Skip to main content
Erschienen in: Wireless Personal Communications 4/2020

01.06.2020

Hexagonal Clustered Trust Based Distributed Group Key Agreement Scheme in Mobile Ad Hoc Networks

verfasst von: V. S. Janani, M. S. K. Manikandan

Erschienen in: Wireless Personal Communications | Ausgabe 4/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Secure and efficient group communication among mobile nodes is one of the significant aspects in mobile ad hoc networks (MANETs). The group key management (GKM) is a well established cryptographic technique to authorise and to maintain group key in a multicast communication, through secured channels. In a secure group communication, a one-time session key is required to be shared between the participants by using distributed group key agreement (GKA) schemes. Due to the resource constraints of ad hoc networks, the security protocols should be communication efficient with less overhead as possible. The GKM solutions from various researches lacks in considering the mobility features of ad hoc networks. In this paper, we propose a hexagonal clustered one round distributed group key agreement scheme with trust (HT-DGKA) in a public key infrastructure based MANET environment. The proposed HT-DGKA scheme guarantees an access control with key authentication and secrecy. The performance of HT-DGKA is evaluated by simulation analysis in terms of key agreement time and overhead for different number of nodes. Simulation results reveal that the proposed scheme guarantees better performance to secure mobile ad hoc network. It is demonstrated that the proposed scheme possesses a maximum of 2250 ms of key agreement time for the higher node velocity of 25 m/s and lower key agreement overhead. Also, the HT-DGKA scheme outperforms the existing schemes in terms of successful message rate, packet delivery ratio, level of security, computation complexity, number of round, number of exponentiations and number of message sent and received that contribute to the network performance.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Lou, W., & Fang, Y. (2004). A survey of wireless security in mobile ad hoc networks: Challenges and available solutions. In X. Cheng, X. Huang, & D. Z. Du (Eds.), Ad hoc wireless networking. Network theory and applications (Vol. 14). Boston, MA: Springer. Lou, W., & Fang, Y. (2004). A survey of wireless security in mobile ad hoc networks: Challenges and available solutions. In X. Cheng, X. Huang, & D. Z. Du (Eds.), Ad hoc wireless networking. Network theory and applications (Vol. 14). Boston, MA: Springer.
2.
Zurück zum Zitat Singh, A., Kumar, M., Rishi, R., & Madan, D. K. (2011). A relative study of MANET and VANET: Its applications, broadcasting approaches and challenging issues. In N. Meghanathan, B. K. Kaushik, & D. Nagamalai (Eds.), Advances in networks and communications. CCSIT 2011. Communications in computer and information science (Vol. 132). Berlin: Springer. Singh, A., Kumar, M., Rishi, R., & Madan, D. K. (2011). A relative study of MANET and VANET: Its applications, broadcasting approaches and challenging issues. In N. Meghanathan, B. K. Kaushik, & D. Nagamalai (Eds.), Advances in networks and communications. CCSIT 2011. Communications in computer and information science (Vol. 132). Berlin: Springer.
3.
Zurück zum Zitat Hrabcak, D., Dobos, L., & Papaj, J. (2019). The concept of 2-layer routing for wireless 5G networks and beyond. In 29th international conference radioelektronika (RADIOELEKTRONIKA), Pardubice, Czech Republic (pp. 1–5). Hrabcak, D., Dobos, L., & Papaj, J. (2019). The concept of 2-layer routing for wireless 5G networks and beyond. In 29th international conference radioelektronika (RADIOELEKTRONIKA), Pardubice, Czech Republic (pp. 1–5).
4.
Zurück zum Zitat Bellavista, P., Cardone, G., Corradi, A., & Foschini, L. (2013). Convergence of MANET and WSN in IoT urban scenarios. IEEE Sensors Journal, 13(10), 3558–3567.CrossRef Bellavista, P., Cardone, G., Corradi, A., & Foschini, L. (2013). Convergence of MANET and WSN in IoT urban scenarios. IEEE Sensors Journal, 13(10), 3558–3567.CrossRef
5.
Zurück zum Zitat Karlsson, J., Dooley, L. S., & Pulkkis, G. (2018). Secure routing for MANET connected Internet of Things systems. In 2018 IEEE 6th international conference on future internet of things and cloud (FiCloud), Barcelona (pp. 114–119). Karlsson, J., Dooley, L. S., & Pulkkis, G. (2018). Secure routing for MANET connected Internet of Things systems. In 2018 IEEE 6th international conference on future internet of things and cloud (FiCloud), Barcelona (pp. 114–119).
