• Title/Summary/Keyword: Secure Ad Hoc Network

Search Result 127, Processing Time 0.262 seconds

Implementation of Ad-hoc Network Supporting Secure Computation (안전한 연산을 지원하는 Ad-hoc 네트워크 구현에 관한 연구)

  • Yoo, Se-Jung;Kim, Hyo-Gon
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2007.05a
    • /
    • pp.1035-1037
    • /
    • 2007
  • Ad-hoc 네트워크는 자율적으로 네트워크를 구성함으로써 유연하고 확장 가능한 특성을 가진다. 하지만 익명으로 구성되는 네트워크의 특성은 사용자의 안전을 보장하지 못함으로 Ad-hoc 네트워크 활성화에 걸림돌이 되고 있다. 여기서는 소수의 악의적인 공격자가 있는 경우에 높은 확률로 연산 결과를 신뢰할 수 있는 안전한 연산 기법들을 활용하여 Ad-hoc 네트워크에서 이루어지는 연산을 보다 안전하게 수행할 수 있는 방안을 제안한다.

  • PDF

A Secure Authentication Mechanism using PKI in Ad Hoc Networks (Ad hoc 네트워크에서 공개키 기반구조를 이용한 신뢰적인 인증 메커니즘)

  • 봉진숙;윤미연;신용태
    • Proceedings of the Korean Information Science Society Conference
    • /
    • 2004.10a
    • /
    • pp.436-438
    • /
    • 2004
  • 이동 ad-hoc 네트워크(mobile ad-hoc network : MANET)는 유선 기반 망 흑은 액세스 포인트 없이 이동 단말기들로 구성된 망이다. 기존의 기반망을 사용하지 않으므로 유선 기반망이 구축되어 있지 않은 곳이나 유선 기반망이 파괴된 지역에 사용한다. 그러나 HANET에서는 노출된 매체와 동적인 토폴로지, 중앙의 감시와 관리 결여, 자원의 제약성 등과 같은 이유로 인해 유선망보다 더욱 않은 보안 문제가 발생한다. 본 논문에서는 이동 ad hoc 네트워크에서 노드의 신분 보장을 제공하기 위하여 기밀성에 중점을 둔 공개키 기반 구조에서의 노드 간 인증 기법을 제안한다.

  • PDF

A Secure Routing Protocol in MANET based on Malicious behavior Pattern of Node and Trust Level (노드의 악의적 행위패턴 및 신뢰수준 기반의 MANET Secure 라무팅 방안)

  • Park, Seong-Seung;Park, Gun-Woo;Ryu, Keun-Ho;Lee, Sang-Hoon
    • Journal of the Korea Society of Computer and Information
    • /
    • v.14 no.5
    • /
    • pp.103-117
    • /
    • 2009
  • In MANET(Mobile Ad-Hoc Network), providing security to routing has been a significant issue recently. Existing studies, however, focused on either of secure routing or packet itself where malicious operations occur. In this paper, we propose SRPPnT(A Secure Routing Protocol in MANET based on Malicious Pattern of Node and Trust Level) that consider both malicious behavior on packet and secure routing. SRPPnT is identify the node where malicious activities occur for a specific time to compose trust levels for each node, and then to set up a routing path according to the trust level obtained. Therefore, SRPPnT is able to make efficient countermeasures against malicious operations. SRPPnT is based on AODV(Ad-Hoc On-Demand Distance Vector Routing). The proposed SRPPnT, from results of the NS-2 network simulation. shows a more prompt and accurate finding of malicious nodes than previous protocols did, under the condition of decreased load of networks and route more securely.

A Session Key Establishment Scheme in Mobile Ad-Hoc Networks (이동 애드혹 네트워크에서 세션 키 설정 방안)

  • 왕기철;정병호;조기환
    • Journal of KIISE:Information Networking
    • /
    • v.31 no.4
    • /
    • pp.353-362
    • /
    • 2004
  • Mobile Ad-Hoc network tends to expose scarce computing resources and various security threats because all traffics are carried in air along with no central management authority. To provide secure communication and save communication overhead, a scheme is inevitable to serurely establish session keys. However, most of key establishment methods for Ad-Hoc network focus on the distribution of a group key to all hosts and/or the efficient public key management. In this paper, a secure and efficient scheme is proposed to establish a session key between two Ad-Hoc nodes. The proposed scheme makes use of the secret sharing mechanism and the Diffie-Hellman key exchange method. For secure intra-cluster communication, each member node establishes session keys with its clusterhead, after mutual authentication using the secret shares. For inter-cluster communication, each node establishes session keys with its correspondent node using the public key and Diffie-Hellman key exchange method. The simulation results prove that the proposed scheme is more secure and efficient than that of the Clusterhead Authentication Based Method(1).

