A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*

Size: px
Start display at page:

Download "A Secure Hybrid Wireless Mesh Protocol for s Mesh Network*"

Transcription

1 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network* Md. Sharful Islam, Young Jg Yoon, Md. Abdul Hamd, and Choong Seon Hong** Department of Computer Engneerng, Kyung Hee Unversty, Republc of Korea Abstract. Wreless Mesh Network (WMN) has emerged as a key technology and found a great deal of nterest for the researchers n the recent past. Hybrd Wreless Mesh Protocol (HWMP) s the default path selecton (.e., routng) protocol fully specfed n the current draft D.1.06 of s for WMN. However, securty n routng or forwardng functonalty s not specfed n the standard. As a consequence, HWMP n ts current from s vulnerable to varous types of routng attacks. In ths paper, we propose a secure verson of HWMP (SHWMP) that operates smlarly to that of HWMP but uses cryptographc extensons to provde authentcty and ntegrty of routng messages and prevents unauthorzed manpulaton of mutable felds n the routng nformaton elements. We have shown through analyses and smulaton that SHWMP s robust aganst dentfed attacks and provdes hgher packet delvery rato and ncurs lttle computatonal and storage overhead to ensure securty. Keywords: Wreless Mesh Network, Secure Hybrd Wreless Mesh Protocol (SHWMP), Authentcaton, Merkle Tree. 1 Introducton Wreless 1 Mesh Networks (WMN) s gradually maturng to a pont where t cannot be gnored when consderng varous wreless networkng technologes for deployment. It has emerged as a key technology to support a numerous number of applcaton scenaros lke broadband home networkng, communty and neghbourhood networkng, enterprse networkng, metropoltan area networkng etc. wth ts unque characterstcs lke self-confgurng capablty, lower cost, robustness and easy network mantenance[1]. The ncreased nterest n WMN has reflected n producng a standard named IEEE s, whch s n progress and expected to be fnalzed by md The current draft standard D1.06 [2] of s s the frst standard that ntroduces the concept of embeddng routng n layer-2. Interoperablty between devces of dfferent vendors s the key reason for ntegratng routng n MAC layer. * Ths work was supported by the Korea Research Foundaton Grant funded by the Korean Government (MOEHRD)" (KRF D00394). ** Correspondng author. O. Gervas et al. (Eds.): ICCSA 2008, Part I, LNCS 5072, pp , Sprnger-Verlag Berln Hedelberg 2008

2 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 973 The network archtecture of a s WMN s depcted n Fg. 1. A mesh pont (MP) s an IEEE s entty that can support WLAN mesh servces. A mesh access pont (MAP) s an MP but can also work as an access pont. A mesh portal (MPP) s a logcal pont that connects the mesh network to other networks such as a tradtonal WLAN or a non network. The current s standard defnes secure lnks between MPs, but t does not provde end-to-end securty. The securty n routng or forwardng functonalty s not also specfed n s [3]. Our study dentfes that HWMP s vulnerable to varous types of routng attacks lke floodng, route re-drecton, spoofng etc. The man reason s that ntermedate nodes need to modfy mutable felds (.e., hop count, TTL, metrc etc) n the routng element before forwardng and re-broadcastng them. Snce other nodes wll act upon those added nformaton, these must also be protected somehow from beng forged or modfed. However, only source authentcaton does not solve ths problem, because the nformaton are added or modfed n ntermedate nodes. Ths motvates us to nclude hop-by-hop authentcaton n our proposal. Fg. 1. Network archtecture of s We propose a secure routng protocol for s whch takes nto consderaton the exstng key herarchy of s, dentfes the mutable and non-mutable felds n the routng message, protects the non-mutable part usng symmetrc encrypton and authentcates mutable nformaton usng Merkle tree [4]. The remander of the paper s organzed as follows. Followng secton dscusses some of the related works. Secton 3 brefly ntroduces HWMP n s. Possble attacks are shown n secton 4. Secton 5 shows the key dstrbuton n s. We have proposed our dea n secton 6 followed by securty analyss n secton 7. We have evaluated network performance through smulaton n secton 8. Fnally, secton 9 concludes our work. 2 Related Research Research on layer-2 routng s stll n ts early age. As of now, there s no state-of-theart soluton exsts n the lterature for securng layer-2 routng. In [5], the authors have just summarzed the proposed routng from s draft. Ref [6] descrbes just an

3 974 M.S. Islam et al. update of layer-2 routng n the current draft s s framework and research challenges are summarzed n [3]. Apart from these, there has been some research on securng layer 3 routng. Arande n [7] ensures a secure on-demand source routng. Authentcaton s done usng TESLA [8], dgtal sgnatures and standard MAC. However, as the route request s not authentcated untl t reaches the destnaton, an adversary can ntate route request floodng attack. A varant of Arande named endara s proposed n [9] that wth a dfference that nstead of sgnng a route request, ntermedate nodes sgn the route reply. It requres less cryptographc computaton, but stll vulnerable to malcous route request floodng attack. SAODV [10] s a secure varant of AODV. Operatons are smlar to AODV, but uses cryptographc extensons to provde authentcty and ntegrty of routng message. It uses hash chans n order to prevent manpulaton of hop count feld. However, an adversary can always ncrease the hop count. Another secure on-demand dstant vector protocol, ARAN (Authentcate Routng for Ad hoc Networks), s presented n [11]. Just lke SAODV, ARAN uses publc key cryptography to ensure ntegrty of routng message. However, a major drawback of ARAN s that t requres extensve sgnature generaton and verfcaton durng the route request floodng. In our proposed scheme, we wll use the exstng keyng herarchy specfed n current s specfcaton. So, there s no extra burden for enforcng external keyng mechansm (lke PKI, KDC etc.). That s, we are not assumng that a parwse key exsts between any two nodes n the networks as path securty can not be assured n s. The Group Transent Key (GTK) s used for encryptng broadcast message whereas Parwse Transent Key () s used for encryptng uncast message. We have used Merkle Tree [4] n our scheme for authentcatng mutable felds n the routng nformaton elements. Our secure routng employs symmetrc cryptographc prmtves only and does not assume the exstence of parwse shared key for sourcedestnaton. Rather, a Merkle tree-based hop-by-hop authentcaton mechansm s devsed explotng exstng key-herarchy of s standard. 3 Overvew of HWMP n s HWMP, referred as the path selecton protocol n s has combnes the flavor of reactve and proactve strategy by employng both on-demand path selecton mode and proactve tree buldng mode. On-demand mode allows two MPs to communcate usng peer-to-peer paths. Ths mode s manly used by nodes that experence a changng envronment and when there s no root MP confgured. On the other hand, proactve tree buldng mode can be an effcent choce for nodes n a fxed network topology. The mandatory routng metrc used n HWMP s the artme cost metrc [2] that measures the lnk qualty (e.g. amount of channel resource consumed by transmttng a frame over a partcular lnk). In HWMP, both on demand and proactve mode can be used smultaneously. In an On-demand mode a source MP broadcast path request (PREQ) message requestng a route to the destnaton. The PREQ s processed and forwarded by all ntermedate MPs and sets up the reverse path from the destnaton to the source of route dscovery. The destnaton MP or any ntermedate MP wth a path to the

