Статті в журналах з теми "Secure Routing with Localized Key Management Protocol"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Secure Routing with Localized Key Management Protocol.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-28 статей у журналах для дослідження на тему "Secure Routing with Localized Key Management Protocol".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Jayaprakash, R., and B. Radha. "An Implementation of Trusted Key Management Protocol (TKMP) in Wireless Network." Journal of Computational and Theoretical Nanoscience 17, no. 12 (December 1, 2020): 5243–49. http://dx.doi.org/10.1166/jctn.2020.9415.

Повний текст джерела
Анотація:
The Trusted Key Management Protocol (TKMP) provides one of the most secure communication technologies in MANET cluster-based data protection. For security reasons, TKMP is a trusted key that can be sent to all nodes in the communication cluster. This document introduces the Trusted Key Management Protocol (TKMP) feature to improve the quality of secure communications over a cluster-based wireless network. The proposed TKMP execution process includes CBPPRS (Cluster Based Privacy Preserving Routing Selection), LBCPR (Load Balancing Cluster Based Privacy Routing) and DLBPS (Dynamic Load Balancing Privacy Path Selection) procedure. To lock the data from the malicious node, the Paillier Cryptosystem (PC) encrypts packets with homomorphic encryption. The trust score makes it easier to update routing information and improves network throughput. The experimental results show that the proposed TKMP method works better than the other Trust-ECC method.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Rathee, Geetanjali, and Hemraj Saini. "Secure Buffer-Based Routing Protocol for WMN." International Journal of Business Data Communications and Networking 13, no. 1 (January 2017): 28–44. http://dx.doi.org/10.4018/ijbdcn.2017010103.

Повний текст джерела
Анотація:
Secure routing is considered as one of a key challenge in mesh networks because of its dynamic and broadcasting nature. The broadcasting nature of mesh environment invites number of security vulnerabilities to come and affect the network metrics drastically. Further, any node/link failure of a routed path may reduce the performance of the entire network. A number of secure routing protocols have been proposed by different researchers but enhancement of a single network parameter (i.e. security) may affect another performance metrics significantly i.e. throughput, end to end delay, packet delivery ratio etc. In order to ensure secure routing with improved network metrics, a Secure Buffer based Routing Protocol i.e. SBRP is proposed which ensures better network performance with increased level of security. SBRP protocol uses buffers at alternate positions to fasten re-routing mechanism during node/link failure and ensures the security using AES encryption. Further the protocol is analyzed against mAODV protocol in both static and dynamic environment in terms of security, packet delivery ratio, end to end delay and network throughput.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Yu, Zhe Fu, Hai Gang Zhou, and Zhao Feng Wu. "A Secure Routing Protocol Based on Certificateless Signcryption for Satellite Networks." Advanced Materials Research 546-547 (July 2012): 1065–70. http://dx.doi.org/10.4028/www.scientific.net/amr.546-547.1065.

Повний текст джерела
Анотація:
The article introduces a certificateless signcryption scheme targeting the problem of lacking of security mechanism in the routing of satellite networks, and designs a secure routing protocol suitable for the satellite networks. The proposed protocol avoids complicated management in the certificate mechanism and bypasses the key escrow problem in the identity-based cryptography using the certificateless cryptography and signcryption. The analysis shows that the new protocol can resist several common attacks, effectively improve the security of the satellite networks routing.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Kaur, Jugminder, Sandeep S. Gill, and Balwinder S. Dhaliwal. "Secure Trust Based Key Management Routing Framework for Wireless Sensor Networks." Journal of Engineering 2016 (2016): 1–9. http://dx.doi.org/10.1155/2016/2089714.

