Anda di halaman 1dari 58

CHAPTER1 INTRODUCTION

In our daily life, the importance of computer increases.Itcreatesnew demandsfor connectivity. Solutions of wired network have been around for a long time but there is increasing demand on working solutions of wireless network for connecting to the Internet.

A mobile ad-hoc network (MANET) is a dynamic, wireless distributed network system which consists of various numbers of mobile devices that are free to move in any direction, independent of each other. The wireless nodes in MANET can communicate with each other through a direct wireless link or multi-hop routing within their communication range; whereas devices that are not in the communication range use intermediate node(s) to communicate with each other. In these two types of cases, all the nodes automatically participated in the communication to form a wireless network. Therefore, this wireless network can be seen as mobile ad hoc network.

Mobilead-hoc networks (MANETs) are future wireless networks consisting entirely of mobile nodes that communicate on-the-move without base stations. A MANET is a network consisting of a set of mobile nodes capable of communicating with one another while not facilitating the infrastructure of the network.

Figure 1.1: Mobile Ad hoc Network[28]

1.1 Congestion Control


Congestion is a major issue in the MANET. Congestion occurs when the number of packets is being transmitted through the network anddecreases the packet handling capacity of the network. If the packet arrives is faster than the routing the packet, then buffers will full and congestion occurs.

Congestion control is the process of controlling the traffic into the communication networks. Congestion control concerns controlling traffic into a network, so as to avoid or minimize interruption by either reducing the rate of sending packets or follows the different path from source to destination for communication.The goal of congestion control is to control the overflow of the buffer due to the congestion in the network and minimize the delay. Congestion control mechanism provides efficiency in the network.

1.2 Security
In recent years, security in MANET is expected as the pre-establishment of specific information among the participating nodes, so that the future communication can be secured through a newly designed protocol which deploys cryptographic mechanisms over the pre-established information.

Cryptography is the technique of writing the message secretly code by changing message into a kind of non-recognizable by its attackers. In cryptography, cryptography is the technique of remodeling data by encryption formula (called cipher) to form it undecipherable by anyone except those acquires special information, typically known as a key. The output of this technique is encrypted data referred to as a cipher text. The reverse of encoding in cryptography is the process that decrypts the encrypted data by using key. Cryptography formula will be classified into radially symmetrical (single key) and uneven (pair of keys) cryptography. The sender node uses the key to encode the plain text (original) message into cipher text (encoded)and sends cipher text to destination node. The destination node applies identical key to decode the cipher text into plain text. The key ought to be strongly shared with

destination node before it starts its transmission. The strength of the symmetric key encryption algorithm depends on the key size used[28].

There are principally five security services [3][7]: Authentication: Authentication is the process of identifying an individual.

Authentication is the process of determining whether someone or something is, in fact, who or what it is declared to be. Authentication would possibly involve confirming the identity of an individual, tracing the source of a whole message.

Confidentiality: Message data is unbreakable, secure from unauthorized party. Confidentiality is a set of rules that limits access or places restrictions.Confidentiality refers to limiting information access and disclosure to authorized users and preventing access by or disclosure to unauthorized ones.Confidentiality is related to the data privacy.

Integrity: Integrity refers to the trustworthiness of information resources.Message is unedited throughout communication. Integrity is a concept of consistency of methods, actions, principles, values, measures, expectations, and outcomes.Data cannot be changed inappropriately either accidently or intentionally.

Non-repudiation: Non-repudiation means that the source of the message cannot deny having consigned themessage.Non-repudiation is a way to guarantee that the sender of a message cannot later deny having sent the message and that the recipient cannot deny having received the message. Non-repudiation can be obtained through the use of digital signatures.

Availability: Availability of a system is typically measured as a factor of its reliability as reliability increases, so does availability. An information system that is not available when you need it is almost as bad as none at all. Availability of a system may also be increased by the strategy on focusing of increasing testability & maintainability.

1.3 Proposed Goals


The objectives of this dissertation are: Design and implementation of MANETs. Performing the shortest path from source to destination using existing algorithm. Implementation of proposed algorithm in MANETs. Analyzing the delay time in MANETs after including security in existing algorithm. Analyzing the throughput of MANETs after including security in existing algorithm.

1.4 Research Methodology


The aim of the proposed work is to implement secure congestion control algorithm on MANET. In this, MATLAB (R2010b) is used as the tool for successful implementation of the secure congestion control algorithm as a proposed work. DES is a block cipher with key length 56 bits.Encryption of a block of message takes place in 16 rounds. From the key of input, 48 bit size of 16 keys are created, one for each round. In each round, S-boxes are created. These S-boxes are setup in the specification of the standard. Using the S-boxes, collections of six bits are mapped to groups of four bits. The contents of these S-boxes have been defined by the U.S. National Security Agency (NSA). The block of the message is divided into two halves. The right half is spread from 32 to 48 bits using another fixed table. The result is combined with the sub-key for that round by using the XOR operation. Using the S-boxes, the 48 bits of the result are then transformed again to 32 bits, which are permutated again subsequently byusing another fixed table. This by now thoroughly shuffled right half is now attached with the left half using the XOR operation. In the next round, this combination can be used as the new left half [9].

1.5 Dissertation Outline


In this chapter, we gives an overview of the proposed goals and research methodology of the proposed algorithm on MANET and a brief introduction of MANET, Congestion Control and Security in MANET.

Chapter 2 (BACKGROUND): In this chapter, we describe different security algorithms for MANET and analysis of security in MANET.

Chapter 3 (LITERATURE REVIEW):In this chapter, weprovide previous research on MANET, design characteristics in MANET, various different types of security aspects and security approach in MANET.

Chapter 4 (SECURE CONGESTION CONTROL ALGORITHM): In this chapter, wedescribe the algorithm on which this dissertation works. Description of security with congestion control in MANET is the main aim of this chapter.

Chapter 5 (IMPLEMENTATION): This chapter includes the actual implementation of the simulation a secure congestion control algorithm in MANET to send secure data.

Chapter 6 (RESULTS AND ANALYSIS): In this chapter, we generate the results of the actual implementation and analyze the performance of the MANET.

Chapter 7 (CONCLUSION AND FUTURE SCOPE): This chapter describes the conclusion of the work done in this dissertation. In this chapter, we also provide the future perspective of the work done.

CHAPTER 2 BACKGROUND
Mobile ad-hoc network is a self-configuring, infrastructure less, decentralized network that desires a strong dynamic routing protocol. To accommodate the requirements of communication for mobile ad-hoc network several routing protocols are planned. A mobile ad-hoc network is a collection of mobile devices connected by wireless link. Since every device in a mobile ad-hoc network is to move independently in any direction. Every device continuously maintains the data needed to properly route traffic that is the primary challenge in building a mobile ad-hoc networks. Such networks could operate by themselves or is also connected to the larger network [4].

