SlideShare a Scribd company logo
Prof. Pranita M. Potey, Prof.Manish Potey, Prof. Nandini C. Nag / International Journal of
       Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com
                      Vol. 2, Issue 5, September- October 2012, pp.2038-2043
    Authentication Based Scheme In MANET Using Cluster Based
                          Routing Protocol
        Prof. Pranita M. Potey, Prof.Manish Potey, Prof. Nandini C. Nag
                 (Department of Electronics & Telecommunication, Mumbai University, India)
                      (Department of Computer Engineering, Mumbai University, India)
                 (Department of Electronics & Telecommunication, Mumbai University, India)
.
ABSTRACT
          Mobile and wireless technology is             problems & priority mechanisms to provide certain
growing at a rapid rate. These advances have            quality of service. This type of networks provides
resulted in breakthroughs that have made                greatest possible flexibility.
feasible several prospects that were thought as
impossible. Ad hoc networks are a consequence of                 The absence of any central coordinator or
the ceaseless research efforts in Mobile and            base station makes the routing a complex one
Wireless networks. Ad hoc network is a class of         compared to cellular networks. In an ad hoc wireless
wireless networks where there is no fixed               network the routing and resource management are
infrastructure. Unlike traditional networks they        done in a distributed manner in which all the nodes
do not have base stations to coordinate the             coordinate to enable communication among them.
activities of mobile hosts.                             This requires each node to be more intelligent so that
          In this paper we proposed the                 it can function both as a network host for
authentication scheme using CBRP in MANETS.             transmitting and receiving data and as a network
Here we have explored the concept of MANETS             router for routing packets from other nodes. Hence
in location database management with proper             the mobile nodes in ad hoc wireless networks are
authentication. For this purpose we have                more complex than their counterparts in cellular
presented a distributed network consisting of two       networks. The ad hoc routing protocol should
clusters along with their cluster heads.                minimize routing overhead, broken links or new
Keywords- Authentication, CBRP, Cluster,                routes should be detected as soon as possible,
MANET.                                                  changes to the network topology should be detected
                                                        and new routes must be created as soon as possible.
1. INTRODUCTION                                         It should also minimize memory or computation
          Mobile Adhoc wireless networks are            power at the hosts.
basically the category of wireless networks that
utilize multi–hop radio relaying and are capable of              Wireless mesh networks and wireless
operating without the support of any fixed              sensor networks are specific examples of ad hoc
infrastructure. Hence they are also called              wireless networks.These networks could be
infrastructures less networks.                          extremely useful in any scenario where
                                                        geographical, terrestrial or time constraints make it
          Ad hoc wireless networks don‟t need any       impossible to have base stations. In battlefields or
infrastructure to work. In this each node can           any other disaster situation where a network needs to
communicate with another node without any access        be formed on an ad hoc basis without the support of
point controlling medium access. Nodes in an ad hoc     any fixed infrastructure. In military applications it
network can communicate only if they can                is also desirable to have a distributed system so that
physically reach each other i.e. if they are within     the risk of the entire network being compromised
each other‟s radio range or if other nodes can          due to a single central authority is taken care of.
forward the message. Nodes from two ad hoc
networks can‟t therefore communicate with each          2. AUTHENTICATION IN MANETS
other if they are not within the same radio range. In            Basically there are two main approaches to
ad hoc networks there might be only selected nodes      solve the authentication problem in ad hoc networks.
which have the capability to forward data. In such a    These two groups of cryptographic technique are
case most of the nodes have to connect to such a        defined using the basic classification used in
special node first in order to transmit data if the     cryptography which distinguishes between secret
receiver is out of range.                               and public key methods.
                                                                 The solution included in the first group are
         In ad hoc networks, the complexity of each     not many and they are recommended for sensor
node is higher because every node has to implement      networks as the devices forming these networks are
medium access mechanisms which are the                  even more constrained in their resources.
mechanisms to handle hidden or exposed terminal



                                                                                             2038 | P a g e
The second approach methods based on Public Key           different sessions. Hence protocols have been
Infrastructure (PKI) are the most studied so far. The     proposed to drive a strong key (not vulnerable to
main focus is on how to use public key cryptography       attacks) from the weak passwords given by the
and how to manage public key certificates in this         participants. This password based system could be
restricted atmosphere.                                    two parties, with a separate exchange between any
                                                          two participants, or it could be for whole group, with
         Among the available possibilities to             a leader being elected to preside over the sessions.
implement PKI in ad-hoc networks the easiest way is       Leader election is a special case of establishing an
to employ a global trusted centralized certification      order among participants. The protocol used is as
authority (CA).Nevertheless this approximation            follows. Each participant generates a random
should be discarded as it will hinder scalability. The    number, and sends to all others. When every node
main obstacle is that the access to this entity may       has received a random number of every other node, a
provoke a bottleneck slowing down the                     common presided function is applied on all the
communications among the member of the network            numbers to calculate a reference value. The nodes
since it is compulsory connecting with CA and             are ordered based on the difference between their
verify each time the certificate. The most natural        random number and the reference value.
modification is to distribute the CA task among a set
of nodes. In this sense the CA‟S functions will be        3.2 Threshold Cryptography
developed by a set of special servers included in the               Public key infrastructure (PKI) enables the
network. These servers will sign the public key of        easy distribution of keys and a scalable method.
the nodes. In this way each time a component of the       Each node has a public/private key pair and a
network B wishes to communicate with A of its peer        certifying authority (CA) can bind the keys to the
should be in contact with the servers in advance in       particular node. But the CA has to be present all the
order to obtain A‟s public key signed with CA‟S           time, which may not be feasible in ad hoc wireless
secret Key.                                               network. It is also not advisable to simply duplicate
                                                          the CA at different nodes. A scheme based on
3. KEY MANAGMENT                                          threshold cryptography has been proposed by which
          Ad hoc wireless networks pose certain           n servers exists in ad hoc wireless network, out of
specific challenges in key management due to lack         which any (t + 1) servers can jointly perform any
of infrastructure in such networks. Two types of          arbitration or authorization successfully, but t
infrastructure have been identified which are absent      servers cannot perform the same. Hence up to t
in the ad hoc was the network in wireless network.        compromised servers can be tolerated, this is called
The first infrastructure, such as dedicated routers and   as (n, t+1) configuration, where n >3t+1.
stable links. This ensures communication with all
nodes. The second missing infrastructure in ad hoc                  To sign a certificate each server generates a
wireless networks is the administrative support of        partial signature using its private key and submits it
certifying authorities.                                   to a combiner. The combiner can be any one of the
                                                          servers, in order to ensure that the key is combined
3.1 Password Based Group Systems                          correctly, t+1 combiner can be used to account for at
          Several solutions for group keying in ad        most t malicious servers, using t+1 partial signatures
hoc wireless networks have been suggested in the          (obtained from itself and t other servers), the
example scenario for implementation is a meeting          combiner computes a signature and verifies its
room, where different mobile devices want to start a      validity using a public key. If the verification fails it
secure session. The parties involved in the session       means that any one of the t+1 key is not valid, so
are to be identifies based on location, that is, all      another subset of t+1 key is tried. If the combiner
devices in the room can be part of session. Hence,        itself is malicious, it cannot get a valid key, because
relative location can be used as the criterion for        the partial signature of itself is always invalid.
access control. If a TTP which knows the location of
the participants exists, that it can implement location            The scheme can be applied to asynchronous
based access control. A prior shared secret key can       networks, with no bound on message delivery or
be obtained by plugging on to a wired network first,      processing times. This is one of the strengths of the
before switching to the wireless mode. A password         scheme, as the requirement of synchronization
based system has been explored where, in the              makes the system vulnerable to DOS attacks, an
simplest case, a long string is given as a password       adversary can delay a node long enough to violate
for users for one session. However human beings           the synchrony assumption, thereby disrupting a
tend to favor natural flavor, natural language phrases    system.
as password, over randomly generated strings. Such
passwords if used as keys directly during a session,               Sharing a secret in a secure manner alone
are really weak and open to attack because of high        does not completely fortify a system. Mobile
redundancy, and the possibility of reuse over             adversaries can move from one server to another,


