WorldWideScience

Sample records for secure routing protocol

  1. RSRP: A Robust Secure Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Sinha Ditipriya

    2014-05-01

    Full Text Available In this paper, we propose a novel algorithm RSRP to build a robust secure routing protocol in mobile ad-hoc networks (MANETs. This algorithm is based on some basic schemes such as RSA_CRT for encryption and decryption of messages; CRT for safety key generation, Shamir’s secret sharing principle for generation of secure routes. Those routes which are free from any malicious node and which belong to the set of disjoint routes between a source-destination pair are considered as probable routes. Shamir’s secret sharing principle is applied on those probable routes to obtain secure routes. Finally, most trustworthy and stable route is selected among those secure routes. Selection of the final route depends on some criteria of the nodes present in a route e.g.: battery power, mobility and trust value. In addition, complexity of key generation is reduced to a large extent by using RSA-CRT instead of RSA. In turn, the routing becomes less expensive and most secure and robust one. Performance of this routing protocol is then compared with non-secure routing protocols (AODV and DSR, secure routing scheme using secret sharing, security routing protocol using ZRP and SEAD depending on basic characteristics of these protocols. All such comparisons show that RSRP shows better performance in terms of computational cost, end-to-end delay and packet dropping in presence of malicious nodes in the MANET, keeping the overhead in terms of control packets same as other secure routing protocols.

  2. A Secure Routing Protocol for Wireless Sensor Networks Considering Secure Data Aggregation

    Directory of Open Access Journals (Sweden)

    Triana Mugia Rahayu

    2015-06-01

    Full Text Available The commonly unattended and hostile deployments of WSNs and their resource-constrained sensor devices have led to an increasing demand for secure energy-efficient protocols. Routing and data aggregation receive the most attention since they are among the daily network routines. With the awareness of such demand, we found that so far there has been no work that lays out a secure routing protocol as the foundation for a secure data aggregation protocol. We argue that the secure routing role would be rendered useless if the data aggregation scheme built on it is not secure. Conversely, the secure data aggregation protocol needs a secure underlying routing protocol as its foundation in order to be effectively optimal. As an attempt for the solution, we devise an energy-aware protocol based on LEACH and ESPDA that combines secure routing protocol and secure data aggregation protocol. We then evaluate its security effectiveness and its energy-efficiency aspects, knowing that there are always trade-off between both.

  3. A security analysis of the 802.11s wireless mesh network routing protocol and its secure routing protocols.

    Science.gov (United States)

    Tan, Whye Kit; Lee, Sang-Gon; Lam, Jun Huy; Yoo, Seong-Moo

    2013-09-02

    Wireless mesh networks (WMNs) can act as a scalable backbone by connecting separate sensor networks and even by connecting WMNs to a wired network. The Hybrid Wireless Mesh Protocol (HWMP) is the default routing protocol for the 802.11s WMN. The routing protocol is one of the most important parts of the network, and it requires protection, especially in the wireless environment. The existing security protocols, such as the Broadcast Integrity Protocol (BIP), Counter with cipher block chaining message authentication code protocol (CCMP), Secure Hybrid Wireless Mesh Protocol (SHWMP), Identity Based Cryptography HWMP (IBC-HWMP), Elliptic Curve Digital Signature Algorithm HWMP (ECDSA-HWMP), and Watchdog-HWMP aim to protect the HWMP frames. In this paper, we have analyzed the vulnerabilities of the HWMP and developed security requirements to protect these identified vulnerabilities. We applied the security requirements to analyze the existing secure schemes for HWMP. The results of our analysis indicate that none of these protocols is able to satisfy all of the security requirements. We also present a quantitative complexity comparison among the protocols and an example of a security scheme for HWMP to demonstrate how the result of our research can be utilized. Our research results thus provide a tool for designing secure schemes for the HWMP.

  4. A Secure Cluster-Based Multipath Routing Protocol for WMSNs

    Directory of Open Access Journals (Sweden)

    Jamal N. Al-Karaki

    2011-04-01

    Full Text Available The new characteristics of Wireless Multimedia Sensor Network (WMSN and its design issues brought by handling different traffic classes of multimedia content (video streams, audio, and still images as well as scalar data over the network, make the proposed routing protocols for typical WSNs not directly applicable for WMSNs. Handling real-time multimedia data requires both energy efficiency and QoS assurance in order to ensure efficient utility of different capabilities of sensor resources and correct delivery of collected information. In this paper, we propose a Secure Cluster-based Multipath Routing protocol for WMSNs, SCMR, to satisfy the requirements of delivering different data types and support high data rate multimedia traffic. SCMR exploits the hierarchical structure of powerful cluster heads and the optimized multiple paths to support timeliness and reliable high data rate multimedia communication with minimum energy dissipation. Also, we present a light-weight distributed security mechanism of key management in order to secure the communication between sensor nodes and protect the network against different types of attacks. Performance evaluation from simulation results demonstrates a significant performance improvement comparing with existing protocols (which do not even provide any kind of security feature in terms of average end-to-end delay, network throughput, packet delivery ratio, and energy consumption.

  5. Design and Analysis of Secure Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Wang, Jiong; Zhang, Hua

    2017-09-01

    In recent years, with the development of science and technology and the progress of the times, China's wireless network technology has become increasingly prosperous and it plays an important role in social production and life. In this context, in order to further to enhance the stability of wireless network data transmission and security enhancements, the staff need to focus on routing security and carry out related work. Based on this, this paper analyzes the design of wireless sensor based on secure routing protocol.

  6. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks.

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A; Al-Muhtadi, Jalal; Rodrigues, Joel J P C; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-03-31

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  7. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Science.gov (United States)

    Saleem, Kashif; Derhab, Abdelouahid; Orgun, Mehmet A.; Al-Muhtadi, Jalal; Rodrigues, Joel J. P. C.; Khalil, Mohammed Sayim; Ali Ahmed, Adel

    2016-01-01

    The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs) composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP) involves an artificial immune system (AIS) that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP) that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2) and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks. PMID:27043572

  8. Cost-Effective Encryption-Based Autonomous Routing Protocol for Efficient and Secure Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Kashif Saleem

    2016-03-01

    Full Text Available The deployment of intelligent remote surveillance systems depends on wireless sensor networks (WSNs composed of various miniature resource-constrained wireless sensor nodes. The development of routing protocols for WSNs is a major challenge because of their severe resource constraints, ad hoc topology and dynamic nature. Among those proposed routing protocols, the biology-inspired self-organized secure autonomous routing protocol (BIOSARP involves an artificial immune system (AIS that requires a certain amount of time to build up knowledge of neighboring nodes. The AIS algorithm uses this knowledge to distinguish between self and non-self neighboring nodes. The knowledge-building phase is a critical period in the WSN lifespan and requires active security measures. This paper proposes an enhanced BIOSARP (E-BIOSARP that incorporates a random key encryption mechanism in a cost-effective manner to provide active security measures in WSNs. A detailed description of E-BIOSARP is presented, followed by an extensive security and performance analysis to demonstrate its efficiency. A scenario with E-BIOSARP is implemented in network simulator 2 (ns-2 and is populated with malicious nodes for analysis. Furthermore, E-BIOSARP is compared with state-of-the-art secure routing protocols in terms of processing time, delivery ratio, energy consumption, and packet overhead. The findings show that the proposed mechanism can efficiently protect WSNs from selective forwarding, brute-force or exhaustive key search, spoofing, eavesdropping, replaying or altering of routing information, cloning, acknowledgment spoofing, HELLO flood attacks, and Sybil attacks.

  9. Modeling and Simulation of a Novel Relay Node Based Secure Routing Protocol Using Multiple Mobile Sink for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Madhumathy Perumal

    2015-01-01

    Full Text Available Data gathering and optimal path selection for wireless sensor networks (WSN using existing protocols result in collision. Increase in collision further increases the possibility of packet drop. Thus there is a necessity to eliminate collision during data aggregation. Increasing the efficiency is the need of the hour with maximum security. This paper is an effort to come up with a reliable and energy efficient WSN routing and secure protocol with minimum delay. This technique is named as relay node based secure routing protocol for multiple mobile sink (RSRPMS. This protocol finds the rendezvous point for optimal transmission of data using a “splitting tree” technique in tree-shaped network topology and then to determine all the subsequent positions of a sink the “Biased Random Walk” model is used. In case of an event, the sink gathers the data from all sources, when they are in the sensing range of rendezvous point. Otherwise relay node is selected from its neighbor to transfer packets from rendezvous point to sink. A symmetric key cryptography is used for secure transmission. The proposed relay node based secure routing protocol for multiple mobile sink (RSRPMS is experimented and simulation results are compared with Intelligent Agent-Based Routing (IAR protocol to prove that there is increase in the network lifetime compared with other routing protocols.

  10. Simulation and Evaluation of CTP and Secure-CTP Protocols

    Directory of Open Access Journals (Sweden)

    P. Pecho

    2010-04-01

    Full Text Available The paper discusses characteristics and qualities of two routing protocols – Collection Tree Protocol and its secure modification. The original protocol, as well as other protocols for wireless sensors, solves only problems of ra- dio communication and limited resources. Our design of the secure protocol tries to solve also the essential security ob- jectives. For the evaluation of properties of our protocol in large networks, a TOSSIM simulator was used. Our effort was to show the influence of the modification of the routing protocol to its behavior and quality of routing trees. We have proved that adding security into protocol design does not necessarily mean higher demands for data transfer, power consumption or worse protocol efficiency. In the paper, we manifest that security in the protocol may be achieved with low cost and may offer similar performance as the original protocol.

  11. Secure Multicast Routing Algorithm for Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Rakesh Matam

    2016-01-01

    Full Text Available Multicast is an indispensable communication technique in wireless mesh network (WMN. Many applications in WMN including multicast TV, audio and video conferencing, and multiplayer social gaming use multicast transmission. On the other hand, security in multicast transmissions is crucial, without which the network services are significantly disrupted. Existing secure routing protocols that address different active attacks are still vulnerable due to subtle nature of flaws in protocol design. Moreover, existing secure routing protocols assume that adversarial nodes cannot share an out-of-band communication channel which rules out the possibility of wormhole attack. In this paper, we propose SEMRAW (SEcure Multicast Routing Algorithm for Wireless mesh network that is resistant against all known active threats including wormhole attack. SEMRAW employs digital signatures to prevent a malicious node from gaining illegitimate access to the message contents. Security of SEMRAW is evaluated using the simulation paradigm approach.

  12. Routing architecture and security for airborne networks

    Science.gov (United States)

    Deng, Hongmei; Xie, Peng; Li, Jason; Xu, Roger; Levy, Renato

    2009-05-01

    Airborne networks are envisioned to provide interconnectivity for terrestial and space networks by interconnecting highly mobile airborne platforms. A number of military applications are expected to be used by the operator, and all these applications require proper routing security support to establish correct route between communicating platforms in a timely manner. As airborne networks somewhat different from traditional wired and wireless networks (e.g., Internet, LAN, WLAN, MANET, etc), security aspects valid in these networks are not fully applicable to airborne networks. Designing an efficient security scheme to protect airborne networks is confronted with new requirements. In this paper, we first identify a candidate routing architecture, which works as an underlying structure for our proposed security scheme. And then we investigate the vulnerabilities and attack models against routing protocols in airborne networks. Based on these studies, we propose an integrated security solution to address routing security issues in airborne networks.

  13. Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jugminder Kaur

    2016-01-01

    Full Text Available Security is always a major concern in wireless sensor networks (WSNs. Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.

  14. An authenticated encrypted routing protocol against attacks in mobile ad-hoc networks

    Directory of Open Access Journals (Sweden)

    C.C. Suma

    2017-01-01

    Full Text Available Mobile Ad hoc Network is stated as a cluster that contains Digital data terminals and they are furnished with the wireless transceivers which are able to communicate with each other with no need of any fixed architecture or concentrated authority. Security is one of the major issues in MANETs because of vast applications such as Military Battlefields, emergency and rescue operations[10]. In order to provide anonymous communications and to identify the malicious nodes in MANETs, many authors have proposed different secure routing protocols but each protocol have their own advantages and disadvantages. In MANTE’s each and every node in the communicating network functions like router and transmits the packets among the networking nodes for the purpose of communication[11]. Sometimes nodes may be attacked by the malicious nodes or the legitimate node will be caught by foemen there by controlling and preventing the nodes to perform the assigned task or nodes may be corrupted due to loss of energy. So, due to these drawbacks securing the network under the presence of adversaries is an important thing. The existing protocols were designed with keeping anonymity and the identification of vicious nodes in the network as the main goal. For providing better security, the anonymity factors such as Unidentifiability and Unlinkability must be fully satisfied[1]. Many anonymous routing schemes that concentrate on achieving anonymity are proposed in the past decade and they provides the security at different levels and also provides the privacy protection that is of different cost. In this paper we consider a protocol called Authenticated Secure Routing Protocol proposed which provides both security & anonymity. Anonymity is achieved in this protocol using Group signature. Over all by using this protocol performance in terms of throughput as well as the packet dropping rate is good compared to the other living protocols.

  15. Blockchain-based Public Key Infrastructure for Inter-Domain Secure Routing

    OpenAIRE

    de la Rocha Gómez-Arevalillo , Alfonso; Papadimitratos , Panos

    2017-01-01

    International audience; A gamut of secure inter-domain routing protocols has been proposed in the literature. They use traditional PGP-like and centralized Public Key Infrastructures for trust management. In this paper, we propose our alternative approach for managing security associations, Secure Blockchain Trust Management (SBTM), a trust management system that instantiates a blockchain-based PKI for the operation of securerouting protocols. A main motivation for SBTM is to facilitate gradu...

  16. Efficient Security Mechanisms for the Border Gateway Routing Protocol

    Science.gov (United States)

    1997-08-22

    Finding Algorithm for Loop- Free Routing. IEEE/ACM Transactions on Networking, 5(1):148{160, Feb. 1997. [7] International Standards Organization. ISO/IEC...Jersey 07974, Feb. 1985. ftp://netlib.att.com/netlib/att/cs/ cstr /117.ps.Z. [16] S. L. Murphy. Presentation in Panel on \\Security Architecture for the

  17. A new method for improving security in MANETs AODV Protocol

    Directory of Open Access Journals (Sweden)

    Zahra Alishahi

    2012-10-01

    Full Text Available In mobile ad hoc network (MANET, secure communication is more challenging task due to its fundamental characteristics like having less infrastructure, wireless link, distributed cooperation, dynamic topology, lack of association, resource constrained and physical vulnerability of node. In MANET, attacks can be broadly classified in two categories: routing attacks and data forwarding attacks. Any action not following rules of routing protocols belongs to routing attacks. The main objective of routing attacks is to disrupt normal functioning of network by advertising false routing updates. On the other hand, data forwarding attacks include actions such as modification or dropping data packet, which does not disrupt routing protocol. In this paper, we address the “Packet Drop Attack”, which is a serious threat to operational mobile ad hoc networks. The consequence of not forwarding other packets or dropping other packets prevents any kind of communication to be established in the network. Therefore, there is a need to address the packet dropping event takes higher priority for the mobile ad hoc networks to emerge and to operate, successfully. In this paper, we propose a method to secure ad hoc on-demand distance vector (AODV routing protocol. The proposed method provides security for routing packets where the malicious node acts as a black-hole and drops packets. In this method, the collaboration of a group of nodes is used to make accurate decisions. Validating received RREPs allows the source to select trusted path to its destination. The simulation results show that the proposed mechanism is able to detect any number of attackers.

  18. A Source Anonymity-Based Lightweight Secure AODV Protocol for Fog-Based MANET.

    Science.gov (United States)

    Fang, Weidong; Zhang, Wuxiong; Xiao, Jinchao; Yang, Yang; Chen, Wei

    2017-06-17

    Fog-based MANET (Mobile Ad hoc networks) is a novel paradigm of a mobile ad hoc network with the advantages of both mobility and fog computing. Meanwhile, as traditional routing protocol, ad hoc on-demand distance vector (AODV) routing protocol has been applied widely in fog-based MANET. Currently, how to improve the transmission performance and enhance security are the two major aspects in AODV's research field. However, the researches on joint energy efficiency and security seem to be seldom considered. In this paper, we propose a source anonymity-based lightweight secure AODV (SAL-SAODV) routing protocol to meet the above requirements. In SAL-SAODV protocol, source anonymous and secure transmitting schemes are proposed and applied. The scheme involves the following three parts: the source anonymity algorithm is employed to achieve the source node, without being tracked and located; the improved secure scheme based on the polynomial of CRC-4 is applied to substitute the RSA digital signature of SAODV and guarantee the data integrity, in addition to reducing the computation and energy consumption; the random delayed transmitting scheme (RDTM) is implemented to separate the check code and transmitted data, and achieve tamper-proof results. The simulation results show that the comprehensive performance of the proposed SAL-SAODV is a trade-off of the transmission performance, energy efficiency, and security, and better than AODV and SAODV.

  19. Performance analysis and implementation of proposed mechanism for detection and prevention of security attacks in routing protocols of vehicular ad-hoc network (VANET

    Directory of Open Access Journals (Sweden)

    Parul Tyagi

    2017-07-01

    Full Text Available Next-generation communication networks have become widely popular as ad-hoc networks, broadly categorized as the mobile nodes based on mobile ad-hoc networks (MANET and the vehicular nodes based vehicular ad-hoc networks (VANET. VANET is aimed at maintaining safety to vehicle drivers by begin autonomous communication with the nearby vehicles. Each vehicle in the ad-hoc network performs as an intelligent mobile node characterized by high mobility and formation of dynamic networks. The ad-hoc networks are decentralized dynamic networks that need efficient and secure communication requirements due to the vehicles being persistently in motion. These networks are more susceptible to various attacks like Warm Hole attacks, denial of service attacks and Black Hole Attacks. The paper is a novel attempt to examine and investigate the security features of the routing protocols in VANET, applicability of AODV (Ad hoc On Demand protocol to detect and tackle a particular category of network attacks, known as the Black Hole Attacks. A new algorithm is proposed to enhance the security mechanism of AODV protocol and to introduce a mechanism to detect Black Hole Attacks and to prevent the network from such attacks in which source node stores all route replies in a look up table. This table stores the sequences of all route reply, arranged in ascending order using PUSH and POP operations. The priority is calculated based on sequence number and discard the RREP having presumably very high destination sequence number. The result show that proposed algorithm for detection and prevention of Black Hole Attack increases security in Intelligent Transportation System (ITS and reduces the effect of malicious node in the VANET. NCTUNs simulator is used in this research work.

  20. Analysis of MD5 authentication in various routing protocols using simulation tools

    Science.gov (United States)

    Dinakaran, M.; Darshan, K. N.; Patel, Harsh

    2017-11-01

    Authentication being an important paradigm of security and Computer Networks require secure paths to make the flow of the data even more secure through some security protocols. So MD-5(Message Digest 5) helps in providing data integrity to the data being sent through it and authentication to the network devices. This paper gives a brief introduction to the MD-5, simulation of the networks by including MD-5 authentication using various routing protocols like OSPF, EIGRP and RIPv2. GNS3 is being used to simulate the scenarios. Analysis of the MD-5 authentication is done in the later sections of the paper.

  1. Secure Geographic Routing in Ad Hoc and Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zahariadis Theodore

    2010-01-01

    Full Text Available Security in sensor networks is one of the most relevant research topics in resource constrained wireless devices and networks. Several attacks can be suffered in ad hoc and wireless sensor networks (WSN, which are highly susceptible to attacks, due to the limited resources of the nodes. In this paper, we propose innovative and lightweight localization techniques that allow for intrusion identification and isolation schemes and provide accurate location information. This information is used by our routing protocol which additionally incorporates a distributed trust model to prevent several routing attacks to the network. We finally evaluate our algorithms for accurate localization and for secure routing which have been implemented and tested in real ad hoc and wireless sensor networks.

  2. VANET Routing Protocols: Pros and Cons

    OpenAIRE

    Paul, Bijan; Ibrahim, Md.; Bikas, Md. Abu Naser

    2012-01-01

    VANET (Vehicular Ad-hoc Network) is a new technology which has taken enormous attention in the recent years. Due to rapid topology changing and frequent disconnection makes it difficult to design an efficient routing protocol for routing data among vehicles, called V2V or vehicle to vehicle communication and vehicle to road side infrastructure, called V2I. The existing routing protocols for VANET are not efficient to meet every traffic scenarios. Thus design of an efficient routing protocol h...

  3. Secure energy efficient routing protocol for wireless sensor network

    OpenAIRE

    Das Ayan Kumar; Chaki Rituparna; Dey Kashi Nath

    2016-01-01

    The ease of deployment of economic sensor networks has always been a boon to disaster management applications. However, their vulnerability to a number of security threats makes communication a challenging task. This paper proposes a new routing technique to prevent from both external threats and internal threats like hello flooding, eavesdropping and wormhole attack. In this approach one way hash chain is used to reduce the energy drainage. Level based event driven clustering also helps to s...

  4. Intelligent routing protocol for ad hoc wireless network

    Science.gov (United States)

    Peng, Chaorong; Chen, Chang Wen

    2006-05-01

    A novel routing scheme for mobile ad hoc networks (MANETs), which combines hybrid and multi-inter-routing path properties with a distributed topology discovery route mechanism using control agents is proposed in this paper. In recent years, a variety of hybrid routing protocols for Mobile Ad hoc wireless networks (MANETs) have been developed. Which is proactively maintains routing information for a local neighborhood, while reactively acquiring routes to destinations beyond the global. The hybrid protocol reduces routing discovery latency and the end-to-end delay by providing high connectivity without requiring much of the scarce network capacity. On the other side the hybrid routing protocols in MANETs likes Zone Routing Protocol still need route "re-discover" time when a route between zones link break. Sine the topology update information needs to be broadcast routing request on local zone. Due to this delay, the routing protocol may not be applicable for real-time data and multimedia communication. We utilize the advantages of a clustering organization and multi-routing path in routing protocol to achieve several goals at the same time. Firstly, IRP efficiently saves network bandwidth and reduces route reconstruction time when a routing path fails. The IRP protocol does not require global periodic routing advertisements, local control agents will automatically monitor and repair broke links. Secondly, it efficiently reduces congestion and traffic "bottlenecks" for ClusterHeads in clustering network. Thirdly, it reduces significant overheads associated with maintaining clusters. Fourthly, it improves clusters stability due to dynamic topology changing frequently. In this paper, we present the Intelligent Routing Protocol. First, we discuss the problem of routing in ad hoc networks and the motivation of IRP. We describe the hierarchical architecture of IRP. We describe the routing process and illustrate it with an example. Further, we describe the control manage

  5. Reputation-Based Internet Protocol Security: A Multilayer Security Framework for Mobile Ad Hoc Networks

    Science.gov (United States)

    2010-09-01

    motivated research in behavior grading systems [56]. Peer-to-peer eCommerce appli- cations such as eBay, Amazon, uBid, and Yahoo have performed research that...Security in Mobile Ad Hoc Networks”. IEEE Security & Privacy , 72–75, 2008. 15. Chakeres, ID and EM Belding-Royer. “AODV Routing Protocol Implementa...Detection System”. Proceedings of IEEE Computer Society Symposium on Research in Security and Privacy , 240–250. 1992. 21. Devore, J.L. and N.R. Farnum

  6. Secure and Fair Cluster Head Selection Protocol for Enhancing Security in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    B. Paramasivan

    2014-01-01

    Full Text Available Mobile ad hoc networks (MANETs are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  7. Secure and fair cluster head selection protocol for enhancing security in mobile ad hoc networks.

    Science.gov (United States)

    Paramasivan, B; Kaliappan, M

    2014-01-01

    Mobile ad hoc networks (MANETs) are wireless networks consisting of number of autonomous mobile devices temporarily interconnected into a network by wireless media. MANETs become one of the most prevalent areas of research in the recent years. Resource limitations, energy efficiency, scalability, and security are the great challenging issues in MANETs. Due to its deployment nature, MANETs are more vulnerable to malicious attack. The secure routing protocols perform very basic security related functions which are not sufficient to protect the network. In this paper, a secure and fair cluster head selection protocol (SFCP) is proposed which integrates security factors into the clustering approach for achieving attacker identification and classification. Byzantine agreement based cooperative technique is used for attacker identification and classification to make the network more attack resistant. SFCP used to solve this issue by making the nodes that are totally surrounded by malicious neighbors adjust dynamically their belief and disbelief thresholds. The proposed protocol selects the secure and energy efficient cluster head which acts as a local detector without imposing overhead to the clustering performance. SFCP is simulated in network simulator 2 and compared with two protocols including AODV and CBRP.

  8. A Clustering Routing Protocol for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Jinke Huang

    2016-01-01

    Full Text Available The dynamic topology of a mobile ad hoc network poses a real challenge in the design of hierarchical routing protocol, which combines proactive with reactive routing protocols and takes advantages of both. And as an essential technique of hierarchical routing protocol, clustering of nodes provides an efficient method of establishing a hierarchical structure in mobile ad hoc networks. In this paper, we designed a novel clustering algorithm and a corresponding hierarchical routing protocol for large-scale mobile ad hoc networks. Each cluster is composed of a cluster head, several cluster gateway nodes, several cluster guest nodes, and other cluster members. The proposed routing protocol uses proactive protocol between nodes within individual clusters and reactive protocol between clusters. Simulation results show that the proposed clustering algorithm and hierarchical routing protocol provide superior performance with several advantages over existing clustering algorithm and routing protocol, respectively.

  9. Secure energy efficient routing protocol for wireless sensor network

    Directory of Open Access Journals (Sweden)

    Das Ayan Kumar

    2016-03-01

    Full Text Available The ease of deployment of economic sensor networks has always been a boon to disaster management applications. However, their vulnerability to a number of security threats makes communication a challenging task. This paper proposes a new routing technique to prevent from both external threats and internal threats like hello flooding, eavesdropping and wormhole attack. In this approach one way hash chain is used to reduce the energy drainage. Level based event driven clustering also helps to save energy. The simulation results show that the proposed scheme extends network lifetime even when the cluster based wireless sensor network is under attack.

  10. Generalized routing protocols for multihop relay networks

    KAUST Repository

    Khan, Fahd Ahmed

    2011-07-01

    Performance of multihop cooperative networks depends on the routing protocols employed. In this paper we propose the last-n-hop selection protocol, the dual path protocol, the forward-backward last-n-hop selection protocol and the forward-backward dual path protocol for the routing of data through multihop relay networks. The average symbol error probability performance of the schemes is analysed by simulations. It is shown that close to optimal performance can be achieved by using the last-n-hop selection protocol and its forward-backward variant. Furthermore we also compute the complexity of the protocols in terms of number of channel state information required and the number of comparisons required for routing the signal through the network. © 2011 IEEE.

  11. Bellman Ford algorithm - in Routing Information Protocol (RIP)

    Science.gov (United States)

    Krianto Sulaiman, Oris; Mahmud Siregar, Amir; Nasution, Khairuddin; Haramaini, Tasliyah

    2018-04-01

    In a large scale network need a routing that can handle a lot number of users, one of the solutions to cope with large scale network is by using a routing protocol, There are 2 types of routing protocol that is static and dynamic, Static routing is manually route input based on network admin, while dynamic routing is automatically route input formed based on existing network. Dynamic routing is efficient used to network extensively because of the input of route automatic formed, Routing Information Protocol (RIP) is one of dynamic routing that uses the bellman-ford algorithm where this algorithm will search for the best path that traversed the network by leveraging the value of each link, so with the bellman-ford algorithm owned by RIP can optimize existing networks.

  12. Security Protocols in a Nutshell

    OpenAIRE

    Toorani, Mohsen

    2016-01-01

    Security protocols are building blocks in secure communications. They deploy some security mechanisms to provide certain security services. Security protocols are considered abstract when analyzed, but they can have extra vulnerabilities when implemented. This manuscript provides a holistic study on security protocols. It reviews foundations of security protocols, taxonomy of attacks on security protocols and their implementations, and different methods and models for security analysis of pro...

  13. Analyzing the effect of routing protocols on media access control protocols in radio networks

    Energy Technology Data Exchange (ETDEWEB)

    Barrett, C. L. (Christopher L.); Drozda, M. (Martin); Marathe, A. (Achla); Marathe, M. V. (Madhav V.)

    2002-01-01

    We study the effect of routing protocols on the performance of media access control (MAC) protocols in wireless radio networks. Three well known MAC protocols: 802.11, CSMA, and MACA are considered. Similarly three recently proposed routing protocols: AODV, DSR and LAR scheme 1 are considered. The experimental analysis was carried out using GloMoSim: a tool for simulating wireless networks. The main focus of our experiments was to study how the routing protocols affect the performance of the MAC protocols when the underlying network and traffic parameters are varied. The performance of the protocols was measured w.r.t. five important parameters: (i) number of received packets, (ii) average latency of each packet, (iii) throughput (iv) long term fairness and (v) number of control packets at the MAC layer level. Our results show that combinations of routing and MAC protocols yield varying performance under varying network topology and traffic situations. The result has an important implication; no combination of routing protocol and MAC protocol is the best over all situations. Also, the performance analysis of protocols at a given level in the protocol stack needs to be studied not locally in isolation but as a part of the complete protocol stack. A novel aspect of our work is the use of statistical technique, ANOVA (Analysis of Variance) to characterize the effect of routing protocols on MAC protocols. This technique is of independent interest and can be utilized in several other simulation and empirical studies.

  14. An improved AODV routing protocol based on tower structure

    Directory of Open Access Journals (Sweden)

    Li Yong Qiang

    2016-01-01

    Full Text Available The paper proposed a new routing protocol(IAODV based on tower structure in the Ad Hoc network for the problem which Location Routing Protocol need hardware and Complex algorithm. By the simulation, The complexity of the new routing protocol is reduced without reducing the performance of the network.

  15. Design and Analysis of Optimization Algorithms to Minimize Cryptographic Processing in BGP Security Protocols.

    Science.gov (United States)

    Sriram, Vinay K; Montgomery, Doug

    2017-07-01

    The Internet is subject to attacks due to vulnerabilities in its routing protocols. One proposed approach to attain greater security is to cryptographically protect network reachability announcements exchanged between Border Gateway Protocol (BGP) routers. This study proposes and evaluates the performance and efficiency of various optimization algorithms for validation of digitally signed BGP updates. In particular, this investigation focuses on the BGPSEC (BGP with SECurity extensions) protocol, currently under consideration for standardization in the Internet Engineering Task Force. We analyze three basic BGPSEC update processing algorithms: Unoptimized, Cache Common Segments (CCS) optimization, and Best Path Only (BPO) optimization. We further propose and study cache management schemes to be used in conjunction with the CCS and BPO algorithms. The performance metrics used in the analyses are: (1) routing table convergence time after BGPSEC peering reset or router reboot events and (2) peak-second signature verification workload. Both analytical modeling and detailed trace-driven simulation were performed. Results show that the BPO algorithm is 330% to 628% faster than the unoptimized algorithm for routing table convergence in a typical Internet core-facing provider edge router.

  16. Privacy preservation and authentication on secure geographical routing in VANET

    Science.gov (United States)

    Punitha, A.; Manickam, J. Martin Leo

    2017-05-01

    Vehicular Ad hoc Networks (VANETs) play an important role in vehicle-to-vehicle communication as it offers a high level of safety and convenience to drivers. In order to increase the level of security and safety in VANETs, in this paper, we propose a Privacy Preservation and Authentication on Secure Geographical Routing Protocol (PPASGR) for VANET. It provides security by detecting and preventing malicious nodes through two directional antennas such as forward (f-antenna) and backward (b-antenna). The malicious nodes are detected by direction detection, consistency detection and conflict detection. The location of the trusted neighbour is identified using TNT-based location verification scheme after the implementation of the Vehicle Tamper Proof Device (VTPD), Trusted Authority (TA) is generated that produces the anonymous credentials. Finally, VTPD generates pseudo-identity using TA which retrieves the real identity of the sender. Through this approach, the authentication, integrity and confidentiality for routing packets can be achieved. The simulation results show that the proposed approach reduces the packet drop due to attack and improves the packet delivery ratio.

  17. Routing Protocols for Underwater Wireless Sensor Networks: Taxonomy, Research Challenges, Routing Strategies and Future Directions.

    Science.gov (United States)

    Khan, Anwar; Ali, Ihsan; Ghani, Abdullah; Khan, Nawsher; Alsaqer, Mohammed; Rahman, Atiq Ur; Mahmood, Hasan

    2018-05-18

    Recent research in underwater wireless sensor networks (UWSNs) has gained the attention of researchers in academia and industry for a number of applications. They include disaster and earthquake prediction, water quality and environment monitoring, leakage and mine detection, military surveillance and underwater navigation. However, the aquatic medium is associated with a number of limitations and challenges: long multipath delay, high interference and noise, harsh environment, low bandwidth and limited battery life of the sensor nodes. These challenges demand research techniques and strategies to be overcome in an efficient and effective fashion. The design of routing protocols for UWSNs is one of the promising solutions to cope with these challenges. This paper presents a survey of the routing protocols for UWSNs. For the ease of description, the addressed routing protocols are classified into two groups: localization-based and localization-free protocols. These groups are further subdivided according to the problems they address or the major parameters they consider during routing. Unlike the existing surveys, this survey considers only the latest and state-of-the-art routing protocols. In addition, every protocol is described in terms of its routing strategy and the problem it addresses and solves. The merit(s) of each protocol is (are) highlighted along with the cost. A description of the protocols in this fashion has a number of advantages for researchers, as compared to the existing surveys. Firstly, the description of the routing strategy of each protocol makes its routing operation easily understandable. Secondly, the demerit(s) of a protocol provides (provide) insight into overcoming its flaw(s) in future investigation. This, in turn, leads to the foundation of new protocols that are more intelligent, robust and efficient with respect to the desired parameters. Thirdly, a protocol can be selected for the appropriate application based on its described

  18. Perancangan dan Analisis Redistribution Routing Protocol OSPF dan EIGRP

    Directory of Open Access Journals (Sweden)

    DWI ARYANTA

    2014-07-01

    OSPF (Open Shortest Path First and EIGRP (Enhanced Interior Gateway Routing Protocol are two routing protocols are widely used in computer networks. Differences between the characteristics of routing protocols pose a problem in the delivery of data packets. Redistribution technique is the solution for communication between routing protocols. By using the software Cisco Packet Tracer 5.3 in this study were made simulating OSPF and EIGRP redistribution linked by technique, then compared its quality with a single EIGRP and OSPF routing protocols. Testing parameters in this study is the value of the time delay and trace route. Value trace route based on direct calculation of cost and metric compared with the simulation results. The result can be OSPF and EIGRP redistribution process. Value delay redistribution 1% better than OSPF and EIGRP 2-3% under traffic density dependent. In calculating the trace route redistribution is done 2 calculations, the cost for OSPF area and the area of the EIGRP metric. Making primary and alternate paths based on the packet delivery rate and the cost of the smallest metric, it is proved by calculation and simulation. Keywords: OSPF, EIGRP, Redistribution, Delay, Cost, Metric.

  19. 3VSR: Three Valued Secure Routing for Vehicular Ad Hoc Networks using Sensing Logic in Adversarial Environment

    Directory of Open Access Journals (Sweden)

    Muhammad Sohail

    2018-03-01

    Full Text Available Today IoT integrate thousands of inter networks and sensing devices e.g., vehicular networks, which are considered to be challenging due to its high speed and network dynamics. The goal of future vehicular networks is to improve road safety, promote commercial or infotainment products and to reduce the traffic accidents. All these applications are based on the information exchange among nodes, so not only reliable data delivery but also the authenticity and credibility of the data itself are prerequisite. To cope with the aforementioned problem, trust management come up as promising candidate to conduct node’s transaction and interaction management, which requires distributed mobile nodes cooperation for achieving design goals. In this paper, we propose a trust-based routing protocol i.e., 3VSR (Three Valued Secure Routing, which extends the widely used AODV (Ad hoc On-demand Distance Vector routing protocol and employs the idea of Sensing Logic-based trust model to enhance the security solution of VANET (Vehicular Ad-Hoc Network. The existing routing protocol are mostly based on key or signature-based schemes, which off course increases computation overhead. In our proposed 3VSR, trust among entities is updated frequently by means of opinion derived from sensing logic due to vehicles random topologies. In 3VSR the theoretical capabilities are based on Dirichlet distribution by considering prior and posterior uncertainty of the said event. Also by using trust recommendation message exchange, nodes are able to reduce computation and routing overhead. The simulated results shows that the proposed scheme is secure and practical.

  20. 3VSR: Three Valued Secure Routing for Vehicular Ad Hoc Networks using Sensing Logic in Adversarial Environment.

    Science.gov (United States)

    Sohail, Muhammad; Wang, Liangmin

    2018-03-14

    Today IoT integrate thousands of inter networks and sensing devices e.g., vehicular networks, which are considered to be challenging due to its high speed and network dynamics. The goal of future vehicular networks is to improve road safety, promote commercial or infotainment products and to reduce the traffic accidents. All these applications are based on the information exchange among nodes, so not only reliable data delivery but also the authenticity and credibility of the data itself are prerequisite. To cope with the aforementioned problem, trust management come up as promising candidate to conduct node's transaction and interaction management, which requires distributed mobile nodes cooperation for achieving design goals. In this paper, we propose a trust-based routing protocol i.e., 3VSR (Three Valued Secure Routing), which extends the widely used AODV (Ad hoc On-demand Distance Vector) routing protocol and employs the idea of Sensing Logic-based trust model to enhance the security solution of VANET (Vehicular Ad-Hoc Network). The existing routing protocol are mostly based on key or signature-based schemes, which off course increases computation overhead. In our proposed 3VSR, trust among entities is updated frequently by means of opinion derived from sensing logic due to vehicles random topologies. In 3VSR the theoretical capabilities are based on Dirichlet distribution by considering prior and posterior uncertainty of the said event. Also by using trust recommendation message exchange, nodes are able to reduce computation and routing overhead. The simulated results shows that the proposed scheme is secure and practical.

  1. Routing protocol extension for resilient GMPLS multi-domain networks

    DEFF Research Database (Denmark)

    Manolova, Anna Vasileva; Ruepp, Sarah Renée; Romeral, Ricardo

    2010-01-01

    This paper evaluates the performance of multi-domain networks under the Generalized Multi-Protocol Label Switching control framework in case of a single inter-domain link failure. We propose and evaluate a routing protocol extension for the Border Gateway Protocol, which allows domains to obtain...... two Autonomous System disjoint paths and use them efficiently under failure conditions. Three main applications for the protocol extension are illustrated: reducing traffic loss on existing connections by xploiting pre-selected backup paths derived with our proposal, applying multi-domain restoration...... as survivability mechanism in case of single link failure, and employing proper failure notification mechanisms for routing of future connection requests under routing protocol re-convergence. Via simulations we illustrate the benefits of utilizing the proposed routing protocol extension for networks employing...

  2. Evaluation and development the routing protocol of a fully functional simulation environment for VANETs

    Science.gov (United States)

    Ali, Azhar Tareq; Warip, Mohd Nazri Mohd; Yaakob, Naimah; Abduljabbar, Waleed Khalid; Atta, Abdu Mohammed Ali

    2017-11-01

    Vehicular Ad-hoc Networks (VANETs) is an area of wireless technologies that is attracting a great deal of interest. There are still several areas of VANETS, such as security and routing protocols, medium access control, that lack large amounts of research. There is also a lack of freely available simulators that can quickly and accurately simulate VANETs. The main goal of this paper is to develop a freely available VANETS simulator and to evaluate popular mobile ad-hoc network routing protocols in several VANETS scenarios. The VANETS simulator consisted of a network simulator, traffic (mobility simulator) and used a client-server application to keep the two simulators in sync. The VANETS simulator also models buildings to create a more realistic wireless network environment. Ad-Hoc Distance Vector routing (AODV), Dynamic Source Routing (DSR) and Dynamic MANET On-demand (DYMO) were initially simulated in a city, country, and highway environment to provide an overall evaluation.

  3. Performance analysis of routing protocols for IoT

    Science.gov (United States)

    Manda, Sridhar; Nalini, N.

    2018-04-01

    Internet of Things (IoT) is an arrangement of advancements that are between disciplinary. It is utilized to have compelling combination of both physical and computerized things. With IoT physical things can have personal virtual identities and participate in distributed computing. Realization of IoT needs the usage of sensors based on the sector for which IoT is integrated. For instance, in healthcare domain, IoT needs to have integration with wearable sensors used by patients. As sensor devices produce huge amount of data, often called big data, there should be efficient routing protocols in place. To the extent remote systems is worried there are some current protocols, for example, OLSR, DSR and AODV. It additionally tosses light into Trust based routing protocol for low-power and lossy systems (TRPL) for IoT. These are broadly utilized remote directing protocols. As IoT is developing round the corner, it is basic to investigate routing protocols that and evaluate their execution regarding throughput, end to end delay, and directing overhead. The execution experiences can help in settling on very much educated choices while incorporating remote systems with IoT. In this paper, we analyzed different routing protocols and their performance is compared. It is found that AODV showed better performance than other routing protocols aforementioned.

  4. CBHRP: A Cluster Based Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, M. G.; Kabir, M. Hasnat; Rahim, M. Sajjadur; Ullah, Sk. Enayet

    2012-01-01

    A new two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP) is proposed in this paper. It is an extension of LEACH routing protocol. We introduce cluster head-set idea for cluster-based routing where several clusters are formed with the deployed sensors to collect information from target field. On rotation basis, a head-set member receives data from the neighbor nodes and transmits the aggregated results to the distance base station. This protocol ...

  5. An Improved 6LoWPAN Hierarchical Routing Protocol

    Directory of Open Access Journals (Sweden)

    Xue Li

    2015-10-01

    Full Text Available IETF 6LoWPAN working group is engaged in the IPv6 protocol stack research work based on IEEE802.15.4 standard. In this working group, the routing protocol is one of the important research contents. In the 6LoWPAN, HiLow is a well-known layered routing protocol. This paper puts forward an improved hierarchical routing protocol GHiLow by improving HiLow parent node selection and path restoration strategy. GHiLow improves the parent node selection by increasing the choice of parameters. Simutaneously, it also improves path recovery by analysing different situations to recovery path. Therefore, GHiLow contributes to the ehancement of network performance and the decrease of network energy consumption.

  6. Perancangan dan Analisis Redistribution Routing Protocol OSPF dan EIGRP

    Directory of Open Access Journals (Sweden)

    DWI ARYANTA

    2016-02-01

    Full Text Available Abstrak OSPF (Open Shortest Path First dan EIGRP (Enhanced Interior Gateway Routing Protocol adalah dua routing protokol yang banyak digunakan dalam jaringan komputer. Perbedaan karakteristik antar routing protokol menimbulkan masalah dalam pengiriman paket data. Teknik redistribution adalah solusi untuk melakukan komunikasi antar routing protokol. Dengan menggunakan software Cisco Packet Tracer 5.3 pada penelitian ini dibuat simulasi OSPF dan EIGRP yang dihubungkan oleh teknik redistribution, kemudian dibandingkan kualitasnya dengan single routing protokol EIGRP dan OSPF. Parameter pengujian dalam penelitian ini adalah nilai time delay dan trace route. Nilai trace route berdasarkan perhitungan langsung cost dan metric dibandingkan dengan hasil simulasi. Hasilnya dapat dilakukan proses redistribution OSPF dan EIGRP. Nilai delay redistribution lebih baik 1% dibanding OSPF dan 2-3% di bawah EIGRP tergantung kepadatan traffic. Dalam perhitungan trace route redistribution dilakukan 2 perhitungan, yaitu cost untuk area OSPF dan metric pada area EIGRP. Pengambilan jalur utama dan alternatif pengiriman paket berdasarkan nilai cost dan metric yang terkecil, hal ini terbukti berdasarkan perhitungan dan simulasi. Kata kunci: OSPF, EIGRP, Redistribution, Delay, Cost, Metric. Abstract OSPF (Open Shortest Path First and EIGRP (Enhanced Interior Gateway Routing Protocol are two routing protocols are widely used in computer networks. Differences between the characteristics of routing protocols pose a problem in the delivery of data packets. Redistribution technique is the solution for communication between routing protocols. By using the software Cisco Packet Tracer 5.3 in this study were made simulating OSPF and EIGRP redistribution linked by technique, then compared its quality with a single EIGRP and OSPF routing protocols. Testing parameters in this study is the value of the time delay and trace route. Value trace route based on direct calculation of cost

  7. Efficient secure two-party protocols

    CERN Document Server

    Hazay, Carmit

    2010-01-01

    The authors present a comprehensive study of efficient protocols and techniques for secure two-party computation -- both general constructions that can be used to securely compute any functionality, and protocols for specific problems of interest. The book focuses on techniques for constructing efficient protocols and proving them secure. In addition, the authors study different definitional paradigms and compare the efficiency of protocols achieved under these different definitions.The book opens with a general introduction to secure computation and then presents definitions of security for a

  8. Summary Report on Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Salvail, Louis; Cachin, Christian

    This document describes the state of the art snd some of the main open problems in the area of unconditionally secure cryptographic protocols. The most essential part of a cryptographic protocol is not its being secure. Imagine a cryptographic protocol which is secure, but where we do not know...... that it is secure. Such a protocol would do little in providing security. When all comes to all, cryptographic security is done for the sake of people, and the essential part of security is for people what it has always been, namely to feel secure. To feel secure employing a given cryptographic protocol we need...... to know that is is secure. I.e. we need a proof that it is secure. Today the proof of security of essentially all practically employed cryptographic protocols relies on computational assumptions. To prove that currently employed ways to communicate securely over the Internet are secure we e.g. need...

  9. A Multicast Protocol Utilizing On-demand Routing Strategy for MPRN

    Institute of Scientific and Technical Information of China (English)

    2002-01-01

    This paper proposes a multicast protocol utilizing ondemand routing strategy for mobile packet radio network. It does not maintain permanent route tables with full topological views. Instead, multicast senders apply on-demand procedures to dynamically discover routes and build forwarding group in this protocol. The data packets are propagated by each forwarding group member via scoped flooding, so the protocol can reduce network bandwidth overhead and avoid the propagation of potentially large routing updates throughout the network.

  10. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks

    Science.gov (United States)

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-hoon

    2017-01-01

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads. PMID:28531159

  11. A Family of ACO Routing Protocols for Mobile Ad Hoc Networks.

    Science.gov (United States)

    Rupérez Cañas, Delfín; Sandoval Orozco, Ana Lucila; García Villalba, Luis Javier; Kim, Tai-Hoon

    2017-05-22

    In this work, an ACO routing protocol for mobile ad hoc networks based on AntHocNet is specified. As its predecessor, this new protocol, called AntOR, is hybrid in the sense that it contains elements from both reactive and proactive routing. Specifically, it combines a reactive route setup process with a proactive route maintenance and improvement process. Key aspects of the AntOR protocol are the disjoint-link and disjoint-node routes, separation between the regular pheromone and the virtual pheromone in the diffusion process and the exploration of routes, taking into consideration the number of hops in the best routes. In this work, a family of ACO routing protocols based on AntOR is also specified. These protocols are based on protocol successive refinements. In this work, we also present a parallelized version of AntOR that we call PAntOR. Using programming multiprocessor architectures based on the shared memory protocol, PAntOR allows running tasks in parallel using threads. This parallelization is applicable in the route setup phase, route local repair process and link failure notification. In addition, a variant of PAntOR that consists of having more than one interface, which we call PAntOR-MI (PAntOR-Multiple Interface), is specified. This approach parallelizes the sending of broadcast messages by interface through threads.

  12. Comparison of MANET Routing Protocols in Different Traffic and Mobility Models

    Directory of Open Access Journals (Sweden)

    J. Baraković

    2010-06-01

    Full Text Available Routing protocol election in MANET (Mobile Ad Hoc Network is a great challenge, because of its frequent topology changes and routing overhead. This paper compares performances of three routing protocols: Destination Sequenced Distance Vector (DSDV, Ad Hoc Ondemand Distance Vector (AODV and Dynamic Source Routing (DSR, based on results analysis obtained using simulations with different load and mobility scenarios performed with Network Simulator version 2 (NS-2. In low load and low mobility scenarios routing protocols perform in a similar manner. However, with mobility and load increasing DSR outperforms AODV and DSDV protocols.

  13. Performance Analysis of On-Demand Routing Protocols in Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Arafatur RAHMAN

    2009-01-01

    Full Text Available Wireless Mesh Networks (WMNs have recently gained a lot of popularity due to their rapid deployment and instant communication capabilities. WMNs are dynamically self-organizing, self-configuring and self-healing with the nodes in the network automatically establishing an adiej hoc network and preserving the mesh connectivity. Designing a routing protocol for WMNs requires several aspects to consider, such as wireless networks, fixed applications, mobile applications, scalability, better performance metrics, efficient routing within infrastructure, load balancing, throughput enhancement, interference, robustness etc. To support communication, various routing protocols are designed for various networks (e.g. ad hoc, sensor, wired etc.. However, all these protocols are not suitable for WMNs, because of the architectural differences among the networks. In this paper, a detailed simulation based performance study and analysis is performed on the reactive routing protocols to verify the suitability of these protocols over such kind of networks. Ad Hoc On-Demand Distance Vector (AODV, Dynamic Source Routing (DSR and Dynamic MANET On-demand (DYMO routing protocol are considered as the representative of reactive routing protocols. The performance differentials are investigated using varying traffic load and number of source. Based on the simulation results, how the performance of each protocol can be improved is also recommended.

  14. Energy Reduction Multipath Routing Protocol for MANET Using Recoil Technique

    Directory of Open Access Journals (Sweden)

    Rakesh Kumar Sahu

    2018-04-01

    Full Text Available In Mobile Ad-hoc networks (MANET, power conservation and utilization is an acute problem and has received significant attention from academics and industry in recent years. Nodes in MANET function on battery power, which is a rare and limited energy resource. Hence, its conservation and utilization should be done judiciously for the effective functioning of the network. In this paper, a novel protocol namely Energy Reduction Multipath Routing Protocol for MANET using Recoil Technique (AOMDV-ER is proposed, which conserves the energy along with optimal network lifetime, routing overhead, packet delivery ratio and throughput. It performs better than any other AODV based algorithms, as in AOMDV-ER the nodes transmit packets to their destination smartly by using a varying recoil off time technique based on their geographical location. This concept reduces the number of transmissions, which results in the improvement of network lifetime. In addition, the local level route maintenance reduces the additional routing overhead. Lastly, the prediction based link lifetime of each node is estimated which helps in reducing the packet loss in the network. This protocol has three subparts: an optimal route discovery algorithm amalgamation with the residual energy and distance mechanism; a coordinated recoiled nodes algorithm which eliminates the number of transmissions in order to reduces the data redundancy, traffic redundant, routing overhead, end to end delay and enhance the network lifetime; and a last link reckoning and route maintenance algorithm to improve the packet delivery ratio and link stability in the network. The experimental results show that the AOMDV-ER protocol save at least 16% energy consumption, 12% reduction in routing overhead, significant achievement in network lifetime and packet delivery ratio than Ad hoc on demand multipath distance vector routing protocol (AOMDV, Ad hoc on demand multipath distance vector routing protocol life

  15. Enhanced DSR Routing Protocol for the Short Time Disconnected MANET

    Directory of Open Access Journals (Sweden)

    PAPAJ Ján

    2013-05-01

    Full Text Available Data delivery in Mobile Ad-Hoc network (MANET is a very difficult task due to the fact the sporadic connections between mobile nodes. For this reason, we introduce the new modified routing protocol that enables the data delivery in the case that the connections are disconnected. A key aspect of the protocol is a process of finding connections between source and destination nodes that can provide low end-to-end delay and better delivery performance in a disconnected MANET. The protocol provides the concepts of opportunistic routing of the routing packets in disconnected MANETs. In this paper we present a modification of the DSR routing protocol and also some results of a simulation.

  16. A tree routing protocol for cognitive radio network

    Directory of Open Access Journals (Sweden)

    Mohammed Hashem

    2017-07-01

    Full Text Available Cognitive Radio (CR technology is an agile solution for spectrum congestion and spectrum access utilization problems that result from the legacy fixed spectrum management policies. CR technology can exploit unused licensed band to meet the increasing demand for radio frequency. The routing process faces many challenges in CR Network (CRN such as the absence of centralized infrastructure, the coordination between the routing module and spectrum management module, in addition to the frequent link failure due to the sudden appearance of PUs. In this paper we propose a Tree routing protocol for cognitive radio network (C-TRP that jointly utilizes the tree routing algorithm with a spectrum management module in routing decisions, and also we proposed a new metric used in taking the best route decisions. In addition, we enhance the traditional tree routing algorithm by using a neighbor table technique that speeds up the forwarding data packets. Moreover, we add a robust recovery module to C-TRP to resume the network in case of the link failure. The main motivation in the design of C-TRP is quick data transmission and maximization of date rates. The performance evaluation is carried out in NS2 simulator. The simulation results proved that C-TRP protocol achieves better performance in terms of average “PDR”, “end-to-end delay” and “routing overhead ratio “compared to “CTBR” and “STOD-RP” routing protocols.

  17. Analysis of Pervasive Mobile Ad Hoc Routing Protocols

    Science.gov (United States)

    Qadri, Nadia N.; Liotta, Antonio

    Mobile ad hoc networks (MANETs) are a fundamental element of pervasive networks and therefore, of pervasive systems that truly support pervasive computing, where user can communicate anywhere, anytime and on-the-fly. In fact, future advances in pervasive computing rely on advancements in mobile communication, which includes both infrastructure-based wireless networks and non-infrastructure-based MANETs. MANETs introduce a new communication paradigm, which does not require a fixed infrastructure - they rely on wireless terminals for routing and transport services. Due to highly dynamic topology, absence of established infrastructure for centralized administration, bandwidth constrained wireless links, and limited resources in MANETs, it is challenging to design an efficient and reliable routing protocol. This chapter reviews the key studies carried out so far on the performance of mobile ad hoc routing protocols. We discuss performance issues and metrics required for the evaluation of ad hoc routing protocols. This leads to a survey of existing work, which captures the performance of ad hoc routing algorithms and their behaviour from different perspectives and highlights avenues for future research.

  18. A Geographical Heuristic Routing Protocol for VANETs

    Science.gov (United States)

    Urquiza-Aguiar, Luis; Tripp-Barba, Carolina; Aguilar Igartua, Mónica

    2016-01-01

    Vehicular ad hoc networks (VANETs) leverage the communication system of Intelligent Transportation Systems (ITS). Recently, Delay-Tolerant Network (DTN) routing protocols have increased their popularity among the research community for being used in non-safety VANET applications and services like traffic reporting. Vehicular DTN protocols use geographical and local information to make forwarding decisions. However, current proposals only consider the selection of the best candidate based on a local-search. In this paper, we propose a generic Geographical Heuristic Routing (GHR) protocol that can be applied to any DTN geographical routing protocol that makes forwarding decisions hop by hop. GHR includes in its operation adaptations simulated annealing and Tabu-search meta-heuristics, which have largely been used to improve local-search results in discrete optimization. We include a complete performance evaluation of GHR in a multi-hop VANET simulation scenario for a reporting service. Our study analyzes all of the meaningful configurations of GHR and offers a statistical analysis of our findings by means of MANOVA tests. Our results indicate that the use of a Tabu list contributes to improving the packet delivery ratio by around 5% to 10%. Moreover, if Tabu is used, then the simulated annealing routing strategy gets a better performance than the selection of the best node used with carry and forwarding (default operation). PMID:27669254

  19. Evaluation of svr: a wireless sensor network routing protocol

    International Nuclear Information System (INIS)

    Baloch, J.; Khanzada, T.J.S.

