SlideShare a Scribd company logo
1 of 4
Download to read offline
International Journal of Scientific & Engineering Research, Volume 5, Issue 3, March-2014
ISSN 2229-5518
IJSER © 2014
http://www.ijser.org
Secure Key Exchange ThroughElgamal
Cryptosystem In Adhoc Networks
Sai Vikas Gunti
Computer science department, K.L University
Vaddeswaram, Guntur dist. Andhrapradesh
vikasgunti15@gmail.com
Abstract— Establishment of secure key exchange system in the ad hoc networks is a difficult procedure due to the special characteristics of ad hoc
networks. Security in the ad hoc networks is very important as they use common radio channel for the entire nodes and security can be attained using
the cryptographic techniques. Key management in ad hoc networks is difficult as there is no centralized system for the this type of networks to answer
these problems , In this paper it is proposed that secure key exchange can be performed through the use of ELGAMAL CRYPTOSYSTMS in a group of
nodes which are formed by using the binary tree formation method.
Index Terms—. Ad hoc network, binary tree, cryptography, decryption, encryption, group formation, key exchange,
——————————  ——————————
1 INTRODUCTION
Cryptography is the most common and reliable means to ensure se-
curity. Cryptography is not specific to ad hoc wireless networks. It
can be applied to any type of communication network. Cryptography
is the study of principles, techniques, and algorithms by which in-
formation is transformed into disguised version which no unauthor-
ized person can read, but can be recovered in its original form by an
intended recipient. In cryptography, original message is called as
plain text and the coded message is called cipher text. The process of
converting the plain text in to cipher text is called as encryption or
enciphering, restoring the plain text from the cipher text is called as
decryption or deciphering. The process of encryption and decryption
are governed by the keys which are small amount of information
used by the cryptographic algorithms. When the key is to be kept
secret to ensure security of a system it is called a secret key. The
secure administration of cryptographic keys is called key manage-
ment. Effective key management is goal of any cryptographic key
management. Providing a key management service in any network is
challenging, but in an ad hoc network it is particularly difficult. Cen-
tralized servers cannot be relied on in an ad hoc network. There are
three distinct approaches to key management for ad hoc networks
pursued in the literature: Key Exchange, Key Agreement and Public
Key Infrastructure. In this paper we are going to discuss on key ex-
change though ELGAMAL CRYPTOSYSYTEM in group of nodes
which are formed through binary tree formation method.
1.2 Key exchange
Key exchange is the most primitive form of key management. Al-
ice and Bob wishing to communicate over an insecure channel ex-
change a-priori a cryptographic key. This key can be exchange by
physical contact as suggested or over a secure side channel expands
this idea and suggests the use of public key exchange. Thus the side
channel need only be secure against a ‘man in the middle’ attack
[MIMwikipedia] but can tolerate eavesdropping, as the information
exchanged is public. A‘man in the middle’ (MIM) can be detect-
ed/avoided by using a short range Infrared or radio channel. A ‘man
in the middle’ (MIM) can be detected/avoided by using a short range
Infrared or radio channel. These principles are quite old. The use of
physical key exchange must be the earliest form of key management,
if it can be described as key management at all. The key exchange is
usually an inconvenient way for key exchange but in the ad hoc
wireless networks it may not be that much inconvenient
1.3 Group key management in ad hoc networks
Group keying allows multiparty secure communications, and hence
provides group level authentication and security. The main goal of a
group key management protocol is to securely provide group mem-
bers with an up-to-date security association (SA), which contains the
needed information for securing group Communication (i.e., the
group data). We call this SA the Data SA. In ad hoc wireless net-
works, there is a common radio channel for all the nodes, so the data
transferred can be visible to all the nodes which are sharing the same
radio channel, but all nodes which are utilizing the same radio chan-
nel doesn’t belong to same groups, so the key must be managed
properly that it must not be known to other nodes except for the
nodes which belong to a group. To secure group communication,
nodes share a single symmetric key for encrypting and decrypting
messages in existing systems. In the traditional group key exchange
mechanism, if a new node joins or leaves, then the group key must
be globally updated and distributed among the nodes in the group.
This is called as group re keying, this requires a centralized mecha-
nism for the re issue of the key it takes more time and also consumes
more battery power of ad hoc wireless nodes.To avoid this disad-
vantage we go for the key exchange between the groups of authenti-
cated nodes. Whenever there is a change in set of authenticated
neighbors, a node must compute a new key and send this new key to
all its authenticated neighbors. Now the keys are exchanged only in
