CFP last date
01 May 2024
Reseach Article

Double Layer Cryptographic Protocol for Mobile Ad-hoc Networks (MANETs) by Commitment Scheme

by Varun Shukla, Atul Chaturvedi, Neelam Srivastava
Communications on Applied Electronics
Foundation of Computer Science (FCS), NY, USA
Volume 7 - Number 9
Year of Publication: 2017
Authors: Varun Shukla, Atul Chaturvedi, Neelam Srivastava
10.5120/cae2017652716

Varun Shukla, Atul Chaturvedi, Neelam Srivastava . Double Layer Cryptographic Protocol for Mobile Ad-hoc Networks (MANETs) by Commitment Scheme. Communications on Applied Electronics. 7, 9 ( Nov 2017), 32-36. DOI=10.5120/cae2017652716

@article{ 10.5120/cae2017652716,
author = { Varun Shukla, Atul Chaturvedi, Neelam Srivastava },
title = { Double Layer Cryptographic Protocol for Mobile Ad-hoc Networks (MANETs) by Commitment Scheme },
journal = { Communications on Applied Electronics },
issue_date = { Nov 2017 },
volume = { 7 },
number = { 9 },
month = { Nov },
year = { 2017 },
issn = { 2394-4714 },
pages = { 32-36 },
numpages = {9},
url = { https://www.caeaccess.org/archives/volume7/number9/779-2017652716/ },
doi = { 10.5120/cae2017652716 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-09-04T20:01:45.225216+05:30
%A Varun Shukla
%A Atul Chaturvedi
%A Neelam Srivastava
%T Double Layer Cryptographic Protocol for Mobile Ad-hoc Networks (MANETs) by Commitment Scheme
%J Communications on Applied Electronics
%@ 2394-4714
%V 7
%N 9
%P 32-36
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In the modern world, with the ever-increasing demand of internet, the role of Cryptography becomes vital. We use e- commerce (business to consumer or consumer to business), financial transactions and various mails and chat services over internet on laptops and mobile phones. Recently famous dating site Ashley Madison was hacked and hackers published that data including credit card details (July-August 2015). The management put 500000 $ reward for the information of hackers and the people of good social reputation committed suicide because of published data. Such kinds of events are very discouraging and restrict people in such a way so that they feel dubious to use financial transactions or chatting services specifically on ad-hoc networks. So cryptography has the responsibility to secure the transactions and various communication services. The responsibility increases manifold when the network is without infrastructure. So in this paper we present an authenticated key agreement protocols for MANETs which provides authentication as a cryptographic goal and avoids MITM (Man in the middle attack), DoS (Denial of service) etc using commitment scheme. With our proposed protocol, we wanted to achieve the security level equivalent to one time pad along with the ease of symmetric key management which involves no exponent calculations to save computational overheads.

