Neighbor discovery-based security enhancement using threshold cryptography for IP address assigning in network

  • Authors

    • R Santhosh Kumar
    • R Bharanidharan
    https://doi.org/10.14419/ijet.v7i1.1.11243
  • Threshold Cryptography, Encryption and Decryption, NDP, Security.
  • The security threats related to current IP configuration and also includes with Threshold Cryptography (TC). Circulated situations are attractive more prevalent as these knowledge such as networks, aim to enable a large scale collaboration for resource sharing outline in the network. Secure verification is the interesting concern for such surroundings. The proposed system to maintain a two stages for improving the network security based on IP addressing time in the network. An first stage is threshold cryptography and another one is Neighbor discovery protocol (NDP). In main objectives of our proposed work is Threshold Cryptography based addressing scheme in network, also the authorization process fully depends on Neighbor discovery protocol based frameworks. The goal of the Neighbor discovery protocol is to support a Mobile Node (MN) roaming across network fields without communication disturbance or recognizable delay. Moreover, this approach also ensures correct synchronization between nodes that send overlapping data on the network. Finally, using this NDP-TC during data transfer time packet loss is very low so the network security is automatically increased.

     

  • References

    1. [1] Dong Q, Liu D & Wright M, “Mitigating jamming attacks in wireless broadcast systemsâ€, Wireless networks, Vol.19, No.8, (2013), pp.1867-1880. https://doi.org/10.1007/s11276-013-0574-0.

      [2] Rajesh KV, “An Efficient Key Management Scheme for Secure Data Access Control in Wireless Broadcast Servicesâ€, international Journal of Smart Sensors and Ad Hoc Networks, Vol.1, No.4, (2012).

      [3] Yu H, He J, Zhang T, Xiao P & Zhang Y, “Enabling end-to-end secure communication between wireless sensor networks and the Internetâ€, World Wide Web, Vol.16, No.4, (2013), pp.515-540. https://doi.org/10.1007/s11280-012-0194-0.

      [4] Cao X, Kou W, Zeng X & Dang L, “Identity-based anonymous remote authentication for value-added services in mobile networksâ€, IEEE Trans. Veh. Technol., Vol.58, No.7, (2009), pp.3508–3517. https://doi.org/10.1109/TVT.2009.2012389.

      [5] Christophe B, Boussard M, Lu M, Pastor A & Toubiana V, “The web of things vision: Things as a service and interaction patternsâ€, Bell labs technical journal, Vol.16, No.1, (2011), pp.55-61. https://doi.org/10.1002/bltj.20485.

      [6] Granjal J, Monteiro E & Silva JS, “A Secure interconnection model for IPv6 enabled wireless sensor networksâ€, Proceeding of the IFIP Wireless Days, (2010), pp.1–6. https://doi.org/10.1109/WD.2010.5657743.

      [7] Gupta V, Poursohi A & Udupi P, “Sensor network: an open data exchange for the web of thingsâ€, Proceeding of the 8th IEEE International Conference on Pervasive Computing and Communications Workshops, (2010), pp.753–755.

      [8] Mzid R, Boujelben M, Youssef H & Abid M, “Adapting TLS handshake protocol for heterogeneous IP-based WSN using identity based cryptographyâ€, Proceeding of the International Conference on Wireless and Ubiquitous Systems, (2010), pp.1–8. https://doi.org/10.1109/ICWUS.2010.5671367..

      [9] Roman R, Alcaraz C, Lopez J & Sklavos N, “Key management systems for sensor networks in the context of the Internet of Thingsâ€, Computers & Electrical Engineering, Vol.37, No.2, (2011), pp.147-159. https://doi.org/10.1016/j.compeleceng.2011.01.009.

      [10] Yu H & He J, “Trust-based mutual authentication for bootstrapping in 6LoWPANâ€, J. Commun. Technol., Vol.7, No.8, (2012), pp.634–642. https://doi.org/10.4304/jcm.7.8.634-642.

      [11] Ferng HW, Nurhakim J & Horng SJ, “Key management protocol with end-to-end data security and key revocation for a multi-BS wireless sensor networkâ€, Wireless networks, Vol.20, No.4, (2014), pp.625-637. https://doi.org/10.1007/s11276-013-0627-4.