    2014-01-01

    The advancement in technology has made it possible to create small in size, low cost sensor nodes. However, the small size and low cost of such nodes comesat at price that is, reduced processing power, low memory and significantly small battery energy storage. WSNs (Wireless Sensor Networks) are inherently ad hoc in nature and are assumed to work in the toughest terrain. The network lifetime plays a pivotal role in a wireless sensor network. A long network lifetime, could be achieved by either making significant changes in these low cost devices, which is not a feasible solution or by improving the means of communication throughout the network. The communication in such networks could be improved by employing energy efficient routing protocols, to route the data throughout the network. In this paper the SVR (Spatial Vector Routing) protocol is compared against the most common WSN routing protocols, and from the results it could be inferred that the SVR protocol out performs its counterparts. The protocol provides an energy efficient means of communication in the network. (author)

  20. Performance Evaluation of AODV Routing Protocol in VANET with NS2

    Directory of Open Access Journals (Sweden)

    Divya Rathi

    2017-03-01

    Full Text Available In intelligent transportation systems, the collaboration between vehicles and the road side units is essential to bring these systems to realization. The emerging Vehicular Ad Hoc Network (VANET is becoming more and more important as it provides intelligent transportation application, comfort, safety, entertainment for people in vehicles. In order to provide stable routes and to get good performance in VANET, there is a need of proper routing protocols must be designed. In this paper, we are working with the very well-known ad-hoc on-demand distance vector (AODV routing protocol. The existing Routing protocol AODV-L which is based on the Link expiration time is extended to propose a more reliable AODV-AD which is based on multichannel MAC protocol. For the performance evaluation of routing protocols, a simulation tool ‘NS2’ has been used. Simulation results show that the proposed AODV-AD protocol can achieves better performances in forms of high Route stability, Packet Delivery ratio and packet loss rate than traditional AODV-L and traditional AODV.

  1. Performance evaluation of spatial vector routing protocol for wireless sensor networks

    International Nuclear Information System (INIS)

    Baloch, J.; Jokhio, I.

    2012-01-01

    WSNs (Wireless Sensor Networks) is an emerging area of research. Researchers worldwide are working on the issues faced by sensor nodes. Communication has been a major issue in wireless networks and the problem is manifolds in WSN s because of the limited resources. The routing protocol in such networks plays a pivotal role, as an effective routing protocol could significantly reduce the energy consumed in transmitting and receiving data packets throughout a network. In this paper the performance of SVR (Spatial Vector Routing) an energy efficient, location aware routing protocol is compared with the existing location aware protocols. The results from the simulation trials show the performance of SVR. (author)

  2. Performance Evaluation of Spatial Vector Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Javed Ali Baloch

    2012-10-01

    Full Text Available WSNs (Wireless Sensor Networks is an emerging area of research. Researchers worldwide are working on the issues faced by sensor nodes. Communication has been a major issue in wireless networks and the problem is manifolds in WSNs because of the limited resources. The routing protocol in such networks plays a pivotal role, as an effective routing protocol could significantly reduce the energy consumed in transmitting and receiving data packets throughout a network. In this paper the performance of SVR (Spatial Vector Routing an energy efficient, location aware routing protocol is compared with the existing location aware protocols. The results from the simulation trials show the performance of SVR.

  3. FuGeF: A Resource Bound Secure Forwarding Protocol for Wireless Sensor Networks.

    Science.gov (United States)

    Umar, Idris Abubakar; Mohd Hanapi, Zurina; Sali, A; Zulkarnain, Zuriati A

    2016-06-22

    Resource bound security solutions have facilitated the mitigation of spatio-temporal attacks by altering protocol semantics to provide minimal security while maintaining an acceptable level of performance. The Dynamic Window Secured Implicit Geographic Forwarding (DWSIGF) routing protocol for Wireless Sensor Network (WSN) has been proposed to achieve a minimal selection of malicious nodes by introducing a dynamic collection window period to the protocol's semantics. However, its selection scheme suffers substantial packet losses due to the utilization of a single distance based parameter for node selection. In this paper, we propose a Fuzzy-based Geographic Forwarding protocol (FuGeF) to minimize packet loss, while maintaining performance. The FuGeF utilizes a new form of dynamism and introduces three selection parameters: remaining energy, connectivity cost, and progressive distance, as well as a Fuzzy Logic System (FLS) for node selection. These introduced mechanisms ensure the appropriate selection of a non-malicious node. Extensive simulation experiments have been conducted to evaluate the performance of the proposed FuGeF protocol as compared to DWSIGF variants. The simulation results show that the proposed FuGeF outperforms the two DWSIGF variants (DWSIGF-P and DWSIGF-R) in terms of packet delivery.

  4. Energy-Aware Routing Protocol for Ad Hoc Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mann Raminder P

    2005-01-01

    Full Text Available Wireless ad hoc sensor networks differ from wireless ad hoc networks from the following perspectives: low energy, lightweight routing protocols, and adaptive communication patterns. This paper proposes an energy-aware routing protocol (EARP suitable for ad hoc wireless sensor networks and presents an analysis for its energy consumption in various phases of route discovery and maintenance. Based on the energy consumption associated with route request processing, EARP advocates the minimization of route requests by allocating dynamic route expiry times. This paper introduces a unique mechanism for estimation of route expiry time based on the probability of route validity, which is a function of time, number of hops, and mobility parameters. In contrast to AODV, EARP reduces the repeated flooding of route requests by maintaining valid routes for longer durations.

  5. Routing Data Authentication in Wireless Networks; TOPICAL

    International Nuclear Information System (INIS)

    TORGERSON, MARK D.; VAN LEEUWEN, BRIAN P.

    2001-01-01

    In this paper, we discuss several specific threats directed at the routing data of an ad hoc network. We address security issues that arise from wrapping authentication mechanisms around ad hoc routing data. We show that this bolt-on approach to security may make certain attacks more difficult, but still leaves the network routing data vulnerable. We also show that under a certain adversarial model, most existing routing protocols cannot be secured with the aid of digital signatures

  6. Using Reputation Systems and Non-Deterministic Routing to Secure Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Juan-Mariano de Goyeneche

    2009-05-01

    Full Text Available Security in wireless sensor networks is difficult to achieve because of the resource limitations of the sensor nodes. We propose a trust-based decision framework for wireless sensor networks coupled with a non-deterministic routing protocol. Both provide a mechanism to effectively detect and confine common attacks, and, unlike previous approaches, allow bad reputation feedback to the network. This approach has been extensively simulated, obtaining good results, even for unrealistically complex attack scenarios.

  7. A SURVEY ON MULTICAST ROUTING PROTOCOLS FOR PERFORMANCE EVALUATION IN WIRELESS SENSOR NETWORK

    Directory of Open Access Journals (Sweden)

    A. Suruliandi

    2015-03-01

    Full Text Available Multicast is a process used to transfer same message to multiple receivers at the same time. This paper presents the simulation and analysis of the performance of six different multicast routing protocols for Wireless Sensor Network (WSN. They are On Demand Multicast Routing Protocol (ODMRP, Protocol for Unified Multicasting through Announcement (PUMA, Multicast Adhoc On demand Distance Vector Protocol (MAODV, Overlay Boruvka-based Adhoc Multicast Protocol (OBAMP, Application Layer Multicast Algorithm (ALMA and enhanced version of ALMA (ALMA-H for WSN. Among them, ODMRP, MAODV and PUMA are reactive protocols while OBAMP, ALMA and ALMA-H are proactive protocols. This paper compares the performance of these protocols with common parameters such as Throughput, Reliability, End-to-End delay and Packet Delivery Ratio (PDR with increasing the numbers of nodes and increasing the speed of the nodes. The main objective of this work is to select the efficient multicast routing protocol for WSN among six multicast routing protocol based on relative strength and weakness of each protocol. The summary of above six multicast routing protocols is presented with a table of different performance characteristics. Experimental result shows that ODMRP attains higher throughput, reliability and higher packet delivery ratio than other multicast routing protocol, while incurring far less end-to-end delay.

  8. Demarcation of Security in Authentication Protocols

    DEFF Research Database (Denmark)

    Ahmed, Naveed; Jensen, Christian D.

    2011-01-01

    Security analysis of communication protocols is a slippery business; many “secure” protocols later turn out to be insecure. Among many, two complains are more frequent: inadequate definition of security and unstated assumptions in the security model. In our experience, one principal cause...... for such state of affairs is an apparent overlap of security and correctness, which may lead to many sloppy security definitions and security models. Although there is no inherent need to separate security and correctness requirements, practically, such separation is significant. It makes security analysis...... easier, and enables us to define security goals with a fine granularity. We present one such separation, by introducing the notion of binding sequence as a security primitive. A binding sequence, roughly speaking, is the only required security property of an authentication protocol. All other...

  9. A Comparative Study of Wireless Sensor Networks and Their Routing Protocols

    Directory of Open Access Journals (Sweden)

    Subhajit Pal

    2010-11-01

    Full Text Available Recent developments in the area of micro-sensor devices have accelerated advances in the sensor networks field leading to many new protocols specifically designed for wireless sensor networks (WSNs. Wireless sensor networks with hundreds to thousands of sensor nodes can gather information from an unattended location and transmit the gathered data to a particular user, depending on the application. These sensor nodes have some constraints due to their limited energy, storage capacity and computing power. Data are routed from one node to other using different routing protocols. There are a number of routing protocols for wireless sensor networks. In this review article, we discuss the architecture of wireless sensor networks. Further, we categorize the routing protocols according to some key factors and summarize their mode of operation. Finally, we provide a comparative study on these various protocols.

  10. Deterministic secure communication protocol without using entanglement

    OpenAIRE

    Cai, Qing-yu

    2003-01-01

    We show a deterministic secure direct communication protocol using single qubit in mixed state. The security of this protocol is based on the security proof of BB84 protocol. It can be realized with current technologies.

  11. Improvement In MAODV Protocol Using Location Based Routing Protocol

    Directory of Open Access Journals (Sweden)

    Kaur Sharnjeet

    2016-01-01

    Full Text Available Energy saving is difficult in wireless sensor network (WSN due to limited resources. Each node in WSN is constrained by their limited battery power for their energy. The energy is reduced as the time goes off due to the packet transmission and reception. Energy management techniques are necessary to minimize the total power consumption of all the nodes in the network in order to maximize its life span. Our proposed protocol Location based routing (LBR aimed to find a path which utilizes the minimum energy to transmit the packets between the source and the destination. The required energy for the transmission and reception of data is evaluated in MATLAB. LBR is implemented on Multicast Ad hoc On Demand Distance Vector Routing Protocol (MAODV to manage the energy consumption in the transmission and reception of data. Simulation results of LBR show the energy consumption has been reduced.

  12. A two-hop based adaptive routing protocol for real-time wireless sensor networks.

    Science.gov (United States)

    Rachamalla, Sandhya; Kancherla, Anitha Sheela

    2016-01-01

    One of the most important and challenging issues in wireless sensor networks (WSNs) is to optimally manage the limited energy of nodes without degrading the routing efficiency. In this paper, we propose an energy-efficient adaptive routing mechanism for WSNs, which saves energy of nodes by removing the much delayed packets without degrading the real-time performance of the used routing protocol. It uses the adaptive transmission power algorithm which is based on the attenuation of the wireless link to improve the energy efficiency. The proposed routing mechanism can be associated with any geographic routing protocol and its performance is evaluated by integrating with the well known two-hop based real-time routing protocol, PATH and the resulting protocol is energy-efficient adaptive routing protocol (EE-ARP). The EE-ARP performs well in terms of energy consumption, deadline miss ratio, packet drop and end-to-end delay.

  13. ABORt: Acknowledgement-Based Opportunistic Routing Protocol for High Data Rate Multichannel WSNs

    Directory of Open Access Journals (Sweden)

    Hamadoun Tall

    2017-10-01

    Full Text Available The ease of deployment and the auto-configuration capabilities of Wireless Sensor Networks (WSNs make them very attractive in different domains like environmental, home automation or heath care applications. The use of multichannel communications in WSNs helps to improve the overall performance of the network. However, in heavy traffic scenarios, routing protocols should be adapted to allow load balancing and to avoid losing data packets due to congestion and queue overflow. In this paper, we present an Acknowledgement-Based Opportunistic Routing (ABORt protocol designed for high data rate multichannel WSNs. It is a low overhead protocol that does not rely on synchronization for control traffic exchange during the operational phase of the network. ABORt is an opportunistic protocol that relies on link layer acknowledgements to disseminate routing metrics, which helps to reduce overhead. The performance of ABORt is evaluated using the Cooja simulator and the obtained results show that ABORt has a high packet delivery ratio with reduced packet end-to-end delay compared to two single channel routing protocols and two multichannel routing protocols that use number of hops and expected transmission count as routing metrics.

  14. Bioinspired Security Analysis of Wireless Protocols

    DEFF Research Database (Denmark)

    Petrocchi, Marinella; Spognardi, Angelo; Santi, Paolo

    2016-01-01

    work, this paper investigates feasibility of adopting fraglets as model for specifying security protocols and analysing their properties. In particular, we give concrete sample analyses over a secure RFID protocol, showing evolution of the protocol run as chemical dynamics and simulating an adversary...

  15. Energy efficient routing protocols for wireless sensor networks: comparison and future directions

    Directory of Open Access Journals (Sweden)

    Loganathan Murukesan

    2017-01-01

    Full Text Available Wireless sensor network consists of nodes with limited resources. Hence, it is important to design protocols or algorithms which increases energy efficiency in order to improve the network lifetime. In this paper, techniques used in the network layer (routing of the internet protocol stack to achieve energy efficiency are reviewed. Usually, the routing protocols are classified into four main schemes: (1 Network Structure, (2 Communication Model, (3 Topology Based, and (4 Reliable Routing. In this work, only network structure based routing protocols are reviewed due to the page constraint. Besides, this type of protocols are much popular among the researchers since they are fairly simple to implement and produce good results as presented in this paper. Also, the pros and cons of each protocols are presented. Finally, the paper concludes with possible further research directions.

  16. Real-Time QoS Routing Protocols in Wireless Multimedia Sensor Networks: Study and Analysis.

    Science.gov (United States)

    Alanazi, Adwan; Elleithy, Khaled

    2015-09-02

    Many routing protocols have been proposed for wireless sensor networks. These routing protocols are almost always based on energy efficiency. However, recent advances in complementary metal-oxide semiconductor (CMOS) cameras and small microphones have led to the development of Wireless Multimedia Sensor Networks (WMSN) as a class of wireless sensor networks which pose additional challenges. The transmission of imaging and video data needs routing protocols with both energy efficiency and Quality of Service (QoS) characteristics in order to guarantee the efficient use of the sensor nodes and effective access to the collected data. Also, with integration of real time applications in Wireless Senor Networks (WSNs), the use of QoS routing protocols is not only becoming a significant topic, but is also gaining the attention of researchers. In designing an efficient QoS routing protocol, the reliability and guarantee of end-to-end delay are critical events while conserving energy. Thus, considerable research has been focused on designing energy efficient and robust QoS routing protocols. In this paper, we present a state of the art research work based on real-time QoS routing protocols for WMSNs that have already been proposed. This paper categorizes the real-time QoS routing protocols into probabilistic and deterministic protocols. In addition, both categories are classified into soft and hard real time protocols by highlighting the QoS issues including the limitations and features of each protocol. Furthermore, we have compared the performance of mobility-aware query based real-time QoS routing protocols from each category using Network Simulator-2 (NS2). This paper also focuses on the design challenges and future research directions as well as highlights the characteristics of each QoS routing protocol.

  17. Routing Protocol for Mobile Ad-hoc Wireless Networks

    Directory of Open Access Journals (Sweden)

    I. M. B. Nogales

    2007-09-01

    Full Text Available Bluetooth is a cutting-edge technology used for implementing wireless ad hoc networks. In order to provide an overall scheme for mobile ad hoc networks, this paper deals with scatternet topology formation and routing algorithm to form larger ad hoc wireless Networks. Scatternet topology starts by forming a robust network, which is less susceptible to the problems posed by node mobility. Mobile topology relies on the presence of free nodes that create multiple connections with the network and on their subsequently rejoining the network. Our routing protocol is a proactive routing protocol, which is tailor made for the Bluetooth ad hoc network. The connection establishment connects nodes in a structure that simplifies packet routing and scheduling. The design allows nodes to arrive and leave arbitrarily, incrementally building the topology and healing partitions when they occur. We present simulation results that show that the algorithm presents low formation latency and also generates an efficient topology for forwarding packets along ad-hoc wireless networks.

  18. A MODIFIED ROUTE DISCOVERY APPROACH FOR DYNAMIC SOURCE ROUTING (DSR PROTOCOL IN MOBILE AD-HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    Alaa Azmi Allahham

    2017-02-01

    Full Text Available Mobile Ad-hoc networks (MANETs involved in many applications, whether commercial or military because of their characteristics that do not depend on the infrastructure as well as the freedom movement of their elements, but in return has caused this random mobility of the nodes many of the challenges, where the routing is considered one of these challenges. There are many types of routing protocols that operate within MANET networks, which responsible for finding paths between the source and destination nodes with the modernization of these paths which are constantly changing due to the dynamic topology of the network stemming from the constant random movement of the nodes. The DSR (Dynamic Source Routing routing protocol algorithm is one of these routing protocols which consist of two main stages; route discovery and maintenance, where the route discovery algorithm operates based on blind flooding of request messages. blind flooding is considered as the most well known broadcasting mechanism, it is inefficient in terms of communication and resource utilization, which causing increasing the probability of collisions, repeating send several copies of the same message, as well as increasing the delay. Hence, a new mechanism in route discovery stage and in caching the routes in DSR algorithm according to the node's location in the network and the direction of the broadcast is proposed for better performance especially in terms of delay as well as redundant packets rate. The implementation of proposed algorithms showed positive results in terms of delay, overhead, and improve the performance of MANETs in general.

  19. Maximally efficient protocols for direct secure quantum communication

    Energy Technology Data Exchange (ETDEWEB)

    Banerjee, Anindita [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); Department of Physics and Center for Astroparticle Physics and Space Science, Bose Institute, Block EN, Sector V, Kolkata 700091 (India); Pathak, Anirban, E-mail: anirban.pathak@jiit.ac.in [Department of Physics and Materials Science Engineering, Jaypee Institute of Information Technology, A-10, Sector-62, Noida, UP-201307 (India); RCPTM, Joint Laboratory of Optics of Palacky University and Institute of Physics of Academy of Science of the Czech Republic, Faculty of Science, Palacky University, 17. Listopadu 12, 77146 Olomouc (Czech Republic)

    2012-10-01

    Two protocols for deterministic secure quantum communication (DSQC) using GHZ-like states have been proposed. It is shown that one of these protocols is maximally efficient and that can be modified to an equivalent protocol of quantum secure direct communication (QSDC). Security and efficiency of the proposed protocols are analyzed and compared. It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. Maximally efficient QSDC protocols are shown to be more efficient than their DSQC counterparts. This additional efficiency arises at the cost of message transmission rate. -- Highlights: ► Two protocols for deterministic secure quantum communication (DSQC) are proposed. ► One of the above protocols is maximally efficient. ► It is modified to an equivalent protocol of quantum secure direct communication (QSDC). ► It is shown that dense coding is sufficient but not essential for DSQC and QSDC protocols. ► Efficient QSDC protocols are always more efficient than their DSQC counterparts.

  20. A Survey on Temperature-Aware Routing Protocols in Wireless Body Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sangman Moh

    2013-08-01

    Full Text Available The rapid growth of the elderly population in the world and the rising cost of healthcare impose big issues for healthcare and medical monitoring. A Wireless Body Sensor Network (WBSN is comprised of small sensor nodes attached inside, on or around a human body, the main purpose of which is to monitor the functions and surroundings of the human body. However, the heat generated by the node’s circuitry and antenna could cause damage to the human tissue. Therefore, in designing a routing protocol for WBSNs, it is important to reduce the heat by incorporating temperature into the routing metric. The main contribution of this paper is to survey existing temperature-aware routing protocols that have been proposed for WBSNs. In this paper, we present a brief overview of WBSNs, review the existing routing protocols comparatively and discuss challenging open issues in the design of routing protocols.

  1. A Multipath Routing Protocol Based on Bloom Filter for Multihop Wireless Networks

    Directory of Open Access Journals (Sweden)

    Junwei Jin

    2016-01-01

    Full Text Available On-demand multipath routing in a wireless ad hoc network is effective in achieving load balancing over the network and in improving the degree of resilience to mobility. In this paper, the salvage capable opportunistic node-disjoint multipath routing (SNMR protocol is proposed, which forms multiple routes for data transmission and supports packet salvaging with minimum overhead. The proposed mechanism constructs a primary path and a node-disjoint backup path together with alternative paths for the intermediate nodes in the primary path. It can be achieved by considering the reverse route back to the source stored in the route cache and the primary path information compressed by a Bloom filter. Our protocol presents higher capability in packet salvaging and lower overhead in forming multiple routes. Simulation results show that SNMR outperforms the compared protocols in terms of packet delivery ratio, normalized routing load, and throughput.

  2. Intelligent QoS routing algorithm based on improved AODV protocol for Ad Hoc networks

    Science.gov (United States)

    Huibin, Liu; Jun, Zhang

    2016-04-01

    Mobile Ad Hoc Networks were playing an increasingly important part in disaster reliefs, military battlefields and scientific explorations. However, networks routing difficulties are more and more outstanding due to inherent structures. This paper proposed an improved cuckoo searching-based Ad hoc On-Demand Distance Vector Routing protocol (CSAODV). It elaborately designs the calculation methods of optimal routing algorithm used by protocol and transmission mechanism of communication-package. In calculation of optimal routing algorithm by CS Algorithm, by increasing QoS constraint, the found optimal routing algorithm can conform to the requirements of specified bandwidth and time delay, and a certain balance can be obtained among computation spending, bandwidth and time delay. Take advantage of NS2 simulation software to take performance test on protocol in three circumstances and validate the feasibility and validity of CSAODV protocol. In results, CSAODV routing protocol is more adapt to the change of network topological structure than AODV protocol, which improves package delivery fraction of protocol effectively, reduce the transmission time delay of network, reduce the extra burden to network brought by controlling information, and improve the routing efficiency of network.

  3. IMHRP: Improved Multi-Hop Routing Protocol for Wireless Sensor Networks

    Science.gov (United States)

    Huang, Jianhua; Ruan, Danwei; Hong, Yadong; Zhao, Ziming; Zheng, Hong

    2017-10-01

    Wireless sensor network (WSN) is a self-organizing system formed by a large number of low-cost sensor nodes through wireless communication. Sensor nodes collect environmental information and transmit it to the base station (BS). Sensor nodes usually have very limited battery energy. The batteries cannot be charged or replaced. Therefore, it is necessary to design an energy efficient routing protocol to maximize the network lifetime. This paper presents an improved multi-hop routing protocol (IMHRP) for homogeneous networks. In the IMHRP protocol, based on the distances to the BS, the CH nodes are divided into internal CH nodes and external CH nodes. The set-up phase of the protocol is based on the LEACH protocol and the minimum distance between CH nodes are limited to a special constant distance, so a more uniform distribution of CH nodes is achieved. In the steady-state phase, the routes of different CH nodes are created on the basis of the distances between the CH nodes. The energy efficiency of communication can be maximized. The simulation results show that the proposed algorithm can more effectively reduce the energy consumption of each round and prolong the network lifetime compared with LEACH protocol and MHT protocol.

  4. Cluster Based Hierarchical Routing Protocol for Wireless Sensor Network

    OpenAIRE

    Rashed, Md. Golam; Kabir, M. Hasnat; Rahim, Muhammad Sajjadur; Ullah, Shaikh Enayet

    2012-01-01

    The efficient use of energy source in a sensor node is most desirable criteria for prolong the life time of wireless sensor network. In this paper, we propose a two layer hierarchical routing protocol called Cluster Based Hierarchical Routing Protocol (CBHRP). We introduce a new concept called head-set, consists of one active cluster head and some other associate cluster heads within a cluster. The head-set members are responsible for control and management of the network. Results show that t...

  5. An Energy-Efficient Secure Routing and Key Management Scheme for Mobile Sinks in Wireless Sensor Networks Using Deployment Knowledge

    Directory of Open Access Journals (Sweden)

    Le Xuan Hung

    2008-12-01

    Full Text Available For many sensor network applications such as military or homeland security, it is essential for users (sinks to access the sensor network while they are moving. Sink mobility brings new challenges to secure routing in large-scale sensor networks. Previous studies on sink mobility have mainly focused on efficiency and effectiveness of data dissemination without security consideration. Also, studies and experiences have shown that considering security during design time is the best way to provide security for sensor network routing. This paper presents an energy-efficient secure routing and key management for mobile sinks in sensor networks, called SCODEplus. It is a significant extension of our previous study in five aspects: (1 Key management scheme and routing protocol are considered during design time to increase security and efficiency; (2 The network topology is organized in a hexagonal plane which supports more efficiency than previous square-grid topology; (3 The key management scheme can eliminate the impacts of node compromise attacks on links between non-compromised nodes; (4 Sensor node deployment is based on Gaussian distribution which is more realistic than uniform distribution; (5 No GPS or like is required to provide sensor node location information. Our security analysis demonstrates that the proposed scheme can defend against common attacks in sensor networks including node compromise attacks, replay attacks, selective forwarding attacks, sinkhole and wormhole, Sybil attacks, HELLO flood attacks. Both mathematical and simulation-based performance evaluation show that the SCODEplus significantly reduces the communication overhead, energy consumption, packet delivery latency while it always delivers more than 97 percent of packets successfully.

  6. Developing security protocols in χ-Spaces

    DEFF Research Database (Denmark)

    Crazzolara, Federico; Milicia, Giuseppe

    2002-01-01

    It is of paramount importance that a security protocol effectively enforces the desired security requirements. The apparent simplicity of informal protocol descriptions hides the inherent complexity of their interactions which, often, invalidate informal correctness arguments and justify the effort...

  7. Security Protocols: Specification, Verification, Implementation, and Composition

    DEFF Research Database (Denmark)

    Almousa, Omar

    An important aspect of Internet security is the security of cryptographic protocols that it deploys. We need to make sure that such protocols achieve their goals, whether in isolation or in composition, i.e., security protocols must not suffer from any aw that enables hostile intruders to break...... results. The most important generalization is the support for all security properties of the geometric fragment proposed by [Gut14]....... their security. Among others, tools like OFMC [MV09b] and Proverif [Bla01] are quite efficient for the automatic formal verification of a large class of protocols. These tools use different approaches such as symbolic model checking or static analysis. Either approach has its own pros and cons, and therefore, we...

  8. A STRONG SECURITY PROTOCOL AGAINST FINGERPRINT DATABASE ATTACKS

    Directory of Open Access Journals (Sweden)

    U. Latha

    2013-08-01

    Full Text Available The Biometric data is subject to on-going changes and create a crucial problem in fingerprint database. To deal with this, a security protocol is proposed to protect the finger prints information from the prohibited users. Here, a security protocol is proposed to protect the finger prints information. The proposed system comprised of three phases namely, fingerprint reconstruction, feature extraction and development of trigon based security protocol. In fingerprint reconstruction, the different crack variance level finger prints images are reconstructed by the M-band Dual Tree Complex Wavelet Transform (DTCWT. After that features are extracted by binarization. A set of finger print images are utilized to evaluate the performance of security protocol and the result from this process guarantees the healthiness of the proposed trigon based security protocol. The implementation results show the effectiveness of proposed trigon based security protocol in protecting the finger print information and the achieved improvement in image reconstruction and the security process.

  9. Effectiveness and Limitations of E-Mail Security Protocols

    OpenAIRE

    M. Tariq Banday

    2011-01-01

    Simple Mail Transport Protocol is the most widely adopted protocol for e-mail delivery. However, it lackssecurity features for privacy, authentication of sending party, integrity of e-mail message, nonrepudiationand consistency of e-mail envelope. To make e-mail communication secure and private,e-mail servers incorporate one or more security features using add-on security protocols. The add-onsecurity protocols provide a reasonable security but have several limitations. This paper discussesli...

  10. Analysis of a security protocol in ?CRL

    NARCIS (Netherlands)

    J. Pang

    2002-01-01

    textabstractNeedham-Schroeder public-key protocol; With the growth and commercialization of the Internet, the security of communication between computers becomes a crucial point. A variety of security protocols based on cryptographic primitives are used to establish secure communication over

  11. AIB-OR: improving onion routing circuit construction using anonymous identity-based cryptosystems.

    Science.gov (United States)

    Wang, Changji; Shi, Dongyuan; Xu, Xilei

    2015-01-01

    The rapid growth of Internet applications has made communication anonymity an increasingly important or even indispensable security requirement. Onion routing has been employed as an infrastructure for anonymous communication over a public network, which provides anonymous connections that are strongly resistant to both eavesdropping and traffic analysis. However, existing onion routing protocols usually exhibit poor performance due to repeated encryption operations. In this paper, we first present an improved anonymous multi-receiver identity-based encryption (AMRIBE) scheme, and an improved identity-based one-way anonymous key agreement (IBOWAKE) protocol. We then propose an efficient onion routing protocol named AIB-OR that provides provable security and strong anonymity. Our main approach is to use our improved AMRIBE scheme and improved IBOWAKE protocol in onion routing circuit construction. Compared with other onion routing protocols, AIB-OR provides high efficiency, scalability, strong anonymity and fault tolerance. Performance measurements from a prototype implementation show that our proposed AIB-OR can achieve high bandwidths and low latencies when deployed over the Internet.

  12. A Novel Smart Routing Protocol for Remote Health Monitoring in Medical Wireless Networks

    Directory of Open Access Journals (Sweden)

    T. V. P. Sundararajan

    2014-01-01

    Full Text Available In a Medical Wireless Network (MWN, sensors constantly monitor patient's physiological condition and movement. Inter-MWN communications are set up between the Patient Server and one or more Centralized Coordinators. However, MWNs require protocols with little energy consumption and the self-organizing attribute perceived in ad-hoc networks. The proposed Smart Routing Protocol (SRP selects only the nodes with a higher residual energy and lower traffic density for routing. This approach enhances cooperation among the nodes of a Mobile Ad Hoc Network. Consequently, SRP produces better results than the existing protocols, namely Conditional Min-Max Battery Cost Routing, Min-Max Battery Cost Routing and AdHoc On-demand Distance Vector in terms of network parameters. The performance of the erstwhile schemes for routing protocols is evaluated using the network simulator Qualnet v 4.5.

  13. Application of Game Theory Approaches in Routing Protocols for Wireless Networks

    Science.gov (United States)

    Javidi, Mohammad M.; Aliahmadipour, Laya

    2011-09-01

    An important and essential issue for wireless networks is routing protocol design that is a major technical challenge due to the function of the network. Game theory is a powerful mathematical tool that analyzes the strategic interactions among multiple decision makers and the results of researches show that applied game theory in routing protocol lead to improvement the network performance through reduce overhead and motivates selfish nodes to collaborate in the network. This paper presents a review and comparison for typical representatives of routing protocols designed that applied game theory approaches for various wireless networks such as ad hoc networks, mobile ad hoc networks and sensor networks that all of them lead to improve the network performance.

  14. A Performance Study of LEACH and Direct Diffusion Routing Protocols in Wireless Sensor Network

    International Nuclear Information System (INIS)

    Fakher, S.; Sharshar, K.; Moawad, M.I.; Shokair, M.

    2016-01-01

    The Wireless Sensor Network (WSN) is composed of a large number of sensor nodes with limited computation communication, and battery facilities. One of the common applications of this network is environment monitoring through sensing motion, measuring temperature, humidity and radiation. One of the basic activities in WSN is data gathering which represents a great challenge. Many routing protocols are proposed for that network to collect and aggregate the data. The most popular ones are hierarchy and data centric routing protocols. The main goal of this study is to identify the most preferable routing protocol, to be used in each mobility model. This paper studies the performance of LEACH (Low Energy Adaptive Clustering Hierarchy) from hierarchy routing protocol and direct diffusion from data centric routing protocol which is not clarified until now. Moreover, a comparison between LEACH and direct diffusion protocol using NS2 simulator will be made, and an analysis of these protocols will be conducted. The comparison includes packet delivery ratio, throughput, average energy ratio, average delay, network lifetime, and routing overhead. The performance is evaluated by varying the number of sensor nodes under three mobility models Reference Point Group Mobility Model (RPGM), Manhattan and random waypoint mobility model. Simulation results show that LEACH routing protocol has a good performance in RPGM and Manhattan than random waypoint mobility model. Direct diffusion has a good performance in random waypoint mobility model than in RPGM and Manhattan mobility model

  15. Security-Based Mechanism for Proactive Routing Schema Using Game Theory Model

    Directory of Open Access Journals (Sweden)

    Hicham Amraoui

    2016-01-01

    Full Text Available Game theory may offer a useful mechanism to address many problems in mobile ad hoc networks (MANETs. One of the key concepts in the research field of such networks with Optimized Link State Routing Protocol (OLSR is the security problem. Relying on applying game theory to study this problem, we consider two strategies during this suggested model: cooperate and not-cooperate. However, in such networks, it is not easy to identify different actions of players. In this paper, we have essentially been inspired from recent advances provided in game theory to propose a new model for security in MANETs. Our proposal presents a powerful tool with a large number of players where interactions are played multiple times. Moreover, each node keeps a cooperation rate (CR record of other nodes to cope with the behaviors and mitigate aggregate effect of other malicious devices. Additionally, our suggested security mechanism does not only take into consideration security requirements, but also take into account system resources and network performances. The simulation results using Network Simulator 3 are presented to illustrate the effectiveness of the proposal.

  16. A Comprehensive Survey on Hierarchical-Based Routing Protocols for Mobile Wireless Sensor Networks: Review, Taxonomy, and Future Directions

    Directory of Open Access Journals (Sweden)

    Nabil Sabor

    2017-01-01

    Full Text Available Introducing mobility to Wireless Sensor Networks (WSNs puts new challenges particularly in designing of routing protocols. Mobility can be applied to the sensor nodes and/or the sink node in the network. Many routing protocols have been developed to support the mobility of WSNs. These protocols are divided depending on the routing structure into hierarchical-based, flat-based, and location-based routing protocols. However, the hierarchical-based routing protocols outperform the other routing types in saving energy, scalability, and extending lifetime of Mobile WSNs (MWSNs. Selecting an appropriate hierarchical routing protocol for specific applications is an important and difficult task. Therefore, this paper focuses on reviewing some of the recently hierarchical-based routing protocols that are developed in the last five years for MWSNs. This survey divides the hierarchical-based routing protocols into two broad groups, namely, classical-based and optimized-based routing protocols. Also, we present a detailed classification of the reviewed protocols according to the routing approach, control manner, mobile element, mobility pattern, network architecture, clustering attributes, protocol operation, path establishment, communication paradigm, energy model, protocol objectives, and applications. Moreover, a comparison between the reviewed protocols is investigated in this survey depending on delay, network size, energy-efficiency, and scalability while mentioning the advantages and drawbacks of each protocol. Finally, we summarize and conclude the paper with future directions.

  17. Security analysis of session initiation protocol

    OpenAIRE

    Dobson, Lucas E.

    2010-01-01

    Approved for public release; distribution is unlimited The goal of this thesis is to investigate the security of the Session Initiation Protocol (SIP). This was accomplished by researching previously discovered protocol and implementation vulnerabilities, evaluating the current state of security tools and using those tools to discover new vulnerabilities in SIP software. The CVSS v2 system was used to score protocol and implementation vulnerabilities to give them a meaning that was us...

  18. 49 CFR 209.501 - Review of rail transportation safety and security route analysis.

    Science.gov (United States)

    2010-10-01

    ... 49 Transportation 4 2010-10-01 2010-10-01 false Review of rail transportation safety and security....820 § 209.501 Review of rail transportation safety and security route analysis. (a) Review of route... establish that the route chosen by the carrier poses the least overall safety and security risk, the...

  19. Analysis of Security Protocols by Annotations

    DEFF Research Database (Denmark)

    Gao, Han

    . The development of formal techniques, e.g. control flow analyses, that can check various security properties, is an important tool to meet this challenge. This dissertation contributes to the development of such techniques. In this dissertation, security protocols are modelled in the process calculus LYSA......The trend in Information Technology is that distributed systems and networks are becoming increasingly important, as most of the services and opportunities that characterise the modern society are based on these technologies. Communication among agents over networks has therefore acquired a great...... deal of research interest. In order to provide effective and reliable means of communication, more and more communication protocols are invented, and for most of them, security is a significant goal. It has long been a challenge to determine conclusively whether a given protocol is secure or not...

  20. Sufficient Conditions for Vertical Composition of Security Protocols (Extended Version)

    DEFF Research Database (Denmark)

    Mödersheim, Sebastian Alexander; Viganò, Luca

    a certain kind of channel as a goal and another secure protocol P2 that assumes this kind of channel, can we then derive that their vertical composition P2[P1] is secure? It is well known that protocol composition can lead to attacks even when the individual protocols are all secure in isolation......Vertical composition of security protocols means that an application protocol (e.g., a banking service) runs over a channel established by another protocol (e.g., a secure channel provided by TLS). This naturally gives rise to a compositionality question: given a secure protocol P1 that provides....... In this paper, we formalize seven easy-to-check static conditions that support a large class of channels and applications and that we prove to be su_cient for vertical security protocol composition....

  1. Privacy-Preserving Interdomain Routing at Internet Scale

    Directory of Open Access Journals (Sweden)

    Asharov Gilad

    2017-07-01

    Full Text Available The Border Gateway Protocol (BGP computes routes between the organizational networks that make up today’s Internet. Unfortunately, BGP suffers from deficiencies, including slow convergence, security problems, a lack of innovation, and the leakage of sensitive information about domains’ routing preferences. To overcome some of these problems, we revisit the idea of centralizing and using secure multi-party computation (MPC for interdomain routing which was proposed by Gupta et al. (ACM HotNets’12. We implement two algorithms for interdomain routing with state-of-the-art MPC protocols. On an empirically derived dataset that approximates the topology of today’s Internet (55 809 nodes, our protocols take as little as 6 s of topology-independent precomputation and only 3 s of online time. We show, moreover, that when our MPC approach is applied at country/region-level scale, runtimes can be as low as 0.17 s online time and 0.20 s pre-computation time. Our results motivate the MPC approach for interdomain routing and furthermore demonstrate that current MPC techniques are capable of efficiently tackling real-world problems at a large scale.

  2. Prediction Schemes to Enhance the Routing Process in Geographical GPSR Ad Hoc Protocol

    Directory of Open Access Journals (Sweden)

    Raed Saqour

    2007-01-01

    Full Text Available Geographical routing protocols have received a serious attention due to more advantages they have in comparison to the conventional routing protocols. They require information about the physical position of nodes needed to be available. Commonly, each node determines its own position through the use of Global Positioning System (GPS or some other type of positioning service. Greedy Perimeter Stateless Routing (GPSR protocol, which is one of geographical routing protocols, limits the forwarding decision of the packet based on the node's own position, the destination's position and the position of the forwarding node's neighbors. Location information has some inaccuracy depending on the localization system and the environment exists in. This paper aims to study the impact of mobility metrics (beacon interval, and node speed on introducing location information error in GPSR protocol using different mobility models. The effect of these metrics is identified in GPSR as Neighbor Break Link (NBL problem. Based on simulation analysis, mobility prediction schemes are proposed to migrate the observed problem.

  3. Efficient Secure and Privacy-Preserving Route Reporting Scheme for VANETs

    Science.gov (United States)

    Zhang, Yuanfei; Pei, Qianwen; Dai, Feifei; Zhang, Lei

    2017-10-01

    Vehicular ad-hoc network (VANET) is a core component of intelligent traffic management system which could provide various of applications such as accident prediction, route reporting, etc. Due to the problems caused by traffic congestion, route reporting becomes a prospective application which can help a driver to get optimal route to save her travel time. Before enjoying the convenience of route reporting, security and privacy-preserving issues need to be concerned. In this paper, we propose a new secure and privacy-preserving route reporting scheme for VANETs. In our scheme, only an authenticated vehicle can use the route reporting service provided by the traffic management center. Further, a vehicle may receive the response from the traffic management center with low latency and without violating the privacy of the vehicle. Experiment results show that our scheme is much more efficiency than the existing one.

  4. Model-Checking Driven Design of QoS-Based Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Zhi Chen

    2015-01-01

    Full Text Available Accurate and reliable routing protocols with Quality of Service (QoS support determine the mission-critical application efficiency in WSNs. This paper proposes a model-checking design driven framework for designing the QoS-based routing protocols of WSNs, which involves the light-weight design process, the timed automata model, and the alternative QoS verification properties. The accurate feedback of continually model checking in the iterative design process effectively stimulates the parameter tuning of the protocols. We demonstrate the straightforward and modular characteristics of the proposed framework in designing a prototype QoS-based routing protocol. The prototype study shows that the model-checking design framework may complement other design methods and ensure the QoS implementation of the QoS-based routing protocol design for WSNs.

  5. A Lightweight Protocol for Secure Video Streaming.

    Science.gov (United States)

    Venčkauskas, Algimantas; Morkevicius, Nerijus; Bagdonas, Kazimieras; Damaševičius, Robertas; Maskeliūnas, Rytis

    2018-05-14

    The Internet of Things (IoT) introduces many new challenges which cannot be solved using traditional cloud and host computing models. A new architecture known as fog computing is emerging to address these technological and security gaps. Traditional security paradigms focused on providing perimeter-based protections and client/server point to point protocols (e.g., Transport Layer Security (TLS)) are no longer the best choices for addressing new security challenges in fog computing end devices, where energy and computational resources are limited. In this paper, we present a lightweight secure streaming protocol for the fog computing "Fog Node-End Device" layer. This protocol is lightweight, connectionless, supports broadcast and multicast operations, and is able to provide data source authentication, data integrity, and confidentiality. The protocol is based on simple and energy efficient cryptographic methods, such as Hash Message Authentication Codes (HMAC) and symmetrical ciphers, and uses modified User Datagram Protocol (UDP) packets to embed authentication data into streaming data. Data redundancy could be added to improve reliability in lossy networks. The experimental results summarized in this paper confirm that the proposed method efficiently uses energy and computational resources and at the same time provides security properties on par with the Datagram TLS (DTLS) standard.

  6. Security and SCADA protocols

    International Nuclear Information System (INIS)

    Igure, V. M.; Williams, R. D.

    2006-01-01

    Supervisory control and data acquisition (SCADA) networks have replaced discrete wiring for many industrial processes, and the efficiency of the network alternative suggests a trend toward more SCADA networks in the future. This paper broadly considers SCADA to include distributed control systems (DCS) and digital control systems. These networks offer many advantages, but they also introduce potential vulnerabilities that can be exploited by adversaries. Inter-connectivity exposes SCADA networks to many of the same threats that face the public internet and many of the established defenses therefore show promise if adapted to the SCADA differences. This paper provides an overview of security issues in SCADA networks and ongoing efforts to improve the security of these networks. Initially, a few samples from the range of threats to SCADA network security are offered. Next, attention is focused on security assessment of SCADA communication protocols. Three challenges must be addressed to strengthen SCADA networks. Access control mechanisms need to be introduced or strengthened, improvements are needed inside of the network to enhance security and network monitoring, and SCADA security management improvements and policies are needed. This paper discusses each of these challenges. This paper uses the Profibus protocol as an example to illustrate some of the vulnerabilities that arise within SCADA networks. The example Profibus security assessment establishes a network model and an attacker model before proceeding to a list of example attacks. (authors)

  7. Management of Energy Consumption on Cluster Based Routing Protocol for MANET

    Science.gov (United States)

    Hosseini-Seno, Seyed-Amin; Wan, Tat-Chee; Budiarto, Rahmat; Yamada, Masashi

    The usage of light-weight mobile devices is increasing rapidly, leading to demand for more telecommunication services. Consequently, mobile ad hoc networks and their applications have become feasible with the proliferation of light-weight mobile devices. Many protocols have been developed to handle service discovery and routing in ad hoc networks. However, the majority of them did not consider one critical aspect of this type of network, which is the limited of available energy in each node. Cluster Based Routing Protocol (CBRP) is a robust/scalable routing protocol for Mobile Ad hoc Networks (MANETs) and superior to existing protocols such as Ad hoc On-demand Distance Vector (AODV) in terms of throughput and overhead. Therefore, based on this strength, methods to increase the efficiency of energy usage are incorporated into CBRP in this work. In order to increase the stability (in term of life-time) of the network and to decrease the energy consumption of inter-cluster gateway nodes, an Enhanced Gateway Cluster Based Routing Protocol (EGCBRP) is proposed. Three methods have been introduced by EGCBRP as enhancements to the CBRP: improving the election of cluster Heads (CHs) in CBRP which is based on the maximum available energy level, implementing load balancing for inter-cluster traffic using multiple gateways, and implementing sleep state for gateway nodes to further save the energy. Furthermore, we propose an Energy Efficient Cluster Based Routing Protocol (EECBRP) which extends the EGCBRP sleep state concept into all idle member nodes, excluding the active nodes in all clusters. The experiment results show that the EGCBRP decreases the overall energy consumption of the gateway nodes up to 10% and the EECBRP reduces the energy consumption of the member nodes up to 60%, both of which in turn contribute to stabilizing the network.

  8. A model based security testing method for protocol implementation.

    Science.gov (United States)

    Fu, Yu Long; Xin, Xiao Long

    2014-01-01

    The security of protocol implementation is important and hard to be verified. Since the penetration testing is usually based on the experience of the security tester and the specific protocol specifications, a formal and automatic verification method is always required. In this paper, we propose an extended model of IOLTS to describe the legal roles and intruders of security protocol implementations, and then combine them together to generate the suitable test cases to verify the security of protocol implementation.

  9. A Smart Collaborative Routing Protocol for Reliable Data Diffusion in IoT Scenarios.

    Science.gov (United States)

    Ai, Zheng-Yang; Zhou, Yu-Tong; Song, Fei

    2018-06-13

    It is knotty for current routing protocols to meet the needs of reliable data diffusion during the Internet of Things (IoT) deployments. Due to the random placement, limited resources and unattended features of existing sensor nodes, the wireless transmissions are easily exposed to unauthorized users, which becomes a vulnerable area for various malicious attacks, such as wormhole and Sybil attacks. However, the scheme based on geographic location is a suitable candidate to defend against them. This paper is inspired to propose a smart collaborative routing protocol, Geographic energy aware routing and Inspecting Node (GIN), for guaranteeing the reliability of data exchanging. The proposed protocol integrates the directed diffusion routing, Greedy Perimeter Stateless Routing (GPSR), and the inspecting node mechanism. We first discuss current wireless routing protocols from three diverse perspectives (improving transmission rate, shortening transmission range and reducing transmission consumption). Then, the details of GIN, including the model establishment and implementation processes, are presented by means of the theoretical analysis. Through leveraging the game theory, the inspecting node is elected to monitor the network behaviors. Thirdly, we evaluate the network performances, in terms of transmission delay, packet loss ratio, and throughput, between GIN and three traditional schemes (i.e., Flooding, GPSR, and GEAR). The simulation results illustrate that the proposed protocol is able to outperform the others.

  10. Sigma Routing Metric for RPL Protocol

    Directory of Open Access Journals (Sweden)

    Paul Sanmartin

    2018-04-01

    Full Text Available This paper presents the adaptation of a specific metric for the RPL protocol in the objective function MRHOF. Among the functions standardized by IETF, we find OF0, which is based on the minimum hop count, as well as MRHOF, which is based on the Expected Transmission Count (ETX. However, when the network becomes denser or the number of nodes increases, both OF0 and MRHOF introduce long hops, which can generate a bottleneck that restricts the network. The adaptation is proposed to optimize both OFs through a new routing metric. To solve the above problem, the metrics of the minimum number of hops and the ETX are combined by designing a new routing metric called SIGMA-ETX, in which the best route is calculated using the standard deviation of ETX values between each node, as opposed to working with the ETX average along the route. This method ensures a better routing performance in dense sensor networks. The simulations are done through the Cooja simulator, based on the Contiki operating system. The simulations showed that the proposed optimization outperforms at a high margin in both OF0 and MRHOF, in terms of network latency, packet delivery ratio, lifetime, and power consumption.

  11. Safety of adenosine stress myocardial perfusion imaging by a one-route infusion protocol

    International Nuclear Information System (INIS)

    Kawai, Yuko; Kishino, Koh

    2006-01-01

    When adenosine stress testing is performed, a vein is generally accessed in each arm. To determine whether the one-route infusion protocol, that is, infusion via one upper arm vein, is safe, myocardial perfusion imaging was performed during adenosine stress testing in patients with angina pectoris. Sixty-six consecutive patients (43 men, 68±11 years of age) with suspected coronary artery disease were enrolled in this study. For the stress test, adenosine was injected at 120 μg/kg/min for 6 minutes. Systolic blood pressure, diastolic blood pressure, and heart rate did not show any significant changes after injection of the adenosine and radioisotope (RI) tracer. Adverse events during infusion of the adenosine were seen in 42 (64%) patients and included chest discomfort/oppression in 17 (26%) and dyspnea/throat discomfort in 15 (23%). On the other hand, adverse events just after infusion of the RI tracer occurred in 5 (8%) patients and included chest oppression in 2 (3%) and dyspnea in 1 (2%). Almost all adverse events disappeared quickly without treatment. Therefore, we concluded that adenosine stress myocardial perfusion imaging using a one-route infusion protocol is safe and useful to do for patients unable to secure veins in both arms. (author)

  12. EpSoc: Social-Based Epidemic-Based Routing Protocol in Opportunistic Mobile Social Network

    Directory of Open Access Journals (Sweden)

    Halikul Lenando

    2018-01-01

    Full Text Available In opportunistic networks, the nature of intermittent and disruptive connections degrades the efficiency of routing. Epidemic routing protocol is used as a benchmark for most of routing protocols in opportunistic mobile social networks (OMSNs due to its high message delivery and latency. However, Epidemic incurs high cost in terms of overhead and hop count. In this paper, we propose a hybrid routing protocol called EpSoc which utilizes the Epidemic routing forwarding strategy and exploits an important social feature, that is, degree centrality. Two techniques are used in EpSoc. Messages’ TTL is adjusted based on the degree centrality of nodes, and the message blocking mechanism is used to control replication. Simulation results show that EpSoc increases the delivery ratio and decreases the overhead ratio, the average latency, and the hop counts as compared to Epidemic and Bubble Rap.

  13. Multipath Activity Based Routing Protocol for Mobile ‎Cognitive Radio Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Shereen Omar

    2017-01-01

    Full Text Available Cognitive radio networks improve spectrum utilization by ‎sharing licensed spectrum with cognitive radio devices. In ‎cognitive radio ad hoc networks the routing protocol is one ‎of the most challenging tasks due to the changes in ‎frequency spectrum and the interrupted connectivity ‎caused by the primary user activity. In this paper, a multi‎path activity based routing protocol for cognitive radio ‎network (MACNRP is proposed. The protocol utilizes ‎channel availability and creates multiple node-disjoint ‎routes between the source and destination nodes. The ‎proposed protocol is compared with D2CARP and FTCRP ‎protocols. The performance evaluation is conducted ‎through mathematical analysis and using OPNET ‎simulation. The performance of the proposed protocol ‎achieves an increase in network throughput; besides it ‎decreases the probability of route failure due to node ‎mobility and primary user activity. We have found that the ‎MACNRP scheme results in 50% to 75% reduction in ‎blocking probability and 33% to 78% improvement in ‎network throughput, with a reasonable additional routing ‎overhead and average packet delay. Due to the successful ‎reduction of collision between primary users and ‎cognitive users, the MACNRP scheme results in decreasing ‎the path failure rate by 50% to 87%.‎

  14. An Improved PRoPHET Routing Protocol in Delay Tolerant Network

    Directory of Open Access Journals (Sweden)

    Seung Deok Han

    2015-01-01

    Full Text Available In delay tolerant network (DTN, an end-to-end path is not guaranteed and packets are delivered from a source node to a destination node via store-carry-forward based routing. In DTN, a source node or an intermediate node stores packets in buffer and carries them while it moves around. These packets are forwarded to other nodes based on predefined criteria and finally are delivered to a destination node via multiple hops. In this paper, we improve the dissemination speed of PRoPHET (probability routing protocol using history of encounters and transitivity protocol by employing epidemic protocol for disseminating message m, if forwarding counter and hop counter values are smaller than or equal to the threshold values. The performance of the proposed protocol was analyzed from the aspect of delivery probability, average delay, and overhead ratio. Numerical results show that the proposed protocol can improve the delivery probability, average delay, and overhead ratio of PRoPHET protocol by appropriately selecting the threshold forwarding counter and threshold hop counter values.

  15. Authentication Test-Based the RFID Authentication Protocol with Security Analysis

    Directory of Open Access Journals (Sweden)

    Minghui Wang

    2014-08-01

    Full Text Available To the problem of many recently proposed RFID authentication protocol was soon find security holes, we analyzed the main reason, which is that protocol design is not rigorous, and the correctness of the protocol cannot be guaranteed. To this end, authentication test method was adopted in the process of the formal analysis and strict proof to the proposed RFID protocol in this paper. Authentication Test is a new type of analysis and design method of security protocols based on Strand space model, and it can be used for most types of the security protocols. After analysis the security, the proposed protocol can meet the RFID security demand: information confidentiality, data integrity and identity authentication.

  16. Towards designing energy-efficient routing protocol for wireless mesh networks

    CSIR Research Space (South Africa)

    Dludla, AG

    2009-08-01

    Full Text Available Different studies have proposed number of routing protocols to overcome data transmission challenges. Very few of these protocols consider node energy. In this study, the state of art work from various studies is reviewed and compared based...

  17. Unconditionally Secure Protocols

    DEFF Research Database (Denmark)

    Meldgaard, Sigurd Torkel

    This thesis contains research on the theory of secure multi-party computation (MPC). Especially information theoretically (as opposed to computationally) secure protocols. It contains results from two main lines of work. One line on Information Theoretically Secure Oblivious RAMS, and how....... We construct an oblivious RAM that hides the client's access pattern with information theoretic security with an amortized $\\log^3 N$ query overhead. And how to employ a second server that is guaranteed not to conspire with the first to improve the overhead to $\\log^2 N$, while also avoiding...... they are used to speed up secure computation. An Oblivious RAM is a construction for a client with a small $O(1)$ internal memory to store $N$ pieces of data on a server while revealing nothing more than the size of the memory $N$, and the number of accesses. This specifically includes hiding the access pattern...

  18. Analysis of the End-by-Hop Protocol for Secure Aggregation in Sensor Networks

    DEFF Research Database (Denmark)

    Zenner, Erik

    In order to save bandwidth and thus battery power, sensor network measurements are sometimes aggregated en-route while being reported back to the querying server. Authentication of the measurements then becomes a challenge if message integrity is important for the application. At ESAS 2007, the End......-by-Hop protocol for securing in-network aggregation for sensor nodes was presented. The solution was claimed to be secure and efficient and to provide the possibility of trading off bandwidth against computation time on the server. In this paper, we disprove these claims. We describe several attacks against...... the proposed solution and point out shortcomings in the original complexity analysis. In particular, we show that the proposed solution is inferior to a naive solution without in-network aggregation both in security and in efficiency....

  19. Cluster chain based energy efficient routing protocol for moblie WSN

    Directory of Open Access Journals (Sweden)

    WU Ziyu

    2016-04-01

    Full Text Available With the ubiquitous smart devices acting as mobile sensor nodes in the wireless sensor networks(WSNs to sense and transmit physical information,routing protocols should be designed to accommodate the mobility issues,in addition to conventional considerations on energy efficiency.However,due to frequent topology change,traditional routing schemes cannot perform well.Moreover,existence of mobile nodes poses new challenges on energy dissipation and packet loss.In this paper,a novel routing scheme called cluster chain based routing protocol(CCBRP is proposed,which employs a combination of cluster and chain structure to accomplish data collection and transmission and thereafter selects qualified cluster heads as chain leaders to transmit data to the sink.Furthermore,node mobility is handled based on periodical membership update of mobile nodes.Simulation results demonstrate that CCBRP has a good performance in terms of network lifetime and packet delivery,also strikes a better balance between successful packet reception and energy consumption.

  20. Feeling Is Believing: A Secure Template Exchange Protocol

    NARCIS (Netherlands)

    Buhan, I.R.; Doumen, J.M.; Hartel, Pieter H.; Veldhuis, Raymond N.J.; Lee, Seong-Whan; Li, Stan Z.