4 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 975 destnaton may uncast a path reply (PREP) to the source MP that creates the forward path to the destnaton. Whereas n Proactve Tree Buldng mode, the MP that confgured as a root MP (.e usually the MPP) can ntate route dscovery process n two ways. Frstly, t announces ts presence by perodcally broadcastng a root announcement RANN message that propagates metrc nformaton across the network. Upon recepton of a RANN message, an MP that has to create or refresh a path to the root MP sends a uncast PREQ to the root MP. The root MP then uncast a PREP n response to each PREQ. The uncast PREQ creates the reverse path from the root MP to the orgnatng MP, whle the PREP create the forward path from the MP to the root MP. Secondly, the root MP proactvely dssemnates a PREQ message to all the MPs n the networks wth ntent to establsh a path. An MP after recevng a proactve PREQ, creates or updates ts path to the root MP by uncastng a Proactve PREP, f and only f the PREQ contans a greater sequence number, or the sequence number s the same as the current path and the PREQ offers a better metrc than the current path to the root MP. HWMP also allows both on-demand and proactve mode to work smultaneously. Ths hybrd mode s used n stuatons where a root MP s confgured and a mesh pont S want to send data to another mesh pont D but has no path to D n ts routng table. Instead f ntatng on demand mode, S may send data to the root portal, whch n turns delvers the data to D nformng that both S and D are n the same mesh. Ths wll trgger an on-demand route dscovery between S and D and subsequent data wll be forwarded usng the new path. A more detaled descrpton regardng exstng HWMP can be found n [2][5][6]. 4 Attack Scenaros Followng subsectons brefly dscuss the possble attacks that can be launched n HWMP for path selecton. 4.1 PREQ Floodng The smplest of attack that a malcous node can launch s by floodng the network wth a PREQ messages destned to an address whch s not present n the network. As the destnaton node s not present n the network, every ntermedate node wll keep forwardng the PREQ message. As a result, a large number of PREQ message n a short perod wll consume the network bandwdth and can degrade the overall throughput. 4.2 Route Re-drecton A malcous node can launch a route re-drecton attack by modfyng mutable felds n the control packets such as hop count, sequence number and metrc feld. A malcous node M can dvert traffc to tself by advertsng a route to a destnaton wth a Destnaton Sequence Number (DSN) greater than the one t receved from the destnaton. For example, the malcous node M n the Fg. 2a receves a PREQ from A whch was orgnated from S for a route to node D. As HWMP allows ntermedate PREP, M can uncast a PREP to A wth a hgher destnaton sequence number than

5 976 M.S. Islam et al. Fg. 2. Route re-drecton attack. a) ncreasng DSN, b)decreasng metrc. the value last advertsed by D. After gettng the PREQ message D wll also uncast PREP to the source S. At some pont, A wll receve both the PREPs and consder the PREP wth hgher destnaton sequence number as the vald one and dscards the orgnal PREQ as f t was stale. So, A wll re-drect all subsequent traffc destned for D to the malcous node M. Route re-drecton attack can also be possble by modfyng the metrc feld used n the HWMP PREQ messages. Value of the metrc feld s used to decde the path from a source to a destnaton, whch s a cumulatve feld contrbuted by each node n the path. A malcous node can modfy the mutable metrc feld to zero to announce a better path to a destnaton. As depcted n Fg. 2b, M can modfy the metrc feld n the PREQ to zero and re-broadcasts t to the network. So, the reverse path created should go through the malcous node M. As a result, all traffcs to the destnaton D wll be passed through the attacker. 4.3 Formaton of Routng Loops A malcous node can create routng loop [11] n a mesh network by spoofng MAC addresses and modfyng the value of the metrc feld. Consder the followng network (Fg. 3) where a path exsts between the source S and destnaton X that goes through node B and C. Also, there s a path exsts from A to C through D. Assume that a malcous node M as shown n Fg. 3a, s present n the vcnty where t can lsten to the PREQ/PREP messages pass through A,B,C and D durng route dscovery process. It can create a routng loop among the nodes A, B, C and D by mpersonaton combned wth modfcaton of metrc feld n PREP message. Fg. 3. Formaton of Routng loops