Повний текст джерела
Анотація:
Security is always a major concern in wireless sensor networks (WSNs). Several trust based routing protocols are designed that play an important role in enhancing the performance of a wireless network. However they still have some disadvantages like limited energy resources, susceptibility to physical capture, and little protection against various attacks due to insecure wireless communication channels. This paper presents a secure trust based key management (STKF) routing framework that establishes a secure trustworthy route depending upon the present and past node to node interactions. This route is then updated by isolating the malicious or compromised nodes from the route, if any, and a dedicated link is created between every pair of nodes in the selected route with the help of “q” composite random key predistribution scheme (RKPS) to ensure data delivery from source to destination. The performance of trust aware secure routing framework (TSRF) is compared with the proposed routing scheme. The results indicate that STKF provides an effective mechanism for finding out a secure route with better trustworthiness than TSRF which avoids the data dropping, thereby increasing the data delivery ratio. Also the distance required to reach the destination in the proposed protocol is less hence effectively utilizing the resources.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

K.R, Shibu, and Suji Pramila R. "Routing protocol based key management schemes in manet: a survey." International Journal of Engineering & Technology 7, no. 3 (July 11, 2018): 1453. http://dx.doi.org/10.14419/ijet.v7i3.14219.

Повний текст джерела
Анотація:
Mobile ad-hoc networks (MANETS) are infrastructure less networks and the topology of this network is always changing. The nodes can enter and leave the network at any time. These networks require a high security in communication, as its application demands so. Effective key management is the only technique, which can implement to secure the nodes in communication. In adhocnetworks there is no central controller or router such as in wired network. This will make this network more vulnerable to attack. The intruders can easily enter the net-work and can manipulate the contents easily. Traditional key management schemes will not fit for this type of networks. This article, discuss various key management schemes based on routing protocols in mobile ad-hoc network (MANET). It also analyses them in terms of the security and applicability.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Fernandes, Natalia Castro, and Otto Carlos Muniz Bandeira Duarte. "A lightweight group-key management protocol for secure ad-hoc-network routing." Computer Networks 55, no. 3 (February 2011): 759–78. http://dx.doi.org/10.1016/j.comnet.2010.10.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Bondada, Praveen, Debabrata Samanta, Manjit Kaur, and Heung-No Lee. "Data Security-Based Routing in MANETs Using Key Management Mechanism." Applied Sciences 12, no. 3 (January 20, 2022): 1041. http://dx.doi.org/10.3390/app12031041.

Повний текст джерела
Анотація:
A Mobile Ad Hoc Network (MANET) is an autonomous network developed using wireless mobile nodes without the support of any kind of infrastructure. In a MANET, nodes can communicate with each other freely and dynamically. However, MANETs are prone to serious security threats that are difficult to resist using the existing security approaches. Therefore, various secure routing protocols have been developed to strengthen the security of MANETs. In this paper, a secure and energy-efficient routing protocol is proposed by using group key management. Asymmetric key cryptography is used, which involves two specialized nodes, labeled the Calculator Key (CK) and the Distribution Key (DK). These two nodes are responsible for the generation, verification, and distribution of secret keys. As a result, other nodes need not perform any kind of additional computation for building the secret keys. These nodes are selected using the energy consumption and trust values of nodes. In most of the existing routing protocols, each node is responsible for the generation and distribution of its own secret keys, which results in more energy dissemination. Moreover, if any node is compromised, security breaches should occur. When nodes other than the CK and DK are compromised, the entire network’s security is not jeopardized. Extensive experiments are performed by considering the existing and the proposed protocols. Performance analyses reveal that the proposed protocol outperforms the competitive protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Kamboj, Nippun, Dalip, and Munishwar Rai. "A New Secure Ad-Hoc on Demand Distance Vector Routing Protocol to Ensure Less Power Consumption in Mobile Ad-Hoc Network." Journal of Computational and Theoretical Nanoscience 17, no. 6 (June 1, 2020): 2483–87. http://dx.doi.org/10.1166/jctn.2020.8919.