    We use grip pattern based biometrics as a secure side channel to achieve pre-authentication in a protocol that sets up a secure channel between two hand held devices. The protocol efficiently calculates a shared secret key from biometric data. The protocol is used in an application where grip

  1. A Survey of Routing Protocols in Wireless Body Sensor Networks

    Science.gov (United States)

    Bangash, Javed Iqbal; Abdullah, Abdul Hanan; Anisi, Mohammad Hossein; Khan, Abdul Waheed

    2014-01-01

    Wireless Body Sensor Networks (WBSNs) constitute a subset of Wireless Sensor Networks (WSNs) responsible for monitoring vital sign-related data of patients and accordingly route this data towards a sink. In routing sensed data towards sinks, WBSNs face some of the same routing challenges as general WSNs, but the unique requirements of WBSNs impose some more constraints that need to be addressed by the routing mechanisms. This paper identifies various issues and challenges in pursuit of effective routing in WBSNs. Furthermore, it provides a detailed literature review of the various existing routing protocols used in the WBSN domain by discussing their strengths and weaknesses. PMID:24419163

  2. Receiver-Based Ad Hoc On Demand Multipath Routing Protocol for Mobile Ad Hoc Networks.

    Science.gov (United States)

    Al-Nahari, Abdulaziz; Mohamad, Mohd Murtadha

    2016-01-01

    Decreasing the route rediscovery time process in reactive routing protocols is challenging in mobile ad hoc networks. Links between nodes are continuously established and broken because of the characteristics of the network. Finding multiple routes to increase the reliability is also important but requires a fast update, especially in high traffic load and high mobility where paths can be broken as well. The sender node keeps re-establishing path discovery to find new paths, which makes for long time delay. In this paper we propose an improved multipath routing protocol, called Receiver-based ad hoc on demand multipath routing protocol (RB-AOMDV), which takes advantage of the reliability of the state of the art ad hoc on demand multipath distance vector (AOMDV) protocol with less re-established discovery time. The receiver node assumes the role of discovering paths when finding data packets that have not been received after a period of time. Simulation results show the delay and delivery ratio performances are improved compared with AOMDV.

  3. HARDWARE IMPLEMENTATION OF SECURE AODV FOR WIRELESS SENSOR NETWORKS

    Directory of Open Access Journals (Sweden)

    S. Sharmila

    2010-12-01

    Full Text Available Wireless Sensor Networks are extremely vulnerable to any kind of routing attacks due to several factors such as wireless transmission and resource-constrained nodes. In this respect, securing the packets is of great importance when designing the infrastructure and protocols of sensor networks. This paper describes the hardware architecture of secure routing for wireless sensor networks. The routing path is selected using Ad-hoc on demand distance vector routing protocol (AODV. The data packets are converted into digest using hash functions. The functionality of the proposed method is modeled using Verilog HDL in MODELSIM simulator and the performance is compared with various target devices. The results show that the data packets are secured and defend against the routing attacks with minimum energy consumption.

  4. Energy neutral protocol based on hierarchical routing techniques for energy harvesting wireless sensor network

    Science.gov (United States)

    Muhammad, Umar B.; Ezugwu, Absalom E.; Ofem, Paulinus O.; Rajamäki, Jyri; Aderemi, Adewumi O.

    2017-06-01

    Recently, researchers in the field of wireless sensor networks have resorted to energy harvesting techniques that allows energy to be harvested from the ambient environment to power sensor nodes. Using such Energy harvesting techniques together with proper routing protocols, an Energy Neutral state can be achieved so that sensor nodes can run perpetually. In this paper, we propose an Energy Neutral LEACH routing protocol which is an extension to the traditional LEACH protocol. The goal of the proposed protocol is to use Gateway node in each cluster so as to reduce the data transmission ranges of cluster head nodes. Simulation results show that the proposed routing protocol achieves a higher throughput and ensure the energy neutral status of the entire network.

  5. An Energy Balanced and Lifetime Extended Routing Protocol for Underwater Sensor Networks.

    Science.gov (United States)

    Wang, Hao; Wang, Shilian; Zhang, Eryang; Lu, Luxi

    2018-05-17

    Energy limitation is an adverse problem in designing routing protocols for underwater sensor networks (UWSNs). To prolong the network lifetime with limited battery power, an energy balanced and efficient routing protocol, called energy balanced and lifetime extended routing protocol (EBLE), is proposed in this paper. The proposed EBLE not only balances traffic loads according to the residual energy, but also optimizes data transmissions by selecting low-cost paths. Two phases are operated in the EBLE data transmission process: (1) candidate forwarding set selection phase and (2) data transmission phase. In candidate forwarding set selection phase, nodes update candidate forwarding nodes by broadcasting the position and residual energy level information. The cost value of available nodes is calculated and stored in each sensor node. Then in data transmission phase, high residual energy and relatively low-cost paths are selected based on the cost function and residual energy level information. We also introduce detailed analysis of optimal energy consumption in UWSNs. Numerical simulation results on a variety of node distributions and data load distributions prove that EBLE outperforms other routing protocols (BTM, BEAR and direct transmission) in terms of network lifetime and energy efficiency.

  6. Static Validation of Security Protocols

    DEFF Research Database (Denmark)

    Bodei, Chiara; Buchholtz, Mikael; Degano, P.

    2005-01-01

    We methodically expand protocol narrations into terms of a process algebra in order to specify some of the checks that need to be made in a protocol. We then apply static analysis technology to develop an automatic validation procedure for protocols. Finally, we demonstrate that these techniques ...... suffice to identify several authentication flaws in symmetric and asymmetric key protocols such as Needham-Schroeder symmetric key, Otway-Rees, Yahalom, Andrew secure RPC, Needham-Schroeder asymmetric key, and Beller-Chang-Yacobi MSR...

  7. An Environment-Friendly Multipath Routing Protocol for Underwater Acoustic Sensor Network

    Directory of Open Access Journals (Sweden)

    Yun Li

    2017-01-01

    Full Text Available Underwater Acoustic Sensor Network (UASN is a promising technique by facilitating a wide range of aquatic applications. However, routing scheme in UASN is a challenging task because of the characteristics of the nodes mobility, interruption of link, and interference caused by other underwater acoustic systems such as marine mammals. In order to achieve reliable data delivery in UASN, in this work, we present a disjoint multipath disruption-tolerant routing protocol for UASN (ENMR, which incorporates the Hue, Saturation, and Value color space (HSV model to establish routing paths to greedily forward data packets to sink nodes. ENMR applies the mechanism to maintain the network topology. Simulation results show that, compared with the classic underwater routing protocols named PVBF, ENMR can improve packet delivery ratio and reduce network latency while avoiding introducing additional energy consumption.

  8. A secure key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Wang Xing-Yuan; Luan Da-Peng

    2013-01-01

    To guarantee the security of communication in the public channel, many key agreement protocols have been proposed. Recently, Gong et al. proposed a key agreement protocol based on chaotic maps with password sharing. In this paper, Gong et al.'s protocol is analyzed, and we find that this protocol exhibits key management issues and potential security problems. Furthermore, the paper presents a new key agreement protocol based on enhanced Chebyshev polynomials to overcome these problems. Through our analysis, our key agreement protocol not only provides mutual authentication and the ability to resist a variety of common attacks, but also solve the problems of key management and security issues existing in Gong et al.'s protocol

  9. New View of Ping-Pong Protocol Security

    International Nuclear Information System (INIS)

    Zawadzki Piotr

    2012-01-01

    The ping-pong protocol offers confidential transmission of classic information without a prior key agreement. It is believed that it is quasi secure in lossless quantum channels. Serious doubts related to the analysis paradigm which has been used so far are presented in the study. The security of the protocol is reconsidered. (general)

  10. A Forward-secure Grouping-proof Protocol for Multiple RFID Tags

    Directory of Open Access Journals (Sweden)

    Liu Ya-li

    2012-09-01

    Full Text Available Designing secure and robust grouping-proof protocols based on RFID characteristics becomes a hotspot in the research of security in Internet of Things (IOT. The proposed grouping-proof protocols recently have security and/or privacy omission and these schemes afford order-dependence by relaying message among tags through an RFID reader. In consequence, aiming at enhancing the robustness, improving scalability, reducing the computation costs on resource-constrained devices, and meanwhile combing Computational Intelligence (CI with Secure Multi-party Communication (SMC, a Forward-Secure Grouping-Proof Protocol (FSGP for multiple RFID tags based on Shamir's (, secret sharing is proposed. In comparison with the previous grouping-proof protocols, FSGP has the characteristics of forward-security and order-independence addressing the scalability issue by avoiding relaying message. Our protocol provides security enhancement, performance improvement, and meanwhile controls the computation cost, which equilibrates both security and low cost requirements for RFID tags.

  11. Toward Synthesis, Analysis, and Certification of Security Protocols

    Science.gov (United States)

    Schumann, Johann

    2004-01-01

    Implemented security protocols are basically pieces of software which are used to (a) authenticate the other communication partners, (b) establish a secure communication channel between them (using insecure communication media), and (c) transfer data between the communication partners in such a way that these data only available to the desired receiver, but not to anyone else. Such an implementation usually consists of the following components: the protocol-engine, which controls in which sequence the messages of the protocol are sent over the network, and which controls the assembly/disassembly and processing (e.g., decryption) of the data. the cryptographic routines to actually encrypt or decrypt the data (using given keys), and t,he interface to the operating system and to the application. For a correct working of such a security protocol, all of these components must work flawlessly. Many formal-methods based techniques for the analysis of a security protocols have been developed. They range from using specific logics (e.g.: BAN-logic [4], or higher order logics [12] to model checking [2] approaches. In each approach, the analysis tries to prove that no (or at least not a modeled intruder) can get access to secret data. Otherwise, a scenario illustrating the &tack may be produced. Despite the seeming simplicity of security protocols ("only" a few messages are sent between the protocol partners in order to ensure a secure communication), many flaws have been detected. Unfortunately, even a perfect protocol engine does not guarantee flawless working of a security protocol, as incidents show. Many break-ins and security vulnerabilities are caused by exploiting errors in the implementation of the protocol engine or the underlying operating system. Attacks using buffer-overflows are a very common class of such attacks. Errors in the implementation of exception or error handling can open up additional vulnerabilities. For example, on a website with a log-in screen

  12. Design and Implementation of a Secure Modbus Protocol

    Science.gov (United States)

    Fovino, Igor Nai; Carcano, Andrea; Masera, Marcelo; Trombetta, Alberto

    The interconnectivity of modern and legacy supervisory control and data acquisition (SCADA) systems with corporate networks and the Internet has significantly increased the threats to critical infrastructure assets. Meanwhile, traditional IT security solutions such as firewalls, intrusion detection systems and antivirus software are relatively ineffective against attacks that specifically target vulnerabilities in SCADA protocols. This paper describes a secure version of the Modbus SCADA protocol that incorporates integrity, authentication, non-repudiation and anti-replay mechanisms. Experimental results using a power plant testbed indicate that the augmented protocol provides good security functionality without significant overhead.

  13. Advanced routing protocols for wireless networks

    CERN Document Server

    Campista , Miguel Elias Mitre

    2014-01-01

    This text introduces the principles of routing protocols and metrics as they affect wireless networking environments, specifically in urban areas. Timely because of the recent rise in small city life, this topic includes the consideration of ad hoc, mesh, vehicular, sensor, and delay tolerant networks. These approaches are each unique, and author Miguel Mitre Campista provides a thorough, but accessible, explanation of their individual characteristics for engineers, computer scientists, IT professionals, and curious Internet users.

  14. The Application of RPL Routing Protocol in Low Power Wireless Sensor and Lossy Networks

    Directory of Open Access Journals (Sweden)

    Xun Yang

    2014-05-01

    Full Text Available With the continuous development of computer information technology, wireless sensor has been successfully changed the mode of human life, at the same time, as one of the technologies continues to improve the future life, how to better integration with the RPL routing protocols together become one of research focuses in the current climate. This paper start from the wireless sensor network, briefly discusses the concept, followed by systematic exposition of RPL routing protocol developed background, relevant standards, working principle, topology and related terms, and finally explore the RPL routing protocol in wireless sensor low power lossy network applications.

  15. Improving Podcast Distribution on Gwanda using PrivHab: a Multiagent Secure Georouting Protocol.

    Directory of Open Access Journals (Sweden)

    Adrián SÁNCHEZ-CARMONA

    2015-12-01

    Full Text Available We present PrivHab, a multiagent secure georouting protocol that improves podcast distribution on Gwanda, Zimbabwe. PrivHab learns the whereabouts of the nodes of the network to select an itinerary for each agent carrying a piece of data. PrivHab makes use of cryptographic techniques to make the decisions while preserving nodes' privacy. PrivHab uses a waypoint-based georouting that achieves a high performance and low overhead in rugged terrain areas that are plenty of physical obstacles. The store-carry-and-forward approach used is based on mobile agents and is designed to operate in areas that lack network infrastructure. The PrivHab protocol is compared with a set of well-known delay-tolerant routing algorithms and shown to outperform them.

  16. Self-Adaptive Contention Aware Routing Protocol for Intermittently Connected Mobile Networks

    KAUST Repository

    Elwhishi, Ahmed; Ho, Pin-Han; Naik, K.; Shihada, Basem

    2013-01-01

    This paper introduces a novel multicopy routing protocol, called Self-Adaptive Utility-based Routing Protocol (SAURP), for Delay Tolerant Networks (DTNs) that are possibly composed of a vast number of devices in miniature such as smart phones of heterogeneous capacities in terms of energy resources and buffer spaces. SAURP is characterized by the ability of identifying potential opportunities for forwarding messages to their destinations via a novel utility function-based mechanism, in which a suite of environment parameters, such as wireless channel condition, nodal buffer occupancy, and encounter statistics, are jointly considered. Thus, SAURP can reroute messages around nodes experiencing high-buffer occupancy, wireless interference, and/or congestion, while taking a considerably small number of transmissions. The developed utility function in SAURP is proved to be able to achieve optimal performance, which is further analyzed via a stochastic modeling approach. Extensive simulations are conducted to verify the developed analytical model and compare the proposed SAURP with a number of recently reported encounter-based routing approaches in terms of delivery ratio, delivery delay, and the number of transmissions required for each message delivery. The simulation results show that SAURP outperforms all the counterpart multicopy encounter-based routing protocols considered in the study.

  17. Self-Adaptive Contention Aware Routing Protocol for Intermittently Connected Mobile Networks

    KAUST Repository

    Elwhishi, Ahmed

    2013-07-01

    This paper introduces a novel multicopy routing protocol, called Self-Adaptive Utility-based Routing Protocol (SAURP), for Delay Tolerant Networks (DTNs) that are possibly composed of a vast number of devices in miniature such as smart phones of heterogeneous capacities in terms of energy resources and buffer spaces. SAURP is characterized by the ability of identifying potential opportunities for forwarding messages to their destinations via a novel utility function-based mechanism, in which a suite of environment parameters, such as wireless channel condition, nodal buffer occupancy, and encounter statistics, are jointly considered. Thus, SAURP can reroute messages around nodes experiencing high-buffer occupancy, wireless interference, and/or congestion, while taking a considerably small number of transmissions. The developed utility function in SAURP is proved to be able to achieve optimal performance, which is further analyzed via a stochastic modeling approach. Extensive simulations are conducted to verify the developed analytical model and compare the proposed SAURP with a number of recently reported encounter-based routing approaches in terms of delivery ratio, delivery delay, and the number of transmissions required for each message delivery. The simulation results show that SAURP outperforms all the counterpart multicopy encounter-based routing protocols considered in the study.

  18. Security Property Validation of the Sensor Network Encryption Protocol (SNEP

    Directory of Open Access Journals (Sweden)

    Salekul Islam

    2015-07-01

    Full Text Available Since wireless sensor networks (WSNs have been designed to be deployed in an unsecured, public environment, secured communication is really vital for their wide-spread use. Among all of the communication protocols developed for WSN, the Security Protocols for Sensor Networks (SPINS is exceptional, as it has been designed with security as a goal. SPINS is composed of two building blocks: Secure Network Encryption Protocol (SNEP and the “micro” version of the Timed Efficient Streaming Loss-tolerant Authentication (TESLA, named μTESLA. From the inception of SPINS, a number of efforts have been made to validate its security properties. In this paper, we have validated the security properties of SNEP by using an automated security protocol validation tool, named AVISPA. Using the protocol specification language, HLPSL, we model two combined scenarios—node to node key agreement and counter exchange protocols—followed by data transmission. Next, we validate the security properties of these combined protocols, using different AVISPA back-ends. AVISPA reports the models we have developed free from attacks. However, by analyzing the key distribution sub-protocol, we find one threat of a potential DoS attack that we have demonstrated by modeling in AVISPA. Finally, we propose a modification, and AVISPA reports this modified version free from the potential DoS attack.

  19. The Architecture of WiFi-Based WSN for AMR System and E-HWMP Routing Protocol

    Directory of Open Access Journals (Sweden)

    Li LI

    2014-02-01

    Full Text Available With the development of SoC technology in recent years, the ultra-low power WiFi System on SoC Chip has emerged. As a result, WiFi-based Wireless Sensor Networks come into use, especially used in Automatic Meter Reading. While because the nodes of Wireless Sensor Networks have limited energy supply, smaller storage capability and slower calculation ability, the current WiFi technology cannot be directly applied to WiFi-based Wireless Sensor Networks. The protocols should be upgraded and the security algorithms should be improved to meet the new requests. Firstly, this article describes the network architecture of WiFi-based WSN for AMR system and discusses the reason for using this analogous Mesh architecture. Secondly, the new Hardware architecture of WiFi-based WSN node is designed to realize the AMR system and verify the research work. The node can collect the data of power meter by WiFi and can be powered by a Lithium Battery. Thirdly, on the basis of study work of WiFi original routing protocol HWMP, a new method on improving the energy saving ability of HWMP to adapt the new features of WiFi-based WSN is proposed. And the simulation work on the new routing protocol E-HWMP has been done with NS2 and the simulation results show that the life cycle of the network has been extended to some degree.

  20. A Novel Load Balancing Scheme for Multipath Routing Protocol in MANET

    Directory of Open Access Journals (Sweden)

    Kokilamani Mounagurusamy

    2016-09-01

    Full Text Available The recent advancements in information and communication technology create a great demand for multipath routing protocols. In MANET, nodes can be arbitrarily located and can move freely at any given time. The topology of MANET can change rapidly and unpredictably. Because wireless link capacities are usually limited, congestion is possible in MANETs. Hence, balancing the load in a MANET is important since nodes with high load will deplete their batteries quickly, thereby increasing the probability of disconnecting or partitioning the network. To overcome these, the multipath protocol should be aware of load at route discovery phase. The main objective of the proposed article is to balance the load on a node and to extend the lifetime of the node due to the congestion, energy depletion and link failures. This article describes a novel load and congestion aware scheme called Path Efficient Ad-hoc On-demand Multipath Distance Vector (PE-AOMDV protocol to increase the performance of routing process in MANET in terms of congestion, end-to-end delay and load balancing. A new threshold value and a counter variable are introduced to limit the number of communication paths passing over a node in route discovery phase. For every new request the counter variable is incremented by one and the threshold value is compared to see whether the maximum number of connections has been reached or not. The proposed method is network simulator ns-2 and it is found that there is a significant improvement in the proposed scheme. It reduces the energy consumption, average end-to-end delay and normalized routing overhead. Also the proposed scheme increases packet delivery ratio, throughput and minimizes routing overheads.

  1. On the Security of the Ping-Pong Protocol

    OpenAIRE

    Bostroem, Kim; Felbinger, Timo

    2007-01-01

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous.

  2. On the security of the ping-pong protocol

    International Nuclear Information System (INIS)

    Bostroem, Kim; Felbinger, Timo

    2008-01-01

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous

  3. On the security of the ping-pong protocol

    Energy Technology Data Exchange (ETDEWEB)

    Bostroem, Kim [Psychologisches Institut II, Universitaet Muenster, 48149 Muenster (Germany); Felbinger, Timo [Institut fuer Physik, Universitaet Potsdam, 14469 Potsdam (Germany)], E-mail: tjf@qipc.org

    2008-05-26

    We briefly review the security of the ping-pong protocol in light of several attack scenarios suggested by various authors since the proposal of the protocol. We refute one recent attack on an ideal quantum channel, and show that a recent claim of falseness of our original security proof is erroneous.

  4. Network Coding to Enhance Standard Routing Protocols in Wireless Mesh Networks

    DEFF Research Database (Denmark)

    Pahlevani, Peyman; Roetter, Daniel Enrique Lucani; Fitzek, Frank

    2013-01-01

    This paper introduces a design and simulation of a locally optimized network coding protocol, called PlayNCool, for wireless mesh networks. PlayN-Cool is easy to implement and compatible with existing routing protocols and devices. This allows the system to gain from network coding capabilities i...

  5. ADAPTIVE CLUSTER BASED ROUTING PROTOCOL WITH ANT COLONY OPTIMIZATION FOR MOBILE AD-HOC NETWORK IN DISASTER AREA

    Directory of Open Access Journals (Sweden)

    Enrico Budianto

    2012-07-01

    Full Text Available In post-disaster rehabilitation efforts, the availability of telecommunication facilities takes important role. However, the process to improve telecommunication facilities in disaster area is risky if it is done by humans. Therefore, a network method that can work efficiently, effectively, and capable to reach the widest possible area is needed. This research introduces a cluster-based routing protocol named Adaptive Cluster Based Routing Protocol (ACBRP equipped by Ant Colony Optimization method, and its implementation in a simulator developed by author. After data analysis and statistical tests, it can be concluded that routing protocol ACBRP performs better than AODV and DSR routing protocol. Pada upaya rehabilitasi pascabencana, ketersediaan fasilitas telekomunikasi memiliki peranan yang sangat penting. Namun, proses untuk memperbaiki fasilitas telekomunikasi di daerah bencana memiliki resiko jika dilakukan oleh manusia. Oleh karena itu, metode jaringan yang dapat bekerja secara efisien, efektif, dan mampu mencapai area seluas mungkin diperlukan. Penelitian ini memperkenalkan sebuah protokol routing berbasis klaster bernama Adaptive Cluster Based Routing Protocol (ACBRP, yang dilengkapi dengan metode Ant Colony Optimization, dan diimplementasikan pada simulator yang dikembangkan penulis. Setelah data dianalisis dan dilakukan uji statistik, disimpulkan bahwa protokol routing ACBRP beroperasi lebih baik daripada protokol routing AODV maupun DSR.

  6. Sinkhole Avoidance Routing in Wireless Sensor Networks

    Science.gov (United States)

    2011-05-09

    COVERED (From- To) 09-05-2011 4. TITLE AND SUBTITLE 5a. CONTRACT NUMBER Sinkhole Avoidance Routing in Wireless Sensor Networks 5b . GRANT NUMBER . 5c...reliability of wireless sensor networks. 15. SUBJECT TERMS wireless sensor networks, sinkhole attack, routing protocol 16. SECURITY CLASSIFICATION...Include area code) Standard Form 298 (Rev. 8/98) Prescribed by ANSI Std . Z39.18 1 Sinkhole Avoidance Routing in Wireless Sensor Networks MIDN 1/C

  7. LOTIR: A Routing Protocol for Multi-hop V-to-I Communication Using Local Traffic Information

    Directory of Open Access Journals (Sweden)

    Kun-chan Lan

    2012-08-01

    Full Text Available Vehicular Ad Hoc Network (VANET is an emerging technology that can be applied to safety, transport efficiency, or infotainment applications for roads and highways. However, due to its unique features, such as dynamic mobility patterns and uneven distributions of vehicles, VANET faces many challenging research issues for robust data dissemination in the network. Many routing protocols have been proposed for VANET in the past few years, and the idea of utilizing a navigation system to assist the routing protocol for selecting the next best forwarder has become increasingly popular. However, it might not be realistic to assume that every vehicle is equipped with a navigation system. In addition, due to privacy concerns, drivers might not want to reveal their planned routes to other cars. In this work, we propose a new routing protocol, called LOTIR (LOcal Traffic Information Routing, that relies on only local traffic information and does not require the assistance of a navigation system. LOTIR is a DTN-based routing protocol that utilizes the car-following theory and traffic light information to decide the next carrier to forward the data to. We implement LOTIR in NS-2, and our results show that it can achieve similar performance as prior work which depends on the availability of global network topology information.

  8. Routing protocols for wireless sensor networks: What the literature says?

    Directory of Open Access Journals (Sweden)

    Amit Sarkar

    2016-12-01

    Full Text Available Routing in Wireless Sensor Networks (WSNs plays a significant role in the field of environment-oriented monitoring, traffic monitoring, etc. Here, wide contributions that are made toward routing in WSN are explored. The paper mainly aims to categorize the routing problems and examines the routing-related optimization problems. For achieving the motive, 50 papers from the standard journals are collected and primarily reviewed in a chronological way. Later, various features that are related to energy, security, speed and reliability problems of routing are discussed. Subsequently, the literature is analyzed based on the simulation environment and experimental setup, awareness over the Quality of Service (QoS and the deployment against various applications. In addition, the optimization of the routing algorithms and the meta-heuristic study of routing optimization are explored. Routing is a vast area with numerous unsolved issues and hence, various research gaps along with future directions are also presented.

  9. Security of a single-state semi-quantum key distribution protocol

    Science.gov (United States)

    Zhang, Wei; Qiu, Daowen; Mateus, Paulo

    2018-06-01

    Semi-quantum key distribution protocols are allowed to set up a secure secret key between two users. Compared with their full quantum counterparts, one of the two users is restricted to perform some "classical" or "semi-quantum" operations, which potentially makes them easily realizable by using less quantum resource. However, the semi-quantum key distribution protocols mainly rely on a two-way quantum channel. The eavesdropper has two opportunities to intercept the quantum states transmitted in the quantum communication stage. It may allow the eavesdropper to get more information and make the security analysis more complicated. In the past ten years, many semi-quantum key distribution protocols have been proposed and proved to be robust. However, there are few works concerning their unconditional security. It is doubted that how secure the semi-quantum ones are and how much noise they can tolerate to establish a secure secret key. In this paper, we prove the unconditional security of a single-state semi-quantum key distribution protocol proposed by Zou et al. (Phys Rev A 79:052312, 2009). We present a complete proof from information theory aspect by deriving a lower bound of the protocol's key rate in the asymptotic scenario. Using this bound, we figure out an error threshold value such that for all error rates that are less than this threshold value, the secure secret key can be established between the legitimate users definitely. Otherwise, the users should abort the protocol. We make an illustration of the protocol under the circumstance that the reverse quantum channel is a depolarizing one with parameter q. Additionally, we compare the error threshold value with some full quantum protocols and several existing semi-quantum ones whose unconditional security proofs have been provided recently.

  10. Improving the security of quantum protocols via commit-and-open

    NARCIS (Netherlands)

    I.B. Damgård (Ivan); S. Fehr (Serge); C. Luneman; L. Salvail (Louis); C. Schaffner (Christian)

    2009-01-01

    htmlabstractWe consider two-party quantum protocols starting with a transmission of some random BB84 qubits followed by classical messages. We show a general compiler improving the security of such protocols: if the original protocol is secure against an almost honest adversary, then the

  11. Routing protocol for wireless quantum multi-hop mesh backbone network based on partially entangled GHZ state

    Science.gov (United States)

    Xiong, Pei-Ying; Yu, Xu-Tao; Zhang, Zai-Chen; Zhan, Hai-Tao; Hua, Jing-Yu

    2017-08-01

    Quantum multi-hop teleportation is important in the field of quantum communication. In this study, we propose a quantum multi-hop communication model and a quantum routing protocol with multihop teleportation for wireless mesh backbone networks. Based on an analysis of quantum multi-hop protocols, a partially entangled Greenberger-Horne-Zeilinger (GHZ) state is selected as the quantum channel for the proposed protocol. Both quantum and classical wireless channels exist between two neighboring nodes along the route. With the proposed routing protocol, quantum information can be transmitted hop by hop from the source node to the destination node. Based on multi-hop teleportation based on the partially entangled GHZ state, a quantum route established with the minimum number of hops. The difference between our routing protocol and the classical one is that in the former, the processes used to find a quantum route and establish quantum channel entanglement occur simultaneously. The Bell state measurement results of each hop are piggybacked to quantum route finding information. This method reduces the total number of packets and the magnitude of air interface delay. The deduction of the establishment of a quantum channel between source and destination is also presented here. The final success probability of quantum multi-hop teleportation in wireless mesh backbone networks was simulated and analyzed. Our research shows that quantum multi-hop teleportation in wireless mesh backbone networks through a partially entangled GHZ state is feasible.

  12. Analysis of Security Protocols in Embedded Systems

    DEFF Research Database (Denmark)

    Bruni, Alessandro

    Embedded real-time systems have been adopted in a wide range of safety-critical applications—including automotive, avionics, and train control systems—where the focus has long been on safety (i.e., protecting the external world from the potential damage caused by the system) rather than security (i.......e., protecting the system from the external world). With increased connectivity of these systems to external networks the attack surface has grown, and consequently there is a need for securing the system from external attacks. Introducing security protocols in safety critical systems requires careful...... in this direction is to extend saturation-based techniques so that enough state information can be modelled and analysed. Finally, we present a methodology for proving the same security properties in the computational model, by means of typing protocol implementations....

  13. The Comparative Study Some of Reactive and Proactive Routing Protocols in The Wireless Sensor Network

    Directory of Open Access Journals (Sweden)

    Anas Ali Hussien

    2018-02-01

    Full Text Available The wireless sensor network (WSN consists mostly of a large number of nodes in a large area where not all nodes are directly connected. The applications of comprise a wide variety of scenarios.The mobile nodes are free to move because this network has selfــstructured topology. Routing protocols are responsible for detecting and maintaining paths in the network, and it classified into reactive (OnـــDemand, proactive (Table driven, and hybrid. In this paper represents a performance study of some WSN routing protocols: the Dynamic Source Routing (DSR, Ad hoc On-Demand Distance Vector (AODV, and Destination-Sequenced Distance-Vector (DSDV. The comparison made according to important metrics like packet delivery ratio (PDR, total packets dropped, Average end-to-end delay (Avg EED, and normalized routing load under the Transmission Control Protocol (TCP and User Datagram Protocol (UDP traffic connection and with varying number of nodes, pause time; and  varying speed. In this work used (NSــ2.35 that installed on (Ubuntu 14.04 operating system to implementing the scenario. Conclude that the DSR has better performance in TCP connection; while the DSDV has better performance in UDP protocol.

  14. A lightweight neighbor-info-based routing protocol for no-base-station taxi-call system.

    Science.gov (United States)

    Zhu, Xudong; Wang, Jinhang; Chen, Yunchao

    2014-01-01

    Since the quick topology change and short connection duration, the VANET has had unstable routing and wireless signal quality. This paper proposes a kind of lightweight routing protocol-LNIB for call system without base station, which is applicable to the urban taxis. LNIB maintains and predicts neighbor information dynamically, thus finding the reliable path between the source and the target. This paper describes the protocol in detail and evaluates the performance of this protocol by simulating under different nodes density and speed. The result of evaluation shows that the performance of LNIB is better than AODV which is a classic protocol in taxi-call scene.

  15. A Calculus for Control Flow Analysis of Security Protocols

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Nielson, Hanne Riis; Nielson, Flemming

    2004-01-01

    The design of a process calculus for anaysing security protocols is governed by three factors: how to express the security protocol in a precise and faithful manner, how to accommodate the variety of attack scenarios, and how to utilise the strengths (and limit the weaknesses) of the underlying...... analysis methodology. We pursue an analysis methodology based on control flow analysis in flow logic style and we have previously shown its ability to analyse a variety of security protocols. This paper develops a calculus, LysaNS that allows for much greater control and clarity in the description...

  16. Improved security detection strategy in quantum secure direct communication protocol based on four-particle Green-Horne-Zeilinger state

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Nie, Jin-Rui; Li, Rui-Fan [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Jing, Bo [Beijing Univ. of Posts and Telecommunications, Beijing (China). School of Computer; Beijing Institute of Applied Meteorology, Beijing (China). Dept. of Computer Science

    2012-06-15

    To enhance the efficiency of eavesdropping detection in the quantum secure direct communication protocol, an improved quantum secure direct communication protocol based on a four-particle Green-Horne-Zeilinger (GHZ) state is presented. In the protocol, the four-particle GHZ state is used to detect eavesdroppers, and quantum dense coding is used to encode the message. In the security analysis, the method of entropy theory is introduced, and two detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference that has been introduced. If the eavesdropper wants to obtain all the information, the detection rate of the quantum secure direct communication using an Einstein-Podolsky-Rosen (EPR) pair block will be 50% and the detection rate of the presented protocol will be 87%. At last, the security of the proposed protocol is discussed. The analysis results indicate that the protocol proposed is more secure than the others. (orig.)

  17. Secure Route Structures for Parallel Mobile Agents Based Systems Using Fast Binary Dispatch

    Directory of Open Access Journals (Sweden)

    Yan Wang

    2005-01-01

    Full Text Available In a distributed environment, where a large number of computers are connected together to enable the large-scale sharing of data and computing resources, agents, especially mobile agents, are the tools for autonomously completing tasks on behalf of their owners. For applications of large-scale mobile agents, security and efficiency are of great concern. In this paper, we present a fast binary dispatch model and corresponding secure route structures for mobile agents dispatched in parallel to protect the dispatch routes of agents while ensuring the dispatch efficiency. The fast binary dispatch model is simple but efficient with a dispatch complexity of O(log2n. The secure route structures adopt the combination of public-key encryption and digital signature schemes and expose minimal route information to hosts. The nested structure can help detect attacks as early as possible. We evaluated the various models both analytically and empirically.

  18. Performance modeling of neighbor discovery in proactive routing protocols

    Directory of Open Access Journals (Sweden)

    Andres Medina

    2011-07-01

    Full Text Available It is well known that neighbor discovery is a critical component of proactive routing protocols in wireless ad hoc networks. However there is no formal study on the performance of proposed neighbor discovery mechanisms. This paper provides a detailed model of key performance metrics of neighbor discovery algorithms, such as node degree and the distribution of the distance to symmetric neighbors. The model accounts for the dynamics of neighbor discovery as well as node density, mobility, radio and interference. The paper demonstrates a method for applying these models to the evaluation of global network metrics. In particular, it describes a model of network connectivity. Validation of the models shows that the degree estimate agrees, within 5% error, with simulations for the considered scenarios. The work presented in this paper serves as a basis for the performance evaluation of remaining performance metrics of routing protocols, vital for large scale deployment of ad hoc networks.

  19. Secure Border Gateway Protocol and the External Routing Intrusion Detection System

    National Research Council Canada - National Science Library

    Kent, Stephen

    2000-01-01

    .... The Secure BGP projects designed a secure, scalable, deployable architecture (S-BGP) for an authorization and authentication system that addresses most of the security problems associated with BGP...

  20. A Survey on the Taxonomy of Cluster-Based Routing Protocols for Homogeneous Wireless Sensor Networks

    Science.gov (United States)

    Naeimi, Soroush; Ghafghazi, Hamidreza; Chow, Chee-Onn; Ishii, Hiroshi

    2012-01-01

    The past few years have witnessed increased interest among researchers in cluster-based protocols for homogeneous networks because of their better scalability and higher energy efficiency than other routing protocols. Given the limited capabilities of sensor nodes in terms of energy resources, processing and communication range, the cluster-based protocols should be compatible with these constraints in either the setup state or steady data transmission state. With focus on these constraints, we classify routing protocols according to their objectives and methods towards addressing the shortcomings of clustering process on each stage of cluster head selection, cluster formation, data aggregation and data communication. We summarize the techniques and methods used in these categories, while the weakness and strength of each protocol is pointed out in details. Furthermore, taxonomy of the protocols in each phase is given to provide a deeper understanding of current clustering approaches. Ultimately based on the existing research, a summary of the issues and solutions of the attributes and characteristics of clustering approaches and some open research areas in cluster-based routing protocols that can be further pursued are provided. PMID:22969350

  1. Securing DSR with mobile agents in wireless ad hoc networks

    Directory of Open Access Journals (Sweden)

    Ahmed Abosamra

    2011-03-01

    Full Text Available Ad hoc wireless network consists of a set of wireless nodes communicating with each other without a pre-defined infrastructure. They communicate by forwarding packets which can reach wireless nodes that do not exist in the range of the direct radio transmission. Designing ad hoc network routing protocols is a challenging task because of its decentralized infrastructure which makes securing ad hoc networks more and more challenging. Dynamic Source Routing (DSR protocol is a popular routing protocol designed for use in wireless ad hoc networks. Mobile agent is a promising technology used in diverse fields of network applications. In this paper, we try to implement DSR using mobile agents for securing this type of wireless network. Hybrid encryption technique (symmetric key encryption/public key encryption is used to improve performance; where symmetric keys are used to encrypt routing data to authenticate and authorize node sending data, while, public keys are used for the exchange of symmetric keys between nodes. We found that DSR may be secured using mobile agents with competitive performance.

  2. A secured authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Yeh, Hsiu-Lien; Chen, Tien-Ho; Liu, Pin-Chuan; Kim, Tai-Hoo; Wei, Hsin-Wen

    2011-01-01

    User authentication is a crucial service in wireless sensor networks (WSNs) that is becoming increasingly common in WSNs because wireless sensor nodes are typically deployed in an unattended environment, leaving them open to possible hostile network attack. Because wireless sensor nodes are limited in computing power, data storage and communication capabilities, any user authentication protocol must be designed to operate efficiently in a resource constrained environment. In this paper, we review several proposed WSN user authentication protocols, with a detailed review of the M.L Das protocol and a cryptanalysis of Das' protocol that shows several security weaknesses. Furthermore, this paper proposes an ECC-based user authentication protocol that resolves these weaknesses. According to our analysis of security of the ECC-based protocol, it is suitable for applications with higher security requirements. Finally, we present a comparison of security, computation, and communication costs and performances for the proposed protocols. The ECC-based protocol is shown to be suitable for higher security WSNs.

  3. Analysis of Security Protocols for Mobile Healthcare.

    Science.gov (United States)

    Wazid, Mohammad; Zeadally, Sherali; Das, Ashok Kumar; Odelu, Vanga

    2016-11-01

    Mobile Healthcare (mHealth) continues to improve because of significant improvements and the decreasing costs of Information Communication Technologies (ICTs). mHealth is a medical and public health practice, which is supported by mobile devices (for example, smartphones) and, patient monitoring devices (for example, various types of wearable sensors, etc.). An mHealth system enables healthcare experts and professionals to have ubiquitous access to a patient's health data along with providing any ongoing medical treatment at any time, any place, and from any device. It also helps the patient requiring continuous medical monitoring to stay in touch with the appropriate medical staff and healthcare experts remotely. Thus, mHealth has become a major driving force in improving the health of citizens today. First, we discuss the security requirements, issues and threats to the mHealth system. We then present a taxonomy of recently proposed security protocols for mHealth system based on features supported and possible attacks, computation cost and communication cost. Our detailed taxonomy demonstrates the strength and weaknesses of recently proposed security protocols for the mHealth system. Finally, we identify some of the challenges in the area of security protocols for mHealth systems that still need to be addressed in the future to enable cost-effective, secure and robust mHealth systems.

  4. Language, Semantics, and Methods for Security Protocols

    DEFF Research Database (Denmark)

    Crazzolara, Federico

    events. Methods like strand spaces and the inductive method of Paulson have been designed to support an intensional, event-based, style of reasoning. These methods have successfully tackled a number of protocols though in an ad hoc fashion. They make an informal spring from a protocol to its......-nets. They have persistent conditions and as we show in this thesis, unfold under reasonable assumptions to a more basic kind of nets. We relate SPL-nets to strand spaces and inductive rules, as well as trace languages and event structures so unifying a range of approaches, as well as providing conditions under...... reveal. The last few years have seen the emergence of successful intensional, event-based, formal approaches to reasoning about security protocols. The methods are concerned with reasoning about the events that a security protocol can perform, and make use of a causal dependency that exists between...

  5. Optimized energy-delay sub-network routing protocol development and implementation for wireless sensor networks

    International Nuclear Information System (INIS)

    Fonda, James W; Zawodniok, Maciej; Jagannathan, S; Watkins, Steve E

    2008-01-01

    The development and the implementation issues of a reactive optimized energy-delay sub-network routing (OEDSR) protocol for wireless sensor networks (WSN) are introduced and its performance is contrasted with the popular ad hoc on-demand distance vector (AODV) routing protocol. Analytical results illustrate the performance of the proposed OEDSR protocol, while experimental results utilizing a hardware testbed under various scenarios demonstrate improvements in energy efficiency of the OEDSR protocol. A hardware platform constructed at the University of Missouri-Rolla (UMR), now the Missouri University of Science and Technology (MST), based on the Generation 4 Smart Sensor Node (G4-SSN) prototyping platform is also described. Performance improvements are shown in terms of end-to-end (E2E) delay, throughput, route-set-up time and drop rates and energy usage is given for three topologies, including a mobile topology. Additionally, results from the hardware testbed provide valuable lessons for network deployments. Under testing OEDSR provides a factor of ten improvement in the energy used in the routing session and extends network lifetime compared to AODV. Depletion experiments show that the time until the first node failure is extended by a factor of three with the network depleting and network lifetime is extended by 6.7%

  6. A General Self-Organized Tree-Based Energy-Balance Routing Protocol for Wireless Sensor Network

    Science.gov (United States)

    Han, Zhao; Wu, Jie; Zhang, Jie; Liu, Liefeng; Tian, Kaiyun

    2014-04-01

    Wireless sensor network (WSN) is a system composed of a large number of low-cost micro-sensors. This network is used to collect and send various kinds of messages to a base station (BS). WSN consists of low-cost nodes with limited battery power, and the battery replacement is not easy for WSN with thousands of physically embedded nodes, which means energy efficient routing protocol should be employed to offer a long-life work time. To achieve the aim, we need not only to minimize total energy consumption but also to balance WSN load. Researchers have proposed many protocols such as LEACH, HEED, PEGASIS, TBC and PEDAP. In this paper, we propose a General Self-Organized Tree-Based Energy-Balance routing protocol (GSTEB) which builds a routing tree using a process where, for each round, BS assigns a root node and broadcasts this selection to all sensor nodes. Subsequently, each node selects its parent by considering only itself and its neighbors' information, thus making GSTEB a dynamic protocol. Simulation results show that GSTEB has a better performance than other protocols in balancing energy consumption, thus prolonging the lifetime of WSN.

  7. Bundle Security Protocol for ION

    Science.gov (United States)

    Burleigh, Scott C.; Birrane, Edward J.; Krupiarz, Christopher

    2011-01-01

    This software implements bundle authentication, conforming to the Delay-Tolerant Networking (DTN) Internet Draft on Bundle Security Protocol (BSP), for the Interplanetary Overlay Network (ION) implementation of DTN. This is the only implementation of BSP that is integrated with ION.

  8. Security Protocol Review Method Analyzer(SPRMAN)

    OpenAIRE

    Navaz, A. S. Syed; Narayanan, H. Iyyappa; Vinoth, R.

    2013-01-01

    This Paper is designed using J2EE (JSP, SERVLET), HTML as front end and a Oracle 9i is back end. SPRMAN is been developed for the client British Telecom (BT) UK., Telecom company. Actually the requirement of BT is, they are providing Network Security Related Products to their IT customers like Virtusa,Wipro,HCL etc., This product is framed out by set of protocols and these protocols are been associated with set of components. By grouping all these protocols and components together, product is...

  9. Bidirectional Quantum Secure Direct Communication Network Protocol with Hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Chen Yulin; Huang Yugai; Fang Xia

    2011-01-01

    We propose a bidirectional quantum secure direct communication (QSDC) network protocol with the hyperentanglment in both the spatial-mode ad the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. Compared with other QSDC network protocols, our QSDC network protocol has a higher capacity as each photon pair can carry 4 bits of information. Also, we discuss the security of our QSDC network protocol and its feasibility with current techniques. (general)

  10. Using Sphinx to Improve Onion Routing Circuit Construction

    Science.gov (United States)

    Kate, Aniket; Goldberg, Ian

    This paper presents compact message formats for onion routing circuit construction using the Sphinx methodology developed for mixes. We significantly compress the circuit construction messages for three onion routing protocols that have emerged as enhancements to the Tor anonymizing network; namely, Tor with predistributed Diffie-Hellman values, pairing-based onion routing, and certificateless onion routing. Our new circuit constructions are also secure in the universal composability framework, a property that was missing from the original constructions. Further, we compare the performance of our schemes with their older counterparts as well as with each other.

  11. A SURVEY on WIRELESS MESH NETWORKS, ROUTING METRICS and PROTOCOLS

    Directory of Open Access Journals (Sweden)

    Safak DURUKAN ODABASI

    2013-01-01

    Full Text Available Today, Internet has become an indispensable part of our daily lives. It has a growing user community in many fields from banking transactions to online entertainment. It will be very efficient for users, as the next generation internet access becomes wireless like frequently used services such as cellular phones. But for providing this, a new network is needed to be designed or an existing network must be improved as well as making changes on infrastructure. At this point, mesh network infrastructure arises and offers more sophisticated internet access with less need. The most important advantage of mesh networks is the capability of working without infrastructure. Mesh networks are an additional access technology more than being a renewed one in the next generation wireless networks called 4G. In this study, wireless mesh networks and example applications are mentioned. Base architecture and design factors are emphasized, current routing protocols that are used on wireless mesh networks and routing metrics on which these protocols are based, are explained. Finally, the performance effects of these protocols and metrics on different network topologies are referred.

  12. Interface Assignment-Based AODV Routing Protocol to Improve Reliability in Multi-Interface Multichannel Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Won-Suk Kim

    2015-01-01

    Full Text Available The utilization of wireless mesh networks (WMNs has greatly increased, and the multi-interface multichannel (MIMC technic has been widely used for the backbone network. Unfortunately, the ad hoc on-demand distance vector (AODV routing protocol defined in the IEEE 802.11s standard was designed for WMNs using the single-interface single-channel technic. So, we define a problem that happens when the legacy AODV is used in MIMC WMNs and propose an interface assignment-based AODV (IA-AODV in order to resolve that problem. IA-AODV, which is based on multitarget path request, consists of the PREQ prediction scheme, the PREQ loss recovery scheme, and the PREQ sender assignment scheme. A detailed operation according to various network conditions and services is introduced, and the routing efficiency and network reliability of a network using IA-AODV are analyzed over the presented system model. Finally, after a real-world test-bed for MIMC WMNs using the IA-AODV routing protocol is implemented, the various indicators of the network are evaluated through experiments. When the proposed routing protocol is compared with the existing AODV routing protocol, it performs the path update using only 14.33% of the management frames, completely removes the routing malfunction, and reduces the UDP packet loss ratio by 0.0012%.

  13. Analyzing security protocols in hierarchical networks

    DEFF Research Database (Denmark)

    Zhang, Ye; Nielson, Hanne Riis

    2006-01-01

    Validating security protocols is a well-known hard problem even in a simple setting of a single global network. But a real network often consists of, besides the public-accessed part, several sub-networks and thereby forms a hierarchical structure. In this paper we first present a process calculus...... capturing the characteristics of hierarchical networks and describe the behavior of protocols on such networks. We then develop a static analysis to automate the validation. Finally we demonstrate how the technique can benefit the protocol development and the design of network systems by presenting a series...

  14. Analysis of energy efficient routing protocols for implementation of a ubiquitous health system

    Science.gov (United States)

    Kwon, Jongwon; Park, Yongman; Koo, Sangjun; Ayurzana, Odgeral; Kim, Hiesik

    2007-12-01

    The innovative Ubiquitous-Health was born through convergence of medical service, with development of up to date information technologies and ubiquitous IT. The U-Health can be applied to a variety of special situations for managing functions of each medical center efficiently. This paper focuses on estimation of various routing protocols for implementation of U-health monitoring system. In order to facilitate wireless communication over the network, a routing protocol on the network layer is used to establish precise and efficient route between sensor nodes so that information acquired from sensors may be delivered in a timely manner. A route establishment should be considered to minimize overhead, data loss and power consumption because wireless networks for U-health are organized by a large number of sensor nodes which are small in size and have limited processing power, memory and battery life. In this paper a overview of wireless sensor network technologies commonly known is described as well as evaluation of three multi hop routing protocols which are flooding, gossiping and modified low energy adaptive clustering hierarchy(LEACH) for use with these networks using TOSSIM simulator. As a result of evaluation the integrated wireless sensor board was developed in particular. The board is embedded device based on AVR128 porting TinyOS. Also it employs bio sensor measures blood pressure, pulse frequency and ZigBee module for wireless communication. This paper accelerates the digital convergence age through continual research and development of technologies related the U-Health.

  15. Secure and Efficient Protocol for Vehicular Ad Hoc Network with Privacy Preservation

    Directory of Open Access Journals (Sweden)

    Choi Hyoung-Kee

    2011-01-01

    Full Text Available Security is a fundamental issue for promising applications in a VANET. Designing a secure protocol for a VANET that accommodates efficiency, privacy, and traceability is difficult because of the contradictions between these qualities. In this paper, we present a secure yet efficient protocol for a VANET that satisfies these security requirements. Although much research has attempted to address similar issues, we contend that our proposed protocol outperforms other proposals that have been advanced. This claim is based on observations that show that the proposed protocol has such strengths as light computational load, efficient storage management, and dependability.

  16. Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks – Tabuk Flood Monitoring System Case Study

    Directory of Open Access Journals (Sweden)

    Ammar Babiker

    2017-10-01

    Full Text Available Energy efficiency has been considered as the most important issue in wireless sensor networks. As in many applications, wireless sensors are scattered in a wide harsh area, where the battery replacement or charging will be quite difficult and it is the most important challenge. Therefore, the design of energy saving mechanism becomes mandatory in most recent research. In this paper, a new energy efficient clustered routing protocol is proposed: the proposed protocol is based on analyzing the data collected from the sensors in a base-station. Based on this analysis the cluster head will be selected as the one with the most useful data. Then, a variable time slot is specified to each sensor to minimize the transmission of repetitive and un-useful data. The proposed protocol Data-Based Energy Efficient Clustered Routing Protocol for Wireless Sensors Networks (DCRP was compared with the famous energy efficient LEACH protocol and also with one of the recent energy efficient routing protocols named Position Responsive Routing Protocol (PRRP. DCRP has been used in monitoring the floods in Tabuk area –Saudi Arabia. It shows comparatively better results.

  17. MQARR-AODV: A NOVEL MULTIPATH QOS AWARE RELIABLE REVERSE ON-DEMAND DISTANCE VECTOR ROUTING PROTOCOL FOR MOBILE AD-HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    K.G. Santhiya

    2012-12-01

    Full Text Available MANET (Mobile Ad-hoc Network is an infra structure less wireless ad-hoc network that does not require any basic central control. The topology of the network changes drastically due to very fast mobility of nodes. So an adaptive routing protocol is needed for routing in MANET. AODV (Ad-hoc On-demand Distance Vector routing is the effective and prominent on-demand Ad-hoc routing protocols. During route establishment phase in traditional AODV, only one route reply message will be sent in the reverse path to establish routing path. The high mobility of nodes may affect the reply messages which lead to the retransmission of route request message by the sender which in turn leads to higher communication delay, power consumption and the reduction in the ratio of packets delivered. Sending multiple route reply messages and establishing multiple paths in a single path discovery will reduce the routing overhead involved in maintaining the connection between source and destination nodes. Multipath routing can render high scalability, end-to-end throughput and provide load balancing in MANET. The new proposed novel Multipath QoS aware reliable routing protocol establishes two routes of maximum node disjoint paths and the data transfer is carried out in the two paths simultaneously. To select best paths, the new proposed protocol uses three parameters Link Eminence, MAC overhead and node residual energy. The experimental values prove that the MQARR-AODV protocol achieves high reliability, stability, low latency and outperforms AODV by the less energy consumption, overhead and delay.

  18. Suppressing traffic-driven epidemic spreading by use of the efficient routing protocol

    International Nuclear Information System (INIS)

    Yang, Han-Xin; Wu, Zhi-Xi

    2014-01-01

    Despite extensive work on the interplay between traffic dynamics and epidemic spreading, the control of epidemic spreading by routing strategies has not received adequate attention. In this paper, we study the impact of an efficient routing protocol on epidemic spreading. In the case of infinite node-delivery capacity, where the traffic is free of congestion, we find that that there exist optimal values of routing parameter, leading to the maximal epidemic threshold. This means that epidemic spreading can be effectively controlled by fine tuning the routing scheme. Moreover, we find that an increase in the average network connectivity and the emergence of traffic congestion can suppress the epidemic outbreak. (paper)

  19. Prediction based Greedy Perimeter Stateless Routing Protocol for Vehicular Self-organizing Network

    Science.gov (United States)

    Wang, Chunlin; Fan, Quanrun; Chen, Xiaolin; Xu, Wanjin

    2018-03-01

    PGPSR (Prediction based Greedy Perimeter Stateless Routing) is based on and extended the GPSR protocol to adapt to the high speed mobility of the vehicle auto organization network (VANET) and the changes in the network topology. GPSR is used in the VANET network environment, the network loss rate and throughput are not ideal, even cannot work. Aiming at the problems of the GPSR, the proposed PGPSR routing protocol, it redefines the hello and query packet structure, in the structure of the new node speed and direction information, which received the next update before you can take advantage of its speed and direction to predict the position of node and new network topology, select the right the next hop routing and path. Secondly, the update of the outdated node information of the neighbor’s table is deleted in time. The simulation experiment shows the performance of PGPSR is better than that of GPSR.

  20. A Game Theory-Based Obstacle Avoidance Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Shujun Bi

    2011-09-01

    Full Text Available The obstacle avoidance problem in geographic forwarding is an important issue for location-based routing in wireless sensor networks. The presence of an obstacle leads to several geographic routing problems such as excessive energy consumption and data congestion. Obstacles are hard to avoid in realistic environments. To bypass obstacles, most routing protocols tend to forward packets along the obstacle boundaries. This leads to a situation where the nodes at the boundaries exhaust their energy rapidly and the obstacle area is diffused. In this paper, we introduce a novel routing algorithm to solve the obstacle problem in wireless sensor networks based on a game-theory model. Our algorithm forms a concave region that cannot forward packets to achieve the aim of improving the transmission success rate and decreasing packet transmission delays. We consider the residual energy, out-degree and forwarding angle to determine the forwarding probability and payoff function of forwarding candidates. This achieves the aim of load balance and reduces network energy consumption. Simulation results show that based on the average delivery delay, energy consumption and packet delivery ratio performances our protocol is superior to other traditional schemes.

  1. RELIABLE DYNAMIC SOURCE ROUTING PROTOCOL (RDSRP FOR ENERGY HARVESTING WIRELESS SENSOR NETWORKS

    Directory of Open Access Journals (Sweden)

    B. Narasimhan

    2015-03-01

    Full Text Available Wireless sensor networks (WSNs carry noteworthy pros over traditional communication. Though, unkind and composite environments fake great challenges in the reliability of WSN communications. It is more vital to develop a reliable unipath dynamic source routing protocol (RDSRPl for WSN to provide better quality of service (QoS in energy harvesting wireless sensor networks (EH-WSN. This paper proposes a dynamic source routing approach for attaining the most reliable route in EH-WSNs. Performance evaluation is carried out using NS-2 and throughput and packet delivery ratio are chosen as the metrics.

  2. 移动Ad Hoc网络路由协议综述%A Survey of Routing Protocols for Mobile Ad Hoc Networks

    Institute of Scientific and Technical Information of China (English)

    张顺亮; 叶澄清; 李方敏

    2003-01-01

    A review of current research about routing protocols for mobile Ad Hoc networks is made. Based on classifying of them, the characteristic, the strength and the weakness of these protocols are evaluated respectively. Then some crucial strategies to improve the existing routing protocols are proposed. Besides, a frame of new routing protocol for Ad Hoc networks is put forward. Finally, open issues that still need investigation are listed.