2.1 Security algorithms in MANET


2.1.1 RSA RSA is an algorithm for public-key cryptography.RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman.

RSA uses a public key and a private key. The public key distributed over network and is used for encrypting messages. Messages which are encrypted by the public key can only be decrypted by using the private key [5].

The RSA algorithm involves following three steps: Step 1: Key Generation: RSA algorithm is generated the keys as following way: Choose two distinct prime numbers p and q.For security purposes, theintegers p and q should be chosen uniformly at random and should be of similar bit-length. Prime integers can be efficiently found using a preliminarytest.

Step 1: Compute n = p.q, n is used as the modulus for both the public and private keys.

Step 2: Compute (pq) = (p 1)(q 1). Step 3: Choose an integer e such that 1 < e < (pq), and e and (pq) share no divisors other than 1 (i.e. e and (pq) are co-prime). e is released as the public key exponent. e having a short bit-length and small Hamming weight results in more efficient encryption. However, small values of e(such as e = 3) have been shown to be less secure in some settings.

Step 4:Determine d (using modular arithmetic) which satisfies the congruence relation. de 1 mod ((pq)) Stated differently, ed 1 can be evenly divided by the quotient (p1)(q1) This is often computed using the extended Euclidean algorithm. d is kept as the private key exponent.

The public key consists of the modulus n and the public (or encryption) exponent e.The private key consists of the private (or decryption) exponent d which must be kept secret.

Step 2:Encryption Destination node transmits its public key (n,e) to source node and keeps the private key secret. Then, source wants to send message M to Destination. It first turns M into an integer 0 < m < n by using an agreed-upon reversible protocol known as a padding scheme. It then computes the cipher text c corresponding to: C = me mod n.

Source device then transmits c to Destination device.

Step 3: Decryption Destination node can regenerate m from C by using her private key (n, d) by the following computation: D = Cd mod n.

2.1.2 Key Distribution Nowaday, researches show that MANETs are highly vulnerable to various security threats due to their inherent characteristics. This leaves ad-hoc key management and key distribution as a wide open problem.In powerful management of keys, keeping the keys is one of the key factors for the successful diffused deployment of keys of the cryptography[6]. ID-based cryptography (IBC) has been getting encouragement in recent years. The idea of identity based cryptosystem was first proposed by Shamir [16] to simplify the conventional public key cryptosystem, and make the key management easier[17]. Khalili, et. al introduced a protocol for management and authentication in the ad-hoc network that is based on an ID-based scheme[18].

2.1.3 Symmetric encryption - DES Symmetric cryptography is a cryptographic technique using a single key for both encoding and decoding. A single key is use to make the process of decoding simple reverse process of encoding. Thus, both sender and recipient choose a key of a given length and use it to encode and decode message over the network[9][11].

Figure 2.1: Symmetric key encryption & decryption process

Data Encryption Standard (DES)has been a worldwide standard for data encryption for more than two decades before. On May 15, 1973, National Institute for Security Technologies (NIST) issued a public request for a data encryption algorithm. This request eventually resulted in the DES implementation. DES was officially endorsed by the U.S. government in 1977 as an encryption standard. Although it was originally developed

byIBM (who holds the patent for DES). DES is the best-known and most widely used cryptosystem in the world[10][20].

The algorithm is designed to encode and decode the blocks of data consisting of 64 bits under control of a 64-bit key. Decoding must be accomplished by using the same key as for encoding, but with the schedule of addressing the key bits altered so that the decoding process is the reverse of the encoding process. A block to be encoded is subjected to an initial permutation (IP), then to a complex key-dependent computation and finally to a permutation which is the inverse of the IP[21].

Figure 2.2: DES Algorithm

Encoding The input block is of 64 bits that is to be encoded are first subjected to the 64 bits permutation, is known as the initial permutation i.e. IP:

Table 2.1: Initial Permutation 58 60 62 64 57 59 61 63 50 52 54 56 49 51 53 55 42 44 46 48 41 43 45 47 34 36 38 40 33 35 37 39 26 28 30 32 25 27 29 31 18 20 22 24 17 19 21 23 10 12 14 16 9 11 13 1 2 4 6 8 1 3 5 7

That is the permuted input has 58th bit of the input as the first bit of the IP, 50th bit as its second bit, and so on with bit 7 as its last bit. Then, IP input block is the input to a complex key-dependent computation. The output of that computationsubjected to the following permutation which is the IP-1 (inverse of the initial permutation):

Table 2.2: Inverse of Initial Permutation 40 8 48 16 56 24 64 32 39 7 47 15 55 23 63 31 38 6 46 14 54 22 62 30 37 5 45 13 53 21 61 29 36 4 44 12 52 20 60 28 35 3 43 11 51 19 59 27 34 2 42 10 50 18 58 26 33 1 41 9 49 17 57 25

10

Theoutput of the algorithm has 40th bit of the IP-1as its first bit, 8th bit as its second bit,and so on, until 25th bit of the IP-1 block is the last bit of the output.

The computation which uses the permuted input block as the input of the algorithm to produce the IP block consists, but for a final exchange of blocks of 16 rounds of a calculation that is described below in terms of the cipher function f which operates on two blocks, one of 32 bits and one of 48 bits, and produces a block of 32 bits. The 64 bits of the input block provided to a round consist of a 32 bit block L followed by a 32 bit block R. Using the notation defined in the introduction, the input block is then LR.

Let K be a block of 48 bits chosen from the 64-bit key. Then the output L'R' of iteration with input LR is defined by: L' = R R' = L f(R,K) Where, denotes bit-by-bit addition modulo 2.

The input of the first iteration of the calculation is the inverted input block. If L'R' is the output of the 16thiteration. Then R'L' is the IP block. At each iteration, a different block K of key bits is chosen from the 64-bit key designated by KEY.

Decoding The permutation IP-1 applied to the IP block is the inverse of the IP applied to the input. Further, from (1) it follows that: R = L' L = R' f(L',K)

Consequently, the same algorithm is to be applied to decode the encoded message block. The same block of key bits K is used at each round of the computation during decoding as was used during the encoding of the block.

11

Using the notation, this can be expressed by the equations: Rn-1 = Ln Ln-1 = Rn f(Ln,Kn) Where R16L16 is inverted input block for the decoding calculation and L0R0 is the IP block. That is, for the decoding calculation with R16L16 as the permuted input, K16 is used in the first round, K15 in the second, and so on, with K1 used in the 16th round.