6 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 977 Frst t mpersonates node A s MAC address and moved out of the reach of node A and closer to node B. And then t sends a PREP message to node B ndcatng a better metrc value than that of the value receved from C. So, node B now re-establshes ts route to X that should go through A as shown n Fg. 3b. At ths pont, the malcous node mpersonates node B and moves closer to node C and sends a PREP to node C ndcatng a better metrc than the one receved from E. So, node C wll now choose B as the next hop for ts route to the destnaton X as shown n Fg. 3c. Thus a loop has been formed and the destnaton X s unreachable from all the four nodes. 5 Key Dstrbuton n s s ensures lnk securty by usng Mesh Securty Assocaton (MSA) servces s extends the securty concept of by a key herarchy, nherts functons of and uses 802.1X for ntal authentcaton. The operaton of MSA reles on mesh key holders, whch are functons that are mplemented at MPs wthn the WMN. Fg. 4. Key establshment and authentcaton mechansm n s Two types of mesh key holders are defned: mesh authentcators (MAs) and mesh key dstrbutors (MKDs). A sngle MP may mplement both MKD and MA key holders, an MA alone and no key holders [2]. Fg. 4 depcts the key establshment and authentcaton process of s. The frst level of lnk securty branch, PMK-MKD s mutually derved by the supplcant MP and MKD, from the Master Sesson Key (MSK) that s created after the ntal authentcaton phase between supplcant MP and MKD or from a pre-shared key (PSK) between MKD and supplcant MP, f exsts. The second level of lnk securty branch PMK-MA s also derved by the supplcant MP and MKD. MKD then delvers the PMK-MA to the MA and thus permts to ntate MSA 4-way handshake whch results n dervng a of 512 bts between supplcant MP and MA.

7 978 M.S. Islam et al. Durng the MSA 4-way handshake MA receves the GTK of the supplcant MP. After the completon of MSA-4way handshake, a group handshake s used to send the GTK of the MA to the supplcant MP. The GTK s a shared key among all supplcant MPs that are connected to the same mesh authentcator (MA). In our proposed secure routng algorthm, s used for encrypton of uncast messages and GTK s used for encryptng broadcast messages. 6 Proposed Secure HWMP The routng protocol proposed n ths secton s a secure verson of Hybrd Wreless Mesh Protocol (SHWMP). As specfed n [2], HWMP routng nformaton elements have a mutable and a non-mutable part. We explot these exstng mutable and nonmutable felds to desgn a secure layer-2 routng. More specfcally, we () use the exstng key dstrbuton, () dentfy the mutable and non-mutable felds, () show that mutable felds can be authentcated n hop-by-hop fashon usng the concept of Merkle tree, and (v) use symmetrc encrypton to protect non-mutable felds. The rest of ths secton descrbes the proposed protocol n detals. 6.1 Use of Keys All the enttes n the mesh nfrastructure (MP, MAP and MPP) can act as supplcant MP and Mesh Authentcator (MA). Before ntatng a route dscovery process, all the MPs authentcate ts neghborng MPs, send ts GTK and establsh through key dstrbuton process descrbed n Secton 5. We use ths GTK for securng broadcast messages such as PREQ, RANN and s used to secure uncast messages such as PREP, proactve PREQ. 6.2 Identfcaton of Mutable / Non-mutable Felds The nformaton elements n the HWMP contan felds that can be modfed n the ntermedate routers whch we termed as mutable and those that can not be modfed termed as non-mutable felds. Fg. 5 shows the format of a PREQ element where the mutable felds are: a. Hop count feld: Provdes nformaton on the number of lnks n the path, ncremented by each ntermedate node, but t s not used for routng decson. b. TTL feld: The tme to leave feld defnes the scope of the PREQ n number of hops. TTL value s decremented by 1 at each ntermedate node. c. Metrc feld: HWMP uses an artme lnk metrc nstead of hop count metrc as n AODV, to take a decson on path selecton. Whenever an ntermedate node receves a PREQ that s to be forwarded, t calculates the artme cost to the current path and adds the value to the exstng metrc feld. d. Per destnaton flag: The Destnaton Only (DO) and Reply and Forward Flag (RF) determne whether the route-reply message (RREP) wll be sent by ntermedate node or only by destnaton. If DO flag s not set and RF flag s set, the frst ntermedate node that has a path to the destnaton sends PREP and forwards the PREQ by settng the DO flag to avod all ntermedate MPs sendng a PREP. In ths case, per destnaton flag feld s also a mutable feld.

8 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 979 Fg. 5. Format of a PREQ element Fg. 6. Format of a PREP element Fg. 7. Format of a RANN element Fg. 6 and Fg. 7 show the format of a PREP and RANN nformaton element. In both the cases, the mutable felds are hop-count, TTL and metrc ndcated by shadowed boxes. 6.3 Constructon of Merkle Tree Let the mutable felds of routng nformaton elements that need to be authentcated are v 1, v 2, v 3 and v 4. We hash each value v nto u wth a one-way hash functon such that u = h( v). Then we assgn the hash values to the leaves of the bnary tree as shown n Fg. 8. Moreover, to each nternal vertex u of ths tree, we assgn a value that s computed as the hash of the values assgned to the two chldren of u such as u12 = h( u1 u2 ). Fnally, we found the value of the root and make a message authentcaton code on Fg. 8. Constructon of Merkle tree