  3. SACFIR: SDN-Based Application-Aware Centralized Adaptive Flow Iterative Reconfiguring Routing Protocol for WSNs.

    Science.gov (United States)

    Aslam, Muhammad; Hu, Xiaopeng; Wang, Fan

    2017-12-13

    Smart reconfiguration of a dynamic networking environment is offered by the central control of Software-Defined Networking (SDN). Centralized SDN-based management architectures are capable of retrieving global topology intelligence and decoupling the forwarding plane from the control plane. Routing protocols developed for conventional Wireless Sensor Networks (WSNs) utilize limited iterative reconfiguration methods to optimize environmental reporting. However, the challenging networking scenarios of WSNs involve a performance overhead due to constant periodic iterative reconfigurations. In this paper, we propose the SDN-based Application-aware Centralized adaptive Flow Iterative Reconfiguring (SACFIR) routing protocol with the centralized SDN iterative solver controller to maintain the load-balancing between flow reconfigurations and flow allocation cost. The proposed SACFIR's routing protocol offers a unique iterative path-selection algorithm, which initially computes suitable clustering based on residual resources at the control layer and then implements application-aware threshold-based multi-hop report transmissions on the forwarding plane. The operation of the SACFIR algorithm is centrally supervised by the SDN controller residing at the Base Station (BS). This paper extends SACFIR to SDN-based Application-aware Main-value Centralized adaptive Flow Iterative Reconfiguring (SAMCFIR) to establish both proactive and reactive reporting. The SAMCFIR transmission phase enables sensor nodes to trigger direct transmissions for main-value reports, while in the case of SACFIR, all reports follow computed routes. Our SDN-enabled proposed models adjust the reconfiguration period according to the traffic burden on sensor nodes, which results in heterogeneity awareness, load-balancing and application-specific reconfigurations of WSNs. Extensive experimental simulation-based results show that SACFIR and SAMCFIR yield the maximum scalability, network lifetime and stability

  4. SACFIR: SDN-Based Application-Aware Centralized Adaptive Flow Iterative Reconfiguring Routing Protocol for WSNs

    Directory of Open Access Journals (Sweden)

    Muhammad Aslam

    2017-12-01

    Full Text Available Smart reconfiguration of a dynamic networking environment is offered by the central control of Software-Defined Networking (SDN. Centralized SDN-based management architectures are capable of retrieving global topology intelligence and decoupling the forwarding plane from the control plane. Routing protocols developed for conventional Wireless Sensor Networks (WSNs utilize limited iterative reconfiguration methods to optimize environmental reporting. However, the challenging networking scenarios of WSNs involve a performance overhead due to constant periodic iterative reconfigurations. In this paper, we propose the SDN-based Application-aware Centralized adaptive Flow Iterative Reconfiguring (SACFIR routing protocol with the centralized SDN iterative solver controller to maintain the load-balancing between flow reconfigurations and flow allocation cost. The proposed SACFIR’s routing protocol offers a unique iterative path-selection algorithm, which initially computes suitable clustering based on residual resources at the control layer and then implements application-aware threshold-based multi-hop report transmissions on the forwarding plane. The operation of the SACFIR algorithm is centrally supervised by the SDN controller residing at the Base Station (BS. This paper extends SACFIR to SDN-based Application-aware Main-value Centralized adaptive Flow Iterative Reconfiguring (SAMCFIR to establish both proactive and reactive reporting. The SAMCFIR transmission phase enables sensor nodes to trigger direct transmissions for main-value reports, while in the case of SACFIR, all reports follow computed routes. Our SDN-enabled proposed models adjust the reconfiguration period according to the traffic burden on sensor nodes, which results in heterogeneity awareness, load-balancing and application-specific reconfigurations of WSNs. Extensive experimental simulation-based results show that SACFIR and SAMCFIR yield the maximum scalability, network lifetime

  5. An Efficient Data-Gathering Routing Protocol for Underwater Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Nadeem Javaid

    2015-11-01

    Full Text Available Most applications of underwater wireless sensor networks (UWSNs demand reliable data delivery over a longer period in an efficient and timely manner. However, the harsh and unpredictable underwater environment makes routing more challenging as compared to terrestrial WSNs. Most of the existing schemes deploy mobile sensors or a mobile sink (MS to maximize data gathering. However, the relatively high deployment cost prevents their usage in most applications. Thus, this paper presents an autonomous underwater vehicle (AUV-aided efficient data-gathering (AEDG routing protocol for reliable data delivery in UWSNs. To prolong the network lifetime, AEDG employs an AUV for data collection from gateways and uses a shortest path tree (SPT algorithm while associating sensor nodes with the gateways. The AEDG protocol also limits the number of associated nodes with the gateway nodes to minimize the network energy consumption and to prevent the gateways from overloading. Moreover, gateways are rotated with the passage of time to balance the energy consumption of the network. To prevent data loss, AEDG allows dynamic data collection at the AUV depending on the limited number of member nodes that are associated with each gateway. We also develop a sub-optimal elliptical trajectory of AUV by using a connected dominating set (CDS to further facilitate network throughput maximization. The performance of the AEDG is validated via simulations, which demonstrate the effectiveness of AEDG in comparison to two existing UWSN routing protocols in terms of the selected performance metrics.

  6. An Efficient Data-Gathering Routing Protocol for Underwater Wireless Sensor Networks.

    Science.gov (United States)

    Javaid, Nadeem; Ilyas, Naveed; Ahmad, Ashfaq; Alrajeh, Nabil; Qasim, Umar; Khan, Zahoor Ali; Liaqat, Tayyaba; Khan, Majid Iqbal

    2015-11-17

    Most applications of underwater wireless sensor networks (UWSNs) demand reliable data delivery over a longer period in an efficient and timely manner. However, the harsh and unpredictable underwater environment makes routing more challenging as compared to terrestrial WSNs. Most of the existing schemes deploy mobile sensors or a mobile sink (MS) to maximize data gathering. However, the relatively high deployment cost prevents their usage in most applications. Thus, this paper presents an autonomous underwater vehicle (AUV)-aided efficient data-gathering (AEDG) routing protocol for reliable data delivery in UWSNs. To prolong the network lifetime, AEDG employs an AUV for data collection from gateways and uses a shortest path tree (SPT) algorithm while associating sensor nodes with the gateways. The AEDG protocol also limits the number of associated nodes with the gateway nodes to minimize the network energy consumption and to prevent the gateways from overloading. Moreover, gateways are rotated with the passage of time to balance the energy consumption of the network. To prevent data loss, AEDG allows dynamic data collection at the AUV depending on the limited number of member nodes that are associated with each gateway. We also develop a sub-optimal elliptical trajectory of AUV by using a connected dominating set (CDS) to further facilitate network throughput maximization. The performance of the AEDG is validated via simulations, which demonstrate the effectiveness of AEDG in comparison to two existing UWSN routing protocols in terms of the selected performance metrics.

  7. Study on Cloud Security Based on Trust Spanning Tree Protocol

    Science.gov (United States)

    Lai, Yingxu; Liu, Zenghui; Pan, Qiuyue; Liu, Jing

    2015-09-01

    Attacks executed on Spanning Tree Protocol (STP) expose the weakness of link layer protocols and put the higher layers in jeopardy. Although the problems have been studied for many years and various solutions have been proposed, many security issues remain. To enhance the security and credibility of layer-2 network, we propose a trust-based spanning tree protocol aiming at achieving a higher credibility of LAN switch with a simple and lightweight authentication mechanism. If correctly implemented in each trusted switch, the authentication of trust-based STP can guarantee the credibility of topology information that is announced to other switch in the LAN. To verify the enforcement of the trusted protocol, we present a new trust evaluation method of the STP using a specification-based state model. We implement a prototype of trust-based STP to investigate its practicality. Experiment shows that the trusted protocol can achieve security goals and effectively avoid STP attacks with a lower computation overhead and good convergence performance.

  8. Energy Aware GPSR Routing Protocol in a Wireless Sensor Network ...

    African Journals Online (AJOL)

    Energy is the scarce resource in wireless sensor networks (WSNs), and it determines the lifetime of WSNs. For this reason, WSN algorithms and routing protocols should be selected in a manner which fulfills these energy requirements. This paper presents a solution to increase the lifetime of WSNs by decreasing their ...

  9. Performance Analysis of the Enhanced DSR Routing Protocol for the Short Time Disconnected MANET to the OPNET Modeler

    Directory of Open Access Journals (Sweden)

    PAPAJ Ján

    2013-05-01

    Full Text Available Disconnected mobile ad-hoc networks (MANET are very important areas of the research. In this article, the performance analysis of the enhanced dynamic source routing protocol (OPP_DSR is introduced. This modification enables the routing process in the case when there are no connections to other mobile nodes. It also will enable the routing mechanisms when the routes, selected by routing mechanisms, are disconnected for some time. Disconnection can be for a short time and standard routing protocol DSR cannot reflect on this situation.The main idea is based on opportunistic forwarding where the nodes not only forward data but it's stored in the cache during long time. The network parameters throughput, routing load and are analysed.

  10. A Secure and Efficient Handover Authentication Protocol for Wireless Networks

    Directory of Open Access Journals (Sweden)

    Weijia Wang

    2014-06-01

    Full Text Available Handover authentication protocol is a promising access control technology in the fields of WLANs and mobile wireless sensor networks. In this paper, we firstly review an effcient handover authentication protocol, named PairHand, and its existing security attacks and improvements. Then, we present an improved key recovery attack by using the linearly combining method and reanalyze its feasibility on the improved PairHand protocol. Finally, we present a new handover authentication protocol, which not only achieves the same desirable effciency features of PairHand, but enjoys the provable security in the random oracle model.

  11. Information-theoretic security proof for quantum-key-distribution protocols

    International Nuclear Information System (INIS)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-01-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel

  12. Information-theoretic security proof for quantum-key-distribution protocols

    Science.gov (United States)

    Renner, Renato; Gisin, Nicolas; Kraus, Barbara

    2005-07-01

    We present a technique for proving the security of quantum-key-distribution (QKD) protocols. It is based on direct information-theoretic arguments and thus also applies if no equivalent entanglement purification scheme can be found. Using this technique, we investigate a general class of QKD protocols with one-way classical post-processing. We show that, in order to analyze the full security of these protocols, it suffices to consider collective attacks. Indeed, we give new lower and upper bounds on the secret-key rate which only involve entropies of two-qubit density operators and which are thus easy to compute. As an illustration of our results, we analyze the Bennett-Brassard 1984, the six-state, and the Bennett 1992 protocols with one-way error correction and privacy amplification. Surprisingly, the performance of these protocols is increased if one of the parties adds noise to the measurement data before the error correction. In particular, this additional noise makes the protocols more robust against noise in the quantum channel.

  13. A Secure Key Establishment Protocol for ZigBee Wireless Sensor Networks

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielson, Flemming

    2009-01-01

    ZigBee is a wireless sensor network standard that defines network and application layers on top of IEEE 802.15.4’s physical and medium access control layers. In the latest version of ZigBee, enhancements are prescribed for the security sublayer but we show in this paper that problems persist....... In particular we show that the End-to-End Application Key Establishment Protocol is flawed and we propose a secure protocol instead. We do so by using formal verification techniques based on static program analysis and process algebras. We present a way of using formal methods in wireless network security......, and propose a secure key establishment protocol for ZigBee networks....

  14. Multi-party quantum key agreement protocol secure against collusion attacks

    Science.gov (United States)

    Wang, Ping; Sun, Zhiwei; Sun, Xiaoqiang

    2017-07-01

    The fairness of a secure multi-party quantum key agreement (MQKA) protocol requires that all involved parties are entirely peer entities and can equally influence the outcome of the protocol to establish a shared key wherein no one can decide the shared key alone. However, it is found that parts of the existing MQKA protocols are sensitive to collusion attacks, i.e., some of the dishonest participants can collaborate to predetermine the final key without being detected. In this paper, a multi-party QKA protocol resisting collusion attacks is proposed. Different from previous QKA protocol resisting N-1 coconspirators or resisting 1 coconspirators, we investigate the general circle-type MQKA protocol which can be secure against t dishonest participants' cooperation. Here, t < N. We hope the results of the presented paper will be helpful for further research on fair MQKA protocols.

  15. Security of modified Ping-Pong protocol in noisy and lossy channel.

    Science.gov (United States)

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-05-12

    The "Ping-Pong" (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove the security of this modified PP protocol against collective attacks when the noisy and lossy channel is taken into account. Simulation results show that our protocol is practical.

  16. DS-ARP: a new detection scheme for ARP spoofing attacks based on routing trace for ubiquitous environments.

    Science.gov (United States)

    Song, Min Su; Lee, Jae Dong; Jeong, Young-Sik; Jeong, Hwa-Young; Park, Jong Hyuk

    2014-01-01

    Despite the convenience, ubiquitous computing suffers from many threats and security risks. Security considerations in the ubiquitous network are required to create enriched and more secure ubiquitous environments. The address resolution protocol (ARP) is a protocol used to identify the IP address and the physical address of the associated network card. ARP is designed to work without problems in general environments. However, since it does not include security measures against malicious attacks, in its design, an attacker can impersonate another host using ARP spoofing or access important information. In this paper, we propose a new detection scheme for ARP spoofing attacks using a routing trace, which can be used to protect the internal network. Tracing routing can find the change of network movement path. The proposed scheme provides high constancy and compatibility because it does not alter the ARP protocol. In addition, it is simple and stable, as it does not use a complex algorithm or impose extra load on the computer system.

  17. Semi-quantum communication: protocols for key agreement, controlled secure direct communication and dialogue

    Science.gov (United States)

    Shukla, Chitra; Thapliyal, Kishore; Pathak, Anirban

    2017-12-01

    Semi-quantum protocols that allow some of the users to remain classical are proposed for a large class of problems associated with secure communication and secure multiparty computation. Specifically, first-time semi-quantum protocols are proposed for key agreement, controlled deterministic secure communication and dialogue, and it is shown that the semi-quantum protocols for controlled deterministic secure communication and dialogue can be reduced to semi-quantum protocols for e-commerce and private comparison (socialist millionaire problem), respectively. Complementing with the earlier proposed semi-quantum schemes for key distribution, secret sharing and deterministic secure communication, set of schemes proposed here and subsequent discussions have established that almost every secure communication and computation tasks that can be performed using fully quantum protocols can also be performed in semi-quantum manner. Some of the proposed schemes are completely orthogonal-state-based, and thus, fundamentally different from the existing semi-quantum schemes that are conjugate coding-based. Security, efficiency and applicability of the proposed schemes have been discussed with appropriate importance.

  18. Securing statically-verified communications protocols against timing attacks

    DEFF Research Database (Denmark)

    Buchholtz, Mikael; Gilmore, Stephen; Hillston, Jane

    2004-01-01

    We present a federated analysis of communication protocols which considers both security properties and timing. These are not entirely independent observations of a protocol; by using timing observations of an executing protocol it is possible to deduce derived information about the nature...... of the communication even in the presence of unbreakable encryption. Our analysis is based on expressing the protocol as a process algebra model and deriving from this process models analysable by the Imperial PEPA Compiler and the LySatool....

  19. Trust-Based Route Selection in Dynamic Source Routin

    DEFF Research Database (Denmark)

    Jensen, Christian D.; Connell, Paul O

    2006-01-01

    in the mobile wireless network. However, blindly trusting all other nodes to respect the routing protocol exposes the local node to a wide variety of vulnerabilities. Traditional security mechanisms rely on either the authenticated identity of the requesting principal or some form of credentials that authorise...

  20. Evaluation of RPL-compliant routing solutions in real-life WSNs

    Directory of Open Access Journals (Sweden)

    Zahariadis Theodore

    2016-01-01

    Full Text Available Wireless Sensor Networks (WSN applications continue to expand and already cover almost all our daily activities improving from security and environmental efficiency to gaming experience. The diverse applications running on top of WSNs have led to the design of an immense number of routing protocols. Few years ago, the IETF standardized the IPv6 routing protocol for low-power and lossy networks (RPL which is based on routing metrics to build communication paths between a source and the destination node. While significant efforts have focused on the design of routing metrics that satisfy the various applications, limited work has been reported on validating their performance using real-life motes. In this paper, we focus on validating the simulation results (obtained through the JSim simulator using TelosB motes for a set of routing metrics that have been proposed in our previous articles.

  1. A Secured Authentication Protocol for SIP Using Elliptic Curves Cryptography

    Science.gov (United States)

    Chen, Tien-Ho; Yeh, Hsiu-Lien; Liu, Pin-Chuan; Hsiang, Han-Chen; Shih, Wei-Kuan

    Session initiation protocol (SIP) is a technology regularly performed in Internet Telephony, and Hyper Text Transport Protocol (HTTP) as digest authentication is one of the major methods for SIP authentication mechanism. In 2005, Yang et al. pointed out that HTTP could not resist server spoofing attack and off-line guessing attack and proposed a secret authentication with Diffie-Hellman concept. In 2009, Tsai proposed a nonce based authentication protocol for SIP. In this paper, we demonstrate that their protocol could not resist the password guessing attack and insider attack. Furthermore, we propose an ECC-based authentication mechanism to solve their issues and present security analysis of our protocol to show that ours is suitable for applications with higher security requirement.

  2. Performance comparison of secure comparison protocols

    NARCIS (Netherlands)

    Kerschbaum, F.; Biswas, D.; Hoogh, de S.J.A.

    2009-01-01

    Secure multiparty computation (SMC) has gained tremendous importance with the growth of the Internet and e-commerce, where mutually untrusted parties need to jointly compute a function of their private inputs. However, SMC protocols usually have very high computational complexities, rendering them

  3. Energy-Efficient Cluster Based Routing Protocol in Mobile Ad Hoc Networks Using Network Coding

    Directory of Open Access Journals (Sweden)

    Srinivas Kanakala

    2014-01-01

    Full Text Available In mobile ad hoc networks, all nodes are energy constrained. In such situations, it is important to reduce energy consumption. In this paper, we consider the issues of energy efficient communication in MANETs using network coding. Network coding is an effective method to improve the performance of wireless networks. COPE protocol implements network coding concept to reduce number of transmissions by mixing the packets at intermediate nodes. We incorporate COPE into cluster based routing protocol to further reduce the energy consumption. The proposed energy-efficient coding-aware cluster based routing protocol (ECCRP scheme applies network coding at cluster heads to reduce number of transmissions. We also modify the queue management procedure of COPE protocol to further improve coding opportunities. We also use an energy efficient scheme while selecting the cluster head. It helps to increase the life time of the network. We evaluate the performance of proposed energy efficient cluster based protocol using simulation. Simulation results show that the proposed ECCRP algorithm reduces energy consumption and increases life time of the network.

  4. A secure RFID mutual authentication protocol for healthcare environments using elliptic curve cryptography.

    Science.gov (United States)

    Jin, Chunhua; Xu, Chunxiang; Zhang, Xiaojun; Zhao, Jining

    2015-03-01

    Radio Frequency Identification(RFID) is an automatic identification technology, which can be widely used in healthcare environments to locate and track staff, equipment and patients. However, potential security and privacy problems in RFID system remain a challenge. In this paper, we design a mutual authentication protocol for RFID based on elliptic curve cryptography(ECC). We use pre-computing method within tag's communication, so that our protocol can get better efficiency. In terms of security, our protocol can achieve confidentiality, unforgeability, mutual authentication, tag's anonymity, availability and forward security. Our protocol also can overcome the weakness in the existing protocols. Therefore, our protocol is suitable for healthcare environments.

  5. A secure RFID authentication protocol for healthcare environments using elliptic curve cryptosystem.

    Science.gov (United States)

    Zhao, Zhenguo

    2014-05-01

    With the fast advancement of the wireless communication technology and the widespread use of medical systems, the radio frequency identification (RFID) technology has been widely used in healthcare environments. As the first important protocol for ensuring secure communication in healthcare environment, the RFID authentication protocols derive more and more attentions. Most of RFID authentication protocols are based on hash function or symmetric cryptography. To get more security properties, elliptic curve cryptosystem (ECC) has been used in the design of RFID authentication protocol. Recently, Liao and Hsiao proposed a new RFID authentication protocol using ECC and claimed their protocol could withstand various attacks. In this paper, we will show that their protocol suffers from the key compromise problem, i.e. an adversary could get the private key stored in the tag. To enhance the security, we propose a new RFID authentication protocol using ECC. Detailed analysis shows the proposed protocol not only could overcome weaknesses in Liao and Hsiao's protocol but also has the same performance. Therefore, it is more suitable for healthcare environments.

  6. Improving an Anonymous and Provably Secure Authentication Protocol for a Mobile User

    Directory of Open Access Journals (Sweden)

    Jongho Moon

    2017-01-01

    Full Text Available Recently many authentication protocols using an extended chaotic map were suggested for a mobile user. Many researchers demonstrated that authentication protocol needs to provide key agreement, mutual authentication, and user anonymity between mobile user and server and resilience to many possible attacks. In this paper, we cautiously analyzed chaotic-map-based authentication scheme and proved that it is still insecure to off-line identity guessing, user and server impersonation, and on-line identity guessing attacks. To address these vulnerabilities, we proposed an improved protocol based on an extended chaotic map and a fuzzy extractor. We proved the security of the proposed protocol using a random oracle and AVISPA (Automated Validation of Internet Security Protocols and Applications tool. Furthermore, we present an informal security analysis to make sure that the improved protocol is invulnerable to possible attacks. The proposed protocol is also computationally efficient when compared to other previous protocols.

  7. UMDR: Multi-Path Routing Protocol for Underwater Ad Hoc Networks with Directional Antenna

    Science.gov (United States)

    Yang, Jianmin; Liu, Songzuo; Liu, Qipei; Qiao, Gang

    2018-01-01

    This paper presents a new routing scheme for underwater ad hoc networks based on directional antennas. Ad hoc networks with directional antennas have become a hot research topic because of space reuse may increase networks capacity. At present, researchers have applied traditional self-organizing routing protocols (such as DSR, AODV) [1] [2] on this type of networks, and the routing scheme is based on the shortest path metric. However, such routing schemes often suffer from long transmission delays and frequent link fragmentation along the intermediate nodes of the selected route. This is caused by a unique feature of directional transmission, often called as “deafness”. In this paper, we take a different approach to explore the advantages of space reuse through multipath routing. This paper introduces the validity of the conventional routing scheme in underwater ad hoc networks with directional antennas, and presents a special design of multipath routing algorithm for directional transmission. The experimental results show a significant performance improvement in throughput and latency.

  8. Achieving sink node anonymity in tactical wireless sensor networks using a reactive routing protocol

    Science.gov (United States)

    2017-06-01

    node anonymity, base station anonymity, Wireless Sensor Networks (WSN), Mobile Ad hoc Network (MANET), Lightweight Ad hoc On-Demand – Next Generation ... Generation (LOADng) reactive-routing protocol to achieve anonymity. This modified protocol prevents an attacker from identifying the sink node without...within the constraints of WSN communication protocols, specifically IEEE 802.15.4. We use and modify the Lightweight Ad hoc On-Demand – Next Generation

  9. A Secure Three-Factor User Authentication and Key Agreement Protocol for TMIS With User Anonymity.

    Science.gov (United States)

    Amin, Ruhul; Biswas, G P

    2015-08-01

    Telecare medical information system (TMIS) makes an efficient and convenient connection between patient(s)/user(s) and doctor(s) over the insecure internet. Therefore, data security, privacy and user authentication are enormously important for accessing important medical data over insecure communication. Recently, many user authentication protocols for TMIS have been proposed in the literature and it has been observed that most of the protocols cannot achieve complete security requirements. In this paper, we have scrutinized two (Mishra et al., Xu et al.) remote user authentication protocols using smart card and explained that both the protocols are suffering against several security weaknesses. We have then presented three-factor user authentication and key agreement protocol usable for TMIS, which fix the security pitfalls of the above mentioned schemes. The informal cryptanalysis makes certain that the proposed protocol provides well security protection on the relevant security attacks. Furthermore, the simulator AVISPA tool confirms that the protocol is secure against active and passive attacks including replay and man-in-the-middle attacks. The security functionalities and performance comparison analysis confirm that our protocol not only provide strong protection on security attacks, but it also achieves better complexities along with efficient login and password change phase as well as session key verification property.

  10. Semantics and logic for security protocols

    NARCIS (Netherlands)

    Jacobs, B.P.F.; Hasuo, I.

    2009-01-01

    This paper presents a sound BAN-like logic for reasoning about security protocols with theorem prover support. The logic has formulas for sending and receiving messages (with nonces, public and private encryptions, etc.), and has both temporal and epistemic operators (describing the knowledge of

  11. Selection application for platforms and security protocols suitable for wireless sensor networks

    International Nuclear Information System (INIS)

    Moeller, S; Newe, T; Lochmann, S

    2009-01-01

    There is a great number of platforms and security protocols which can be used for wireless sensor networks (WSN). All these platforms and protocols have different properties with certain advantages and disadvantages. For a good choice of platform and an associated protocol, these advantages and disadvantages should be compared and the best for the appropriate WSN chosen. To select a Security protocol and a wireless platform suitable for a specific application a software tool will be developed. That tool will enable wireless network deployment engineers to easily select a suitable wireless platform for their application based on their network needs and application security requirements.

  12. On the security of an anonymous roaming protocol in UMTS mobile networks

    Directory of Open Access Journals (Sweden)

    Shuhua Wu

    2012-02-01

    Full Text Available In this communication, we first show that the privacy-preserving roaming protocol recently proposed for mobile networks cannot achieve the claimed security level. Then we suggest an improved protocol to remedy its security problems.

  13. A Secure Simplification of the PKMv2 Protocol in IEEE 802.16e-2005

    DEFF Research Database (Denmark)

    Yuksel, Ender; Nielson, Hanne Riis; Nielsen, Christoffer Rosenkilde

    2007-01-01

    Static analysis is successfully used for automatically validating security properties of classical cryptographic protocols. In this paper, we shall employ the same technique to a modern security protocol for wireless networks, namely the latest version of the Privacy and Key Management protocol...... for IEEE 802.16e, PKMv2. This protocol seems to have an exaggerated mixture of security features. Thus, we iteratively investigate which components are necessary for upholding the security properties and which can be omitted safely. This approach is based on the LySa process calculus and employs...

  14. Ensuring Data Storage Security in Tree cast Routing Architecture for Sensor Networks

    Science.gov (United States)

    Kumar, K. E. Naresh; Sagar, U. Vidya; Waheed, Mohd. Abdul

    2010-10-01

    In this paper presents recent advances in technology have made low-cost, low-power wireless sensors with efficient energy consumption. A network of such nodes can coordinate among themselves for distributed sensing and processing of certain data. For which, we propose an architecture to provide a stateless solution in sensor networks for efficient routing in wireless sensor networks. This type of architecture is known as Tree Cast. We propose a unique method of address allocation, building up multiple disjoint trees which are geographically inter-twined and rooted at the data sink. Using these trees, routing messages to and from the sink node without maintaining any routing state in the sensor nodes is possible. In contrast to traditional solutions, where the IT services are under proper physical, logical and personnel controls, this routing architecture moves the application software and databases to the large data centers, where the management of the data and services may not be fully trustworthy. This unique attribute, however, poses many new security challenges which have not been well understood. In this paper, we focus on data storage security, which has always been an important aspect of quality of service. To ensure the correctness of users' data in this architecture, we propose an effective and flexible distributed scheme with two salient features, opposing to its predecessors. By utilizing the homomorphic token with distributed verification of erasure-coded data, our scheme achieves the integration of storage correctness insurance and data error localization, i.e., the identification of misbehaving server(s). Unlike most prior works, the new scheme further supports secure and efficient dynamic operations on data blocks, including: data update, delete and append. Extensive security and performance analysis shows that the proposed scheme is highly efficient and resilient against Byzantine failure, malicious data modification attack, and even server

  15. Secure Multi-Player Protocols

    DEFF Research Database (Denmark)

    Fehr, Serge

    While classically cryptography is concerned with the problem of private communication among two entities, say players, in modern cryptography multi-player protocols play an important role. And among these, it is probably fair to say that secret sharing, and its stronger version verifiable secret...... sharing (VSS), as well as multi-party computation (MPC) belong to the most appealing and/or useful ones. The former two are basic tools to achieve better robustness of cryptographic schemes against malfunction or misuse by “decentralizing” the security from one single to a whole group of individuals...... (captured by the term threshold cryptography). The latter allows—at least in principle—to execute any collaboration among a group of players in a secure way that guarantees the correctness of the outcome but simultaneously respects the privacy of the participants. In this work, we study three aspects...

  16. Analysing Password Protocol Security Against Off-line Dictionary Attacks

    NARCIS (Netherlands)

    Corin, R.J.; Doumen, J.M.; Etalle, Sandro; Busi, Nadia; Gorrieri, Roberto; Martinelli, Fabio

    We study the security of password protocols against off-line dictionary attacks. In addition to the standard adversary abilities, we also consider further cryptographic advantages given to the adversary when considering the password protocol being instantiated with particular encryption schemes. We

  17. A Secure and Lightweight Approach for Routing Optimization in Mobile IPv6

    Directory of Open Access Journals (Sweden)

    Sehwa Song

    2009-01-01

    Full Text Available Mobility support is an essential part of IPv6 because we have recently seen sharp increases in the number of mobile users. A security weakness in mobility support has a direct consequence on the security of users because it obscures the distinction between devices and users. Unfortunately, a malicious and unauthenticated message in mobility support may open a security hole for intruders by supplying an easy mean to launch an attack that hijacks an ongoing session to a location chosen by the intruder. In this paper, we show how to thwart such a session hijacking attack by authenticating a suspicious message. Although much research has been directed toward addressing similar problems, we contend that our proposed protocol would outperform other proposals that have been advanced. This claim is based on observations that the proposed protocol has strengths such as light computational load, backward compatibility, and dependable operation. The results of in-depth performance evaluation show that our protocol achieves strong security and at the same time requires minimal computational overhead.

  18. DRUG: An Energy-Efficient Data-Centric Routing Protocol for Wireless Sensor Networks

    OpenAIRE

    Sahoo, B. P. S.; Puthal, Deepak

    2014-01-01

    In general, sensor nodes are deployed in left unattended area. In such situation feeding energy to the batteries or replacing the batteries is difficult or even sometimes impossible too. Therefore, prolonging the network lifetime is an important optimization goal in this aspect. In this paper, we propose a new Energy-efficient Datacentric RoUtinG protocol called DRUG. In this paper, we propose an adaptive Data centric approach to find an optimal routing path from source to sink when the senso...

  19. Security Enhanced User Authentication Protocol for Wireless Sensor Networks Using Elliptic Curves Cryptography

    Directory of Open Access Journals (Sweden)

    Younsung Choi

    2014-06-01

    Full Text Available Wireless sensor networks (WSNs consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC for WSNs. However, it turned out that Yeh et al.’s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.’s protocol. However, Shi et al.’s improvement introduces other security weaknesses. In this paper, we show that Shi et al.’s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  20. Security enhanced user authentication protocol for wireless sensor networks using elliptic curves cryptography.

    Science.gov (United States)

    Choi, Younsung; Lee, Donghoon; Kim, Jiye; Jung, Jaewook; Nam, Junghyun; Won, Dongho

    2014-06-10

    Wireless sensor networks (WSNs) consist of sensors, gateways and users. Sensors are widely distributed to monitor various conditions, such as temperature, sound, speed and pressure but they have limited computational ability and energy. To reduce the resource use of sensors and enhance the security of WSNs, various user authentication protocols have been proposed. In 2011, Yeh et al. first proposed a user authentication protocol based on elliptic curve cryptography (ECC) for WSNs. However, it turned out that Yeh et al.'s protocol does not provide mutual authentication, perfect forward secrecy, and key agreement between the user and sensor. Later in 2013, Shi et al. proposed a new user authentication protocol that improves both security and efficiency of Yeh et al.'s protocol. However, Shi et al.'s improvement introduces other security weaknesses. In this paper, we show that Shi et al.'s improved protocol is vulnerable to session key attack, stolen smart card attack, and sensor energy exhausting attack. In addition, we propose a new, security-enhanced user authentication protocol using ECC for WSNs.

  1. A comprehensive survey of energy-aware routing protocols in wireless body area sensor networks.

    Science.gov (United States)

    Effatparvar, Mehdi; Dehghan, Mehdi; Rahmani, Amir Masoud

    2016-09-01

    Wireless body area sensor network is a special purpose wireless sensor network that, employing wireless sensor nodes in, on, or around the human body, makes it possible to measure biological parameters of a person for specific applications. One of the most fundamental concerns in wireless body sensor networks is accurate routing in order to send data promptly and properly, and therefore overcome some of the challenges. Routing protocols for such networks are affected by a large number of factors including energy, topology, temperature, posture, the radio range of sensors, and appropriate quality of service in sensor nodes. Since energy is highly important in wireless body area sensor networks, and increasing the network lifetime results in benefiting greatly from sensor capabilities, improving routing performance with reduced energy consumption presents a major challenge. This paper aims to study wireless body area sensor networks and the related routing methods. It also presents a thorough, comprehensive review of routing methods in wireless body area sensor networks from the perspective of energy. Furthermore, different routing methods affecting the parameter of energy will be classified and compared according to their advantages and disadvantages. In this paper, fundamental concepts of wireless body area sensor networks are provided, and then the advantages and disadvantages of these networks are investigated. Since one of the most fundamental issues in wireless body sensor networks is to perform routing so as to transmit data precisely and promptly, we discuss the same issue. As a result, we propose a classification of the available relevant literature with respect to the key challenge of energy in the routing process. With this end in view, all important papers published between 2000 and 2015 are classified under eight categories including 'Mobility-Aware', 'Thermal-Aware', 'Restriction of Location and Number of Relays', 'Link-aware', 'Cluster- and Tree

  2. SURVEY OF ENERGY COMPETENCE ROUTING PROTOCOL IN UTILIZING AODV IN MANETS (20150471)

    OpenAIRE

    TUSHAR SINGH RAJPUT; RAJ KUMAR PAUL

    2018-01-01

    In MANETs (Mobile unintentional Networks) communication at the mobile nodes will be achieved by mistreatment multihop wireless links. The aim of every protocol, in Associate in Nursing ad-hoc network, is to seek out valid routes between 2 communication nodes.

  3. The deployment of routing protocols in distributed control plane of SDN.

    Science.gov (United States)

    Jingjing, Zhou; Di, Cheng; Weiming, Wang; Rong, Jin; Xiaochun, Wu

    2014-01-01

    Software defined network (SDN) provides a programmable network through decoupling the data plane, control plane, and application plane from the original closed system, thus revolutionizing the existing network architecture to improve the performance and scalability. In this paper, we learned about the distributed characteristics of Kandoo architecture and, meanwhile, improved and optimized Kandoo's two levels of controllers based on ideological inspiration of RCP (routing control platform). Finally, we analyzed the deployment strategies of BGP and OSPF protocol in a distributed control plane of SDN. The simulation results show that our deployment strategies are superior to the traditional routing strategies.

  4. The Deployment of Routing Protocols in Distributed Control Plane of SDN

    Directory of Open Access Journals (Sweden)

    Zhou Jingjing

    2014-01-01

    Full Text Available Software defined network (SDN provides a programmable network through decoupling the data plane, control plane, and application plane from the original closed system, thus revolutionizing the existing network architecture to improve the performance and scalability. In this paper, we learned about the distributed characteristics of Kandoo architecture and, meanwhile, improved and optimized Kandoo’s two levels of controllers based on ideological inspiration of RCP (routing control platform. Finally, we analyzed the deployment strategies of BGP and OSPF protocol in a distributed control plane of SDN. The simulation results show that our deployment strategies are superior to the traditional routing strategies.

  5. A Secure RFID Tag Authentication Protocol with Privacy Preserving in Telecare Medicine Information System.

    Science.gov (United States)

    Li, Chun-Ta; Weng, Chi-Yao; Lee, Cheng-Chi

    2015-08-01

    Radio Frequency Identification (RFID) based solutions are widely used for providing many healthcare applications include patient monitoring, object traceability, drug administration system and telecare medicine information system (TMIS) etc. In order to reduce malpractices and ensure patient privacy, in 2015, Srivastava et al. proposed a hash based RFID tag authentication protocol in TMIS. Their protocol uses lightweight hash operation and synchronized secret value shared between back-end server and tag, which is more secure and efficient than other related RFID authentication protocols. Unfortunately, in this paper, we demonstrate that Srivastava et al.'s tag authentication protocol has a serious security problem in that an adversary may use the stolen/lost reader to connect to the medical back-end server that store information associated with tagged objects and this privacy damage causing the adversary could reveal medical data obtained from stolen/lost readers in a malicious way. Therefore, we propose a secure and efficient RFID tag authentication protocol to overcome security flaws and improve the system efficiency. Compared with Srivastava et al.'s protocol, the proposed protocol not only inherits the advantages of Srivastava et al.'s authentication protocol for TMIS but also provides better security with high system efficiency.

  6. Security-Oriented and Load-Balancing Wireless Data Routing Game in the Integration of Advanced Metering Infrastructure Network in Smart Grid

    Energy Technology Data Exchange (ETDEWEB)

    He, Fulin; Cao, Yang; Zhang, Jun Jason; Wei, Jiaolong; Zhang, Yingchen; Muljadi, Eduard; Gao, Wenzhong

    2016-11-21

    Ensuring flexible and reliable data routing is indispensable for the integration of Advanced Metering Infrastructure (AMI) networks, we propose a secure-oriented and load-balancing wireless data routing scheme. A novel utility function is designed based on security routing scheme. Then, we model the interactive security-oriented routing strategy among meter data concentrators or smart grid meters as a mixed-strategy network formation game. Finally, such problem results in a stable probabilistic routing scheme with proposed distributed learning algorithm. One contributions is that we studied that different types of applications affect the routing selection strategy and the strategy tendency. Another contributions is that the chosen strategy of our mixed routing can adaptively to converge to a new mixed strategy Nash equilibrium (MSNE) during the learning process in the smart grid.

  7. Impersonation attack on a quantum secure direct communication and authentication protocol with improvement

    Science.gov (United States)

    Amerimehr, Ali; Hadain Dehkordi, Massoud

    2018-03-01

    We analyze the security of a quantum secure direct communication and authentication protocol based on single photons. We first give an impersonation attack on the protocol. The cryptanalysis shows that there is a gap in the authentication procedure of the protocol so that an opponent can reveal the secret information by an undetectable attempt. We then propose an improvement for the protocol and show it closes the gap by applying a mutual authentication procedure. In the improved protocol single photons are transmitted once in a session, so it is easy to implement as the primary protocol. Furthermore, we use a novel technique for secret order rearrangement of photons by which not only quantum storage is eliminated also a secret key can be reused securely. So the new protocol is applicable in practical approaches like embedded system devices.

  8. Modelling and Initial Validation of the DYMO Routing Protocol for Mobile Ad-Hoc Networks

    DEFF Research Database (Denmark)

    Espensen, Kristian Asbjørn Leth; Kjeldsen, Mads Keblov; Kristensen, Lars Michael

    2008-01-01

    A mobile ad-hoc network (MANET) is an infrastructureless network established by a set of mobile devices using wireless communication. The Dynamic MANET On-demand (DYMO) protocol is a routing protocol for multi-hop communication in MANETs currently under development by the Internet Engineering Task...... Force (IETF). This paper presents a Coloured Petri Net (CPN) model of the mandatory parts of the DYMO protocol, and shows how scenario-based state space exploration has been used to validate key properties of the protocol. Our CPN modelling and verification work has spanned two revisions of the DYMO...... protocol specification and have had direct impact on the most recent version of the protocol specification....

  9. Energy efficient security in MANETs: a comparison of cryptographic and artificial immune systems

    International Nuclear Information System (INIS)

    Mazhar, N.

    2010-01-01

    MANET is characterized by a set of mobile nodes in an inherently insecure environment, having limited battery capacities. Provisioning of energy efficient security in MANETs is, therefore, an open problem for which a number of solutions have been proposed. In this paper, we present an overview and comparison of the MANET security at routing layer by using the cryptographic and Artificial Immune System (AIS) approaches. The BeeAdHoc protocol, which is a Bio-inspired MANET routing protocol based on the foraging principles of honey bee colony, is taken as case study. We carry out an analysis of the three security frameworks that we have proposed earlier for securing BeeAdHoc protocol; one based on asymmetric key encryption, i.e BeeSec, and the other two using the AIS approach, i.e BeeAIS based on self non-self discrimination from adaptive immune system and BeeAIS-DC based on Dendritic Cell (DC) behavior from innate immune system. We extensively evaluate the performance of the three protocols through network simulations in ns-2 and compare with BeeAdHoc, the base protocol, as well as with state-of-the-art MANET routing protocols DSR and AODV. Our results clearly indicate that AIS based systems provide security at much lower cost to energy as compared with the cryptographic systems. Moreover, the use of dendritic cells and danger signals instead of the classical self non-self discrimination allows to detect the non-self antigens with greater accuracy. Based on the results of this investigation, we also propose a composite AIS model for BeeAdHoc security by combining the concepts from both the adaptive and the innate immune systems by modelling the attributes and behavior of the B-cells and DCs. (author)

  10. Congestion control for vehicular delay tolerant network routing protocols

    OpenAIRE

    Oham, Chuka Finbars

    2014-01-01

    The Vehicular Delay Tolerant Network (VDTN) is a special and challenging type of the Delay Tolerant Network because of its high mobility, frequent disconnections and nodal congestion features. These challenging features make it prone to congestion which leads to a considerable amount of message drops in the network. To minimize the impact of congestion in the network, we designed and implemented the Congestion Aware Spray and Wait (CASaW) routing protocol. We varied the buffer sizes of the no...

  11. Adaptive versus Non-Adaptive Security of Multi-Party Protocols

    DEFF Research Database (Denmark)

    Canetti, Ran; Damgård, Ivan Bjerre; Dziembowski, Stefan

    2004-01-01

    Security analysis of multi-party cryptographic protocols distinguishes between two types of adversarial settings: In the non-adaptive setting the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting the adversary chooses who to corrupt during...... the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and nonadaptive security, according to two definitions and in several models of computation....

  12. Typing and compositionality for security protocols: A generalization to the geometric fragment

    DEFF Research Database (Denmark)

    Almousa, Omar; Mödersheim, Sebastian Alexander; Modesti, Paolo

    2015-01-01

    We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that any security protocol that fulfils a number of sufficient conditions has an attack if it has a well-typed attack. The second kind considers the parallel composition of pro...... of protocols, showing that when running two protocols in parallel allows for an attack, then at least one of the protocols has an attack in isolation. The most important generalization over previous work is the support for all security properties of the geometric fragment.......We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that any security protocol that fulfils a number of sufficient conditions has an attack if it has a well-typed attack. The second kind considers the parallel composition...

  13. Simple proof of the unconditional security of the Bennett 1992 quantum key distribution protocol

    International Nuclear Information System (INIS)

    Zhang Quan; Tang Chaojing

    2002-01-01

    It is generally accepted that quantum key distribution (QKD) could supply legitimate users with unconditional security during their communication. Quite a lot of satisfactory efforts have been achieved on experimentations with quantum cryptography. However, when the eavesdropper has extra-powerful computational ability, has access to a quantum computer, for example, and can carry into execution any eavesdropping measurement that is allowed by the laws of physics, the security against such attacks has not been widely studied and rigorously proved for most QKD protocols. Quite recently, Shor and Preskill proved concisely the unconditional security of the Bennett-Brassard 1984 (BB84) protocol. Their method is highly valued for its clarity of concept and concision of form. In order to take advantage of the Shor-Preskill technique in their proof of the unconditional security of the BB84 QKD protocol, we introduced in this paper a transformation that can translate the Bennett 1992 (B92) protocol into the BB84 protocol. By proving that the transformation leaks no more information to the eavesdropper, we proved the unconditional security of the B92 protocol. We also settled the problem proposed by Lo about how to prove the unconditional security of the B92 protocol with the Shor-Preskill method

  14. Dynamic Group Management Scheme for Sustainable and Secure Information Sensing in IoT

    Directory of Open Access Journals (Sweden)

    Hyungjoo Kim

    2016-10-01

    Full Text Available The services provided to users in the environment associated with the Internet of Things (hereinafter referred to as IoT begin with the information collected from sensors. It is imperative to transmit high-quality sensor data for providing better services. It is also required to collect data only from those authenticated sensors. Moreover, it is imperative to collect high-quality data on a sustainable and continuous basis in order to provide services anytime and anywhere in the IoT environment. Therefore, high-quality, authenticated sensor networks should be constructed. The most prominent routing protocol to enhance the energy consumption efficiency for the sustainable data collection in a sensor network is the LEACH routing protocol. The LEACH routing protocol transmits sensor data by measuring the energy of sensors and allocating sensor groups dynamically. However, these sensor networks have vulnerabilities such as key leakage, eavesdropping, replay attack and relay attack, given the nature of wireless network communication. A large number of security techniques have been studied in order to solve these vulnerabilities. Nonetheless, these studies still cannot support the dynamic sensor group allocation of the LEACH routing protocol. Furthermore, they are not suitable for the sensor nodes whose hardware computing ability and energy resources are limited. Therefore, this paper proposed a group sensor communication protocol that utilizes only the four fundamental arithmetic operations and logical operation for the sensor node authentication and secure data transmission. Through the security analysis, this paper verified that the proposed scheme was secure to the vulnerabilities resulting from the nature of wireless network communication. Moreover, this paper verified through the performance analysis that the proposed scheme could be utilized efficiently.

  15. Adaptive security protocol selection for mobile computing

    NARCIS (Netherlands)

    Pontes Soares Rocha, B.; Costa, D.N.O.; Moreira, R.A.; Rezende, C.G.; Loureiro, A.A.F.; Boukerche, A.

    2010-01-01

    The mobile computing paradigm has introduced new problems for application developers. Challenges include heterogeneity of hardware, software, and communication protocols, variability of resource limitations and varying wireless channel quality. In this scenario, security becomes a major concern for

  16. Security of the arbitrated quantum signature protocols revisited

    International Nuclear Information System (INIS)

    Kejia, Zhang; Dan, Li; Qi, Su

    2014-01-01

    Recently, much attention has been paid to the study of arbitrated quantum signature (AQS). Among these studies, the cryptanalysis of some AQS protocols and a series of improved ideas have been proposed. Compared with the previous analysis, we present a security criterion, which can judge whether an AQS protocol is able to prevent the receiver (i.e. one participant in the signature protocol) from forging a legal signature. According to our results, it can be seen that most AQS protocols which are based on the Zeng and Keitel (ZK) model are susceptible to a forgery attack. Furthermore, we present an improved idea of the ZK protocol. Finally, some supplement discussions and several interesting topics are provided. (paper)

  17. On Protocol Security in the Cryptographic Model

    DEFF Research Database (Denmark)

    Nielsen, Jesper Buus

    you as possible. This is the general problem of secure multiparty computation. The usual way of formalizing the problem is to say that a number of parties who do not trust each other wish to compute some function of their local inputs, while keeping their inputs as secret as possible and guaranteeing...... the channels by which they communicate. A general solution to the secure multiparty computation problem is a compiler which given any feasible function describes an efficient protocol which allows the parties to compute the function securely on their local inputs over an open network. Over the past twenty...... years the secure multiparty computation problem has been the subject of a large body of research, both research into the models of multiparty computation and research aimed at realizing general secure multiparty computation. The main approach to realizing secure multiparty computation has been based...

  18. Security analysis of standards-driven communication protocols for healthcare scenarios.

    Science.gov (United States)

    Masi, Massimiliano; Pugliese, Rosario; Tiezzi, Francesco

    2012-12-01

    The importance of the Electronic Health Record (EHR), that stores all healthcare-related data belonging to a patient, has been recognised in recent years by governments, institutions and industry. Initiatives like the Integrating the Healthcare Enterprise (IHE) have been developed for the definition of standard methodologies for secure and interoperable EHR exchanges among clinics and hospitals. Using the requisites specified by these initiatives, many large scale projects have been set up for enabling healthcare professionals to handle patients' EHRs. The success of applications developed in these contexts crucially depends on ensuring such security properties as confidentiality, authentication, and authorization. In this paper, we first propose a communication protocol, based on the IHE specifications, for authenticating healthcare professionals and assuring patients' safety. By means of a formal analysis carried out by using the specification language COWS and the model checker CMC, we reveal a security flaw in the protocol thus demonstrating that to simply adopt the international standards does not guarantee the absence of such type of flaws. We then propose how to emend the IHE specifications and modify the protocol accordingly. Finally, we show how to tailor our protocol for application to more critical scenarios with no assumptions on the communication channels. To demonstrate feasibility and effectiveness of our protocols we have fully implemented them.

  19. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jiawei Tang

    2018-03-01

    Full Text Available The Internet of things (IoT is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs. The main contributions of a TBSR are (a the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of

  20. A Trust-Based Secure Routing Scheme Using the Traceback Approach for Energy-Harvesting Wireless Sensor Networks.

    Science.gov (United States)

    Tang, Jiawei; Liu, Anfeng; Zhang, Jian; Xiong, Neal N; Zeng, Zhiwen; Wang, Tian

    2018-03-01

    The Internet of things (IoT) is composed of billions of sensing devices that are subject to threats stemming from increasing reliance on communications technologies. A Trust-Based Secure Routing (TBSR) scheme using the traceback approach is proposed to improve the security of data routing and maximize the use of available energy in Energy-Harvesting Wireless Sensor Networks (EHWSNs). The main contributions of a TBSR are (a) the source nodes send data and notification to sinks through disjoint paths, separately; in such a mechanism, the data and notification can be verified independently to ensure their security. (b) Furthermore, the data and notification adopt a dynamic probability of marking and logging approach during the routing. Therefore, when attacked, the network will adopt the traceback approach to locate and clear malicious nodes to ensure security. The probability of marking is determined based on the level of battery remaining; when nodes harvest more energy, the probability of marking is higher, which can improve network security. Because if the probability of marking is higher, the number of marked nodes on the data packet routing path will be more, and the sink will be more likely to trace back the data packet routing path and find malicious nodes according to this notification. When data packets are routed again, they tend to bypass these malicious nodes, which make the success rate of routing higher and lead to improved network security. When the battery level is low, the probability of marking will be decreased, which is able to save energy. For logging, when the battery level is high, the network adopts a larger probability of marking and smaller probability of logging to transmit notification to the sink, which can reserve enough storage space to meet the storage demand for the period of the battery on low level; when the battery level is low, increasing the probability of logging can reduce energy consumption. After the level of battery

  1. Secure Handshake in Wi-Fi Connection (A Secure and Enhanced Communication Protocol)

    OpenAIRE

    Ranbir Sinha; Nishant Behar; Devendra Singh

    2012-01-01

    This paper presents a concept of enhancing the security in wireless communication. A Computer Network is an interconnected group of autonomous computing nodes, which use a well-defined, mutually agreed set of rules and conventions known as protocols, interact with one-another meaningfully and allow resource sharing preferably in a predictable and controllable manner. Communication has a major impact on today’s business. It is desired to communicate data with high security. These days wireless...

  2. A lightweight and secure two factor anonymous authentication protocol for Global Mobility Networks

    Science.gov (United States)

    2018-01-01

    Global Mobility Networks(GLOMONETs) in wireless communication permits the global roaming services that enable a user to leverage the mobile services in any foreign country. Technological growth in wireless communication is also accompanied by new security threats and challenges. A threat-proof authentication protocol in wireless communication may overcome the security flaws by allowing only legitimate users to access a particular service. Recently, Lee et al. found Mun et al. scheme vulnerable to different attacks and proposed an advanced secure scheme to overcome the security flaws. However, this article points out that Lee et al. scheme lacks user anonymity, inefficient user authentication, vulnerable to replay and DoS attacks and Lack of local password verification. Furthermore, this article presents a more robust anonymous authentication scheme to handle the threats and challenges found in Lee et al.’s protocol. The proposed protocol is formally verified with an automated tool(ProVerif). The proposed protocol has superior efficiency in comparison to the existing protocols. PMID:29702675

  3. Effect of variation in active route timeout and my route timeout on the performance of AODV-ETX protocol in mobile adhoc network

    Science.gov (United States)

    Purnomo, A.; Widyawan; Najib, W.; Hartono, R.; Hartatik

    2018-03-01

    Mobile adhoc network (MANET) consists of nodes that are independent. A node can communicate each other without the presence of network infrastructure. A node can act as a transmitter and receiver as well as a router. This research has been variation in active route timeout and my route timeout on the performance of AODV-ETX protocol in MANET. The AODV-ETX protocol is the AODV protocol that uses the ETX metric. Performance testing is done on the static node topology with 5 m x 5 m node grid model where the distance between nodes is 100 m and node topology that consists of 25 nodes moves randomly with a moving speed of 1.38 m/s in an area of 1500 m x 300 m. From the test result, on the static node, AODV protocol-ETX shows optimal performance at a value MRT and ART of 10 s and 15 s, but showed a stable performance in the value of MRT and ART ≥60 s, while in randomly moved node topology shows stable performance in the value of MRT and ART ≥80 s.

  4. Design and Analysis of QoS Routing Framework integrated with OLSR protocol for Multimedia Traffic in Mobile Adhoc Networks

    Directory of Open Access Journals (Sweden)

    S. Soni

    2017-06-01

    Full Text Available MANETs (Mobile Ad-hoc Networks is the self organizing wireless structure of mobile hosts. Wireless media is used for communication in MANETs. Considering the developing requirements for multimedia and real-time traffic applications in real world, QoS (Quality-of-Service support is essential in MANETs. But most of the characteristics of MANETs make QoS support a difficult problem. It is challenging to support QoS routing in MANET due to dynamic behavior and mobility of the hosts. The OLSR (Optimized Link State Routing protocol can be efficiently used in MANETs to provide QoS routing because of its dynamic MPR (Multi Point Relay selection criteria and proactive nature. In this paper, a design of QoS routing framework integrated with OLSR protocol is proposed and also analyzed using network simulator. Proposed QoS framework combines a bandwidth estimation algorithm with explicit resource reservation, QoS routing and connection admission control (CAC. OLSR protocol is extended for QoS framework to solve performance issues related to node mobility using cross layer approach. Results after simulation conclude about efficiency of the proposed QoS routing framework.

  5. Secure Protocol for “Host — NFC Reader” Communication

    Directory of Open Access Journals (Sweden)

    A. O. Menshenin

    2012-06-01

    Full Text Available The paper presents a secure protocol for communication between host and NFC reader. The protocol protection scheme uses symmetric cipher with cyclic session key generation and provides confidentiality, integrity, end parties authentication and resistance to replay attacks. Deployment scenario in a typical electronic payment system is also presented.

  6. Secure Certificateless Authentication and Road Message Dissemination Protocol in VANETs

    Directory of Open Access Journals (Sweden)

    Haowen Tan

    2018-01-01

    Full Text Available As a crucial component of Internet-of-Thing (IoT, vehicular ad hoc networks (VANETs have attracted increasing attentions from both academia and industry fields in recent years. With the extensive VANETs deployment in transportation systems of more and more countries, drivers’ driving experience can be drastically improved. In this case, the real-time road information needs to be disseminated to the correlated vehicles. However, due to inherent wireless communicating characteristics of VANETs, authentication and group key management strategies are indispensable for security assurance. Furthermore, effective road message dissemination mechanism is of significance. In this paper, we address the above problems by developing a certificateless authentication and road message dissemination protocol. In our design, certificateless signature and the relevant feedback mechanism are adopted for authentication and group key distribution. Subsequently, message evaluating and ranking strategy is introduced. Security analysis shows that our protocol achieves desirable security properties. Additionally, performance analysis demonstrates that the proposed protocol is efficient compared with the state of the art.

  7. A Multi-Attribute Pheromone Ant Secure Routing Algorithm Based on Reputation Value for Sensor Networks

    Directory of Open Access Journals (Sweden)

    Lin Zhang

    2017-03-01

    Full Text Available With the development of wireless sensor networks, certain network problems have become more prominent, such as limited node resources, low data transmission security, and short network life cycles. To solve these problems effectively, it is important to design an efficient and trusted secure routing algorithm for wireless sensor networks. Traditional ant-colony optimization algorithms exhibit only local convergence, without considering the residual energy of the nodes and many other problems. This paper introduces a multi-attribute pheromone ant secure routing algorithm based on reputation value (MPASR. This algorithm can reduce the energy consumption of a network and improve the reliability of the nodes’ reputations by filtering nodes with higher coincidence rates and improving the method used to update the nodes’ communication behaviors. At the same time, the node reputation value, the residual node energy and the transmission delay are combined to formulate a synthetic pheromone that is used in the formula for calculating the random proportion rule in traditional ant-colony optimization to select the optimal data transmission path. Simulation results show that the improved algorithm can increase both the security of data transmission and the quality of routing service.

