• Title/Summary/Keyword: Ad-hoc Security

Search Result 297, Processing Time 0.027 seconds

A Hybrid Routing Protocol Based on Bio-Inspired Methods in a Mobile Ad Hoc Network

  • Alattas, Khalid A
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.1
    • /
    • pp.207-213
    • /
    • 2021
  • Networks in Mobile ad hoc contain distribution and do not have a predefined structure which practically means that network modes can play the role of being clients or servers. The routing protocols used in mobile Ad-hoc networks (MANETs) are characterized by limited bandwidth, mobility, limited power supply, and routing protocols. Hybrid routing protocols solve the delay problem of reactive routing protocols and the routing overhead of proactive routing protocols. The Ant Colony Optimization (ACO) algorithm is used to solve other real-life problems such as the travelling salesman problem, capacity planning, and the vehicle routing challenge. Bio-inspired methods have probed lethal in helping to solve the problem domains in these networks. Hybrid routing protocols combine the distance vector routing protocol (DVRP) and the link-state routing protocol (LSRP) to solve the routing problem.

V2I Authentication Protocol using Error Correcting Code in VANET Environment (VANET 환경에서 오류수정부호를 사용한 V2I 인증 프로토콜)

  • Lee, Su-Youn
    • Convergence Security Journal
    • /
    • v.11 no.6
    • /
    • pp.37-44
    • /
    • 2011
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many field. It provide traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. Also, in VANET, vehicles shoul d be able to authenticate each other to securely communicate with network-based infrastructure, and their locations and identifiers should not be exposed from the communication messages. This paper proposes V2I(Vehicular to Infra structure) authentication protocol that anonymity and untraceability of vehicular using Error Correcting Code that ge nerate encoding certification using generation matrix. The proposed scheme based on ECC resolves overhead problems of vehicular secure key management of KDC.

An Efficient Group Key Management Scheme using Counting Bloom Filter in VANET (VANET에서 카운팅 블룸 필터를 사용한 효율적인 그룹 키 관리 기법)

  • Lee, SuYoun;Ahn, HyoBeom
    • Convergence Security Journal
    • /
    • v.13 no.4
    • /
    • pp.47-52
    • /
    • 2013
  • VANET(Vehicular Ad-hoc Network) is a kind of ad hoc networks which is consist of intelligence vehicular ad nodes, and has become a hot emerging research project in many fields. It provides traffic safety, cooperative driving and etc. but has also some security problems that can be occurred in general ad hoc networks. In VANET, it has been studies that group signature method for user privacy. However, among a group of group key generation phase and group key update phase, RSU(Road-Side Unit) and the computational overhead of the vehicle occur. In this paper, we propose an efficient group key management techniques with CBF(Counting Bloom Filter). Our group key management method is reduced to the computational overhead of RSU and vehicles at the group key generation and renewal stage. In addition, our method is a technique to update group key itself.

A Proposal of Secure Route Discovery Protocol for Ad Hoc Network (Ad Hoc 네트워크를 위한 안전한 경로발견 프로토콜 제안)

  • Park Young-Ho;Kim Jin-Gyu;Kim Cheol-Su
    • Journal of Korea Society of Industrial Information Systems
    • /
    • v.10 no.3
    • /
    • pp.30-37
    • /
    • 2005
  • Ad hoc network is a collection of mobile nodes without using any infrastructure, it , is using in the various fields. Because ad hoc network is vulnerable to attacks such as routing disruption and resource consumption, it is in need of routing protocol security. In this paper, we propose two secure route-discovery protocols. One is a protocol using hash function. This protocol is weak in active attack but has some merits such as small data of transmission packet and small computation at each hop. The other is a protocol using hash function and public key cryptography. This protocol is strong in active attack.

  • PDF

Joint Virtual User Identification and Channel Security En/Decoding Method for Ad hoc Network

  • Zhang, Kenan;Li, Xingqian;Ding, Kai;Li, Li
    • International Journal of Computer Science & Network Security
    • /
    • v.22 no.11
    • /
    • pp.241-247
    • /
    • 2022
  • Ad hoc network is self-organized network powered by battery. The reliability of virtual user identification and channel security are reduced when SNR is low due to limited user energy. In order to solve this problem, a joint virtual user identification and channel security en/decoding method is proposed in this paper. Transmitter-receiver-based virtual user identification code is generated by executing XOR operation between orthogonal address code of transmitter and pseudo random address code of receiver and encrypted by channel security code to acquire orthogonal random security sequence so as to improve channel security. In order to spread spectrum as well as improve transmission efficiency, data packet is divided into 6-bit symbols, each symbol is mapped with an orthogonal random security sequence. Subspace-based method is adopted by receiver to process received signal firstly, and then a judgment model is established to identify virtual users according to the previous processing results. Simulation results indicate that the proposed method obtains 1.6dB Eb/N0 gains compared with reference methods when miss alarm rate reaches 10-3.