                                                                                                 2039 | P a g e
attack them and get hold of their private keys. To        infrastructure, each node has a public / private key
counter this share refreshing has been proposed, by       pair, public keys can be distributed to other nodes,
which servers create a new independent set of shares      while private keys should be kept confidential to
(the partial signatures which are used by the servers)    individual nodes. There is a trusted entity called
periodically. Hence to break the system, an advisory      Certification Authority (CA) for key management
has to attack and capture more than t servers within      .The CA has a public / private key pair, with its
the period between two successive refreshes.              public key known to every node, and signs
Otherwise the earlier share information will no           certificates binding public keys to nodes. The trusted
longer be valid. This improves protection against         CA has to stay on – line to reflect the current
mobile adversaries.                                       bindings, because the bindings could change over
                                                          time: A public key should be revoked if the owner
3.3       Self Organized Public Key Management            node is no longer trusted or is out of the network a
For Mobile Ad hoc Network                                 node may refresh its key pair periodically to reduce
          We have proposed a completely self-             the chance of a successful brute-force attack on its
organized public key system for ad hoc wireless           private key.
networks. This makes use of absolutely no
infrastructure – TTP, CA, or server even during                     It is problematic to establish a key
initial configuration. The users in the ad hoc wireless   management service using a single CA in ad hoc
network issue certificates to each other based on         networks. The CA, responsible for the security of
personal acquaintance. A certificate is a binding         the entire network, is a vulnerable point of the
between a node and its public key. These certificates     network. If the CA is unavailable, nodes cannot get
are also stored and used by users themselves.             the current public keys of other nodes or to establish
Certificates are issued only for specific period of       secure communication with others. If the CA is
time and contain their time of expiry along with          compromised and leaks its private key to an
them. Before it expires, the certificate is updated by    adversary, the adversary can then sign any erroneous
the user who had issued the certificate.                  certificate using this private key to impersonate any
                                                          node or to revoke any certificate.
          Initially each user has a local storage area
consisting of certificate issued by him and the                     A standard approach to improve availability
certificate issued by the other user to him hence,        of a service is replication. But a replication of the
each certificate is stored twice by the issuer and the    CA makes the service more vulnerable. Compromise
person for whom it has issued, periodically               of any single replica, which possesses the service
certificates from neighbors are requested and the         private key, could lead to collapse of the entire
repository is updated by adding any new certificates.     system. To solve this Problem, we distribute the
If any of the certificates are conflicting (example,      trust to a set of nodes by letting these nodes share
the same public key to different users, or the same       the key management.
user having different public keys), it is possible that
a malicious note has issued a false certificate. A        5. AUTHENTICATION STRATEGY
node than labels such certificates as conflicting and              The authentication strategy presented here
tries to resolve the conflict. Various method exist to    is for a hierarchical architecture. A cluster based
compare the confidence in one certificate over            network has been used. The routing protocol that
another for instance another set of certificates          uses this is cluster based routing protocol, i.e.,
obtained from another neighbor can be used to take a      CBRP.
majority decision. This can be used to evaluate the                The cluster based architecture was devised
trust in other users and protect malicious nodes. If      to minimize the flooding of route discovery packets.
the certificate issued by some node is found to be        The routing protocol that uses this is Cluster Based
wrong, then that node may be assumed to be                Routing Protocol, CBRP. This kind of architecture is
malicious.                                                most suitable for large networks with several nodes.
                                                          The entire network is divided into a number of
4. KEY MANAGEMENT SERVICE                                 overlapping or disjoint 2-hop-diameter clusters as
         We employ cryptographic schemes, such as         shown in figure below
digital signatures, to protect both routing
information and data traffic. Use of such schemes
usually requires a key management services. We
adopt a public key infrastructure because of its
superiority in distributing keys and in achieving
integrity and non-repudiation. Efficient secret key
schemes are used to secure further communication
after nodes authenticate each other and establish a
shared secret session key. In a public key

                                                                                               2040 | P a g e
public key and broadcast by the head. Each cluster
                                                         head also has a unique pair of public/private key
                                                         called headkey.

                                                                  This private key is known only to the head
                                                         that generates it. The corresponding public key is
                                                         known to all the network nodes. This is done by
                                                         means of a network wide broadcast that is initiated
                                                         by each head immediately after it gets elected as the
                                                         leader. Thus each member node needs to maintain a
                                                         pair of system keys, a cluster key and a table
                                                         consisting of cluster ids and the corresponding
                                                         head‟s public key. The cluster head has an additional
                                                         responsibility of storing securely its private key.

