Open Access   Article Go Back

Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network

G.Abirami 1 , R.Mala 2

Section:Review Paper, Product Type: Journal Paper
Volume-3 , Issue-9 , Page no. 261-266, Sep-2015

Online published on Oct 01, 2015

Copyright © G.Abirami , R.Mala . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: G.Abirami , R.Mala, “Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network,” International Journal of Computer Sciences and Engineering, Vol.3, Issue.9, pp.261-266, 2015.

MLA Style Citation: G.Abirami , R.Mala "Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network." International Journal of Computer Sciences and Engineering 3.9 (2015): 261-266.

APA Style Citation: G.Abirami , R.Mala, (2015). Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network. International Journal of Computer Sciences and Engineering, 3(9), 261-266.

BibTex Style Citation:
@article{_2015,
author = {G.Abirami , R.Mala},
title = {Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {9 2015},
volume = {3},
Issue = {9},
month = {9},
year = {2015},
issn = {2347-2693},
pages = {261-266},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=682},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=682
TI - Reduced Overhead Based Approach on the other hand Secure Communication in Versatile Ad Hoc Network
T2 - International Journal of Computer Sciences and Engineering
AU - G.Abirami , R.Mala
PY - 2015
DA - 2015/10/01
PB - IJCSE, Indore, INDIA
SP - 261-266
IS - 9
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2294 2301 downloads 2348 downloads
  
  
           

Abstract

Versatile ad Hoc network (MANET) is an infrastructure Versatile net meets expectations where nodes can openly move and join. MANET has attracted much attention in recent years owing To the increased focus on wireless communication. It is a highly adaptable network, vulnerit to various types of security Assaults By malignant nodes. Ensuring network security is a major the other hand concern in the case of MANET. Authentication revocation play and critical role in securing the network by isolating attackers from further participating in network activities. Confirmation Power (CA) is depend it on the other hand revoking the endorsements of aggress on the other hand nodes. CA keeps up two lists, caution list and dark list to keep denouncing and accused nodes respectively in request to perform revocation process by considering the first arrived allegation packet. In This paper we focus on the issues of Authentication revocation based on first accusation. A limit based Approach is proposed on the other hand Authentication revocation with better performance, but there is some sort of Overhead exist. In request to make the communication in MANET more secure we propose a reduced Overhead based Approach that upgrades limit based Approach which introduce an additional list, middle of the road list in the CA. The scheme is evaluated and results demonstrate that the proposed scheme is effective and productive to give secure communication in versatile ad Hoc network.

Key-Words / Index Term

MANET, Secure Communication, Enforcing Secure, Ad Hoc Network

References

[1] Ismail, Z. ; Kuliyyah of Inf. Sci. & Technol., Kolej Univ. Insaniah, Alor Setar, Malaysia ; Hassan, R., “Effects of Packet Size on AODV Routing Protocol Implementation in Homogeneous and Heterogeneous MANET”, Published in: Computational Intelligence, Modelling and Simulation (CIMSiM), 2011 Third International Conference on Date of Conference: 20-22 Sept. 2011 Page(s): 351 – 356.
[2] Ismail, Z. ; Kuliyyah of Inf. Sci. & Technol., Kolej Univ. Insaniah, Alor Setar, Malaysia ; Hassan, R., “A performance study of various mobility speed on AODV routing protocol in homogeneous and heterogeneous MANET”, Published in: Communications (APCC), 2011 17th Asia-Pacific Conference on Date of Conference: 2-5 Oct. 2011 Page(s): 637 – 642.
[3] Thorat, S.A. ; Walchand Coll. of Eng., Sangli, India ; Kulkarni, P.J., “Design issues in trust based routing for MANET”, Published in: Computing, Communication and Networking Technologies (ICCCNT), 2014 International Conference on Date of Conference: 11-13 July 2014 Page(s): 1 – 7.
[4] Dilli, O. ; Dept. of Tech. Programs, Air Force Vocational Training Sch., Izmir, Turkey ; Akcam, N. ; Koyuncu, M. ; Oguslu, E., “Secure communication tests carried out with next generation narrow band terminal in satellite and local area networks”, Published in: Recent Advances in Space Technologies (RAST), 2013 6th International Conference on Date of Conference: 12-14 June 2013 Page(s): 493 – 498.
[5] Tien-Sheng Lin ; Electr. Eng. Nat. Taiwan Univ. Taipei, Taipei ; Tien-Sheng Lin ; Sy-Yen Kuo, “Quantum Wireless Secure Communication Protocol”, Published in: Security Technology, 2007 41st Annual IEEE International Carnahan Conference on Date of Conference: 8-11 Oct. 2007 Page(s): 146 – 155.
[6] Takizawa, M.; Dept. of Comput. & Syst. Eng., Tokyo Denki Univ., Saitama, Japan; Mita, H., “Secure group communication protocol for distributed systems”, Published in: Computer Software and Applications Conference, 1993. COMPSAC 93. Proceedings. Seventeenth Annual International Date of Conference: 1-5 Nov 1993 Page(s): 159 – 165.
[7] Khan, S.M.; Dept. of Comput. Sci., Univ. of Texas at Dallas, Richardson, TX, USA; Hamlen, K.W.; Kantarcioglu, M., “Silver Lining: Enforcing Secure Information Flow at the Cloud Edge”, Published in: Cloud Engineering (IC2E), 2014 IEEE International Conference on Date of Conference: 11-14 March 2014 Page(s): 37 – 46.
[8] Bartoletti, M. ; Dipt. di Informatica, Univ. di Pisa, Italy ; Degano, P. ; Ferrari, G.L., “Enforcing secure service composition”, Published in: Computer Security Foundations, 2005. CSFW-18 2005. 18th IEEE Workshop Date of Conference: 20-22 June 2005 Page(s): 211 – 223.
[9] Fengjun Li ; Dept. of EECS, Univ. of Kansas, Lawrence, KS, USA ; Bo Luo ; Peng Liu ; Dongwon Lee, “Enforcing Secure and Privacy-Preserving Information Brokering in Distributed Information Sharing”, Published in: Information Forensics and Security, IEEE Transactions on (Volume:8 , Issue: 6 ) Page(s): 888 – 900.
[10] Fujiwara, S. ; Grad. Sch. of Inf. Sci., Hiroshima City Univ., Hiroshima, Japan ; Ohta, T. ; Kakuda, Y., “An Inter-domain Routing for Heterogeneous Mobile Ad Hoc Networks Using Packet Conversion and Address Sharing”, Published in: Distributed Computing Systems Workshops (ICDCSW), 2012 32nd International Conference on Date of Conference: 18-21 June 2012 Page(s): 349 – 355.
[11] Chaturvedi, A. ; Dept. of CSE, BIST, Bhopal, India ; Tiwari, D. ; Bhadoria, R.S. ; Dixit, M., “Route Discovery Protocol for Optimizing the Power Consumption in Wireless Ad-hoc Network”, Published in: Communication Systems and Network Technologies (CSNT), 2013 International Conference on Date of Conference: 6-8 April 2013 Page(s): 290 – 294.