9 980 M.S. Islam et al. the root by usng GTK of the sender or by between sender and recever for authentcatng broadcast and uncast messages, respectvely. The sender can reveal a value v that needs to be authentcated along wth the values assgned to the sblngs of the vertces along the path from v to root that we denote as authentcaton path, authpath( v). The recever can hash the values of the authentcaton path n approprate order to compute the root and compare the value assgned to the root. If these two values match, then the recever can be assured that the value v s authentc. 6.4 Securng on Demand Mode Consder a source MP S n Fg. 9 whch wants to communcate wth a destnaton MP X. Fg. 9. Secure on-demand path selecton In order to establsh a secure route, source node S, destnaton node X and set of ntermedate nodes F 1 that nclude A, B and F 2 that ncludes C, D executes the route dscovery process n the followng way: S : MAC GTK root(s), {v,authpath(v )}, {PREQ MF} GTK (1) F 1 : MAC GTKroot(F), 1 {v,authpath(v )}, {PREQ MF} GTK (2) F 2 :MAC GTKroot(F 2), {v,authpath(v )}, {PREQ MF} GTK (3) X,F2 X,F2 X F 2:MAC root(x), {v,authpath(v )}, {PREP MF} (4) F,F 2 1 F,F 2 1 F2 F 1 :MAC root(f 2), {v,authpath(v )}, {PREP MF} (5) F,S 1 F,S 1 F S:MAC root(f), {v,authpath(v )}, {PREP MF} (6) 1 1 From the key management of s, the node S s equpped wth one GTK that t shares wth ts neghbors and set of s for communcatng wth each neghbor ndvdually. Before broadcastng the PREQ, t frst creates a Merkle tree wth the leaves beng the hash of mutable felds of PREQ message. S then creates a MAC on the root of the Merkle tree t just created. Then, S broadcasts message (1) whch ncludes the MAC of the root created usng the GTK, mutable felds v s that need to be

10 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 981 authentcated along wth the values of ts authentcaton path authpath( v)and encrypted PREQ message excludng the mutable felds. Any of the neghborng nodes of S, after recevng the PREQ, tres to authentcate the mutable felds by hashng the values receved n an ordered way, create a MAC on t usng the shared GTK and comparng that wth the receved MAC value of the root. If the two values match, the ntermedate MP s ascertan that the values are authentc and come from the same source that created the tree. Let us consder for example that B receves a PREQ from ts neghborng node S and wants to authentcate the value of the metrc feld M as shown n Fg 10. Accordng to our protocol, B and C should receve the value M along wth the values of the authentcaton path of M n the Merkle tree such as U H and U TF. B and C can now verfy the authentcty of M by computng h(h(h(m) U H ) U TF ) and a MAC on ths value usng the key GTK. It then compares the receved MAC value wth the new one, f t found a match, then t can assure that the value M s authentc and came from the same entty that has created the tree and computed the MAC on the U root. Fg. 10. Authentcaton path for the Metrc feld M n Merkle Tree The ntermedate nodes then update the values of the mutable felds lke hop count, metrc and TTL and create Merkle trees from the modfed felds. They also decrypt the non-mutable part of the PREQ message and re-encrypt t wth ther own broadcast key and re-broadcast (as shown n (2) and (3)) the PREQ message followng the same prncple. After recevng the PREQ, the destnaton MP updates the mutable felds; creates ts own Merkle Tree and uncasts a PREP message as (4) usng same prncple but ths tme usng nstead of usng GTK. The PREP s propagated as (5) and (6) to the source MP n the reverse path created usng PREQ and thus a secure forward path from the source to the destnaton s establshed. 6.5 Securng Proactve Mode In the Proactve RANN mode, the RANN message s broadcasted usng the group transent key as shown n Equaton (7) to (9) to protect the non-mutable felds and authentcate the mutable felds (hop count, TTL and metrc) usng the Merkle tree approach. As there are only three mutable felds n the RANN message a node requres generatng a random number to construct the Merkle tree. After recevng the

11 982 M.S. Islam et al. RANN message an MP that needs to setup a path to the root MP uncast a PREQ to the root MP as per Equaton (10) to (12). On recevng each PREQ the root MP reples wth a uncast PREP to that node as descrbed n Equaton (13) to (15). Proactve PREQ mode can also be secured by transmttng proactve PREQ and PREP n the same way dscussed above. R : MACGTKRoot(R), {v, authpath (v )}, {RANN-MF} GTK (7) F 1 *: MACGTKRoot(F 1), {v, authpath (v )}, {RANN-MF} GTK (8) F 2 *: MACGTKRoot(F 2 ), {v, authpath (v )}, {RANN-MF} GTK (9) D,F2 D,F2 D F : MAC Root(D), {v, authpath (v )}, {PREQ-MF} (10) 2 F,F 2 1 F,F F,R 1 F,R R, F1 R,F1 1 F,F 1 2 F,F F,D 2 F,D F F : MAC Root(F ), {v, authpath (v )}, {PREQ-MF} (11) F R: MAC Root(F ), {v, authpath (v )}, {PREQ-MF} (12) R F : MAC Root(R), {v, authpath (v )}, {PREP-MF} (13) F F : MAC Root(F ), {v, authpath (v )}, {PREP-MF} (14) F D: MAC Root(F ), {v, authpath (v )}, {PREP-MF} (15) Notatons used n Equaton (7) to (15) are as follows: R s consdered as the root MP and D s the MP that needs to setup a path to R. F 1 and F 2 are the ntermedate nodes n the path. MACkRoot(X), represents the MAC of the Merkle tree s root created by node X usng a shared key k. {RANN/PREQ/PREP-MF} represents the routng nformaton elements wthout the mutable felds. v and authpath( v ) denote the felds need to be authentcated and the values assgned to the authentcaton path from v to root of the tree, respectvely. 7 Securty and Overhead Analyses In ths secton, we wll analyze the proposed SHWMP n terms of robustness aganst the attacks presented n Secton 4 and also the overhead requred for ensurng secure routng. 7.1 Securty Analyss 1) Preventng Floodng Attack: In the proposed SHWMP, a node can partcpate n the route dscovery process only f t has successfully establshes a GTK and through key dstrbuton and authentcaton mechansm of s. Thus t wll not be possble for a malcous node to ntate a route dscovery process wth a destnaton address that s not n the network. Agan, as the PREQ message s encrypted durng transmsson, a malcous node can not nsert new destnaton address. 2) Modfcaton of Routng Messages: The root cause of route re-drecton attacks are modfcaton of mutable felds n routng messages. These mutable felds are authentcated n each hop. If any malcous node modfes the value of a feld n transt,