Fig 5.1. Cluster Formation STRUCTURE
          FIG 5.CLUSTER
                                                         7. ALGORITHM
                                                                   Nodes A, B and their respective cluster
         A cluster head is elected for each cluster to   heads, CH1 and CH2, are marked. The cluster head
maintain the cluster membership information. A           acts as the certification authority for all its members.
cluster is identified by its cluster Head ID. Each       If A wishes to communicate with B, the following
node in the network knows its Cluster Head(s) and        steps are to be performed for data authentication and
therefore knows which cluster(s) it belongs to. A        integrity.
node regards itself as in cluster X if it has bi-
directional link to the head of cluster X. In the                 The two communicating parties, A and B,
current implementation of CBRP, the node with            exchange a session key that is only valid for one
lower node ID is elected as cluster head. All the        TCP session. This is exchanged after mutual
nodes broadcast HELLO messages periodically. The         authentication for which their corresponding heads
hello messages also contain tables carrying              act as CAs. The head‟s keys are used for secretly
information about neighboring nodes and adjacent         exchanging session keys. The Cluster Heads then
clusters.These HELLO messages are useful for             decrypt and transmit the session key to their
maintaining upto date 2-hop topology.                    corresponding members who are involved in the
The main focus is on authentication scheme that is       session.
most optimal for such hierarchical architectures.                 When a node wants to establish a session
                                                         with another node, it also sends this request to the
6. ASSUMPTIONS                                           head.
The proposed scheme is based on the following
assumptions:                                                      The head generates a set of k random prime
1. All the nodes of the network mutually trust one       numbers, (R1, R2, Rk), that are fairly large. The
another. This can be safely assumed because the          value of k could be as small as 16 or 32.The k
formation of the network itself is after the approval.   numbers are encrypted first with the head’s private
2. Each network node has sufficient computational        key and then with the cluster key. Along with each
power to execute the encryption algorithms and key       number a time-stamp is encrypted so that they could
generation algorithms.                                   be used for a limited amount of time. Therefore,
3. Each node has sufficient memory to store the          each cluster head has a table containing Eck
keys.                                                    (Epv(R1; tv)); to Eck(Epv(Rk; tv)) where Eck is
4. The transport protocol used is TCP.                   encryption using cluster key, Epv is encryption using
                                                         the head‟s private key and tv is the corresponding
         Prior to the explaining the approach, we        timestamp.
define the different key types that are used and the              The head then broadcasts the k encrypted
method adopted for the distribution of these keys.       values, Eck(Epv(R1; tv)); toEck(Epv(Rk; tv)). All
                                                         other cluster members could also receive this and
         When a node joins the network, it is given a    buffer the values since these k values could serve as
system public key and system private key. This pair      authentication tags for any of the members. The tags
of keys is shared by all the nodes of the network.       are decrypted with the cluster key before they are
Besides the system key, each node also needs a           buffered. They can be used as authentication tags
cluster key. This cluster key is unique to every         because they have been encrypted with the head‟s
cluster and a single cluster key is shared by all the    private key. They are also encrypted with the session
nodes belonging to a cluster. This key is generated      key to protect them from malicious listeners.
by the cluster head and distributed to all the cluster
members. This key is encrypted with the system

                                                                                                2041 | P a g e
If the sender already has unexpired tags that it           8. RESULTS
acquired by listening to earlier broadcasts from head,
then it would use the same and not send any request
to the head.

         When a window of w packets is to be sent,
the k encrypted tags are used to obtain a permutation
of size w. Each of these tags is appended to one
packet.

          When the receiver receives the packets with
tags appended, it should be able to verify the origin
and authenticity of the tags. A function called check
is used for this purpose. The tags are input to the
function, and the output of the function is a value
that is unique for each set of input. Since the tags are
prime numbers the check function could be as
simple as the product of the decrypted tags. It would
be unique.
                                                           Fig 8.1. Cluster1 and the various nodes are created
         The sender applies the check function to the
tags, considering „m‟ at a time (the number „m‟ can
be decided according to the application). This
function is computed as check(R0;R2…..R(m - 1)) ,
check(R(m+1) , R - (m + 2)…….R(2m - 1)), and
so on.

         The output of the function is encrypted. The
highest sequence number among these „m‟ packets is
also encrypted along with the value obtained from
the check function. The session key is used for this
encryption.
         When the receiver receives the packets, it
also computes the check function of the received
tags. The computed value is compared with that sent
by the sender. If they match the sender accepts, else
the sender could identify that some tags are invalid.

         Since the check function is computed for          Fig 8.2. Cluster2 and the various nodes are created
every „m‟ packets the receiver could even narrow
down the search for unauthentic packets to a range
of „m‟. The checksum field of the TCP header is also
encrypted with session key so that any tampering of
data during transit would be detected by computing
checksum.




                                                           Fig 8.3.Cluster Head and Cluster1 and Cluster2 are
                                                           formed




                                                                                                2042 | P a g e
Key Management for Mobile AdHoc
                                                             Networks”, IEEE transaction on mobile
                                                             computing, volume 2, No.1 ,march-
                                                             January2003
                                                       [6]   Kitada, Y., Watanabe, A., Sasase, I.,
                                                             Takemori, K., “On demand distributed
                                                             public key management for wireless ad hoc
                                                             networks”, 2005 IEEE Pacific Rim
                                                             Conference         on      Communications,
                                                             Computers and Signal Processing, IEEE,
                                                             Aug. 2005, pp.454-457
                                                       [7]   Capkun, S., Buttyan, L., Hubaux, J.-P.,
                                                             “Self-organized public-key management for
                                                             mobile      ad    hoc    networks”,  IEEE
                                                             Transactions on Mobile Computing, IEEE
                                                             Educational Activities Department, Volume
Fig 8.4. Adding node to cluster 1                            2, Issue 1, Jan.-Mar. 2003, pp.52-64
                                                       [8]   Gutmann, P., “Simplifying public key
                                                             management”, Computer, IEEE Computer
                                                             Society, Volume 37, Issue 2, Feb. 2004,
                                                             pp.101-103.
                                                       [9]   Ruidong Li, Jie Li, Kameda, H., Peng Liu,
                                                             “Localized public-key management for
                                                             mobile ad hoc networks”, Proceedings of
                                                             the IEEE 2004 Global Communications
                                                             Conference, IEEE, Volume 2, 29 Nov.-3
                                                             Dec. 2004, pp.1284-1289




Fig 8.5 .Indicating range of node

REFERENCES
  [1]    Ben-Jye Chang; Szu-Liang Kuo, “Markov
         Chain Trust Model for Trust-Value
         Analysis and Key Management in
         Distributed Multicast MANETs”, Vehicular
         Technology, IEEE Transactions Volume:
         58 , Issue: 4 , 2009 , Page(s): 1846 -
         1863IEEE JOURNALS
  [2]    Denko, M.K., Jun Tian , Nkwe, T.
         ,Obaidat, M.S. Dept. of Comput. “Cluster-
         Based Cross-Layer Design for Cooperative
         Caching in Mobile Ad Hoc Networks”,
         Canada,Systems Journal, IEEE Volume: 3 ,
         Issue: 4 , 2009.
  [3]    Jane Y. Yu and Peter H.J. Chong, “A
         Survey of Clustering Schemes For Mobile
         Ad Hoc Networks” IEEE Commun. Survey
         & Tutorial, First quarter 2005, Vol 7 No.1.
  [4]    Shengrong Bu; Yu, F.R.; Liu, X.P.; Mason,
         P.;    Tang,      “Distributed    Combined
         Authentication and Intrusion Detection with
         Data Fusion in High-Security Mobile Ad
         Hoc Networks”. Vehicular Technology,
         IEEE Transactions , 2011 , IEEE
         JOURNAL
  [5]    Jean-Pierre Hubaux, Srdjan Capkun,
         Student Member “Self-Organized Public-