Повний текст джерела
Анотація:
Current time represents the era of communication technology and in this revolution MANET is widely used and act as a key star for data communication in real life decisive scenario for e.g., disaster management, traffic control, military services etc. MANET is infrastructureless data communication network comprising of mobile nodes. For MANET it requires secure and energy efficient framework for the underlying routing protocol. To meet the need of efficient data communication in MANET, an Energy Efficient and Secure AODV (EES-AODV) protocol is proposed. In the projected routing protocol, first the order of network nodes happen dependent on energy and afterward encryption has been done. Simulation of projected protocol is performed for such as Average Delay, PDR and Throughput. Simulated results shows that modified AODV gives optimized performance and provides a more secure and energy aware protocol.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

LIN, H. Y. "Resilient Cluster-Organizing Key Management and Secure Routing Protocol for Mobile Ad Hoc Networks." IEICE Transactions on Communications E88-B, no. 9 (September 1, 2005): 3598–613. http://dx.doi.org/10.1093/ietcom/e88-b.9.3598.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Iqbal, J. L. Mazher, and G. L. Anil. "Secure Energy Efficient Network Priority Routing Protocol for Effective Data Collection and Key Management in Dynamic WSNs." International Journal of Information and Computer Security 13, no. 2 (2020): 1. http://dx.doi.org/10.1504/ijics.2020.10023138.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Anil, G. L., and J. L. Mazher Iqbal. "Secure energy efficient network priority routing protocol for effective data collection and key management in dynamic WSNs." International Journal of Information and Computer Security 14, no. 1 (2021): 60. http://dx.doi.org/10.1504/ijics.2021.112208.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Hussein, Safwan Mawlood, Juan Antonio López Ramos, and Abubakar Muhammad Ashir. "A Secure and Efficient Method to Protect Communications and Energy Consumption in IoT Wireless Sensor Networks." Electronics 11, no. 17 (August 30, 2022): 2721. http://dx.doi.org/10.3390/electronics11172721.

Повний текст джерела
Анотація:
The rapid growth of technology has resulted in the deployment of a large number of interconnected devices, resulting in a wide range of new societal services. Wireless sensor networks (WSNs) are a promising technology which is faced with the challenges of operating a large number of sensor nodes, information gathering, data transmission, and providing a means to act in different scenarios such as monitoring, surveillance, forest fire detection, and many others from the civil to military spectrum. The deployment scenario, the nature of the sensor-equipped nodes, and their communication methods make this architecture extremely vulnerable to attacks, tampering, and manipulation than conventional networks. Therefore, an optimal solution to ensure security in such networks which captures the major constraints of the network in terms of energy utilization, secured data transmission, bandwidth, and memory fingerprint to process data is required. This work proposes a fast, reliable, and secure method of key distribution and management that can be used to ensure the integrity of wireless sensor networks’ communications. Moreover, with regards to efficient energy utilization, an improvement of the Low Energy Adaptive Clustering Hierarchy (LEACH) algorithm (a cluster routing protocol that is mainly used in WSN) has been proposed to enhance the networks’ energy efficiency, simplicity, and load-balancing features. Therefore, in this paper, we propose a combination of a distributed key exchange and management methods based on elliptic curve cryptography to ensure security of node communication and an improved routing protocol based on the LEACH protocol to demonstrate better performance in parameters such as network lifespan, dead nodes, and energy consumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yamparala, Rajesh, and Sankara Narayanan Selvaraj Pandian. "A Neighbor Trust Weight Based Cryptography for Multi Key Distribution for Improving Quality of Service in MANETS." Ingénierie des systèmes d information 27, no. 5 (October 31, 2022): 757–65. http://dx.doi.org/10.18280/isi.270508.

Повний текст джерела
Анотація:
A Mobile Ad-Hoc Network (MANET) is a self-configuring network that provides temporary connections to several wireless nodes. Trust mechanisms are employed in routing protocols to quickly locate a safe path. Because of its openness and complexity, MANET can be attacked in a number of ways. To begin mitigating potential security risks, a number of different cryptographic key generation strategies are explored. A key management system for MANET security is available with different encryption techniques. Identity with Trust Level based Cryptography Model (ITLCM) is used to generate multiple keys and distribute these to particular targets. At this stage, key management protocols are essential to any secure group architecture of communication. Because of its dynamic topology which extensively affects its application, the multi key management is an essential task. When compared to more conventional methods of protecting a network, MANET security is entirely novel. Security routing protocol implementation is difficult since it requires the production and distribution of multiple keys. To provide both connection and message protection without relying on third parties, the Neighbor Trust Weight based Routing Model (NTWRM) is designed. In the proposed model, a trusted node is selected to monitor all of the nodes in the routing process to create a stable multi-key distribution environment that enhances MANET performance. In comparison with traditional methods, the proposed model shows that its findings are better than the existing ones.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Albakri, Ashwag, Reem Alshahrani, Fares Alharbi, and Saahira Banu Ahamed. "Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication in Internet of Things Environment." Applied Sciences 13, no. 10 (May 15, 2023): 6055. http://dx.doi.org/10.3390/app13106055.

