CFP last date
15 May 2024
Reseach Article

Proficient and Reliable Anonymous Routing Protocol (RARP) in Mobile Ad Hoc Network Environment using Digital Signatures

by K. O. Boateng, William Asiedu
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 12 - Number 11
Year of Publication: 2018
Authors: K. O. Boateng, William Asiedu
10.5120/ijais2018451739

K. O. Boateng, William Asiedu . Proficient and Reliable Anonymous Routing Protocol (RARP) in Mobile Ad Hoc Network Environment using Digital Signatures. International Journal of Applied Information Systems. 12, 11 ( Feb 2018), 10-15. DOI=10.5120/ijais2018451739

@article{ 10.5120/ijais2018451739,
author = { K. O. Boateng, William Asiedu },
title = { Proficient and Reliable Anonymous Routing Protocol (RARP) in Mobile Ad Hoc Network Environment using Digital Signatures },
journal = { International Journal of Applied Information Systems },
issue_date = { Feb 2018 },
volume = { 12 },
number = { 11 },
month = { Feb },
year = { 2018 },
issn = { 2249-0868 },
pages = { 10-15 },
numpages = {9},
url = { https://www.ijais.org/archives/volume12/number11/1020-2018451739/ },
doi = { 10.5120/ijais2018451739 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T19:08:43.848816+05:30
%A K. O. Boateng
%A William Asiedu
%T Proficient and Reliable Anonymous Routing Protocol (RARP) in Mobile Ad Hoc Network Environment using Digital Signatures
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 12
%N 11
%P 10-15
%D 2018
%I Foundation of Computer Science (FCS), NY, USA
Abstract

A lot of attention has been drawn to ensuring a secure communication in an ad hoc network environment. It is important to anonymously send and receive sensitive data from secure sources. Digital signature is one of the powerful ways of ensuring integrity, privacy, confidentiality and nonrepudiation in terms of signing messages. A technique from RSA is employed to propose a new digital signature to be used in wireless networks. This concept also ensures both source and location anonymity. Adversaries will find it difficult to identify the source of a message and exactly where the message is being sent to. With regard to a zone, it will not be possible to identify who sends a message and also who receives it within the group in the zone. It is believed that the signature is light weight and can easily be generated by any of the nodes in the zone. In the context of using the scheme without wireless network, individual uses alternative steps for signing sensitive documents by classifying data according to their sensitivity such as classified, secret or top secret data. This scheme also generates group signatures with multiple public keys which correspond to the group members instead of one public key for each group which is implemented in most other group signature schemes.

References
  1. Menezes, P. Van Oorschot, and S. Vanstone. Handbook of Applied Cryptography. CRC Press, 1997
  2. Abusalah, L, Khokhar, A. and Guizani, M, "A Survey of Secure Mobile Ad Hoc Routing Protocols", IEEE Communications Surveys & Tutorials, 2008, 10, (4), pp. 78-93.
  3. Y. Zhang, W. Liu and W. Lou. Anonymous communications in mobile ad hoc networks. In Proceedings of the 24th international conference of the IEEE communications society (INFOCOM 2005). IEEE, 2005.
  4. D. Boneh, X. Boyen and H Shacham. Short Group Signatures. In proc. Advances in cryptology, lecture notes in computer science, springer-verlag, vol.3152, pp.41-55, aug. 2004.
  5. S. Seys, and B. Preneel, “ARM: Anonymous Routing Protocol for Mobile Ad hoc networks,” in proc. of the international conference on advanced information networking and applications, Vienna 2006, pp. 133-137
  6. Miranda H. and Rodrigues H. 2002. Preventing Selfishness in Open Mobile Ad Hoc Networks, In Proceedings of CaberNet Radicals Workshop.
  7. Kannhavong B. , Nemoto Y. and Kato N. , "A Survey of Routing Attacks in Mobile Ad Hoc Networks", IEEE Wireless Communications, vol. 14, no. 5, pp. 85-91, 2007.
  8. Andel T. R. and Yasinsac A. , "Surveying Security Analysis Techniques in MANET Routing Protocols", IEEE Communications Surveys and Tutorials, vol. 9, no. 4, pp. 70-84, 2007.
  9. Boneh D. and Frankliny M. 2003. Identity-Based Encryption from the Weil Pairing", In Proceedings of Advances in Cryptology.
  10. Han, S, Wang, J. and Liu, W. 2004. An Efficient Identity-Based Group Signature Scheme over Elliptic Curves", Springer LNCS.
  11. Reed, M, G, Syverson, P, F. and Goldschlag, D, M. "Anonymous Connections and Onion Routing", IEEE Journal on Selected Areas in Communications, vol. 16, no. 4, pp. 482-494, 1998.
  12. Kong, J. and Hong, H. 2003. ANODR: Anonymous On Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks, In Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing.
  13. Sy, D, Chen, R. and Bao, L. 2006. ODAR: On-Demand Anonymous Routing in Ad Hoc Networks, In Proceedings of the IEEE International Conference on Mobile Ad-hoc and Sensor Systems.
  14. Liu, J, Hong, X, Kongt, J, Zheng, Q. and Bradford, P, G. 2006. A. Hierarchical Anonymous Routing Scheme for Mobile Ad-Hoc Networks", In Proceedings of the International Conference on Military Communication.
  15. Zhang, Y, Liu, W, Lou, W. and Fang, Y, "MASK: Anonymous On-Demand Routing in Mobile Ad Hoc Networks", IEEE Transactions On Wireless Communications, vol. 5, no. 9, pp. 2376 –2385, 2006.
  16. Pan, J. and Li, J. 2009. MASR: An Efficient Strong Anonymous Routing Protocol for Mobile Ad Hoc Networks, In Proceedings of the International Conference on Management and Service Science.
  17. Defrawy, K,E. and Tsudik, G, "ALARM: Anonymous Location-Aided Routing in Suspicious MANETs", IEEE Transaction on Mobile Computing, vol. 10, no. 9, pp. 1345 –1358, 2011.
  18. Heesook C. , William E. , Jaesheungn S. , Patrick D. M. and Thomas F. L. P. , "ASR: Anonymous and Secure Reporting of Traffic Forwarding Activity in Mobile Ad Hoc Networks", Wireless Networks, pp. 525-539, 2009.
  19. Z. Wan, K. Kui, and M. Gu, "USOR: An Unobservable Secure On-Demand Routing Protocol for Mobile Ad Hoc Networks", IEEE Transaction on Wireless Communications, vol. 11, no. 5, pp. 1922-1932, 2012.
  20. Schnorr, C, "Efficient Signature Generation from Smart Card", Journal of Cryptography, Springer –Verlag, vol. 4, no. 3, pp. 239-252, 1991.
  21. Q. Yang, H. Dijiang, and K. Vinayak, “OLAR: On-demand Lightweight Anonymous Routing in MANETs,” in Proc. 4th International Conference on Mobile Computing and Ubiquitous Networking, Tokyo, 2008, pp. 72-79.
Index Terms

Computer Science
Information Sciences

Keywords

Digital Signature Anonymity Privacy Confidentiality Adversaries RSA Communication Location