27,973 research outputs found

    The performance of Group Diffie-Hellman paradigms: a software framework and analysis

    Get PDF
    A mobile computing environment typically involves groups of small, low-power devices interconnected through a mobile and dynamic network. Attempts to secure communication over these “ad-hoc” networks must be scalable to conserve the minimal resources of mobile devices as network sizes grow. In this project, the scalability of differing Group Diffie-Hellman security key generation implementations is examined. In theory, the implementation utilizing a data structure with the lowest theoretical run-time complexity for building the Diffie-Hellman group should prove the most scalable experimentally. A common modular framework was implemented to support generic Group Diffie-Hellman key agreement implementations abstracted from the underlying data structure and traversal mechanism. For comparison, linear, tree-based, and hypercubic Group Diffie-Hellman topologies were implemented and tested. Studies were conducted upon the results to compare the experimental scalability of each implementation to the other implementations as well as the theoretic predictions. The results indicate that the benefits of implementations with low theoretic-complexity are rarely experienced in smaller networks (less than 100 nodes,) and conversely implementations with high theoretic-complexities become unsuitable in larger networks (more than 100 nodes.) These experimental results match the theoretical predictions based on the mathematical properties of each implementation. Since mobile ad-hoc networks are typically small, less efficient, less complex implementations of Group Diffie-Hellman key agreement will suit most needs, however larger networks will require more efficient implementations

    Security and Privacy Issues in Wireless Mesh Networks: A Survey

    Full text link
    This book chapter identifies various security threats in wireless mesh network (WMN). Keeping in mind the critical requirement of security and user privacy in WMNs, this chapter provides a comprehensive overview of various possible attacks on different layers of the communication protocol stack for WMNs and their corresponding defense mechanisms. First, it identifies the security vulnerabilities in the physical, link, network, transport, application layers. Furthermore, various possible attacks on the key management protocols, user authentication and access control protocols, and user privacy preservation protocols are presented. After enumerating various possible attacks, the chapter provides a detailed discussion on various existing security mechanisms and protocols to defend against and wherever possible prevent the possible attacks. Comparative analyses are also presented on the security schemes with regards to the cryptographic schemes used, key management strategies deployed, use of any trusted third party, computation and communication overhead involved etc. The chapter then presents a brief discussion on various trust management approaches for WMNs since trust and reputation-based schemes are increasingly becoming popular for enforcing security in wireless networks. A number of open problems in security and privacy issues for WMNs are subsequently discussed before the chapter is finally concluded.Comment: 62 pages, 12 figures, 6 tables. This chapter is an extension of the author's previous submission in arXiv submission: arXiv:1102.1226. There are some text overlaps with the previous submissio

    A Survey on Wireless Sensor Network Security

    Full text link
    Wireless sensor networks (WSNs) have recently attracted a lot of interest in the research community due their wide range of applications. Due to distributed nature of these networks and their deployment in remote areas, these networks are vulnerable to numerous security threats that can adversely affect their proper functioning. This problem is more critical if the network is deployed for some mission-critical applications such as in a tactical battlefield. Random failure of nodes is also very likely in real-life deployment scenarios. Due to resource constraints in the sensor nodes, traditional security mechanisms with large overhead of computation and communication are infeasible in WSNs. Security in sensor networks is, therefore, a particularly challenging task. This paper discusses the current state of the art in security mechanisms for WSNs. Various types of attacks are discussed and their countermeasures presented. A brief discussion on the future direction of research in WSN security is also included.Comment: 24 pages, 4 figures, 2 table