                                                                                       2043 | P a g e

More Related Content

What's hot

Blackhole attack in Manet
Blackhole attack in ManetBlackhole attack in Manet
Blackhole attack in Manet
Prof Ansari
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
IJMER
 
Behavioral malware detection in delay tolerant networks
Behavioral malware detection in delay tolerant networks Behavioral malware detection in delay tolerant networks
Behavioral malware detection in delay tolerant networks
Adz91 Digital Ads Pvt Ltd
 
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
ijsrd.com
 
Enhancing msf for mobile ad hoc network security though active handshaking &a...
Enhancing msf for mobile ad hoc network security though active handshaking &a...Enhancing msf for mobile ad hoc network security though active handshaking &a...
Enhancing msf for mobile ad hoc network security though active handshaking &a...
ijctet
 
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKINGDETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
Prakash Kumar
 
wormhole attacks in wireless networks
wormhole attacks in wireless networkswormhole attacks in wireless networks
wormhole attacks in wireless networks
Thesis Scientist Private Limited
 
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
IRJET Journal
 
Detection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networksDetection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networks
ambitlick
 
Security issues in Mobile Ad-Hoc Networks
Security issues in Mobile Ad-Hoc NetworksSecurity issues in Mobile Ad-Hoc Networks
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
ijsrd.com
 
Behavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant networkBehavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant network
Bittu Roy
 
Abdullah Mukhtar ppt
Abdullah Mukhtar pptAbdullah Mukhtar ppt
Abdullah Mukhtar ppt
Abdullah Mukhtar
 
Delay tolerant network routing protocol a comprehensive survey with hybrid...
Delay tolerant network routing protocol    a comprehensive survey with hybrid...Delay tolerant network routing protocol    a comprehensive survey with hybrid...
Delay tolerant network routing protocol a comprehensive survey with hybrid...
eSAT Journals
 
Presentation1
Presentation1Presentation1
Presentation1
Rajat Soni
 
NetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionNetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and Detection
DESHPANDE M
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
IJARIIE JOURNAL
 
Wormhole attack
Wormhole attackWormhole attack
Wormhole attack
Harsh Kishore Mishra
 
TAM new report
TAM new reportTAM new report
TAM new report
Suzit Punk
 

What's hot (19)

Blackhole attack in Manet
Blackhole attack in ManetBlackhole attack in Manet
Blackhole attack in Manet
 
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote  Cooperative GroupsA Novel Key Management Paradigm for Broadcasting to Remote  Cooperative Groups
A Novel Key Management Paradigm for Broadcasting to Remote Cooperative Groups
 
Behavioral malware detection in delay tolerant networks
Behavioral malware detection in delay tolerant networks Behavioral malware detection in delay tolerant networks
Behavioral malware detection in delay tolerant networks
 
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networksBlack hole Attack Avoidance Protocol for wireless Ad-Hoc networks
Black hole Attack Avoidance Protocol for wireless Ad-Hoc networks
 
Enhancing msf for mobile ad hoc network security though active handshaking &a...
Enhancing msf for mobile ad hoc network security though active handshaking &a...Enhancing msf for mobile ad hoc network security though active handshaking &a...
Enhancing msf for mobile ad hoc network security though active handshaking &a...
 
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKINGDETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
DETECTION OF SYBIL ATTACK IN MOBILE ADHOCK NETWORKING
 
wormhole attacks in wireless networks
wormhole attacks in wireless networkswormhole attacks in wireless networks
wormhole attacks in wireless networks
 
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
A Distributed Approach for Detecting Wormhole Attack in Wireless Network Codi...
 
Detection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networksDetection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networks
 
Security issues in Mobile Ad-Hoc Networks
Security issues in Mobile Ad-Hoc NetworksSecurity issues in Mobile Ad-Hoc Networks
Security issues in Mobile Ad-Hoc Networks
 
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
 
Behavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant networkBehavioral malware detection in delay tolerant network
Behavioral malware detection in delay tolerant network
 
Abdullah Mukhtar ppt
Abdullah Mukhtar pptAbdullah Mukhtar ppt
Abdullah Mukhtar ppt
 
Delay tolerant network routing protocol a comprehensive survey with hybrid...
Delay tolerant network routing protocol    a comprehensive survey with hybrid...Delay tolerant network routing protocol    a comprehensive survey with hybrid...
Delay tolerant network routing protocol a comprehensive survey with hybrid...
 
Presentation1
Presentation1Presentation1
Presentation1
 
NetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and DetectionNetSim Webinar on Network Attacks and Detection
NetSim Webinar on Network Attacks and Detection
 
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
Survey paper on Detecting Blackhole Attack by different Approaches and its Co...
 
Wormhole attack
Wormhole attackWormhole attack
Wormhole attack
 
TAM new report
TAM new reportTAM new report
TAM new report
 

Viewers also liked

Nj2421982202
Nj2421982202Nj2421982202
Nj2421982202
IJERA Editor
 
Lk2519761985
Lk2519761985Lk2519761985
Lk2519761985
IJERA Editor
 
Lp2520162020
Lp2520162020Lp2520162020
Lp2520162020
IJERA Editor
 
Nl2422102215
Nl2422102215Nl2422102215
Nl2422102215
IJERA Editor
 
Z041106163167
Z041106163167Z041106163167
Z041106163167
IJERA Editor
 
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
IJERA Editor
 
Congestion Control in Wireless Sensor Networks: A survey
Congestion Control in Wireless Sensor Networks: A surveyCongestion Control in Wireless Sensor Networks: A survey
Congestion Control in Wireless Sensor Networks: A survey
IJERA Editor
 
Graphical Password by Watermarking for security
Graphical Password by Watermarking for securityGraphical Password by Watermarking for security
Graphical Password by Watermarking for security
IJERA Editor
 
Analysis of a Compessor Rotor using Finite Element Analysis
Analysis of a Compessor Rotor using Finite Element AnalysisAnalysis of a Compessor Rotor using Finite Element Analysis
Analysis of a Compessor Rotor using Finite Element Analysis
IJERA Editor
 
