Browse > Article
http://dx.doi.org/10.5573/ieek.2013.50.8.103

Cluster Reconfiguration Protocol in Anonymous Cluster-Based MANETs  

Park, YoHan (National University of Singapore)
Park, YoungHo (Kyungpook National University)
Publication Information
Journal of the Institute of Electronics and Information Engineers / v.50, no.8, 2013 , pp. 103-109 More about this Journal
Abstract
Mobile ad hoc networks (MANETs) are infrastructure-less and stand-alone wireless networks with dynamic topologies. To support user's safety in MANETs, fundamental and various security services should be supported. Especially in mobile commercial market, one of the major concerns regarding security is user privacy. Recently, researches about security system to protect user privacy in cluster-based MANETs have been introduced. This paper propose a cluster reconfiguration protocol under anonymous cluster-based MANETs to enhance the network stability. The improved anonymous cluster-based MANETs can recover the network structure against abnormal states of clutserheads.
Keywords
cluster reconfiguration; improved cluster-based mobile ad hoc networks; ID-based cryptography; threshold scheme; pseudonym;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Barreto, H. Kim, B. Bynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," CRYPTO 02. LNCS 2442, pp.354-369, Springer, Heidelberg, 2002.
2 G. R. Blakley, "Safeguarding cryptographic keys," AFIPS 79. vol.48, pp.313-317, 1979.
3 A. Shamir, "How to share a secret," Comm. ACM, vol.22, no.11, pp.612-613, 1979.   DOI   ScienceOn
4 Y. H. Park, Y. H. Park, and S. J. Moon, "Secure ID-based key agreement protocol with anonymity for mobile ad hoc networks," Journal of IEEK, vol.49, no.1, 2012.
5 C-T. Li, M-S. Hwang, and Y-P. Chu, "A secure and efficient communication scheme with authenticated key establishment and privacy preserving for vehicular ad hoc networks," Computer Communications, vol.31, no.12, pp.2803-2814, 2008.   DOI   ScienceOn
6 R. Dutta and T. Dowling, "Provably secure hybrid key agreement protocols in cluster-based wireless ad hoc networks," Ad Hoc Networks, vol.9, pp.767-787, 2011.   DOI   ScienceOn
7 A. Shamir, "Identity-based cryptosystems and signature schemes," CRYPTO 84, LNCS 196, pp.47-53, Springer-Verlag, 1984.
8 D. Boneh and M. Franklin, "Identity-based encryption from the weil pairing," CRYPTO 01, LNCS 2139, pp.213-229, Springer-Verlag, 2001.
9 Y. H. Park, Y. H. Park, and S. J. Moon, "Anonymous cluster-based MANETs with threshold signature," International Journal of Distributed Sensor Networks, vol.2013, 2013.
10 J. Sun, C. Zhang, Y. Zhang, and Y. Fang, "An Identity-based security system for user privacy in vehicular ad hoc networks," IEEE Transactions on Parallel and Distributed Systems, vol.21, no.9, pp.1227-1239, 2010.   DOI   ScienceOn
11 L.-C. Li and R.-S. Liu, "Securing cluster-based ad hoc networks with distributed authorities," IEEE Transactions on Wireless Communications, vol.9, no.10, pp.3072-3081, 2010.   DOI   ScienceOn