Повний текст джерела
Анотація:
The Internet of Things or “IoT” determines the highly interconnected network of heterogeneous devices where each type of communication seems to be possible, even unauthorized. Consequently, the security requirement for these networks became crucial, while conventional Internet security protocol was identified as unusable in these types of networks, especially because of some classes of IoT devices with constrained resources. Secure group communication (SGC) in the IoT environment is vital to ensure the confidentiality, integrity, and availability (CIA) of data swapped within a collection of IoT devices. Typically, IoT devices were resource-constrained with limited memory, processing, energy, and power, which makes SGC a difficult task. This article designs a Fully Homomorphic Encryption with Optimal Key Generation Secure Group Communication (FHEOKG-SGC) technique in the IoT environment. The presented FHEOKG-SGC technique mainly focuses on the encryption and routing of data securely in the IoT environment via group communication. To accomplish this, the presented FHEOKG-SGC technique initially designs an FHE-based encryption technique to secure the data in the IoT environment. Next, the keys in the FHE technique are chosen optimally using the sine cosine algorithm (SCA). At the same time, the plum tree algorithm (PTA) is applied for the identification of the routes in the IoT network. Finally, the FHEOKG-SGC technique employs a trust model to improve the secure communication process, and the key management center is used for optimal handling of the keys. The simulation analysis of the FHEOKG-SGC technique is tested using a series of experiments, and the outcomes are studied under various measures. An extensive comparative study highlighted the improvement of the FHEOKG-SGC algorithm over other recent approaches.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Degefa, Fikadu, Jihyeon Ryu, Hyoungshick Kim, and Dongho Won. "MES-FPMIPv6: MIH-Enabled and enhanced secure Fast Proxy Mobile IPv6 handover protocol for 5G networks*^." PLOS ONE 17, no. 5 (May 26, 2022): e0262696. http://dx.doi.org/10.1371/journal.pone.0262696.

Повний текст джерела
Анотація:
Fast Proxy Mobile IPv6 (FPMIPv6) is an extension of the PMIPv6 mobility management deployed as part of the next-generation internet protocol. It allows location-independent routing of IP datagrams, based on local mobility to IPv6 hosts without involvement of stations in the IP address signaling. A mobile node keeps its IP address constant as it moves from link to link, which avoids signaling overhead and latency associated with changing IP address. Even though local mobility requirements hold, it entails security threats such as Mobile Node, Mobile Access Gateway, as well as Local Mobility Anchor impersonation that go beyond those already exist in IPv6. As mobile station keeps moving across different serving networks, its IP remains constant during handover, and location privacy may not also be preserved. Moreover, homogeneous network dependence of PMIPv6 is one of the gaps, which FPMIPv6 could not mitigate. FPMIPv6 does not support heterogeneous network handover, for which numerous researchers have proposed Media Independent Handover (MIH) enabled FPMIPv6 schemes to allow fast handover among heterogeneous networks, but in the absence of security solutions. As a comprehensive solution, we propose a new handover authentication scheme and a key agreement protocol for the ‘MIH-enabled Network Only FPMIPv6’ model. As one of the basic requirements, mobility management should minimize signaling overhead, handover delay and power consumption of the mobile node. The proposed scheme improves wireless link overhead (mobile node overhead) by 6-86% as cell radius, wireless failure probability and number of hop vary. The security of the proposed scheme has also been analyzed under BAN logic and Automated Validation of Internet Security Protocols and Applications (AVISPA) tool and its performance has numerically been evaluated through a pre-determined performance matrix and found to be effective and preferably applicable compared with other schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Latif, Rana Muhammad Amir, Muhammad Jamil, Jinliao He, and Muhammad Farhan. "A Novel Authentication and Communication Protocol for Urban Traffic Monitoring in VANETs Based on Cluster Management." Systems 11, no. 7 (June 24, 2023): 322. http://dx.doi.org/10.3390/systems11070322.