9.
Zurück zum Zitat Kannhavong, B., et al. (2007). A survey of routing attacks in mobile ad hoc networks. IEEE Wireless Communication., 14(5), 85–91.CrossRef Kannhavong, B., et al. (2007). A survey of routing attacks in mobile ad hoc networks. IEEE Wireless Communication., 14(5), 85–91.CrossRef
10.
Zurück zum Zitat Lima, M. N., dos Santos, A. L., & Pujolle, G. (2009). A survey of survivability in mobile ad hoc networks. IEEE Communications Surveys & Tutorials, 11(1), 66–77.CrossRef Lima, M. N., dos Santos, A. L., & Pujolle, G. (2009). A survey of survivability in mobile ad hoc networks. IEEE Communications Surveys & Tutorials, 11(1), 66–77.CrossRef
11.
Zurück zum Zitat Hegland, A. M., et al. (2006). A survey of key management in ad hoc networks. IEEE Communications Surveys and Tutorial, 8(3rd Quarter), 48–66.CrossRef Hegland, A. M., et al. (2006). A survey of key management in ad hoc networks. IEEE Communications Surveys and Tutorial, 8(3rd Quarter), 48–66.CrossRef
12.
Zurück zum Zitat Silva, E., Dos Santos, A., Albini, L. C. P., & Lima, M. N. (2008). Identity-based key management in mobile ad hoc networks: Techniques and applications. IEEE Wireless Communications, 15(5), 46–52.CrossRef Silva, E., Dos Santos, A., Albini, L. C. P., & Lima, M. N. (2008). Identity-based key management in mobile ad hoc networks: Techniques and applications. IEEE Wireless Communications, 15(5), 46–52.CrossRef
13.
Zurück zum Zitat Yeun, C. Y., Han, K., Vo, D. L., & Kim, K. (2008). Secure authenticated group key agreement protocol in the MANET environment. Information Security Technical Report, 13(3), 158–164.CrossRef Yeun, C. Y., Han, K., Vo, D. L., & Kim, K. (2008). Secure authenticated group key agreement protocol in the MANET environment. Information Security Technical Report, 13(3), 158–164.CrossRef
14.
Zurück zum Zitat Augot, D., Bhaskar, R., Issarny, V., & Sacchetti, D. (2005). An efficient group key agreement protocol for ad hoc networks. In IEEE workshop on trust, security and privacy in ubiquitous computing, WoWMoM 2005, Taormina. Augot, D., Bhaskar, R., Issarny, V., & Sacchetti, D. (2005). An efficient group key agreement protocol for ad hoc networks. In IEEE workshop on trust, security and privacy in ubiquitous computing, WoWMoM 2005, Taormina.
15.
Zurück zum Zitat Brueckner, S. A., & Van Dyke, Parunak H. (2004). Self-organizing MANET management. In G. Di Marzo Serugendo, A. Karageorgos, O. F. Rana, & F. Zambonelli (Eds.), Engineering self-organising systems. ESOA 2003. Lecture notes in computer science (Vol. 2977). Berlin: Springer. Brueckner, S. A., & Van Dyke, Parunak H. (2004). Self-organizing MANET management. In G. Di Marzo Serugendo, A. Karageorgos, O. F. Rana, & F. Zambonelli (Eds.), Engineering self-organising systems. ESOA 2003. Lecture notes in computer science (Vol. 2977). Berlin: Springer.
16.
Zurück zum Zitat Dressler, F. (2008). A study of self-organization mechanisms in ad hoc and sensor networks. Computer Communications, 31(13), 3018–3029.CrossRef Dressler, F. (2008). A study of self-organization mechanisms in ad hoc and sensor networks. Computer Communications, 31(13), 3018–3029.CrossRef
18.
Zurück zum Zitat Borkar, G. M., & Mahajan, A. R. (2016). A secure and trust based on-demand multipath routing scheme for self-organized mobile ad-hoc networks. Wireless Networks, 23(8), 2455–2472.CrossRef Borkar, G. M., & Mahajan, A. R. (2016). A secure and trust based on-demand multipath routing scheme for self-organized mobile ad-hoc networks. Wireless Networks, 23(8), 2455–2472.CrossRef
19.