Routing Attack Detection for Performance Enhancement of AODV Protocol In Mobile Ad Hoc Networks (모바일 Ad Hoc 네트워크에서 AODV 프로토콜의 성능 향상을 위한 라우팅 공격 탐지)

  • Lee, Jae-Young;Choi, Seung-Kwon;Lee, Byong-Rok;Kim, Sun-Chul;Sin, Byoung-Gon;Cho, Yong-Hwan
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.32 no.6A
    • /
    • pp.632-641
    • /
    • 2007
  • Since the mobile node acts as the router, the Mobile Ad Hoc network requires the security methods that are different from that of network of the wire environment. Also, since the total network can't be included in the transmission area of the mobile node, when one node sends the message to the other node, we need the middle node. But if the middle node is the unreliable malicious node, we can't guarantee the secure message transmission. Also, because all nodes configuring the network are the mobile nodes, they use the restricted battery capacity and the restricted resources. Therefore, because we have trouble performing the encryption that many resources are required when we sending the message, it is vulnerable to the security than the network of the wire environment. Last, because the network topology continues to change by the mobility of nodes configuring the network, we need the security measure that matches the network characteristics. We suggest the routing attack detection for performance enhancement of AODV protocol in Mobile Ad Hoc networks.

A Survey on Security Schemes based on Conditional Privacy-Preserving in Vehicular Ad Hoc Networks

  • Al-Mekhlafi, Zeyad Ghaleb;Mohammed, Badiea Abdulkarem
    • International Journal of Computer Science & Network Security
    • /
    • v.21 no.11
    • /
    • pp.105-110
    • /
    • 2021
  • Contact between Vehicle-to-vehicle and vehicle-to-infrastructural is becoming increasingly popular in recent years due to their crucial role in the field of intelligent transportation. Vehicular Ad-hoc networks (VANETs) security and privacy are of the highest value since a transparent wireless communication tool allows an intruder to intercept, tamper, reply and erase messages in plain text. The security of a VANET based intelligent transport system may therefore be compromised. There is a strong likelihood. Securing and maintaining message exchange in VANETs is currently the focal point of several security testing teams, as it is reflected in the number of authentication schemes. However, these systems have not fulfilled all aspects of security and privacy criteria. This study is an attempt to provide a detailed history of VANETs and their components; different kinds of attacks and all protection and privacy criteria for VANETs. This paper contributed to the existing literature by systematically analyzes and compares existing authentication and confidentiality systems based on all security needs, the cost of information and communication as well as the level of resistance to different types of attacks. This paper may be used as a guide and reference for any new VANET protection and privacy technologies in the design and development.

Improved Intelligent Routing Protocol in Vehicle Ad-hoc Networks (차량 Ad-hoc 혹 통신에서 개선된 지능형 경로 프로토콜)

  • Lee, Dong Chun
    • Convergence Security Journal
    • /
    • v.21 no.1
    • /
    • pp.129-135
    • /
    • 2021
  • Greedy protocols show good performance in Vehicular Ad-hoc Networks (VANETs) environment in general. But they make longer routes causing by surroundings or turn out routing failures in some cases when there are many traffic signals which generate empty streets temporary, or there is no merge roads after a road divide into two roads. When a node selects the next node simply using the distance to the destination node, the longer route is made by traditional greedy protocols in some cases and sometimes the route ends up routing failure. Most of traditional greedy protocols just take into account the distance to the destination to select a next node. Each node needs to consider not only the distance to the destination node but also the direction to the destination while routing a packet because of geographical environment. The proposed routing scheme considers both of the distance and the direction for forwarding packets to make a stable route. And the protocol can configure as the surrounding environment. We evaluate the performance of the protocol using two mobility models and network simulations. Most of network performances are improved rather than in compared with traditional greedy protocols.

A Reputation Compensation Protocol For Mobile Ad Hoc Networks (모바일 Ad hoc 네트워크를 위한 신용 평가 보상 프로토콜)

  • Lei, Zhu;Kang, Jeon-Il;Nyang, Dae-Hun
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.16 no.1
    • /
    • pp.35-44
    • /
    • 2006
  • The area of ad hoc networking has been receiving increasing attention among researchers in recent years and a variety of routing protocols targeted specifically at the ad hoc networking environment have been proposed. Selfish nodes are those which do not perform certain operations that the protocol specifies that they should, through a wish to conserve power. We propose a scheme as a mean to mitigate the detrimental effect of selfish nodes. We also propose a new area that might affect nodes' behavior - the environment's influence. In order to let nodes fairly be able to communicate in the networks we proposed solution to this problem. And our scheme can be applied to other reputation methods. We also contain the simulation results in our paper, and through the result, we can conclude that we can solve the problem by adding a little overhead.

Efficient Authentication Protocol for Vehicular Ad-hoc Networks

  • Jung Chae-Duk;Sur Chul;Rhee Kyung-Hyune
    • Proceedings of the Korea Institutes of Information Security and Cryptology Conference
    • /
    • 2006.06a
    • /
    • pp.176-180
    • /
    • 2006
  • In this paper, we propose an efficient authentication protocol based on certificateless signature scheme, which does not need any infrastructure to deal with certification of public keys, among the vehicles in Vehicular Ad-hoc Networks. Moreover, the proposed protocol introduces the concept of interval signature key for efficiently solving the problem of certificate revocation.

  • PDF