Повний текст джерела
Анотація:
City zones have become increasingly overcrowded due to the extensive population widening ratio and the swift relocation of people from villages. The traffic monitoring process is a significant issue in these areas due to the massive traffic flow on the roads. This research proposed a cluster-based improved authentication and communication protocol for an Intelligent Transportation System in Vehicular AdHoc Networks (VANETs). Our primary objective is to optimize resource sharing in vehicular communication. We enhanced the reliability, scalability, and stability of fast-moving VANETs by introducing cluster-based routing protocols for Vehicle-to-Vehicle (V2V) and Vehicle-to-Infrastructure (V2I) communications. We used a third-party certification authority for vehicle authentication to address security and privacy concerns. Our proposed protocol support minimizes the end-to-end (E2E) delay and route request and reduces link failure. Our protocol’s leading yield includes throughput enhancement, TCP Socket Initialization time minimization, TCP handshake response speedup, and DNS lookup improvement. The protocols are centered on short-range peer-to-peer (P2P) wireless communication in a 400 m radius cluster. They include innovative P2P wireless communications on VANET using minimized resources. The proposed protocols deliver a secure authentication mechanism with a securely generated vehicle authentication key provided by a certification authority. Furthermore, we have developed RESTful APIs in vehicular communication for implementation purposes and also offered and implemented algorithms for resource sharing regarding V2V and V2I communication. Ultimately, we evaluated the performance of our experiments.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Nagaraja, G. S., K. Vanishree, and Farooque Azam. "Novel Framework for Secure Data Aggregation in Precision Agriculture with Extensive Energy Efficiency." Journal of Computer Networks and Communications 2023 (February 24, 2023): 1–11. http://dx.doi.org/10.1155/2023/5926294.

Повний текст джерела
Анотація:
Precision agriculture (PA) is the next generation of a technological revolution in smart farming, where sensing technology is the core technological player. Energy-efficient data transmission in PA via sensing technology is possible only when additional security measures are synchronized. Nevertheless, security considerations often introduce additional overhead. Thus, it is necessary to develop an efficient mechanism to achieve an optimal trade-off between security and resource efficiency. The prime purpose of the proposed study is to introduce a lightweight communication protocol that can ensure an adequate balance between energy efficiency and maximum-security demands to benefit the success of PA. This paper proposes a synchronized framework where unique public-key encryption has been used, unlike any existing approach to facilitate the participation of legitimate on-field sensors in PA. On the other hand, an algorithm for energy efficiency where unique structural management of routing is discussed concerning aggregator nodes. In contrast, the security algorithm discusses a uniquely progressive and noniterative mechanism to perform secure data aggregation with a parallel validation technique. The proposed logic is scripted in MATLAB, considering a suitable PA environment where comparative assessment is carried out on a uniform testbed. The study outcome exhibited the effectiveness of the proposed scheme concerning better energy efficiency and higher resiliency from threats in contrast to existing schemes.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Tsai, Pang-Wei, Aris Cahyadi Risdianto, Meng Hui Choi, Satis Kumar Permal, and Teck Chaw Ling. "SD-BROV: An Enhanced BGP Hijacking Protection with Route Validation in Software-Defined eXchange." Future Internet 13, no. 7 (June 30, 2021): 171. http://dx.doi.org/10.3390/fi13070171.

