Hybrid Key Authentication Scheme for Privacy over Adhoc Communication

Hybrid Key Authentication Scheme for Privacy over Adhoc Communication

  IJETT-book-cover           
  
© 2022 by IJETT Journal
Volume-70 Issue-10
Year of Publication : 2022
Authors : B. Murugeshwari, R. Amirthavalli, C. Bharathi Sri, S. Neelavathy Pari
DOI : 10.14445/22315381/IJETT-V70I10P203

How to Cite?

B. Murugeshwari, R. Amirthavalli, C. Bharathi Sri, S. Neelavathy Pari, "Hybrid Key Authentication Scheme for Privacy over Adhoc Communication," International Journal of Engineering Trends and Technology, vol. 70, no. 10, pp. 18-26, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I10P203

Abstract
Since communication signals are publicly exposed while they transmit across space, Ad Hoc Networks (MANETs) are where secured communication is most crucial. Unfortunately, these systems are more open to intrusions that range from passive listening to aggressive spying. A Hybrid Team centric Re-Key Control Framework (HT-RCF) suggests that this research examines private group communication in Adhoc environments. Each group selects a Group Manager to oversee the group's members choose the group manager, and the suggested HT-RCF uses the Improved Hybrid Power-Aware Decentralized (I-HPAD) mechanism. The Key Distribution Center (KDC) generates the keys and distributes them to the group managers (GMs) using the base algorithm Rivest Shamir Adleman (RSA). The key agreement technique is investigated for safe user-user communication. Threats that aim to exploit a node are recognized and stopped using regular transmissions. The rekeying procedure is started every time a node enters and exits the network. The research findings demonstrate that the suggested approach outperforms the currently used Cluster-based Group Key Management in terms of power use, privacy level, storage use, and processing time.

Keywords
Hybrid Team centric Re-Key Control Framework (HT-RCF), Key management, RSA, MANET.