The Cipher Function f A sketch of the calculation of f(R,K) is given in

Figure 2.3: Calculation of f(R, K)

Let E denote a function which takes a 32 bits block as input and yields a 48 bits block as output. Let E be such that the 48 bits of its output, inscribed as 8 blocks of 6 bits each, are acquired by selecting the bits in its inputs in order according to the following table:

12

Table 2.3: E Bit Selection 32 4 8 1 5 9 2 6 3 7 4 8 5 9

10 11 12 13

12 13 14 15 16 17 16 17 18 19 20 21 20 21 22 23 24 25 24 25 26 27 28 29 28 29 30 31 32 1

Thus the first three bits of E(R) are the bits in positions 32, 1 and 2 of R while the last 2 bits of E(R) are the bits in positions 32 and 1. Each of the unique selection functions S1,S2...S8 takes a 6-bit block as input and yields a 4-bit block as output and is illustrated by using a table containing the recommended S1:

Table 2.4: S-1 Column No. Row No. 0 1 2 3 0 14 0 4 1 4 15 1 2 3 4 2 5 6 7 8 1 8 3 10 9 10 6 10 11 12 13 14 15 6 12 5 9 3 9 5 10 0 0 3 5 6 7 8 0 13

13 1 7

15 11 2 6 9 13 2 1

4 14

12 11 9 3 7

14 8 13 8 2 4

11 15 12 7 5 11

15 12

14 10

If S1 is the function defined in this table and B is a 6-bits block, then S1(B) is defined as follows: The first bit and last bit of B represent in base 2 a number in the range 0 to 3. Let that number be i. The middle 4 bits of B represent in base 2 a number in the range 0 to 15.

13

Let that number be j. Look up in the table the number in the row i and column j. It is a number in the range of 0 to 15 and is uniquely represented by a 4 bit of block. That block is the output S1(B) of S1 for the input B. The permutation function P yields an output of 32-bit from an input of 32-bit by permuting the bits of the input. Such a function is defined by the following table:

Table 2.5: P 16 7 20 21

29 12 28 17 1 5 2 15 23 26 18 31 10 8 24 14 3 9 6 25

32 27

19 13 30 22 11 4

The output P(L) for the function P determined by this table is obtained from the input L by taking the 16th bit of L as the first bit of P(L), the 7th bit as the second bit of P(L), and so on until the 25th bit of L is taken as the 32nd bit of P(L).

Now let S1,...,S8 be eight distinct functions to select, let P be the permutation function and let E be the function defined above. To define f(R,K) firstly define B1,...,B8 to be blocks of 6 bits each for which B1B2...B8 = K E(R)

The block f(R,K) is then defined to be P(S1(B1)S2(B2)...S8(B8)) As output.

14

Thus K E(R) is first divided into the 8 number of blocks. Then each Bi is taken as an input to Si and the 8 blocks S1(B1),S2(B2),...,S8(B8) of 4 bits each are unified into a single block of 32 bits which forms the input to P.

2.2 Analysis of Security


Several attacks are designed to analysis the security of the key exchange protocol, as the follows[6]:

2.2.1 Prevention from brute-force attacks Attack 1:If an attacker can derive the private key d from the public key of the key generator by computing d = e-1 mod (n), then he can obtain gj by computing gi = mod n; thus he can play the role of Uito forge (IDj, yi ,ti, si, Tj). However derive the private key d using the operation d = e-1mod f (n) needs to factor the large integer n. Attack 2: The user Ui picks out a number R such that IDj (IDi, Re )mod n, where gcd(R,n)=l, and computes the private information of Uj using gj = = .R =

gi.Rmod n, then he can play the role of Uj to develop (IDj,yj,tj,sj,Tj). However, before picks out the number R, the security key d is required for the operation of R =( n as Attack 1, he still needs to factor n. )d mod

2.2.2 Prevention of replay attacks In each of the communication sessions during key exchange, two-way authentication has been adopted to prevent the replaying attack. During key exchange process, user foils the replay attack by checking the freshness of datum using random number and timestamp.

2.2.3 Prevention of man-in-the-middle attacks The proposed scheme avoids Man-in-the-middle attack. When Uisending (IDjyi, ti,si,Tj) to Uj, an adversary can intercept the datum from the public channel, then plays the role of Ui

15

to cheat Ujor another users using (IDj yi, ti, si, Tj).Both the timestamp Tiand the identification information IDj are inputs of the one-way function h() and used in the operation of si = gi . mod n.

16

CHAPTER 3 LITERATURE REVIEW


H. Zare, F. Adibnia, V. Derhami (2013) proposed A Rate based Congestion Control Mechanism using Fuzzy Controller in MANETs[22]. The traditional congestion control mechanism TCP performs very poorly in MANETs. Because there are a number of new challenges such as wireless link error, medium contention and frequent route failures in this kind of networks. In this paper, the authors proposed a fuzzy ad-hoc rate-based congestion control (FARCC) to enhance the efficiency of network in MANETs. In FARCC, they use a rate-based transmission scheme using two fuzzy controller of zero order Takagi Sugeno Kang (TSK) model to congestion detection and congestion control. The FARCC sender adjusts data rate by receiving a feedback packet from FARCC destination. In this research, NS2-based simulation results showed that FARCC outperforms ITP and ATP to achieve, in terms of throughput and fair resource allocation in ad-hoc networks under random topology. Chun-Ta Li, Chi-Yao Weng et al. (2013) introduced Security Flaws of a Password Authentication Scheme for Hierarchical WSNs[23]. With the growing popularity of sensor-based monitoring devices, sensor networks are becoming an essential part of wireless heterogeneous networks and numerous researches have been widely studied in recent years. Recently, Das et al. proposed a dynamic password-based user authentication scheme with dynamic node addition for hierarchical wireless sensor networks (WSNs). They claimed that their scheme achieves better security as compared to those for other existing password-based user authentication approaches. However, the authors observed that Das et al.'s scheme is vulnerable to smart card breach attack, privileged-insider attack, and many logged-in users' attack and is not easily reparable. By adopting power analysis attacks, they found their protocol may suffer from off-line password guessing attacks, impersonation attacks, compromised cluster head attacks and any attacker who possesses the legitimate user's smart card can easily launch a many logged-in users' attack.

17

Dr.U.Karthikeyan , R.Aravindhan,(2013) worked on Secured Data Deliv ery for Mobile Ad-hoc Networks[24]. Mobile ad-hoc Network is an infrastructure less and decentralized network which needs a robust dynamic routing protocol. To accommodate the needs of communications for Mobile ad-hoc Network many routing protocols have been proposed. In this research, there is problem in delivering data packets for highly dynamic mobile ad hoc networks in a reliable and timely manner. The existing ad hoc routing protocols are susceptible to node mobility for the large scale networks. An efficient Position-based Opportunistic routing protocol was introduced for this issue. It takes advantage of the stateless property of geographic routing and the broadcast nature of wireless medium. Some of the neighbor nodes that have overheard the transmission will serve as forwarding candidates when a data packet is sent out and forward the packet if it is not relayed by the specific best forwarder within a certain period of time. Mr. Abhishek Bande & Mr. Gaurav Deshmukh (2012) worked on An Improvement in Congestion Control Using Multipath Routing in MANET[25]. In ad-hoc network nodes are movable and there is no centralized management. Routing is an important factor in mobile ad hoc network which not only works well with a small network, but also it can also work well if network get expanded dynamically. Routing in MANETS is a main factor considered among all the issues. Mobile nodes in MANET have limited transmission capacity; they intercommunicate by multi hop relay. Multi hop routing have many challenges such as limited wireless bandwidth, low device power, dynamically changing network topology, and high vulnerability to Failure. To answer those challenges, many routing algorithms in MANETs were proposed. But one of the problems in routing algorithm is congestion which decreases the overall performance of the network so in this research the authors are trying to identify the best routing algorithm which will improve the congestion control mechanism among the entire Multipath routing protocols.