the neighbor nodes the time taking also become less and authentica-
tion increases. Ad hoc networks consist of frequently changing
nodes, so the key exchange must be secure and must be fast. Here
the key exchange can be done using RSA algorithm, every time a
node change occurred it would be easier to exchange the key through
a single message.
International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014
ISSN 2229-5518
IJSER © 2014
http://www.ijser.org
2 NEED FOR CRYPTOGRAPIC SECURITY IN ADHOC
NETWORK
Due to the unique characteristics of the ad hoc wireless networks,
such networks are more vulnerable to security attacks compared to
wired or infrastructure based networks. These features and properties
also bring many security management challenges to wireless ad hoc
networks. The main characteristics of wireless ad hoc networks in-
clude dynamic topology, high link breakage and data loss, con-
strained energy, limited bandwidth and transmission range, poor
physical protection, distributed cooperation for multiple hop com-
munication and no central authority. With these challenging charac-
teristics, wireless ad hoc networks are at risk from security breaches.
In ad hoc wireless networks node are free to move about their limita-
tions. This type of highly dynamic topology need to loss of mutual
trust among nodes in ad hoc networks. The mobility of nodes may
also cause frequent link breakage and data loss, since the nodes may
join and leave the networks without any notice. So the connections
among the nodes will not be guaranteed all the time. This intermit-
tent transmission environment has great impact on information
communication in wireless ad hoc networks, which will affect all
applications including security implementation. Limited communica-
tion bandwidth may also be a target for malicious attacks, such as
Denial of Service (DoS) attack. To implement such attack, the mali-
cious node may send vicious queries flooding to target nodes to con-
sume the bandwidth and occupy the shared wireless media, which
make the network service unavailable to other nodes. More over
security is important for any type of network the users want the pri-
vacy for their data. As such, end-to-end security may often be re-
quired. In fact we rely on the fact that our data can be overheard by
nearby nodes so that it can be transmitted through the network.
Clearly with more nodes having greater access to the data sent in the
network the need to secure that data by cryptographic means increas-
es. Finally, an ad hoc network may consist of hundreds or even
thousands of nodes, Security mechanisms should be scalable to han-
dle such a large network. So there is a high need of cryptographic
security for the ad hoc networks.
3 ELGAMAL CRYPTOSYSTEM
In cryptography, the ElGamal encryption system is an asymmetric
key encryption algorithm for public-key cryptography which is based
on the Diffie–Hellman key exchange. It was described byTaher
Elgamal in 1985. ElGamal is an encryption scheme that, like RSA,
depends on computational assumptions to guarantee security. Unlike
the RSA assumption, however, ElGamal depends on type of assump-
tion called the Discrete-Logarithm assumption. Roughly, this as-
sumption claims that it is hard in some groups to find x given gx
mod n.The name comes from the fact that
x log(g) mod n = log(gx) mod n
and division is easy to compute in a group, so x is easy to compute
given log(gx) mod n
3.1 Algorithm
3.1 .1 Key generation
Take global elements: q is prime number
z is z<q and z is a primitive root of q
1. Generate a random integer XA , such that 1 < XA < q – 1.
2. Compute YA = a^XA mod q
3. A’s private key is XA, A’s pubic key is {q, a, YA}
3.1.2 Encryption using public key
1. Select Plaintext: M < q
2. Select random integer k where k< q
3. Calculate K K= (YA) ^k mod q
4. Calculate C1 C1 = z^k mod q
5. Calculate C2 C2 = KM mod q
6. Cipher text is: (C1, C2)
3.1.3 Decryption using private key
1. Cipher text is: (C1, C2)
2. Calculate K K= (C1) ^XA mod q
3. Plaintext is: M = (C2K^–1) mod q
4 IMPLEMENTATION-A THEORETICAL APPROCACH
A B
Sender Recipient
Here K=secrte key
Figure1: Total proposed system
4.1 Group fromation
For the group formation of ad hoc network nodes, we follow the
binary tree formation. Whenever the nodes want to join the group,
they are joined in the network by using binary tree node insertion
method. Whenever the node gets detached from the group the net-
work topology uses the binary tree node deletion method. Initially
there is no connection between the nodes in the network range of an
ad hoc network. Then any one node in range can take initiation and
sends a special HELLO message to its neighbors stating that it wants
to initiate a tree-based trust relationship with them. Naturally, as
Group formation by
binary tree formation
method
Encryption using B’s
public key
K
Key exchange
K
Decryption using
B’s private key
K
Encryption of message
Message
Key
International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014
ISSN 2229-5518
IJSER © 2014
http://www.ijser.org
there is no pre-established trust among any network nodes in a typi-
cal ad hoc network, the adjacent nodes can accept the invitation or
simply reject it. Accepting such an invitation from a given node
means that the invited node is willing to proceed with a mutual-
certification process with the initiator. The purpose of the protocol is