Reference
[1] H. Alzaid, D.G. Park, J. González Nieto, C. Boyd and E. Foo, “A Forward and Backward Secure Key Management in Wireless Sensor Networks for Pcs/Scada,” Sensor Systems and Software, vol. 24, pp. 66-82, 2010.
[2] B. Murugeshwari, K. Sarukesi and C. Jayakumar, “An Efficient Method for Knowledge Hiding Through Database Extension,” Test Conference, International, pp. 342-344, 2010. 10.1109/Itc.2010.93.
[3] K. Sudharson and V. Parthipan, “A Survey on Attack – Anti Terrorism Technique for Adhoc Using Clustering and Knowledge Extraction,” Advances in Computer Science and Information Technology. Computer Science and Engineering. CCSIT 2012. Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, Springer, Berlin, Heidelberg, vol. 85, pp. 508-514, 2012. https://doi.org/10.1007/978-3-642-27308-7_54.
[4] K. Sudharson and S. Arun, “Security Protocol Function Using Quantum Elliptic Curve Cryptography Algorithm,” Intelligent Automation & Soft Computing, vol. 34, no. 3, pp. 1769–1784, 2022. https://doi.org/10.32604/Iasc.2022.026483.
[5] Klaoudatou, E., E. Konstantinou, G. Kambourakis and S. Gritzalis, “A Survey on Cluster-Based Group Key Agreement Protocols for Wsns,” IEEE Communications Surveys & Tutorials, vol. 13, pp. 429-442, 2011.
[6] Kour, H. and A.K. Sharma, “Hybrid Energy Efficient Distributed Protocol for Heterogeneous Wireless Sensor Network,” International Journal of Computer Applications, vol. 4, pp. 0975-8887, 2010.
[7] K. Sudharson, M. Akshaya, M. Lokeswari and K. Gopika, “Secure Authentication Scheme Using Ceek Technique for Trusted Environment,” 2022 International Mobile and Embedded Technology Conference (MECON), pp. 66-71, 2022. Doi: 10.1109/Mecon53876.2022.9752245.
[8] B. Murugeshwari, D. Selvaraj, K. Sudharson and S. Radhika, “Data Mining with Privacy Protection Using Precise Elliptical Curve Cryptography,” Intelligent Automation & Soft Computing, vol. 35, no. 1, pp. 839–851, 2023.
[9] Li, H., K. Lin and K. Li, “Energy-Efficient and High-Accuracy Secure Data Aggregation in Wireless Sensor Networks,” Computer Communications, vol. 34, pp. 591-597, 2011.
[10] Dhinakaran, D., Prathap, P.M.J, “Protection of Data Privacy From Vulnerability Using Two-Fish Technique with Apriori Algorithm in Data Mining,” The Journal of Supercomputing, 2022. https://doi.org/10.1007/S11227-022-04517-0.
[11] Wang, J., R.K Ghosh and S.K Das, “A Survey on Sensor Localization,” Journal of Control Theory and Applications, vol. 8, pp. 2-11, 2010.
[12] Wen, T., Y. Zhang, Q. Guo and F.-K. Li, “Dynamic Group Key Management Scheme for Homogeneous Wireless Sensor Networks,” Journal of China Institute of Communications, vol. 33, pp. 164-173, 2012.
[13] Yang, L., M. Wu and C. Ding, "An Identity-Based Key Agreement Scheme for Large Scale Sensor Networks," Journal of Electronics (China), vol. 30 pp. 574-586, 2013.
[14] Yuan, Z., S. Yongluo and L.S. Keun, "A Cluster-Based Group Key Management Scheme for Wireless Sensor Networks," 12th International Asia-Pacific Web Conference, pp. 386-388, 2010.
[15] Rani, M. S., Rekha, R., &Sunitha, K. V. N, “Secure Group Key Exchange and Encryption Mechanism in Manets,” In Innovations in Computer Science and Engineering , pp. 83-390, 2019.
[16] Mohindra, A. R., & Gandhi, C, “An Energy‐Efficient Clustering Approach for Collaborative Data Forwarding in Heterogeneous Manet,” International Journal of Communication Systems, vol. 30, no. 18, 2017.
[17] Anupama, M., &Sathyanarayana, B, “An Optimal Key Management Technique for Secure Data Transmission in Manet,” Journal of Theoretical & Applied Information Technology, vol. 95, no. 16, 2017.
[18] Zhong, H., Luo, W., & Cui, J, “Multiple Multicast Group Key Management for the Internet of People,” Concurrency and Computation: Practice and Experience, vol. 29, no. 3, 2017.
[19] S.Jagadeesan, C.Ramya "Frothy Privacy-Preserving and Safe Fax Procedure for Cross Ad Hoc Wireless Networks,” International Journal of P2p Network Trends and Technology (IJPTT), vol. 6, no. 1, pp. 20-30, 2016.
[20] Mohandas, R., & Krishnamoorthi, K, “Manet Security Betterment By Enhanced Multiple Key Management Scheme,” Wireless Personal Communications, vol. 94, no. 4, pp. 2173-2188, 2017.
[21] Danni Liu, Lin Li, Jianmei Sun, and Yu Bo, “ A Key Management Scheme of Mobile Ad Hoc Network. 2nd International Conference on Computing, Networks and Internet of Things,” Association for Computing Machinery, New York, Ny, Usa, Article 32, pp. 1–4, 2021. https://doi.org/10.1145/3468691.3468724
[22] S. Arun and K. Sudharson, “Defect: Discover and Eradicate Fool Around Node in Emergency Network Using Combinatorial Techniques,” Journal of Ambient Intelligence and Humanized Computing, pp. 1-12, 2020. Doi: https://doi.org/10.1007/S12652-020- 02606-7.
[23] N. Partheeban, K. Sudharson and P.J. Sathish Kumar, “Spec- Serial Property Based Encryption for Cloud,” International Journal of Pharmacy & Technology, vol. 8, no. 4, pp. 23702-23710, 2016.