  8. A Multi-Attribute Pheromone Ant Secure Routing Algorithm Based on Reputation Value for Sensor Networks

    Science.gov (United States)

    Zhang, Lin; Yin, Na; Fu, Xiong; Lin, Qiaomin; Wang, Ruchuan

    2017-01-01

    With the development of wireless sensor networks, certain network problems have become more prominent, such as limited node resources, low data transmission security, and short network life cycles. To solve these problems effectively, it is important to design an efficient and trusted secure routing algorithm for wireless sensor networks. Traditional ant-colony optimization algorithms exhibit only local convergence, without considering the residual energy of the nodes and many other problems. This paper introduces a multi-attribute pheromone ant secure routing algorithm based on reputation value (MPASR). This algorithm can reduce the energy consumption of a network and improve the reliability of the nodes’ reputations by filtering nodes with higher coincidence rates and improving the method used to update the nodes’ communication behaviors. At the same time, the node reputation value, the residual node energy and the transmission delay are combined to formulate a synthetic pheromone that is used in the formula for calculating the random proportion rule in traditional ant-colony optimization to select the optimal data transmission path. Simulation results show that the improved algorithm can increase both the security of data transmission and the quality of routing service. PMID:28282894

  9. Researches on the Security of Cluster-based Communication Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Yanhong Sun

    2014-08-01

    Full Text Available Along with the in-depth application of sensor networks, the security issues have gradually become the bottleneck of wireless sensor applications. To provide a solution for security scheme is a common concern not only of researchers but also of providers, integrators and users of wireless sensor networks. Based on this demand, this paper focuses on the research of strengthening the security of cluster-based wireless sensor networks. Based on the systematic analysis of the clustering protocol and its security enhancement scheme, the paper introduces the broadcast authentication scheme, and proposes an SA-LEACH network security enhancement protocol. The performance analysis and simulation experiments prove that the protocol consumes less energy with the same security requirements, and when the base station is comparatively far from the network deployment area, it is more advantageous in terms of energy consumption and t more suitable for wireless sensor networks.

  10. Multi-Gateway-Based Energy Holes Avoidance Routing Protocol for WSN

    Directory of Open Access Journals (Sweden)

    Rohini Sharma

    2016-04-01

    Full Text Available In wireless sensor networks (WSNs, efficient energy conservation is required to prolong the lifetime of the network. In this work, we have given emphasis on balanced energy consumption and energy holes avoidance. This paper proposes a multi-gateway-based approach to reduce the transmission distance between the sender and the sink node. The area to be monitored is divided into regions and gateway nodes are deployed at optimal positions. We have designed a transmission scheme, in which sensors in the sink region communicate directly to the sink, sensors in the gateway region communicate directly to the gateway, and sensors in the cluster region transmit their data directly to their respective cluster head which transmits data to the gateway in its region. If the distance between a cluster head and the sink is less than the distance between the cluster head and the gateway node, the cluster head transmits data to the sink instead of the gateway node. We have compared the proposed protocol with Low-Energy Adaptive Clustering Hierarchy (LEACH, Gateway Based Energy Aware Multi-Hop Routing (M-GEAR, and Gateway Based Stable Election Protocol (GSEP protocols. The protocol performs better than other protocols in terms of throughput, stability period, lifetime, residual energy, and the packet transmitted to the sink.

  11. On BAN logics for industrial security protocols

    NARCIS (Netherlands)

    Agray, N.; Hoek, van der W.; Vink, de E.P.; Dunin-Keplicz, B.; Nawarecki, E.

    2002-01-01

    This paper reports on two case-studies of applying BAN logic to industrial strength security protocols. These studies demonstrate the flexibility of the BAN language, as it caters for the addition of appropriate constructs and rules. We argue that, although a semantical foundation of the formalism

  12. On the Security of a Simple Three-Party Key Exchange Protocol without Server’s Public Keys

    Directory of Open Access Journals (Sweden)

    Junghyun Nam

    2014-01-01

    Full Text Available Authenticated key exchange protocols are of fundamental importance in securing communications and are now extensively deployed for use in various real-world network applications. In this work, we reveal major previously unpublished security vulnerabilities in the password-based authenticated three-party key exchange protocol according to Lee and Hwang (2010: (1 the Lee-Hwang protocol is susceptible to a man-in-the-middle attack and thus fails to achieve implicit key authentication; (2 the protocol cannot protect clients’ passwords against an offline dictionary attack; and (3 the indistinguishability-based security of the protocol can be easily broken even in the presence of a passive adversary. We also propose an improved password-based authenticated three-party key exchange protocol that addresses the security vulnerabilities identified in the Lee-Hwang protocol.

  13. L2-LBMT: A Layered Load Balance Routing Protocol for underwater multimedia data transmission

    Science.gov (United States)

    Lv, Ze; Tang, Ruichun; Tao, Ye; Sun, Xin; Xu, Xiaowei

    2017-12-01

    Providing highly efficient underwater transmission of mass multimedia data is challenging due to the particularities of the underwater environment. Although there are many schemes proposed to optimize the underwater acoustic network communication protocols, from physical layer, data link layer, network layer to transport layer, the existing routing protocols for underwater wireless sensor network (UWSN) still cannot well deal with the problems in transmitting multimedia data because of the difficulties involved in high energy consumption, low transmission reliability or high transmission delay. It prevents us from applying underwater multimedia data to real-time monitoring of marine environment in practical application, especially in emergency search, rescue operation and military field. Therefore, the inefficient transmission of marine multimedia data has become a serious problem that needs to be solved urgently. In this paper, A Layered Load Balance Routing Protocol (L2-LBMT) is proposed for underwater multimedia data transmission. In L2-LBMT, we use layered and load-balance Ad Hoc Network to transmit data, and adopt segmented data reliable transfer (SDRT) protocol to improve the data transport reliability. And a 3-node variant of tornado (3-VT) code is also combined with the Ad Hoc Network to transmit little emergency data more quickly. The simulation results show that the proposed protocol can balance energy consumption of each node, effectively prolong the network lifetime and reduce transmission delay of marine multimedia data.

  14. Invariant-based reasoning about parameterized security protocols

    NARCIS (Netherlands)

    Mooij, A.J.

    2010-01-01

    We explore the applicability of the programming method of Feijen and van Gasteren to the domain of security protocols. This method addresses the derivation of concurrent programs from a formal specification, and it is based on common notions like invariants and pre- and post-conditions. We show that

  15. A quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation

    International Nuclear Information System (INIS)

    Li Jian; Song Danjie; Guo Xiaojing; Jing Bo

    2012-01-01

    In order to transmit secure messages, a quantum secure direct communication protocol based on a five-particle cluster state and classical XOR operation is presented. The five-particle cluster state is used to detect eavesdroppers, and the classical XOR operation serving as a one-time-pad is used to ensure the security of the protocol. In the security analysis, the entropy theory method is introduced, and three detection strategies are compared quantitatively by using the constraint between the information that the eavesdroppers can obtain and the interference introduced. If the eavesdroppers intend to obtain all the information, the detection rate of the original ping-pong protocol is 50%; the second protocol, using two particles of the Einstein-Podolsky-Rosen pair as detection particles, is also 50%; while the presented protocol is 89%. Finally, the security of the proposed protocol is discussed, and the analysis results indicate that the protocol in this paper is more secure than the other two. (authors)

  16. An Efficient and Secure Arbitrary N-Party Quantum Key Agreement Protocol Using Bell States

    Science.gov (United States)

    Liu, Wen-Jie; Xu, Yong; Yang, Ching-Nung; Gao, Pei-Pei; Yu, Wen-Bin

    2018-01-01

    Two quantum key agreement protocols using Bell states and Bell measurement were recently proposed by Shukla et al. (Quantum Inf. Process. 13(11), 2391-2405, 2014). However, Zhu et al. pointed out that there are some security flaws and proposed an improved version (Quantum Inf. Process. 14(11), 4245-4254, 2015). In this study, we will show Zhu et al.'s improvement still exists some security problems, and its efficiency is not high enough. For solving these problems, we utilize four Pauli operations { I, Z, X, Y} to encode two bits instead of the original two operations { I, X} to encode one bit, and then propose an efficient and secure arbitrary N-party quantum key agreement protocol. In the protocol, the channel checking with decoy single photons is introduced to avoid the eavesdropper's flip attack, and a post-measurement mechanism is used to prevent against the collusion attack. The security analysis shows the present protocol can guarantee the correctness, security, privacy and fairness of quantum key agreement.

  17. Design and Research of a New secure Authentication Protocol in GSM networks

    Directory of Open Access Journals (Sweden)

    Qi Ai-qin

    2016-01-01

    Full Text Available As the first line of defense in the security application system, Authentication is an important security service. Its typical scheme is challenge/response mechanism and this scheme which is simple-structured and easy to realize has been used worldwide. But these protocols have many following problems In the GSM networks such as the leakage of user indentity privacy, no security protection between home registers and foreign registers and the vicious intruders’ information stealing and so on. This paper presents an authentication protocol in GSM networks based on maths operation and modular square root technique . The analysis of the security and performance has also been done. The results show that it is more robust and secure compared to the previous agreements.

  18. Asynchronous transfer mode and Local Area Network emulation standards, protocols, and security implications

    OpenAIRE

    Kirwin, John P.

    1999-01-01

    A complex networking technology called Asynchronous Transfer Mode (ATM) and a networking protocol called Local Area Network Emulation (LANE) are being integrated into many naval networks without any security-driven naval configuration guidelines. No single publication is available that describes security issues of data delivery and signaling relating to the transition of Ethernet to LANE and ATM. The thesis' focus is to provide: (1) an overview and security analysis of standardized protocols ...

  19. Strong Authentication Protocol based on Java Crypto Chip as a Secure Element

    Directory of Open Access Journals (Sweden)

    Majid Mumtaz

    2016-10-01

    Full Text Available Smart electronic devices and gadgets and their applications are becoming more and more popular. Most of those devices and their applications handle personal, financial, medical and other sensitive data that require security and privacy protection. In this paper we describe one aspect of such protection – user authentication protocol based on the use of X.509 certificates. The system uses Public Key Infrastructure (PKI, challenge/response protocol, mobile proxy servers, and Java cards with crypto capabilities used as a Secure Element. Innovative design of the protocol, its implementation, and evaluation results are described. In addition to end-user authentication, the described solution also supports the use of X.509 certificates for additional security services – confidentiality, integrity, and non-repudiation of transactions and data in an open network environment. The system uses Application Programming Interfaces (APIs to access Java cards functions and credentials that can be used as add-ons to enhance any mobile application with security features and services.

  20. Practical security analysis of a quantum stream cipher by the Yuen 2000 protocol

    International Nuclear Information System (INIS)

    Hirota, Osamu

    2007-01-01

    There exists a great gap between one-time pad with perfect secrecy and conventional mathematical encryption. The Yuen 2000 (Y00) protocol or αη scheme may provide a protocol which covers from the conventional security to the ultimate one, depending on implementations. This paper presents the complexity-theoretic security analysis on some models of the Y00 protocol with nonlinear pseudo-random-number-generator and quantum noise diffusion mapping (QDM). Algebraic attacks and fast correlation attacks are applied with a model of the Y00 protocol with nonlinear filtering like the Toyocrypt stream cipher as the running key generator, and it is shown that these attacks in principle do not work on such models even when the mapping between running key and quantum state signal is fixed. In addition, a security property of the Y00 protocol with QDM is clarified. Consequently, we show that the Y00 protocol has a potential which cannot be realized by conventional cryptography and that it goes beyond mathematical encryption with physical encryption

  1. Robust against route failure using power proficient reliable routing in MANET

    Directory of Open Access Journals (Sweden)

    M. Malathi

    2018-03-01

    Full Text Available The aim of this paper was to propose a novel routing protocol for Mobile Adhoc Network communication which reduces the route failure during transmission. The proposed routing protocol uses 3 salient parameters to discover the path which ensure the reliable communication. The quality of the channel, link quality and energy level of the node are the major reasons for unintentional node failure in mobile Adhoc network. So the proposed routing protocol considers these three parameters to select the best forwarder node in the path. The reliable data communication is achieved by transmitting data via path selected by the proposed routing scheme has been proven using network simulator (NS2. Keywords: Channel quality, Link quality, Mobile Adhoc Network (MANET, Residual energy

  2. A Protocol for Bidirectional Quantum Secure Communication Based on Genuine Four-Particle Entangled States

    International Nuclear Information System (INIS)

    Gao Gan; Wang Liping

    2010-01-01

    By swapping the entanglement of genuine four-particle entangled states, we propose a bidirectional quantum secure communication protocol. The biggest merit of this protocol is that the information leakage does not exist. In addition, the ideas of the 'two-step' transmission and the block transmission are employed in this protocol. In order to analyze the security of the second sequence transmission, decoy states are used. (general)

  3. Typing and Compositionality for Security Protocols: A Generalization to the Geometric Fragment (Extended Version)

    DEFF Research Database (Denmark)

    Almousa, Omar; Mödersheim, Sebastian Alexander; Modesti, Paolo

    We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that if any security protocol that fulfils a number of sufficient conditions has an attack then it has a well-typed attack. The second kind considers the parallel composition o...... of protocols, showing that when running two protocols in parallel allows for an attack, then at least one of the protocols has an attack in isolation. The most important generalization over previous work is the support for all security properties of the geometric fragment.......We integrate, and improve upon, prior relative soundness results of two kinds. The first kind are typing results showing that if any security protocol that fulfils a number of sufficient conditions has an attack then it has a well-typed attack. The second kind considers the parallel composition...

  4. A Hybrid Analysis for Security Protocols with State

    Science.gov (United States)

    2014-07-16

    http://www.mitre.org/publications/ technical-papers/completeness-of-cpsa. [19] Simon Meier, Cas Cremers , and David Basin. Efficient construction of...7] Cas Cremers and Sjouke Mauw. Operational semantics and verification of security protocols. Springer, 2012. [8] Anupam Datta, Ante Derek, John C

  5. Security analysis of the “Ping–Pong” quantum communication protocol in the presence of collective-rotation noise

    International Nuclear Information System (INIS)

    Li, Jian; Li, Lingyun; Jin, Haifei; Li, Ruifan

    2013-01-01

    Environmental noise is inevitable in non-isolated systems. It is, therefore, necessary to analyze the security of the “Ping–Pong” protocol in a noisy environment. An excellent model for collective-rotation noise is introduced, and information theoretical methods are applied to analyze the security of this protocol. If noise level ε is lower than 11%, an eavesdropper can gain some, but not all, information freely without being detected. Otherwise, the protocol becomes insecure. We conclude that the use of ‘Ping–Pong’ protocol as a quantum secure direct communication (QSDC) protocol is quasi-secure, as declared by the original author when ε⩽11%.

  6. Security analysis of the “Ping–Pong” quantum communication protocol in the presence of collective-rotation noise

    Energy Technology Data Exchange (ETDEWEB)

    Li, Jian; Li, Lingyun, E-mail: lilingyun@bupt.edu.cn; Jin, Haifei; Li, Ruifan

    2013-11-22

    Environmental noise is inevitable in non-isolated systems. It is, therefore, necessary to analyze the security of the “Ping–Pong” protocol in a noisy environment. An excellent model for collective-rotation noise is introduced, and information theoretical methods are applied to analyze the security of this protocol. If noise level ε is lower than 11%, an eavesdropper can gain some, but not all, information freely without being detected. Otherwise, the protocol becomes insecure. We conclude that the use of ‘Ping–Pong’ protocol as a quantum secure direct communication (QSDC) protocol is quasi-secure, as declared by the original author when ε⩽11%.

  7. Performance Analysis of AODV Routing Protocol for Wireless Sensor Network based Smart Metering

    International Nuclear Information System (INIS)

    Farooq, Hasan; Jung, Low Tang

    2013-01-01

    Today no one can deny the need for Smart Grid and it is being considered as of utmost importance to upgrade outdated electric infrastructure to cope with the ever increasing electric load demand. Wireless Sensor Network (WSN) is considered a promising candidate for internetworking of smart meters with the gateway using mesh topology. This paper investigates the performance of AODV routing protocol for WSN based smart metering deployment. Three case studies are presented to analyze its performance based on four metrics of (i) Packet Delivery Ratio, (ii) Average Energy Consumption of Nodes (iii) Average End-End Delay and (iv) Normalized Routing Load.

  8. Improving the security of the Hwang-Su protocol for mobile networks

    African Journals Online (AJOL)

    user

    Improving the security of the Hwang-Su protocol for mobile networks. Miloud Ait Hemad, My ... Furthermore, the wireless data channel is low data rate. These restrictions have an ..... Research in Security and Privacy. Wu T. Y. and Tsen Y. M., ...

  9. The QKD network: model and routing scheme

    Science.gov (United States)

    Yang, Chao; Zhang, Hongqi; Su, Jinhai

    2017-11-01

    Quantum key distribution (QKD) technology can establish unconditional secure keys between two communicating parties. Although this technology has some inherent constraints, such as the distance and point-to-point mode limits, building a QKD network with multiple point-to-point QKD devices can overcome these constraints. Considering the development level of current technology, the trust relaying QKD network is the first choice to build a practical QKD network. However, the previous research didn't address a routing method on the trust relaying QKD network in detail. This paper focuses on the routing issues, builds a model of the trust relaying QKD network for easily analysing and understanding this network, and proposes a dynamical routing scheme for this network. From the viewpoint of designing a dynamical routing scheme in classical network, the proposed scheme consists of three components: a Hello protocol helping share the network topology information, a routing algorithm to select a set of suitable paths and establish the routing table and a link state update mechanism helping keep the routing table newly. Experiments and evaluation demonstrates the validity and effectiveness of the proposed routing scheme.

  10. Security of modified Ping-Pong protocol in noisy and lossy channel

    OpenAIRE

    Han, Yun-Guang; Yin, Zhen-Qiang; Li, Hong-Wei; Chen, Wei; Wang, Shuang; Guo, Guang-Can; Han, Zheng-Fu

    2014-01-01

    The “Ping-Pong” (PP) protocol is a two-way quantum key protocol based on entanglement. In this protocol, Bob prepares one maximally entangled pair of qubits, and sends one qubit to Alice. Then, Alice performs some necessary operations on this qubit and sends it back to Bob. Although this protocol was proposed in 2002, its security in the noisy and lossy channel has not been proven. In this report, we add a simple and experimentally feasible modification to the original PP protocol, and prove ...

  11. A Secure Protocol Based on a Sedentary Agent for Mobile Agent Environments

    OpenAIRE

    Abdelmorhit E. Rhazi; Samuel Pierre; Hanifa Boucheneb

    2007-01-01

    The main challenge when deploying mobile agent environments pertains to security issues concerning mobile agents and their executive platform. This paper proposes a secure protocol which protects mobile agents against attacks from malicious hosts in these environments. Protection is based on the perfect cooperation of a sedentary agent running inside a trusted third host. Results show that the protocol detects several attacks, such as denial of service, incorrect execution and re-execution of...

  12. On the Performance of the Current MANET Routing Protocols for VoIP, HTTP, and FTP Applications

    Directory of Open Access Journals (Sweden)

    Waheb A. Jabbar

    2014-01-01

    Full Text Available The recent advances of ensemble mobile environment of smart devices with embedded sensors have enabled the MANET to play a key role in the smart cities as well as WSN and WMN. However, these smart devices are still limited in terms of energy, processor, and memory. Moreover, the efficient routing for reliable network connectivity at anytime, anywhere, and about everything is still a challenge in multihop wireless networks. This paper evaluates the QoS and energy efficiency of three active routing protocols: (i OLSRv2, a successor to OLSR, (ii DYMO, a successor to both DSR and AODV, and (iii MP-OLSR multipath extension to OLSRv2. In contrast to the related previous works which focused only on CBR traffic without considering the influence of specific traffic types on the performance of routing protocols, this work focused on this area from a different perspective. It evaluates the performance of three internet-based traffic types that can be used in the smart city applications: VoIP, HTTP, and FTP using different simulation models. The impact of the network density, load traffic, and nodes mobility on the considered protocols was evaluated by considering particular performance metrics for each traffic application. Based on the results, the study concludes by presenting useful recommendations for future work.

  13. Quantum cryptography with finite resources: unconditional security bound for discrete-variable protocols with one-way postprocessing.

    Science.gov (United States)

    Scarani, Valerio; Renner, Renato

    2008-05-23

    We derive a bound for the security of quantum key distribution with finite resources under one-way postprocessing, based on a definition of security that is composable and has an operational meaning. While our proof relies on the assumption of collective attacks, unconditional security follows immediately for standard protocols such as Bennett-Brassard 1984 and six-states protocol. For single-qubit implementations of such protocols, we find that the secret key rate becomes positive when at least N approximately 10(5) signals are exchanged and processed. For any other discrete-variable protocol, unconditional security can be obtained using the exponential de Finetti theorem, but the additional overhead leads to very pessimistic estimates.

  14. Security Analysis of DTN Architecture and Bundle Protocol Specification for Space-Based Networks

    Science.gov (United States)

    Ivancic, William D.

    2009-01-01

    A Delay-Tolerant Network (DTN) Architecture (Request for Comment, RFC-4838) and Bundle Protocol Specification, RFC-5050, have been proposed for space and terrestrial networks. Additional security specifications have been provided via the Bundle Security Specification (currently a work in progress as an Internet Research Task Force internet-draft) and, for link-layer protocols applicable to Space networks, the Licklider Transport Protocol Security Extensions. This document provides a security analysis of the current DTN RFCs and proposed security related internet drafts with a focus on space-based communication networks, which is a rather restricted subset of DTN networks. Note, the original focus and motivation of DTN work was for the Interplanetary Internet . This document does not address general store-and-forward network overlays, just the current work being done by the Internet Research Task Force (IRTF) and the Consultative Committee for Space Data Systems (CCSDS) Space Internetworking Services Area (SIS) - DTN working group under the DTN and Bundle umbrellas. However, much of the analysis is relevant to general store-and-forward overlays.

  15. AR-RBFS: Aware-Routing Protocol Based on Recursive Best-First Search Algorithm for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Farzad Kiani

    2016-01-01

    Full Text Available Energy issue is one of the most important problems in wireless sensor networks. They consist of low-power sensor nodes and a few base station nodes. They must be adaptive and efficient in data transmission to sink in various areas. This paper proposes an aware-routing protocol based on clustering and recursive search approaches. The paper focuses on the energy efficiency issue with various measures such as prolonging network lifetime along with reducing energy consumption in the sensor nodes and increasing the system reliability. Our proposed protocol consists of two phases. In the first phase (network development phase, the sensors are placed into virtual layers. The second phase (data transmission is related to routes discovery and data transferring so it is based on virtual-based Classic-RBFS algorithm in the lake of energy problem environments but, in the nonchargeable environments, all nodes in each layer can be modeled as a random graph and then begin to be managed by the duty cycle method. Additionally, the protocol uses new topology control, data aggregation, and sleep/wake-up schemas for energy saving in the network. The simulation results show that the proposed protocol is optimal in the network lifetime and packet delivery parameters according to the present protocols.

  16. SIMULATION AND ANALYSIS OF GREEDY ROUTING PROTOCOL IN VIEW OF ENERGY CONSUMPTION AND NETWORK LIFETIME IN THREE DIMENSIONAL UNDERWATER WIRELESS SENSOR NETWORK

    Directory of Open Access Journals (Sweden)

    SHEENA KOHLI

    2017-11-01

    Full Text Available Underwater Wireless Sensor Network (UWSN comprises of a number of miniature sized sensing devices deployed in the sea or ocean, connected by dint of acoustic links to each other. The sensors trap the ambient conditions and transmit the data from one end to another. For transmission of data in any medium, routing protocols play a crucial role. Moreover, being battery limited, an unavoidable parameter to be considered in operation and analysis of protocols is the network energy and the network lifetime. The paper discusses the greedy routing protocol for underwater wireless sensor networks. The simulation of this routing protocol also takes into consideration the characteristics of acoustic communication like attenuation, transmission loss, signal to noise ratio, noise, propagation delay. The results from these observations may be used to construct an accurate underwater communication model.

  17. A two-step quantum secure direct communication protocol with hyperentanglement

    International Nuclear Information System (INIS)

    Gu Bin; Zhang Cheng-Yi; Huang Yu-Gai; Fang Xia

    2011-01-01

    We propose a two-step quantum secure direct communication (QSDC) protocol with hyperentanglement in both the spatial-mode and the polarization degrees of freedom of photon pairs which can in principle be produced with a beta barium borate crystal. The secret message can be encoded on the photon pairs with unitary operations in these two degrees of freedom independently. This QSDC protocol has a higher capacity than the original two-step QSDC protocol as each photon pair can carry 4 bits of information. Compared with the QSDC protocol based on hyperdense coding, this QSDC protocol has the immunity to Trojan horse attack strategies with the process for determining the number of the photons in each quantum signal as it is a one-way quantum communication protocol. (general)

  18. Performance Analysis of Routing Protocols in Ad-hoc and Sensor Networking Environments

    Directory of Open Access Journals (Sweden)

    L. Gavrilovska

    2009-06-01

    Full Text Available Ad-hoc and sensor networks are becoming an increasingly popular wireless networking concepts lately. This paper analyzes and compares prominent routing schemes in these networking environments. The knowledge obtained can serve users to better understand short range wireless network solutions thus leading to options for implementation in various scenarios. In addition, it should aid researchers develop protocol improvements reliable for the technologies of interest.

  19. Efficient and secure authentication protocol for roaming user in ...

    Indian Academy of Sciences (India)

    BALU L PARNE

    2018-05-29

    May 29, 2018 ... 1 Department of Computer Science and Engineering, Visvesvaraya National Institute of Technology (VNIT), ... proposed protocol is presented by BAN logic and the security ..... with session key Sk of the HLR to protect from.

  20. On Adaptive vs. Non-adaptive Security of Multiparty Protocols

    DEFF Research Database (Denmark)

    Canetti, Ran; Damgård, Ivan Bjerre; Dziembowski, Stefan

    2001-01-01

    highlights of our results are: – - According to the definition of Dodis-Micali-Rogaway (which is set in the information-theoretic model), adaptive and non-adaptive security are equivalent. This holds for both honest-but-curious and Byzantine adversaries, and for any number of parties. – - According......Security analysis of multiparty cryptographic protocols distinguishes between two types of adversarialsettings: In the non-adaptive setting, the set of corrupted parties is chosen in advance, before the interaction begins. In the adaptive setting, the adversary chooses who to corrupt during...... the course of the computation. We study the relations between adaptive security (i.e., security in the adaptive setting) and non-adaptive security, according to two definitions and in several models of computation. While affirming some prevailing beliefs, we also obtain some unexpected results. Some...

  1. A Novel Re-keying Function Protocol (NRFP For Wireless Sensor Network Security

    Directory of Open Access Journals (Sweden)

    Naif Alsharabi

    2008-12-01

    Full Text Available This paper describes a novel re-keying function protocol (NRFP for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs, covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  2. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-01-01

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding innetwork processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks. PMID:27873963

  3. A Novel Re-keying Function Protocol (NRFP) For Wireless Sensor Network Security.

    Science.gov (United States)

    Abdullah, Maan Younis; Hua, Gui Wei; Alsharabi, Naif

    2008-12-04

    This paper describes a novel re-keying function protocol (NRFP) for wireless sensor network security. A re-keying process management system for sensor networks is designed to support in-network processing. The design of the protocol is motivated by decentralization key management for wireless sensor networks (WSNs), covering key deployment, key refreshment, and key establishment. NRFP supports the establishment of novel administrative functions for sensor nodes that derive/re-derive a session key for each communication session. The protocol proposes direct connection, in-direct connection and hybrid connection. NRFP also includes an efficient protocol for local broadcast authentication based on the use of one-way key chains. A salient feature of the authentication protocol is that it supports source authentication without precluding in-network processing. Security and performance analysis shows that it is very efficient in computation, communication and storage and, that NRFP is also effective in defending against many sophisticated attacks.

  4. Cryptanalysis and improvement of quantum secure communication network protocol with entangled photons for mobile communications

    International Nuclear Information System (INIS)

    Gao, Gan

    2014-01-01

    Recently, a communication protocol called controlled bidirectional quantum secret direct communication for mobile networks was proposed by Chou et al (2014 Mobile Netw. Appl. 19 121). We study the security of the proposed communication protocol and find that it is not secure. The controller, Telecom Company, may eavesdrop secret messages from mobile devices without being detected. Finally, we give a possible improvement of the communication protocol. (paper)

  5. On the security of a novel key agreement protocol based on chaotic maps

    International Nuclear Information System (INIS)

    Xiang Tao; Wong, K.-W.; Liao Xiaofeng

    2009-01-01

    Recently, Xiao et al. proposed a novel key agreement protocol based on Chebyshev chaotic map. In this paper, the security of the protocol is analyzed, and two attack methods can be found in different scenarios. The essential principle of Xiao et al.'s scheme is summarized. It is also pointed out with proof that any attempt along this line to improve the security of Chebyshev map is redundant.

  6. Final report for the protocol extensions for ATM Security Laboratory Directed Research and Development Project

    Energy Technology Data Exchange (ETDEWEB)

    Tarman, T.D.; Pierson, L.G.; Brenkosh, J.P. [and others

    1996-03-01

    This is the summary report for the Protocol Extensions for Asynchronous Transfer Mode project, funded under Sandia`s Laboratory Directed Research and Development program. During this one-year effort, techniques were examined for integrating security enhancements within standard ATM protocols, and mechanisms were developed to validate these techniques and to provide a basic set of ATM security assurances. Based on our experience during this project, recommendations were presented to the ATM Forum (a world-wide consortium of ATM product developers, service providers, and users) to assist with the development of security-related enhancements to their ATM specifications. As a result of this project, Sandia has taken a leading role in the formation of the ATM Forum`s Security Working Group, and has gained valuable alliances and leading-edge experience with emerging ATM security technologies and protocols.

  7. A secure distributed logistic regression protocol for the detection of rare adverse drug events.

    Science.gov (United States)

    El Emam, Khaled; Samet, Saeed; Arbuckle, Luk; Tamblyn, Robyn; Earle, Craig; Kantarcioglu, Murat

    2013-05-01

    There is limited capacity to assess the comparative risks of medications after they enter the market. For rare adverse events, the pooling of data from multiple sources is necessary to have the power and sufficient population heterogeneity to detect differences in safety and effectiveness in genetic, ethnic and clinically defined subpopulations. However, combining datasets from different data custodians or jurisdictions to perform an analysis on the pooled data creates significant privacy concerns that would need to be addressed. Existing protocols for addressing these concerns can result in reduced analysis accuracy and can allow sensitive information to leak. To develop a secure distributed multi-party computation protocol for logistic regression that provides strong privacy guarantees. We developed a secure distributed logistic regression protocol using a single analysis center with multiple sites providing data. A theoretical security analysis demonstrates that the protocol is robust to plausible collusion attacks and does not allow the parties to gain new information from the data that are exchanged among them. The computational performance and accuracy of the protocol were evaluated on simulated datasets. The computational performance scales linearly as the dataset sizes increase. The addition of sites results in an exponential growth in computation time. However, for up to five sites, the time is still short and would not affect practical applications. The model parameters are the same as the results on pooled raw data analyzed in SAS, demonstrating high model accuracy. The proposed protocol and prototype system would allow the development of logistic regression models in a secure manner without requiring the sharing of personal health information. This can alleviate one of the key barriers to the establishment of large-scale post-marketing surveillance programs. We extended the secure protocol to account for correlations among patients within sites through

  8. Optimising social information by game theory and ant colony method to enhance routing protocol in opportunistic networks

    Directory of Open Access Journals (Sweden)

    Chander Prabha

    2016-09-01

    Full Text Available The data loss and disconnection of nodes are frequent in the opportunistic networks. The social information plays an important role in reducing the data loss because it depends on the connectivity of nodes. The appropriate selection of next hop based on social information is critical for improving the performance of routing in opportunistic networks. The frequent disconnection problem is overcome by optimising the social information with Ant Colony Optimization method which depends on the topology of opportunistic network. The proposed protocol is examined thoroughly via analysis and simulation in order to assess their performance in comparison with other social based routing protocols in opportunistic network under various parameters settings.

  9. Adequate Security Protocols Adopt in a Conceptual Model in Identity Management for the Civil Registry of Ecuador

    Science.gov (United States)

    Toapanta, Moisés; Mafla, Enrique; Orizaga, Antonio

    2017-08-01

    We analyzed the problems of security of the information of the civil registries and identification at world level that are considered strategic. The objective is to adopt the appropriate security protocols in a conceptual model in the identity management for the Civil Registry of Ecuador. In this phase, the appropriate security protocols were determined in a Conceptual Model in Identity Management with Authentication, Authorization and Auditing (AAA). We used the deductive method and exploratory research to define the appropriate security protocols to be adopted in the identity model: IPSec, DNSsec, Radius, SSL, TLS, IEEE 802.1X EAP, Set. It was a prototype of the location of the security protocols adopted in the logical design of the technological infrastructure considering the conceptual model for Identity, Authentication, Authorization, and Audit management. It was concluded that the adopted protocols are appropriate for a distributed database and should have a direct relationship with the algorithms, which allows vulnerability and risk mitigation taking into account confidentiality, integrity and availability (CIA).

  10. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-03-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  11. An Improved Protocol for Controlled Deterministic Secure Quantum Communication Using Five-Qubit Entangled State

    Science.gov (United States)

    Kao, Shih-Hung; Lin, Jason; Tsai, Chia-Wei; Hwang, Tzonelih

    2018-06-01

    In early 2009, Xiu et al. (Opt. Commun. 282(2) 333-337 2009) presented a controlled deterministic secure quantum communication (CDSQC) protocol via a newly constructed five-qubit entangled quantum state. Later, Qin et al. (Opt. Commun. 282(13), 2656-2658 2009) pointed out two security loopholes in Xiu et al.'s protocol: (1) A correlation-elicitation (CE) attack can reveal the entire secret message; (2) A leakage of partial information for the receiver is noticed. Then, Xiu et al. (Opt. Commun. 283(2), 344-347 2010) presented a revised CDSQC protocol to remedy the CE attack problem. However, the information leakage problem still remains open. This work proposes a new CDSQC protocol using the same five-qubit entangled state which can work without the above mentioned security problems. Moreover, the Trojan Horse attacks can be automatically avoided without using detecting devices in the new CDSQC.

  12. Protocols development for security and privacy of radio frequency identification systems

    Science.gov (United States)

    Sabbagha, Fatin

    There are benefits to adopting radio frequency identification (RFID) technology, although there are methods of attack that can compromise the system. This research determined how that may happen and what possible solutions can keep that from happening. Protocols were developed to implement better security. In addition, new topologies were developed to handle the problems of the key management. Previously proposed protocols focused on providing mutual authentication and privacy between readers and tags. However, those protocols are still vulnerable to be attacked. These protocols were analyzed and the disadvantages shown for each one. Previous works assumed that the channels between readers and the servers were secure. In the proposed protocols, a compromised reader is considered along with how to prevent tags from being read by that reader. The new protocols provide mutual authentication between readers and tags and, at the same time, remove the compromised reader from the system. Three protocols are proposed. In the first protocol, a mutual authentication is achieved and a compromised reader is not allowed in the network. In the second protocol, the number of times a reader contacts the server is reduced. The third protocol provides authentication and privacy between tags and readers using a trusted third party. The developed topology is implemented using python language and simulates work to check the efficiency regarding the processing time. The three protocols are implemented by writing codes in C language and then compiling them in MSP430. IAR Embedded workbench is used, which is an integrated development environment with the C/C++ compiler to generate a faster code and to debug the microcontroller. In summary, the goal of this research is to find solutions for the problems on previously proposed protocols, handle a compromised reader, and solve key management problems.

  13. Shor-Preskill-type security proof for concatenated Bennett-Brassard 1984 quantum-key-distribution protocol

    International Nuclear Information System (INIS)

    Hwang, Won-Young; Matsumoto, Keiji; Imai, Hiroshi; Kim, Jaewan; Lee, Hai-Woong

    2003-01-01

    We discuss a long code problem in the Bennett-Brassard 1984 (BB84) quantum-key-distribution protocol and describe how it can be overcome by concatenation of the protocol. Observing that concatenated modified Lo-Chau protocol finally reduces to the concatenated BB84 protocol, we give the unconditional security of the concatenated BB84 protocol

  14. On using multiple routing metrics with destination sequenced distance vector protocol for MultiHop wireless ad hoc networks

    Science.gov (United States)

    Mehic, M.; Fazio, P.; Voznak, M.; Partila, P.; Komosny, D.; Tovarek, J.; Chmelikova, Z.

    2016-05-01

    A mobile ad hoc network is a collection of mobile nodes which communicate without a fixed backbone or centralized infrastructure. Due to the frequent mobility of nodes, routes connecting two distant nodes may change. Therefore, it is not possible to establish a priori fixed paths for message delivery through the network. Because of its importance, routing is the most studied problem in mobile ad hoc networks. In addition, if the Quality of Service (QoS) is demanded, one must guarantee the QoS not only over a single hop but over an entire wireless multi-hop path which may not be a trivial task. In turns, this requires the propagation of QoS information within the network. The key to the support of QoS reporting is QoS routing, which provides path QoS information at each source. To support QoS for real-time traffic one needs to know not only minimum delay on the path to the destination but also the bandwidth available on it. Therefore, throughput, end-to-end delay, and routing overhead are traditional performance metrics used to evaluate the performance of routing protocol. To obtain additional information about the link, most of quality-link metrics are based on calculation of the lost probabilities of links by broadcasting probe packets. In this paper, we address the problem of including multiple routing metrics in existing routing packets that are broadcasted through the network. We evaluate the efficiency of such approach with modified version of DSDV routing protocols in ns-3 simulator.

  15. Three-pass protocol scheme for bitmap image security by using vernam cipher algorithm

    Science.gov (United States)

    Rachmawati, D.; Budiman, M. A.; Aulya, L.

    2018-02-01

    Confidentiality, integrity, and efficiency are the crucial aspects of data security. Among the other digital data, image data is too prone to abuse of operation like duplication, modification, etc. There are some data security techniques, one of them is cryptography. The security of Vernam Cipher cryptography algorithm is very dependent on the key exchange process. If the key is leaked, security of this algorithm will collapse. Therefore, a method that minimizes key leakage during the exchange of messages is required. The method which is used, is known as Three-Pass Protocol. This protocol enables message delivery process without the key exchange. Therefore, the sending messages process can reach the receiver safely without fear of key leakage. The system is built by using Java programming language. The materials which are used for system testing are image in size 200×200 pixel, 300×300 pixel, 500×500 pixel, 800×800 pixel and 1000×1000 pixel. The result of experiments showed that Vernam Cipher algorithm in Three-Pass Protocol scheme could restore the original image.

  16. Energy Threshold-based Cluster Head Rotation for Routing Protocol in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Hadi Raheem Ali

    2018-05-01

    Full Text Available Energy efficiency represents a fundamental issue in WSNs, since the network lifetime period entirely depends on the energy of sensor nodes, which are usually battery-operated. In this article, an unequal clustering-based routing protocol has been suggested, where parameters of energy, distance, and density are involved in the cluster head election. Besides, the sizes of clusters are unequal according to distance, energy, and density. Furthermore, the cluster heads are not changed every round unless the residual energy reaches a specific threshold of energy. The outcomes of the conducted simulation confirmed that the performance of the suggested protocol achieves improvement in energy efficiency.

  17. 3D Digital Legos for Teaching Security Protocols

    Science.gov (United States)

    Yu, Li; Harrison, L.; Lu, Aidong; Li, Zhiwei; Wang, Weichao

    2011-01-01

    We have designed and developed a 3D digital Lego system as an education tool for teaching security protocols effectively in Information Assurance courses (Lego is a trademark of the LEGO Group. Here, we use it only to represent the pieces of a construction set.). Our approach applies the pedagogical methods learned from toy construction sets by…

  18. A Time-Slotted On-Demand Routing Protocol for Mobile Ad Hoc Unmanned Vehicle Systems

    Energy Technology Data Exchange (ETDEWEB)

    Hope Forsmann; Robert Hiromoto; John Svoboda

    2007-04-01

    The popularity of UAVs has increased dramatically because of their successful deployment in military operations, their ability to preserve human life, and the continual improvements in wireless communication that serves to increase their capabilities. We believe the usefulness of UAVs would be dramatically increased if formation flight were added to the list of capabilities. Currently, sustained formation flight with a cluster of UAVs has only been achieved with two nodes by the Multi-UAV Testbed at the Massachusetts Institute of Technology. (Park, 2004) Formation flight is a complex operation requiring the ability to adjust the flight patterns on the fly and correct for wind gusts, terrain, and differences in node equipment. All of which increases the amount of inner node communication. Since one of the problems with MANET communication is network congestion, we believe a first step towards formation flight can be made through improved inner node communication. We have investigated current communication routing protocols and developed an altered hybrid routing protocol in order to provide communication with less network congestion.

  19. Hardening CISCO Devices based on Cryptography and Security Protocols - Part One: Background Theory

    Directory of Open Access Journals (Sweden)

    Faisal Waheed

    2018-07-01

    Full Text Available Network Security is a vital part of any corporate and enterprise network. Network attacks greatly compromise not only the sensitive data of the consumers but also cause outages to these networks. Thus inadequately protected networks need to be “hardened”. The hardening of network devices refers to the hardware and software components, device operating system’s features, management controls, access-list restrictions, operational configurations and above all making sure that the data and credentials are not stored or transferred in ‘plaintext’ over the network. This article investigates the use of cryptography and network protocols based on encryption, to meet the need for essential security requirements. Use of non-secure protocols, underrating and misconfigurations of management protection are reasons behind network devices not properly being hardened; hence leaving vulnerabilities for the intruders. The gap identified after conducting intense search and review of past work is used as the foundation to present solutions. When performing cryptography techniques by encrypting packets using tunnelling and security protocols, management level credentials are encrypted. These include password encryption and exceptional analysis of the emulated IOS (Internetwork Operating System. Necessary testing is carried out to evaluate an acceptable level of protection of these devices. In a virtual testing environment, security flaws are found mainly in the emulated IOS. The discoveries does not depend on the hardware or chassis of a networking device. Since routers primarily rely on its Operating System (OS, attackers focus on manipulating the command line configuration before initiating an attack. Substantial work is devoted to implementation and testing of a router based on Cryptography and Security Protocols in the border router. This is deployed at the core layer and acts as the first point of entry of any trusted and untrusted traffic. A step

  20. Upper bounds for the security of two distributed-phase reference protocols of quantum cryptography

    International Nuclear Information System (INIS)

    Branciard, Cyril; Gisin, Nicolas; Scarani, Valerio

    2008-01-01

    The differential-phase-shift (DPS) and the coherent-one-way (COW) are among the most practical protocols for quantum cryptography, and are therefore the object of fast-paced experimental developments. The assessment of their security is also a challenge for theorists: the existing tools, that allow to prove security against the most general attacks, do not apply to these two protocols in any straightforward way. We present new upper bounds for their security in the limit of large distances (d∼>50 km with typical values in optical fibers) by considering a large class of collective attacks, namely those in which the adversary attaches ancillary quantum systems to each pulse or to each pair of pulses. We introduce also two modified versions of the COW protocol, which may prove more robust than the original one

  1. Security of Semi-Device-Independent Random Number Expansion Protocols.

    Science.gov (United States)

    Li, Dan-Dan; Wen, Qiao-Yan; Wang, Yu-Kun; Zhou, Yu-Qian; Gao, Fei

    2015-10-27

    Semi-device-independent random number expansion (SDI-RNE) protocols require some truly random numbers to generate fresh ones, with making no assumptions on the internal working of quantum devices except for the dimension of the Hilbert space. The generated randomness is certified by non-classical correlation in the prepare-and-measure test. Until now, the analytical relations between the amount of the generated randomness and the degree of non-classical correlation, which are crucial for evaluating the security of SDI-RNE protocols, are not clear under both the ideal condition and the practical one. In the paper, first, we give the analytical relation between the above two factors under the ideal condition. As well, we derive the analytical relation under the practical conditions, where devices' behavior is not independent and identical in each round and there exists deviation in estimating the non-classical behavior of devices. Furthermore, we choose a different randomness extractor (i.e., two-universal random function) and give the security proof.

  2. Network Based Intrusion Detection and Prevention Systems in IP-Level Security Protocols

    OpenAIRE

    R. Kabila

    2008-01-01

    IPsec has now become a standard information security technology throughout the Internet society. It provides a well-defined architecture that takes into account confidentiality, authentication, integrity, secure key exchange and protection mechanism against replay attack also. For the connectionless security services on packet basis, IETF IPsec Working Group has standardized two extension headers (AH&ESP), key exchange and authentication protocols. It is also working on l...

  3. A Distributed Energy-Aware Trust Management System for Secure Routing in Wireless Sensor Networks

    Science.gov (United States)

    Stelios, Yannis; Papayanoulas, Nikos; Trakadas, Panagiotis; Maniatis, Sotiris; Leligou, Helen C.; Zahariadis, Theodore

    Wireless sensor networks are inherently vulnerable to security attacks, due to their wireless operation. The situation is further aggravated because they operate in an infrastructure-less environment, which mandates the cooperation among nodes for all networking tasks, including routing, i.e. all nodes act as “routers”, forwarding the packets generated by their neighbours in their way to the sink node. This implies that malicious nodes (denying their cooperation) can significantly affect the network operation. Trust management schemes provide a powerful tool for the detection of unexpected node behaviours (either faulty or malicious). Once misbehaving nodes are detected, their neighbours can use this information to avoid cooperating with them either for data forwarding, data aggregation or any other cooperative function. We propose a secure routing solution based on a novel distributed trust management system, which allows for fast detection of a wide set of attacks and also incorporates energy awareness.

  4. Real Time MODBUS Transmissions and Cryptography Security Designs and Enhancements of Protocol Sensitive Information

    Directory of Open Access Journals (Sweden)

    Aamir Shahzad

    2015-07-01

    Full Text Available Information technology (IT security has become a major concern due to the growing demand for information and massive development of client/server applications for various types of applications running on modern IT infrastructure. How has security been taken into account and which paradigms are necessary to minimize security issues while increasing efficiency, reducing the influence on transmissions, ensuring protocol independency and achieving substantial performance? We have found cryptography to be an absolute security mechanism for client/server architectures, and in this study, a new security design was developed with the MODBUS protocol, which is considered to offer phenomenal performance for future development and enhancement of real IT infrastructure. This study is also considered to be a complete development because security is tested in almost all ways of MODBUS communication. The computed measurements are evaluated to validate the overall development, and the results indicate a substantial improvement in security that is differentiated from conventional methods.

  5. Hurricane Evacuation Routes

    Data.gov (United States)

    Department of Homeland Security — Hurricane Evacuation Routes in the United States A hurricane evacuation route is a designated route used to direct traffic inland in case of a hurricane threat. This...

  6. On the security of semi-device-independent QKD protocols

    Science.gov (United States)

    Chaturvedi, Anubhav; Ray, Maharshi; Veynar, Ryszard; Pawłowski, Marcin

    2018-06-01

    While fully device-independent security in (BB84-like) prepare-and-measure quantum key distribution (QKD) is impossible, it can be guaranteed against individual attacks in a semi-device-independent (SDI) scenario, wherein no assumptions are made on the characteristics of the hardware used except for an upper bound on the dimension of the communicated system. Studying security under such minimal assumptions is especially relevant in the context of the recent quantum hacking attacks wherein the eavesdroppers can not only construct the devices used by the communicating parties but are also able to remotely alter their behavior. In this work, we study the security of a SDIQKD protocol based on the prepare-and-measure quantum implementation of a well-known cryptographic primitive, the random access code (RAC). We consider imperfect detectors and establish the critical values of the security parameters (the observed success probability of the RAC and the detection efficiency) required for guaranteeing security against eavesdroppers with and without quantum memory. Furthermore, we suggest a minimal characterization of the preparation device in order to lower the requirements for establishing a secure key.

  7. PERFORMANCE ANALYSIS OF DSR ROUTING PROTOCOL UNDER ENERGY BASED SELFISH ATTACK IN MOBILE AD HOC NETWORKS

    Directory of Open Access Journals (Sweden)

    T.V.P.Sundararajan

    2010-06-01

    Full Text Available Mobile Ad hoc Networks (MANETs rely on the cooperation of all participating nodes to provide the fundamental operations such as routing and data forwarding. However, due to the open structure and scarcely available battery-based energy, node misbehaviors may exist.[1]. One such routing misbehavior is that some selfish nodes will participate in the route discovery and maintenance processes but refuse to forward data packets. This paper pointed out Energy based selfish nodes (EBSN where these selfish nodes tend to use the network but do not cooperate, saving battery life for their own communications [2],[3]. We present a simulation study of the effects of Energy based selfish nodes (EBSN on DSR routing protocol and its impact over network performance in terms of throughput and delay of a mobile ad hoc network where a defined percentage of nodes were misbehaving.

  8. Secure and Lightweight Cloud-Assisted Video Reporting Protocol over 5G-Enabled Vehicular Networks.

    Science.gov (United States)

    Nkenyereye, Lewis; Kwon, Joonho; Choi, Yoon-Ho

    2017-09-23

    In the vehicular networks, the real-time video reporting service is used to send the recorded videos in the vehicle to the cloud. However, when facilitating the real-time video reporting service in the vehicular networks, the usage of the fourth generation (4G) long term evolution (LTE) was proved to suffer from latency while the IEEE 802.11p standard does not offer sufficient scalability for a such congested environment. To overcome those drawbacks, the fifth-generation (5G)-enabled vehicular network is considered as a promising technology for empowering the real-time video reporting service. In this paper, we note that security and privacy related issues should also be carefully addressed to boost the early adoption of 5G-enabled vehicular networks. There exist a few research works for secure video reporting service in 5G-enabled vehicular networks. However, their usage is limited because of public key certificates and expensive pairing operations. Thus, we propose a secure and lightweight protocol for cloud-assisted video reporting service in 5G-enabled vehicular networks. Compared to the conventional public key certificates, the proposed protocol achieves entities' authorization through anonymous credential. Also, by using lightweight security primitives instead of expensive bilinear pairing operations, the proposed protocol minimizes the computational overhead. From the evaluation results, we show that the proposed protocol takes the smaller computation and communication time for the cryptographic primitives than that of the well-known Eiza-Ni-Shi protocol.

  9. Privacy-Enhancing Security Protocol in LTE Initial Attack

    Directory of Open Access Journals (Sweden)

    Uijin Jang

    2014-12-01

    Full Text Available Long-Term Evolution (LTE is a fourth-generation mobile communication technology implemented throughout the world. It is the communication means of smartphones that send and receive all of the private date of individuals. M2M, IOT, etc., are the base technologies of mobile communication that will be used in the future cyber world. However, identification parameters, such as International Mobile Subscriber Identity (IMSI, Radio Network Temporary Identities (RNTI, etc., in the initial attach section for accessing the LTE network are presented with the vulnerability of being exposed as clear text. Such vulnerability does not end in a mere identification parameter, but can lead to a secondary attack using the identification parameter, such as replication of the smartphone, illegal use of the mobile communication network, etc. This paper proposes a security protocol to safely transmit identification parameters in different cases of the initial attach. The proposed security protocol solves the exposed vulnerability by encrypting the parameters in transmission. Using an OPNET simulator, it is shown that the average rate of delay and processing ratio are efficient in comparison to the existing process.

  10. ENERGY EFFICIENT ROUTING PROTOCOLS FOR WIRELESS AD HOC NETWORKS – A SURVEY

    Directory of Open Access Journals (Sweden)

    K. Sankar

    2012-06-01

    Full Text Available Reducing energy consumption, primarily with the goal of extending the lifetime of battery-powered devices, has emerged as a fundamental challenge in wireless communication. The performance of the medium access control (MAC scheme not only has a fairly significant end-result on the behaviour of the routing approach employed, but also on the energy consumption of the wireless network interface card (NIC. We investigate the inadequacies of the MAC schemes designed for ad hoc wireless networks in the context of power awareness herein. The topology changes due to uncontrollable factors such as node mobility, weather, interference, noise, as well as on controllable parameters such as transmission power and antenna direction results in significant amount of energy loss. Controlling rapid topology changes by minimizing the maximum transmission power used in ad hoc wireless networks, while still maintaining networks connectivity can prolong battery life and hence network lifetime considerably. In addition, we systematically explore the potential energy consumption pitfalls of non–power-based and power based routing schemes. We suggest a thorough energy-based performance survey of energy aware routing protocols for wireless mobile ad-hoc networks. We also present the statistical performance metrics measured by our simulations.

  11. A routing protocol based on energy and link quality for Internet of Things applications.

    Science.gov (United States)

    Machado, Kássio; Rosário, Denis; Cerqueira, Eduardo; Loureiro, Antonio A F; Neto, Augusto; Souza, José Neuman de

    2013-02-04

    The Internet of Things (IoT) is attracting considerable attention from the universities, industries, citizens and governments for applications, such as healthcare, environmental monitoring and smart buildings. IoT enables network connectivity between smart devices at all times, everywhere, and about everything. In this context, Wireless Sensor Networks (WSNs) play an important role in increasing the ubiquity of networks with smart devices that are low-cost and easy to deploy. However, sensor nodes are restricted in terms of energy, processing and memory. Additionally, low-power radios are very sensitive to noise, interference and multipath distortions. In this context, this article proposes a routing protocol based on Routing by Energy and Link quality (REL) for IoT applications. To increase reliability and energy-efficiency, REL selects routes on the basis of a proposed end-to-end link quality estimator mechanism, residual energy and hop count. Furthermore, REL proposes an event-driven mechanism to provide load balancing and avoid the premature energy depletion of nodes/networks. Performance evaluations were carried out using simulation and testbed experiments to show the impact and benefits of REL in small and large-scale networks. The results show that REL increases the network lifetime and services availability, as well as the quality of service of IoT applications. It also provides an even distribution of scarce network resources and reduces the packet loss rate, compared with the performance of well-known protocols.

  12. A Routing Protocol Based on Energy and Link Quality for Internet of Things Applications

    Directory of Open Access Journals (Sweden)

    Antonio A. F. Loureiro

    2013-02-01

    Full Text Available The Internet of Things (IoT is attracting considerable attention from the universities, industries, citizens and governments for applications, such as healthcare, environmental monitoring and smart buildings. IoT enables network connectivity between smart devices at all times, everywhere, and about everything. In this context, Wireless Sensor Networks (WSNs play an important role in increasing the ubiquity of networks with smart devices that are low-cost and easy to deploy. However, sensor nodes are restricted in terms of energy, processing and memory. Additionally, low-power radios are very sensitive to noise, interference and multipath distortions. In this context, this article proposes a routing protocol based on Routing by Energy and Link quality (REL for IoT applications. To increase reliability and energy-efficiency, REL selects routes on the basis of a proposed end-to-end link quality estimator mechanism, residual energy and hop count. Furthermore, REL proposes an event-driven mechanism to provide load balancing and avoid the premature energy depletion of nodes/networks. Performance evaluations were carried out using simulation and testbed experiments to show the impact and benefits of REL in small and large-scale networks. The results show that REL increases the network lifetime and services availability, as well as the quality of service of IoT applications. It also provides an even distribution of scarce network resources and reduces the packet loss rate, compared with the performance of well-known protocols.

  13. A Routing Protocol Based on Energy and Link Quality for Internet of Things Applications

    Science.gov (United States)

    Machado, Kassio; Rosário, Denis; Cerqueira, Eduardo; Loureiro, Antonio A. F.; Neto, Augusto; de Souza, José Neuman

    2013-01-01

    The Internet of Things (IoT) is attracting considerable attention from the universities, industries, citizens and governments for applications, such as healthcare,environmental monitoring and smart buildings. IoT enables network connectivity between smart devices at all times, everywhere, and about everything. In this context, Wireless Sensor Networks (WSNs) play an important role in increasing the ubiquity of networks with smart devices that are low-cost and easy to deploy. However, sensor nodes are restricted in terms of energy, processing and memory. Additionally, low-power radios are very sensitive to noise, interference and multipath distortions. In this context, this article proposes a routing protocol based on Routing by Energy and Link quality (REL) for IoT applications. To increase reliability and energy-efficiency, REL selects routes on the basis of a proposed end-to-end link quality estimator mechanism, residual energy and hop count. Furthermore, REL proposes an event-driven mechanism to provide load balancing and avoid the premature energy depletion of nodes/networks. Performance evaluations were carried out using simulation and testbed experiments to show the impact and benefits of REL in small and large-scale networks. The results show that REL increases the network lifetime and services availability, as well as the quality of service of IoT applications. It also provides an even distribution of scarce network resources and reduces the packet loss rate, compared with the performance of well-known protocols. PMID:23385410

  14. On the implementation of a deterministic secure coding protocol using polarization entangled photons

    OpenAIRE

    Ostermeyer, Martin; Walenta, Nino

    2007-01-01

    We demonstrate a prototype-implementation of deterministic information encoding for quantum key distribution (QKD) following the ping-pong coding protocol [K. Bostroem, T. Felbinger, Phys. Rev. Lett. 89 (2002) 187902-1]. Due to the deterministic nature of this protocol the need for post-processing the key is distinctly reduced compared to non-deterministic protocols. In the course of our implementation we analyze the practicability of the protocol and discuss some security aspects of informat...