References
  1. Mail online-News, Two suicides are linked to Ashley Madison leak: Texas police chief takes his own life just days after his email is leaked in cheating website hack.www.dailymail.co.uk/news/article-3208907/The-Ashley-Madison-suicide-Texas-police-chief-takes-life-just-days-email-leaked-cheating-website-hack.html
  2. Y.Amir, Y.Kim, C.N.Rotaru, J.L.Schultz, J.Stanton, G.Tsudik, Secure group communication using robust contributory key agreement, IEEE transactions on parallel and distributed systems, volume 15, number 4, 2004.
  3. A.Asadi, V.Mancuso, Energy efficient opportunistic uplink packet forwarding in hybrid wireless networks, Proceedings of the fourth international conference on future energy systems, Berkeley, California, USA, 2013, 261-262.
  4. D.Balfanz, D.K.Smetters, P.Stewart, H.C.Wong, Talking to strangers: Authentication in ad-hoc wireless networks, In symposium on network and distributed systems security, San Diego, California, USA, 2002.
  5. M.Bellare, P.Rogaway, Entity authentication and key distribution, Advances in cryptology, Crypto’93, Proceedings Springer-Verlag, 1993, 232-249.
  6. X.Lin, R.Lu, H.Zhu, P.H.Ho, X.Shen, Z.Cao, An anonymous secure routing protocol with authenticated key exchange for wireless ad-hoc networks, ICC-2007, 1247- 1253.
  7. V.Shukla, N.Srivastava, A.Chaturvedi, A bit commitment signcryption protocol for wireless transport layer security (WTLS), IEEE Uttar Pradesh section international conference on electrical, computer and electronics engineering (UPCON), 2016, 83-86.
  8. V.Shukla, A.Chaturvedi, N.Srivastava, A new secure authenticated key agreement scheme for wireless(mobile) communication in an EHR system using cryptography, Communications on applied electronics(CAE), Foundation of computer science (FCS), New York, USA, volume 3, number 3, 2015, 16-21.
  9. I.B.Damgard, T.P.Pedersen, B.Pfitzmann, Statistical secrecy and multibit commitments, IEEE transactions on information theory, volume 44, issue 3, 1998, 1143-1151.
  10. E.Bresson, O.Chevassut, A.Essiari, D.Pointcheval, Mutual authentication and group key agreement for low- power mobile devices, The fifth IFIP-TC6 international conference on mobile and wireless communication networks, 2003, Singapore, 59-62.
  11. M.Cagalj, S.Capkun, J.P.Hubaux, Key agreement in peer-to-peer wireless networks, Proceedings of the IEEE, volume 94, number 2, 2006.
  12. K.Sanzgiri, B.Dahill, B.N.Levine, C.Shields, E.M.B.Royer, A secure routing protocol for ad-hoc networks, Proceedings of the 10th IEEE international conference on network protocols (ICNP), 2002.
  13. M.Wazid, R.K.Singh, R.H.Goudar, A survey of attacks happened at different layers of mobile ad-hoc network & some available detection techniques, Proceedings published by international journal of computer applications (IJCA), international conference on computer communication and networks CSI-COMNET, 2011.
  14. A.Weimerskirch, D.Westhoff, Identity certified authentication for ad-hoc networks, Proceedings of the first ACM workshop on security of ad-hoc and sensor networks, 2003, USA, 33-40.
  15. L.Zhou, Z.J.Haas, Securing ad-hoc networks, IEEE network, special issue on network security, 1993, 24-30.
  16. S.Zhu, S.Xu, S.Setia, S.Jajodia, LHAP: A light weight hop-by-hop authentication protocol for ad-hoc networks, Proceedings of the 23rd international conference on distributed computing systems workshops (ICDCSW), 2003.
  17. H.Deng, W.Li, D.P.Agrawal, Routing security in wireless ad-hoc networks, IEEE communication magazine, volume 40, issue 10, 2002, 70-75.
  18. W.Du, J.Deng, Y.S.Han, P.K.Varshney, A pair wise key pre-distribution scheme for wireless sensor networks, Proceedings of the 10th ACM conference on computer and communications security, 2003, 42-51.
  19. L.Eschenauer, V.D.Gligor, A key management scheme for distributed sensor networks, Proceedings of the 9th ACM conference on computer and communications security, 2002, 41-47.
  20. G.Foder, E.Dahlman, G.Mildh, S.Parkvall, N.Reider, G.Miklos, Z.Turanyi, Design aspects of network assisted device-to-device communications, IEEE communication magazine, volume 50, issue 3, 2012.
  21. O.H.Younis, S.E.Essa, A.E.Sayed, A survey on security attacks/defenses in mobile ad-hoc networks, Communications on applied electronics (CAE), foundation of computer science(FCS), New York, USA, volume 6, number 10, 2017.
  22. N.Goyal, A.Gaba, A review over MANET-issues and challenges, international journal of research in management & computer applications, volume 2, issue 4, 2013, 16-28.
  23. A.Chaturvedi, N.Srivastava, V.Shukla, A secure wireless communication protocol using Diffie-Hellman key exchange, International journal of computer applications, volume 126, number 5, 2015, 35-38.
  24. A.Chaturvedi, N.Srivastava, V.Shukla, S.P.Tripathi, M.K.Misra, A secure zero knowledge authentication protocol for wireless (mobile) ad-hoc networks, International journal of computer applications, volume 128, number 2, 2015, 36-39.
  25. S.Mohseni, R.Hassan, A.Patel, R.Razali, Comparative review study of reactive and proactive routing protocols in MANETs, 4th IEEE international conference on digital ecosystems and technologies (DEST), 2010, 304-309.
  26. C.Perkins, E.B.Royer, S.Das, Ad-hoc on demand distance vector(AODV) routing, RFC, 2003 http://dl.acm.org/citation.cfm?id=RFC3561
  27. A.A.Pirzada, C.McDonald, Kerberos assisted authentication in mobile ad-hoc networks, In proceedings of the 27th Australasian conference on computer science, volume 26, 2004, 41-46.
  28. M.T.Refaei, V.Srivastava, L.Dasilva, M.Eltoweissy, A reputation-based mechanism for isolating selfish nodes in ad- hoc networks, The second annual international conference on mobile and ubiquitous systems: networking and services, San Diego, USA, 2005.
  29. F.H.Tseng, L.D.Chou, H.C.Chao, A survey of black hole attacks in wireless mobile ad-hoc networks, Human-centric computing and information sciences, Springer, volume 1, issue 4, 2011, 1-16.
  30. L.Venkatraman, D.P.Agrawal, A novel authentication scheme for ad-hoc networks, IEEE wireless communication and networking conference, Chicago, USA, 2000, 1268-1273.
  31. D.C.Mur, A.G.Saavedra, P.Serrano, Device to device communications with Wi-Fi direct: overview and experimentation, IEEE wireless communications, volume 20, Issue 3, 2013, 96-104.
  32. S.Sarika, A.Pravin, A.Vijayakumar, K.Selvamani, Security issues in mobile ad-hoc networks, 2nd international conference on intelligent computing, communication & convergence (ICCC), Procedia computer science 92,Elsevier, 2016, 329-335.
  33. R.J.Sutton, Secure communication: Applications and management, third edition, John Wiley & Sons, 2002.
  34. B.A.Forouzan, Cryptography & network security, Tata McGraw-Hill, New York, 2007.
  35. L.Law, A.Menezes, M.Qu, J.Solinas, S.Vanstone, An efficient protocol for authenticated key agreement, Design codes and cryptography, volume 28, issue 2, 2003, 119-134.
  36. W.Mao, Modern cryptography: Theory and practice, Prentice Hall PTR, New Jersy, USA, 2003.
  37. A.J.Menezes, P.C.V.Oorschot, S.A.Vanstone, Handbook of applied cryptography, fifth edition, CRC press INC, USA, 2001.
  38. A.J.Menezes, M.Qu, S.A.Vanstone, Key agreement and the need for authentication, presentation at PKS’95, Toronto, Canada, 1995.
  39. P.Burkholder, SSL Man in the middle attack, Sans institute, 2002. https://www.sans.org/readingroom/whitepapers/threats/sslman-in-the-middle-attacks-480.
  40. S.I.Siddiqui, S.Jabeen, M.Mumtaz, whether cell phone is a necessary or a luxurious item, middle east journal of scientific research, 2014, 61-65.
Index Terms

Computer Science
Information Sciences

Keywords

Authentication Commitment Key Agreement Mobile Ad- hoc Networks (MANETs) Wireless Communication