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
IJERA Editor
 
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
IJERA Editor
 
SRGM Analyzers Tool of SDLC for Software Improving Quality
SRGM Analyzers Tool of SDLC for Software Improving QualitySRGM Analyzers Tool of SDLC for Software Improving Quality
SRGM Analyzers Tool of SDLC for Software Improving Quality
IJERA Editor
 
A Microcontroller Based Intrusion Detection System
A Microcontroller Based Intrusion Detection SystemA Microcontroller Based Intrusion Detection System
A Microcontroller Based Intrusion Detection System
IJERA Editor
 
Ef31876879
Ef31876879Ef31876879
Ef31876879
IJERA Editor
 
Aq31294301
Aq31294301Aq31294301
Aq31294301
IJERA Editor
 
Ci31560566
Ci31560566Ci31560566
Ci31560566
IJERA Editor
 
Aula 05
Aula 05Aula 05
Aula 05
railano
 
IBGE - Emprego Março 2014
IBGE - Emprego Março 2014IBGE - Emprego Março 2014
IBGE - Emprego Março 2014
Paulo Veras
 
Clase 3 gestion entrada salida
Clase 3 gestion entrada salidaClase 3 gestion entrada salida
Clase 3 gestion entrada salida
UPTM
 
Apuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria BrasilApuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria Brasil
rafaeliz
 

Viewers also liked (20)

Nj2421982202
Nj2421982202Nj2421982202
Nj2421982202
 
Lk2519761985
Lk2519761985Lk2519761985
Lk2519761985
 
Lp2520162020
Lp2520162020Lp2520162020
Lp2520162020
 
Nl2422102215
Nl2422102215Nl2422102215
Nl2422102215
 
Z041106163167
Z041106163167Z041106163167
Z041106163167
 
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
Natural Disaster (Tsunami) and Its Socio Economic and Environmental Impact – ...
 
Congestion Control in Wireless Sensor Networks: A survey
Congestion Control in Wireless Sensor Networks: A surveyCongestion Control in Wireless Sensor Networks: A survey
Congestion Control in Wireless Sensor Networks: A survey
 
Graphical Password by Watermarking for security
Graphical Password by Watermarking for securityGraphical Password by Watermarking for security
Graphical Password by Watermarking for security
 
Analysis of a Compessor Rotor using Finite Element Analysis
Analysis of a Compessor Rotor using Finite Element AnalysisAnalysis of a Compessor Rotor using Finite Element Analysis
Analysis of a Compessor Rotor using Finite Element Analysis
 
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
A Review: Significant Research on Time And Frequency Synchronization In MIMO ...
 
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
Validation of the Newly Developed Fabric Feel Tester for Its Accuracy and Rep...
 
SRGM Analyzers Tool of SDLC for Software Improving Quality
SRGM Analyzers Tool of SDLC for Software Improving QualitySRGM Analyzers Tool of SDLC for Software Improving Quality
SRGM Analyzers Tool of SDLC for Software Improving Quality
 
A Microcontroller Based Intrusion Detection System
A Microcontroller Based Intrusion Detection SystemA Microcontroller Based Intrusion Detection System
A Microcontroller Based Intrusion Detection System
 
Ef31876879
Ef31876879Ef31876879
Ef31876879
 
Aq31294301
Aq31294301Aq31294301
Aq31294301
 
Ci31560566
Ci31560566Ci31560566
Ci31560566
 
Aula 05
Aula 05Aula 05
Aula 05
 
IBGE - Emprego Março 2014
IBGE - Emprego Março 2014IBGE - Emprego Março 2014
IBGE - Emprego Março 2014
 
Clase 3 gestion entrada salida
Clase 3 gestion entrada salidaClase 3 gestion entrada salida
Clase 3 gestion entrada salida
 
Apuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria BrasilApuntes Inversion Inmobilaria Brasil
Apuntes Inversion Inmobilaria Brasil
 

Similar to Lt2520382043

Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Editor IJCATR
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Editor IJCATR
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Editor IJCATR
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Editor IJCATR
 
Networks
Networks   Networks
Networks
pavishkumarsingh
 
H010524049
H010524049H010524049
H010524049
IOSR Journals
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
theijes
 
Correlation Associativity b/w Sensor Information Network Architecture & Softw...
Correlation Associativity b/w Sensor Information Network Architecture & Softw...Correlation Associativity b/w Sensor Information Network Architecture & Softw...
Correlation Associativity b/w Sensor Information Network Architecture & Softw...
Iqra khalil
 
Paper1
Paper1Paper1
Paper1
SpacSec
 
firewall simenar ppt.pptx
firewall simenar ppt.pptxfirewall simenar ppt.pptx
firewall simenar ppt.pptx
mayurbankar2
 
A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc NetworksA Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
BRNSSPublicationHubI
 
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKSSHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
ijwmn
 
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum costIaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd Iaetsd
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaper
Mumbai Academisc
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing Protocols
Amanda Brady
 
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
ijsrd.com
 
Security threats in manets a review
Security threats in manets a reviewSecurity threats in manets a review
Security threats in manets a review
ijitjournal
 
Md ux mza5mtg=14
Md ux mza5mtg=14Md ux mza5mtg=14
Md ux mza5mtg=14
editorijserin
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
IJCNCJournal
 
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANET
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANETBlack-Hole and Wormhole Attack in Routing Protocol AODV in MANET
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANET
IJCSEA Journal
 

Similar to Lt2520382043 (20)

Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
 
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
Enhanced Quality of Service Based Routing Protocol Using Hybrid Ant Colony Op...
 
Networks
Networks   Networks
Networks
 
H010524049
H010524049H010524049
H010524049
 
The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)The International Journal of Engineering and Science (The IJES)
The International Journal of Engineering and Science (The IJES)
 
Correlation Associativity b/w Sensor Information Network Architecture & Softw...
Correlation Associativity b/w Sensor Information Network Architecture & Softw...Correlation Associativity b/w Sensor Information Network Architecture & Softw...
Correlation Associativity b/w Sensor Information Network Architecture & Softw...
 