  15. A Scalable Context-Aware Objective Function (SCAOF) of Routing Protocol for Agricultural Low-Power and Lossy Networks (RPAL).

    Science.gov (United States)

    Chen, Yibo; Chanet, Jean-Pierre; Hou, Kun-Mean; Shi, Hongling; de Sousa, Gil

    2015-08-10

    In recent years, IoT (Internet of Things) technologies have seen great advances, particularly, the IPv6 Routing Protocol for Low-power and Lossy Networks (RPL), which provides a powerful and flexible routing framework that can be applied in a variety of application scenarios. In this context, as an important role of IoT, Wireless Sensor Networks (WSNs) can utilize RPL to design efficient routing protocols for a specific application to increase the ubiquity of networks with resource-constrained WSN nodes that are low-cost and easy to deploy. In this article, our work starts with the description of Agricultural Low-power and Lossy Networks (A-LLNs) complying with the LLN framework, and to clarify the requirements of this application-oriented routing solution. After a brief review of existing optimization techniques for RPL, our contribution is dedicated to a Scalable Context-Aware Objective Function (SCAOF) that can adapt RPL to the environmental monitoring of A-LLNs, through combining energy-aware, reliability-aware, robustness-aware and resource-aware contexts according to the composite routing metrics approach. The correct behavior of this enhanced RPL version (RPAL) was verified by performance evaluations on both simulation and field tests. The obtained experimental results confirm that SCAOF can deliver the desired advantages on network lifetime extension, and high reliability and efficiency in different simulation scenarios and hardware testbeds.

  16. A Scalable Context-Aware Objective Function (SCAOF of Routing Protocol for Agricultural Low-Power and Lossy Networks (RPAL

    Directory of Open Access Journals (Sweden)

    Yibo Chen

    2015-08-01

    Full Text Available In recent years, IoT (Internet of Things technologies have seen great advances, particularly, the IPv6 Routing Protocol for Low-power and Lossy Networks (RPL, which provides a powerful and flexible routing framework that can be applied in a variety of application scenarios. In this context, as an important role of IoT, Wireless Sensor Networks (WSNs can utilize RPL to design efficient routing protocols for a specific application to increase the ubiquity of networks with resource-constrained WSN nodes that are low-cost and easy to deploy. In this article, our work starts with the description of Agricultural Low-power and Lossy Networks (A-LLNs complying with the LLN framework, and to clarify the requirements of this application-oriented routing solution. After a brief review of existing optimization techniques for RPL, our contribution is dedicated to a Scalable Context-Aware Objective Function (SCAOF that can adapt RPL to the environmental monitoring of A-LLNs, through combining energy-aware, reliability-aware, robustness-aware and resource-aware contexts according to the composite routing metrics approach. The correct behavior of this enhanced RPL version (RPAL was verified by performance evaluations on both simulation and field tests. The obtained experimental results confirm that SCAOF can deliver the desired advantages on network lifetime extension, and high reliability and efficiency in different simulation scenarios and hardware testbeds.

  17. A Comparison of Internet Protocol (IPv6 Security Guidelines

    Directory of Open Access Journals (Sweden)

    Steffen Hermann

    2014-01-01

    Full Text Available The next generation of the Internet Protocol (IPv6 is currently about to be introduced in many organizations. However, its security features are still a very novel area of expertise for many practitioners. This study evaluates guidelines for secure deployment of IPv6, published by the U.S. NIST and the German federal agency BSI, for topicality, completeness and depth. The later two are scores defined in this paper and are based on the Requests for Comments relevant for IPv6 that were categorized, weighted and ranked for importance using an expert survey. Both guides turn out to be of practical value, but have a specific focus and are directed towards different audiences. Moreover, recommendations for possible improvements are presented. Our results could also support strategic management decisions on security priorities as well as for the choice of security guidelines for IPv6 roll-outs.

  18. Enhancing On-Demand Multicast Routing Protocols using Mobility Prediction in Mobile Ad-hoc Network

    Directory of Open Access Journals (Sweden)

    Nermin Makhlouf

    2014-08-01

    Full Text Available A Mobile Ad hoc Network (MANET is a self-organizing wireless communication network in which mobile devices are based on no infrastructure like base stations or access points. Minimal configuration and quick deployment make ad hoc networks suitable for emergency situations like disaster recovery or military conflict. Since node mobility may cause links to be broken frequently, a very important issue for routing in MANETs is how to set reliable paths which can last as long as possible. To solve this problem, non-random behaviors for the mobility patterns that mobile users exhibit are exploited. This paper introduces a scheme to improve On-Demand Multicast Routing Protocol (ODMRP performances by using mobility prediction. 

  19. A protocol for the secure two-party quantum scalar product

    Energy Technology Data Exchange (ETDEWEB)

    He, Li-Bao, E-mail: helibao@mail.ustc.edu.cn [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China); Huang, Liu-Sheng; Yang, Wei; Xu, Rui [National High Performance Computing Center, Department of Computer Science and Technology, USTC, Hefei 230027 (China); Suzhou Institute for Advanced Study, USTC, Suzhou 215123 (China)

    2012-03-19

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  20. A protocol for the secure two-party quantum scalar product

    International Nuclear Information System (INIS)

    He, Li-Bao; Huang, Liu-Sheng; Yang, Wei; Xu, Rui

    2012-01-01

    Secure scalar product serves as an important primitive for secure multi-party computation and has a wide application in different areas, such as statistical analysis, data mining, computational geometry, etc. How to collaboratively compute the correct scalar product result without leaking any participants' private information becomes the primary principle of designing secure scalar product schemes. In this Letter, we present a secure two-party quantum scalar product scheme via quantum entanglement and quantum measurement with the help of a non-colluding third party (TP). Furthermore, the scheme is proven to be secure under various kinds of outside attacks and participant attacks. -- Highlights: ► We extend the secure two-party scalar product to the quantum field. ► Our protocol is built upon quantum entanglement and quantum measurement. ► Communication cost is acceptable if the elements of participants' private vectors are not too sparse. ► Participants will leak no private information under the no-collusion model.

  1. Beyond Traditional DTN Routing: Social Networks for Opportunistic Communication

    OpenAIRE

    Schurgot, Mary R.; Comaniciu, Cristina; Jaffrès-Runser, Katia

    2011-01-01

    This article examines the evolution of routing protocols for intermittently connected ad hoc networks and discusses the trend toward social-based routing protocols. A survey of current routing solutions is presented, where routing protocols for opportunistic networks are classified based on the network graph employed. The need to capture performance tradeoffs from a multi-objective perspective is highlighted.

  2. Can the use of the Leggett-Garg inequality enhance security of the BB84 protocol?

    Science.gov (United States)

    Shenoy H., Akshata; Aravinda, S.; Srikanth, R.; Home, Dipankar

    2017-08-01

    Prima facie, there are good reasons to answer in the negative the question posed in the title: the Bennett-Brassard 1984 (BB84) protocol is provably secure subject to the assumption of trusted devices, while the Leggett-Garg-type inequality (LGI) does not seem to be readily adaptable to the device independent (DI) or semi-DI scenario. Nevertheless, interestingly, here we identify a specific device attack, which has been shown to render the standard BB84 protocol completely insecure, but against which our formulated LGI-assisted BB84 protocol (based on an appropriate form of LGI) is secure.

  3. Fault-tolerant and QoS based Network Layer for Security Management

    Directory of Open Access Journals (Sweden)

    Mohamed Naceur Abdelkrim

    2013-07-01

    Full Text Available Wireless sensor networks have profound effects on many application fields like security management which need an immediate, fast and energy efficient route. In this paper, we define a fault-tolerant and QoS based network layer for security management of chemical products warehouse which can be classified as real-time and mission critical application. This application generate routine data packets and alert packets caused by unusual events which need a high reliability, short end to end delay and low packet loss rate constraints. After each node compute his hop count and build his neighbors table in the initialization phase, packets can be routed to the sink. We use FELGossiping protocol for routine data packets and node-disjoint multipath routing protocol for alert packets. Furthermore, we utilize the information gathering phase of FELGossiping to update the neighbors table and detect the failed nodes, and we adapt the network topology changes by rerun the initialization phase when chemical units were added or removed from the warehouse. Analysis shows that the network layer is energy efficient and can meet the QoS constraints of unusual events packets.

  4. DOW-PR DOlphin and Whale Pods Routing Protocol for Underwater Wireless Sensor Networks (UWSNs).

    Science.gov (United States)

    Wadud, Zahid; Ullah, Khadem; Hussain, Sajjad; Yang, Xiaodong; Qazi, Abdul Baseer

    2018-05-12

    Underwater Wireless Sensor Networks (UWSNs) have intrinsic challenges that include long propagation delays, high mobility of sensor nodes due to water currents, Doppler spread, delay variance, multipath, attenuation and geometric spreading. The existing Weighting Depth and Forwarding Area Division Depth Based Routing (WDFAD-DBR) protocol considers the weighting depth of the two hops in order to select the next Potential Forwarding Node (PFN). To improve the performance of WDFAD-DBR, we propose DOlphin and Whale Pod Routing protocol (DOW-PR). In this scheme, we divide the transmission range into a number of transmission power levels and at the same time select the next PFNs from forwarding and suppressed zones. In contrast to WDFAD-DBR, our scheme not only considers the packet upward advancement, but also takes into account the number of suppressed nodes and number of PFNs at the first and second hops. Consequently, reasonable energy reduction is observed while receiving and transmitting packets. Moreover, our scheme also considers the hops count of the PFNs from the sink. In the absence of PFNs, the proposed scheme will select the node from the suppressed region for broadcasting and thus ensures minimum loss of data. Besides this, we also propose another routing scheme (whale pod) in which multiple sinks are placed at water surface, but one sink is embedded inside the water and is physically connected with the surface sink through high bandwidth connection. Simulation results show that the proposed scheme has high Packet Delivery Ratio (PDR), low energy tax, reduced Accumulated Propagation Distance (APD) and increased the network lifetime.

  5. Security of a practical semi-device-independent quantum key distribution protocol against collective attacks

    International Nuclear Information System (INIS)

    Wang Yang; Bao Wan-Su; Li Hong-Wei; Zhou Chun; Li Yuan

    2014-01-01

    Similar to device-independent quantum key distribution (DI-QKD), semi-device-independent quantum key distribution (SDI-QKD) provides secure key distribution without any assumptions about the internal workings of the QKD devices. The only assumption is that the dimension of the Hilbert space is bounded. But SDI-QKD can be implemented in a one-way prepare-and-measure configuration without entanglement compared with DI-QKD. We propose a practical SDI-QKD protocol with four preparation states and three measurement bases by considering the maximal violation of dimension witnesses and specific processes of a QKD protocol. Moreover, we prove the security of the SDI-QKD protocol against collective attacks based on the min-entropy and dimension witnesses. We also show a comparison of the secret key rate between the SDI-QKD protocol and the standard QKD. (general)

  6. BROSMAP: A Novel Broadcast Based Secure Mobile Agent Protocol for Distributed Service Applications

    Directory of Open Access Journals (Sweden)

    Dina Shehada

    2017-01-01

    Full Text Available Mobile agents are smart programs that migrate from one platform to another to perform the user task. Mobile agents offer flexibility and performance enhancements to systems and service real-time applications. However, security in mobile agent systems is a great concern. In this paper, we propose a novel Broadcast based Secure Mobile Agent Protocol (BROSMAP for distributed service applications that provides mutual authentication, authorization, accountability, nonrepudiation, integrity, and confidentiality. The proposed system also provides protection from man in the middle, replay, repudiation, and modification attacks. We proved the efficiency of the proposed protocol through formal verification with Scyther verification tool.

  7. ASSESSMENT OF RIP-V1 AND OSPF-V2 PROTOCOL WITH CONSIDERATION OF CONVERGENCE CRITERIA AND SENDING PROTOCOLS TRAFFIC

    Directory of Open Access Journals (Sweden)

    Hamed Jelodar

    2014-03-01

    Full Text Available Routing Protocols are underlying principles in networks like internet, transport and mobile. Routing Protocols include a series of rules and algorithms that consider routing metric and select the best way for sending healthy data packets from origin to destination. Dynamic routing protocol compatible to topology has a changeable state. RIP and OSPF are dynamic routing protocol that we consider criteria like convergence and sending protocols traffic assessment RIP first version and OSPF second version. By the test we have done on OPNET stimulation we understood that the OSPF protocol was more efficient than RIP protocol.

  8. Performance evaluation of secured DICOM image communication with next generation internet protocol IPv6

    Science.gov (United States)

    Yu, Fenghai; Zhang, Jianguo; Chen, Xiaomeng; Huang, H. K.

    2005-04-01

    Next Generation Internet (NGI) technology with new communication protocol IPv6 emerges as a potential solution for low-cost and high-speed networks for image data transmission. IPv6 is designed to solve many of the problems of the current version of IP (known as IPv4) with regard to address depletion, security, autoconfiguration, extensibility, and more. We choose CTN (Central Test Node) DICOM software developed by The Mallinckrodt Institute of Radiology to implement IPv6/IPv4 enabled DICOM communication software on different operating systems (Windows/Linux), and used this DICOM software to evaluate the performance of the IPv6/IPv4 enabled DICOM image communication with different security setting and environments. We compared the security communications of IPsec with SSL/TLS on different TCP/IP protocols (IPv6/IPv4), and find that there are some trade-offs to choose security solution between IPsec and SSL/TLS in the security implementation of IPv6/IPv4 communication networks.

  9. Proof Theory, Transformations, and Logic Programming for Debugging Security Protocols

    NARCIS (Netherlands)

    Pettorossi, Alberto; Delzanno, Giorgio; Etalle, Sandro

    2001-01-01

    We define a sequent calculus to formally specify, simulate, debug and verify security protocols. In our sequents we distinguish between the current knowledge of principals and the current global state of the session. Hereby, we can describe the operational semantics of principals and of an intruder

  10. A Protocol for Provably Secure Authentication of a Tiny Entity to a High Performance Computing One

    Directory of Open Access Journals (Sweden)

    Siniša Tomović

    2016-01-01

    Full Text Available The problem of developing authentication protocols dedicated to a specific scenario where an entity with limited computational capabilities should prove the identity to a computationally powerful Verifier is addressed. An authentication protocol suitable for the considered scenario which jointly employs the learning parity with noise (LPN problem and a paradigm of random selection is proposed. It is shown that the proposed protocol is secure against active attacking scenarios and so called GRS man-in-the-middle (MIM attacking scenarios. In comparison with the related previously reported authentication protocols the proposed one provides reduction of the implementation complexity and at least the same level of the cryptographic security.

  11. [A security protocol for the exchange of personal medical data via Internet: monitoring treatment and drug effects].

    Science.gov (United States)

    Viviani, R; Fischer, J; Spitzer, M; Freudenmann, R W

    2004-04-01

    We present a security protocol for the exchange of medical data via the Internet, based on the type/domain model. We discuss two applications of the protocol: in a system for the exchange of data for quality assurance, and in an on-line database of adverse reactions to drug use. We state that a type/domain security protocol can successfully comply with the complex requirements for data privacy and accessibility typical of such applications.

  12. Improving the security of the Hwang-Su protocol for mobile networks

    African Journals Online (AJOL)

    user

    Improving the security of the Hwang-Su protocol for mobile networks. Miloud Ait ... But, it is threatened by weak ... Wireless networks (IEEE standard 802.11 1996, Gast 2005) have allowed computer systems to exchange data without cable.

  13. Secure Group Formation Protocol for a Medical Sensor Network Prototype

    DEFF Research Database (Denmark)

    Andersen, Jacob

    2009-01-01

    , and experience from user workshops and observations of clinicians at work on a hospital ward show that if the security mechanisms are not well designed, the technology is either rejected altogether, or they are circumvented leaving the system wide open to attacks. Our work targets the problem of designing......Designing security mechanisms such as privacy and access control for medical sensor networks is a challenging task; as such systems may be operated very frequently, at a quick pace, and at times in emergency situations. Understandably, clinicians hold extra unproductive tasks in low regard...... wireless sensors to be both secure and usable by exploring different solutions on a fully functional prototype platform. In this paper, we present an Elliptic Curve Cryptography (ECC) based protocol, which offers fully secure sensor set-up in a few seconds on standard (Telos) hardware. We evaluate...

  14. A secure medical data exchange protocol based on cloud environment.

    Science.gov (United States)

    Chen, Chin-Ling; Yang, Tsai-Tung; Shih, Tzay-Farn

    2014-09-01

    In recent years, health care technologies already became matured such as electronic medical records that can be easily stored. However, how to get medical resources more convenient is currently concern issue. In spite of many literatures discussed about medical systems, but these literatures should face many security challenges. The most important issue is patients' privacy. Therefore, we propose a secure medical data exchange protocol based on cloud environment. In our scheme, we use mobile device's characteristics, allowing peoples use medical resources on the cloud environment to seek medical advice conveniently.

  15. A security analysis of version 2 of the Network Time Protocol (NTP): A report to the privacy and security research group

    Science.gov (United States)

    Bishop, Matt

    1991-01-01

    The Network Time Protocol is being used throughout the Internet to provide an accurate time service. The security requirements are examined of such a service, version 2 of the NTP protocol is analyzed to determine how well it meets these requirements, and improvements are suggested where appropriate.

  16. Modification of CAS-protocol for improvement of security web-applications from unauthorized access

    Directory of Open Access Journals (Sweden)

    Alexey I Igorevich Alexandrov

    2017-07-01

    Full Text Available Dissemination of information technologies and the expansion of their application demand constantly increasing security level for users, operating with confidential information and personal data. The problem of setting up secure user identification is probably one of the most common tasks, which occur in the process of software development. Today, despite the availability of a large amount of authentication tools, new solutions, mechanisms and technologies are being introduced regularly. Primarily, it is done to increase the security level of data protection against unauthorized access. This article describes the experience of using central user authentication service based on CAS-protocol (CAS – Central Authentication Service and free open source software, analyzing its main advantages and disadvantages and describing the possibility of its modification, which would increase security of web-based information systems from being accessed illegally. The article contains recommendations for setting a maximum time limit for users working on services, integrated with central authentication; and, analyses the research of implementing modern web-technologies while using user authentication system based on CAS-protocol. In addition, it describes the ways of CAS-server modernization for developing additional modules: a module for collecting and analyzing the use of information systems, and another one, for a user management system. Furthermore, CAS-protocol can be used at universities and other organizations for creating a unified information environment in education.

  17. Performance of Implementation IBR-DTN and Batman-Adv Routing Protocol in Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Herman Yuliandoko

    2016-03-01

    Full Text Available Wireless mesh networks is a network which has high mobility and flexibility network. In Wireless mesh networks nodes are free to move and able to automatically build a network connection with other nodes. High mobility, heterogeneous condition and intermittent network connectivity cause data packets drop during wireless communication and it becomes a problem in the wireless mesh networks. This condition can happen because wireless mesh networks use connectionless networking type such as IP protocol which it is not tolerant to delay. To solve this condition it is needed a technology to keep data packets when the network is disconnect. Delay tolerant technology is a technology that provides store and forward mechanism and it can prevent packet data dropping during communication. In our research, we proposed a test bed wireless mesh networks implementation by using proactive routing protocol and combining with delay tolerant technology. We used Batman-adv routing protocol and IBR-DTN on our research. We measured some particular performance aspect of networking such as packet loss, delay, and throughput of the network. We identified that delay tolerant could keep packet data from dropping better than current wireless mesh networks in the intermittent network condition. We also proved that IBR-DTN and Batman-adv could run together on the wireless mesh networks. In The experiment throughput test result of IBR-DTN was higher than Current TCP on the LoS (Line of Side and on environment with obstacle. Keywords: Delay Tolerant, IBR-DTN, Wireless Mesh, Batman-adv, Performance

  18. Security Enhanced EMV-Based Mobile Payment Protocol

    Directory of Open Access Journals (Sweden)

    Ming-Hour Yang

    2014-01-01

    Full Text Available Near field communication has enabled customers to put their credit cards into a smartphone and use the phone for credit card transaction. But EMV contactless payment allows unauthorized readers to access credit cards. Besides, in offline transaction, a merchant’s reader cannot verify whether a card has been revoked. Therefore, we propose an EMV-compatible payment protocol to mitigate the transaction risk. And our modifications to the EMV standard are transparent to merchants and users. We also encrypt the communications between a card and a reader to prevent eavesdropping on sensitive data. The protocol is able to resist impersonation attacks and to avoid the security threats in EMV. In offline transactions, our scheme requires a user to apply for a temporary offline certificate in advance. With the certificate, banks no longer need to lower customer’s credits for risk control, and users can have online-equivalent credits in offline transactions.

  19. A Secure Communication Suite for Underwater Acoustic Sensor Networks

    Directory of Open Access Journals (Sweden)

    Angelica Lo Duca

    2012-11-01

    Full Text Available In this paper we describe a security suite for Underwater Acoustic Sensor Networks comprising both fixed and mobile nodes. The security suite is composed of a secure routing protocol and a set of cryptographic primitives aimed at protecting the confidentiality and the integrity of underwater communication while taking into account the unique characteristics and constraints of the acoustic channel. By means of experiments and simulations based on real data, we show that the suite is suitable for an underwater networking environment as it introduces limited, and sometimes negligible, communication and power consumption overhead.

  20. A Routing Protocol Based on Received Signal Strength for Underwater Wireless Sensor Networks (UWSNs

    Directory of Open Access Journals (Sweden)

    Meiju Li

    2017-11-01

    Full Text Available Underwater wireless sensor networks (UWSNs are featured by long propagation delay, limited energy, narrow bandwidth, high BER (Bit Error Rate and variable topology structure. These features make it very difficult to design a short delay and high energy-efficiency routing protocol for UWSNs. In this paper, a routing protocol independent of location information is proposed based on received signal strength (RSS, which is called RRSS. In RRSS, a sensor node firstly establishes a vector from the node to a sink node; the length of the vector indicates the RSS of the beacon signal (RSSB from the sink node. A node selects the next-hop along the vector according to RSSB and the RSS of a hello packet (RSSH. The node nearer to the vector has higher priority to be a candidate next-hop. To avoid data packets being delivered to the neighbor nodes in a void area, a void-avoiding algorithm is introduced. In addition, residual energy is considered when selecting the next-hop. Meanwhile, we establish mathematic models to analyze the robustness and energy efficiency of RRSS. Lastly, we conduct extensive simulations, and the simulation results show RRSS can save energy consumption and decrease end-to-end delay.

  1. Performance Analysis of Secure and Private Billing Protocols for Smart Metering

    Directory of Open Access Journals (Sweden)

    Tom Eccles

    2017-11-01

    Full Text Available Traditional utility metering is to be replaced by smart metering. Smart metering enables fine-grained utility consumption measurements. These fine-grained measurements raise privacy concerns due to the lifestyle information which can be inferred from the precise time at which utilities were consumed. This paper outlines and compares two privacy-respecting time of use billing protocols for smart metering and investigates their performance on a variety of hardware. These protocols protect the privacy of customers by never transmitting the fine-grained utility readings outside of the customer’s home network. One protocol favors complexity on the trusted smart meter hardware while the other uses homomorphic commitments to offload computation to a third device. Both protocols are designed to operate on top of existing cryptographic secure channel protocols in place on smart meters. Proof of concept software implementations of these protocols have been written and their suitability for real world application to low-performance smart meter hardware is discussed. These protocols may also have application to other privacy conscious aggregation systems, such as electronic voting.

  2. Discrete Particle Swarm Optimization Routing Protocol for Wireless Sensor Networks with Multiple Mobile Sinks.

    Science.gov (United States)

    Yang, Jin; Liu, Fagui; Cao, Jianneng; Wang, Liangming

    2016-07-14

    Mobile sinks can achieve load-balancing and energy-consumption balancing across the wireless sensor networks (WSNs). However, the frequent change of the paths between source nodes and the sinks caused by sink mobility introduces significant overhead in terms of energy and packet delays. To enhance network performance of WSNs with mobile sinks (MWSNs), we present an efficient routing strategy, which is formulated as an optimization problem and employs the particle swarm optimization algorithm (PSO) to build the optimal routing paths. However, the conventional PSO is insufficient to solve discrete routing optimization problems. Therefore, a novel greedy discrete particle swarm optimization with memory (GMDPSO) is put forward to address this problem. In the GMDPSO, particle's position and velocity of traditional PSO are redefined under discrete MWSNs scenario. Particle updating rule is also reconsidered based on the subnetwork topology of MWSNs. Besides, by improving the greedy forwarding routing, a greedy search strategy is designed to drive particles to find a better position quickly. Furthermore, searching history is memorized to accelerate convergence. Simulation results demonstrate that our new protocol significantly improves the robustness and adapts to rapid topological changes with multiple mobile sinks, while efficiently reducing the communication overhead and the energy consumption.

  3. A New Cellular Architecture for Information Retrieval from Sensor Networks through Embedded Service and Security Protocols

    Directory of Open Access Journals (Sweden)

    Aamir Shahzad

    2016-06-01

    Full Text Available Substantial changes have occurred in the Information Technology (IT sectors and with these changes, the demand for remote access to field sensor information has increased. This allows visualization, monitoring, and control through various electronic devices, such as laptops, tablets, i-Pads, PCs, and cellular phones. The smart phone is considered as a more reliable, faster and efficient device to access and monitor industrial systems and their corresponding information interfaces anywhere and anytime. This study describes the deployment of a protocol whereby industrial system information can be securely accessed by cellular phones via a Supervisory Control And Data Acquisition (SCADA server. To achieve the study goals, proprietary protocol interconnectivity with non-proprietary protocols and the usage of interconnectivity services are considered in detail. They support the visualization of the SCADA system information, and the related operations through smart phones. The intelligent sensors are configured and designated to process real information via cellular phones by employing information exchange services between the proprietary protocol and non-proprietary protocols. SCADA cellular access raises the issue of security flaws. For these challenges, a cryptography-based security method is considered and deployed, and it could be considered as a part of a proprietary protocol. Subsequently, transmission flows from the smart phones through a cellular network.

  4. A New Cellular Architecture for Information Retrieval from Sensor Networks through Embedded Service and Security Protocols.

    Science.gov (United States)

    Shahzad, Aamir; Landry, René; Lee, Malrey; Xiong, Naixue; Lee, Jongho; Lee, Changhoon

    2016-06-14

    Substantial changes have occurred in the Information Technology (IT) sectors and with these changes, the demand for remote access to field sensor information has increased. This allows visualization, monitoring, and control through various electronic devices, such as laptops, tablets, i-Pads, PCs, and cellular phones. The smart phone is considered as a more reliable, faster and efficient device to access and monitor industrial systems and their corresponding information interfaces anywhere and anytime. This study describes the deployment of a protocol whereby industrial system information can be securely accessed by cellular phones via a Supervisory Control And Data Acquisition (SCADA) server. To achieve the study goals, proprietary protocol interconnectivity with non-proprietary protocols and the usage of interconnectivity services are considered in detail. They support the visualization of the SCADA system information, and the related operations through smart phones. The intelligent sensors are configured and designated to process real information via cellular phones by employing information exchange services between the proprietary protocol and non-proprietary protocols. SCADA cellular access raises the issue of security flaws. For these challenges, a cryptography-based security method is considered and deployed, and it could be considered as a part of a proprietary protocol. Subsequently, transmission flows from the smart phones through a cellular network.

  5. A New Cellular Architecture for Information Retrieval from Sensor Networks through Embedded Service and Security Protocols

    Science.gov (United States)

    Shahzad, Aamir; Landry, René; Lee, Malrey; Xiong, Naixue; Lee, Jongho; Lee, Changhoon

    2016-01-01

    Substantial changes have occurred in the Information Technology (IT) sectors and with these changes, the demand for remote access to field sensor information has increased. This allows visualization, monitoring, and control through various electronic devices, such as laptops, tablets, i-Pads, PCs, and cellular phones. The smart phone is considered as a more reliable, faster and efficient device to access and monitor industrial systems and their corresponding information interfaces anywhere and anytime. This study describes the deployment of a protocol whereby industrial system information can be securely accessed by cellular phones via a Supervisory Control And Data Acquisition (SCADA) server. To achieve the study goals, proprietary protocol interconnectivity with non-proprietary protocols and the usage of interconnectivity services are considered in detail. They support the visualization of the SCADA system information, and the related operations through smart phones. The intelligent sensors are configured and designated to process real information via cellular phones by employing information exchange services between the proprietary protocol and non-proprietary protocols. SCADA cellular access raises the issue of security flaws. For these challenges, a cryptography-based security method is considered and deployed, and it could be considered as a part of a proprietary protocol. Subsequently, transmission flows from the smart phones through a cellular network. PMID:27314351

  6. Compromises Between Quality of Service Metrics and Energy Consumption of Hierarchical and Flat Routing Protocols for Wireless Sensors Network

    Directory of Open Access Journals (Sweden)

    Abdelbari BEN YAGOUTA

    2016-11-01

    Full Text Available Wireless Sensor Network (WSN is wireless network composed of spatially distributed and tiny autonomous nodes, which cooperatively monitor physical or environmental conditions. Among the concerns of these networks is prolonging the lifetime by saving nodes energy. There are several protocols specially designed for WSNs based on energy conservation. However, many WSNs applications require QoS (Quality of Service criteria, such as latency, reliability and throughput. In this paper, we will compare three routing protocols for wireless sensors network LEACH (Low Energy Adaptive Clustering Hierarchy, AODV (Ad hoc on demand Distance Vector and LABILE (Link Quality-Based Lexical Routing using Castalia simulator in terms of energy consumption, throughput, reliability and latency time of packets received by sink under different conditions to determinate the best configurations that offers the most suitable compromises between energy conservation and all QoS metrics for each routing protocols. The results show that, the best configurations that offer the suitable compromises between energy conservation and all QoS metrics is a large number of deployed nodes with low packet rate for LEACH (300 nodes and 1 packet/s, a medium number of deployed nodes with low packet rate For AODV (100 nodes and 1 packet/s and a very low nodes density with low packet rate for LABILE (50 nodes and 1 packet/s.

  7. Backup key generation model for one-time password security protocol

    Science.gov (United States)

    Jeyanthi, N.; Kundu, Sourav

    2017-11-01

    The use of one-time password (OTP) has ushered new life into the existing authentication protocols used by the software industry. It introduced a second layer of security to the traditional username-password authentication, thus coining the term, two-factor authentication. One of the drawbacks of this protocol is the unreliability of the hardware token at the time of authentication. This paper proposes a simple backup key model that can be associated with the real world applications’user database, which would allow a user to circumvent the second authentication stage, in the event of unavailability of the hardware token.

  8. Energy-Efficient Cluster Based Routing Protocol in Mobile Ad Hoc Networks Using Network Coding

    OpenAIRE

    Srinivas Kanakala; Venugopal Reddy Ananthula; Prashanthi Vempaty

    2014-01-01

    In mobile ad hoc networks, all nodes are energy constrained. In such situations, it is important to reduce energy consumption. In this paper, we consider the issues of energy efficient communication in MANETs using network coding. Network coding is an effective method to improve the performance of wireless networks. COPE protocol implements network coding concept to reduce number of transmissions by mixing the packets at intermediate nodes. We incorporate COPE into cluster based routing proto...

  9. An Energy Centric Cluster-Based Routing Protocol for Wireless Sensor Networks.

    Science.gov (United States)

    Hosen, A S M Sanwar; Cho, Gi Hwan

    2018-05-11

    Clustering is an effective way to prolong the lifetime of a wireless sensor network (WSN). The common approach is to elect cluster heads to take routing and controlling duty, and to periodically rotate each cluster head's role to distribute energy consumption among nodes. However, a significant amount of energy dissipates due to control messages overhead, which results in a shorter network lifetime. This paper proposes an energy-centric cluster-based routing mechanism in WSNs. To begin with, cluster heads are elected based on the higher ranks of the nodes. The rank is defined by residual energy and average distance from the member nodes. With the role of data aggregation and data forwarding, a cluster head acts as a caretaker for cluster-head election in the next round, where the ranks' information are piggybacked along with the local data sending during intra-cluster communication. This reduces the number of control messages for the cluster-head election as well as the cluster formation in detail. Simulation results show that our proposed protocol saves the energy consumption among nodes and achieves a significant improvement in the network lifetime.

  10. Power Management Based Grid Routing Protocol for IEEE 802.11 Based MANET

    Institute of Scientific and Technical Information of China (English)

    XU Li; ZHENG Bao-yu; YANG Zhen

    2004-01-01

    MANET ( Mobile Ad Hoc Network ) is a collection of wireless mobile nodes forming a temporary communication network without the aid of any established infrastructure or centralized administration. The lifetime of a MANET depends on the battery resources of the mobile nodes. So energy consumption may one of important design criterions for MANET. With changing the idle model to sleep model in the grid environment, this paper proposes a new energy-aware routing protocol. Performance simulation results show that the proposed strategy can dynamic balance the traffic load inside the whole network, extend the lifetime of a MANET, and without decreasing the throughput ratio.

  11. Energy Efficient Routing in Nomadic Networks

    DEFF Research Database (Denmark)

    Kristensen, Mads Darø; Bouvin, Niels Olof

    2007-01-01

    We present an evaluation of a novel energy-efficient routing protocol for mobile ad-hoc networks. We combine two techniques for optimizing energy levels with a well-known routing protocol. We examine the behavior of this combination in a nomadic network setting, where some nodes are stationary...

  12. Location-Aided Reliable Routing for Opportunistic Networks

    Institute of Scientific and Technical Information of China (English)

    Yong Yang; Zhi Ren; Jibi Li

    2012-01-01

    In our study, we investigate the problem of location-based routing in opportunistic networks. Due to the uncertainty of end-to-end paths between sources and destinations, the classical location-based ad hoc routing protocols cannot adapt to the environment of opportunistic networks, which leads to the decrease of the delivery rate of data. To address it, we propose in this paper a novel location-aided routing protocol which is suitable for opportunistic networks. In our protocol, a node can send location information on demand by using prediction mechanism, and when sending a data packet, the node chooses multiple neighbors which are closer to the destination as next hops. If the candidate neighbors do not exist, the node carries the data till it meets a proper neighbor or the destination. Theoretical analysis and simulation results show that our proposed protocol outperforms DREAM (Distance Routing Effect Protocol Mobility) and one of its improved versions, BFDREAM (Boundary Forwarding DREAM), in terms of the delivery rate and overhead.

  13. Link reliability based hybrid routing for tactical mobile ad hoc network

    Institute of Scientific and Technical Information of China (English)

    Xie Xiaochuan; Wei Gang; Wu Keping; Wang Gang; Jia Shilou

    2008-01-01

    Tactical mobile ad hoc network (MANET) is a collection of mobile nodes forming a temporary network,without the aid of pre-established network infrastructure. The routing protocol has a crucial impact on the networkperformance in battlefields. Link reliability based hybrid routing (LRHR) is proposed, which is a novel hybrid routing protocol, for tactical MANET. Contrary to the traditional single path routing strategy, multiple paths are established between a pair of source-destination nodes. In the hybrid routing strategy, the rate of topological change provides a natural mechanism for switching dynamically between table-driven and on-demand routing. The simulation results indicate that the performances of the protocol in packet delivery ratio, routing overhead, and average end-to-end delay are better than the conventional routing protocol.

  14. An Improved Constraint-Based System for the Verification of Security Protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov [30]. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect flaws associated to partial

  15. An Improved Constraint-based system for the verification of security protocols

    NARCIS (Netherlands)

    Corin, R.J.; Etalle, Sandro; Hermenegildo, Manuel V.; Puebla, German

    We propose a constraint-based system for the verification of security protocols that improves upon the one developed by Millen and Shmatikov. Our system features (1) a significantly more efficient implementation, (2) a monotonic behavior, which also allows to detect aws associated to partial runs

  16. PSO-Optimized Hopfield Neural Network-Based Multipath Routing for Mobile Ad-hoc Networks

    Directory of Open Access Journals (Sweden)

    Mansour Sheikhan

    2012-06-01

    Full Text Available Mobile ad-hoc network (MANET is a dynamic collection of mobile computers without the need for any existing infrastructure. Nodes in a MANET act as hosts and routers. Designing of robust routing algorithms for MANETs is a challenging task. Disjoint multipath routing protocols address this problem and increase the reliability, security and lifetime of network. However, selecting an optimal multipath is an NP-complete problem. In this paper, Hopfield neural network (HNN which its parameters are optimized by particle swarm optimization (PSO algorithm is proposed as multipath routing algorithm. Link expiration time (LET between each two nodes is used as the link reliability estimation metric. This approach can find either node-disjoint or link-disjoint paths in singlephase route discovery. Simulation results confirm that PSO-HNN routing algorithm has better performance as compared to backup path set selection algorithm (BPSA in terms of the path set reliability and number of paths in the set.

  17. Ad Hoc on-Demand Distance Vector (AODV Routing Protocol Performance Evaluation on Hybrid Ad Hoc Network: Comparison of Result of Ns-2 Simulation and Implementation on Testbed using PDA

    Directory of Open Access Journals (Sweden)

    Riri Sari

    2010-10-01

    Full Text Available In Mobile Ad hoc NETwork (MANET, node supplemented with wireless equipment has the capacity to manage and organise autonomously, without the presence of network infrastructures. Hybrid ad hoc network, enable several nodes to move freely (mobile to create instant communication. Independent from infrastructure. They could access the Local Area Network (LAN or the Internet. Functionalities of ad hoc network very much dependent on the routing protocol that determines the routing around node. Ad hoc On-demand Distance Vector (AODV is one of routing protocols in ad hoc network which has a reactive characteristic. This protocol is the most common protocol being researched and used. In this Research, AODV protocol investigation was conducted by developing a testbed using Personal Computer, several Laptops (the Linux Red Hat operation system 9.0 and Fedora Core 2, and Personal Digital Assistant (PDA. This research also made a complete package by mean of cross compilation for PDA iPAQ. In general, results obtained from the simulation of AODV protocol using Network Simulator NS-2 are packet delivery ratio 99.89%, end-to-end delay of 0.14 seconds and routing overhead of 1,756.61 byte per second. Afterwards results from simulation were compared to results from testbed. Results obtained from testbed are as follows: the packet delivery ratio is 99.57%, the end-to-end delay is 1.004 seconds and the routing overhead is 1,360.36 byte per second.

  18. Energy Efficient MANET Routing Using a Combination of Span and BECA/AFECA

    DEFF Research Database (Denmark)

    Kristensen, Mads Darø; Bouvin, Niels Olof

    2008-01-01

    This paper presents some novel approaches for energy efficient routing in mobile ad-hoc networks. Two known energy preserving techniques, Span and BECA/AFECA, are combined with a well-known re-active routing protocol, AODV, to create a new energy efficient routing protocol. Furthermore, the proto......This paper presents some novel approaches for energy efficient routing in mobile ad-hoc networks. Two known energy preserving techniques, Span and BECA/AFECA, are combined with a well-known re-active routing protocol, AODV, to create a new energy efficient routing protocol. Furthermore...

  19. Comparison of routing metrics for wireless mesh networks

    CSIR Research Space (South Africa)

    Nxumalo, SL

    2011-09-01

    Full Text Available in each and every relay node so as to find the next hop for the packet. A routing metric is simply a measure used for selecting the best path, used by a routing protocol. Figure 2 shows the relationship between a routing protocol and the routing... on its QoS-awareness level. The routing metrics that considered QoS the most were selected from each group. This section discusses the four routing metrics that were compared in this paper, which are: hop count (HOP), expected transmission count (ETX...

  20. Enhancement of Adaptive Cluster Hierarchical Routing Protocol using Distance and Energy for Wireless Sensor Networks

    International Nuclear Information System (INIS)

    Nawar, N.M.; Soliman, S.E.; Kelash, H.M.; Ayad, N.M.

    2014-01-01

    The application of wireless networking is widely used in nuclear applications. This includes reactor control and fire dedication system. This paper is devoted to the application of this concept in the intrusion system of the Radioisotope Production Facility (RPF) of the Egyptian Atomic Energy Authority. This includes the tracking, monitoring and control components of this system. The design and implementation of wireless sensor networks has become a hot area of research due to the extensive use of sensor networks to enable applications that connect the physical world to the virtual world [1-2]. The original LEACH is named a communication protocol (clustering-based); the extended LEACH’s stochastic cluster head selection algorithm by a deterministic component. Depending on the network configuration an increase of network lifetime can be accomplished [3]. The proposed routing mechanisms after enhancement divide the nodes into clusters. A cluster head performs its task which is considerably more energy-intensive than the rest of the nodes inside sensor network. So, nodes rotate tasks at different rounds between a cluster head and other sensors throughout the lifetime of the network to balance the energy dissipation [4-5].The performance improvement when using routing protocol after enhancement of the algorithm which takes into consideration the distance and the remaining energy for choosing the cluster head by obtains from the advertise message. Network Simulator (Ns2 simulator) is used to prove that LEACH after enhancement performs better than the original LEACH protocol in terms of Average Energy, Network Life Time, Delay, Throughput and Overhead.

  1. Establishing rational networking using the DL04 quantum secure direct communication protocol

    Science.gov (United States)

    Qin, Huawang; Tang, Wallace K. S.; Tso, Raylin

    2018-06-01

    The first rational quantum secure direct communication scheme is proposed, in which we use the game theory with incomplete information to model the rational behavior of the participant, and give the strategy space and utility function. The rational participant can get his maximal utility when he performs the protocol faithfully, and then the Nash equilibrium of the protocol can be achieved. Compared to the traditional schemes, our scheme will be more practical in the presence of rational participant.

  2. Cyber Security in Industrial Control Systems and SCADA Applications: Modbus TCP Protocol Example

    Directory of Open Access Journals (Sweden)

    Erdal IRMAK

    2017-12-01

    Full Text Available Electrical energy generation, transmission and distribution systems are evaluated in terms of national security dimension and defined as critical infrastructures. Monitoring and controlling of these systems is provided by Industrial Control Systems (ICS or Supervisory Control and Data Acquisition (SCADA systems. According to the latest advances in communication and internet technology, ICS/SCADA systems have started to become integrated with these systems. As a result of this situation, current or existing vulnerabilities in information and communication technology affect to SCADA systems directly. Therefore, this paper focuses on the cyber security of ICS/SCADA systems. It has been proved that the lack of authentication detected in Modbus TCP protocol, one of the most used in ICS/SCADA systems, can be exploited. In order to solve this security issue, a software is developed using the Python programming language for blocking or mitigating the cyber attacks. The proposed solution is subjected to several tests and results show that the attacks can be prevented successfully. Thus, it is considered that the proposed work will contribute to the security of ICS/SCADA systems and the industrial protocols using for communicating these systems.

  3. A Secure and Effective Anonymous Integrity Checking Protocol for Data Storage in Multicloud

    Directory of Open Access Journals (Sweden)

    Lingwei Song

    2015-01-01

    Full Text Available How to verify the integrity of outsourced data is an important problem in cloud storage. Most of previous work focuses on three aspects, which are providing data dynamics, public verifiability, and privacy against verifiers with the help of a third party auditor. In this paper, we propose an identity-based data storage and integrity verification protocol on untrusted cloud. And the proposed protocol can guarantee fair results without any third verifying auditor. The theoretical analysis and simulation results show that our protocols are secure and efficient.

  4. An Enhanced LoRaWAN Security Protocol for Privacy Preservation in IoT with a Case Study on a Smart Factory-Enabled Parking System.

    Science.gov (United States)

    You, Ilsun; Kwon, Soonhyun; Choudhary, Gaurav; Sharma, Vishal; Seo, Jung Taek

    2018-06-08

    The Internet of Things (IoT) utilizes algorithms to facilitate intelligent applications across cities in the form of smart-urban projects. As the majority of devices in IoT are battery operated, their applications should be facilitated with a low-power communication setup. Such facility is possible through the Low-Power Wide-Area Network (LPWAN), but at a constrained bit rate. For long-range communication over LPWAN, several approaches and protocols are adopted. One such protocol is the Long-Range Wide Area Network (LoRaWAN), which is a media access layer protocol for long-range communication between the devices and the application servers via LPWAN gateways. However, LoRaWAN comes with fewer security features as a much-secured protocol consumes more battery because of the exorbitant computational overheads. The standard protocol fails to support end-to-end security and perfect forward secrecy while being vulnerable to the replay attack that makes LoRaWAN limited in supporting applications where security (especially end-to-end security) is important. Motivated by this, an enhanced LoRaWAN security protocol is proposed, which not only provides the basic functions of connectivity between the application server and the end device, but additionally averts these listed security issues. The proposed protocol is developed with two options, the Default Option (DO) and the Security-Enhanced Option (SEO). The protocol is validated through Burrows⁻Abadi⁻Needham (BAN) logic and the Automated Validation of Internet Security Protocols and Applications (AVISPA) tool. The proposed protocol is also analyzed for overheads through system-based and low-power device-based evaluations. Further, a case study on a smart factory-enabled parking system is considered for its practical application. The results, in terms of network latency with reliability fitting and signaling overheads, show paramount improvements and better performance for the proposed protocol compared with the two

  5. An Enhanced LoRaWAN Security Protocol for Privacy Preservation in IoT with a Case Study on a Smart Factory-Enabled Parking System

    Directory of Open Access Journals (Sweden)

    Ilsun You

    2018-06-01

    Full Text Available The Internet of Things (IoT utilizes algorithms to facilitate intelligent applications across cities in the form of smart-urban projects. As the majority of devices in IoT are battery operated, their applications should be facilitated with a low-power communication setup. Such facility is possible through the Low-Power Wide-Area Network (LPWAN, but at a constrained bit rate. For long-range communication over LPWAN, several approaches and protocols are adopted. One such protocol is the Long-Range Wide Area Network (LoRaWAN, which is a media access layer protocol for long-range communication between the devices and the application servers via LPWAN gateways. However, LoRaWAN comes with fewer security features as a much-secured protocol consumes more battery because of the exorbitant computational overheads. The standard protocol fails to support end-to-end security and perfect forward secrecy while being vulnerable to the replay attack that makes LoRaWAN limited in supporting applications where security (especially end-to-end security is important. Motivated by this, an enhanced LoRaWAN security protocol is proposed, which not only provides the basic functions of connectivity between the application server and the end device, but additionally averts these listed security issues. The proposed protocol is developed with two options, the Default Option (DO and the Security-Enhanced Option (SEO. The protocol is validated through Burrows–Abadi–Needham (BAN logic and the Automated Validation of Internet Security Protocols and Applications (AVISPA tool. The proposed protocol is also analyzed for overheads through system-based and low-power device-based evaluations. Further, a case study on a smart factory-enabled parking system is considered for its practical application. The results, in terms of network latency with reliability fitting and signaling overheads, show paramount improvements and better performance for the proposed protocol compared with

  6. Security protocol specification and verification with AnBx

    DEFF Research Database (Denmark)

    Bugliesi, Michele; Calzavara, Stefano; Mödersheim, Sebastian Alexander

    2016-01-01

    Designing distributed protocols is complex and requires actions at very different levels: from the design of an interaction flow supporting the desired application-specific guarantees to the selection of the most appropriate network-level protection mechanisms. To tame this complexity, we propose...... with a novel notion of forwarding channels, enforcing specific security guarantees from the message originator to the final recipient along a number of intermediate forwarding agents. We give a formal semantics of AnBx in terms of a state transition system expressed in the AVISPA Intermediate Format. We devise...

  7. A Multipath Routing Protocol Based on Clustering and Ant Colony Optimization for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jing Yang

    2010-05-01

    Full Text Available For monitoring burst events in a kind of reactive wireless sensor networks (WSNs, a multipath routing protocol (MRP based on dynamic clustering and ant colony optimization (ACO is proposed.. Such an approach can maximize the network lifetime and reduce the energy consumption. An important attribute of WSNs is their limited power supply, and therefore some metrics (such as energy consumption of communication among nodes, residual energy, path length were considered as very important criteria while designing routing in the MRP. Firstly, a cluster head (CH is selected among nodes located in the event area according to some parameters, such as residual energy. Secondly, an improved ACO algorithm is applied in the search for multiple paths between the CH and sink node. Finally, the CH dynamically chooses a route to transmit data with a probability that depends on many path metrics, such as energy consumption. The simulation results show that MRP can prolong the network lifetime, as well as balance of energy consumption among nodes and reduce the average energy consumption effectively.

  8. ARBR: Adaptive reinforcement-based routing for DTN

    KAUST Repository

    Elwhishi, Ahmed

    2010-10-01

    This paper introduces a novel routing protocol in Delay Tolerant Networks (DTNs), aiming to solve the online distributed routing problem. By manipulating a collaborative reinforcement learning technique, a group of nodes can cooperate with each other and make a forwarding decision for the stored messages based on a cost function at each contact with another node. The proposed protocol is characterized by not only considering the contact time statistics under a novel contact model, but also looks into the feedback on user behavior and network conditions, such as congestion and buffer occupancy sampled during each previous contact with any other node. Therefore, the proposed protocol can achieve high efficiency via an adaptive and intelligent routing mechanism according to network conditions. Extensive simulation is conducted to verify the proposed protocol, where a comparison is made with a number of existing encounter-based routing protocols in term of the number of transmissions of each message, message delivery delay, and delivery ratio. The results of the simulation demonstrate the effectiveness of the proposed technique.

  9. GeoVanet: A Routing Protocol for Query Processing in Vehicular Networks

    Directory of Open Access Journals (Sweden)

    Thierry Delot

    2011-01-01

    Full Text Available In a vehicular ad hoc network (VANET, cars can exchange information by using short-range wireless communications. Along with the opportunities offered by vehicular networks, a number of challenges also arise. In particular, most works so far have focused on a push model, where potentially useful data are pushed towards vehicles. The use of pull models, that would allow users to send queries to a set of cars in order to find the desired information, has not been studied in depth. The main challenge for pull models is the difficulty to route the different results towards the query originator in a highly dynamic network where the nodes move very quickly. To solve this issue, we propose GeoVanet, an anonymous and non-intrusive geographic routing protocol which ensures that the sender of a query can get a consistent answer. Our goal is to ensure that the user will be able to retrieve the query results within a bounded time. To prove the effectiveness of GeoVanet, an extensive experimental evaluation has been performed, that proves the interest of the proposal for both rural and urban areas. It shows that up to 80% of the available query results are delivered to the user.

  10. An Efficient and Secure Certificateless Authentication Protocol for Healthcare System on Wireless Medical Sensor Networks

    Science.gov (United States)

    Guo, Rui; Wen, Qiaoyan; Jin, Zhengping; Zhang, Hua

    2013-01-01

    Sensor networks have opened up new opportunities in healthcare systems, which can transmit patient's condition to health professional's hand-held devices in time. The patient's physiological signals are very sensitive and the networks are extremely vulnerable to many attacks. It must be ensured that patient's privacy is not exposed to unauthorized entities. Therefore, the control of access to healthcare systems has become a crucial challenge. An efficient and secure authentication protocol will thus be needed in wireless medical sensor networks. In this paper, we propose a certificateless authentication scheme without bilinear pairing while providing patient anonymity. Compared with other related protocols, the proposed scheme needs less computation and communication cost and preserves stronger security. Our performance evaluations show that this protocol is more practical for healthcare system in wireless medical sensor networks. PMID:23710147

  11. Research on routing algorithm based on the VANET

    Directory of Open Access Journals (Sweden)

    AN Li

    2016-01-01

    Full Text Available For the characteristics of high speed mobility of nodes, frequent changes of dynamic topology and frequent interrupts of the communication links in the VANET, this paper analyzed the defect of the current mobile ad-hoc network routing protocol, and carried on the simulation analysis on the adaptability of AODV, DSR and DSDV routing protocols in VANET applications in the VANET. Through the above research, this paper obtained the conclusion that the AODV routing protocol is more suitable for vehicular ad hoc network environment

  12. E-mail security: mail clients must use encrypted protocols

    CERN Multimedia

    2006-01-01

    In the coming weeks, users of mail clients other than Outlook (e.g. Pine, Mozilla, Mac Mail, etc.) may receive an e-mail from Mail-service@cern.ch with instructions to update the security settings of their mail client. The aim of this campaign is to enforce the use of encrypted and authenticated mail protocols in order to prevent the propagation of viruses and protect passwords from theft. As a first step, from 6 June 2006 onwards, access to mail servers from outside CERN will require a securely configured mail client as described in the help page http://cern.ch/mmmservices/Help/?kbid=191040. On this page most users will also find tools that will update their mail client settings automatically. Note that Outlook clients and WebMail access are not affected. The Mail Team

  13. QoS and energy aware cooperative routing protocol for wildfire monitoring wireless sensor networks.

    Science.gov (United States)

    Maalej, Mohamed; Cherif, Sofiane; Besbes, Hichem

    2013-01-01

    Wireless sensor networks (WSN) are presented as proper solution for wildfire monitoring. However, this application requires a design of WSN taking into account the network lifetime and the shadowing effect generated by the trees in the forest environment. Cooperative communication is a promising solution for WSN which uses, at each hop, the resources of multiple nodes to transmit its data. Thus, by sharing resources between nodes, the transmission quality is enhanced. In this paper, we use the technique of reinforcement learning by opponent modeling, optimizing a cooperative communication protocol based on RSSI and node energy consumption in a competitive context (RSSI/energy-CC), that is, an energy and quality-of-service aware-based cooperative communication routing protocol. Simulation results show that the proposed algorithm performs well in terms of network lifetime, packet delay, and energy consumption.

  14. A novel insight into beaconless geo-routing

    KAUST Repository

    Bader, Ahmed

    2012-12-01

    Beaconless geo-routing protocols have been traditionally analyzed assuming equal communication ranges for the data and control packets. This is not true in reality, since the communication range is in practice function of the packet length. As a consequence, a substantial discrepancy may exist between analytical and empirical results offered in beaconless geo-routing literature. Furthermore, performance of beaconless geo-routing protocols has typically considered using single-hop metrics only. End-to-end performance is considered in literature only occasionally and mainly in terms of simulation only. In this paper, we re-examine this class of protocols. We first incorporate practical packet detection models in order to capture the dependency of the communication range on the packet\\'s length. We then develop a detailed analytical framework for the end-to-end delay and energy performance of beaconless geo-routing protocols. Finally, we present two different application scenarios and study various tradeoffs in light of the framework developed. © 2012 IEEE.

  15. CONCEPTUAL MODELLING AND ORGANIZATION OF SECURITY MECHANISMS IN DISTRIBUTED SYSTEMS

    Directory of Open Access Journals (Sweden)

    T. Galibus

    2016-01-01

    Full Text Available We analyze the existing DS from the point of security and construct a two-level hierarchy of models. Such approach allows us to separate the abstraction (architecture level and the concrete (component level of ISS. The core set of methods, i. e. authentication and key exchange protocols, corresponds to the abstraction level and is defined as security infrastructure (SI. The final security parameters optimization and additional mechanisms such as authorization, routing and data auditing of the protection mechanisms are configured on the component level of the DS. In addition, we outline the systematic step-by-step ISS configuration method.

  16. Study of QoS control and reliable routing method for utility communication network. Application of differentiated service to the network and alternative route establishment by the IP routing protocol; Denryokuyo IP network no QoS seigyo to shinraisei kakuho no hoho. DiffServ ni yoru QoS seigyo no koka to IP ni yoru fuku root ka no kento

    Energy Technology Data Exchange (ETDEWEB)

    Oba, E.