to form a binary tree of trust between all network entities. So, each
node can provide certificates to a maximum of two neighboring
nodes.Group formation is depicted in figure(2) here intailly all the
nodes are in the signal range and doesn’t have any connection be-
tween them, so node A intiated the call for other nodes and forms a
group based on binary tree formation method.In this binary tree
foemation method , the node which on top from all the nodes will be
called as root node in figure (2) A is root node ,also A will be called
as parent node to node B , C where B, C are called as child nodes to
the node A and the node which doesn’t have any child node is called
leaf node.
NODES IN SAME RANGE NODES AFTER TREE FORMATION
FIGURE2: TREE FORMATION
4.2 group leaving
As ad hoc network is most dynamic network some of the node in the
range of network leaves the group, depending on some conditions. In
this system the detachment of a node from network is straight for-
ward.If a node has no child nodes then the node will be detached
directly, if node to be detached will have the one child node then that
child node is attached to its grandparent. If the node to be detached
will have two child nodes then the node which is at the far most end
in left sub tree or right sub tree to the detaching node can take that
position.Here in figure(3) the leaf node i.e;anode with out having any
child node will be detached dirctely. In figure (4) a node with one
child node I want to detach from group then the chils node J will be
attached to the grandparent D. In figure(5) when a node having two
child nodes A want to leave the group then there may be a chance for
J or H or F to become the root node, here in node F became the root
node.
Figure3: Detachment of leaf node Figure4: Detachment of node
with one child node
FIGURE3: DTEACHMENT OF NODE WITH TWO NODES
4.3 Key exchange
All nodes have a {public, private} key pair created locally by using
ELGAMAL CRYPTO SYSTEM, so for every node pair each part
signs the public key of the other using its private key and sends the
result towards the other part. This node detection scheme is identity-
free and is carried over through a handshake process between any
pair of neighbors. Handshaking procedure is basically carried over
for key exchanges between a given node and its new detected neigh-
bors. After the handshake procedure, each pair of nodes shares a
chain of secret keys. Secret keys are exchanged securely by encrypt-
ing the secret key with the intended recipient's public key. Only the
intended recipient can decrypt the secret key because it requires the
use of the recipient's private key. Therefore, a third party who inter-
cepts the encrypted, shared secret key cannot decrypt and use it.
HELLO messages are periodically sent to the nodes in the group. To
forward the information the RREQ and RREP messages are used by
each intermediate node to establish the route between the source and
the destination nodes in the network. Here K = secerete key.
A B
Sender Recipient
Figure 4: key exchange scenario
C
B
H
D
G
E
A
F
I
A
B C
D E F G
H I
J
Encryption using B’s
public key
K
Key exchange
K
Decryption using
B’s private key
K
International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014
ISSN 2229-5518
IJSER © 2014
http://www.ijser.org
5 CONCLUSION AND FUTURE ADVANCEMENTS
This paper proposes the secure key exchange using the elgamal cryp-
tosystems, as the ad hoc networks are highly dynamic in nature it
will be quite difficult for the communication and it is difficult to
form the groups which are having secured way for exchanging keys
.These two problems will be solved by this proposal by stating the
group formation using the binary tree formation method and key
exchange through the elgamal cryptosystems. This proposal assures
security and reduces the overhead of key distribution centers for the
secure key exchange and also avoids the rekeying issues. This can be
utilized ever it required for secure group communication in ad hoc
networks. The future advancements for this proposed system may be
inclusion of futures such as detachment of malicious behaving nodes
at any time, key storage at nodes.
REFERENCES
[1] C.S.Ram Murthy, B.S.Manoj, “ad hoc wireless Networks: Architectures and
protocol”, 2nd Edition.2005. pageno.483 (9.11)
[2] Shared RSA Key Generation In A Mobile Ad Hoc Network
B.Lehane and L.Doyle, D.O’Mahony MILCOM'03 Proceedings of the 2003 IEEE
conference on Military communications - Volume II
[3] Securing Wireless Ad Hoc Networks: Towards A Mobile Agent Security
Architecture Li Xia and Jill Slay the 2nd Australian Infor-
mation Security Management …, 2004 – Citeseer
[4] Elgamal wikipedia
[5] Cryptography and network security principles and practice by willam stallings
5th
ed. Pearson publications pageno 307 (10.2)
[6] Binary Tree Based Public-Key Management for
Mobile Ad Hoc Networks
Georgios Kambourakis, Elisavet Konstantinou and Stefanos Gritzalis
[7] Security Issues in Mobile Ad Hoc Networks
- A Survey
Wenjia Li and Anupam Joshi
[8] Secure key exchange & encryption mechanism for group communication in
wireless ad hoc networks S. Sumathy and B.Upendra Kumar
[9] Encrypted key exchange password –based protocols secure against dictionary
attacks stven m bellovin michale merit
[10] Key aggrement in adhoc networks N. Asokan, Philp Ginzborg