Paper1
Paper1Paper1
Paper1
 
firewall simenar ppt.pptx
firewall simenar ppt.pptxfirewall simenar ppt.pptx
firewall simenar ppt.pptx
 
A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc NetworksA Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
A Survey on Secure Routing Protocol for Data Transmission in ad hoc Networks
 
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKSSHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
 
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum costIaetsd key reconstruction and clustering opponent nodes in minimum cost
Iaetsd key reconstruction and clustering opponent nodes in minimum cost
 
Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaper
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing Protocols
 
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor NetworkAggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
AggreLEACH: Enhance Privacy Preserving in Wireless Sensor Network
 
Security threats in manets a review
Security threats in manets a reviewSecurity threats in manets a review
Security threats in manets a review
 
Md ux mza5mtg=14
Md ux mza5mtg=14Md ux mza5mtg=14
Md ux mza5mtg=14
 
Ijcnc050210
Ijcnc050210Ijcnc050210
Ijcnc050210
 
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANET
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANETBlack-Hole and Wormhole Attack in Routing Protocol AODV in MANET
Black-Hole and Wormhole Attack in Routing Protocol AODV in MANET
 

Recently uploaded

Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
Sease
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
FilipTomaszewski5
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
christinelarrosa
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
Mydbops
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
LizaNolte
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Pitangent Analytics & Technology Solutions Pvt. Ltd
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 

Recently uploaded (20)

Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
 
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeckPoznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
Poznań ACE event - 19.06.2024 Team 24 Wrapup slidedeck
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Christine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptxChristine's Product Research Presentation.pptx
Christine's Product Research Presentation.pptx
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
Must Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during MigrationMust Know Postgres Extension for DBA and Developer during Migration
Must Know Postgres Extension for DBA and Developer during Migration
 
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham HillinQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
inQuba Webinar Mastering Customer Journey Management with Dr Graham Hill
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
Crafting Excellence: A Comprehensive Guide to iOS Mobile App Development Serv...
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 

