Generic placeholder image

Recent Patents on Engineering

Editor-in-Chief

ISSN (Print): 1872-2121
ISSN (Online): 2212-4047

Research Article

An Effective Mechanism to Mitigate Packet Dropping Attack from MANETs using Chaotic Map based Authentication Technique

Author(s): C. Atheeq Ahmed*, Altaf C., Mohammad Mohammad and Aleem Mohammed

Volume 18, Issue 3, 2024

Published on: 28 April, 2023

Article ID: e050423215467 Pages: 11

DOI: 10.2174/1872212118666230405134548

Price: $65

conference banner
Abstract

Background: MANET is a self-organized wireless network with no infrastructure. Especially data transfer from one system to another system needs to be done in a secure way. In order to provide data integrity, authentication plays an important role in data communication. RSA and ECC are widely used algorithms in the real world, but authentication using these algorithms is time-consuming. Towards this, various algorithms came into existence with different security primitives. However, it is important to design an effective key agreement process with reduced computational cost among these security mechanisms. We have designed an effective mechanism to mitigate packet dropping attacks to secure end-to-end communication in MANET.

Objective: The proposed light weight authentication method is based on chaotic maps that uses Chebyshev polynomials as primitive operation.

Methods: The methodology includes semi group property of Chebyshev polynomials and also the discrete logarithmic problem based chaotic maps that takes less time than these existing algorithms and evaluates with respect to attack Resilience, packet deliverya fraction, delay, throughput, and overhead.

Results: Simulation produces the result of the proposed mechanism and give better performance in terms of packet delivery ratio, overhead and computational cost.

Conclusion: Authentication based on developed mechanism consumes less time as shown in statistical analysis and mitigates packet dropping attacks effectively than that of traditional methods like RSA and ECC with respect to key generation mechanism.