More Related Content

What's hot

A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...ijsrd.com
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)inventionjournals
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextYekini Nureni
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534IJRAT
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...1crore projects
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...eSAT Journals
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystemsijtsrd
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...CloudTechnologies
 
IRJET- Data Transmission using RSA Algorithm
IRJET-  	  Data Transmission using RSA AlgorithmIRJET-  	  Data Transmission using RSA Algorithm
IRJET- Data Transmission using RSA AlgorithmIRJET Journal
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variantsijsrd.com
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...Editor IJCATR
 
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHY
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHYIMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHY
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHYIJNSA Journal
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storageswathi78
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithmijtsrd
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksAhmad Sharifi
 
Comparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyComparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyeSAT Publishing House
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniquesmiteshkumar82
 

What's hot (20)

A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and TextRSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
RSA and RC4 Cryptosystem Performance Evaluation Using Image and Text
 
Paper id 312201534
Paper id 312201534Paper id 312201534
Paper id 312201534
 
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
Key-Aggregate Searchable Encryption (KASE) for Group Data Sharing via Cloud S...
 
Ew25914917
Ew25914917Ew25914917
Ew25914917
 
Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...Securing cluster based adhoc network through balanced clustering with distrib...
Securing cluster based adhoc network through balanced clustering with distrib...
 
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key CryptosystemsTime Performance Analysis of RSA and Elgamal Public Key Cryptosystems
Time Performance Analysis of RSA and Elgamal Public Key Cryptosystems
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
50120140507006
5012014050700650120140507006
50120140507006
 
IRJET- Data Transmission using RSA Algorithm
IRJET-  	  Data Transmission using RSA AlgorithmIRJET-  	  Data Transmission using RSA Algorithm
IRJET- Data Transmission using RSA Algorithm
 
A Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA VariantsA Literature Review of Some Modern RSA Variants
A Literature Review of Some Modern RSA Variants
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHY
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHYIMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHY
IMPROVING TLS SECURITY BY QUANTUM CRYPTOGRAPHY
 
key-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storagekey-aggregate cryptosystem for scalable data sharing in cloud storage
key-aggregate cryptosystem for scalable data sharing in cloud storage
 
Image Cryptography using RSA Algorithm
Image Cryptography using RSA AlgorithmImage Cryptography using RSA Algorithm
Image Cryptography using RSA Algorithm
 
Survey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networksSurvey of the end to end secure communication in ADHOC networks
Survey of the end to end secure communication in ADHOC networks
 
Comparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a surveyComparative study of private and public key cryptography algorithms a survey
Comparative study of private and public key cryptography algorithms a survey
 
File transfer using cryptography techniques
File transfer using cryptography techniquesFile transfer using cryptography techniques
File transfer using cryptography techniques
 

Similar to Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser formate

Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...graphhoc
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...IOSR Journals
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaperMumbai Academisc
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...IRJET Journal
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkEditor IJCATR
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...EditorJST
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...IJNSA Journal
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...inventionjournals
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET Journal
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...ijtsrd
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksZac Darcy
 
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor NetworksRandom Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networksijceronline
 
TAM new report
TAM new reportTAM new report
TAM new reportSuzit Punk
 
Packet switching
Packet switchingPacket switching
Packet switchingVikash Dhal
 

Similar to Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser formate (20)

Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...Secure key exchange and encryption mechanism for group communication in wirel...
Secure key exchange and encryption mechanism for group communication in wirel...
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
 
[IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. J...
[IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. J...[IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. J...
[IJCT-V3I2P18] Authors: O. Sheela, T. Samraj Lawrence, V. Perathu Selvi, P. J...
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaper
 
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...IRJET-  	  Cryptography Encryption and Decryption File Protection based on Mo...
IRJET- Cryptography Encryption and Decryption File Protection based on Mo...
 