Lt2520382043

  • 1. Prof. Pranita M. Potey, Prof.Manish Potey, Prof. Nandini C. Nag / International Journal of Engineering Research and Applications (IJERA) ISSN: 2248-9622 www.ijera.com Vol. 2, Issue 5, September- October 2012, pp.2038-2043 Authentication Based Scheme In MANET Using Cluster Based Routing Protocol Prof. Pranita M. Potey, Prof.Manish Potey, Prof. Nandini C. Nag (Department of Electronics & Telecommunication, Mumbai University, India) (Department of Computer Engineering, Mumbai University, India) (Department of Electronics & Telecommunication, Mumbai University, India) . ABSTRACT Mobile and wireless technology is problems & priority mechanisms to provide certain growing at a rapid rate. These advances have quality of service. This type of networks provides resulted in breakthroughs that have made greatest possible flexibility. feasible several prospects that were thought as impossible. Ad hoc networks are a consequence of The absence of any central coordinator or the ceaseless research efforts in Mobile and base station makes the routing a complex one Wireless networks. Ad hoc network is a class of compared to cellular networks. In an ad hoc wireless wireless networks where there is no fixed network the routing and resource management are infrastructure. Unlike traditional networks they done in a distributed manner in which all the nodes do not have base stations to coordinate the coordinate to enable communication among them. activities of mobile hosts. This requires each node to be more intelligent so that In this paper we proposed the it can function both as a network host for authentication scheme using CBRP in MANETS. transmitting and receiving data and as a network Here we have explored the concept of MANETS router for routing packets from other nodes. Hence in location database management with proper the mobile nodes in ad hoc wireless networks are authentication. For this purpose we have more complex than their counterparts in cellular presented a distributed network consisting of two networks. The ad hoc routing protocol should clusters along with their cluster heads. minimize routing overhead, broken links or new Keywords- Authentication, CBRP, Cluster, routes should be detected as soon as possible, MANET. changes to the network topology should be detected and new routes must be created as soon as possible. 1. INTRODUCTION It should also minimize memory or computation Mobile Adhoc wireless networks are power at the hosts. basically the category of wireless networks that utilize multi–hop radio relaying and are capable of Wireless mesh networks and wireless operating without the support of any fixed sensor networks are specific examples of ad hoc infrastructure. Hence they are also called wireless networks.These networks could be infrastructures less networks. extremely useful in any scenario where geographical, terrestrial or time constraints make it Ad hoc wireless networks don‟t need any impossible to have base stations. In battlefields or infrastructure to work. In this each node can any other disaster situation where a network needs to communicate with another node without any access be formed on an ad hoc basis without the support of point controlling medium access. Nodes in an ad hoc any fixed infrastructure. In military applications it network can communicate only if they can is also desirable to have a distributed system so that physically reach each other i.e. if they are within the risk of the entire network being compromised each other‟s radio range or if other nodes can due to a single central authority is taken care of. forward the message. Nodes from two ad hoc networks can‟t therefore communicate with each 2. AUTHENTICATION IN MANETS other if they are not within the same radio range. In Basically there are two main approaches to ad hoc networks there might be only selected nodes solve the authentication problem in ad hoc networks. which have the capability to forward data. In such a These two groups of cryptographic technique are case most of the nodes have to connect to such a defined using the basic classification used in special node first in order to transmit data if the cryptography which distinguishes between secret receiver is out of range. and public key methods. The solution included in the first group are In ad hoc networks, the complexity of each not many and they are recommended for sensor node is higher because every node has to implement networks as the devices forming these networks are medium access mechanisms which are the even more constrained in their resources. mechanisms to handle hidden or exposed terminal 2038 | P a g e
  • 2. The second approach methods based on Public Key different sessions. Hence protocols have been Infrastructure (PKI) are the most studied so far. The proposed to drive a strong key (not vulnerable to main focus is on how to use public key cryptography attacks) from the weak passwords given by the and how to manage public key certificates in this participants. This password based system could be restricted atmosphere. two parties, with a separate exchange between any two participants, or it could be for whole group, with Among the available possibilities to a leader being elected to preside over the sessions. implement PKI in ad-hoc networks the easiest way is Leader election is a special case of establishing an to employ a global trusted centralized certification order among participants. The protocol used is as authority (CA).Nevertheless this approximation follows. Each participant generates a random should be discarded as it will hinder scalability. The number, and sends to all others. When every node main obstacle is that the access to this entity may has received a random number of every other node, a provoke a bottleneck slowing down the common presided function is applied on all the communications among the member of the network numbers to calculate a reference value. The nodes since it is compulsory connecting with CA and are ordered based on the difference between their verify each time the certificate. The most natural random number and the reference value. modification is to distribute the CA task among a set of nodes. In this sense the CA‟S functions will be 3.2 Threshold Cryptography developed by a set of special servers included in the Public key infrastructure (PKI) enables the network. These servers will sign the public key of easy distribution of keys and a scalable method. the nodes. In this way each time a component of the Each node has a public/private key pair and a network B wishes to communicate with A of its peer certifying authority (CA) can bind the keys to the should be in contact with the servers in advance in particular node. But the CA has to be present all the order to obtain A‟s public key signed with CA‟S time, which may not be feasible in ad hoc wireless secret Key. network. It is also not advisable to simply duplicate the CA at different nodes. A scheme based on 3. KEY MANAGMENT threshold cryptography has been proposed by which Ad hoc wireless networks pose certain n servers exists in ad hoc wireless network, out of specific challenges in key management due to lack which any (t + 1) servers can jointly perform any of infrastructure in such networks. Two types of arbitration or authorization successfully, but t infrastructure have been identified which are absent servers cannot perform the same. Hence up to t in the ad hoc was the network in wireless network. compromised servers can be tolerated, this is called The first infrastructure, such as dedicated routers and as (n, t+1) configuration, where n >3t+1. stable links. This ensures communication with all nodes. The second missing infrastructure in ad hoc To sign a certificate each server generates a wireless networks is the administrative support of partial signature using its private key and submits it certifying authorities. to a combiner. The combiner can be any one of the servers, in order to ensure that the key is combined 3.1 Password Based Group Systems correctly, t+1 combiner can be used to account for at Several solutions for group keying in ad most t malicious servers, using t+1 partial signatures hoc wireless networks have been suggested in the (obtained from itself and t other servers), the example scenario for implementation is a meeting combiner computes a signature and verifies its room, where different mobile devices want to start a validity using a public key. If the verification fails it secure session. The parties involved in the session means that any one of the t+1 key is not valid, so are to be identifies based on location, that is, all another subset of t+1 key is tried. If the combiner devices in the room can be part of session. Hence, itself is malicious, it cannot get a valid key, because relative location can be used as the criterion for the partial signature of itself is always invalid. access control. If a TTP which knows the location of the participants exists, that it can implement location The scheme can be applied to asynchronous based access control. A prior shared secret key can networks, with no bound on message delivery or be obtained by plugging on to a wired network first, processing times. This is one of the strengths of the before switching to the wireless mode. A password scheme, as the requirement of synchronization based system has been explored where, in the makes the system vulnerable to DOS attacks, an simplest case, a long string is given as a password adversary can delay a node long enough to violate for users for one session. However human beings the synchrony assumption, thereby disrupting a tend to favor natural flavor, natural language phrases system. as password, over randomly generated strings. Such passwords if used as keys directly during a session, Sharing a secret in a secure manner alone are really weak and open to attack because of high does not completely fortify a system. Mobile redundancy, and the possibility of reuse over adversaries can move from one server to another, 2039 | P a g e
