Skip to main content
Top
Published in: Wireless Personal Communications 1/2021

28-06-2021

Mitigate Wormhole Attack and Blackhole Attack Using Elliptic Curve Cryptography in MANET

Authors: Mukul Shukla, Brijendra Kumar Joshi, Upendra Singh

Published in: Wireless Personal Communications | Issue 1/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Numerous network can be connected by using the mobile ad hoc network. It can have security attacks like the worm hole, denial of service attack, jellyfish and also the blackhole. During this they take a path which is the shortest for the place where it has to reach. During sending of message two types of attacks are generally seen such as the blackhole attack and the wormhole attack. In this research we have tried to focus on two major attacks such as the black hole and the worm hole attack. In this we have used two types of protocol such as the AODV whose other name is SWBAODV and the scalable-dynamic elliptic curve cryptography. During the use the prime numbers are selected at random. We can also choose certain specific prime number. Moreover the security level does not depend on the size of the key. Keeping A as worm hole and B as the black hole we have made a two dimensional vector function named as F [A, B]. Two types of study is done by us in our research such as the with attack and without attack. In case of no attack study we have shown graphically using the AODV and the in case of attack we have given it as the BAODV and also the WAODV. Here we have applied a specific method SWBAODV to our selected attack case. The results were found to be interesting for the case of, packet delivery ratio and end to end delay was near 188.40 on comparing it with the BAODV and the WAODV. It has shown 51.38% more value compared to the BAODV and WAODV. There has been a drastic fall in the value of delay and it reached to a 63.2 for BAODV to WAODV. The other two things which we have discussed here is the consumption of energy and the overhead routing. The results in case of SWBAODV were good compared with the consumption of energy and save about 73.52% with the attacked case and around 69.35% with the routing done on the BAODV and WAODV. From our study we were able to say that it will give protection to the (MANET).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
6.
go back to reference Patel, M., Aggarwal, A., & Chaubey, N. (2020). Analysis of Wormhole Detection Features in Wireless Sensor Networks (pp. 22–29). Springer, Cham Patel, M., Aggarwal, A., & Chaubey, N. (2020). Analysis of Wormhole Detection Features in Wireless Sensor Networks (pp. 22–29). Springer, Cham
11.
go back to reference Tourani, R., Misra, S., Mick, T., & Panwar, G. (2018). Security, Privacy, and Access Control in Information-Centric Networking: A Survey. In IEEE Communications Surveys and Tutorials (Vol. 20, Issue 1, pp. 556–600). Institute of Electrical and Electronics Engineers Inc. https://doi.org/10.1109/COMST.2017.2749508 Tourani, R., Misra, S., Mick, T., & Panwar, G. (2018). Security, Privacy, and Access Control in Information-Centric Networking: A Survey. In IEEE Communications Surveys and Tutorials (Vol. 20, Issue 1, pp. 556–600). Institute of Electrical and Electronics Engineers Inc. https://​doi.​org/​10.​1109/​COMST.​2017.​2749508
12.
go back to reference Ochola, E. O., Mejaele, L. F., Eloff, M. M., & Van Der Poll, J. A. (2017). Manet reactive routing protocols node mobility variation effect in analyzing the impact of black hole attack. SAIEE Africa Research Journal, 108(2), 80–91 Ochola, E. O., Mejaele, L. F., Eloff, M. M., & Van Der Poll, J. A. (2017). Manet reactive routing protocols node mobility variation effect in analyzing the impact of black hole attack. SAIEE Africa Research Journal, 108(2), 80–91
13.
go back to reference Sankara Narayanan, S., & Murugaboopathi, G. (2020). Modified secure AODV protocol to prevent wormhole attack in MANET. Concurrency Computation, 32(4) e5017 Sankara Narayanan, S., & Murugaboopathi, G. (2020). Modified secure AODV protocol to prevent wormhole attack in MANET. Concurrency Computation, 32(4) e5017
18.
go back to reference Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. Proceedings- 2008 International Conference on Information Processing in Sensor Networks, IPSN 2008, 245–256. https://doi.org/10.1109/IPSN.2008.47 Liu, A., & Ning, P. (2008). TinyECC: A configurable library for elliptic curve cryptography in wireless sensor networks. Proceedings- 2008 International Conference on Information Processing in Sensor Networks, IPSN 2008, 245–256. https://​doi.​org/​10.​1109/​IPSN.​2008.​47
19.
go back to reference Wang, H., & Li, Q. (2006). Efficient implementation of public key cryptosystems on mote sensors. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 4307 LNCS, 519–528. https://doi.org/10.1007/11935308_37 Wang, H., & Li, Q. (2006). Efficient implementation of public key cryptosystems on mote sensors. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 4307 LNCS, 519–528. https://​doi.​org/​10.​1007/​11935308_​37
20.
21.
go back to reference Locke, G., & Gallagher, P. (2009). FIPS PUB 186–3 Digital Signature Standard (DSS) Category: Computer Security Subcategory: Cryptography. Locke, G., & Gallagher, P. (2009). FIPS PUB 186–3 Digital Signature Standard (DSS) Category: Computer Security Subcategory: Cryptography.
23.
go back to reference Aranha, D. F., Barreto, P. S. L. M., Pereira, G. C. C. F., & Ricardini, J. E. (2013). A Note on High-Security General-Purpose Elliptic Curves. IACR Cryptology EPrint Archive. Aranha, D. F., Barreto, P. S. L. M., Pereira, G. C. C. F., & Ricardini, J. E. (2013). A Note on High-Security General-Purpose Elliptic Curves. IACR Cryptology EPrint Archive.
27.
go back to reference Paar, C., & Pelzl, J. (2010). Understanding Cryptography. In Understanding Cryptography. Springer, Berlin Heidelberg. Paar, C., & Pelzl, J. (2010). Understanding Cryptography. In Understanding Cryptography. Springer, Berlin Heidelberg.
30.
go back to reference Lynch, T. (2007) . Symbiotic Host Authentication and Identification, US Patent App. 11/685,671. Lynch, T. (2007) . Symbiotic Host Authentication and Identification, US Patent App. 11/685,671.
32.
go back to reference Mackay, K. (2017). Micro ECC, kmackay.ca/micro-ecc/. [Access on 04.11.2017]. Mackay, K. (2017). Micro ECC, kmackay.ca/micro-ecc/. [Access on 04.11.2017].
35.
go back to reference Liu, Z., Wenger, E., & Großschädl, J. (2014). MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 8479 LNCS, 361–379. https://doi.org/10.1007/978-3-319-07536-5_22 Liu, Z., Wenger, E., & Großschädl, J. (2014). MoTE-ECC: Energy-scalable elliptic curve cryptography for wireless sensor networks. Lecture Notes in Computer Science (Including Subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 8479 LNCS, 361–379. https://​doi.​org/​10.​1007/​978-3-319-07536-5_​22
Metadata
Title
Mitigate Wormhole Attack and Blackhole Attack Using Elliptic Curve Cryptography in MANET
Authors
Mukul Shukla
Brijendra Kumar Joshi
Upendra Singh
Publication date
28-06-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 1/2021
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-08647-1

Other articles of this Issue 1/2021

Wireless Personal Communications 1/2021 Go to the issue