10.1.1.196.4366
10.1.1.196.436610.1.1.196.4366
10.1.1.196.4366
 
Data Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor NetworkData Transfer Security solution for Wireless Sensor Network
Data Transfer Security solution for Wireless Sensor Network
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
DSSS with ISAKMP Key Management Protocol to Secure Physical Layer for Mobile ...
 
126689454 jv6
126689454 jv6126689454 jv6
126689454 jv6
 
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
Energy Efficient Key Management Analysis using AVL Trees in Wireless Sensor N...
 
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...IRJET-  	  Privacy Preserving Cloud Storage based on a Three Layer Security M...
IRJET- Privacy Preserving Cloud Storage based on a Three Layer Security M...
 
E0952731
E0952731E0952731
E0952731
 
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
Analyzing and Securing Data Transmission in Wireless Sensor Networks through ...
 
Paper1
Paper1Paper1
Paper1
 
A Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor NetworksA Key Management Approach For Wireless Sensor Networks
A Key Management Approach For Wireless Sensor Networks
 
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor NetworksRandom Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
Random Key Pre-distribution Schemes using Multi-Path in Wireless Sensor Networks
 
TAM new report
TAM new reportTAM new report
TAM new report
 
Packet switching
Packet switchingPacket switching
Packet switching
 

Recently uploaded

VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024Mark Billinghurst
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfAsst.prof M.Gokilavani
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerAnamika Sarkar
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxpurnimasatapathy1234
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile servicerehmti665
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and usesDevarapalliHaritha
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girlsssuser7cb4ff
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCall Girls in Nagpur High Profile
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxwendy cai
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...VICTOR MAESTRE RAMIREZ
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AIabhishek36461
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxbritheesh05
 

Recently uploaded (20)

9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
9953056974 Call Girls In South Ex, Escorts (Delhi) NCR.pdf
 
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
🔝9953056974🔝!!-YOUNG call girls in Rajendra Nagar Escort rvice Shot 2000 nigh...
 
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
VICTOR MAESTRE RAMIREZ - Planetary Defender on NASA's Double Asteroid Redirec...
 
IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024IVE Industry Focused Event - Defence Sector 2024
IVE Industry Focused Event - Defence Sector 2024
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdfCCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
CCS355 Neural Network & Deep Learning Unit II Notes with Question bank .pdf
 
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube ExchangerStudy on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
Study on Air-Water & Water-Water Heat Exchange in a Finned Tube Exchanger
 
Microscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptxMicroscopic Analysis of Ceramic Materials.pptx
Microscopic Analysis of Ceramic Materials.pptx
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 
Call Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile serviceCall Girls Delhi {Jodhpur} 9711199012 high profile service
Call Girls Delhi {Jodhpur} 9711199012 high profile service
 
power system scada applications and uses
power system scada applications and usespower system scada applications and uses
power system scada applications and uses
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
Call Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call GirlsCall Girls Narol 7397865700 Independent Call Girls
Call Girls Narol 7397865700 Independent Call Girls
 
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service NashikCollege Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
College Call Girls Nashik Nehal 7001305949 Independent Escort Service Nashik
 
What are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptxWhat are the advantages and disadvantages of membrane structures.pptx
What are the advantages and disadvantages of membrane structures.pptx
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptxExploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
Exploring_Network_Security_with_JA3_by_Rakesh Seal.pptx
 
Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...Software and Systems Engineering Standards: Verification and Validation of Sy...
Software and Systems Engineering Standards: Verification and Validation of Sy...
 