  • 3. attack them and get hold of their private keys. To infrastructure, each node has a public / private key counter this share refreshing has been proposed, by pair, public keys can be distributed to other nodes, which servers create a new independent set of shares while private keys should be kept confidential to (the partial signatures which are used by the servers) individual nodes. There is a trusted entity called periodically. Hence to break the system, an advisory Certification Authority (CA) for key management has to attack and capture more than t servers within .The CA has a public / private key pair, with its the period between two successive refreshes. public key known to every node, and signs Otherwise the earlier share information will no certificates binding public keys to nodes. The trusted longer be valid. This improves protection against CA has to stay on – line to reflect the current mobile adversaries. bindings, because the bindings could change over time: A public key should be revoked if the owner 3.3 Self Organized Public Key Management node is no longer trusted or is out of the network a For Mobile Ad hoc Network node may refresh its key pair periodically to reduce We have proposed a completely self- the chance of a successful brute-force attack on its organized public key system for ad hoc wireless private key. networks. This makes use of absolutely no infrastructure – TTP, CA, or server even during It is problematic to establish a key initial configuration. The users in the ad hoc wireless management service using a single CA in ad hoc network issue certificates to each other based on networks. The CA, responsible for the security of personal acquaintance. A certificate is a binding the entire network, is a vulnerable point of the between a node and its public key. These certificates network. If the CA is unavailable, nodes cannot get are also stored and used by users themselves. the current public keys of other nodes or to establish Certificates are issued only for specific period of secure communication with others. If the CA is time and contain their time of expiry along with compromised and leaks its private key to an them. Before it expires, the certificate is updated by adversary, the adversary can then sign any erroneous the user who had issued the certificate. certificate using this private key to impersonate any node or to revoke any certificate. Initially each user has a local storage area consisting of certificate issued by him and the A standard approach to improve availability certificate issued by the other user to him hence, of a service is replication. But a replication of the each certificate is stored twice by the issuer and the CA makes the service more vulnerable. Compromise person for whom it has issued, periodically of any single replica, which possesses the service certificates from neighbors are requested and the private key, could lead to collapse of the entire repository is updated by adding any new certificates. system. To solve this Problem, we distribute the If any of the certificates are conflicting (example, trust to a set of nodes by letting these nodes share the same public key to different users, or the same the key management. user having different public keys), it is possible that a malicious note has issued a false certificate. A 5. AUTHENTICATION STRATEGY node than labels such certificates as conflicting and The authentication strategy presented here tries to resolve the conflict. Various method exist to is for a hierarchical architecture. A cluster based compare the confidence in one certificate over network has been used. The routing protocol that another for instance another set of certificates uses this is cluster based routing protocol, i.e., obtained from another neighbor can be used to take a CBRP. majority decision. This can be used to evaluate the The cluster based architecture was devised trust in other users and protect malicious nodes. If to minimize the flooding of route discovery packets. the certificate issued by some node is found to be The routing protocol that uses this is Cluster Based wrong, then that node may be assumed to be Routing Protocol, CBRP. This kind of architecture is malicious. most suitable for large networks with several nodes. The entire network is divided into a number of 4. KEY MANAGEMENT SERVICE overlapping or disjoint 2-hop-diameter clusters as We employ cryptographic schemes, such as shown in figure below digital signatures, to protect both routing information and data traffic. Use of such schemes usually requires a key management services. We adopt a public key infrastructure because of its superiority in distributing keys and in achieving integrity and non-repudiation. Efficient secret key schemes are used to secure further communication after nodes authenticate each other and establish a shared secret session key. In a public key 2040 | P a g e
  • 4. public key and broadcast by the head. Each cluster head also has a unique pair of public/private key called headkey. This private key is known only to the head that generates it. The corresponding public key is known to all the network nodes. This is done by means of a network wide broadcast that is initiated by each head immediately after it gets elected as the leader. Thus each member node needs to maintain a pair of system keys, a cluster key and a table consisting of cluster ids and the corresponding head‟s public key. The cluster head has an additional responsibility of storing securely its private key. Fig 5.1. Cluster Formation STRUCTURE FIG 5.CLUSTER 7. ALGORITHM Nodes A, B and their respective cluster A cluster head is elected for each cluster to heads, CH1 and CH2, are marked. The cluster head maintain the cluster membership information. A acts as the certification authority for all its members. cluster is identified by its cluster Head ID. Each If A wishes to communicate with B, the following node in the network knows its Cluster Head(s) and steps are to be performed for data authentication and therefore knows which cluster(s) it belongs to. A integrity. node regards itself as in cluster X if it has bi- directional link to the head of cluster X. In the The two communicating parties, A and B, current implementation of CBRP, the node with exchange a session key that is only valid for one lower node ID is elected as cluster head. All the TCP session. This is exchanged after mutual nodes broadcast HELLO messages periodically. The authentication for which their corresponding heads hello messages also contain tables carrying act as CAs. The head‟s keys are used for secretly information about neighboring nodes and adjacent exchanging session keys. The Cluster Heads then clusters.These HELLO messages are useful for decrypt and transmit the session key to their maintaining upto date 2-hop topology. corresponding members who are involved in the The main focus is on authentication scheme that is session. most optimal for such hierarchical architectures. When a node wants to establish a session with another node, it also sends this request to the 6. ASSUMPTIONS head. The proposed scheme is based on the following assumptions: The head generates a set of k random prime 1. All the nodes of the network mutually trust one numbers, (R1, R2, Rk), that are fairly large. The another. This can be safely assumed because the value of k could be as small as 16 or 32.The k formation of the network itself is after the approval. numbers are encrypted first with the head’s private 2. Each network node has sufficient computational key and then with the cluster key. Along with each power to execute the encryption algorithms and key number a time-stamp is encrypted so that they could generation algorithms. be used for a limited amount of time. Therefore, 3. Each node has sufficient memory to store the each cluster head has a table containing Eck keys. (Epv(R1; tv)); to Eck(Epv(Rk; tv)) where Eck is 4. The transport protocol used is TCP. encryption using cluster key, Epv is encryption using the head‟s private key and tv is the corresponding Prior to the explaining the approach, we timestamp. define the different key types that are used and the The head then broadcasts the k encrypted method adopted for the distribution of these keys. values, Eck(Epv(R1; tv)); toEck(Epv(Rk; tv)). All other cluster members could also receive this and When a node joins the network, it is given a buffer the values since these k values could serve as system public key and system private key. This pair authentication tags for any of the members. The tags of keys is shared by all the nodes of the network. are decrypted with the cluster key before they are Besides the system key, each node also needs a buffered. They can be used as authentication tags cluster key. This cluster key is unique to every because they have been encrypted with the head‟s cluster and a single cluster key is shared by all the private key. They are also encrypted with the session nodes belonging to a cluster. This key is generated key to protect them from malicious listeners. by the cluster head and distributed to all the cluster members. This key is encrypted with the system 2041 | P a g e
  • 5. If the sender already has unexpired tags that it 8. RESULTS acquired by listening to earlier broadcasts from head, then it would use the same and not send any request to the head. When a window of w packets is to be sent, the k encrypted tags are used to obtain a permutation of size w. Each of these tags is appended to one packet. When the receiver receives the packets with tags appended, it should be able to verify the origin and authenticity of the tags. A function called check is used for this purpose. The tags are input to the function, and the output of the function is a value that is unique for each set of input. Since the tags are prime numbers the check function could be as simple as the product of the decrypted tags. It would be unique. Fig 8.1. Cluster1 and the various nodes are created The sender applies the check function to the tags, considering „m‟ at a time (the number „m‟ can be decided according to the application). This function is computed as check(R0;R2…..R(m - 1)) , check(R(m+1) , R - (m + 2)…….R(2m - 1)), and so on. The output of the function is encrypted. The highest sequence number among these „m‟ packets is also encrypted along with the value obtained from the check function. The session key is used for this encryption. When the receiver receives the packets, it also computes the check function of the received tags. The computed value is compared with that sent by the sender. If they match the sender accepts, else the sender could identify that some tags are invalid. Since the check function is computed for Fig 8.2. Cluster2 and the various nodes are created every „m‟ packets the receiver could even narrow down the search for unauthentic packets to a range of „m‟. The checksum field of the TCP header is also encrypted with session key so that any tampering of data during transit would be detected by computing checksum. Fig 8.3.Cluster Head and Cluster1 and Cluster2 are formed 2042 | P a g e
  • 6. Key Management for Mobile AdHoc Networks”, IEEE transaction on mobile computing, volume 2, No.1 ,march- January2003 [6] Kitada, Y., Watanabe, A., Sasase, I., Takemori, K., “On demand distributed public key management for wireless ad hoc networks”, 2005 IEEE Pacific Rim Conference on Communications, Computers and Signal Processing, IEEE, Aug. 2005, pp.454-457 [7] Capkun, S., Buttyan, L., Hubaux, J.-P., “Self-organized public-key management for mobile ad hoc networks”, IEEE Transactions on Mobile Computing, IEEE Educational Activities Department, Volume Fig 8.4. Adding node to cluster 1 2, Issue 1, Jan.-Mar. 2003, pp.52-64 [8] Gutmann, P., “Simplifying public key management”, Computer, IEEE Computer Society, Volume 37, Issue 2, Feb. 2004, pp.101-103. [9] Ruidong Li, Jie Li, Kameda, H., Peng Liu, “Localized public-key management for mobile ad hoc networks”, Proceedings of the IEEE 2004 Global Communications Conference, IEEE, Volume 2, 29 Nov.-3 Dec. 2004, pp.1284-1289 Fig 8.5 .Indicating range of node REFERENCES [1] Ben-Jye Chang; Szu-Liang Kuo, “Markov Chain Trust Model for Trust-Value Analysis and Key Management in Distributed Multicast MANETs”, Vehicular Technology, IEEE Transactions Volume: 58 , Issue: 4 , 2009 , Page(s): 1846 - 1863IEEE JOURNALS [2] Denko, M.K., Jun Tian , Nkwe, T. ,Obaidat, M.S. Dept. of Comput. “Cluster- Based Cross-Layer Design for Cooperative Caching in Mobile Ad Hoc Networks”, Canada,Systems Journal, IEEE Volume: 3 , Issue: 4 , 2009. [3] Jane Y. Yu and Peter H.J. Chong, “A Survey of Clustering Schemes For Mobile Ad Hoc Networks” IEEE Commun. Survey & Tutorial, First quarter 2005, Vol 7 No.1. [4] Shengrong Bu; Yu, F.R.; Liu, X.P.; Mason, P.; Tang, “Distributed Combined Authentication and Intrusion Detection with Data Fusion in High-Security Mobile Ad Hoc Networks”. Vehicular Technology, IEEE Transactions , 2011 , IEEE JOURNAL [5] Jean-Pierre Hubaux, Srdjan Capkun, Student Member “Self-Organized Public- 2043 | P a g e