Повний текст джерела
Анотація:
In global networks, Border Gateway Protocol (BGP) is widely used in exchanging routing information. While the original design of BGP did not focus on security protection against deliberate or accidental errors regarding to routing disruption, one of fundamental vulnerabilities in BGP is a lack of insurance in validating authority for announcing network layer reachability. Therefore, a distributed repository system known as Resource Public Key Infrastructure (RPKI) has been utilized to mitigate this issue. However, such a validation requires further deployment steps for Autonomous System (AS), and it might cause performance and compatibility problems in legacy network infrastructure. Nevertheless, with recent advancements in network innovation, some traditional networks are planning to be restructured with Software-Defined Networking (SDN) technology for gaining more benefits. By using SDN, Internet eXchange Point (IXP) is able to enhance its capability of management by applying softwarized control methods, acting as a Software-Defined eXchange (SDX) center to handle numerous advertisement adaptively. To use the SDN method to strengthen routing security of IXP, this paper proposed an alternative SDX development, SD-BROV, an SDX-based BGP Route Origin Validation mechanism that establishes a flexible route exchange scenario with RPKI validation. The validating application built in the SDN controller is capable of investigating received routing information. It aims to support hybrid SDN environments and help non-SDN BGP neighbors to get trusted routes and drop suspicious ones in transition. To verify proposed idea with emulated environment, the proof-of-concept development is deployed on an SDN testbed running over Research and Education Networks (RENs). During BGP hijacking experiment, the results show that developed SD-BROV is able to detect and stop legitimate traffic to be redirected by attacker, making approach to secure traffic forwarding on BGP routers.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

"Implementation of Secure Energy Efficient Network Priority Routing(SEENPR) Protocol with Secure Key Management in WSN." International Journal of Recent Technology and Engineering 8, no. 2S11 (November 2, 2019): 3096–103. http://dx.doi.org/10.35940/ijrte.b1403.0982s1119.

Повний текст джерела
Анотація:
Wireless sensor networks (WSNs) consist of sensor nodes, which act as source and link nodes through which the data forward to sink node. However, the nodes in network have limited computation complexity, transmission capability and restricted battery life. Several routing protocols are available to improve the performance of network but very few concentrates on security issues. The performance of routing and security protocol in WSN affect due to unreliable low power links, insecure communication, threats, and resource limitations which limits the design of an efficient routing and security algorithm in wireless sensor networks. In this paper, we propose a secure energy efficient routing protocol with effective data collection and key management in dynamic WSN. The routing protocol prolongs network lifetime and minimizes energy consumption. The routing protocol implement with A* algorithm and security improve with EECLDSA (Enhanced Elliptic Curve Logic Discrete Algorithm). The combined Secure Energy Efficient Network Priority Routing (SEENPR) apply for effective data collection and key management in WSNs. SEENPR uses k-means algorithm to improve cluster head (CH) selection using Euclidean distance. The SEENPR implement in testbed to evaluate performance with respect to security and key management.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Bhadane, Yugashree, and Pooja Kadam. "A Survey on Hierarchical Cluster Based Secure Routing Protocols and Key Management Schemes in Wireless Sensor Networks." International Journal of Scientific Research in Computer Science, Engineering and Information Technology, November 15, 2018, 18–26. http://dx.doi.org/10.32628/cseit183810.

Повний текст джерела
Анотація:
Now days, wireless technology is one of the center of attention for users and researchers. Wireless network is a network having large number of sensor nodes and hence called as “Wireless Sensor Network (WSN)”. WSN monitors and senses the environment of targeted area. The sensor nodes in WSN transmit data to the base station depending on the application. These sensor nodes communicate with each other and routing is selected on the basis of routing protocols which are application specific. Based on network structure, routing protocols in WSN can be divided into two categories: flat routing, hierarchical or cluster based routing, location based routing. Out of these, hierarchical or cluster based routing is becoming an active branch of routing technology in WSN. To allow base station to receive unaltered or original data, routing protocol should be energy-efficient and secure. To fulfill this, Hierarchical or Cluster base routing protocol for WSN is the most energy-efficient among other routing protocols. Hence, in this paper, we present a survey on different hierarchical clustered routing techniques for WSN. We also present the key management schemes to provide security in WSN. Further we study and compare secure hierarchical routing protocols based on various criteria.
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Rama Devi, G. R., M. Swamy Das, and M. V. Ramana Murthy. "Secure cross-layer routing protocol with authentication key management scheme for manets." Measurement: Sensors, July 2023, 100869. http://dx.doi.org/10.1016/j.measen.2023.100869.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Khan, Adnan Shahid, Halikul Lenando, Johari Abdullah, and Norsheila Fisal. "Secure Authentication and Key Management Protocols for Mobile Multihop WiMAX Networks." Jurnal Teknologi 73, no. 1 (February 9, 2015). http://dx.doi.org/10.11113/jt.v73.3258.