Past, Present and Future of Generative AI
Past, Present and Future of Generative AIPast, Present and Future of Generative AI
Past, Present and Future of Generative AI
 
Artificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptxArtificial-Intelligence-in-Electronics (K).pptx
Artificial-Intelligence-in-Electronics (K).pptx
 

Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser formate

  • 1. International Journal of Scientific & Engineering Research, Volume 5, Issue 3, March-2014 ISSN 2229-5518 IJSER © 2014 http://www.ijser.org Secure Key Exchange ThroughElgamal Cryptosystem In Adhoc Networks Sai Vikas Gunti Computer science department, K.L University Vaddeswaram, Guntur dist. Andhrapradesh vikasgunti15@gmail.com Abstract— Establishment of secure key exchange system in the ad hoc networks is a difficult procedure due to the special characteristics of ad hoc networks. Security in the ad hoc networks is very important as they use common radio channel for the entire nodes and security can be attained using the cryptographic techniques. Key management in ad hoc networks is difficult as there is no centralized system for the this type of networks to answer these problems , In this paper it is proposed that secure key exchange can be performed through the use of ELGAMAL CRYPTOSYSTMS in a group of nodes which are formed by using the binary tree formation method. Index Terms—. Ad hoc network, binary tree, cryptography, decryption, encryption, group formation, key exchange, ——————————  —————————— 1 INTRODUCTION Cryptography is the most common and reliable means to ensure se- curity. Cryptography is not specific to ad hoc wireless networks. It can be applied to any type of communication network. Cryptography is the study of principles, techniques, and algorithms by which in- formation is transformed into disguised version which no unauthor- ized person can read, but can be recovered in its original form by an intended recipient. In cryptography, original message is called as plain text and the coded message is called cipher text. The process of converting the plain text in to cipher text is called as encryption or enciphering, restoring the plain text from the cipher text is called as decryption or deciphering. The process of encryption and decryption are governed by the keys which are small amount of information used by the cryptographic algorithms. When the key is to be kept secret to ensure security of a system it is called a secret key. The secure administration of cryptographic keys is called key manage- ment. Effective key management is goal of any cryptographic key management. Providing a key management service in any network is challenging, but in an ad hoc network it is particularly difficult. Cen- tralized servers cannot be relied on in an ad hoc network. There are three distinct approaches to key management for ad hoc networks pursued in the literature: Key Exchange, Key Agreement and Public Key Infrastructure. In this paper we are going to discuss on key ex- change though ELGAMAL CRYPTOSYSYTEM in group of nodes which are formed through binary tree formation method. 1.2 Key exchange Key exchange is the most primitive form of key management. Al- ice and Bob wishing to communicate over an insecure channel ex- change a-priori a cryptographic key. This key can be exchange by physical contact as suggested or over a secure side channel expands this idea and suggests the use of public key exchange. Thus the side channel need only be secure against a ‘man in the middle’ attack [MIMwikipedia] but can tolerate eavesdropping, as the information exchanged is public. A‘man in the middle’ (MIM) can be detect- ed/avoided by using a short range Infrared or radio channel. A ‘man in the middle’ (MIM) can be detected/avoided by using a short range Infrared or radio channel. These principles are quite old. The use of physical key exchange must be the earliest form of key management, if it can be described as key management at all. The key exchange is usually an inconvenient way for key exchange but in the ad hoc wireless networks it may not be that much inconvenient 1.3 Group key management in ad hoc networks Group keying allows multiparty secure communications, and hence provides group level authentication and security. The main goal of a group key management protocol is to securely provide group mem- bers with an up-to-date security association (SA), which contains the needed information for securing group Communication (i.e., the group data). We call this SA the Data SA. In ad hoc wireless net- works, there is a common radio channel for all the nodes, so the data transferred can be visible to all the nodes which are sharing the same radio channel, but all nodes which are utilizing the same radio chan- nel doesn’t belong to same groups, so the key must be managed properly that it must not be known to other nodes except for the nodes which belong to a group. To secure group communication, nodes share a single symmetric key for encrypting and decrypting messages in existing systems. In the traditional group key exchange mechanism, if a new node joins or leaves, then the group key must be globally updated and distributed among the nodes in the group. This is called as group re keying, this requires a centralized mecha- nism for the re issue of the key it takes more time and also consumes more battery power of ad hoc wireless nodes.To avoid this disad- vantage we go for the key exchange between the groups of authenti- cated nodes. Whenever there is a change in set of authenticated neighbors, a node must compute a new key and send this new key to all its authenticated neighbors. Now the keys are exchanged only in the neighbor nodes the time taking also become less and authentica- tion increases. Ad hoc networks consist of frequently changing nodes, so the key exchange must be secure and must be fast. Here the key exchange can be done using RSA algorithm, every time a node change occurred it would be easier to exchange the key through a single message.
