Zone-Based Self-Organized Clustering with Byzantine Agreement in MANET

  • Sung, Soon-Hwa (Department of Computer Engineering, Chungnam National University)
  • 발행 : 2008.06.30

초록

The proposed zone-based self-organized clustering broadcasts neighbor information to only a zone with the same ID. Besides, the zone-based self-organized clustering with unique IDs can communicate securely even if the state transition of nodes in zone-based self-organized clustering is threatened by corrupted nodes. For this security, the Byzantine agreement protocol with proactive asynchronous verifiable secret sharing (AVSS) is considered. As a result of simulation, an efficiency and a security of the proposed clustering are better than those of a traditional clustering. Therefore, this paper describes a new and extended self-organized clustering that securely seeks to minimize the interference in mobile ad hoc networks (MANETs).

키워드

참고문헌

  1. M. X. Gong, S. F. Midkiff, and R. M. Buehrer, "A new piconet formation protocol for UWB ad-hoc networks," in Proc. IEEE Conf. Ultra Wideband Syst. Technol. 2003, Nov. 2003
  2. M. X. Gong, S. F. Midkiff, and R. M. Buehrer, "A self-organized cluster algorithm for UWB ad hoc networks," in Proc. IEEE WCNC 2004, pp. 1806-1811
  3. I.-Y. Kim, Y.-S. Kim, and K.-C. Kim, "Zone-based clustering for intrusion detection architecture in ad-hoc networks," Lecture Notes in Computer Science 4238, pp. 253-262, 2006
  4. S. Sung, "PSS (proactive secret sharing) self-organized clustering scheme with PSU (parallel share updates) in MANET (mobile ad hoc networks)," in Proc. the 7th APIS 2008, Jan. 2008, pp. 530-533
  5. L. Lamport, R. Shostak, and M. Pease, "The Byzantine generals problem," ACMTrans. Programming Languages and Syst., vol. 4, no. 2, pp. 382-401, 1982 https://doi.org/10.1145/357172.357176
  6. D. Dolev, C. Dwork, O. Waatz, and M. Yung, "Perfectly secure message transmission," J. ACM, vol. 40, no. 1, pp. 17-47, Jan. 1993 https://doi.org/10.1145/138027.138036
  7. S. H. Sung, E. B. Kong, "Byzantine agreement with threshold cryptography in unknown networks," in Proc. SAM 2004, pp. 68-74
  8. R. Canetti, "Studies in secure multiparty computation and applications," Ph.D. Dissertation, The Weizmann Institute of Science, June 1995
  9. A. De Santis, Y. Desmedt, Y. Frankel, and M. Yung, "How to share a function securely," in Proc. STOC 1994, May 23-25, 1994, pp. 522-533
  10. N. Jacobson, Basic Algebra I. W. H. Freeman and Company, New York, 1985
  11. T. El Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Trans. Inf. Theory, vol. 31, pp. 469-472, 1985 https://doi.org/10.1109/TIT.1985.1057074
  12. Y. Desmedt and Y. Frankel. "Threshold cryptosystems." Lecture Notes in Computer Science 435, pp. 307-315. Springer-Verlag, 1990
  13. A. Shamir, "How to share a secret," Commun. ACM, vol. 22, pp. 612-613, Nov. 1979 https://doi.org/10.1145/359168.359176
  14. U. K. Sorger, "A new Reed-Solomon code decoding algorithm based on Newton's interpolation," IEEE Trans. Inf. Theory, vol. 39, no. 2, Mar. 1993