Zurück zum Zitat Cho, J. H., Swami, A., & Chen, I. R. (2012). Modeling and analysis of trust management with trust chain optimization in mobile ad hoc networks. Journal of Network and Computer Applications, 35(3), 1001–1012.CrossRef Cho, J. H., Swami, A., & Chen, I. R. (2012). Modeling and analysis of trust management with trust chain optimization in mobile ad hoc networks. Journal of Network and Computer Applications, 35(3), 1001–1012.CrossRef
20.
Zurück zum Zitat Zhu, S., Setia, S., Xu, S., & Jajodia, S. (2006). GKMPAN: An efficient group rekeying scheme for secure multicast in ad-hoc networks. Journal of Computer Security, 14, 301–325.CrossRef Zhu, S., Setia, S., Xu, S., & Jajodia, S. (2006). GKMPAN: An efficient group rekeying scheme for secure multicast in ad-hoc networks. Journal of Computer Security, 14, 301–325.CrossRef
21.
Zurück zum Zitat Chen, W., & Dondeti, L. (2002). Performance comparison of stateful and stateless group rekeying algorithms. In Proceedings of fourth international workshop on networked group communication, NGC 2002. Chen, W., & Dondeti, L. (2002). Performance comparison of stateful and stateless group rekeying algorithms. In Proceedings of fourth international workshop on networked group communication, NGC 2002.
22.
Zurück zum Zitat Zouridaki, C., Mark, B. L., Gaj, K., & Thomas, R. K. (2004). Distributed CA-based PKI for mobile ad hoc networks using elliptic curve cryptography. In S. K. Katsikas, S. Gritzalis, & J. López (Eds.), Public key infrastructure. EuroPKI 2004. Lecture Notes in Computer Science (Vol. 3093). Berlin: Springer. Zouridaki, C., Mark, B. L., Gaj, K., & Thomas, R. K. (2004). Distributed CA-based PKI for mobile ad hoc networks using elliptic curve cryptography. In S. K. Katsikas, S. Gritzalis, & J. López (Eds.), Public key infrastructure. EuroPKI 2004. Lecture Notes in Computer Science (Vol. 3093). Berlin: Springer.
23.
Zurück zum Zitat Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys, 39(1), 1.CrossRef Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys, 39(1), 1.CrossRef
24.
Zurück zum Zitat Saxena, N., Tsudik, G., & Yi, J. H. (2004) Identity-based access control for ad hoc groups. In Proceedings of international conference of information security and cryptology, Dec. 2004. Saxena, N., Tsudik, G., & Yi, J. H. (2004) Identity-based access control for ad hoc groups. In Proceedings of international conference of information security and cryptology, Dec. 2004.
25.
Zurück zum Zitat Zhang, Y., et al. (2005). AC-PKI anonymous and certificateless public-key infrastructure for mobile ad hoc network. In Proceeding of IEEE int’l conference on communications (pp. 3515–3519). Zhang, Y., et al. (2005). AC-PKI anonymous and certificateless public-key infrastructure for mobile ad hoc network. In Proceeding of IEEE int’l conference on communications (pp. 3515–3519).
26.
Zurück zum Zitat Joux. (2000). A one round protocol for tripartite Diffie-Hellman. In Proceedings of fourth algorithmic number theory symposium. Lecture Notes in Computer Science (Vol. 1838, pp. 385–394). Berlin: Springer. Joux. (2000). A one round protocol for tripartite Diffie-Hellman. In Proceedings of fourth algorithmic number theory symposium. Lecture Notes in Computer Science (Vol. 1838, pp. 385–394). Berlin: Springer.
27.
Zurück zum Zitat Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.CrossRef Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.CrossRef
28.
Zurück zum Zitat Yasinsac, A., et al. (2002). A family of protocols for group key generation in ad hoc networks. In International conference on communications and computer networks (CCN02). Yasinsac, A., et al. (2002). A family of protocols for group key generation in ad hoc networks. In International conference on communications and computer networks (CCN02).
29.
Zurück zum Zitat Katz, J., & Yung, M. (2007). Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20(1), 85–113.MathSciNetMATHCrossRef Katz, J., & Yung, M. (2007). Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20(1), 85–113.MathSciNetMATHCrossRef
30.