12 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 983 t wll be readly detected by the next hop whle comparng the new MAC wth the receved one. It wll fnd a mss-match n comparng the MACs and modfed packet wll be dscarded. 3) Avodng Formaton of Routng Loops: Formaton of routng loops requres ganng nformaton regardng network topology, spoofng and alteraton of routng message. As all the routng nformaton s encrypted between nodes, an adversary wll be unable to learn network topology by overhearng routng messages. Spoofng wll not beneft the adversary as t wll requre authentcaton and key establshment to transmt a message wth spoofed MAC. Moreover, fabrcaton of routng messages s detected by ntegrty check. So, proposed mechansm ensures that routng loops can not be formed. 7.2 Overhead Analyss 1) Computaton cost: The computaton cost of a sender and recever are defned by followng equatons: k h + m+ e(sender) (16) a+ 1 h+ m+ d (recever) (17) Where, k s the number of hash operatons requred to form a Merkle tree. Cost of computng a hash functon s defned by h. m s the cost nvolved n computng the MAC of the root, whereas e and d are encrypton and decrypton cost. To authentcate a partcular value, a recever need to compute the root by calculatng (a+1) hash operatons, where a defnes the number of nodes n the authentcaton path. 2) Communcaton Overhead: It s defned by the number of routng messages requred to establsh a secure path and defned by (18), (19) and (20). ( n -1) broadcast + h uncast ( on - demand) (18) n broadcast + h uncast ( practve PREQ) (19) n broadcast + 2 h uncast ( practve RANN) (20) Where, n s the number of nodes n the network, h s the number of hops n the shortest path. The number of messages requred for establshng a path n HWMP s same as our proposed one. So, our protocol does not ncur any extra communcaton overhead. 3) Storage Requrements: A node needs to store the number of felds that need to be authentcated, hashed values of the Merkle tree and the MAC of the root value. So, storage requrement of a node s gven by (21). n d + ( k l) + SM (21) = 1 Where, d s the sze of a mutable feld, k s the number of hashes n the Merkle tree, l s the sze of a hashed value and S M s the sze of the MAC.

13 984 M.S. Islam et al. 8 Network Performance Analyss We use ns-2 [12] to smulate our proposed secure routng (SHWMP) approach and compare that wth exstng HWMP. We have smulated 50 nodes n a 1500 x1500 m 2 area. We use 5 to 10 dstnct source destnatons pars that are selected randomly. Traffc source are CBR (constant bt-rate). Each source sends data packets of 512 bytes at the rate of four packets per second durng the smulaton perod of 900 seconds. We consder the followng performance metrcs: 1. Packet delvery rato: Rato of the number of data packets receved at the destnatons to the number of data packets generated by the CBR source. 2. Control overhead (n bytes): Rato of the control overhead to the delvered data HWMP SHWMP Delvery Rato n Percentage SHWMP HWMP Contol Overhead n bytes Number of Source Destnaton Par Number of Source Destnaton Par a) Packet delvery rato b) Control packet overhead Fg. 11. As shown n Fg. 11a, the packet delvery rato s better n SHWMP than that of HWMP. Snce the msbehavng nodes partcpates n the route dscovery process, n HWMP sometmes packets are ntentonally dropped by the malcous nodes. But, n the proposed protocol, malcous node can not partcpate n the route dscovery process and thus always acheve a hgher packet delvery rato. Fg. 11b shows that the control packet overhead for the two protocols are almost dentcal though SHWMP has a lttle more overhead as t needs to nclude MAC values along wth the routng messages, whereas the number of control packets transmtted by the two protocols s roughly equvalent. 9 Concluson and Future Works The goal of ths paper s to develop a secure routng mechansm for wreless mesh networks. We have proposed SHWMP, a secure extenson of L2 routng specfed n s. Our proposed mechansm takes nto consderaton the exstng key herarchy of s (so, there s no extra keyng burden), dentfes the mutable and nonmutable felds n the routng message, protects the non-mutable part usng symmetrc encrypton and uses Merkle-tree approach to authentcate mutable nformaton. We

14 A Secure Hybrd Wreless Mesh Protocol for s Mesh Network 985 have shown that our protocol s robust aganst dentfed attacks and computatonally effcent as t uses only symmetrc key operatons. One of our key research goal s to develop a secure nterference aware L2 routng for s wreless mesh networks. References 1. Akyldz, I.F., Wang, X., Wang, W.: Wreless mesh networks: a survey. Computer Networks 47(4) (March 2005) 2. IEEE s Task Group, Draft Amendment to Standard for Informaton Technology Telecommuncatons and Informaton Exchange Between Systems LAN/MAN Specfc Requrements Part 11: Wreless Medum Access Control (MAC) and physcal layer (PHY) specfcatons: Amendment: ESS Mesh Networkng, IEEE P802.11s/D1.06 (July 2007) 3. Wang, X., Lm, A.O.: IEEE s wreless mesh networks: Framework and Challenges. AdHoc Networks, 1 15 (2007) do: /j.adhoc Merkle, R.C.: A certfed dgtal sgnature (subttle: That antque paper from 1979). In: Brassard, G. (ed.) CRYPTO LNCS, vol. 435, pp Sprnger, Hedelberg (1990) 5. Bahr, M.: Proposed Routng for IEEE s WLAN Mesh Networks. In: 2nd Annual Internatonal Wreless Internet Conference (WICON), Boston, MA, USA (August 2006) 6. Bahr, M.: Update on the Hybrd Wreless Mesh protocol of s. In: Proc. of IEEE Internatonal Conference on Moble Adhoc and Sensor Systems, MASS 2007, pp. 1 6 (2007) 7. Hu, Y.-C., Perrg, A., Johnson, D.B.: Aradne: A Secure On-Demand Routng Protocol for Ad Hoc Networks. In: Proc. MobCom 2002, Atlanta, GA, September (2002) 8. Perrg, A., Canett, R., Tygar, J.D., Song, D.: Effcent authentcaton and sgnng of multcast streams over lossy channels. In: Proc. of IEEE Symposum on Securty and Prvacy, pp (2000) 9. Gergely, L.B., Vajda, I.: Provably secure on-demand routng n Moble Adhoc Networks. IEEE transactons on Moble Computngm 5(11), (2006) 10. Zapata, M.G., Asokan, N.: Securng Adhoc rourng protocols. In: Proc. of ACM Workshop of Wreless Securty (Wse), September 2002, pp (2002) 11. Sangr, K., Dahl, B.: A Secure Routng Protocol for Ad Hoc Networks. In: Proc. of 10th IEEE Internatonal Conference on Network Protocols (ICNP 2002) (2002) 12. The Network Smulator ns-2,