18

Robin Choudhary, Niraj Singhal (2012) proposed A Novel Approach for Congestion Control in MANET[26]. In mobile ad-hoc networks have limited bandwidth and are more prone to error than wired networks which further impose limits on the amount of data that can be sent. In order to conserve the limited resources, it is highly desirable that transmission should be as efficient as possible with minimal loss. The objective of congestion control is to limit the delay and buffer overflow caused by network congestion and provide better performance of the network. The traditional congestion control mechanism, applied by the transport control protocol is unable to catch up the network dynamics of ad-hoc networks. Congestion control assumes all losses induced by congestion. In this research, a novel approach of congestion control for supporting applications like multimedia streaming over MANET is being proposed.Result from this research had shown that MANET performance can be improved by using novel approach as it reduces packet loss ratio and increase transmission efficiency. Moreover, its computational burden is negligible; it is ideally suited for resource constrained environment such as MANETs. Prasad Lokulwar And Vivek Shelkhe,(2012) worked on Security Aware Routing Protocol For Manet Using Asymmetric Cryptography Using RSA Algorithm[27]. Mobile ad-hoc networks (MANETs) are temporary networks that are built up momentarily in order to satisfy a certain emergency. Ad-hoc networks are in a great demand now-a-day and have a lot of advantages like emergency control, short term connections for roaming subscribers, etc. In this research, authors had designed the Ad Hoc on Demand Routing Protocol (AODV) using RSA algorithm on platform NS. Which is efficient as well as they had implemented the security technique so they can prevent the data loss at the time of transmission. The main advantage of using the Network Simulator for the design of AODV is that they can actually observe the working of the specific protocol without the establishment of the network as NS provides the environment for the working of protocol.

19

S.Sudha, V.Madhu Viswanatham et al. (2012) proposed Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption through limited computation[28]. A mobile ad-hoc network (MANET) is a self-organizing system of mobile nodes. The nodes in MANET are free to move arbitrarily in any direction. The nature of the mobile ad-hoc network (MANET) makes them very vulnerable to an adversarys security threats. Providing security through cryptographic algorithms in these networks is very important. To provide an information security in MANET symmetric encryption algorithms play a main role among all of the cryptographic algorithms. Encryption algorithms used to provide information security are known to be computationally intensive. This algorithm consumes a significant amount of computing resources such as memory, processing time and battery power. A mobile node consists of very limited resources, especially limited battery power, is subject to the problem of more energy consumption due to encryption algorithms. Designing an energy efficient security algorithm requires an understanding of the common encryption schemes related to the energy consumption. This research paperrepresents an Enhancement to Data Encryption Standard algorithm in terms of less energy consumption through limited computation by reducing number of rounds and increasing key size. In this research,a proposed new algorithm EDES uses limited computation by reducing the number of rounds used in DES algorithm by which energy consumption is reduced and security is improved than DES in terms of brute force attack, differential crypto analysis attack by increasing the key size. Symmetric key also shared by using one of the public key crypto systems Diffie-Hellman key exchange algorithms based on discrete logarithm problem. Since the less energy consumption and security is the major requirement in the MANET, the EDES algorithm is one of the most suitable encryption algorithms for MANET nodes. Gulshan Kumar et al. (2011) introduced DSAB A Hybrid Approach for Providing Security in MANET[29]. With the pace of life, technology has also been evolved. The authors have moved from the fixed transmission to the mobility aspect. In todays environment, MANETs is of great importance. The dynamic feature of MANETs makes the networks vulnerable to

20

different security attacks. So, it is great concern to provide security and authentication along with power utilization and robustness for the MANETs for successful transmission. In this research, they had introduced a novel hybrid security approach by using digital signature (DSA) with Blowfish algorithm (DSAB) and compared its performance with existing encryption techniques like DES. D.SuganyaDevi et al. (2010) proposed Secure Multicast Key Distribution for Mobile ad-hoc Networks[30]. Many emerging applications in mobile ad-hoc networks involve group-oriented communication. Multicast is an efficient way of supporting group oriented applications, mainly in mobile environment with limited bandwidth and limited power. For using such applications in an adversarial environment as military, it is necessary to provide secure multicast communication. Key management is the fundamental challenge in designing secure multicast communications. In many multicast interactions, new member can join and current members can leave at any time and existing members must communicate securely using multicast key distribution within constrained energy for mobile ad-hoc networks. This has to overcome the challenging element of 1 affects n problem which is due to high dynamicity of groups. Thus, this research shows the specific challenges towards multicast key management protocols for securing multicast key distribution in mobile ad-hoc networks and present relevant multicast key management protocols in mobile ad hoc networks. A comparison is done against some pertinent performance criteria.This research presents challenges, constraints and requirements for securing multicast key distribution for mobile ad-hoc networks. It also presents taxonomy of key management protocols. This research suggested OMCT (Optimized Multicast Cluster Tree) is a scalable scheme, which provides secure multicast communication in mobile adhoc network. This scheme is based on simple technique of clustering and key management approach. Thus, this approach is scalable and efficient for dynamic multicast groups.

21

Pradeep Rai et al. (2010) surveyed A Review of MANETs Security Aspects and Challenges[31]. Mobile ad-hoc Network (MANET) is a collection of communication devices or nodes that wish to communicate without any fixed infrastructure and pre-determined organization of available links. The nodes in MANET themselves are responsible for dynamically discovering other nodes to communicate. Although the ongoing trend is to adopt ad-hoc networks for commercial uses due to their certain unique properties, the main challenge is the vulnerability of security attacks. A number of challenges like open peer-to-peer network architecture, stringent resource constraints, shared wireless medium, dynamic network topology etc. are posed in MANET. MANET is quickly spreading for the property of its capability in forming temporary network without the aid of any established infrastructure or centralized administration. A security challenge has become a primary concern to provide secure communication. In this research, they identified the existent security threats an ad-hoc network faces. To accomplish their goal, they had done literature survey in gathering information related to various types of attacks and solutions. In our study, we have found that necessity of secure routing protocol is still a burning question. There is no general algorithm that suits well against the most commonly known attacks such as wormhole, rushing attack etc. However, in short, they can say that the complete security solution requires the prevention, detection and reaction mechanisms applied in MANET. Alexis Bonnecaze et al. (2009) worked on On Key Distribution in MANETs[32]. In this, authors firstly reviewed and compared private key distributions in MANETs based on secret sharing schemes. Since there exist many kinds of networks with different objectives and constraints. Then, they determine the suitable private key distribution scheme according to the nature of the network. They also stress that identity-based cryptography represents a valuable security solution as it provides many interesting features for MANETs.