    2000-05-01

    QoS control method which satisfies utilities communication network requirement and alternative route establishment method which is for sustaining communication during a failure are studied. Applicability of DiffServ (Differentiated Service), one of the most promising QoS control method on IP network and studying energetically in IETF WG, is studied and it is found most application used in the utility communication network except for relaying system information could he accommodated to the DiffServ network. An example of the napping of the utility communication applications to the DiffServ PHB (Per Hop Behavior) is shown in this paper. Regarding to the alternative route, usual IP routing protocol cannot establish alternative route which doesn't have common links and nodes in their paths for a destination. IP address duplication with some modification of routing protocol enables such alternative route establishment. MPLS, distance vector algorithm and link state algorithm are evaluated qualitatively, and as a result, we found MPLS is promising way to establish the route. Quantitative evaluation will be future work. (author)

  17. Route Flap Damping Made Usable

    Science.gov (United States)

    Pelsser, Cristel; Maennel, Olaf; Mohapatra, Pradosh; Bush, Randy; Patel, Keyur

    The Border Gateway Protocol (BGP), the de facto inter-domain routing protocol of the Internet, is known to be noisy. The protocol has two main mechanisms to ameliorate this, MinRouteAdvertisementInterval (MRAI), and Route Flap Damping (RFD). MRAI deals with very short bursts on the order of a few to 30 seconds. RFD deals with longer bursts, minutes to hours. Unfortunately, RFD was found to severely penalize sites for being well-connected because topological richness amplifies the number of update messages exchanged. So most operators have disabled it. Through measurement, this paper explores the avenue of absolutely minimal change to code, and shows that a few RFD algorithmic constants and limits can be trivially modified, with the result being damping a non-trivial amount of long term churn without penalizing well-behaved prefixes' normal convergence process.

  18. Design of Secure and Lightweight Authentication Protocol for Wearable Devices Environment.

    Science.gov (United States)

    Das, Ashok Kumar; Wazid, Mohammad; Kumar, Neeraj; Khan, Muhammad Khurram; Choo, Kim-Kwang Raymond; Park, YoungHo

    2017-09-18

    Wearable devices are used in various applications to collect information including step information, sleeping cycles, workout statistics, and health related information. Due to the nature and richness of the data collected by such devices, it is important to ensure the security of the collected data. This paper presents a new lightweight authentication scheme suitable for wearable device deployment. The scheme allows a user to mutually authenticate his/her wearable device(s) and the mobile terminal (e.g., Android and iOS device) and establish a session key among these devices (worn and carried by the same user) for secure communication between the wearable device and the mobile terminal. The security of the proposed scheme is then demonstrated through the broadly-accepted Real-Or-Random model, as well as using the popular formal security verification tool, known as the Automated Validation of Internet Security Protocols and Applications (AVISPA). Finally, we present a comparative summary of the proposed scheme in terms of the overheads such as computation and communication costs, security and functionality features of the proposed scheme and related schemes, and also the evaluation findings from the NS2 simulation.

  19. Predicting Catastrophic BGP Routing Instabilities

    National Research Council Canada - National Science Library

    Nguyen, Lien

    2004-01-01

    .... Currently, this critical function is performed by the Border Gateway Protocol (BGP) version 4 RF01771. Like all routing protocols, BGP is vulnerable to instabilities that reduce its effectiveness...

  20. CENTERA: A Centralized Trust-Based Efficient Routing Protocol with Authentication for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Ayman Tajeddine

    2015-02-01

    Full Text Available In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN. CENTERA utilizes the more powerful base station (BS to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of “bad” nodes. By periodically accumulating these simple local observations and approximating the nodes’ battery lives, the BS draws a global view of the network, calculates three quality metrics—maliciousness, cooperation, and compatibility—and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates “bad”, “misbehaving” or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node’s bad/probation level with repeated “bad” behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to “good” nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations.

  1. CENTERA: a centralized trust-based efficient routing protocol with authentication for wireless sensor networks.

    Science.gov (United States)

    Tajeddine, Ayman; Kayssi, Ayman; Chehab, Ali; Elhajj, Imad; Itani, Wassim

    2015-02-02

    In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN). CENTERA utilizes the more powerful base station (BS) to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of "bad" nodes. By periodically accumulating these simple local observations and approximating the nodes' battery lives, the BS draws a global view of the network, calculates three quality metrics-maliciousness, cooperation, and compatibility-and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates "bad", "misbehaving" or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node's bad/probation level with repeated "bad" behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to "good" nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC) for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations.

  2. Fundamental Lifetime Mechanisms in Routing Protocols for Wireless Sensor Networks: A Survey and Open Issues

    Science.gov (United States)

    Eslaminejad, Mohammadreza; Razak, Shukor Abd

    2012-01-01

    Wireless sensor networks basically consist of low cost sensor nodes which collect data from environment and relay them to a sink, where they will be subsequently processed. Since wireless nodes are severely power-constrained, the major concern is how to conserve the nodes' energy so that network lifetime can be extended significantly. Employing one static sink can rapidly exhaust the energy of sink neighbors. Furthermore, using a non-optimal single path together with a maximum transmission power level may quickly deplete the energy of individual nodes on the route. This all results in unbalanced energy consumption through the sensor field, and hence a negative effect on the network lifetime. In this paper, we present a comprehensive taxonomy of the various mechanisms applied for increasing the network lifetime. These techniques, whether in the routing or cross-layer area, fall within the following types: multi-sink, mobile sink, multi-path, power control and bio-inspired algorithms, depending on the protocol operation. In this taxonomy, special attention has been devoted to the multi-sink, power control and bio-inspired algorithms, which have not yet received much consideration in the literature. Moreover, each class covers a variety of the state-of-the-art protocols, which should provide ideas for potential future works. Finally, we compare these mechanisms and discuss open research issues. PMID:23202008

  3. Multihop Wireless Networks Opportunistic Routing

    CERN Document Server

    Zeng, Kai; Li, Ming

    2011-01-01

    This book provides an introduction to opportunistic routing an emerging technology designed to improve the packet forwarding reliability, network capacity and energy efficiency of multihop wireless networks This book presents a comprehensive background to the technological challenges lying behind opportunistic routing. The authors cover many fundamental research issues for this new concept, including the basic principles, performance limit and performance improvement of opportunistic routing compared to traditional routing, energy efficiency and distributed opportunistic routing protocol desig

  4. Vertical Protocol Composition

    DEFF Research Database (Denmark)

    Groß, Thomas; Mödersheim, Sebastian Alexander

    2011-01-01

    The security of key exchange and secure channel protocols, such as TLS, has been studied intensively. However, only few works have considered what happens when the established keys are actually used—to run some protocol securely over the established “channel”. We call this a vertical protocol.......e., that the combination cannot introduce attacks that the individual protocols in isolation do not have. In this work, we prove a composability result in the symbolic model that allows for arbitrary vertical composition (including self-composition). It holds for protocols from any suite of channel and application...

  5. Self-Adaptive Context Aware Routing Protocol for Unicast Communication in Delay and Tolerant Network

    Directory of Open Access Journals (Sweden)

    Yunbo Chen

    2014-05-01

    Full Text Available At present, most of research works in mobile network focus on the network overhead of the known path which exists between the sender and the receiver. However, the trend of the current practical application demands is becoming increasingly distributed and decentralized. The Delay and Tolerant Network (DTN just comes out of such background of the conflicts between them. The DTN could effectively eliminate the gap between the mobile network and the practical application demands. In this paper, a Self-Adaptive Context Aware Routing Protocol (SACARP for the unicast communication in delay and tolerant networks is presented. Meanwhile, according to the real-time context information of DTN, the Kalman filter theory is introduced to predict the information state of mobility for the optional message ferrying node, and then gives the optimal selection strategy of the message ferrying nodes. The simulation experiments have shown that, compared to the familiar single- copy and multi-copy protocols, the SACARP proposed in this paper has better transmission performance and stability, especially when the network is free, the protocol would keep a good performance with fewer connections and less buffer space.

  6. A Multi-User Game-Theoretical Multipath Routing Protocol to Send Video-Warning Messages over Mobile Ad Hoc Networks.

    Science.gov (United States)

    Mezher, Ahmad Mohamad; Igartua, Mónica Aguilar; de la Cruz Llopis, Luis J; Pallarès Segarra, Esteve; Tripp-Barba, Carolina; Urquiza-Aguiar, Luis; Forné, Jordi; Sanvicente Gargallo, Emilio

    2015-04-17

    The prevention of accidents is one of the most important goals of ad hoc networks in smart cities. When an accident happens, dynamic sensors (e.g., citizens with smart phones or tablets, smart vehicles and buses, etc.) could shoot a video clip of the accident and send it through the ad hoc network. With a video message, the level of seriousness of the accident could be much better evaluated by the authorities (e.g., health care units, police and ambulance drivers) rather than with just a simple text message. Besides, other citizens would be rapidly aware of the incident. In this way, smart dynamic sensors could participate in reporting a situation in the city using the ad hoc network so it would be possible to have a quick reaction warning citizens and emergency units. The deployment of an efficient routing protocol to manage video-warning messages in mobile Ad hoc Networks (MANETs) has important benefits by allowing a fast warning of the incident, which potentially can save lives. To contribute with this goal, we propose a multipath routing protocol to provide video-warning messages in MANETs using a novel game-theoretical approach. As a base for our work, we start from our previous work, where a 2-players game-theoretical routing protocol was proposed to provide video-streaming services over MANETs. In this article, we further generalize the analysis made for a general number of N players in the MANET. Simulations have been carried out to show the benefits of our proposal, taking into account the mobility of the nodes and the presence of interfering traffic. Finally, we also have tested our approach in a vehicular ad hoc network as an incipient start point to develop a novel proposal specifically designed for VANETs.

  7. A Multi-User Game-Theoretical Multipath Routing Protocol to Send Video-Warning Messages over Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Ahmad Mohamad Mezher

    2015-04-01

    Full Text Available The prevention of accidents is one of the most important goals of ad hoc networks in smart cities. When an accident happens, dynamic sensors (e.g., citizens with smart phones or tablets, smart vehicles and buses, etc. could shoot a video clip of the accident and send it through the ad hoc network. With a video message, the level of seriousness of the accident could be much better evaluated by the authorities (e.g., health care units, police and ambulance drivers rather than with just a simple text message. Besides, other citizens would be rapidly aware of the incident. In this way, smart dynamic sensors could participate in reporting a situation in the city using the ad hoc network so it would be possible to have a quick reaction warning citizens and emergency units. The deployment of an efficient routing protocol to manage video-warning messages in mobile Ad hoc Networks (MANETs has important benefits by allowing a fast warning of the incident, which potentially can save lives. To contribute with this goal, we propose a multipath routing protocol to provide video-warning messages in MANETs using a novel game-theoretical approach. As a base for our work, we start from our previous work, where a 2-players game-theoretical routing protocol was proposed to provide video-streaming services over MANETs. In this article, we further generalize the analysis made for a general number of N players in the MANET. Simulations have been carried out to show the benefits of our proposal, taking into account the mobility of the nodes and the presence of interfering traffic. Finally, we also have tested our approach in a vehicular ad hoc network as an incipient start point to develop a novel proposal specifically designed for VANETs.

  8. DESIGN OF ENERGY EFFICIENT ROUTING ALGORITHM FOR WIRELESS SENSOR NETWORK (WSN) USING PASCAL GRAPH

    OpenAIRE

    Deepali Panwar; Subhrendu Guha Neogi

    2013-01-01

    Development of energy efficient Wireless Sensor Network (WSN) routing protocol is nowadays main area of interest amongst researchers. This research is an effort in designing energy efficient Wireless Sensor Network (WSN) routing protocol under certain parameters consideration. Research report discusses various existing WSN routing protocols and propose a new WSN energy efficient routing protocol. Results show a significant improvement in life cycle of the nodes and enhancement ...

  9. Cost analysis of hybrid adaptive routing protocol for heterogeneous ...

    Indian Academy of Sciences (India)

    NONITA SHARMA

    Event detection; wireless sensor networks; hybrid routing; cost benefit analysis; proactive routing; reactive routing. 1. ... additional energy, high processing power, etc. are deployed to extend the .... transmit to its parent node. (2) Reactive ...

  10. Multihopping Multilevel Clustering Heterogeneity-Sensitive Optimized Routing Protocol for Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Aslam

    2017-01-01

    Full Text Available Effective utilization of energy resources in Wireless Sensor Networks (WSNs has become challenging under uncertain distributed cluster-formation and single-hop intercluster communication capabilities. So, sensor nodes are forced to operate at expensive full rate transmission power level continuously during whole network operation. These challenging network environments experience unwanted phenomena of drastic energy consumption and packet drop. In this paper, we propose an adaptive immune Multihopping Multilevel Clustering (MHMLC protocol that executes a Hybrid Clustering Algorithm (HCA to perform optimal centralized selection of Cluster-Heads (CHs within radius of centrally located Base Station (BS and distributed CHs selection in the rest of network area. HCA of MHMLC also produces optimal intermediate CHs for intercluster multihop communications that develop heterogeneity-aware economical links. This hybrid cluster-formation facilitates the sensors to function at short range transmission power level that enhances link quality and avoids packet drop. The simulation environments produce fair comparison among proposed MHMLC and existing state-of-the-art routing protocols. Experimental results give significant evidence of better performance of the proposed model in terms of network lifetime, stability period, and data delivery ratio.

  11. Enhanced Secure Trusted AODV (ESTA Protocol to Mitigate Blackhole Attack in Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Dilraj Singh

    2015-09-01

    Full Text Available The self-organizing nature of the Mobile Ad hoc Networks (MANETs provide a communication channel anywhere, anytime without any pre-existing network infrastructure. However, it is exposed to various vulnerabilities that may be exploited by the malicious nodes. One such malicious behavior is introduced by blackhole nodes, which can be easily introduced in the network and, in turn, such nodes try to crumble the working of the network by dropping the maximum data under transmission. In this paper, a new protocol is proposed which is based on the widely used Ad hoc On-Demand Distance Vector (AODV protocol, Enhanced Secure Trusted AODV (ESTA, which makes use of multiple paths along with use of trust and asymmetric cryptography to ensure data security. The results, based on NS-3 simulation, reveal that the proposed protocol is effectively able to counter the blackhole nodes in three different scenarios.

  12. Next Generation Network Routing and Control Plane

    DEFF Research Database (Denmark)

    Fu, Rong

    proved, the dominating Border Gateway Protocol (BGP) cannot address all the issues that in inter-domain QoS routing. Thus a new protocol or network architecture has to be developed to be able to carry the inter-domain traffic with the QoS and TE consideration. Moreover, the current network control also...... lacks the ability to cooperate between different domains and operators. The emergence of label switching transport technology such as of Multi-Protocol Label Switching (MPLS) or Generalized MPLS (GMPLS) supports the traffic transport in a finer granularity and more dedicated end-to-end Quality...... (RACF) provides the platform that enables cooperation and ubiquitous integration between networks. In this paper, we investigate in the network architecture, protocols and algorithms for inter-domain QoS routing and traffic engineering. The PCE based inter-domain routing architecture is enhanced...

  13. Adaptive Probabilistic Routing in Wireless Ad Hoc Networks

    OpenAIRE

    Hasan, Affaf; Liaqat, Ismail

    2013-01-01

    The goal of this thesis work is to analyze how design elements and wireless attributes affect opportunistic routing, and in this context develop a new protocol. The algorithm developed aims to improve opportunistic elements in comparison to a well-known opportunistic protocol Simple Opportunistic Adaptive Routing (SOAR).

  14. The ultimate security bounds of quantum key distribution protocols

    International Nuclear Information System (INIS)

    Nikolopoulos, G.M.; Alber, G.

    2005-01-01

    Full text: Quantum key distribution (QKD) protocols exploit quantum correlations in order to establish a secure key between two legitimate users. Recent work on QKD has revealed a remarkable link between quantum and secret correlations. In this talk we report on recent results concerning the ultimate upper security bounds of various QKD schemes (i.e., the maximal disturbance up to which the two legitimate users share quantum correlations) under the assumption of general coherent attacks. In particular, we derive an analytic expression for the ultimate upper security bound of QKD schemes that use two mutually unbiased bases. As long as the two legitimate users focus on the sifted key and treat each pair of data independently during the post processing, our results are valid for arbitrary dimensions of the information carriers. The bound we have derived is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is also discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions, however, such equivalence is generally no longer valid. (author)

  15. Simple algorithm for improved security in the FDDI protocol

    Science.gov (United States)

    Lundy, G. M.; Jones, Benjamin

    1993-02-01

    We propose a modification to the Fiber Distributed Data Interface (FDDI) protocol based on a simple algorithm which will improve confidential communication capability. This proposed modification provides a simple and reliable system which exploits some of the inherent security properties in a fiber optic ring network. This method differs from conventional methods in that end to end encryption can be facilitated at the media access control sublayer of the data link layer in the OSI network model. Our method is based on a variation of the bit stream cipher method. The transmitting station takes the intended confidential message and uses a simple modulo two addition operation against an initialization vector. The encrypted message is virtually unbreakable without the initialization vector. None of the stations on the ring will have access to both the encrypted message and the initialization vector except the transmitting and receiving stations. The generation of the initialization vector is unique for each confidential transmission and thus provides a unique approach to the key distribution problem. The FDDI protocol is of particular interest to the military in terms of LAN/MAN implementations. Both the Army and the Navy are considering the standard as the basis for future network systems. A simple and reliable security mechanism with the potential to support realtime communications is a necessary consideration in the implementation of these systems. The proposed method offers several advantages over traditional methods in terms of speed, reliability, and standardization.

  16. Secured Communication for Business Process Outsourcing Using Optimized Arithmetic Cryptography Protocol Based on Virtual Parties

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    Within a span of over a decade, India has become one of the most favored destinations across the world for Business Process Outsourcing (BPO) operations. India has rapidly achieved the status of being the most preferred destination for BPO for companies located in the US and Europe. Security and privacy are the two major issues needed to be addressed by the Indian software industry to have an increased and long-term outsourcing contract from the US. Another important issue is about sharing employee’s information to ensure that data and vital information of an outsourcing company is secured and protected. To ensure that the confidentiality of a client’s information is maintained, BPOs need to implement some data security measures. In this paper, we propose a new protocol for specifically for BPO Secure Multi-Party Computation (SMC). As there are many computations and surveys which involve confidential data from many parties or organizations and the concerned data is property of the organization, preservation and security of this data is of prime importance for such type of computations. Although the computation requires data from all the parties, but none of the associated parties would want to reveal their data to the other parties. We have proposed a new efficient and scalable protocol to perform computation on encrypted information. The information is encrypted in a manner that it does not affect the result of the computation. It uses modifier tokens which are distributed among virtual parties, and finally used in the computation. The computation function uses the acquired data and modifier tokens to compute right result from the encrypted data. Thus without revealing the data, right result can be computed and privacy of the parties is maintained. We have given a probabilistic security analysis of hacking the protocol and shown how zero hacking security can be achieved. Also we have analyzed the specific case of Indian BPO.

  17. Neighboring and Connectivity-Aware Routing in VANETs

    Directory of Open Access Journals (Sweden)

    Huma Ghafoor

    2014-01-01

    Full Text Available A novel position-based routing protocol anchor-based connectivity-aware routing (ACAR for vehicular ad hoc networks (VANETs is proposed in this paper to ensure connectivity of routes with more successfully delivered packets. Both buses and cars are considered as vehicular nodes running in both clockwise and anticlockwise directions in a city scenario. Both directions are taken into account for faster communication. ACAR is a hybrid protocol, using both the greedy forwarding approach and the store-carry-and-forward approach to minimize the packet drop rate on the basis of certain assumptions. Our solution to situations that occur when the network is sparse and when any (source or intermediate node has left its initial position makes this protocol different from those existing in the literature. We consider only vehicle-to-vehicle (V2V communication in which both the source and destination nodes are moving vehicles. Also, no road-side units are considered. Finally, we compare our protocol with A-STAR (a plausible connectivity-aware routing protocol for city environments, and simulation results in NS-2 show improvement in the number of packets delivered to the destination using fewer hops. Also, we show that ACAR has more successfully-delivered long-distance packets with reasonable packet delay than A-STAR.

  18. Meta-Key: A Secure Data-Sharing Protocol under Blockchain-Based Decentralised Storage Architecture

    OpenAIRE

    Fu, Yue

    2017-01-01

    In this paper a secure data-sharing protocol under blockchain-based decentralised storage architecture is proposed, which fulfils users who need to share their encrypted data on-cloud. It implements a remote data-sharing mechanism that enables data owners to share their encrypted data to other users without revealing the original key. Nor do they have to download on-cloud data with re-encryption and re-uploading. Data security as well as efficiency are ensured by symmetric encryption, whose k...

  19. OSPF-TE Extensions for Green Routing in Optical Networks

    DEFF Research Database (Denmark)

    Wang, Jiayuan; Ricciardi, S.; Fagertun, Anna Manolova

    2012-01-01

    This paper proposes extensions to the OSPF-TE protocol to enable green routing in GMPLS-controlled optical networks. Simulation results show a remarkable reduction in CO2 emissions by preferring network elements powered by green energy sources in the connection routing.......This paper proposes extensions to the OSPF-TE protocol to enable green routing in GMPLS-controlled optical networks. Simulation results show a remarkable reduction in CO2 emissions by preferring network elements powered by green energy sources in the connection routing....

  20. Delay-Tolerant, Low-Power Protocols for Large Security-Critical Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Claudio S. Malavenda

    2012-01-01

    Full Text Available This paper reports the analysis, implementation, and experimental testing of a delay-tolerant and energy-aware protocol for a wireless sensor node, oriented to security applications. The solution proposed takes advantages from different domains considering as a guideline the low power consumption and facing the problems of seamless and lossy connectivity offered by the wireless medium along with very limited resources offered by a wireless network node. The paper is organized as follows: first we give an overview on delay-tolerant wireless sensor networking (DTN; then we perform a simulation-based comparative analysis of state-of-the-art DTN approaches and illustrate the improvement offered by the proposed protocol; finally we present experimental data gathered from the implementation of the proposed protocol on a proprietary hardware node.

  1. Design and Analysis of a secure multi-party communication protocol

    OpenAIRE

    Herberth, Klaus

    2016-01-01

    In the past years digital communication became an important aspect in every day life. Everything is shared and discussed in groups of friends, family or business part- ners without a proper way to protect that information. This master thesis introduces the first secure robust multi-party communication protocol which mimics a physical conversation with the help of a Diffie-Hellman key tree and social behaviours. Robust- ness against offline group members is reached by taking advantage of trans...

  2. Security bound of two-basis quantum-key-distribution protocols using qudits

    International Nuclear Information System (INIS)

    Nikolopoulos, Georgios M.; Alber, Gernot

    2005-01-01

    We investigate the security bounds of quantum-cryptographic protocols using d-level systems. In particular, we focus on schemes that use two mutually unbiased bases, thus extending the Bennett-Brassard 1984 quantum-key-distribution scheme to higher dimensions. Under the assumption of general coherent attacks, we derive an analytic expression for the ultimate upper security bound of such quantum-cryptography schemes. This bound is well below the predictions of optimal cloning machines. The possibility of extraction of a secret key beyond entanglement distillation is discussed. In the case of qutrits we argue that any eavesdropping strategy is equivalent to a symmetric one. For higher dimensions such an equivalence is generally no longer valid

  3. DTN routing in body sensor networks with dynamic postural partitioning.

    Science.gov (United States)

    Quwaider, Muhannad; Biswas, Subir

    2010-11-01

    This paper presents novel store-and-forward packet routing algorithms for Wireless Body Area Networks ( WBAN ) with frequent postural partitioning. A prototype WBAN has been constructed for experimentally characterizing on-body topology disconnections in the presence of ultra short range radio links, unpredictable RF attenuation, and human postural mobility. On-body DTN routing protocols are then developed using a stochastic link cost formulation, capturing multi-scale topological localities in human postural movements. Performance of the proposed protocols are evaluated experimentally and via simulation, and are compared with a number of existing single-copy DTN routing protocols and an on-body packet flooding mechanism that serves as a performance benchmark with delay lower-bound. It is shown that via multi-scale modeling of the spatio-temporal locality of on-body link disconnection patterns, the proposed algorithms can provide better routing performance compared to a number of existing probabilistic, opportunistic, and utility-based DTN routing protocols in the literature.

  4. Secure Protocol and IP Core for Configuration of Networking Hardware IPs in the Smart Grid

    Directory of Open Access Journals (Sweden)

    Marcelo Urbina

    2018-02-01

    Full Text Available Nowadays, the incorporation and constant evolution of communication networks in the electricity sector have given rise to the so-called Smart Grid, which is why it is necessary to have devices that are capable of managing new communication protocols, guaranteeing the strict requirements of processing required by the electricity sector. In this context, intelligent electronic devices (IEDs with network architectures are currently available to meet the communication, real-time processing and interoperability requirements of the Smart Grid. The new generation IEDs include an Field Programmable Gate Array (FPGA, to support specialized networking switching architectures for the electric sector, as the IEEE 1588-aware High-availability Seamless Redundancy/Parallel Redundancy Protocol (HSR/PRP. Another advantage to using an FPGA is the ability to update or reconfigure the design to support new requirements that are being raised to the standards (IEC 61850. The update of the architecture implemented in the FPGA can be done remotely, but it is necessary to establish a cyber security mechanism since the communication link generates vulnerability in the case the attacker gains physical access to the network. The research presented in this paper proposes a secure protocol and Intellectual Property (IP core for configuring and monitoring the networking IPs implemented in a Field Programmable Gate Array (FPGA. The FPGA based implementation proposed overcomes this issue using a light Layer-2 protocol fully implemented on hardware and protected by strong cryptographic algorithms (AES-GCM, defined in the IEC 61850-90-5 standard. The proposed secure protocol and IP core are applicable in any field where remote configuration over Ethernet is required for IP cores in FPGAs. In this paper, the proposal is validated in communications hardware for Smart Grids.

  5. CENTERA: A Centralized Trust-Based Efficient Routing Protocol with Authentication for Wireless Sensor Networks †

    Science.gov (United States)

    Tajeddine, Ayman; Kayssi, Ayman; Chehab, Ali; Elhajj, Imad; Itani, Wassim

    2015-01-01

    In this paper, we present CENTERA, a CENtralized Trust-based Efficient Routing protocol with an appropriate authentication scheme for wireless sensor networks (WSN). CENTERA utilizes the more powerful base station (BS) to gather minimal neighbor trust information from nodes and calculate the best routes after isolating different types of “bad” nodes. By periodically accumulating these simple local observations and approximating the nodes' battery lives, the BS draws a global view of the network, calculates three quality metrics—maliciousness, cooperation, and compatibility—and evaluates the Data Trust and Forwarding Trust values of each node. Based on these metrics, the BS isolates “bad”, “misbehaving” or malicious nodes for a certain period, and put some nodes on probation. CENTERA increases the node's bad/probation level with repeated “bad” behavior, and decreases it otherwise. Then it uses a very efficient method to distribute the routing information to “good” nodes. Based on its target environment, and if required, CENTERA uses an authentication scheme suitable for severely constrained nodes, ranging from the symmetric RC5 for safe environments under close administration, to pairing-based cryptography (PBC) for hostile environments with a strong attacker model. We simulate CENTERA using TOSSIM and verify its correctness and show some energy calculations. PMID:25648712

  6. Sink-to-Sink Coordination Framework Using RPL: Routing Protocol for Low Power and Lossy Networks

    Directory of Open Access Journals (Sweden)

    Meer M. Khan

    2016-01-01

    Full Text Available RPL (Routing Protocol for low power and Lossy networks is recommended by Internet Engineering Task Force (IETF for IPv6-based LLNs (Low Power and Lossy Networks. RPL uses a proactive routing approach and each node always maintains an active path to the sink node. Sink-to-sink coordination defines syntax and semantics for the exchange of any network defined parameters among sink nodes like network size, traffic load, mobility of a sink, and so forth. The coordination allows sink to learn about the network condition of neighboring sinks. As a result, sinks can make coordinated decision to increase/decrease their network size for optimizing over all network performance in terms of load sharing, increasing network lifetime, and lowering end-to-end latency of communication. Currently, RPL does not provide any coordination framework that can define message exchange between different sink nodes for enhancing the network performance. In this paper, a sink-to-sink coordination framework is proposed which utilizes the periodic route maintenance messages issued by RPL to exchange network status observed at a sink with its neighboring sinks. The proposed framework distributes network load among sink nodes for achieving higher throughputs and longer network’s life time.

  7. An Empirical Study and some Improvements of the MiniMac Protocol for Secure Computation

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Lauritsen, Rasmus; Toft, Tomas

    2014-01-01

    Recent developments in Multi-party Computation (MPC) has resulted in very efficient protocols for dishonest majority in the preprocessing model. In particular, two very promising protocols for Boolean circuits have been proposed by Nielsen et al. (nicknamed TinyOT) and by Damg˚ard and Zakarias...... suggest a modification of MiniMac that achieves increased parallelism at no extra communication cost. This gives an asymptotic improvement of the original protocol as well as an 8-fold speed-up of our implementation. We compare the resulting protocol to TinyOT for the case of secure computation in parallel...... of a large number of AES encryptions and find that it performs better than results reported so far on TinyOT, on the same hardware.p...

  8. SYMMETRIC ENCRYPTION USING PRE-SHARED PUBLIC PARAMETERS FOR A SECURE TFTP PROTOCOL

    Directory of Open Access Journals (Sweden)

    N. N. MOHAMED

    2017-01-01

    Full Text Available Advances in the communication technology of embedded systems have led to the situation where nowadays almost all systems should implement security for data safety. Trivial File Transfer Protocol (TFTP has advantages for use in embedded systems due to its speed and simplicity, however without security mechanisms, it is vulnerable to various attacks. As an example, during upgrading of Wireless Access Points (WAPs, attackers can access the information and modify it, and then install malicious code to interrupt the system. This work proposes security implementation of Diffie Hellman Key Exchange in TFTP by pre-sharing public parameters that enable two parties to achieve same secret key without the risk of Man-In-The-Middle (MITM attacks. The implementation is integrated with compression and encryption methods to significantly reduce computational requirements in TFTP communication.

  9. An Application of Path Sharing To Routing For Mobile Sinks In ...

    African Journals Online (AJOL)

    CODEXT protocol for optimizing routing to multiple sinks through reinforcement learning. Such a routing situation arises in WSNs with multiple, possibly mobile sinks, such as WSNs with actuators deployed in parallel to sensors. This protocol is based on GAF protocol and grid structure to reduce energy consumed.

  10. Whirlpool routing for mobility

    KAUST Repository

    Lee, Jung Woo

    2010-01-01

    We present the Whirlpool Routing Protocol (WARP), which efficiently routes data to a node moving within a static mesh. The key insight in WARP\\'s design is that data traffic can use an existing routing gradient to efficiently probe the topology, repair the routing gradient, and communicate these repairs to nearby nodes. Using simulation, controlled testbeds, and real mobility experiments, we find that using the data plane for topology maintenance is highly effective due to the incremental nature of mobility updates. WARP leverages the fact that converging flows at a destination make the destination have the region of highest traffic. We provide a theoretical basis for WARP\\'s behavior, defining an "update area" in which the topology must adjust when a destination moves. As long as packets arrive at a destination before it moves outside of the update area, WARP can repair the topology using the data plane. Compared to existing protocols, such as DYMO and HYPER, WARP\\'s packet drop rate is up to 90% lower while sending up to 90% fewer packets.

  11. Live chat alternative security protocol

    Science.gov (United States)

    Rahman, J. P. R.; Nugraha, E.; Febriany, A.

    2018-05-01

    Indonesia is one of the largest e-commerce markets in Southeast Asia, as many as 5 million people do transactions in e-commerce, therefore more and more people use live chat service to communicate with customer service. In live chat, the customer service often asks customers’ data such as, full name, address, e-mail, transaction id, which aims to verify the purchase of the product. One of the risks that will happen is sniffing which will lead to the theft of confidential information that will cause huge losses to the customer. The anticipation that will be done is build an alternative security protocol for user interaction in live chat by using a cryptographic algorithm that is useful for protecting confidential messages. Live chat requires confidentiality and data integration with encryption and hash functions. The used algorithm are Rijndael 256 bits, RSA, and SHA256. To increase the complexity, the Rijndael algorithm will be modified in the S-box and ShiftRow sections based on the shannon principle rule, the results show that all pass the Randomness test, but the modification in Shiftrow indicates a better avalanche effect. Therefore the message will be difficult to be stolen or changed.

  12. Load Balancing Routing with Bounded Stretch

    Directory of Open Access Journals (Sweden)

    Chen Siyuan

    2010-01-01

    Full Text Available Routing in wireless networks has been heavily studied in the last decade. Many routing protocols are based on classic shortest path algorithms. However, shortest path-based routing protocols suffer from uneven load distribution in the network, such as crowed center effect where the center nodes have more load than the nodes in the periphery. Aiming to balance the load, we propose a novel routing method, called Circular Sailing Routing (CSR, which can distribute the traffic more evenly in the network. The proposed method first maps the network onto a sphere via a simple stereographic projection, and then the route decision is made by a newly defined "circular distance" on the sphere instead of the Euclidean distance in the plane. We theoretically prove that for a network, the distance traveled by the packets using CSR is no more than a small constant factor of the minimum (the distance of the shortest path. We also extend CSR to a localized version, Localized CSR, by modifying greedy routing without any additional communication overhead. In addition, we investigate how to design CSR routing for 3D networks. For all proposed methods, we conduct extensive simulations to study their performances and compare them with global shortest path routing or greedy routing in 2D and 3D wireless networks.

  13. A Secure Network Coding-based Data Gathering Model and Its Protocol in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Qian Xiao

    2012-09-01

    Full Text Available To provide security for data gathering based on network coding in wireless sensor networks (WSNs, a secure network coding-based data gathering model is proposed, and a data-privacy preserving and pollution preventing (DPPaamp;PP protocol using network coding is designed. DPPaamp;PP makes use of a new proposed pollution symbol selection and pollution (PSSP scheme based on a new obfuscation idea to pollute existing symbols. Analyses of DPPaamp;PP show that it not only requires low overhead on computation and communication, but also provides high security on resisting brute-force attacks.

  14. Modeling and Performance Analysis of Route-Over and Mesh-Under Routing Schemes in 6LoWPAN under Error-Prone Channel Condition

    Directory of Open Access Journals (Sweden)

    Tsung-Han Lee

    2013-01-01

    Full Text Available 6LoWPAN technology has attracted extensive attention recently. It is because 6LoWPAN is one of Internet of Things standard and it adapts to IPv6 protocol stack over low-rate wireless personal area network, such as IEEE 802.15.4. One view is that IP architecture is not suitable for low-rate wireless personal area network. It is a challenge to implement the IPv6 protocol stack into IEEE 802.15.4 devices due to that the size of IPv6 packet is much larger than the maximum packet size of IEEE 802.15.4 in data link layer. In order to solve this problem, 6LoWPAN provides header compression to reduce the transmission overhead for IP packets. In addition, two selected routing schemes, mesh-under and route-over routing schemes, are also proposed in 6LoWPAN to forward IP fragmentations under IEEE 802.15.4 radio link. The distinction is based on which layer of the 6LoWPAN protocol stack is in charge of routing decisions. In route-over routing scheme, the routing distinction is taken at the network layer and, in mesh-under, is taken by the adaptation layer. Thus, the goal of this research is to understand the performance of two routing schemes in 6LoWPAN under error-prone channel condition.

  15. Improvement over the OLSR Routing Protocol in Mobile Ad Hoc Networks by Eliminating the Unnecessary Loops

    OpenAIRE

    Shahram Behzad; Reza Fotohi; Shahram Jamali

    2013-01-01

    Mobile ad hoc networks are type of wireless networks in which any kind of infrastructure is not used, i.e. there are no infrastructures such as routers or switches or anything else on the network that can be used to support the network structure and the nodes has mobility. The purpose of this paper is to provide a better quality of the package delivery rate and the throughput, that is in need of powerful routing protocol standards, which can guarantee delivering of the packages to destination...

  16. Improving the security of a quantum secret sharing protocol between multiparty and multiparty without entanglement

    International Nuclear Information System (INIS)

    Han Lianfang; Liu Yimin; Shi Shouhua; Zhang Zhanjun

    2007-01-01

    Recently Yan and Gao [F.L. Yan, T. Gao, Phys. Rev. A 72 (2005) 012304] have proposed a quantum secret sharing protocol which allows a secret message to be shared between one group of m parties and another group of n parties. The protocol is claimed to be secure. In this Letter, first we show that any subgroup consisting of evil cooperative parties (or one and only one evil party) can successfully cheat other parties to obtain the secret message without being detected. Then we improve the original Yan-Gao protocol such that the insider's cheats are prevented

  17. GUI implementation of image encryption and decryption using Open CV-Python script on secured TFTP protocol

    Science.gov (United States)

    Reddy, K. Rasool; Rao, Ch. Madhava

    2018-04-01

    Currently safety is one of the primary concerns in the transmission of images due to increasing the use of images within the industrial applications. So it's necessary to secure the image facts from unauthorized individuals. There are various strategies are investigated to secure the facts. In that encryption is certainly one of maximum distinguished method. This paper gives a sophisticated Rijndael (AES) algorithm to shield the facts from unauthorized humans. Here Exponential Key Change (EKE) concept is also introduced to exchange the key between client and server. The things are exchange in a network among client and server through a simple protocol is known as Trivial File Transfer Protocol (TFTP). This protocol is used mainly in embedded servers to transfer the data and also provide protection to the data if protection capabilities are integrated. In this paper, implementing a GUI environment for image encryption and decryption. All these experiments carried out on Linux environment the usage of Open CV-Python script.

  18. The Security Analysis of Two-Step Quantum Direct Communication Protocol in Collective-Rotation Noise Channel

    International Nuclear Information System (INIS)

    Li Jian; Sun Feng-Qi; Pan Ze-Shi; Nie Jin-Rui; Chen Yan-Hua; Yuan Kai-Guo

    2015-01-01

    To analyze the security of two-step quantum direct communication protocol (QDCP) by using Einstein–Podolsky–Rosen pair proposed by Deng et al. [Phys. Rev. A 68 (2003) 042317] in collective-rotation noise channel, an excellent model of noise analysis is proposed. In the security analysis, the method of the entropy theory is introduced, and is compared with QDCP, an error rate point Q 0 (M : (Q 0 , 1.0)) is given. In different noise levels, if Eve wants to obtain the same amount of information, the error rate Q is distinguishable. The larger the noise level ϵ is, the larger the error rate Q is. When the noise level ϵ is lower than 11%, the high error rate is 0.153 without eavesdropping. Lastly, the security of the proposed protocol is discussed. It turns out that the quantum channel will be safe when Q < 0.153. Similarly, if error rate Q > 0.153 = Q 0 , eavesdropping information I > 1, which means that there exist eavesdroppers in the quantum channel, and the quantum channel will not be safe anymore. (paper)

  19. A Survey of Routing Issues and Associated Protocols in Underwater Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Khalid

    2017-01-01

    Full Text Available Underwater wireless sensor networks are a newly emerging wireless technology in which small size sensors with limited energy and limited memory and bandwidth are deployed in deep sea water and various monitoring operations like tactical surveillance, environmental monitoring, and data collection are performed through these tiny sensors. Underwater wireless sensor networks are used for the exploration of underwater resources, oceanographic data collection, flood or disaster prevention, tactical surveillance systems, and unmanned underwater vehicles. Sensor nodes consist of a small memory, a central processing unit, and an antenna. Underwater networks are much different from terrestrial sensor networks as radio waves cannot be used in underwater wireless sensor networks. Acoustic channels are used for communication in deep sea water. Acoustic signals have many limitations, such as limited bandwidth, higher end-to-end delay, network path loss, higher propagation delay, and dynamic topology. Usually, these limitations result in higher energy consumption with a smaller number of packets delivered. The main aim nowadays is to operate sensor nodes having a smaller battery for a longer time in the network. This survey has discussed the state-of-the-art localization based and localization-free routing protocols. Routing associated issues in the area of underwater wireless sensor networks have also been discussed.

  20. RFID-WSN integrated architecture for energy and delay- aware routing a simulation approach

    CERN Document Server

    Ahmed, Jameel; Tayyab, Muhammad; Nawaz, Menaa

    2015-01-01

    The book identifies the performance challenges concerning Wireless Sensor Networks (WSN) and Radio Frequency Identification (RFID) and analyzes their impact on the performance of routing protocols. It presents a thorough literature survey to identify the issues affecting routing protocol performance, as well as a mathematical model for calculating the end-to-end delays of the routing protocol ACQUIRE; a comparison of two routing protocols (ACQUIRE and DIRECTED DIFFUSION) is also provided for evaluation purposes. On the basis of the results and literature review, recommendations are made for better selection of protocols regarding the nature of the respective application and related challenges. In addition, this book covers a proposed simulator that integrates both RFID and WSN technologies. Therefore, the manuscript is divided in two major parts: an integrated architecture of smart nodes, and a power-optimized protocol for query and information interchange.

  1. DICOM image secure communications with Internet protocols IPv6 and IPv4.

    Science.gov (United States)

    Zhang, Jianguo; Yu, Fenghai; Sun, Jianyong; Yang, Yuanyuan; Liang, Chenwen

    2007-01-01

    Image-data transmission from one site to another through public network is usually characterized in term of privacy, authenticity, and integrity. In this paper, we first describe a general scenario about how image is delivered from one site to another through a wide-area network (WAN) with security features of data privacy, integrity, and authenticity. Second, we give the common implementation method of the digital imaging and communication in medicine (DICOM) image communication software library with IPv6/IPv4 for high-speed broadband Internet by using open-source software. Third, we discuss two major security-transmission methods, the IP security (IPSec) and the secure-socket layer (SSL) or transport-layer security (TLS), being used currently in medical-image-data communication with privacy support. Fourth, we describe a test schema of multiple-modality DICOM-image communications through TCP/IPv4 and TCP/IPv6 with different security methods, different security algorithms, and operating systems, and evaluate the test results. We found that there are tradeoff factors between choosing the IPsec and the SSL/TLS-based security implementation of IPv6/IPv4 protocols. If the WAN networks only use IPv6 such as in high-speed broadband Internet, the choice is IPsec-based security. If the networks are IPv4 or the combination of IPv6 and IPv4, it is better to use SSL/TLS security. The Linux platform has more security algorithms implemented than the Windows (XP) platform, and can achieve better performance in most experiments of IPv6 and IPv4-based DICOM-image communications. In teleradiology or enterprise-PACS applications, the Linux operating system may be the better choice as peer security gateways for both the IPsec and the SSL/TLS-based secure DICOM communications cross public networks.

  2. Protocol and the post-human performativity of security techniques.

    Science.gov (United States)

    O'Grady, Nathaniel

    2016-07-01

    This article explores the deployment of exercises by the United Kingdom Fire and Rescue Service. Exercises stage, simulate and act out potential future emergencies and in so doing help the Fire and Rescue Service prepare for future emergencies. Specifically, exercises operate to assess and develop protocol; sets of guidelines which plan out the actions undertaken by the Fire and Rescue Service in responding to a fire. In the article I outline and assess the forms of knowledge and technologies, what I call the 'aesthetic forces', by which the exercise makes present and imagines future emergencies. By critically engaging with Karen Barad's notion of post-human performativity, I argue that exercises provide a site where such forces can entangle with one another; creating a bricolage through which future emergencies are evoked sensually and representatively, ultimately making it possible to experience emergencies in the present. This understanding of exercises allows also for critical appraisal of protocol both as phenomena that are produced through the enmeshing of different aesthetic forces and as devices which premise the operation of the security apparatus on contingency.

  3. Routing in Mobile Wireless Sensor Networks: A Leader-Based Approach.

    Science.gov (United States)

    Burgos, Unai; Amozarrain, Ugaitz; Gómez-Calzado, Carlos; Lafuente, Alberto

    2017-07-07

    This paper presents a leader-based approach to routing in Mobile Wireless Sensor Networks (MWSN). Using local information from neighbour nodes, a leader election mechanism maintains a spanning tree in order to provide the necessary adaptations for efficient routing upon the connectivity changes resulting from the mobility of sensors or sink nodes. We present two protocols following the leader election approach, which have been implemented using Castalia and OMNeT++. The protocols have been evaluated, besides other reference MWSN routing protocols, to analyse the impact of network size and node velocity on performance, which has demonstrated the validity of our approach.

  4. Secure E-Commerce Protocol

    OpenAIRE

    Khalid Haseeb, Muhammad Arshad, Shoukat Ali, Shazia Yasin

    2011-01-01

    E-commerce has presented a new way of doing business all over the world using internet.Organizations have changed their way of doing business from a traditional approach to embrace ecommerceprocesses. As individuals and businesses increase information sharing, a concernregarding the exchange of money securely and conveniently over the internet increases. Therefore,security is a necessity in an e-commerce transaction. The purpose of this paper is to present atoken based Secure E-commerce Proto...

  5. Probabilistic Location-based Routing Protocol for Mobile Wireless Sensor Networks with Intermittent Communication

    Directory of Open Access Journals (Sweden)

    Sho KUMAGAI

    2015-02-01

    Full Text Available In a sensor network, sensor data messages reach the nearest stationary sink node connected to the Internet by wireless multihop transmissions. Recently, various mobile sensors are available due to advances of robotics technologies and communication technologies. A location based message-by-message routing protocol, such as Geographic Distance Routing (GEDIR is suitable for such mobile wireless networks; however, it is required for each mobile wireless sensor node to know the current locations of all its neighbor nodes. On the other hand, various intermittent communication methods for a low power consumption requirement have been proposed for wireless sensor networks. Intermittent Receiver-driven Data Transmission (IRDT is one of the most efficient methods; however, it is difficult to combine the location based routing and the intermittent communication. In order to solve this problem, this paper proposes a probabilistic approach IRDT-GEDIR with the help of one of the solutions of the secretaries problem. Here, each time a neighbor sensor node wakes up from its sleep mode, an intermediate sensor node determines whether it forwards its buffered sensor data messages to it or not based on an estimation of achieved pseudo speed of the messages. Simulation experiments show that IRDT-GEDIR achieves higher pseudo speed of sensor data message transmissions and shorter transmission delay than achieves shorter transmission delay than the two naive combinations of IRDT and GEDIR in sensor networks with mobile sensor nodes and a stationary sink node. In addition, the guideline of the estimated numbers of the neighbor nodes of each intermediate sensor node is provided based on the results of the simulation experiments to apply the probabilistic approach IRDT-GEDIR.

  6. Applied Multiprotocol Routing in IP Telephony

    Directory of Open Access Journals (Sweden)

    Miroslav Voznak

    2010-01-01

    Full Text Available The aim of the project was to create a multi-protocol system using SIP, H.323 and MGCP standards, which would ensure routing to various types of VoIP networks. The priority was to provide multi-protocol support to SIP and H.323 signalling and the support of the routing using the ENUM standard which has recently passed from the trial phase into full operation in the Czech Republic. The document describes the system's architecture and the components used. It also briefly describes ENUM.

  7. Trust framework for a secured routing in wireless sensor network

    Directory of Open Access Journals (Sweden)

    Ouassila Hoceini

    2015-11-01

    Full Text Available Traditional techniques to eliminate insider attacks developed for wired and wireless ad hoc networks are not well suited for wireless sensors networks due to their resource constraints nature. In order to protect WSNs against malicious and selfish behavior, some trust-based systems have recently been modeled. The resource efficiency and dependability of a trust system are the most fundamental requirements for any wireless sensor network (WSN. In this paper, we propose a Trust Framework for a Secured Routing in Wireless Sensor Network (TSR scheme, which works with clustered networks. This approach can effectively reduce the cost of trust evaluation and guarantee a better selection of safest paths that lead to the base station. Theoretical as well as simulation results show that our scheme requires less communication overheads and consumes less energy as compared to the current typical trust systems for WSNs. Moreover, it detects selfish and defective nodes and prevents us of insider attacks

  8. Contention Aware Routing for Intermittently Connected Mobile Networks

    KAUST Repository

    Elwhishi, Ahmed; Ho, Pin Han; Naik, Sagar; Shihada, Basem

    2011-01-01

    This paper introduces a novel multi-copy routing protocol, called Self Adaptive Utility-based Routing Protocol (SAURP), for Delay Tolerant Networks (DTNs) that are possibly composed of a vast number of miniature devices such as smart phones, hand-held devices, and sensors mounted in fixed or mobile objects. SAURP aims to explore the possibility of taking mobile nodes as message carriers in order for end-to-end delivery of the messages. The best carrier for a message is determined by the prediction result using a novel contact model, where the network status, including wireless link condition and nodal buffer availability, are jointly considered. The paper argues and proves that the nodal movement and the predicted collocation with the message recipient can serve as meaningful information to achieve an intelligent message forwarding decision at each node. The proposed protocol has been implemented and compared with a number of existing encounter-based routing approaches in terms of delivery delay, and the number of transmissions required for message delivery. The simulation results show that the proposed SAURP outperforms all the counterpart multi-copy encounter-based routing protocols considered in the study.

  9. Contention Aware Routing for Intermittently Connected Mobile Networks

    KAUST Repository

    Elwhishi, Ahmed

    2011-08-21

    This paper introduces a novel multi-copy routing protocol, called Self Adaptive Utility-based Routing Protocol (SAURP), for Delay Tolerant Networks (DTNs) that are possibly composed of a vast number of miniature devices such as smart phones, hand-held devices, and sensors mounted in fixed or mobile objects. SAURP aims to explore the possibility of taking mobile nodes as message carriers in order for end-to-end delivery of the messages. The best carrier for a message is determined by the prediction result using a novel contact model, where the network status, including wireless link condition and nodal buffer availability, are jointly considered. The paper argues and proves that the nodal movement and the predicted collocation with the message recipient can serve as meaningful information to achieve an intelligent message forwarding decision at each node. The proposed protocol has been implemented and compared with a number of existing encounter-based routing approaches in terms of delivery delay, and the number of transmissions required for message delivery. The simulation results show that the proposed SAURP outperforms all the counterpart multi-copy encounter-based routing protocols considered in the study.

  10. Double C-NOT attack and counterattack on `Three-step semi-quantum secure direct communication protocol'

    Science.gov (United States)

    Gu, Jun; Lin, Po-hua; Hwang, Tzonelih

    2018-07-01

    Recently, Zou and Qiu (Sci China Phys Mech Astron 57:1696-1702, 2014) proposed a three-step semi-quantum secure direct communication protocol allowing a classical participant who does not have a quantum register to securely send his/her secret message to a quantum participant. However, this study points out that an eavesdropper can use the double C-NOT attack to obtain the secret message. To solve this problem, a modification is proposed.

  11. IPv6 Network Security using Snort

    OpenAIRE

    Kaur, Ravreet; Kumar, Sumit

    2013-01-01

    IPv6 is new routing protocol. IPv6 is introduced by IETF mainly due IPv4 address exhaustion but it is also an enhanced version of IPv4. There are many changes in IPv6 header, some fields from IPv6 header has been deprecated from IPv6 and some are newly added. There is also common misconception among people that IPv6 is more secure than IPv4, which is not true. Now a day's intruders are targeting IPv6 networks as it is widely being accepted by many organization for their network. An intruder c...

  12. Routes and Stations

    Data.gov (United States)

    Department of Homeland Security — he Routes_Stations table is composed of fixed rail transit systems within the Continental United States, Alaska, Hawaii, the District of Columbia, and Puerto Rico....

  13. Multipath Routing in Wireless Sensor Networks: Survey and Research Challenges

    Science.gov (United States)

    Radi, Marjan; Dezfouli, Behnam; Bakar, Kamalrulnizam Abu; Lee, Malrey

    2012-01-01

    A wireless sensor network is a large collection of sensor nodes with limited power supply and constrained computational capability. Due to the restricted communication range and high density of sensor nodes, packet forwarding in sensor networks is usually performed through multi-hop data transmission. Therefore, routing in wireless sensor networks has been considered an important field of research over the past decade. Nowadays, multipath routing approach is widely used in wireless sensor networks to improve network performance through efficient utilization of available network resources. Accordingly, the main aim of this survey is to present the concept of the multipath routing approach and its fundamental challenges, as well as the basic motivations for utilizing this technique in wireless sensor networks. In addition, we present a comprehensive taxonomy on the existing multipath routing protocols, which are especially designed for wireless sensor networks. We highlight the primary motivation behind the development of each protocol category and explain the operation of different protocols in detail, with emphasis on their advantages and disadvantages. Furthermore, this paper compares and summarizes the state-of-the-art multipath routing techniques from the network application point of view. Finally, we identify open issues for further research in the development of multipath routing protocols for wireless sensor networks. PMID:22368490

  14. Multipath routing in wireless sensor networks: survey and research challenges.

    Science.gov (United States)

    Radi, Marjan; Dezfouli, Behnam; Abu Bakar, Kamalrulnizam; Lee, Malrey

    2012-01-01

    A wireless sensor network is a large collection of sensor nodes with limited power supply and constrained computational capability. Due to the restricted communication range and high density of sensor nodes, packet forwarding in sensor networks is usually performed through multi-hop data transmission. Therefore, routing in wireless sensor networks has been considered an important field of research over the past decade. Nowadays, multipath routing approach is widely used in wireless sensor networks to improve network performance through efficient utilization of available network resources. Accordingly, the main aim of this survey is to present the concept of the multipath routing approach and its fundamental challenges, as well as the basic motivations for utilizing this technique in wireless sensor networks. In addition, we present a comprehensive taxonomy on the existing multipath routing protocols, which are especially designed for wireless sensor networks. We highlight the primary motivation behind the development of each protocol category and explain the operation of different protocols in detail, with emphasis on their advantages and disadvantages. Furthermore, this paper compares and summarizes the state-of-the-art multipath routing techniques from the network application point of view. Finally, we identify open issues for further research in the development of multipath routing protocols for wireless sensor networks.

  15. Molecules for security measures: from keypad locks to advanced communication protocols.

    Science.gov (United States)

    Andréasson, J; Pischel, U

    2018-04-03

    The idea of using molecules in the context of information security has sparked the interest of researchers from many scientific disciplines. This is clearly manifested in the diversity of the molecular platforms and the analytical techniques used for this purpose, some of which we highlight in this Tutorial Review. Moreover, those molecular systems can be used to emulate a broad spectrum of security measures. For a long time, molecular keypad locks enjoyed a clear preference and the review starts off with a description of how these devices developed. In the last few years, however, the field has evolved into something larger. Examples include more complex authentication protocols (multi-factor authentication and one-time passwords), the recognition of erroneous procedures in data transmission (parity devices), as well as steganographic and cryptographic protection.

  16. Security in the Cache and Forward Architecture for the Next Generation Internet

    Science.gov (United States)

    Hadjichristofi, G. C.; Hadjicostis, C. N.; Raychaudhuri, D.

    The future Internet architecture will be comprised predominately of wireless devices. It is evident at this stage that the TCP/IP protocol that was developed decades ago will not properly support the required network functionalities since contemporary communication profiles tend to be data-driven rather than host-based. To address this paradigm shift in data propagation, a next generation architecture has been proposed, the Cache and Forward (CNF) architecture. This research investigates security aspects of this new Internet architecture. More specifically, we discuss content privacy, secure routing, key management and trust management. We identify security weaknesses of this architecture that need to be addressed and we derive security requirements that should guide future research directions. Aspects of the research can be adopted as a step-stone as we build the future Internet.

  17. Satellite Communications Using Commercial Protocols

    Science.gov (United States)

    Ivancic, William D.; Griner, James H.; Dimond, Robert; Frantz, Brian D.; Kachmar, Brian; Shell, Dan

    2000-01-01

    NASA Glenn Research Center has been working with industry, academia, and other government agencies in assessing commercial communications protocols for satellite and space-based applications. In addition, NASA Glenn has been developing and advocating new satellite-friendly modifications to existing communications protocol standards. This paper summarizes recent research into the applicability of various commercial standard protocols for use over satellite and space- based communications networks as well as expectations for future protocol development. It serves as a reference point from which the detailed work can be readily accessed. Areas that will be addressed include asynchronous-transfer-mode quality of service; completed and ongoing work of the Internet Engineering Task Force; data-link-layer protocol development for unidirectional link routing; and protocols for aeronautical applications, including mobile Internet protocol routing for wireless/mobile hosts and the aeronautical telecommunications network protocol.