SHWMP: A Secure Hybrid Wireless Mesh Protocol for IEEE s Wireless Mesh Networks*

SHWMP: A Secure Hybrid Wireless Mesh Protocol for IEEE s Wireless Mesh Networks* SHW: A Secure Hybrid Wireless Mesh Protocol for IEEE 802.11s Wireless Mesh Networks* Md. Shariful Islam 1, Md. Abdul Hamid 2, and Choong Seon Hong 1, ** 1 Department of Computer Engineering, Kyung Hee

More information

Simulation Based Analysis of FAST TCP using OMNET++

Simulation Based Analysis of FAST TCP using OMNET++ Smulaton Based Analyss of FAST TCP usng OMNET++ Umar ul Hassan 04030038@lums.edu.pk Md Term Report CS678 Topcs n Internet Research Sprng, 2006 Introducton Internet traffc s doublng roughly every 3 months

More information

Related-Mode Attacks on CTR Encryption Mode

Related-Mode Attacks on CTR Encryption Mode Internatonal Journal of Network Securty, Vol.4, No.3, PP.282 287, May 2007 282 Related-Mode Attacks on CTR Encrypton Mode Dayn Wang, Dongda Ln, and Wenlng Wu (Correspondng author: Dayn Wang) Key Laboratory

More information

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments

Security Enhanced Dynamic ID based Remote User Authentication Scheme for Multi-Server Environments Internatonal Journal of u- and e- ervce, cence and Technology Vol8, o 7 0), pp7-6 http://dxdoorg/07/unesst087 ecurty Enhanced Dynamc ID based Remote ser Authentcaton cheme for ult-erver Envronments Jun-ub

More information

EFT: a high throughput routing metric for IEEE s wireless mesh networks

EFT: a high throughput routing metric for IEEE s wireless mesh networks Ann. Telecommun. (2010) 65:247 262 DOI 10.1007/s12243-009-0130-1 EFT: a hgh throughput routng metrc for IEEE 802.11s wreless mesh networks Md. Sharful Islam Muhammad Mahbub Alam Md. Abdul Hamd Choong Seon

More information

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks

Performance Improvement of Direct Diffusion Algorithm in Sensor Networks Mddle-East Journal of Scentfc Research 2 (): 566-574, 202 ISSN 990-9233 IDOSI Publcatons, 202 DOI: 0.5829/dos.mejsr.202.2..43 Performance Improvement of Drect Dffuson Algorthm n Sensor Networks Akbar Bemana

More information

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain

Resource-Efficient Multi-Source Authentication Utilizing Split-Join One-Way Key Chain Resource-Effcent Mult-Source Authentcaton Utlzng Splt-Jon One-Way ey Chan Seonho Cho, un Sun, Hyeonsang Eom 3 Department of Computer Scence, Bowe State Unversty, Bowe, Maryland, U.S.A. Center for Secure

More information

IJCTA Nov-Dec 2016 Available

IJCTA Nov-Dec 2016 Available Dr K Santh et al, Internatonal Journal of Computer Technology & Applcatons,Vol 7(6),773-779 Optmzed Route Technque for DSR Routng Protocol n MANET Dr.K.Santh, Assocate Professor, Dept. of Computer Scence,

More information

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes

A Low-Overhead Routing Protocol for Ad Hoc Networks with selfish nodes A Low-Oerhead Routng Protocol for Ad Hoc Networks wth selfsh nodes Dongbn Wang 1, Xaofeng Wang 2, Xangzhan Yu 3, Kacheng Q 1, Zhbn Xa 1 1 School of Software Engneerng, Bejng Unersty of Posts and Telecommuncatons,100876,

More information

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks

Securing Quality-of-Service Route Discovery in On-Demand Routing for Ad Hoc Networks Securng Qualty-of-Servce Route Dscovery n On-Demand Routng for Ad Hoc Networks Yh-Chun Hu UC Berkeley yhchun@cs.cmu.edu Davd B. Johnson Rce Unversty dbj@cs.rce.edu ABSTRACT An ad hoc network s a collecton

More information

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS

DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS DEAR: A DEVICE AND ENERGY AWARE ROUTING PROTOCOL FOR MOBILE AD HOC NETWORKS Arun Avudanayagam Yuguang Fang Wenjng Lou Department of Electrcal and Computer Engneerng Unversty of Florda Ganesvlle, FL 3261

More information

Improvement ofmanik et al. s remote user authentication scheme

Improvement ofmanik et al. s remote user authentication scheme Improvement ofmank et al. s remote user authentcaton scheme Abstract Jue-Sam Chou, a,yaln Chen b Jyun-Yu Ln c a Department of Informaton Management, Nanhua Unversty Chay, 622, Tawan schou@mal.nhu.edu.tw

More information

Parallelism for Nested Loops with Non-uniform and Flow Dependences

Parallelism for Nested Loops with Non-uniform and Flow Dependences Parallelsm for Nested Loops wth Non-unform and Flow Dependences Sam-Jn Jeong Dept. of Informaton & Communcaton Engneerng, Cheonan Unversty, 5, Anseo-dong, Cheonan, Chungnam, 330-80, Korea. seong@cheonan.ac.kr