  • 2. International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014 ISSN 2229-5518 IJSER © 2014 http://www.ijser.org 2 NEED FOR CRYPTOGRAPIC SECURITY IN ADHOC NETWORK Due to the unique characteristics of the ad hoc wireless networks, such networks are more vulnerable to security attacks compared to wired or infrastructure based networks. These features and properties also bring many security management challenges to wireless ad hoc networks. The main characteristics of wireless ad hoc networks in- clude dynamic topology, high link breakage and data loss, con- strained energy, limited bandwidth and transmission range, poor physical protection, distributed cooperation for multiple hop com- munication and no central authority. With these challenging charac- teristics, wireless ad hoc networks are at risk from security breaches. In ad hoc wireless networks node are free to move about their limita- tions. This type of highly dynamic topology need to loss of mutual trust among nodes in ad hoc networks. The mobility of nodes may also cause frequent link breakage and data loss, since the nodes may join and leave the networks without any notice. So the connections among the nodes will not be guaranteed all the time. This intermit- tent transmission environment has great impact on information communication in wireless ad hoc networks, which will affect all applications including security implementation. Limited communica- tion bandwidth may also be a target for malicious attacks, such as Denial of Service (DoS) attack. To implement such attack, the mali- cious node may send vicious queries flooding to target nodes to con- sume the bandwidth and occupy the shared wireless media, which make the network service unavailable to other nodes. More over security is important for any type of network the users want the pri- vacy for their data. As such, end-to-end security may often be re- quired. In fact we rely on the fact that our data can be overheard by nearby nodes so that it can be transmitted through the network. Clearly with more nodes having greater access to the data sent in the network the need to secure that data by cryptographic means increas- es. Finally, an ad hoc network may consist of hundreds or even thousands of nodes, Security mechanisms should be scalable to han- dle such a large network. So there is a high need of cryptographic security for the ad hoc networks. 3 ELGAMAL CRYPTOSYSTEM In cryptography, the ElGamal encryption system is an asymmetric key encryption algorithm for public-key cryptography which is based on the Diffie–Hellman key exchange. It was described byTaher Elgamal in 1985. ElGamal is an encryption scheme that, like RSA, depends on computational assumptions to guarantee security. Unlike the RSA assumption, however, ElGamal depends on type of assump- tion called the Discrete-Logarithm assumption. Roughly, this as- sumption claims that it is hard in some groups to find x given gx mod n.The name comes from the fact that x log(g) mod n = log(gx) mod n and division is easy to compute in a group, so x is easy to compute given log(gx) mod n 3.1 Algorithm 3.1 .1 Key generation Take global elements: q is prime number z is z<q and z is a primitive root of q 1. Generate a random integer XA , such that 1 < XA < q – 1. 2. Compute YA = a^XA mod q 3. A’s private key is XA, A’s pubic key is {q, a, YA} 3.1.2 Encryption using public key 1. Select Plaintext: M < q 2. Select random integer k where k< q 3. Calculate K K= (YA) ^k mod q 4. Calculate C1 C1 = z^k mod q 5. Calculate C2 C2 = KM mod q 6. Cipher text is: (C1, C2) 3.1.3 Decryption using private key 1. Cipher text is: (C1, C2) 2. Calculate K K= (C1) ^XA mod q 3. Plaintext is: M = (C2K^–1) mod q 4 IMPLEMENTATION-A THEORETICAL APPROCACH A B Sender Recipient Here K=secrte key Figure1: Total proposed system 4.1 Group fromation For the group formation of ad hoc network nodes, we follow the binary tree formation. Whenever the nodes want to join the group, they are joined in the network by using binary tree node insertion method. Whenever the node gets detached from the group the net- work topology uses the binary tree node deletion method. Initially there is no connection between the nodes in the network range of an ad hoc network. Then any one node in range can take initiation and sends a special HELLO message to its neighbors stating that it wants to initiate a tree-based trust relationship with them. Naturally, as Group formation by binary tree formation method Encryption using B’s public key K Key exchange K Decryption using B’s private key K Encryption of message Message Key