[24] B. Murugeshwari, D. Selvaraj, K. Sudharson and S. Radhika, “Data Mining with Privacy Protection Using Precise Elliptical Curve Cryptography,” Intelligent Automation & Soft Computing, vol. 35, no. 1, pp. 839–851, 2023.
[25] Balasubramaniam, Murugeshwari & Daniel, Raphael & Raghavan, Singaravelu, “Metamaterial Inspired Structure with Offset-Fed Microstrip Line for Multi Band Operations,” Progress in Electromagnetics Research , vol. 82, pp. 95-105, 2019.
[26] D. Dhinakaran, D. A. Kumar, S. Dinesh, D. Selvaraj, and K. Srikanth, “Recommendation System for Research Studies Based on GCR, 2022 International Mobile and Embedded Technology Conference (MECON), Noida, India, pp. 61-65, 2022. Doi: 10.1109/Mecon53876.2022.9751920.
[27] J. Aruna Jasmine, V. Nisha Jenipher, J. S. Richard Jimreeves, K. Ravindran, and D. Dhinakaran, “A Traceability Set Up Using Digitalization of Data and Accessibility,” 2020 3rd International Conference on Intelligent Sustainable Systems (ICISS), pp. 907-910, 2020.
[28] Lin, I.-C., P.Y. Chang and C.-C. Chang, “A Key Management Scheme for Sensor Networks Using Bilinear Pairings and Gap DiffieHellman Group,” International Journal of Innovative Computing, Information and Control, vol. 6, pp. 809-816, 2010.
[29] Lu, R., X. Lin, H. Zhu, X. Liang and X. Shen, “Becan: A Bandwidth-Efficient Cooperative Authentication Scheme for Filtering Injected False Data in Wireless Sensor Networksm , IEEE Transaction on Parallel and Distributed Systems, vol. 23, pp. 32-43, 2012.
[30] Rahman, K.C., “A Survey on Sensor Network,” Journal of Computer and Information Technology, vol. 1 , pp. 76-87, 2010.
[31] K. Sudharson, Ahmed Mudassar Ali and N. Partheeban, “NUITECH – Natural User Interface Technique for Emulating Computer Hardware,” International Journal of Pharmacy & Technology, vol. 8, no. 4, pp. 23598-23606, 2016.
[32] J. A. Shanny and K. Sudharson, “User Preferred Data Enquiry System Using Mobile Communications,” International Conference on Information Communication and Embedded Systems (ICICES2014), pp. 1-5, 2014. Doi: 10.1109/Icices.2014.7033943.
[33] B. Murugeshwari, R.S. Daniel and S. Raghavan, “A Compact Dual Band Antenna Based on Metamaterial-Inspired Split Ring Structure and Hexagonal Complementary Split-Ring Resonator for ISM/WIMAX/WLAN Applications, ” Applied Physics, vol. A125, no. 628 , 2019. https://doi.org/10.1007/S00339-019-2925-X.
[34] D. Dhinakaran, P.M. Joe Prathap, D. Selvaraj, D. Arul Kumar, and B. Murugeshwari, “Mining Privacy-Preserving Association Rules Based on Parallel Processing in Cloud Computing,” International Journal of Engineering Trends and Technology, vol. 70, no. 30, pp. 284-294, 2022. Crossref, https://doi.org/10.14445/22315381/IJETT-V70I3P232.
[35] Chang, S.-Y., Y.-H. Lin, H.-M. Sun and M.-E. Wu, “Practical RSA Signature Scheme Based on Periodical Rekeying for Wireless Sensor Networks,” ACM Transactions on Sensor Networks, vol. 8, no. 13, 2012.
[36] D. Dhinakaran, and P. M. Joe Prathap, “Preserving Data Confidentiality in Association Rule Mining Using Data Share Allocator Algorithm,” Intelligent Automation & Soft Computing, vol. 33, no. 3, pp. 1877–1892, 2022. Doi:10.32604/Iasc.2022.024509.
[37] K. Sudharson, Ahmed Mudassar Ali, A.M. Sermakani, “An Organizational Perspective of Knowledge Communication in Developing Entrepreneurship Education for Engineering Students,” Procedia - Social and Behavioral Sciences, vol. 73, pp. 590-597, 2013. Doi:https://doi.org/10.1016/J.Sbspro.2013.02.095.
[38] K. Sudharson and V. Parthipan, “Sope: Self-Organized Protocol for Evaluating Trust in Manet Using Eigen Trust Algorithm,” 2011 3rd International Conference on Electronics Computer Technology, pp. 155-159, 2011. Doi: 10.1109/Icectech.2011.5941675.
[39] Murugeshwari, “Preservation of the Privacy for Multiple Custodian Systems with Rule Sharing,” Journal of Computer Science, vol. 9, pp. 1086-1091, 2013. 10.3844/Jcssp.2013.1086.1091.
[40] Jeyalakshmi, C. & Balasubramaniam, Murugeshwari & Karthick, M., “HMM and K-NN Based Automatic Musical Instrument Recognition,” IEEE 2018. 350-355. 10.1109/I-Smac.2018.8653725.
[41] D. Dhinakaran, and P.M. Joe Prathap, "Ensuring Privacy of Data and Mined Results of Data Possessor in Collaborative Arm, Pervasive Computing and Social Networking,” Lecture Notes in Networks and Systems, Springer, Singapore, vol. 317, pp. 431 – 444, 2022. Doi: 10.1007/978-981-16-5640-8_34.
[42] K. Sudharson, A. M. Sermakani, V. Parthipan, D. Dhinakaran, G. Eswari Petchiammal and N. S. Usha, “Hybrid Deep Learning Neural System for Brain Tumor Detection,” 2022 2nd International Conference on Intelligent Technologies (CONIT), pp. 1-6, 2022. Doi: 10.1109/Conit55038.2022.9847708.
[43] Schmidt, B., S. Meier, C. Cremers and D. Basin, “Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties,” 25th IEEE Computer Security Foundations Symposium, pp. 78-94, 2012.
[44] Rao, P. S., Jana, P. K., & Banka, H, “A Particle Swarm Optimization Based Energy Efficient Cluster Head Selection Algorithm for Wireless Sensor Networks,” Wireless Networks, vol. 23, no. 7, pp. 2005-2020, 2017