More information

A Binarization Algorithm specialized on Document Images and Photos

A Binarization Algorithm specialized on Document Images and Photos A Bnarzaton Algorthm specalzed on Document mages and Photos Ergna Kavalleratou Dept. of nformaton and Communcaton Systems Engneerng Unversty of the Aegean kavalleratou@aegean.gr Abstract n ths paper, a

More information

Virtual Machine Migration based on Trust Measurement of Computer Node

Virtual Machine Migration based on Trust Measurement of Computer Node Appled Mechancs and Materals Onlne: 2014-04-04 ISSN: 1662-7482, Vols. 536-537, pp 678-682 do:10.4028/www.scentfc.net/amm.536-537.678 2014 Trans Tech Publcatons, Swtzerland Vrtual Machne Mgraton based on

More information

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems:

RAP. Speed/RAP/CODA. Real-time Systems. Modeling the sensor networks. Real-time Systems. Modeling the sensor networks. Real-time systems: Speed/RAP/CODA Presented by Octav Chpara Real-tme Systems Many wreless sensor network applcatons requre real-tme support Survellance and trackng Border patrol Fre fghtng Real-tme systems: Hard real-tme:

More information

Video Proxy System for a Large-scale VOD System (DINA)

Video Proxy System for a Large-scale VOD System (DINA) Vdeo Proxy System for a Large-scale VOD System (DINA) KWUN-CHUNG CHAN #, KWOK-WAI CHEUNG *# #Department of Informaton Engneerng *Centre of Innovaton and Technology The Chnese Unversty of Hong Kong SHATIN,

More information

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG

Distributed Secret Key Management Based on ECC for Ad-hoc Network Yi-xuan WU, Hua-wei CHEN * and Lei WANG 2017 2nd Internatonal Conference on Computer, Network Securty and Communcaton Engneerng (CNSCE 2017) ISBN: 978-1-60595-439-4 Dstrbuted Secret Key Management Based on ECC for Ad-hoc Network Y-xuan WU, Hua-we

More information

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz

Compiler Design. Spring Register Allocation. Sample Exercises and Solutions. Prof. Pedro C. Diniz Compler Desgn Sprng 2014 Regster Allocaton Sample Exercses and Solutons Prof. Pedro C. Dnz USC / Informaton Scences Insttute 4676 Admralty Way, Sute 1001 Marna del Rey, Calforna 90292 pedro@s.edu Regster

More information

Routing in Degree-constrained FSO Mesh Networks

Routing in Degree-constrained FSO Mesh Networks Internatonal Journal of Hybrd Informaton Technology Vol., No., Aprl, 009 Routng n Degree-constraned FSO Mesh Networks Zpng Hu, Pramode Verma, and James Sluss Jr. School of Electrcal & Computer Engneerng

More information

Secure Distributed Cluster Formation in Wireless Sensor Networks

Secure Distributed Cluster Formation in Wireless Sensor Networks Secure Dstrbuted Cluster Formaton n Wreless Sensor Networks Kun Sun Intellgent Automaton, Inc. ksun@-a-.com Pa Peng Opsware Inc. ppeng@opsware.com Clff Wang Army Research Offce clff.wang@us.army.ml Peng

More information

ARTICLE IN PRESS. Signal Processing: Image Communication

ARTICLE IN PRESS. Signal Processing: Image Communication Sgnal Processng: Image Communcaton 23 (2008) 754 768 Contents lsts avalable at ScenceDrect Sgnal Processng: Image Communcaton journal homepage: www.elsever.com/locate/mage Dstrbuted meda rate allocaton

More information

Bayesian Model for Mobility Prediction to Support Routing in Mobile Ad-Hoc Networks

Bayesian Model for Mobility Prediction to Support Routing in Mobile Ad-Hoc Networks Bayesan Model for Moblty Predcton to Support Routng n Moble Ad-Hoc Networks Tran The Son, Hoa Le Mnh, Graham Sexton, Nauman Aslam, Zabh Ghassemlooy Northumbra Communcatons Research Laboratory (NCRLab Faculty

More information

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices

Steps for Computing the Dissimilarity, Entropy, Herfindahl-Hirschman and. Accessibility (Gravity with Competition) Indices Steps for Computng the Dssmlarty, Entropy, Herfndahl-Hrschman and Accessblty (Gravty wth Competton) Indces I. Dssmlarty Index Measurement: The followng formula can be used to measure the evenness between

More information

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility

Evaluation of an Enhanced Scheme for High-level Nested Network Mobility IJCSNS Internatonal Journal of Computer Scence and Network Securty, VOL.15 No.10, October 2015 1 Evaluaton of an Enhanced Scheme for Hgh-level Nested Network Moblty Mohammed Babker Al Mohammed, Asha Hassan.

More information

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks

FAHP and Modified GRA Based Network Selection in Heterogeneous Wireless Networks 2017 2nd Internatonal Semnar on Appled Physcs, Optoelectroncs and Photoncs (APOP 2017) ISBN: 978-1-60595-522-3 FAHP and Modfed GRA Based Network Selecton n Heterogeneous Wreless Networks Xaohan DU, Zhqng

More information

Load-Balanced Anycast Routing

Load-Balanced Anycast Routing Load-Balanced Anycast Routng Chng-Yu Ln, Jung-Hua Lo, and Sy-Yen Kuo Department of Electrcal Engneerng atonal Tawan Unversty, Tape, Tawan sykuo@cc.ee.ntu.edu.tw Abstract For fault-tolerance and load-balance

More information

Two-Factor User Authentication in Multi-Server Networks

Two-Factor User Authentication in Multi-Server Networks Internatonal Journal of ecurty and Its Applcatons Vol. 6, No., Aprl, 0 Two-Factor ser Authentcaton n Mult-erver Networks Chun-Ta L, Ch-Yao Weng,* and Chun-I Fan Department of Informaton Management, Tanan