  • 3. International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014 ISSN 2229-5518 IJSER © 2014 http://www.ijser.org there is no pre-established trust among any network nodes in a typi- cal ad hoc network, the adjacent nodes can accept the invitation or simply reject it. Accepting such an invitation from a given node means that the invited node is willing to proceed with a mutual- certification process with the initiator. The purpose of the protocol is to form a binary tree of trust between all network entities. So, each node can provide certificates to a maximum of two neighboring nodes.Group formation is depicted in figure(2) here intailly all the nodes are in the signal range and doesn’t have any connection be- tween them, so node A intiated the call for other nodes and forms a group based on binary tree formation method.In this binary tree foemation method , the node which on top from all the nodes will be called as root node in figure (2) A is root node ,also A will be called as parent node to node B , C where B, C are called as child nodes to the node A and the node which doesn’t have any child node is called leaf node. NODES IN SAME RANGE NODES AFTER TREE FORMATION FIGURE2: TREE FORMATION 4.2 group leaving As ad hoc network is most dynamic network some of the node in the range of network leaves the group, depending on some conditions. In this system the detachment of a node from network is straight for- ward.If a node has no child nodes then the node will be detached directly, if node to be detached will have the one child node then that child node is attached to its grandparent. If the node to be detached will have two child nodes then the node which is at the far most end in left sub tree or right sub tree to the detaching node can take that position.Here in figure(3) the leaf node i.e;anode with out having any child node will be detached dirctely. In figure (4) a node with one child node I want to detach from group then the chils node J will be attached to the grandparent D. In figure(5) when a node having two child nodes A want to leave the group then there may be a chance for J or H or F to become the root node, here in node F became the root node. Figure3: Detachment of leaf node Figure4: Detachment of node with one child node FIGURE3: DTEACHMENT OF NODE WITH TWO NODES 4.3 Key exchange All nodes have a {public, private} key pair created locally by using ELGAMAL CRYPTO SYSTEM, so for every node pair each part signs the public key of the other using its private key and sends the result towards the other part. This node detection scheme is identity- free and is carried over through a handshake process between any pair of neighbors. Handshaking procedure is basically carried over for key exchanges between a given node and its new detected neigh- bors. After the handshake procedure, each pair of nodes shares a chain of secret keys. Secret keys are exchanged securely by encrypt- ing the secret key with the intended recipient's public key. Only the intended recipient can decrypt the secret key because it requires the use of the recipient's private key. Therefore, a third party who inter- cepts the encrypted, shared secret key cannot decrypt and use it. HELLO messages are periodically sent to the nodes in the group. To forward the information the RREQ and RREP messages are used by each intermediate node to establish the route between the source and the destination nodes in the network. Here K = secerete key. A B Sender Recipient Figure 4: key exchange scenario C B H D G E A F I A B C D E F G H I J Encryption using B’s public key K Key exchange K Decryption using B’s private key K
  • 4. International Journal of Scientific & Engineering Research Volume 5, Issue 3, March-2014 ISSN 2229-5518 IJSER © 2014 http://www.ijser.org 5 CONCLUSION AND FUTURE ADVANCEMENTS This paper proposes the secure key exchange using the elgamal cryp- tosystems, as the ad hoc networks are highly dynamic in nature it will be quite difficult for the communication and it is difficult to form the groups which are having secured way for exchanging keys .These two problems will be solved by this proposal by stating the group formation using the binary tree formation method and key exchange through the elgamal cryptosystems. This proposal assures security and reduces the overhead of key distribution centers for the secure key exchange and also avoids the rekeying issues. This can be utilized ever it required for secure group communication in ad hoc networks. The future advancements for this proposed system may be inclusion of futures such as detachment of malicious behaving nodes at any time, key storage at nodes. REFERENCES [1] C.S.Ram Murthy, B.S.Manoj, “ad hoc wireless Networks: Architectures and protocol”, 2nd Edition.2005. pageno.483 (9.11) [2] Shared RSA Key Generation In A Mobile Ad Hoc Network B.Lehane and L.Doyle, D.O’Mahony MILCOM'03 Proceedings of the 2003 IEEE conference on Military communications - Volume II [3] Securing Wireless Ad Hoc Networks: Towards A Mobile Agent Security Architecture Li Xia and Jill Slay the 2nd Australian Infor- mation Security Management …, 2004 – Citeseer [4] Elgamal wikipedia [5] Cryptography and network security principles and practice by willam stallings 5th ed. Pearson publications pageno 307 (10.2) [6] Binary Tree Based Public-Key Management for Mobile Ad Hoc Networks Georgios Kambourakis, Elisavet Konstantinou and Stefanos Gritzalis [7] Security Issues in Mobile Ad Hoc Networks - A Survey Wenjia Li and Anupam Joshi [8] Secure key exchange & encryption mechanism for group communication in wireless ad hoc networks S. Sumathy and B.Upendra Kumar [9] Encrypted key exchange password –based protocols secure against dictionary attacks stven m bellovin michale merit [10] Key aggrement in adhoc networks N. Asokan, Philp Ginzborg