22

Nishu Garg, R.P.Mahapatra (2009) introduced MANET Security Issues[33]. When a routing protocol for MANET (mobile and ad-hoc networks) does a route discovery, it does not discover the shortest route but the route through which the route request flood travelled faster. In addition, since nodes are moving, a route that was the shortest one at discovery time might stop in a short period of time. This causes, not only a much bigger end-to-end delay, but also more collisions and faster power consumption. In order to avoid all the performance loss due to these problems, this research develops a technique to periodically discover shortcuts to the active routes that can be used with any destination vector routing protocol. It also shows how the same mechanism can be used as a bidirectional route recovery mechanism. They considered the problem of incorporating security mechanisms into routing protocols for ad-hoc networks. Security solutions like IPsec are not applicable. They looked at AODV in detail and develop a security mechanism to protect its routing information. They also briefly discussed whether their techniques would also be applicable to other similar routing protocols and about how a key management scheme could be used in conjunction with the solution that they provide. Christian Lochert et al. (2007) reviewed on A Survey on Congestion Control for Mobile Ad-Hoc Networks[34]. Congestion control is a key problem in mobile ad-hoc networks. The standard TCP congestion control mechanism is not able to handle the special properties of a shared wireless multihop channel well. In particular, the frequent changes of the network topology and the shared nature of the wireless channel pose significant challenges. Many approaches have been proposed to overcome these difficulties. In this research, the author gave an overview over existing proposals, explain their key ideas and show their interrelations. Sandhya Khurana Neelima Gupta et al.,(2006) proposed Reliable Ad -hoc Ondemand Distance Vector Routing Protocol[35]. Mobile ad-hoc Networks (MANETs) properties present major vulnerabilities in security. The threats considered in MANETS are due to maliciousness that intentionally disrupt

23

the network by using variety of attacks and due to selfishness of node which do not perform certain operations due to a wish to save power. In this research, a co-operative security scheme called Reliable Ad-hoc On-demand Distance Vector (RAODV) routing protocol based on local monitoring has been proposed to solve the problem of attack by malicious node as well as selfish behavior. RAODV behaves as AODV in the absence of attack. It detects and isolates misbehaving nodes in the presence of attack. Also it recovers from the attack when a misbehaving node leaves the network or becomes good. Gergely Acs et al., (2005) worked on Provable Security of On -Demand Distance Vector Routing in Wireless Ad-hoc Networks[36]. In this research, they proposed a framework for the security analysis of on-demand, distance vector routing protocols for ad-hoc networks, such as AODV, SAODV, and ARAN. The proposed approach is an adaptation of the simulation paradigm that is used extensively for the analysis of cryptographic algorithms and protocols, and it provides a rigorous method for proving that a given routing protocol is secure. They demonstrated the approach by representing known and new attacks on SAODV in their framework, and by proving that ARAN is secure in their model.

24

CHAPTER 4 SECURE CONGESTION CONTROL ALGORITHM


The major issue in MANETs is congestion control with security. In MANETs, any active node can be communicated with any other active node using intermediate node. An important objective of this algorithm is to send secure data from valid source to valid destination without congestion. Maintaining and allocating network resources effectively and fairly among a collection of users is a major issue. The resources shared mostly are the bandwidth of the links and the queues on the routers. Packets are queued in these queues awaiting transmission. When too many packets are contending for the identical link, the queue overflows and packets have to be dropped. When such drops become general events, the network is said to be congested. In ad-hoc networks, since there is no fixed infrastructure there are no separate network elements called routers and hence the mobile nodes themselves act as the routers. The source is informed about the congestion in the network so that either it may slow down the packet transmission rate or find an alternate route which may not necessarily be an optimal route. It must be pointed out that all the congestion control methods are able to inform the source about the congestion problem because they use Transmission Control Protocol (TCP)[28][38][39].

4.1 Congestion control with Security Algorithm


4.1.1 Assumption In MANETs, the following assumptions are: The Grid is implemented in 2-D. Source node and destination node is selected using random function. Key is generated at each node using random function. Data at source node and destination node are encrypted and decrypted by usingDES algorithm.

25

4.1.2 Proposed Algorithm Step1: Establish Grid Topology with 70 nodes. Step2: Generate the KEY at each node using random function. Step3: Encrypt the KEY at each node using DES. Step4: Select source & destination. Step5: Select next node from the current node such that next node minimum neighbor. Step6: If next node is Destination, then transfer the data. Else go to step 5. Step7: Decrypt the KEY. Step8: If KEY matches, then Data transferred successfully. Else go to step 5.

26

Establish Grid Topology with 70 nodes Generate the KEY at each node using random function Encrypt the KEY at each node using DES Select source & destination. Select next node from the current node such that next node minimum neighbor.
If Next node is Destination
NO

YES

Transfer the data

NO

If KEY matches

YES

Data transferred successfully.

Figure 4.1: Flowchart of Proposed Algorithm

27

CHAPTER 5 IMPLEMENTATIONS 5.1 Simulation Tool


MATLAB 7.11.0 (R2010b) Math works Product

MATLAB (Matrix laboratory) is an interactive software system for numerical computations and graphics. As the name suggests, MATLAB is especially designed for matrix computations: solving systems of linear equations, computing eigenvalues and eigenvectors, factoring matrices, and so forth. In addition, it has a variety of graphical capabilities, and can be extended through programs written in its own programming language. Many such programs come with the system; a number of these extend the capabilities of MATLAB to nonlinear problems, such as the solution of initial value problems for ordinary differential equations.

MATLAB is designed to solve problems numerically, that is, in finite-precision arithmetic. Therefore it produces approximate rather than exact solutions, and should not be confused with a symbolic computation system (SCS) such as Mathematica or Maple. It should be understood that this does not make MATLAB better or worse than an SCS; it is a tool designed for different tasks and is therefore not directly comparable.

MATLAB is widely used in all areas of applied mathematics in education and research at universities and in the industry. MATLAB stands for MATrix LABoratory and the software is built up around vectors and matrices. This makes the software particularly useful for linear algebra but MATLAB is also a great tool for solving algebraic and differential equations and for numerical integration. MATLAB has powerful graphic tools and can produce nice pictures in both 2D and 3D. It is also a programming language (similar to C) and is one of the easiest programming languages for writing mathematical programs. MATLAB also has some tool boxes useful for signal processing, image processing, etc.

28

5.2Installation
Step 1: Start the Installer The method you use to start the installer depends on your platform. Windows Systems Insert the DVD into the DVD drive connected to your system or double-click the installer file you downloaded from the MathWorks Web site. The installer should start automatically. Linux Systems Insert the DVD into the DVD drive connected to your system and execute the following command:/path_to_dvd/install &If you are installing from downloaded files, extract the installer from the archive file and execute the installer command:./install Macintosh Systems Insert the MathWorks DVD into the DVD drive connected to your system or download product files from the MathWorks Web site. When the DVD icon appears on the desktop, double-click the icon to display the DVD contents, and then double-click the Install for Mac OSX icon to begin the installation.

Step 2: Choose to Install Without Using the Internet If you do not have an Internet connection, select the Install without using the Internet option and click Next.

29

Step 3: Review the License Agreement Review the software license agreement and, if you agree with the terms, select Yes and click Next. After the installation is complete, you can view or print the license agreement using the file license.txt located in the top-level installation folder.

Step 4: Specify the File Installation Key If you do not have an Internet connection, and choose to install manually, the installer displays the File Installation Key dialog box. A File Installation Key identifies the products you can install. If you have the key, select the I have the File Installation Key formy license option, enter the File Installation Key, and click Next. The administrator contact on a license can retrieve the File Installation Key from the License Center at the Math Works Web site. If you do not have the key, select the I do not have the File InstallationKey option and click Next. The installer will provide you with the information you need to get a key.

30

If You Do Not Have the File Installation Key The Installation and Activation Next Steps dialog box contains the information you need to retrieve your File Installation Key from the License Center at the MathWorks Web site. This information includes: Host ID Release number (for example, R2010b) Operating system user name (Note that user names are case-sensitive in activation.)

31

To get youre File Installation Key: 1 Remember the information displayed in this dialog box and click Finish to exit the installer. On Windows and Linux systems, you can click Print to print out the information.

2 Go to a computer with an Internet connection and log in to your account at the MathWorks Web site.

3 Visit the License Center and enter the information from this dialog box. MathWorks uses this information to generate a File Installation Key and License File for your license.

4 Return to your computer and re-run the installer. With the File Installation Key and a License File, you can install and activate the software without an Internet connection.

Step 5: Choose the Installation Type In the Installation Type dialog box, specify whether you want to perform a Typical or Custom installation and click Next.

32

Choose Typical if you have an Individual or Group license and do not need to specify which products you want to install and do not need to access any installation options.

Choose Custom if you need to specify which products to install, need access to installation options, or need to install the license manager (network license options only).

Step 6: Specify the Installation Folder Specify the name of the folder where you want to install MathWorks products. Accept the default installation folder or click Browse to select a different one. If the folder doesnt exist, the installer creates it. On Macintosh systems, the installer puts the MATLAB application package, MATLAB_R2010b.app, in the Applications folder, by default. When specifying a folder name, you can use any alphanumeric character and some special characters, such as underscores. The installer will tell you if the name you specified includes any characters that are not permitted in file names. If you make a

33

mistake while entering a folder name and want to start over, click Restore Default Folder. After making your selection, click Next.

Step 7: Specify Products to Install (Custom Only) If you are performing a custom installation, you can specify which products you want to install in the Product Selection dialog box. This dialog box lists all the products associated with the license you selected or with the Activation Key you specified. In the dialog box, all the products are preselected for installation. If you do not want to install a particular product, clear the check box next to its name. After selecting the products you want to install, click Next to continue with the installation.

34

Step 8: Specify Installation Options (Custom Only) For Custom installations, you can specify several installation options, depending on your platform. Windows Systems On Windows system, the Installation Options dialog box presents the following options: Determining whether the installer puts shortcuts for MATLAB software in the Start menu and on the desktop.

Specifying which files the operating system associates with MATLAB, based on their file extension. The installer preselects the extensions associated with products you are installing. After selecting installation options, click Next to proceed with the installation.

35

Step 9: Confirm Your Choices and Begin Copying Files Before it begins copying files to your hard disk, the installer displays a summary of your installation choices. To change a setting, click Back. To proceed with the installation, click Install.

36

Step 10: Complete the Installation When the installation successfully completes, the installer displays the Installation Complete dialog box. In this dialog box, you can choose to activate the software you just installed. You cannot use the software you installed until you activate it. MathWorks recommends activating immediately after installation. Click Next to proceed with activation. If you choose to exit the installer without performing activation, clear the Activate MATLAB option and click Finish (the button label changes). You can activate later using the activation application.

37

Step 11: Activate Your Installation Because you were not logged in to your MathWorks Account during installation, or you started the activation application independently, you must choose whether to activate automatically or manually. Select the Activate manually without the Internet option and click Next.

38

Step 12: Specify the Path to the License File To activate without an Internet connection, you must have a License File. The License File identifies which products you can run. The administrator contact on the license can retrieve the License File from the License Center at the MathWorks Web site. Select the Enter the path to the License File option and enter the full path of your License File in the text box (or drag and drop the file) and click Next If you do not have your License File, select the I do not have a license file option and click Next to get information about how to retrieve a License File.

39

Step 13: Complete the Activation After activating your installation, click Finish to exit the activation process

40

5.3Starting MATLAB
After installing, you can enter MATLAB by double-clicking on the MATLAB shortcut icon (MATLAB 7.0.4) on your Windows desktop. When you start MATLAB, a special window called the MATLAB desktop appears. The desktop is a window that contains other windows. The major tools within or accessible from the desktop are: The Command Window The Command History The Workspace The Current Directory The Help Browser The Start button

41

Figure 5.1: The graphical interface to the MATLAB workspace

When MATLAB is started for the first time, the screen looks like the one that shown in the Figure. This illustration also shows the default configuration of the MATLAB desktop. You can customize the arrangement of tools and documents to suit your needs. You are now faced with the MATLAB desktop on your computer, which contains the prompt (>>) in the Command Window. Usually, there are 2 types of prompt:>> for full version &EDU> for educational version. Note: To simplify the notation, we will use this prompt, >>, as a standard prompt sign, though our MATLAB version is for educational purpose.

5.4 Quitting MATLAB


To end your MATLAB session, type quit in the Command Window, or select File -> Exit MATLAB in the desktop main menu.

42

CHAPTER 6 RESULTS& ANALYSIS 6.1 Results


Based on the implementation of Security with congestion control algorithm in MANET, following is the result obtained:

Design a Grid topology of 70 nodes as 7x10 matrix. Position of each node on the grid is calculated as: posx(1,(i-1)*10+j)=30+j*30; posy(1,(i-1)*10+j)=(i-1)*40+30; Foreach node in ith row and jth column.

Figure 6.1: Grid Topology with 70 Nodes

43

Generate a Key at each node on the network.

Figure 6.2(i): Key Distribution

Figure 6.2(ii): Key Distribution

44

Encrypt of the key is done by using DES algorithm.

Figure 6.3(i): Encrypted Key

Figure 6.3(ii): Encrypted Key

45

Source node and destination node are select at random using random function.

Figure 6.4: Shows Source as S and Destination as D

46

Optimal path from source node to destination node is selected using existing algorithm.

Figure 6.5: Path from S to D

47

Decryption of the Key is done by using DES Algorithm.

Figure 6.6(i): Decrypted Key

Figure 6.6(ii): Decrypted Key

48

6.2 Performance Evaluation


We performed a number of simulation runs for the different number of packets sends over the network.

Table 6.1 show the value of Delay & Throughput of different simulation runs using different number of packets with security.

Table 6.1: Congestion Control with Security Total Packets 600 700 800 900 1000 Delay 1.0838 1.0939 1.0779 1.0859 1.0779 Throughput 553.5959 639.911 834.9685 828.7926 927.7083

Table 6.2 show the value of Delay & Throughput of different simulation runs using different number of packets without security.

Table 6.2: Congestion Control without Security


Total Packets 600 700 800 900 1000 Delay 1.165 1.1621 1.112 1.0943 1.1604 Throughput 515.0185 602.3494 719.4257 822.4699 861.7885

49

Delay
1.18 1.16 1.14 1.12 1.1 1.08 1.06 1.04 1.02 600 700 800 900 1000

Delay

Existing Proposed

Number of Packets

Figure 6.7: Delay versus Number of Packets

Delay is an important design and performance characteristics of MANETs. The delay of the n/w specifies how long it takes for a bit of data to travel across the n/w from source node to destination node. In the above figure 6.7, shows the delay time of existing and proposed algorithm in MANETs.

Throughput
1000

Throughput

800 600 400 200 0 600 700 800 900 1000 Existing Proposed

Number of Packets

Figure 6.8: Throughput versus Number of Packets

Throughput in the network is the average rate of successful data delivery between nodes over the network. In figure 6.8, shows the throughput of the existing and proposed algorithm in the MANET.

50

CHAPTER 7 CONCLUSION AND FUTURE WORK 7.1 CONCLUSION


In this dissertation, we define the problem of secure data delivery in mobile ad-hoc networks. We propose a secure congestion control algorithm in MANET which sends the encrypted data from source node to destination node by using congestion controlled path and decrypt the data at the destination node. Destination node decrypts the data into original form, if it has a valid key through which received data is decrypted. To inhibit the data misuse and loss of data, we have implemented the security using symmetric technique. The encryption and decryption are used for the security in congestion control mechanism. In this proposed work, we use the DES encryption system for the encrypting of the data to be sent. Then, choose the path between source and destination with the use of congestion control mechanism and data are sent to the destination nodes via intermediate node. Finally, we use the DES decryption system for the decryption of the received data.

After implementing the proposed algorithm, we analyze the delay time and throughput. Average delay time of congestion control with security is decreased as compare to the congestion control without security and Throughput of congestion control with security is increased as compare to congestion control without security.

According to the performance analysis, the proposed work is more efficient because it provides security, reduces the delay time and increases the throughput.

7.2 FUTURE WORK


In the present work, we have used security algorithm to provide the secure congestion controlled path for communication in MANETs. This work can be extended in different manners:

51

1. We can combine the security in congestion controlled network using Genetic Algorithms. 2. We can minimize the overhead of security algorithm in the network. 3. We can use different algorithms and protocols for providing more security in MANETs.

52

References
[1] Neeraj Tantubay, Dinesh Ratan Gautam and Mukesh Kumar DhariwalA Review of Power Conservation in Wireless Mobile Ad-hoc Network (MANET), In Proceeding ofIJCSI International Journal of Computer Science Issues, Vol. 8, Issue 4, No 1, July 2011. [2]Md. Mahbubul Alam, ID- 09221116 and Tanmoon Taz Shetu, Congestion control in Mobile Ad-Hoc Networks (MANETs). [3] Pradeep Rai, Shubha Singh A Review of 'MAENT's Security Aspects and Challenges In Proceeding of IJCA Special Issue on Mobile Ad-hoc Networks MANETs, 2010. [4] Dr.U.Karthikeyan, R.Aravindhan. Secured Data Delivery for Mobile Ad-hoc Networks In Proceeding of International Journal of Research in Computer Engineering and Electronics: 1, VOl. 2 ISSUE 1, Feb 2013. [5] Prasad Lokulwar, Vivek Shelkhe Security Aware Routing Protocol for MANET using Asymmetric Cryptography Using RSA Algorithm In Proceeding of BIOINFO Security Informatics, Vol. 2, Issue 1, pp.-11-14, 2012. [6] Prof. Anil Kapil & Mr. Sanjeev Rana,Identity-Based Key Management in MANETs using Public Key Cryptography, In Proceeding of International Journal of Security (IJS), Vol. 3, Issue 1, 2005. [7] Gulshan Kumar, Rahul Saha, Mritunjay Kumar Rai DSAB A Hybrid Approach for Providing Security in MANET, In Proceeding of International Journal Of Information Security Science, Vol.1, No.3, 2011. [8] Venkatesan Balakrishnan and Vijay Varadharajan Designing Secure Wireless Mobile Ad hoc Networks . [9] thesis-The adaptation of security mechanisms(DES) [10] Tara M., Charles R.Elden, 2002. Wireless security and privacy Best Practices and Design Techniques, Addison Wesley. [11] J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang, Providing Robust and Ubiquitous Security Support for Mobile Adhoc Networks, In Proceeding of IEEE Intl Conf. Network Protocols, Nov. 2001.

53

[12] M. Narasimha, G. Tsudik, and J.H. Yi, On the Unitility of Distributed Cryptography in P2P and Manets: The Case of Membership Control, In Proceeding of IEEE Intl Conf. Network Protocols Nov. 2003. [13] S. Yi and R. Kravets, Moca: Mobile Certificate Authority Wireless Ad Hoc Networks, In Proceeding of Second Ann. PKI Research Workshop (PKI 03), Apr. 2003. [14] M. Bechler, H.-J. Hof, D. Kraft, F. Pahlke, and L. Wolf, A Cluster-Based Security Architecture for Ad Hoc Networks, In Proceeding of IEEE INFOCOM, Mar. 2004. [15] H. Luo, J. Kong, P. Zerfos, S. Lu, and L. Zhang, URSA: Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks,In Proceeding of IEEE/ACM Trans. Networking, vol. 12, no. 6, pp. 1049-1063, Dec. 2004. [16] Shamir, "Identity-based cryptosystems and signature schemes", In Proceeding of Advances in Cryptology - Crypto '84, Lecture Notes in Computer Science 196, Springer, pp. 47-53, Springer-Verlag, 1984. [17] M. Bohio, and A. Miri, "An Authenticated Broadcasting Scheme for Wireless Ad Hoc Network", In Proceedings of Second Annual Conference on Communication Networks and Services Research (CNSR '04), IEEE Computer Society, pp. 6974, May 19-21, 2004. [18] A. Khalili, J. Katz, and W. Arbaugh, "Toward Secure Key Distribution in Truly Ad Hoc Networks", In Proceeding of Symposium on Applications and the Internet Workshop (SAINT 2003), IEEE Computer Society, pp. 342-346, 2003. [19] Stinson Douglas, Vande May Serge. Cryptographie : thorie et pratique. Vuibert,2001. [20] Cunsheng Ding The Data Encryption Standard in Detail [21] Data Ecryption Standard Chapter-12, pp. 270 [22] H. Zare, F. Adibnia, V. Derhami A Rate based Congestion Control Mechanism using Fuzzy Controller in MANETs. In Proceeding of IJCC, ISSN 1841-9836 8(3):486491, June, 2013. [23]Chun-Ta Li, Chi-Yao Weng et al., Security Flaws of a Password Authentication Scheme for Hierarchical WSNs, In Proceeding of Journal of Advances in Computer Networks, Vol. 1, No. 2, June 2013.

54

[24] Dr.U.Karthikeyan , R.Aravindhan , Secured Data Delivery for Mobile Adhoc Networks In Proceeding of International Journal of Research in Computer Engineering and Electronics. VOl : 2 ISSUE 1, Feb 2013. [25] Mr. Abhishek Bande & Mr. Gaurav Deshmukh An Improvement in Congestion Control Using Multipath Routing in Manet In Proceeding of Global Journal of Computer Science and Technology Network, Web & Security, Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals Inc. (USA) Online ISSN: 0975-4172 & Print ISSN: 0975-4350, Vol. 12, Issue 17, Version 1.0, 2012. [26] Robin Choudhary, Niraj Singhal, A Novel Approach for Congestion Control in MANET, In Proceeding of International Journal of Engineering and Innovative Technology (IJEIT), ISSN: 2277-3754 ISO 9001:2008 Certified. Volume 2, Issue 5, November 2012. [27] Prasad Lokulwar And Vivek Shelkhe, Security Aware Routing Protocol For Manet Using Asymmetric Cryptograpy Using Rsa Algorithm, In Proceeding of Bioinfo Publications,ISSN: 2249-9423 & E-ISSN: 2249-9431, Volume 2, Issue 1, pp.-11-14, 2012. [28] S.Sudha, V.Madhu Viswanatham et al. Implementation of Enhanced Data Encryption Standard on MANET with less energy consumption through limited computation In Proceeding of International Journal of Engineering Research and Development eISSN : 2278-067X, pISSN : 2278-800X, www.ijerd.com Vol. 2, Issue 4, pp. 46-52July 2012). [29] Gulshan Kumar et al. A Hybrid Approach for Providing Security in MANET, In Proceeding of International Journal Of Information Security Science,Vol.1, No.3, 2011. [30]D.SuganyaDevi, Secure Multicast Key Distribution for Mobile Adhoc Networks, In Proceeding of International Journal of Computer Science and Information Security, Vol. 7, No. 2, 2010. [31] Pradeep Rai et al. A Review of MANETs Security Aspects and Challenges, In Proceeding of IJCA Special Issue on Mobile Ad-hoc Networks, 2010. [32] Alexis Bonnecaze et al. On Key Distribution in MANETs,2009.

55

[33] Nishu Garg, R.P.Mahapatra MANET Security Issues In Proceeding of IJCSNS International Journal of Computer Science and Network Security, VOL.9, No.8, August 2009. [34] Christian Lochert et al. A Survey on Congestion Control for Mobile Ad-Hoc Networks, In Proceeding of Wiley Wireless Communications and Mobile Computing 7 (5), pp. 655676, June 2007. [35] Sandhya Khurana Neelima Gupta et al., Reliable Ad-hoc On-demand Distance Vector Routing Protocol. In Proceedings of the Fifth International Conference on Networking (ICN 2006), The International Conference on Systems (ICONS 2006), and The First International Conference on Mobile Communications and Learning (MCL), 2006. [36] Gergely Acs et al., Provable Security of On-Demand Distance Vector Routing in Wireless Ad-Hoc Networks, R. Molva, G. Tsudik, and D. Westhoff (Eds.): ESAS 2005, LNCS 3813, pp. 113127, 2005.c Springer-Verlag Berlin Heidelberg 2005. [37] [38] Xiaoqin Chen, Haley M. Jones, A.D.S Jayalath, Congestion Aware Routing Protocol for Mobile Ad-hoc Networks, Department of Information Engineering, National University, Canberra.41 [39] Raju Kumar, Riccardo Crepaldi, Hosam Rowaihy, Albert F. Harris III, Guohong Cao, Michele Zorzi, Thomas F. La Porta, Mitigating Performance Degradation in Congested Sensor Networks., IEEE Transactions on Mobile Computing, Vol. 7, No. 6, June 2008. [40] MATLAB Manuals, www.mathworks.com.

56

Figure 1.1: Mobile Ad hoc Network ................................................................................... 1 Figure 2.1: Symmetric key encryption & decryption process ........................................... 8 Figure 2.2: DES Algorithm ................................................................................................. 9 Figure 2.3: Calculation of f(R, K) ..................................................................................... 12 Figure 4.1: Flowchart of Proposed Algorithm .................................................................. 27 Figure 5.1: The graphical interface to the MATLAB workspace ..................................... 42 Figure 6.1: Grid Topology with 70 Nodes ........................................................................ 43 Figure 6.2(i): Key Distribution ......................................................................................... 44 Figure 6.2(ii): Key Distribution ........................................................................................ 44 Figure 6.3(i): Encrypted Key ............................................................................................ 45 Figure 6.3(ii): Encrypted Key ........................................................................................... 45 Figure 6.4: Shows Source as S and Destination as D ....................................................... 46 Figure 6.5: Path from S to D ............................................................................................. 47 Figure 6.6(i): Decrypted Key ............................................................................................ 48 Figure 6.6(ii): Decrypted Key ........................................................................................... 48 Figure 6.7: Delay versus Number of Packets.................................................................... 50 Figure 6.8: Throughput versus Number of Packets .......................................................... 50

57

Table 2.1: Initial Permutation ........................................................................................... 10 Table 2.2: Inverse of Initial Permutation .......................................................................... 10 Table 2.3: E Bit Selection ................................................................................................. 13 Table 2.4: S-1 ..................................................................................................................... 13 Table 2.5: P ....................................................................................................................... 14 Table 6.1: Congestion Control with Security ................................................................... 49 Table 6.2: Congestion Control without Security .............................................................. 49

58

Anda mungkin juga menyukai