  18. A model to improve the routing performance of Cognitive Radio Wireless Mesh Networks

    Directory of Open Access Journals (Sweden)

    Lesiba Morries Kola

    2017-12-01

    Full Text Available The increasing demand for broadband wireless technologies has led to the scarcity, inefficient utilization, and underutilization of the spectrum. The Cognitive Radio (CR technology has emerged as the promising solution which improves the utilization of the spectrum. However, routing is a challenge due to the dynamic nature of the CR networks. The link quality varies in space and time as nodes join and leave the network. The network connectivity is intermittent due to node mobility and the activities of the primary user. The spectrum aware, spectrum agile, and interference aware routing protocols are vital for the sturdiness of the network and efficient utilization of the resources. We propose an interference aware, spectrum aware, and agile extended Weighted Cumulative Expected Transmission Time (xWCETT routing protocol. The protocol integrates the features of the Ad-hoc On-demand Distance Vector (AODV and the weighted cumulative expected transmission time (WCETT routing protocols. The xWCETT was simulated using the Network Simulator 2 and its performance compared with the AODV and the WCETT routing protocols. The xWCETT was evaluated with respect to quality of service related metrics and the results show that it outperformed the AODV and WCETT routing protocols.

  19. Protocols for Detection and Removal of Wormholes for Secure Routing and Neighborhood Creation in Wireless Ad Hoc Networks

    Science.gov (United States)

    Hayajneh, Thaier Saleh

    2009-01-01

    Wireless ad hoc networks are suitable and sometimes the only solution for several applications. Many applications, particularly those in military and critical civilian domains (such as battlefield surveillance and emergency rescue) require that ad hoc networks be secure and stable. In fact, security is one of the main barriers to the extensive use…

  20. ZERO: Probabilistic Routing for Deploy and Forget Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Jose Carlos Pacho

    2010-09-01

    Full Text Available As Wireless Sensor Networks are being adopted by industry and agriculture for large-scale and unattended deployments, the need for reliable and energy-conservative protocols become critical. Physical and Link layer efforts for energy conservation are not mostly considered by routing protocols that put their efforts on maintaining reliability and throughput. Gradient-based routing protocols route data through most reliable links aiming to ensure 99% packet delivery. However, they suffer from the so-called ”hot spot” problem. Most reliable routes waste their energy fast, thus partitioning the network and reducing the area monitored. To cope with this ”hot spot” problem we propose ZERO a combined approach at Network and Link layers to increase network lifespan while conserving reliability levels by means of probabilistic load balancing techniques.

  1. On the Effect of Security and Communication Factors in the Reliability of Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Damian Rusinek

    2014-03-01

    Full Text Available The ensuring reliability of wireless sensor networks (WSN is one of most important problems to be solved. In this article, the influence of the security and communication factors in the reliability of Wireless Sensor Networks was analyzed. Balancing security against performance in WSN is another issue to be solved. These factors should be considered during security analysis of quality of protection of realized protocol. In the article, we analyze wireless sensor network where hierarchical topologies is implemented with high performance routing sensors that forward big amount of data. We present the experiment results which were performed by high-performance Imote2 sensor platform and TinyOS operating system.

  2. Multi-hop routing in wireless sensor networks an overview, taxonomy, and research challenges

    CERN Document Server

    Rani, Shalli

    2016-01-01

    This brief provides an overview of recent developments in multi-hop routing protocols for Wireless Sensor Networks (WSNs). It introduces the various classifications of routing protocols and lists the pros and cons of each category, going beyond the conceptual overview of routing classifications offered in other books. Recently many researchers have proposed numerous multi-hop routing protocols and thereby created a need for a book that provides its readers with an up-to-date road map of this research paradigm.   The authors present some of the most relevant results achieved by applying an algorithmic approach to the research on multi-hop routing protocols. The book covers measurements, experiences and lessons learned from the implementation of multi-hop communication prototypes. Furthermore, it describes future research challenges and as such serves as a useful guide for students and researchers alike.

  3. A Secure and Anonymous Two-Factor Authentication Protocol in Multiserver Environment

    Directory of Open Access Journals (Sweden)

    Chenyu Wang

    2018-01-01

    Full Text Available With the great development of network technology, the multiserver system gets widely used in providing various of services. And the two-factor authentication protocols in multiserver system attract more and more attention. Recently, there are two new schemes for multiserver environment which claimed to be secure against the known attacks. However, after a scrutinization of these two schemes, we found that (1 their description of the adversary’s abilities is inaccurate; (2 their schemes suffer from many attacks. Thus, firstly, we corrected their description on the adversary capacities to introduce a widely accepted adversary model and then summarized fourteen security requirements of multiserver based on the works of pioneer contributors. Secondly, we revealed that one of the two schemes fails to preserve forward secrecy and user anonymity and cannot resist stolen-verifier attack and off-line dictionary attack and so forth and also demonstrated that another scheme fails to preserve forward secrecy and user anonymity and is not secure to insider attack and off-line dictionary attack, and so forth. Finally, we designed an enhanced scheme to overcome these identified weaknesses, proved its security via BAN logic and heuristic analysis, and then compared it with other relevant schemes. The comparison results showed the superiority of our scheme.

  4. An SDN-Based Authentication Mechanism for Securing Neighbor Discovery Protocol in IPv6

    Directory of Open Access Journals (Sweden)

    Yiqin Lu

    2017-01-01

    Full Text Available The Neighbor Discovery Protocol (NDP is one of the main protocols in the Internet Protocol version 6 (IPv6 suite, and it provides many basic functions for the normal operation of IPv6 in a local area network (LAN, such as address autoconfiguration and address resolution. However, it has many vulnerabilities that can be used by malicious nodes to launch attacks, because the NDP messages are easily spoofed without protection. Surrounding this problem, many solutions have been proposed for securing NDP, but these solutions either proposed new protocols that need to be supported by all nodes or built mechanisms that require the cooperation of all nodes, which is inevitable in the traditional distributed networks. Nevertheless, Software-Defined Networking (SDN provides a new perspective to think about protecting NDP. In this paper, we proposed an SDN-based authentication mechanism to verify the identity of NDP packets transmitted in a LAN. Using the centralized control and programmability of SDN, it can effectively prevent the spoofing attacks and other derived attacks based on spoofing. In addition, this mechanism needs no additional protocol supporting or configuration at hosts and routers and does not introduce any dedicated devices.

  5. Securing Mobile Networks in an Operational Setting

    Science.gov (United States)

    Ivancic, William D.; Stewart, David H.; Bell, Terry L.; Paulsen, Phillip E.; Shell, Dan

    2004-01-01

    This paper describes a network demonstration and three month field trial of mobile networking using mobile-IPv4. The network was implemented as part of the US Coast Guard operational network which is a ".mil" network and requires stringent levels of security. The initial demonstrations took place in November 2002 and a three month field trial took place from July through September of 2003. The mobile network utilized encryptors capable of NSA-approved Type 1 algorithms, mobile router from Cisco Systems and 802.11 and satellite wireless links. This paper also describes a conceptual architecture for wide-scale deployment of secure mobile networking in operational environments where both private and public infrastructure is used. Additional issues presented include link costs, placement of encryptors and running routing protocols over layer-3 encryption devices.

  6. Routing in IPv6 over Low-Power Wireless Personal Area Networks (6LoWPAN: A Survey

    Directory of Open Access Journals (Sweden)

    Vinay Kumar

    2012-01-01

    Full Text Available 6LoWPANs (IPv6-based Low-Power Personal Area Networks are formulated by devices that are compatible with the IEEE 802.15.4 standard. To moderate the effects of network mobility, the Internet Protocol (IP does not calculate routes; it is left to a routing protocol, which maintains routing tables in the routers. 6LowPAN uses an adaptation layer between the network (IPv6 and data link layer (IEEE802.15.4 MAC to fragment and reassemble IPv6 packets. The routing in 6LoWPAN is primarily divided on the basis of routing decision taken on adaptation or network layer. The objective of this paper is to present a state-of-the-art survey of existing routing protocols: LOAD, M-LOAD, DYMO-Low, Hi-Low, Extended Hi-Low, and S-AODV. These routing protocols have compared on the basis of different metric like energy consumption, memory uses, mobility, scalability, routing delay, an RERR message, a Hello message, and local repair. We have also presented the taxonomy of routing requirement; parameter for evaluating routing algorithm, and it was found that the routing protocol has its own advantages depending upon the application where it is used.

  7. Pithy Review on Routing Protocols in Wireless Sensor Networks and Least Routing Time Opportunistic Technique in WSN

    Science.gov (United States)

    Salman Arafath, Mohammed; Rahman Khan, Khaleel Ur; Sunitha, K. V. N.

    2018-01-01

    Nowadays due to most of the telecommunication standard development organizations focusing on using device-to-device communication so that they can provide proximity-based services and add-on services on top of the available cellular infrastructure. An Oppnets and wireless sensor network play a prominent role here. Routing in these networks plays a significant role in fields such as traffic management, packet delivery etc. Routing is a prodigious research area with diverse unresolved issues. This paper firstly focuses on the importance of Opportunistic routing and its concept then focus is shifted to prime aspect i.e. on packet reception ratio which is one of the highest QoS Awareness parameters. This paper discusses the two important functions of routing in wireless sensor networks (WSN) namely route selection using least routing time algorithm (LRTA) and data forwarding using clustering technique. Finally, the simulation result reveals that LRTA performs relatively better than the existing system in terms of average packet reception ratio and connectivity.

  8. The Navigation Metaphor in Security Economics

    DEFF Research Database (Denmark)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of na...... of navigation makes it easier to motivate and explain security investment to a wide audience, encouraging strategic security decisions....

  9. Routing in Wireless Multimedia Home Networks

    NARCIS (Netherlands)

    Scholten, Johan; Jansen, P.G.; Hop, Laurens

    This paper describes an adapted version of the destination sequenced distance vector routing protocol (DSDV) which is suitable to calculate routes in a wireless real-time home network. The home network is based on a IEEE 802.11b ad hoc network and uses a scheduled token to enforce real-time

  10. Comparison of MANET routing protocols using a scaled indoor wireless grid

    CSIR Research Space (South Africa)

    Johnson, DL

    2008-04-01

    Full Text Available accumulation feature of Dynamic Source Routing (DSR) by adding the accumulated route, back to the source, to the Route Request packet. It retains the destination sequence number feature of AODV but HELLO packets are an optional feature and are normally left... than the inbound traffic as the routing algorithm makes a decision to rebroadcast the packet or not and Figure 20 confirms this. DYMO shows the least amount of routing traffic due to its lack of HELLO packets. This is also due to no further...

  11. Are wearable devices ready for HTTPS? Measuring the cost of secure communication protocols on wearable devices

    OpenAIRE

    Kolamunna, Harini; Chauhan, Jagmohan; Hu, Yining; Thilakarathna, Kanchana; Perino, Diego; Makaroff, Dwight; Seneviratne, Aruna

    2016-01-01

    The majority of available wearable devices require communication with Internet servers for data analysis and storage, and rely on a paired smartphone to enable secure communication. However, wearable devices are mostly equipped with WiFi network interfaces, enabling direct communication with the Internet. Secure communication protocols should then run on these wearables itself, yet it is not clear if they can be efficiently supported. In this paper, we show that wearable devices are ready for...

  12. Perspectives on Illegal Routes in Nigeria

    African Journals Online (AJOL)

    Nneka Umera-Okeke

    University of Kwazulu-Natal. Pietermaritzburg, South ... Key Words: Nigeria Immigration Service, Illegal Routes, Security Policing, Border,. State .... transported weapons across borders to sell them in exchange for food or other commodities. ... The study's respondents were of the opinion that illegal routes exist around the ...

  13. On Designing Thermal-Aware Localized QoS Routing Protocol for in-vivo Sensor Nodes in Wireless Body Area Networks.

    Science.gov (United States)

    Monowar, Muhammad Mostafa; Bajaber, Fuad

    2015-06-15

    In this paper, we address the thermal rise and Quality-of-Service (QoS) provisioning issue for an intra-body Wireless Body Area Network (WBAN) having in-vivo sensor nodes. We propose a thermal-aware QoS routing protocol, called TLQoS, that facilitates the system in achieving desired QoS in terms of delay and reliability for diverse traffic types, as well as avoids the formation of highly heated nodes known as hotspot(s), and keeps the temperature rise along the network to an acceptable level. TLQoS exploits modular architecture wherein different modules perform integrated operations in providing multiple QoS service with lower temperature rise. To address the challenges of highly dynamic wireless environment inside the human body. TLQoS implements potential-based localized routing that requires only local neighborhood information. TLQoS avoids routing loop formation as well as reduces the number of hop traversal exploiting hybrid potential, and tuning a configurable parameter. We perform extensive simulations of TLQoS, and the results show that TLQoS has significant performance improvements over state-of-the-art approaches.

  14. Routing in Wireless Multimedia Home Networks

    NARCIS (Netherlands)

    Scholten, Johan; Jansen, P.G.; Hop, Laurens

    This paper describes an adapted version of the destination sequenced distance vector routing protocol (DSDV) which is suitable to calculate routes in a wireless ¿real-time¿ home network. The home network is based on a IEEE 802.11b ad hoc network and uses a scheduled token to enforce real-time

  15. A Bioinspired Adaptive Congestion-Avoidance Routing for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Huang Qiong

    2014-01-01

    Full Text Available Traditional mobile Ad Hoc network routing protocols are mainly based on the Shortest Path, which possibly results in many congestion nodes that incur routing instability and rerouting. To mitigate the side-efforts, this paper proposed a new bioinspired adaptive routing protocol (ATAR based on a mathematics biology model ARAS. This paper improved the ARAS by reducing the randomness and by introducing a new routing-decision metric “the next-hop fitness” which was denoted as the congestion level of node and the length of routing path. In the route maintenance, the nodes decide to forward the data to next node according to a threshold value of the fitness. In the recovery phase, the node will adopt random manner to select the neighbor as the next hop by calculation of the improved ARAS. With this route mechanism, the ATAR could adaptively circumvent the congestion nodes and the rerouting action is taken in advance. Theoretical analysis and numerical simulation results show that the ATAR protocol outperforms AODV and MARAS in terms of delivery ratio, ETE delay, and the complexity. In particular, ATAR can efficiently mitigate the congestion.

  16. SIMULASI INTERKONEKSI ANTARA AUTONOMOUS SYSTEM (AS MENGGUNAKAN BORDER GATEWAY PROTOCOL (BGP

    Directory of Open Access Journals (Sweden)

    Hari Antoni Musril

    2017-09-01

    Full Text Available An autonomous system (AS is the collection of networks having the same set of routing policies. Each AS has administrative control to its own inter-domain routing policy. Computer networks consisting of a bunch of AS's with different routing will not be able to interconnecttion one another. This is causes communication in the network to be inhibited. For that we need a protocol that can connect each different AS. Border Gateway Protocol (BGP is an inter-domain routing protocol i.e. between different AS  that is used to exchange routing information between them. In a typical inter-network (and in the Internet each autonomous system designates one or more routers that run BGP software. BGP routers in each AS are linked to those in one or more other AS. The ability to exchange table routing information between Autonomous System (AS is one of the advantages BGP. BGP implements routing policies based a set of attributes accompanying each route used to pick the “shortest” path across multiple ASs, along with one or more routing policies. BGP uses an algorithm which cannot be classified as a pure "Distance Vector", or pure "Link State". It is a path vector routing protocol as it defines a route as a collection of a number of AS that is passes through from source AS to destination AS. This paper discusses the implementation of the BGP routing protocol in the network that have different AS in order to interconnect. Its application using Packet Tracer 7.0 software for prototyping and simulating network. So that later can be applied to the actual network. Based on experiments that have been carried out, the BGP routing protocol can connect two routers that have different autonomous system.

  17. Turismo Activo y Protocolos de Seguridad: BTT en la Vía Verde de Morata de Tajuña. Active Tourism and Security Protocols: BTT at Tajuña´S Green Way

    Directory of Open Access Journals (Sweden)

    Jiménez Martín, Pedro Jesús

    2006-01-01

    Full Text Available ResumenLa normativa actual referente al turismo activo en España ha establecido que para poder darse de alta en el registro oficial las empresas del sector están obligadas a presentar un protocolo de seguridad para el desarrollo de sus actividades. Sin embargo, en la normativa no se especifica en qué debe consistir el citado protocolo dejando la iniciativa totalmente abierta. Este artículo presenta una propuesta de cómo podría establecerse un protocolo de seguridad para una actividad: excursión en bicicleta de montaña por la vía verde de Tajuña en la Comunidad de Madrid. Hemos elegido como entorno de trabajo el Programa Vías Verdes por el gran potencial recreativo y medioambiental que nos brinda para las empresas de turismo activo y los profesionales de la actividad física y el deporte, así como por las ventajas de: oportunidades laborales, seguridad y fácil acceso.AbstractActive tourism regulations currently in force in Spain establish that companies must present a security protocol for the performance of their activities to become officially registered. However, normative does not specify what this protocol entails keeping opened the initiative. This paper proposes the way a security protocol could be designed for a certain activity: mountain-bike at Tajuña´s Green Way, located at Madrid Community. We have chosen the Program Green Routes as framework due to the great recreational and environmental potential they offer to companies of active tourism and professionals of the physical activity and sport, as well as good labour opportunities, high security and easy access.

  18. Social Milieu Oriented Routing: A New Dimension to Enhance Network Security in WSNs.

    Science.gov (United States)

    Liu, Lianggui; Chen, Li; Jia, Huiling

    2016-02-19

    In large-scale wireless sensor networks (WSNs), in order to enhance network security, it is crucial for a trustor node to perform social milieu oriented routing to a target a trustee node to carry out trust evaluation. This challenging social milieu oriented routing with more than one end-to-end Quality of Trust (QoT) constraint has proved to be NP-complete. Heuristic algorithms with polynomial and pseudo-polynomial-time complexities are often used to deal with this challenging problem. However, existing solutions cannot guarantee the efficiency of searching; that is, they can hardly avoid obtaining partial optimal solutions during a searching process. Quantum annealing (QA) uses delocalization and tunneling to avoid falling into local minima without sacrificing execution time. This has been proven a promising way to many optimization problems in recently published literatures. In this paper, for the first time, with the help of a novel approach, that is, configuration path-integral Monte Carlo (CPIMC) simulations, a QA-based optimal social trust path (QA_OSTP) selection algorithm is applied to the extraction of the optimal social trust path in large-scale WSNs. Extensive experiments have been conducted, and the experiment results demonstrate that QA_OSTP outperforms its heuristic opponents.

  19. DRO: domain-based route optimization scheme for nested mobile networks

    Directory of Open Access Journals (Sweden)

    Chuang Ming-Chin

    2011-01-01

    Full Text Available Abstract The network mobility (NEMO basic support protocol is designed to support NEMO management, and to ensure communication continuity between nodes in mobile networks. However, in nested mobile networks, NEMO suffers from the pinball routing problem, which results in long packet transmission delays. To solve the problem, we propose a domain-based route optimization (DRO scheme that incorporates a domain-based network architecture and ad hoc routing protocols for route optimization. DRO also improves the intra-domain handoff performance, reduces the convergence time during route optimization, and avoids the out-of-sequence packet problem. A detailed performance analysis and simulations were conducted to evaluate the scheme. The results demonstrate that DRO outperforms existing mechanisms in terms of packet transmission delay (i.e., better route-optimization, intra-domain handoff latency, convergence time, and packet tunneling overhead.

  20. A Cross-Layer Route Discovery Framework for Mobile Ad Hoc Networks

    Directory of Open Access Journals (Sweden)

    Wu Jieyi

    2005-01-01

    Full Text Available Most reactive routing protocols in MANETs employ a random delay between rebroadcasting route requests (RREQ in order to avoid "broadcast storms." However this can lead to problems such as "next hop racing" and "rebroadcast redundancy." In addition to this, existing routing protocols for MANETs usually take a single routing strategy for all flows. This may lead to inefficient use of resources. In this paper we propose a cross-layer route discovery framework (CRDF to address these problems by exploiting the cross-layer information. CRDF solves the above problems efficiently and enables a new technique: routing strategy automation (RoSAuto. RoSAuto refers to the technique that each source node automatically decides the routing strategy based on the application requirements and each intermediate node further adapts the routing strategy so that the network resource usage can be optimized. To demonstrate the effectiveness and the efficiency of CRDF, we design and evaluate a macrobian route discovery strategy under CRDF.

  1. Hybrid-secure MPC 

    DEFF Research Database (Denmark)

    Lucas, Christoph; Raub, Dominik; Maurer, Ueli

    2010-01-01

    of the adversary, without being aware of the actual adversarial setting. Thus, hybrid-secure MPC protocols allow for graceful degradation of security. We present a hybrid-secure MPC protocol that provides an optimal trade-off between IT robustness and computational privacy: For any robustness parameter ρ ... obtain one MPC protocol that is simultaneously IT secure with robustness for up to t ≤ ρ actively corrupted parties, IT secure with fairness (no robustness) for up to t ... in the universal composability (UC) framework (based on a network of secure channels, a broadcast channel, and a common reference string). It achieves the bound on the trade-off between robustness and privacy shown by Ishai et al. [CRYPTO'06] and Katz [STOC'07], the bound on fairness shown by Cleve [STOC'86...

  2. Selective Route Based on SNR with Cross-Layer Scheme in Wireless Ad Hoc Network

    Directory of Open Access Journals (Sweden)

    Istikmal

    2017-01-01

    Full Text Available In this study, we developed network and throughput formulation models and proposed new method of the routing protocol algorithm with a cross-layer scheme based on signal-to-noise ratio (SNR. This method is an enhancement of routing protocol ad hoc on-demand distance vector (AODV. This proposed scheme uses selective route based on the SNR threshold in the reverse route mechanism. We developed AODV SNR-selective route (AODV SNR-SR for a mechanism better than AODV SNR, that is, the routing protocol that used average or sum of path SNR, and also better than AODV which is hop-count-based. We also used selective reverse route based on SNR mechanism, replacing the earlier method to avoid routing overhead. The simulation results show that AODV SNR-SR outperforms AODV SNR and AODV in terms of throughput, end-to-end delay, and routing overhead. This proposed method is expected to support Device-to-Device (D2D communications that are concerned with the quality of the channel awareness in the development of the future Fifth Generation (5G.

  3. A Machine Learning Concept for DTN Routing

    Science.gov (United States)

    Dudukovich, Rachel; Hylton, Alan; Papachristou, Christos

    2017-01-01

    This paper discusses the concept and architecture of a machine learning based router for delay tolerant space networks. The techniques of reinforcement learning and Bayesian learning are used to supplement the routing decisions of the popular Contact Graph Routing algorithm. An introduction to the concepts of Contact Graph Routing, Q-routing and Naive Bayes classification are given. The development of an architecture for a cross-layer feedback framework for DTN (Delay-Tolerant Networking) protocols is discussed. Finally, initial simulation setup and results are given.

  4. Secure Multi-party Computation Protocol for Defense Applications in Military Operations Using Virtual Cryptography

    Science.gov (United States)

    Pathak, Rohit; Joshi, Satyadhar

    With the advent into the 20th century whole world has been facing the common dilemma of Terrorism. The suicide attacks on US twin towers 11 Sept. 2001, Train bombings in Madrid Spain 11 Mar. 2004, London bombings 7 Jul. 2005 and Mumbai attack 26 Nov. 2008 were some of the most disturbing, destructive and evil acts by terrorists in the last decade which has clearly shown their evil intent that they can go to any extent to accomplish their goals. Many terrorist organizations such as al Quaida, Harakat ul-Mujahidin, Hezbollah, Jaish-e-Mohammed, Lashkar-e-Toiba, etc. are carrying out training camps and terrorist operations which are accompanied with latest technology and high tech arsenal. To counter such terrorism our military is in need of advanced defense technology. One of the major issues of concern is secure communication. It has to be made sure that communication between different military forces is secure so that critical information is not leaked to the adversary. Military forces need secure communication to shield their confidential data from terrorist forces. Leakage of concerned data can prove hazardous, thus preservation and security is of prime importance. There may be a need to perform computations that require data from many military forces, but in some cases the associated forces would not want to reveal their data to other forces. In such situations Secure Multi-party Computations find their application. In this paper, we propose a new highly scalable Secure Multi-party Computation (SMC) protocol and algorithm for Defense applications which can be used to perform computation on encrypted data. Every party encrypts their data in accordance with a particular scheme. This encrypted data is distributed among some created virtual parties. These Virtual parties send their data to the TTP through an Anonymizer layer. TTP performs computation on encrypted data and announces the result. As the data sent was encrypted its actual value can’t be known by TTP

  5. The navigation metaphor in security economics

    NARCIS (Netherlands)

    Pieters, Wolter; Barendse, Jeroen; Ford, Margaret; Heath, Claude P.R.; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  6. Analysis of security protocols based on challenge-response

    Institute of Scientific and Technical Information of China (English)

    LUO JunZhou; YANG Ming

    2007-01-01

    Security protocol is specified as the procedure of challenge-response, which uses applied cryptography to confirm the existence of other principals and fulfill some data negotiation such as session keys. Most of the existing analysis methods,which either adopt theorem proving techniques such as state exploration or logic reasoning techniques such as authentication logic, face the conflicts between analysis power and operability. To solve the problem, a new efficient method is proposed that provides SSM semantics-based definition of secrecy and authentication goals and applies authentication logic as fundamental analysis techniques,in which secrecy analysis is split into two parts: Explicit-Information-Leakage and Implicit-Information-Leakage, and correspondence analysis is concluded as the analysis of the existence relationship of Strands and the agreement of Strand parameters. This new method owns both the power of the Strand Space Model and concision of authentication logic.

  7. Static Three-Dimensional Fuzzy Routing Based on the Receiving Probability in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Sohrab Khanmohammadi

    2013-11-01

    Full Text Available A Wireless Sensor Network (WSN is a collection of low-cost, low-power and large-scale wireless sensor nodes. Routing protocols are an important topic in WSN. Every sensor node should use a proper mechanism to transmit the generated packets to its destination, usually a base station. In previous works, routing protocols use the global information of the network that causes the redundant packets to be increased. Moreover, it leads to an increase in the network traffic, to a decrease in the delivery ratio of data packets, and to a reduction in network life. In this paper, we propose a new inferential routing protocol called SFRRP (Static Three-Dimensional Fuzzy Routing based on the Receiving Probability. The proposed protocol solves the above mentioned problems considerably. The data packets are transmitted by hop-to-hop delivery to the base station. It uses a fuzzy procedure to transmit the sensed data or the buffered data packets to one of the neighbors called selected node. In the proposed fuzzy system, the distance and number of neighbors are input variables, while the receiving probability is the output variable. SFRRP just uses the local neighborhood information to forward the packets and is not needed by any redundant packet for route discovery. The proposed protocol has some advantages such as a high delivery ratio, less delay time, high network life, and less network traffic. The performance of the proposed protocol surpasses the performance of the Flooding routing protocol in terms of delivery ratio, delay time and network lifetime.

  8. The Navigation Metaphor in Security Economics

    NARCIS (Netherlands)

    Pieters, W.; Barendse, Jeroen; Ford, Margaret; Heath, Claude P R; Probst, Christian W.; Verbij, Ruud

    2016-01-01

    The navigation metaphor for cybersecurity merges security architecture models and security economics. By identifying the most efficient routes for gaining access to assets from an attacker's viewpoint, an organization can optimize its defenses along these routes. The well-understood concept of

  9. The Prohibitive Link between Position-based Routing and Planarity

    Directory of Open Access Journals (Sweden)

    David Cairns

    2013-12-01

    Full Text Available Position-based routing is touted as an ideal routing strategy for resource-constrained wireless networks. One persistent barrier to adoption is due to its recovery phase, where messages are forwarded according to leftor right-hand rule (LHR. This is often referred to as face-routing. In this paper we investigate the limits of LHR with respect to planarity.We show that the gap between non-planarity and successful delivery is a single link within a single configuration. Our work begins with an analysis to enumerate all node configurations that cause intersections in the unit-disc graph. We find that left-hand rule is able to recover from all but a single case, the ‘umbrella’ configuration so named for its appearance. We use this information to propose the Prohibitive Link Detection Protocol (PLDP that can guarantee delivery over non-planar graphs using standard face-routing techniques. As the name implies, the protocol detects and circumvents the ‘bad’ links that hamper LHR. The goal of this work is to maintain routing guarantees while disturbing the network graph as little as possible. In doing so, a new starting point emerges from which to build rich distributed protocols in the spirit of CLDP and GDSTR.

  10. On Designing Thermal-Aware Localized QoS Routing Protocol for in-vivo Sensor Nodes in Wireless Body Area Networks

    Directory of Open Access Journals (Sweden)

    Muhammad Mostafa Monowar

    2015-06-01

    Full Text Available In this paper, we address the thermal rise and Quality-of-Service (QoS provisioning issue for an intra-body Wireless Body Area Network (WBAN having in-vivo sensor nodes. We propose a thermal-aware QoS routing protocol, called TLQoS, that facilitates the system in achieving desired QoS in terms of delay and reliability for diverse traffic types, as well as avoids the formation of highly heated nodes known as hotspot(s, and keeps the temperature rise along the network to an acceptable level. TLQoS exploits modular architecture wherein different modules perform integrated operations in providing multiple QoS service with lower temperature rise. To address the challenges of highly dynamic wireless environment inside the human body. TLQoS implements potential-based localized routing that requires only local neighborhood information. TLQoS avoids routing loop formation as well as reduces the number of hop traversal exploiting hybrid potential, and tuning a configurable parameter. We perform extensive simulations of TLQoS, and the results show that TLQoS has significant performance improvements over state-of-the-art approaches.

  11. WEAMR — A Weighted Energy Aware Multipath Reliable Routing Mechanism for Hotline-Based WSNs

    Directory of Open Access Journals (Sweden)

    Ki-Hyung Kim

    2013-05-01

    Full Text Available Reliable source to sink communication is the most important factor for an efficient routing protocol especially in domains of military, healthcare and disaster recovery applications. We present weighted energy aware multipath reliable routing (WEAMR, a novel energy aware multipath routing protocol which utilizes hotline-assisted routing to meet such requirements for mission critical applications. The protocol reduces the number of average hops from source to destination and provides unmatched reliability as compared to well known reactive ad hoc protocols i.e., AODV and AOMDV. Our protocol makes efficient use of network paths based on weighted cost calculation and intelligently selects the best possible paths for data transmissions. The path cost calculation considers end to end number of hops, latency and minimum energy node value in the path. In case of path failure path recalculation is done efficiently with minimum latency and control packets overhead. Our evaluation shows that our proposal provides better end-to-end delivery with less routing overhead and higher packet delivery success ratio compared to AODV and AOMDV. The use of multipath also increases overall life time of WSN network using optimum energy available paths between sender and receiver in WDNs.

  12. FPGA implementation cost and performance evaluation of IEEE 802.11 protocol encryption security schemes

    Science.gov (United States)

    Sklavos, N.; Selimis, G.; Koufopavlou, O.

    2005-01-01

    The explosive growth of internet and consumer demand for mobility has fuelled the exponential growth of wireless communications and networks. Mobile users want access to services and information, from both internet and personal devices, from a range of locations without the use of a cable medium. IEEE 802.11 is one of the most widely used wireless standards of our days. The amount of access and mobility into wireless networks requires a security infrastructure that protects communication within that network. The security of this protocol is based on the wired equivalent privacy (WEP) scheme. Currently, all the IEEE 802.11 market products support WEP. But recently, the 802.11i working group introduced the advanced encryption standard (AES), as the security scheme for the future IEEE 802.11 applications. In this paper, the hardware integrations of WEP and AES are studied. A field programmable gate array (FPGA) device has been used as the hardware implementation platform, for a fair comparison between the two security schemes. Measurements for the FPGA implementation cost, operating frequency, power consumption and performance are given.

  13. FPGA implementation cost and performance evaluation of IEEE 802.11 protocol encryption security schemes

    International Nuclear Information System (INIS)

    Sklavos, N; Selimis, G; Koufopavlou, O

    2005-01-01

    The explosive growth of internet and consumer demand for mobility has fuelled the exponential growth of wireless communications and networks. Mobile users want access to services and information, from both internet and personal devices, from a range of locations without the use of a cable medium. IEEE 802.11 is one of the most widely used wireless standards of our days. The amount of access and mobility into wireless networks requires a security infrastructure that protects communication within that network. The security of this protocol is based on the wired equivalent privacy (WEP) scheme. Currently, all the IEEE 802.11 market products support WEP. But recently, the 802.11i working group introduced the advanced encryption standard (AES), as the security scheme for the future IEEE 802.11 applications. In this paper, the hardware integrations of WEP and AES are studied. A field programmable gate array (FPGA) device has been used as the hardware implementation platform, for a fair comparison between the two security schemes. Measurements for the FPGA implementation cost, operating frequency, power consumption and performance are given

  14. Dynamic reconfiguration of security policies in wireless sensor networks.

    Science.gov (United States)

    Pinto, Mónica; Gámez, Nadia; Fuentes, Lidia; Amor, Mercedes; Horcas, José Miguel; Ayala, Inmaculada

    2015-03-04

    Providing security and privacy to wireless sensor nodes (WSNs) is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs) allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies) and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs).We evaluate our approach using a case study from the intelligent transportation system domain.

  15. Dynamic Reconfiguration of Security Policies in Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Mónica Pinto

    2015-03-01

    Full Text Available Providing security and privacy to wireless sensor nodes (WSNs is very challenging, due to the heterogeneity of sensor nodes and their limited capabilities in terms of energy, processing power and memory. The applications for these systems run in a myriad of sensors with different low-level programming abstractions, limited capabilities and different routing protocols. This means that applications for WSNs need mechanisms for self-adaptation and for self-protection based on the dynamic adaptation of the algorithms used to provide security. Dynamic software product lines (DSPLs allow managing both variability and dynamic software adaptation, so they can be considered a key technology in successfully developing self-protected WSN applications. In this paper, we propose a self-protection solution for WSNs based on the combination of the INTER-TRUST security framework (a solution for the dynamic negotiation and deployment of security policies and the FamiWare middleware (a DSPL approach to automatically configure and reconfigure instances of a middleware for WSNs.We evaluate our approach using a case study from the intelligent transportation system domain.

  16. Cryptographic Protocols:

    DEFF Research Database (Denmark)

    Geisler, Martin Joakim Bittel

    cryptography was thus concerned with message confidentiality and integrity. Modern cryptography cover a much wider range of subjects including the area of secure multiparty computation, which will be the main topic of this dissertation. Our first contribution is a new protocol for secure comparison, presented...... implemented the comparison protocol in Java and benchmarks show that is it highly competitive and practical. The biggest contribution of this dissertation is a general framework for secure multiparty computation. Instead of making new ad hoc implementations for each protocol, we want a single and extensible...... in Chapter 2. Comparisons play a key role in many systems such as online auctions and benchmarks — it is not unreasonable to say that when parties come together for a multiparty computation, it is because they want to make decisions that depend on private information. Decisions depend on comparisons. We have...

  17. Energy Efficient Routing in Wireless Sensor Networks Through Balanced Clustering

    Directory of Open Access Journals (Sweden)

    Christos Douligeris

    2013-01-01

    Full Text Available The wide utilization of Wireless Sensor Networks (WSNs is obstructed by the severely limited energy constraints of the individual sensor nodes. This is the reason why a large part of the research in WSNs focuses on the development of energy efficient routing protocols. In this paper, a new protocol called Equalized Cluster Head Election Routing Protocol (ECHERP, which pursues energy conservation through balanced clustering, is proposed. ECHERP models the network as a linear system and, using the Gaussian elimination algorithm, calculates the combinations of nodes that can be chosen as cluster heads in order to extend the network lifetime. The performance evaluation of ECHERP is carried out through simulation tests, which evince the effectiveness of this protocol in terms of network energy efficiency when compared against other well-known protocols.

  18. Faithful deterministic secure quantum communication and authentication protocol based on hyperentanglement against collective noise

    International Nuclear Information System (INIS)

    Chang Yan; Zhang Shi-Bin; Yan Li-Li; Han Gui-Hua

    2015-01-01

    Higher channel capacity and security are difficult to reach in a noisy channel. The loss of photons and the distortion of the qubit state are caused by noise. To solve these problems, in our study, a hyperentangled Bell state is used to design faithful deterministic secure quantum communication and authentication protocol over collective-rotation and collective-dephasing noisy channel, which doubles the channel capacity compared with using an ordinary Bell state as a carrier; a logical hyperentangled Bell state immune to collective-rotation and collective-dephasing noise is constructed. The secret message is divided into several parts to transmit, however the identity strings of Alice and Bob are reused. Unitary operations are not used. (paper)

  19. Path Diversity Improved Opportunistic Routing for Underwater Sensor Networks.

    Science.gov (United States)

    Bai, Weigang; Wang, Haiyan; He, Ke; Zhao, Ruiqin

    2018-04-23

    The packets carried along a pre-defined route in underwater sensor networks are very vulnerble. Node mobility or intermittent channel availability easily leads to unreachable routing. Opportunistic routing has been proven to be a promising paradigm to design routing protocols for underwater sensor networks. It takes advantage of the broadcast nature of the wireless medium to combat packet losses and selects potential paths on the fly. Finding an appropriate forwarding candidate set is a key issue in opportunistic routing. Many existing solutions ignore the impact of candidates location distribution on packet forwarding. In this paper, a path diversity improved candidate selection strategy is applied in opportunistic routing to improve packet forwarding efficiency. It not only maximizes the packet forwarding advancements but also takes the candidate’s location distribution into account. Based on this strategy, we propose two effective routing protocols: position improved candidates selection (PICS) and position random candidates selection (PRCS). PICS employs two-hop neighbor information to make routing decisions. PRCS only uses one-hop neighbor information. Simulation results show that both PICS and PRCS can significantly improve network performance when compared with the previous solutions, in terms of packet delivery ratio, average energy consumption and end-to-end delay.

  20. Path Diversity Improved Opportunistic Routing for Underwater Sensor Networks

    Directory of Open Access Journals (Sweden)

    Weigang Bai

    2018-04-01

    Full Text Available The packets carried along a pre-defined route in underwater sensor networks are very vulnerble. Node mobility or intermittent channel availability easily leads to unreachable routing. Opportunistic routing has been proven to be a promising paradigm to design routing protocols for underwater sensor networks. It takes advantage of the broadcast nature of the wireless medium to combat packet losses and selects potential paths on the fly. Finding an appropriate forwarding candidate set is a key issue in opportunistic routing. Many existing solutions ignore the impact of candidates location distribution on packet forwarding. In this paper, a path diversity improved candidate selection strategy is applied in opportunistic routing to improve packet forwarding efficiency. It not only maximizes the packet forwarding advancements but also takes the candidate’s location distribution into account. Based on this strategy, we propose two effective routing protocols: position improved candidates selection (PICS and position random candidates selection (PRCS. PICS employs two-hop neighbor information to make routing decisions. PRCS only uses one-hop neighbor information. Simulation results show that both PICS and PRCS can significantly improve network performance when compared with the previous solutions, in terms of packet delivery ratio, average energy consumption and end-to-end delay.

  1. STFTP: Secure TFTP Protocol for Embedded Multi-Agent Systems Communication

    Directory of Open Access Journals (Sweden)

    ZAGAR, D.

    2013-05-01

    Full Text Available Today's embedded systems have evolved into multipurpose devices moving towards an embedded multi-agent system (MAS infrastructure. With the involvement of MAS in embedded systems, one remaining issues is establishing communication between agents in low computational power and low memory embedded systems without present Embedded Operating System (EOS. One solution is the extension of an outdated Trivial File Transfer Protocol (TFTP. The main advantage of using TFTP in embedded systems is the easy implementation. However, the problem at hand is the overall lack of security mechanisms in TFTP. This paper proposes an extension to the existing TFTP in a form of added security mechanisms: STFTP. The authentication is proposed using Digest Access Authentication process whereas the data encryption can be performed by various cryptographic algorithms. The proposal is experimentally tested using two embedded systems based on micro-controller architecture. Communication is analyzed for authentication, data rate and transfer time versus various data encryption ciphers and files sizes. STFTP results in an expected drop in performance, which is in the range of similar encryption algorithms. The system could be improved by using embedded systems of higher computational power or by the use of hardware encryption modules.

  2. A Survey of E-Commerce Security

    Institute of Scientific and Technical Information of China (English)

    QIN Zhiguang; LUO Xucheng; GAO Rong

    2004-01-01

    E-commerce is a very active field of Intemet research. A very important aspect of e-commerce is its security. Because of the variety of e-commerce applications, many security policies,protocols and techniques are involved in the deployment of the security. The related standards and protocols ofe-commerce are studied in this paper. The general model of e-commerce security is set forth.In this model, two most important e-commerce protocols including secure sockets layer (SSL) and secure electronic transaction (SET) are analyzed. The open problems and new trends of e-commerce security are presented.

  3. An Emergency-Adaptive Routing Scheme for Wireless Sensor Networks for Building Fire Hazard Monitoring

    Directory of Open Access Journals (Sweden)

    Guilin Zheng

    2011-03-01

    Full Text Available Fire hazard monitoring and evacuation for building environments is a novel application area for the deployment of wireless sensor networks. In this context, adaptive routing is essential in order to ensure safe and timely data delivery in building evacuation and fire fighting resource applications. Existing routing mechanisms for wireless sensor networks are not well suited for building fires, especially as they do not consider critical and dynamic network scenarios. In this paper, an emergency-adaptive, real-time and robust routing protocol is presented for emergency situations such as building fire hazard applications. The protocol adapts to handle dynamic emergency scenarios and works well with the routing hole problem. Theoretical analysis and simulation results indicate that our protocol provides a real-time routing mechanism that is well suited for dynamic emergency scenarios in building fires when compared with other related work.

  4. A Novel QKD-based Secure Edge Router Architecture Design for Burst Confidentiality in Optical Burst Switched Networks

    Science.gov (United States)

    Balamurugan, A. M.; Sivasubramanian, A.

    2014-06-01

    The Optical Burst Switching (OBS) is an emergent result to the technology issue that could achieve a viable network in future. They have the ability to meet the bandwidth requisite of those applications that call for intensive bandwidth. The field of optical transmission has undergone numerous advancements and is still being researched mainly due to the fact that optical data transmission can be done at enormous speeds. The concept of OBS is still far from perfection facing issues in case of security threat. The transfer of optical switching paradigm to optical burst switching faces serious downfall in the fields of burst aggregation, routing, authentication, dispute resolution and quality of service (QoS). This paper proposes a framework based on QKD based secure edge router architecture design to provide burst confidentiality. The QKD protocol offers high level of confidentiality as it is indestructible. The design architecture was implemented in FPGA using diverse models and the results were taken. The results show that the proposed model is suitable for real time secure routing applications of the Optical burst switched networks.

  5. Universally composable protocols with relaxed set-up assumptions

    DEFF Research Database (Denmark)

    Barak, Boaz; Canetti, Ran; Nielsen, Jesper Buus

    2004-01-01

    A desirable goal for cryptographic protocols is to guarantee security when the protocol is composed with other protocol instances. Universally composable (UC) protocols provide this guarantee in a strong sense: A protocol remains secure even when composed concurrently with an unbounded number of ...

  6. On Designing Thermal-Aware Localized QoS Routing Protocol for in-vivo Sensor Nodes in Wireless Body Area Networks

    OpenAIRE

    Monowar, Muhammad Mostafa; Bajaber, Fuad

    2015-01-01

    In this paper, we address the thermal rise and Quality-of-Service (QoS) provisioning issue for an intra-body Wireless Body Area Network (WBAN) having in-vivo sensor nodes. We propose a thermal-aware QoS routing protocol, called TLQoS, that facilitates the system in achieving desired QoS in terms of delay and reliability for diverse traffic types, as well as avoids the formation of highly heated nodes known as hotspot(s), and keeps the temperature rise along the network to an acceptable level....

  7. Efficient Secure Multiparty Subset Computation

    Directory of Open Access Journals (Sweden)

    Sufang Zhou

    2017-01-01

    Full Text Available Secure subset problem is important in secure multiparty computation, which is a vital field in cryptography. Most of the existing protocols for this problem can only keep the elements of one set private, while leaking the elements of the other set. In other words, they cannot solve the secure subset problem perfectly. While a few studies have addressed actual secure subsets, these protocols were mainly based on the oblivious polynomial evaluations with inefficient computation. In this study, we first design an efficient secure subset protocol for sets whose elements are drawn from a known set based on a new encoding method and homomorphic encryption scheme. If the elements of the sets are taken from a large domain, the existing protocol is inefficient. Using the Bloom filter and homomorphic encryption scheme, we further present an efficient protocol with linear computational complexity in the cardinality of the large set, and this is considered to be practical for inputs consisting of a large number of data. However, the second protocol that we design may yield a false positive. This probability can be rapidly decreased by reexecuting the protocol with different hash functions. Furthermore, we present the experimental performance analyses of these protocols.

  8. Correct mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme on ping-pong protocol

    OpenAIRE

    Zhang, Zhanjun

    2004-01-01

    Comment: The wrong mutual information, quantum bit error rate and secure transmission efficiency in Wojcik's eavesdropping scheme [PRL90(03)157901]on ping-pong protocol have been pointed out and corrected

  9. A Localization Based Cooperative Routing Protocol for Underwater Wireless Sensor Networks

    Directory of Open Access Journals (Sweden)

    Nadeem Javaid

    2017-01-01

    Full Text Available Localization is one of the major aspects in underwater wireless sensor networks (UWSNs. Therefore, it is important to know the accurate position of the sensor node in large scale applications like disaster prevention, tactical surveillance, and monitoring. Due to the inefficiency of the global positioning system (GPS in UWSN, it is very difficult to localize a node in underwater environment compared to terrestrial networks. To minimize the localization error and enhance the localization coverage of the network, two routing protocols are proposed; the first one is mobile autonomous underwater vehicle (MobiL-AUV and the second one is cooperative MobiL (CO-MobiL. In MobiL-AUV, AUVs are deployed and equipped with GPS and act as reference nodes. These reference nodes are used to localize all the nonlocalized ordinary sensor nodes in order to reduce the localization error and maximize the network coverage. CO-MobiL is presented in order to improve the network throughput by using the maximal ratio combining (MRC as diversity technique which combines both signals, received from the source and received from the relay at the destination. It uses amplify-and-forward (AF mechanism to improve the signal between the source and the destination. To support our claims, extensive simulations are performed.

  10. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Science.gov (United States)

    Mehmood, Zahid; Chen, Gongliang; Li, Jianhua; Li, Linsen; Alzahrani, Bander

    2017-01-01

    Over the past few years, Session Initiation Protocol (SIP) is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  11. A robust ECC based mutual authentication protocol with anonymity for session initiation protocol.

    Directory of Open Access Journals (Sweden)

    Zahid Mehmood

    Full Text Available Over the past few years, Session Initiation Protocol (SIP is found as a substantial application-layer protocol for the multimedia services. It is extensively used for managing, altering, terminating and distributing the multimedia sessions. Authentication plays a pivotal role in SIP environment. Currently, Lu et al. presented an authentication protocol for SIP and profess that newly proposed protocol is protected against all the familiar attacks. However, the detailed analysis describes that the Lu et al.'s protocol is exposed against server masquerading attack and user's masquerading attack. Moreover, it also fails to protect the user's identity as well as it possesses incorrect login and authentication phase. In order to establish a suitable and efficient protocol, having ability to overcome all these discrepancies, a robust ECC-based novel mutual authentication mechanism with anonymity for SIP is presented in this manuscript. The improved protocol contains an explicit parameter for user to cope the issues of security and correctness and is found to be more secure and relatively effective to protect the user's privacy, user's masquerading and server masquerading as it is verified through the comprehensive formal and informal security analysis.

  12. Compact Extensible Authentication Protocol for the Internet of Things: Enabling Scalable and Efficient Security Commissioning

    Directory of Open Access Journals (Sweden)

    Marcin Piotr Pawlowski

    2015-01-01

    Full Text Available Internet of Things security is one of the most challenging parts of the domain. Combining strong cryptography and lifelong security with highly constrained devices under conditions of limited energy consumption and no maintenance time is extremely difficult task. This paper presents an approach that combines authentication and bootstrapping protocol (TEPANOM with Extensible Authentication Protocol (EAP framework optimized for the IEEE 802.15.4 networks. The solution achieves significant reduction of network resource usage. Additionally, by application of EAP header compacting approach, further network usage savings have been reached. The EAP-TEPANOM solution has achieved substantial reduction of 42% in the number of transferred packets and 35% reduction of the transferred data. By application of EAP header compaction, it has been possible to achieve up to 80% smaller EAP header. That comprises further reduction of transferred data for 3.84% for the EAP-TEPANOM method and 10% for the EAP-TLS-ECDSA based methods. The results have placed the EAP-TEPANOM method as one of the most lightweight EAP methods from ones that have been tested throughout this research, making it feasible for large scale deployments scenarios of IoT.

  13. Robust quantum secure direct communication and authentication protocol against decoherence noise based on six-qubit DF state

    International Nuclear Information System (INIS)

    Chang Yan; Zhang Shi-Bin; Yan Li-Li; Han Gui-Hua

    2015-01-01

    By using six-qubit decoherence-free (DF) states as quantum carriers and decoy states, a robust quantum secure direct communication and authentication (QSDCA) protocol against decoherence noise is proposed. Four six-qubit DF states are used in the process of secret transmission, however only the |0′〉 state is prepared. The other three six-qubit DF states can be obtained by permuting the outputs of the setup for |0′〉. By using the |0′〉 state as the decoy state, the detection rate and the qubit error rate reach 81.3%, and they will not change with the noise level. The stability and security are much higher than those of the ping–pong protocol both in an ideal scenario and a decoherence noise scenario. Even if the eavesdropper measures several qubits, exploiting the coherent relationship between these qubits, she can gain one bit of secret information with probability 0.042. (paper)

  14. Network security with openSSL cryptography for secure communications

    CERN Document Server

    Viega, John; Chandra, Pravir

    2002-01-01

    Most applications these days are at least somewhat network aware, but how do you protect those applications against common network security threats? Many developers are turning to OpenSSL, an open source version of SSL/TLS, which is the most widely used protocol for secure network communications.The OpenSSL library is seeing widespread adoption for web sites that require cryptographic functions to protect a broad range of sensitive information, such as credit card numbers and other financial transactions. The library is the only free, full-featured SSL implementation for C and C++, and it can be used programmatically or from the command line to secure most TCP-based network protocols.Network Security with OpenSSL enables developers to use this protocol much more effectively. Traditionally, getting something simple done in OpenSSL could easily take weeks. This concise book gives you the guidance you need to avoid pitfalls, while allowing you to take advantage of the library?s advanced features. And, inst...

  15. Enhanced Contact Graph Routing (ECGR) MACHETE Simulation Model

    Science.gov (United States)

    Segui, John S.; Jennings, Esther H.; Clare, Loren P.

    2013-01-01

    Contact Graph Routing (CGR) for Delay/Disruption Tolerant Networking (DTN) space-based networks makes use of the predictable nature of node contacts to make real-time routing decisions given unpredictable traffic patterns. The contact graph will have been disseminated to all nodes before the start of route computation. CGR was designed for space-based networking environments where future contact plans are known or are independently computable (e.g., using known orbital dynamics). For each data item (known as a bundle in DTN), a node independently performs route selection by examining possible paths to the destination. Route computation could conceivably run thousands of times a second, so computational load is important. This work refers to the simulation software model of Enhanced Contact Graph Routing (ECGR) for DTN Bundle Protocol in JPL's MACHETE simulation tool. The simulation model was used for performance analysis of CGR and led to several performance enhancements. The simulation model was used to demonstrate the improvements of ECGR over CGR as well as other routing methods in space network scenarios. ECGR moved to using earliest arrival time because it is a global monotonically increasing metric that guarantees the safety properties needed for the solution's correctness since route re-computation occurs at each node to accommodate unpredicted changes (e.g., traffic pattern, link quality). Furthermore, using earliest arrival time enabled the use of the standard Dijkstra algorithm for path selection. The Dijkstra algorithm for path selection has a well-known inexpensive computational cost. These enhancements have been integrated into the open source CGR implementation. The ECGR model is also useful for route metric experimentation and comparisons with other DTN routing protocols particularly when combined with MACHETE's space networking models and Delay Tolerant Link State Routing (DTLSR) model.

  16. An Energy-aware Routing Scheme in Delay Tolerant Mobile Sensor Networking

    Directory of Open Access Journals (Sweden)

    Zhe Chen

    2014-08-01

    Full Text Available In Delay Tolerant Mobile Sensor Networking (DTMSN, mobile sensor nodes are usually limited to their energy capacity, one important concern in routing design of DTMSN is energy consumption. This paper presents a number of variations of the Epidemic Routing Protocol (ERP to extend the DTMSN lifetime. It introduces the analytical model for ERP, after introducing the concepts behind the Target Delivery Probability and Minimum Delivery Probability, it defines the network lifetime. In this paper, it firstly studies many variations of the Epidemic Routing Protocol to extend the lifetime of the DTMSN. Secondly, based on the Epidemic Routing Protocol, three schemes are introduced. Those schemes rely on the limiting the times of message allowed for propagation (LT scheme, directly controlling the number of the copies (LC scheme, split the copies to the residual energies of the nodes (LE scheme. Finally, with the experiment and the validation of the simulation, the LE scheme can significantly maximize the lifetime of DTMSN, because it minimizes the number of copies and that shifts the generation of the copies to the nodes with larger residual energy.

  17. Advanced flooding-based routing protocols for underwater sensor networks

    OpenAIRE

    Isufi, E.; Dol, H.; Leus, G.J.T.

    2016-01-01

    Flooding-based protocols are a reliable solution to deliver packets in underwater sensor networks. However, these protocols potentially involve all the nodes in the forwarding process. Thus, the performance and energy efficiency are not optimal. In this work, we propose some advances of a flooding-based protocol with the goal to improve the performance and the energy efficiency. The first idea considers the node position information in order to reduce the number of relays that may apply flood...

  18. Delay Tolerance in Underwater Wireless Communications: A Routing Perspective

    Directory of Open Access Journals (Sweden)

    Safdar Hussain Bouk

    2016-01-01

    Full Text Available Similar to terrestrial networks, underwater wireless networks (UWNs also aid several critical tasks including coastal surveillance, underwater pollution detection, and other maritime applications. Currently, once underwater sensor nodes are deployed at different levels of the sea, it is nearly impossible or very expensive to reconfigure the hardware, for example, battery. Taking this issue into account, considerable amount of research has been carried out to ensure minimum energy costs and reliable communication between underwater nodes and base stations. As a result, several different network protocols were proposed for UWN, including MAC, PHY, transport, and routing. Recently, a new paradigm was introduced claiming that the intermittent nature of acoustic channel and signal resulted in designing delay tolerant routing schemes for the UWN, known as an underwater delay tolerant network. In this paper, we provide a comprehensive survey of underwater routing protocols with emphasis on the limitations, challenges, and future open issues in the context of delay tolerant network routing.

  19. Homomorphic encryption and secure comparison

    DEFF Research Database (Denmark)

    Damgård, Ivan Bjerre; Geisler, Martin; Krøigaard, Mikkel

    2008-01-01

    Computation (MPC). We show how our comparison protocol can be used to improve security of online auctions, and demonstrate that it is efficient enough to be used in practice. For comparison of 16 bits numbers with security based on 1024 bits RSA (executed by two parties), our implementation takes 0.28 sec......We propose a protocol for secure comparison of integers based on homomorphic encryption.We also propose a homomorphic encryption scheme that can be used in our protocol, makes it more efficient than previous solutions, and can also be used as the basis of efficient and general secure Multiparty...

  20. Contention aware mobility prediction routing for intermittently connected mobile networks

    KAUST Repository

    Elwhishi, Ahmed; Ho, Pin-Han; Shihada, Basem

    2013-01-01

    This paper introduces a novel multi-copy routing protocol, called predict and forward (PF), for delay tolerant networks, which aims to explore the possibility of using mobile nodes as message carriers for end-to-end delivery of the messages. With PF, the message forwarding decision is made by manipulating the probability distribution of future inter-contact and contact durations based on the network status, including wireless link condition and nodal buffer availability. In particular, PF is based on the observations that the node mobility behavior is semi-deterministic and could be predicted once there is sufficient mobility history information. We implemented the proposed protocol and compared it with a number of existing encounter-based routing approaches in terms of delivery delay, delivery ratio, and the number of transmissions required for message delivery. The simulation results show that PF outperforms all the counterpart multi-copy encounter-based routing protocols considered in the study.