Secure Routing Scheme in CCN-Based Mobile Ad-Hoc Networking Environments (CCN 기반 이동 애드혹 환경에서의 안전한 라우팅 방안)

  • Lee, Ju-Yong;Lee, Ji-Hoon
    • The Journal of Korean Institute of Communications and Information Sciences
    • /
    • v.39B no.5
    • /
    • pp.304-308
    • /
    • 2014
  • As users generate lots of contents anytime and anywhere with an explosive growth of the number of mobile devices, Content centric networking (CCN) has emerged as a new networking architecture. However, the efficient CCN routing scheme is required for ad hoc network support because of its one to one message exchange characteristics. So, this paper proposes the new CCN ad hoc routing scheme using on-demand approach, which includes the secure routing configuration scheme based on multiple hash operation. It is shown from the simulation that the proposed method can provide lower control overhead because of its two-fold routing configuration architecture.

A Study on Secure Routing Protocol using Multi-level Architecture in Mobile Ad Hoc Network (Multi-level 구조를 이용한 보안 라우팅 프로토콜에 관한 연구)

  • Yang, Hwan Seok
    • Convergence Security Journal
    • /
    • v.14 no.7
    • /
    • pp.17-22
    • /
    • 2014
  • Wireless Ad hoc Network is threatened from many types of attacks because of its open structure, dynamic topology and the absence of infrastructure. Attacks by malicious nodes inside the network destroy communication path and discard packet. The damage is quite large and detecting attacks are difficult. In this paper, we proposed attack detection technique using secure authentication infrastructure for efficient detection and prevention of internal attack nodes. Cluster structure is used in the proposed method so that each nodes act as a certificate authority and the public key is issued in cluster head through trust evaluation of nodes. Symmetric Key is shared for integrity of data between the nodes and the structure which adds authentication message to the RREQ packet is used. ns-2 simulator is used to evaluate performance of proposed method and excellent performance can be performed through the experiment.

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks

  • Rhee, Kyung-Hyune;Park, Young-Ho;Gene Tsudik
    • Journal of Communications and Networks
    • /
    • v.6 no.2
    • /
    • pp.156-162
    • /
    • 2004
  • In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.

A Security Architecture for ID-Based Cryptographic Schemes in Ad Hoc Networks (Ad Hoc 네트워크에서 신원기반 암호기법을 위한 보안구조 설계)

  • Park Young-Ho;Rhee Kyung-Hyune
    • Journal of Korea Multimedia Society
    • /
    • v.8 no.7
    • /
    • pp.974-987
    • /
    • 2005
  • As the ad hoc networks have been received a great deal of attention to not only the military but also the industry applications, some security mechanisms are required for implementing a practical ad hoc application. In this paper, we propose a security architecture in ad hoc networks for the purpose of supporting ID-based public key cryptosystems because of the advantage that ID-based schemes require less complex infrastructure compared with the traditional public key cryptosystems. We assume a trusted key generation center which only issues a private key derived from IDs of every nodes in the system setup phase, and use NIL(Node ID List) and NRL(Node Revocation List) in order to distribute the information about IDs used as public keys in our system. Furthermore, we propose a collaborative status checking mechanism that is performed by nodes themselves not by a central server in ad-hoc network to check the validity of the IDs.

  • PDF

An Authentication Mechanism Based on Clustering Architecture in Mobile Ad Hoc Networks (이동 Ad Hoc 네트워크 환경에서 클러스터링 구조에 기반한 인증 메커니즘)

  • Lee, Tao;Shin, Young-Tae
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2005.05a
    • /
    • pp.1461-1464
    • /
    • 2005
  • In contrast with conventional networks, mobile ad hoc networks usually do not provide online access to trusted authorities or to centralized servers, and they exhibit frequent partitioning due to link and node failures and node mobility. For these reasons, traditional security solutions that require online trusted authorities or certificate repositories, but those are not well-suited for securing ad hoc networks. Moreover, a fundamental issue of securing mobile ad hoc networks is to ensure mobile nodes can authenticate each other. Because of its strength and efficiency, public key and digital signature is an ideal mechanism to construct the authentication service. Although this is already mature in the internet application, providing public key based authentication is still very challenging in mobile ad hoc networks. In this paper I propose a secure public key authentication service based on clustering model and trust model to protect nodes from getting false public keys of the others efficiently when there are malicious nodes in the network.

  • PDF

A Study on Region-based Secure Multicast in Mobile Ad-hoc Network (Mobile Ad-hoc Network에서 영역기반 보안 멀티캐스트 기법 연구)

  • Yang, Hwanseok
    • Journal of Korea Society of Digital Industry and Information Management
    • /
    • v.12 no.3
    • /
    • pp.75-85
    • /
    • 2016
  • MANET is a network composed only mobile network having limited resources and has dynamic topology characteristics. Therefore, every mobile node acts as a route and delivers data by using multi-hop method. In particular, group communication such as multicast is desperately needed because of characteristics such as battery life of limited wireless bandwidth and mobile nodes. However, the multicast technique can have different efficient of data transmission according to configuring method of a virtual topology by the movement of the nodes and the performance of a multicast can be significantly degraded. In this paper, the region based security multicast technique is proposed in order to increase the efficiency of data transmission by maintaining an optimal path and enhance the security features in data transmission. The group management node that manages the state information of the member nodes after the whole network is separated to area for efficient management of multicast member nodes is used. Member node encrypts using member key for secure data transmission and the security features are strengthened by sending the data after encrypted using group key in group management node. The superiority of the proposed technique in this paper was confirmed through experiments.