    A Case for Time Slotted Channel Hopping for ICN in the IoT

    Full text link
    Recent proposals to simplify the operation of the IoT include the use of Information Centric Networking (ICN) paradigms. While this is promising, several challenges remain. In this paper, our core contributions (a) leverage ICN communication patterns to dynamically optimize the use of TSCH (Time Slotted Channel Hopping), a wireless link layer technology increasingly popular in the IoT, and (b) make IoT-style routing adaptive to names, resources, and traffic patterns throughout the network--both without cross-layering. Through a series of experiments on the FIT IoT-LAB interconnecting typical IoT hardware, we find that our approach is fully robust against wireless interference, and almost halves the energy consumed for transmission when compared to CSMA. Most importantly, our adaptive scheduling prevents the time-slotted MAC layer from sacrificing throughput and delay

    Group Key Rekeying Technique with Secure Data Encryption in MANETs

    Get PDF
    A Mobile Ad hoc Network (MANET) is a collection of autonomous nodes or mobile devices that can arrange themselves in various ways and operate without strict network administration. Ensuring security in mobile ad hoc network is a challenging issue and most of the applications in mobile ad hoc networks involve group-oriented communication. In Mobile ad-hoc network, each node treated as a terminal and also acts as an intermediate router. In this scenario, multi-hop occurs for communication in mobile ad hoc network. There may be a possibility of threats and malicious nodes in between source and destination. Providing the security in MANET is entirely different from the traditional wired network. In the present scenario, various applications of the mobile ad hoc network have been proposed and issues are solved by using the cryptographic techniques. Mostly cryptographic techniques are used to provide the security to MANETs. Cryptographic techniques will not be efficient security mechanism if the key management is weak. The purpose of key management is to provide secure procedures for handling keys in the cryptographic technique. The responsibilities of key management include key generation, key distribution, and key maintenance. Several key management schemes have been introduced for MANETs. The Group key management scheme is an efficient method for key management in MANET. In group key management scheme, rekeying is used whenever a new node joins or existing node leaves from the group. In this paper, we propose a periodic rekeying method (PRK) and analyze the performance of LKH rekeying techniques in a group key management schemes. The symmetric encryption techniques are analyzed with different parameters, such as Throughput and Energy consumption. Security and performance of rekeying protocols are analyzed through detailed study and simulation

    An Overview of Mobile Ad Hoc Networks for the Existing Protocols and Applications

    Full text link
    Mobile Ad Hoc Network (MANET) is a collection of two or more devices or nodes or terminals with wireless communications and networking capability that communicate with each other without the aid of any centralized administrator also the wireless nodes that can dynamically form a network to exchange information without using any existing fixed network infrastructure. And it's an autonomous system in which mobile hosts connected by wireless links are free to be dynamically and some time act as routers at the same time, and we discuss in this paper the distinct characteristics of traditional wired networks, including network configuration may change at any time, there is no direction or limit the movement and so on, and thus needed a new optional path Agreement (Routing Protocol) to identify nodes for these actions communicate with each other path, An ideal choice way the agreement should not only be able to find the right path, and the Ad Hoc Network must be able to adapt to changing network of this type at any time. and we talk in details in this paper all the information of Mobile Ad Hoc Network which include the History of ad hoc, wireless ad hoc, wireless mobile approaches and types of mobile ad Hoc networks, and then we present more than 13 types of the routing Ad Hoc Networks protocols have been proposed. In this paper, the more representative of routing protocols, analysis of individual characteristics and advantages and disadvantages to collate and compare, and present the all applications or the Possible Service of Ad Hoc Networks.Comment: 24 Pages, JGraph-Hoc Journa

    A Review on Group Key Agreement Protocols

    Get PDF
    In this paper, we study Group key agreement means multiple parties want to create a common secret key to be used to exchange information securely. The group key agreement with an arbitrary connectivity graph, where each user is only aware of his neighbor and has no information about the existence of other users. Further, he has no information about the network topology. We implement the existing system with more time efficient manner and provide a multicast key generation server which is expected in future scope by current authors. We find the Diffie Hellman key exchange protocol should be replaced by a new multicast key exchange protocol that can work with one to one and one to many functionality. We also tend to implement a strong symmetric encryption for improving file security in the system
    • …
    corecore