Повний текст джерела
Анотація:
Mobile Multihop Relay (MMR) network is one of the emerging technologies, especially LTE-Advanced, WiMAX and the Smart grid communications. Ensuring security is one of the most imperative and challenging issues in MMR networks. Privacy Key Management (PKM) protocol is proposed to ensure the security measures in MMR networks. However, the protocol still faces several security threats, specifically Denial of Service (DoS), replay attacks, Man in the Middle (MitM) attacks and the interleaving attacks, which is termed as Medium Access Control (MAC) layer attacks. This paper proposed a modified version PKM protocol for both unilateral and mutual authentication, which is termed as Self-organized Efficient Authentication and Key Management Scheme (SEAKS) authentication protocol. This protocol ensures secure end-to-end data transmission using distributed hop-by-hop authentication and localized key management schemes with a very simple and efficient way.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Jain, Prateek, and Rupsha Bagchi. "SMART: A Secure Multipath Anonymous Routing Technique." International Journal of Smart Sensor and Adhoc Network., October 2011, 117–22. http://dx.doi.org/10.47893/ijssan.2011.1034.

Повний текст джерела
Анотація:
Multipath routing for mobile Ad hoc networks is a technique of concurrent management and utilization of multiple paths for transmitting distributed data evenly across the nodes instead of routing all the traffic along a single path, potentially resulting in longer lifetime along with the benefits of better transmission performance, fault tolerance, increased bandwidth and improved security. In this paper, a secure multipath anonymous routing protocol (abbreviated as SMART) has been proposed. SMART uses non cryptographic ways to help the source find the routes to the destination and dynamic onion routing to intimate the source about these routes. It includes a mechanism of key caching and defines a minimum battery protection threshold for each node to help increase the network lifetime to some extent. In effect SMART is an attempt to strike a balance between the anonymity, security and energy consumption in a network.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

So, Yick Hon Joseph, Jidong Wang, and Deddy Chandra. "Secure Mobile IP with HIP Style Handshaking and Readdressing for public-key based IP network." African Journal of Information & Communication Technology 2, no. 3 (October 6, 2006). http://dx.doi.org/10.5130/ajict.v2i3.229.

Повний текст джерела
Анотація:
Mobile IP allows a mobile node to roam into a foreign IP network without losing its connection with its peer. Mobile IPv6 uses Route Optimization to improve the routing performance by avoiding the triangle routing problem and adopting Return Routability as a secure process for binding update. Host Identity Protocol (HIP) is an experimental security protocol which provides mobility management and multi-homing with new namespace. HIP has a similar architecture to the Mobile IP with Route Optimization. In this paper, we introduce a Secure Mobile IP with HIP Style Handshaking and Readdressing (SMIP), which provides stronger security, better performance and lower binding cost than Mobile IPv6 does in binding update process. The dependency of the home agent in the new scheme is dramatically decreased. The initiated scheme integrates the primary features of two completely different mobility management solutions and sets up a migration path from mobile-IP based solution to a public-key based solution in mobile IP networks.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

"Secure Trust Aware Hybrid Key Management Routing Protocol for WSNs for the Application of IoT." International Journal of Innovative Technology and Exploring Engineering 8, no. 9S4 (October 1, 2019): 104–10. http://dx.doi.org/10.35940/ijitee.i1115.0789s419.

Повний текст джерела
Анотація:
Secure Trust Based Key Management Framework for Wireless Sensor Networks (WSNs) to protect the forwarded packets from intermediary malicious nodes. The proposed method continuously ensures the trustworthiness of cluster heads by replacing them as soon as they become malicious and can dynamically update the packet path to avoid malicious routes. Unlike the other methods, the process is distributed among the nodes to minimize routing overhead and to conserve energy. The fundamental process of moving node to non-switchable Low Power Listening (LPL) state assists energy conservation. Trust based neighbor selection is carried out using Gateway node (GW) and Monitoring Node (MN) monitors other node activities so as to ensure security in the network. The manifold process integrated improves network performance in terms of throughput, retaining network lifetime and conserving energy utilization at midst the presence of adversary nodes. The proposed method can significantly outperforms traditional cluster based routing protocols that do not use trust concept in selecting the forwarding nodes in packet delivery ratio. Comparisons and analysis have shown the effectiveness of the proposed scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