Zurück zum Zitat Brecher, T., Bresson, E., & Manulis, M. (2009). Fully robust tree-Diffie–Hellman group key exchange. In Proceedings of the 8th international conference on cryptology and network security (CANS’09), LNCS (Vol. 5888, pp. 478–97). Brecher, T., Bresson, E., & Manulis, M. (2009). Fully robust tree-Diffie–Hellman group key exchange. In Proceedings of the 8th international conference on cryptology and network security (CANS’09), LNCS (Vol. 5888, pp. 478–97).
31.
Zurück zum Zitat Jarecki, S., Kim, J., & Tsudik, G. (2011). Flexible robust group key agreement. IEEE Transactions on Parallel and Distributed Systems, 22(5), 879–886.CrossRef Jarecki, S., Kim, J., & Tsudik, G. (2011). Flexible robust group key agreement. IEEE Transactions on Parallel and Distributed Systems, 22(5), 879–886.CrossRef
33.
Zurück zum Zitat Akl, S. G., & Taylor, P. D. (1983). Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems, 1(3), 239–248.CrossRef Akl, S. G., & Taylor, P. D. (1983). Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems, 1(3), 239–248.CrossRef
34.
Zurück zum Zitat Chang, C. C., Hwang, R. J., & Wu, T. C. (1992). Cryptographic key assignment scheme for access control in a hierarchy. Information Systems, 17(3), 243–247.CrossRef Chang, C. C., Hwang, R. J., & Wu, T. C. (1992). Cryptographic key assignment scheme for access control in a hierarchy. Information Systems, 17(3), 243–247.CrossRef
35.
Zurück zum Zitat Kuo, F. H., et al. (1999). Cryptographic key assignment scheme for dynamic access control in a user hierarchy. IEEE Proceedings – Computers and Digital Techniques, 146(5), 235–240.CrossRef Kuo, F. H., et al. (1999). Cryptographic key assignment scheme for dynamic access control in a user hierarchy. IEEE Proceedings – Computers and Digital Techniques, 146(5), 235–240.CrossRef
36.
Zurück zum Zitat Wu, T. C., & Chang, C. C. (2001). Cryptographic key assignment scheme for hierarchical access control. International Journal of Computer Systems Science and Engineering, 16(1), 25–28.MathSciNet Wu, T. C., & Chang, C. C. (2001). Cryptographic key assignment scheme for hierarchical access control. International Journal of Computer Systems Science and Engineering, 16(1), 25–28.MathSciNet
37.
Zurück zum Zitat Shen, V. R. L., & Chen, T. S. (2002). A novel key management scheme based on discrete logarithms and polynomial interpolations. Computers and Security, 21(2), 164–171.CrossRef Shen, V. R. L., & Chen, T. S. (2002). A novel key management scheme based on discrete logarithms and polynomial interpolations. Computers and Security, 21(2), 164–171.CrossRef
38.
Zurück zum Zitat Yang, C., & Li, C. (2004). Access control in a hierarchy using one-way hash functions. Computers and Security, 23(8), 659–664.CrossRef Yang, C., & Li, C. (2004). Access control in a hierarchy using one-way hash functions. Computers and Security, 23(8), 659–664.CrossRef
39.
Zurück zum Zitat Das, M. L., et al. (2005). Hierarchical key management scheme using polynomial interpolation. Operating Systems Review, 39(1), 40–47.CrossRef Das, M. L., et al. (2005). Hierarchical key management scheme using polynomial interpolation. Operating Systems Review, 39(1), 40–47.CrossRef
40.
Zurück zum Zitat Hwang, M. S., & Yang, W. P. (2003). Controlling access in large partially-ordered hierarchies using cryptographic keys. Journal of Systems and Software, 67(2), 99–107.CrossRef Hwang, M. S., & Yang, W. P. (2003). Controlling access in large partially-ordered hierarchies using cryptographic keys. Journal of Systems and Software, 67(2), 99–107.CrossRef
41.
Zurück zum Zitat Jeng, F. G., & Wang, C. M. (2006). An efficient key-management scheme for hierarchical access control based on elliptic curve cryptosystem. The Journal of Systems and Software, 79(8), 1161–1167.CrossRef Jeng, F. G., & Wang, C. M. (2006). An efficient key-management scheme for hierarchical access control based on elliptic curve cryptosystem. The Journal of Systems and Software, 79(8), 1161–1167.CrossRef
42.
Zurück zum Zitat Chung, Y. F., et al. (2008). Access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 178(1), 230–243.MathSciNetMATHCrossRef Chung, Y. F., et al. (2008). Access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 178(1), 230–243.MathSciNetMATHCrossRef
43.
Zurück zum Zitat Lo, J. W., Hwang, M. S., & Liu, C. H. (2011). An efficient key assignment scheme for access control in a large leaf class hierarchy. Information Sciences, 181(4), 917–925.MATHCrossRef Lo, J. W., Hwang, M. S., & Liu, C. H. (2011). An efficient key assignment scheme for access control in a large leaf class hierarchy. Information Sciences, 181(4), 917–925.MATHCrossRef
44.
Zurück zum Zitat Nikooghadam, M., Zakerolhosseini, A., & Moghaddam, M. E. (2010). Efficient utilization of elliptic curve cryptosystem for hierarchical access control. Journal of Syst. Softw., 83, 1917–1929.CrossRef Nikooghadam, M., Zakerolhosseini, A., & Moghaddam, M. E. (2010). Efficient utilization of elliptic curve cryptosystem for hierarchical access control. Journal of Syst. Softw., 83, 1917–1929.CrossRef
45.
Zurück zum Zitat Tang, S., et al. (2016). Achieving simple, secure and efficient hierarchical access control in cloud computing. IEEE Transactions on Computers, 65(7), 2325–2331.MathSciNetMATHCrossRef Tang, S., et al. (2016). Achieving simple, secure and efficient hierarchical access control in cloud computing. IEEE Transactions on Computers, 65(7), 2325–2331.MathSciNetMATHCrossRef
46.
Zurück zum Zitat Fan, P., et al. (2007). On the geometrical characteristic of wireless ad hoc networks and its application in network performance analysis. IEEE Transaction on Wireless Communications, 6(4), 1256–1265.CrossRef Fan, P., et al. (2007). On the geometrical characteristic of wireless ad hoc networks and its application in network performance analysis. IEEE Transaction on Wireless Communications, 6(4), 1256–1265.CrossRef
47.
Zurück zum Zitat Zhuang, Y., Gulliver, T. A., & Coady, Y. (2013). On planar tessellations and interference estimation in wireless ad hoc networks. IEEE Wireless Communication Letters, 2(3), 331–334.CrossRef Zhuang, Y., Gulliver, T. A., & Coady, Y. (2013). On planar tessellations and interference estimation in wireless ad hoc networks. IEEE Wireless Communication Letters, 2(3), 331–334.CrossRef
48.
Zurück zum Zitat Tong, F., Pan, J., & Zhang, R. (2016). Distance distributions in finite ad hoc networks: Approaches, applications, and directions. In Y. Zhou, & T. Kunz (Eds.), Ad hoc networks. Lecture notes of the institute for computer sciences, social informatics and telecommunications engineering (Vol 184). Cham: Springer. Tong, F., Pan, J., & Zhang, R. (2016). Distance distributions in finite ad hoc networks: Approaches, applications, and directions. In Y. Zhou, & T. Kunz (Eds.), Ad hoc networks. Lecture notes of the institute for computer sciences, social informatics and telecommunications engineering (Vol 184). Cham: Springer.
49.
Zurück zum Zitat Liu, K., et al. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6, 536–550.CrossRef Liu, K., et al. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6, 536–550.CrossRef
50.
Zurück zum Zitat Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.CrossRef
51.
Zurück zum Zitat Jiang, M., Li, J., Tay, & Y. C. (1999). Cluster based routing protocol (cbrp). Internet Draft, MANET working group. Jiang, M., Li, J., Tay, & Y. C. (1999). Cluster based routing protocol (cbrp). Internet Draft, MANET working group.
Metadaten
Titel
Hexagonal Clustered Trust Based Distributed Group Key Agreement Scheme in Mobile Ad Hoc Networks
verfasst von
V. S. Janani
M. S. K. Manikandan
Publikationsdatum
01.06.2020
Verlag
Springer US
Erschienen in
Wireless Personal Communications / Ausgabe 4/2020
Print ISSN: 0929-6212
Elektronische ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-020-07512-x

Weitere Artikel der Ausgabe 4/2020

Wireless Personal Communications 4/2020 Zur Ausgabe

Neuer Inhalt