safety Networks: The Security Aspect. IEEE Communications Magazine, 55(8), 218-223. doi:10.1109/mcom.2017.1600799cmSeong-Woo Kim, & Seung-Woo Seo. (2012). Cooperative Unmanned Autonomous Vehicle Control for Spatially Secure Group Communications. IEEE Journal on Selected Areas in Communications, 30(5), 870-882. doi:10.1109/jsac.2012.120604Singh, A., Maheshwari, M., Nikhil, & Kumar, N. (2011). Security and Trust Management in MANET. Communications in Computer and Information Science, 384-387. doi:10.1007/978-3-642-20573-6_67Kerrache, C. A., Calafate, C. T., Cano, J.-C., Lagraa, N., & Manzoni, P. (2016). Trust Management for Vehicular Networks: An Adversary-Oriented Overview. IEEE Access, 4, 9293-9307. doi:10.1109/access.2016.2645452Li, W., & Song, H. (2016). ART: An Attack-Resistant Trust Management Scheme for Securing Vehicular Ad Hoc Networks. IEEE Transactions on Intelligent Transportation Systems, 17(4), 960-969. doi:10.1109/tits.2015.2494017Raghunathan, V., Schurgers, C., Sung Park, & Srivastava, M. B. (2002). Energy-aware wireless microsensor networks. IEEE Signal Processing Magazine, 19(2), 40-50. doi:10.1109/79.985679Feeney, L. M. (2001). Mobile Networks and Applications, 6(3), 239-249. doi:10.1023/a:1011474616255De Rango, F., Guerriero, F., & Fazio, P. (2012). Link-Stability and Energy Aware Routing Protocol in Distributed Wireless Networks. IEEE Transactions on Parallel and Distributed Systems, 23(4), 713-726. doi:10.1109/tpds.2010.160Hyytia, E., Lassila, P., & Virtamo, J. (2006). Spatial node distribution of the random waypoint mobility model with applications. IEEE Transactions on Mobile Computing, 5(6), 680-694. doi:10.1109/tmc.2006.86Wang, Y., Chen, I.-R., Cho, J.-H., Swami, A., Lu, Y.-C., Lu, C.-T., & Tsai, J. J. P. (2018). CATrust: Context-Aware Trust Management for Service-Oriented Ad Hoc Networks. IEEE Transactions on Services Computing, 11(6), 908-921. doi:10.1109/tsc.2016.2587259Kumar, N., & Chilamkurti, N. (2014). Collaborative trust aware intelligent intrusion detection in VANETs. Computers & Electrical Engineering, 40(6), 1981-1996. doi:10.1016/j.compeleceng.2014.01.00
    corecore