"An Energy- Efficient Optimal multi-dimensional location, Key and Trust Management Based Secure Routing Protocol for Wireless Sensor Network." KSII Transactions on Internet and Information Systems 15, no. 10 (October 31, 2021). http://dx.doi.org/10.3837/tiis.2021.10.019.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
27

"Reliable AODV for DANET using Homomorphic Encryption Scheme." International Journal of Recent Technology and Engineering 8, no. 4 (November 30, 2019): 11529–33. http://dx.doi.org/10.35940/ijrte.d4384.118419.

Повний текст джерела
Анотація:
DANETs, when compared to MANETs, have high network density and mobility over time. To maintain a secure communication over DANET, requires the knowledge of mobility and complex key management scheme based on the topology change. Operation of DANETs can be categorized into two types based on the activity: 1. Activities requiring small key length 2. Activities requiring large key length. For disaster detection and emergency rescues, key length with reduced size (partial authentication mechanism) is preferable, whereas military operation or critical data sharing needs larger key size (complete authentication mechanism). The challenges for key management in DANETs include the identification of which routing information to be trusted, legitimate nodes with the key for conducting safety communication. Maintaining existing key management schemes over network density change leads to a complex routing and data handling methods.. In this paper we propose a novel approach of homomorphic encryption scheme for data communication security by combining network protocol steganographic security management scheme which reduces the critical information leakage in DANETs. The proposed algorithm helps to identify the distributed denial of service attack and identification of malicious nodes. The malicious activities in a group are identified by analysis of link failures, retransmission information encoded over application layers. In order to assure reliability, encoded data is used as a means to monitor, detect and remove malicious nodes from routing table. We conduct simulation experiments by using network simulator 3.26, Open street Map to verify that our method achieves significant improvement in preventing critical data leakage in presence of malicious nodes.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

"E2-SCRP: An Energy Efficient Secure Clusterbased Routing Protocol for 3D Underwater Acoustic MANET (UWMANET)." International Journal of Innovative Technology and Exploring Engineering 8, no. 11 (September 10, 2019): 2430–42. http://dx.doi.org/10.35940/ijitee.k1391.0981119.

Повний текст джерела
Анотація:
In the current years, Underwater Mobile Ad hoc Network (UWMANET) has emerged as an enthusiastic field for supporting disaster prevention applications (Climate and Weather Observation, Earthquakes in Ocean (Tsunamis), underwater level navigation and tracking). In UWMANET, conventional data transmission methods have certain drawbacks such as high energy consumption, packet loss rate and end-toend delay. Nowadays, mobile node i.e. Autonomous Underwater Vehicle (AUV) is widely used for data collection from underwater sensors, which act as a relay between sensor node and surface sink. Security is a significant issue in UWMANET, which is required for secure communications. In this paper, Energy Efficient Secure Cluster based Routing Protocol called E2 -SCRP is presented in 3D UWMANET environment. The qu-Vanstone based Elliptic Curve Cryptography (qV-ECC) based short-term public key generation scheme is proposed for sensor node authentication. To reduce energy consumption, layer based clustering algorithm is proposed using Type-2 Fuzzy Logic System (T2fls) where Trust value, Distance between neighbors, Relative mobility and Node buffer size for cluster head (CH) election are considered. Next step is to execute two different security schemes based on Event Management. For event occurred clusters, Ciphertext Stealing Technique (CST) is used to resolve the ciphertext expansion problem. For normal data transmission, Lightweight Digital Watermarking (LDW) with Firefly algorithm is proposed. Optimal route for data transmission is executed by Pigeons Swarm Optimization (PiSO) and the forward to sink node via Adjacent AUV. Experiments conducted using NS3 (3.26) and the performance is evaluated for several metrics include packet delivery ratio, energy consumption, end-to-end delay, security strength, and throughput
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії