• No results found

An Identity based Information Retrieval System for MANET.

N/A
N/A
Protected

Academic year: 2020

Share "An Identity based Information Retrieval System for MANET."

Copied!
6
0
0

Loading.... (view fulltext now)

Full text

(1)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

275

An Identity based Information Retrieval System for MANET.

Neha Dixit

1

, Sanjay Agrawal

2

1M.tech student, 2Professor, Dept. of Comp Engg & App, N.I.T.T.T.R

Abstract Mobile Ad Hoc Networks have unique characteristics like rapid movement of node in infrastructure less network that’s changes it’s topology, hence security has become a prime concern for providing security while communication between mobile nodes MANETs. Problems such as in distributed authentication environment problems of generation, distribution and assignment of session key due to a lack of Trusted Model and distributive Certification Authority (CA) for Authentication of mobile nodes. Hence, an Identity-Based information retrieval system in MANET is discussed in this paper.

Keywords— MANET, Clustering, Threshold cryptography, Lagrange interpolation, Certificate, X.509.

I. INTRODUCTION

A collection of dynamic, independent wireless node that communicates with each other without the help of any central administrative control is known as Mobile ad hoc network (MANET)[3,4]. The mobile nodes connect with each other through radio waves. Due to movement of mobile node the connection dynamically changes during communication. The main characteristics of MANET are:

 Open medium.

 Lack of fixed central structure.

 Dynamically changing topology.

 Constrained capability.

Hence security is a major concern for Mobile Ad Hoc Networks.

The wireless nature of Mobile ad hoc Network makes them vulnerable to attack [18]. The rapidly changing topology and infrastructure less nature of MANET makes it less secure against attack .A passive attack [18] intrudes the data exchange with in the network without varying it. It basically modifies, fabricates, impersonate and replicate the data

Attacks in MANET can be classified on the basis of layers present in

 Application layer – Repudiation. Data corruption.

 Transport layer – Session hijacking.

 Network layer– Flooding, resource consumption, and

location disclosure attacks.

 Data link layer , Traffic analysis, monitoring.

 Physical layer – Jamming, interception,

eavesdropping.

The exponential increase in the number of nodes in MANET needs proper management hence organizing MANET into different groups, called cluster, each cluster has its own leader Called Cluster head (CH)[22,23].Cluster head works as a Certificate authority[2,3] for own Cluster and Mange all operation related to communication, like information about the each cluster node, node mobility etc. As security point of view Clustering play important role in MANET. Traditional information retrieval systems have several drawbacks in common, such as delaying in information updating. The need to secure communication in MANET is extremely challenging because of the dynamic nature of the network and the lack of centralized management. A distributed corticated authority intended for cluster-based architecture is discussed in this paper. Certificate use for authentication of node and Session key play a important role in secure Communication.

II. BACKGROUNDS

The wireless nature and inherit feature of MANET, make it vulnerable to attack. Therefore, the cluster based authentication technique [1] is deployed over of entire MANET.

The main steps can be summarized as:

 Divide MANET into clusters with separate cluster

head.

 All cluster management operations in cluster, is

controlled by cluster head (CH).

 The clusters, use cluster head election techniques

[1,3] for choosing CH among all nodes.

 Each node have certificate which is issued by

certificate authority (CA) for authentication purposes.

 Since there is no central administrative control in

MANET. Thus, Security mechanisms like

authentication, data integrity and non repudiation, is

deployed by cluster based distributed

authentication[2].

Threshold cryptography key management techniques with Lagrange interpolation [5].is the best way to make the MANET secure.

(2)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

276

Transmission based clustering has a disadvantage that the maximum number of nodes in a cluster i.e. threshold number of nodes in a cluster, is not known.

Cluster head selection algorithm [7,8], is used for cluster head election . It also solves the problem of scalability of MANET.CHSA algorithm select only cluster head.

The Highest-Degree Algorithm, also known as connectivity-based algorithm [12], is based on the degree of nodes assumed to be the number of neighbors of a given node. Whenever the election procedure is needed, nodes broadcast their Identifier (ID) which is assumed to be unique in the same network. According to the number of received IDs every node computes its degree and the one having the maximum degree becomes cluster-head. Every time node degree not stable so it not best technique to decide cluster head.

The Lowest-ID, also known as identifier-based clustering algorithm [13], assigns a unique ID to each node and chooses the node with the minimum ID as a cluster-head. Whenever a node with a lowest ID is detected in the cluster, the cluster-head must delegate irresponsibility to this node to be cluster-head.so this algorithm is not suitable for MANET.

III. AN IDENTITY BASED INFORMATION RETRIEVAL

SYSTEM IN MANET

The detailed architecture and mechanism is discussed in section- 3.1 and section- 3.2.

3.1 Novel Architecture for Identity Based Information Retrieval System

Figure –3.1 illustrates the working architecture for Identity Based Information Retrieval System based on

clustering, threshold cryptography and Lagrange

[image:2.612.333.552.136.413.2]

interpolation. The architecture is divided in to four modules like Clustering and cluster head election criteria, Generate session key using node id and threshold cryptography.

Figure -3.1: Novel Architecture for Identity Based Information Retrieval System

In the first Module we assign node id to each node by using Random number Generator. After this overall MANET divide in to Cluster and each Cluster having own Cluster head (CH). There is different number of parameter for clustering (MAXVALUE, MINVALUE, D HOPE, and IDENTITY AND WEIGHT) [44].

Cluster Head election criteria

(3)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

277

Trust value: The trust value defines how much node is trusted to its neighbor. We calculate the average trust value of all node reside in a cluster.

Degree: Number of neighborhood node of a particular node or the maximum number of node resides in any range of node.

Battery power: Power plays an important role to decide the

cluster head because cluster head have many

responsibilities so it must be able to communicate long time.

Max Value: No of maximum node in a cluster.

Stability: Most stable node is elected as a cluster head of cluster. There are following parameter to calculate the stability of node.

Distance: Distance between two node A,B (D A,B) A and B

are two node .

Mean distance: Which is defined as the average of distances between node A and all its neighbors?

Stability calculated by using the difference between two value of Mean distance at t and t-1.calculated by this formula

Weight Factor: Weight factor also play a very important role to decide the cluster head. In this we assign weight factor value for each node in cluster in such a way that the summation of all weight factors will be unity.

Global weight: This is the main parameter to deside the cluster head.global weight is calcuted by using the all

above parameter.global calculated by using

formula.minimum global node assign as a cluster head of a Cluster.

WG [i]= (WT[i]* FT[i])+ (WD[i]*FD[i])+(WB[i]*FB[i])+

(WM[i]*FM[i])+ (WS[i]* FS[i])

In the second Module we explain about how we generate the session key by using threshold cryptography and Lagrange interpolation with modular arithmetic To generate session key required Minimum tTh (Threshold value) no of node in cluster Consider a Polynomial equation GF (p) is Finite field p>n Choose a0, a 1 , a 2 ,

a k-1 ∈GF (p)

F(x) = (a0x0 + a 1 x1 + a 2 x 2 + … + a t-1 x t-1) mod p

F(0)= a0=secret key (SK) and p is a huge prime number

and a1, a2…, and ak-1 are arbitrarily chosen from Z/PZ. Then each user of identity id is provided with it partial key Si = f (idi). Their shares provide t distinct points (x, y) = (i, Si) calculate polynomail by using lagrange interpolation

Lagrange interpolation Since f (0) = a0 = S, the shared secret can be expressed as

Secret key is genrated by t arbitary node(minimum no of

threshold node) by using F(0)=a0modp=(SK).

Working Operation: Firstly, every node gets the certificate from the Certificate authority (X.509). Random number generator, assigns the node id to each node. After assigning node id MANET divide in to Cluster by using module cluster creation .each cluster has one important node assign as a Cluster Head, Cluster head is decide on the basis of different parameter by using Cluster head election module, Review module use to reassign of cluster head if the power of presently cluster head is less than the threshold power.

After creation of cluster head and assigning cluster head, the session key generated by using node id, Lagrange interpolation, and threshold cryptography with modular arithmetic. Key use as a session key for secure communication.

3.2 Mechanism for Identity Based Information Retrieval System:

(4)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

278

PHASE-1: Cluster and cluster Head Creation in MANET

Step-I. Assign Node Id for each node of MANET

No of Node = N; for(i=0; i<N; i++)

{

NodeId[i]=Random NoGenerator( ); }

/*Random No Generator generate different random Node id for each node in MANET By this way we can provide higher security for secure communication*/

Step-II ClusterCreation( )

{ TotalNoofNode=N;

for(i=0; i<N; i++) {

Each node sends a Beacon Message to its Neighbor to notify its presence to neighbor;

}

/*Beacon message contains the state of node, each node builds neighbor list based on Beacon Message*/

}

Int MaxValue, MinValue;

for(i=0; i<n; i++) {

if(No of node in Cluster< Max_value) {

join cluster( ); }

if(No of node in Cluster>=Max_value) {

Create new cluster(); }

else {

Cluster Merge (); /*if no on node in cluster<min_value*/

} }

STEP-III Cluster Head Election criteria ClusterHeadAssignment ( )

{

Total No of Node=n; for(i=0; i<n; i++) {

/*Assign Weight for each node in such a way summation of all weight is unity*/

WT[i]={}; /*Partial Weight factor for trust factor*/

WD[i]={}; /*Partial Weight factor for node degree*/

WB[i]={}; /*Partial Weight factor for Battery */

WM[i]={}; /*Partial Weight factor for Max value*/

WS[i]={}; /*Partial Weight factor for Stability*/

/*Take all value from table which is created on the bases of Beacon Message by each node*/

FT[i]= {}; /* Trust value*/

FD[i] ={}; /* Node degree*/

FB[i]={}; /* Battery power*/ FM[i]={}; /* Max value*/

FS[i]={}; /* Stability*/

*/calculate Global Weight For each Node*/

WG [i]= (WT[i]* FT[i])+ (WD[i]*FD[i])+(WB[i]*FB[i])+

(WM[i]*FM[i])+ (WS[i]* FS[i]);

}

Find out minimum Global Weight In Cluster and Assign As Cluster Head (CH);

}

STEP-IV Newly Arriving Node in MANET

i. New node U broadcast Beacon Signal to its

neighbor in their transmission Range

ii. C

alculate following factor for Newly arriving node FT ,FD ,FB,FM,FS WT,WD, WB, WM and

WS calculate WG (Global weight) for newly

arrive node.

iii. I

f(Newly arrive node global Weight <Cluster Head of Cluster)

{

Assign New node as a Cluster head; }

else {

JoinCluster(); }

STEP-V Threshold of battery Power

Check the battery power of Cluster Head

If( CH_battery Power< PThreshold)

(5)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

279

Minimum global weight node assign as Cluster Head else

{

No requirement; }

PHASE-2 Secret Key Generation on the bases of node id using threshold cryptography concept

 Each node takes the Certificate from the Certificate Authority (CA) before entering in cluster.

 Each node has Public key & Private Key pair issued by CA. Generate Public and private key using RSA algorithm.

 Cluster Head works as a CA for all nodes in cluster after Receiving Certificate and Key pair from certificate authority (CA).

 CA distributes the session key into t part among Node

by using polynomial equation and Node Id.

 To generate session key required Minimum tTh

(Threshold value) no of node in cluster

 Consider a Polynomial equation GF (p) is Finite field

p>n

 Choose a0, a 1 , a 2 , a k-1 ∈GF (p)

F(x) = (a0x0 + a 1 x1 + a 2 x 2 + … + a t-1 x t-1) mod p

Total No of Node=N; for(i=0; i<t; i++)

{NodeId[i]; }

for(i=0; i<t; i++) { nr=1;

dr=1;

for(j=0; j<t; j++) { If(j≠i)

{ nr=nr*(x-NodeId[j]);

dr=dr*(NodeId[i])- NodeId[j]);

F(x)=(nr/dr)*F(NodeId[i])); /*Polynomial

Equation generated by node id*/ }

Put the value of x and Generate Secrete KEY;

Sk=F(x)mod p; /*SK-Session Key*/

/*This key use as session Key for secure Communication between nodes.*/

PHASE-3 Generate Certificate and CLR (Certificate Revocation List) by certificate authority (Certificate X.509)

In this phase we are using here X.509 Certificate to authentication of MANET node and new arival node.

IV. CONCLUSION

Security has become a prime concern for providing security while communication between mobile nodes in Mobile Ad Hoc networks (MANETs), due to its unique

characteristics like rapid movement of node in

infrastructure less network that‘s changes it‘s topology. In this paper we have discussed a threshold cryptography techniques based on Identity-Based information retrieval system in MANET which uses Citification authority for the purpose of accessing of nodes by using corresponding session key that is generated by langrage‘s polynomial to provide a safe strategy for authentication over Mobile Ad hoc Network.

V. FUTURE ASPECTS

The discussed architecture will provide efficient and effective security to nodes in MANET but as number of nodes over network is scaled up beyond certain limit them performance might degrade.

REFERENCES

[1] R. Murugun, S. Shanmugam ―Cluster based authentication techniques for mitigation of internal attacks in MANET‖. ISSN 1450-216X VOL-51 No-3 (2011) PP.433-441.

[2] Nevadita Chateerjee,Anupama Potluri and Atul negi, Self organizing approach to MANET Clustering ―

[3] Atef Z. Ghalwash, Aliaa A. A. Youssif, Sherif M. Hashad and †Robin Doss Helwan ―Self Adjusted Security Architecture for Mobile Ad Hoc Networks (MANETs)‖ University, Melbourne, Australia 6th IEEE/ACIS International Conference on Computer and Information Science (ICIS 2007)

[4] A. Shajin Nargunam, N.I. College of Engineering, Thuckalay, Tamil Nadu, India; E. P. Sebastian ―Dynamic Security Scheme for MANET‖, Naitonal Institute of Technology Calicut, India

[5] Li Wang, Jiu Hui Zhang ― Security Strategy of MANET Based on Identity- Based Cryptosystems‖ 978-1-4244-5143-2/10/$26.00 ©2010 IEEE

[6] .Muthuramalingam and R.Rajaram Department of Information Technology, Thiagarajar College of Engineering, Madurai ―A Transmission based clustering algorithm for topology control MANET‖, India International journal on applications of graph theory in wireless ad hoc networks and sensor networks (GRAPH-HOC) Vol.2, No.3, September 2010

[7] Dang Nguyen1, Pascale Minet2, Thomas Kunz3 and Louise Lamont1 ―On the Selection of Cluster Heads in MANETs‖ Communications Research Centre Ottawa, ON K2H 8S2, Canada INRIA Rocquencourt Rocquencourt, Le Chesney Cedex 78153, France 3 Dept. of Systems and Computer Engineering, Carleton UniversityOttawa, ON K1S 5B6, Canada IJCSI International Journal of Computer Science Issues, Vol. 8, Issue 2, March 2011 ISSN (Online): 1694-0814

(6)

International Journal of Emerging Technology and Advanced Engineering

Website: www.ijetae.com (ISSN 2250-2459,ISO 9001:2008 Certified Journal, Volume 3, Issue 4, April 2013)

280

[9] XU Xiao-long XIONG Jing-Yi, CHENG Chun-Ling ―The Model and the Security Mechanism of the Information Retrieval System based on Mobile Multi- Agent‖ 978-1-4244-6871-3/10/$26.00 ©2010 IEEE.

[10] Pradeep Rai Asst. Prof., CSE Department, Asst. Shubha Singh Prof., MCA Department, ―A Review of ‗MANET‘s Security Aspects and Challenges‖ IJCA Special Issue on ―Mobile Ad-hoc Networks‖MANETs, 2010

[11] Shamir A, ―Identity-Based Cryptosystems and Signature Schemes (LNCS196)[M],‖ Heidelberg: Springer-Verlag ,2009.

[12] M. Gerla and J.T.C. Tsai. Multicluster, ―mobile, multimedia radio network, Wireless Networks‖. Vol. 1, No. 3, 1995, PP. 255–265. [13] H. Luo and S. Lu, ―Ubiquitous and Robust Authentication Services

for Ad Hoc Wireless Networks‖. Technical Report 200030, UCLA Computer ScienceDepartment 2000.

[14] M. Chatterjee, S. K. Das and D. Turgut. WCA: “A WeightedClustering Algorithm for Mobile Ad hoc Network‖s. Journal of Cluster Computing (Special Issue on Mobile Ad hocNetworks), Vol. 5, No. 2, April 2002, pp. 193-204.]

[15] I.I. ER, and Winston K. G. Seah, ―Mobility-based D-hop Clustering Algorithm for Mobile Ad hoc Networks‖. IEEE WCNC, Atlanta, USA, March 2004

[16] X. Xu, R. Wany, "The Agent-based information retrieval model with multi-weight ranking algorithm", Journal of Electronics & Information Technology, vol. 30 no.2, pp. 482-485, February 2008. [17] S.Muthuramalingam, R.RajaRam, Kothai Pethaperumal and

V.Karthiga Devi ―A Dynamic Clustering Algorithm for MANETs by modifying Weighted Clustering Algorithm with Mobility Prediction‖ International Journal of Computer and Electrical Engineering, Vol. 2, No. 4, August, 2010

[18] Bing Wu, Jianmin Chen, Jie Wu and Mihaela Cardei, ―A Survey on Attacks and Countermeasures in Mobile Ad Hoc Networks‖, Wireless Network Security, Springer Book, ISBN: 978-0-387-28040-0, pp. 103--135, 2007.

Figure

Figure -3.1: Novel Architecture for Identity Based Information Retrieval System

References

Related documents

Location of the 30 planned tributary dam plus 11 planned mainstream dams (from Mekong River Commission, 2011 )... generation benefits, capture fisheries loss and

The significance of this study is to add to the research on studio practices, art educators’ professional identities, and pedagogy, to open discussion of the conflict inherent

Recent reviews of bacterial and fungal endophytes suggest that the term endophyte should refer to ‘habitat only, not function’, and should include ‘all microorganisms which, for all

[19] studied the effect of cold plasma injection on whistler mode instability triggered by perpendicular AC electric field at Uranus, we will investigate whistler mode waves

Although the IgA titers from heparin- prepared plasma samples displayed relatively low correlations with the matched sera (r ⫽ 0.716) compared to ACD- and EDTA- treated plasma

In this paper, To extract nonnegative signals in optical wireless communication (OWC) systems, flipped orthogonal frequency division multiplexing (Flip-OFDM)

Key words : Green edition of southern weekend, word cloud, hierarchical clustering, scree plot, automatic

The spike-in of IL-1RA to RO-T1D sera improved co-expression network strength of both the innate and the adaptive immunity genes, and enabled a global order recovery in