Graphical Abstract

[1]
S. Xiang, and J. Yang, "Performance reliability evaluation for mobile ad hoc networks", Reliab. Eng. Syst. Saf., vol. 169, pp. 32-39, 2018.
[http://dx.doi.org/10.1016/j.ress.2017.08.001]
[2]
D. Wu, X. Liu, X. Yan, R. Peng, and G. Li, "Equilibrium analysis of bitcoin block withholding attack: A generalized model", Reliab. Eng. Syst. Saf., vol. 185, pp. 318-328, 2019.
[http://dx.doi.org/10.1016/j.ress.2018.12.026]
[3]
C. Atheeq, and M.M.A. Rabbani, "Mutually authenticated key agreement protocol based on chaos theory in integration of internet and MANET", Int. J. Comput. Appl. Technol., vol. 56, no. 4, pp. 309-318, 2017.
[http://dx.doi.org/10.1504/IJCAT.2017.089088]
[4]
N. Jansma, and B. Arrendondo, "Performance comparison of elliptic curve and rsa digital signatures", Available from:https://nicj.net/files/performance_comparison_of_elliptic_curve_and_rsa_digital_signatures.pdf
[5]
S.A. Vanstone, "Next generation security for wireless: Elliptic curve cryptography", Comput. Secur., vol. 22, no. 5, pp. 412-415, 2003.
[http://dx.doi.org/10.1016/S0167-4048(03)00507-8]
[6]
M. Ruchika, and K. Gurvinder, "Literature survey on elliptic curve encryption techniques", Int. J. Adv. Res. Comput. Sci. Softw. Eng., vol. 3, no. 9, 2013.
[7]
S. Blake-Wilson, D. Johnson, and A. Menezes, "Key agreement protocols and their security analysis", IMA International Conference on Cryptography and Coding: Cirencester, UK, p. 30, 1997.
[http://dx.doi.org/10.1007/BFb0024447]
[8]
A. Siddiqua, K. Sridevi, and A.A.K. Mohammed, "Preventing black hole attacks in MANETs using secure knowledge algorithm", 2015 International Conference on Signal Processing and Communication Engineering Systems, pp. 421-425 Guntur, India, 2015.
[http://dx.doi.org/10.1109/SPACES.2015.7058298]
[9]
Lidong Zhou, and Z.J. Haas, "Securing ad hoc networks", IEEE Netw., vol. 13, no. 6, pp. 24-30, 1999.
[http://dx.doi.org/10.1109/65.806983]
[10]
L. Junhai, Y. Danxia, X. Liu, and F. Mingyu, "A survey of multicast routing protocols for mobile Ad-Hoc networks", IEEE Commun. Surv. Tutor., vol. 11, no. 1, pp. 78-91, 2009.
[http://dx.doi.org/10.1109/SURV.2009.090107]
[11]
H. Yih-Chun, and A. Perrig, "A survey of secure wireless ad hoc routing", IEEE Secur. Priv., vol. 2, no. 3, pp. 28-39, 2004.
[http://dx.doi.org/10.1109/MSP.2004.1]
[12]
A. Derhab, and N. Badache, "Data replication protocols for mobile ad-hoc networks: A survey and taxonomy", IEEE Commun. Surv. Tutor., vol. 11, no. 2, pp. 33-51, 2009.
[http://dx.doi.org/10.1109/SURV.2009.090204]
[13]
J.H. Cho, A. Swami, and I.R. Chen, "A survey on trust management for mobile ad hoc networks", IEEE Commun. Surv. Tutor., vol. 13, no. 4, pp. 562-583, 2011.
[http://dx.doi.org/10.1109/SURV.2011.092110.00088]
[14]
A.M. Hegland, E. Winjum, S.F. Mjolsnes, C. Rong, O. Kure, and P. Spilling, "A survey of key management in ad hoc networks", IEEE Commun. Surv. Tutor., vol. 8, no. 3, pp. 48-66, 2006.
[http://dx.doi.org/10.1109/COMST.2006.253271]
[15]
A. Mishra, K. Nadkarni, and A. Patcha, "Intrusion detection in wireless ad hoc networks", IEEE Wirel. Commun., vol. 11, no. 1, pp. 48-60, 2004.
[http://dx.doi.org/10.1109/MWC.2004.1269717]
[16]
B. Sun, L. Osborne, Y. Xiao, and S. Guizani, "Intrusion detection techniques in mobile ad hoc and wireless sensor networks", IEEE Wirel. Commun., vol. 14, no. 5, pp. 56-63, 2007.
[http://dx.doi.org/10.1109/MWC.2007.4396943]
[17]
B. Wu, "A survey of attacks and countermeasures in mobile ad hoc networks", In: Wireless network security., Springer: Boston, MA, 2007, pp. 103-135.
[http://dx.doi.org/10.1007/978-0-387-33112-6_5]
[18]
A. Singh, and M. Maheshwari, "Security and trustmanagement in MANET", In: Communications in Computer and Information Science., vol. 147. Springer-Verlag: New York, 2011, pp. 384-387.
[19]
A.A.K. Mohammad, A. Mirza, and S. Vemuru, "Cluster based mutual authenticated key agreement based on chaotic maps for mobile ad hoc networks", Indian J. Sci. Technol., vol. 9, p. 26, 2016.
[20]
A. Tedeschi, D. Midi, F. Benedetto, and E. Bertino, "Statistically-enhancing the diagnosis of packet losses in WSNs", Int. J. Mob., vol. 7, no. 1, pp. 3-14, 2017.
[http://dx.doi.org/10.1504/IJMNDI.2017.082795]
[21]
S.K. Hazul Islam, and G.P. Biswas, "An improved pairing-free identity-based authenticated key agreement protocol based on ECC", Procedia Engineering, vol. 20, pp. 499-507, 2012.
[22]
C. Atheeq, and M. Rabbani, "Secure intelligence algorithm for data transmission in integrated internet MANET", Int. J. Comput. Sci. Appl., vol. 14, no. 2, pp. 142-163, 2017.
[23]
I.E. Liao, C.C. Lee, and M.S. Hwang, "A password authentication scheme over insecure networks", J. Comput. Syst. Sci., vol. 72, no. 4, pp. 727-740, 2006.
[http://dx.doi.org/10.1016/j.jcss.2005.10.001]
[24]
Z. Haas, and P. Papadimitratos, "Inventor; Cornell Research Foundation Inc, assignee. Secure end-to-end communication in mobile ad hoc networks", US. patent 2004025018, 2004.
[25]
C. Atheeq, and M.M.A. Rabbani, "CACK-A counter based authenticated ack to mitigate misbehaving nodes from MANETs", Recent Adv. Comput. Sci. Commun., vol. 14, no. 3, pp. 837-847, 2021.
[http://dx.doi.org/10.2174/2213275912666190809104054]
[26]
H. Li, R. Lu, L. Zhou, B. Yang, and X. Shen, "An efficient merkle-tree-based authentication scheme for smart grid", IEEE Syst. J., vol. 8, no. 2, pp. 655-663, 2014.
[http://dx.doi.org/10.1109/JSYST.2013.2271537]
[27]
R. Amin, T. Maitra, D. Giri, and P.D. Srivastava, "Cryptanalysis and improvement of an RSA based remote user authentication scheme using smart card", Wirel. Pers. Commun., vol. 96, no. 3, pp. 4629-4659, 2017.
[http://dx.doi.org/10.1007/s11277-017-4408-8]
[28]
D. Dharminder, D. Mishra, and X. Li, "Construction of RSA-based authentication scheme in authorized access to healthcare services", J. Med. Syst., vol. 44, no. 1, p. 6, 2020.
[http://dx.doi.org/10.1007/s10916-019-1471-6] [PMID: 31776688]
[29]
M.K. Khan, J. Zhang, and X. Wang, "Chaotic hash-based fingerprint biometric remote user authentication scheme on mobile devices", Chaos Solit. Fractals., vol. 35, no. 3, pp. 519-524, 2008.
[http://dx.doi.org/10.1016/j.chaos.2006.05.061]
[30]
T.F. Lee, "Provably secure anonymous single-sign-on authentication mechanisms using extended Chebyshev chaotic maps for distributed computer networks", IEEE Syst. J., vol. 12, no. 2, pp. 1499-1505, 2018.
[http://dx.doi.org/10.1109/JSYST.2015.2471095]
[31]
D. Abbasinezhad-Mood, and M. Nikooghadam, "Efficient anonymous password-authenticated key exchange protocol to read isolated smart meters by utilization of extended Chebyshev chaotic maps", IEEE Trans. Industr. Inform., vol. 14, no. 11, p. 1, 2018.
[http://dx.doi.org/10.1109/TII.2018.2806974]
[32]
H. Lai, J. Xiao, L. Li, and Y. Yang, "Applying semigroup property of enhanced Chebyshev polynomials to anonymous authentication protocol", Math. Probl. Eng., vol. 2012, pp. 1-17, 2012.
[http://dx.doi.org/10.1155/2012/454823]

Rights & Permissions Print Cite
© 2024 Bentham Science Publishers | Privacy Policy