      [12] Zhao S, “A key management and secure routing integrated framework for Mobile Ad-hoc Networksâ€, Elsevier, Ad Hoc Networks, Vol.11, No.3, (2013), pp.1046–1061. https://doi.org/10.1016/j.adhoc.2012.11.005.

      [13] Chuah M & Yang P, “Performance evaluation of content-based information retrieval schemes for DTNsâ€, Proc. IEEE MILCOM, (2007), pp.1–7. https://doi.org/10.1109/MILCOM.2007.4455020.

      [14] Kallahalla M, Riedel E, Swaminathan R, Wang Q & Fu K, “Plutus: Scalable secure file Hasingring on untrusted storageâ€, Proc. Conf. File Storage Technol., (2003), pp.29–42.

      [15] Ibraimi L, Petkovic M, Nikova S, Hartel P & Jonker W, “Mediated ciphertext-policy attribute-based encryption and its applicationâ€, International Workshop on Information Security Applications, (2009), pp.309-323. https://doi.org/10.1007/978-3-642-10838-9_23.

      [16] Liu Y, Ning P, Dai H & Liu A, “Randomized differential DSSS: Jamming-resistant wireless broadcast communicationâ€, Proceedings of the 29th IEEE international conference on computer communications, (2010). https://doi.org/10.1109/INFCOM.2010.5462156.

      [17] Liu D, Raymer J & Fox A, “Efficient and timely jamming detection in wireless sensor networksâ€, Proceedings of IEEE international conference on mobile ad hoc and sensor systems (MASS), (2012). https://doi.org/10.1109/MASS.2012.6502533.

      [18] Zhang Y, Wu C, Cao J & Li X, “A secret sharing-based key management in hierarchical wireless sensor networkâ€, International Journal of Distributed Sensor Networks, Vol.9, No.6, (2013). https://doi.org/10.1155/2013/406061.

      [19] Bertier M, Mostefaoui A & Trédan G, “Low-cost secret-sharing in sensor networks,†Proceedings of the IEEE 12th International Symposium on High Assurance Systems Engineering, (2010), pp. 1–9. https://doi.org/10.1109/HASE.2010.16.

      [20] Claveirole T, Dias De Amorim M, Abdalla M & Viniotis Y, “Securing wireless sensor networks against aggregator compromisesâ€, IEEE Communications Magazine, Vol.46, No.4, (2008), pp.134–141. https://doi.org/10.1109/MCOM.2008.4481352.

      [21] Seyed HN, Amir HJ & Vanesa D, “A distributed group rekeying scheme for wireless sensor networksâ€, Proc.of the 6th International Conference on Systems and Networks Communications, (2011), pp.127–135.

      [22] Zhang YY, Li XZ, Liu JM, Yang JC & Cui BJ, “A secure hierarchical key management scheme in wireless sensor network,†The International Journal of Distributed Sensor Networks, (2012) https://doi.org/10.1155/2012/547471.

      [23] Zhang YY, Li XZ, Yang JC, Liu YA, Xiong NX & Vasilakos AV, “A real-time dynamic key management for a hierarchical wireless multimedia sensor networkâ€, Multimedia Tools and Applications, (2012).

      [24] Agrawal S, “Verifiable secret sharing in a total of three roundsâ€, Information Processing Letters, Vol.112, (2012), pp.856–859. https://doi.org/10.1016/j.ipl.2012.08.003.

      [25] Hua C, Liao X & Cheng X, “Verifiable multi-secret sharing based on LFSR sequencesâ€, Theoretical Computer Science, Vol.445, (2012), pp.52–62. https://doi.org/10.1016/j.tcs.2012.05.006.

  • Downloads

  • How to Cite

    Santhosh Kumar, R., & Bharanidharan, R. (2017). Neighbor discovery-based security enhancement using threshold cryptography for IP address assigning in network. International Journal of Engineering & Technology, 7(1.1), 439-443. https://doi.org/10.14419/ijet.v7i1.1.11243