More information

Constructing Minimum Connected Dominating Set: Algorithmic approach

Constructing Minimum Connected Dominating Set: Algorithmic approach Constructng Mnmum Connected Domnatng Set: Algorthmc approach G.N. Puroht and Usha Sharma Centre for Mathematcal Scences, Banasthal Unversty, Rajasthan 304022 usha.sharma94@yahoo.com Abstract: Connected

More information

An Optimal Algorithm for Prufer Codes *

An Optimal Algorithm for Prufer Codes * J. Software Engneerng & Applcatons, 2009, 2: 111-115 do:10.4236/jsea.2009.22016 Publshed Onlne July 2009 (www.scrp.org/journal/jsea) An Optmal Algorthm for Prufer Codes * Xaodong Wang 1, 2, Le Wang 3,

More information

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity

An Improved User Authentication and Key Agreement Scheme Providing User Anonymity 35 JOURNAL OF ELECTRONIC SCIENCE AND TECHNOLOGY, VOL. 9, NO. 4, DECEMBER 0 An Improved User Authentcaton and Key Agreement Scheme Provdng User Anonymty Ya-Fen Chang and Pe-Yu Chang Abstract When accessng

More information

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme

Security Vulnerabilities of an Enhanced Remote User Authentication Scheme Contemporary Engneerng Scences, Vol. 7, 2014, no. 26, 1475-1482 HIKARI Ltd, www.m-hkar.com http://dx.do.org/10.12988/ces.2014.49186 Securty Vulnerabltes of an Enhanced Remote User Authentcaton Scheme Hae-Soon

More information

Long Lifetime Routing in Unreliable Wireless Sensor Networks

Long Lifetime Routing in Unreliable Wireless Sensor Networks 211 Internatonal Conference on Networkng, Sensng and Control Delft, the Netherlands, 11-13 Aprl 211 Long Lfetme Routng n Unrelable Wreless Sensor Networks Hamed Yousef, Mohammad Hossen Yeganeh, Al Movaghar

More information

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN

Ensuring Basic Security and Preventing Replay Attack in a Query Processing Application Domain in WSN Ensurng Basc Securty and Preventng Replay Attack n a Query Processng Applcaton Doman n WSN Amrta Ghosal 1, Subr Halder 1, Sanjb Sur 2, Avshek Dan 2, and Spra DasBt 2 1 Dept. of Comp. Sc. & Engg, Dr. B.

More information

On the Exact Analysis of Bluetooth Scheduling Algorithms

On the Exact Analysis of Bluetooth Scheduling Algorithms On the Exact Analyss of Bluetooth Schedulng Algorth Gl Zussman Dept. of Electrcal Engneerng Technon IIT Hafa 3000, Israel glz@tx.technon.ac.l Ur Yechal Dept. of Statstcs and Operatons Research School of

More information

Adaptive Energy and Location Aware Routing in Wireless Sensor Network

Adaptive Energy and Location Aware Routing in Wireless Sensor Network Adaptve Energy and Locaton Aware Routng n Wreless Sensor Network Hong Fu 1,1, Xaomng Wang 1, Yngshu L 1 Department of Computer Scence, Shaanx Normal Unversty, X an, Chna, 71006 fuhong433@gmal.com {wangxmsnnu@hotmal.cn}

More information

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture

A Secure Dynamic Identity Based Authentication Protocol with Smart Cards for Multi-Server Architecture JOURNAL OF INFORMATION SCIENCE AND ENGINEERING 31, 1975-1992 (2015) A Secure Dynamc Identty Based Authentcaton Protocol wth Smart Cards for Mult-Server Archtecture CHUN-TA LI 1, CHENG-CHI LEE 2;3,*, CHI-YAO

More information

A Traffic Aware Routing Protocol for Congestion Avoidance in Content-Centric Network

A Traffic Aware Routing Protocol for Congestion Avoidance in Content-Centric Network , pp.69-80 http://dx.do.org/10.14257/jmue.2014.9.9.08 A Traffc Aware Routng Protocol for Congeston Avodance n Content-Centrc Network Jung-Jae Km 1, Mn-Woo Ryu 2*, S-Ho Cha 3 and Kuk-Hyun Cho 1 1 Dept.

More information

Module Management Tool in Software Development Organizations

Module Management Tool in Software Development Organizations Journal of Computer Scence (5): 8-, 7 ISSN 59-66 7 Scence Publcatons Management Tool n Software Development Organzatons Ahmad A. Al-Rababah and Mohammad A. Al-Rababah Faculty of IT, Al-Ahlyyah Amman Unversty,

More information

Efficient Distributed File System (EDFS)

Efficient Distributed File System (EDFS) Effcent Dstrbuted Fle System (EDFS) (Sem-Centralzed) Debessay(Debsh) Fesehaye, Rahul Malk & Klara Naherstedt Unversty of Illnos-Urbana Champagn Contents Problem Statement, Related Work, EDFS Desgn Rate

More information

Cost-Effective Lifetime Prediction Based Routing Protocol for Wireless Network

Cost-Effective Lifetime Prediction Based Routing Protocol for Wireless Network Cost-Effectve Lfetme Predcton Based Routng Protocol for Wreless Network ABU MD. ZAFOR ALAM, MUHAMMAD ARIFUR RAHMAN, MOHAMMED ABUL HASAN 2,M. LUTFAR RAHMAN Faculty of Scence and IT, Daffodl Internatonal

More information

QoS Bandwidth Estimation Scheme for Delay Sensitive Applications in MANETs

QoS Bandwidth Estimation Scheme for Delay Sensitive Applications in MANETs Communcatons and Network, 2013, 5, 1-8 http://dx.do.org/10.4236/cn.2013.51001 Publshed Onlne February 2013 (http://www.scrp.org/journal/cn) QoS Bandwdth Estmaton Scheme for Delay Senstve Applcatons n MANETs

More information

Re-routing Instability in IEEE Multi-hop Ad-hoc Networks *

Re-routing Instability in IEEE Multi-hop Ad-hoc Networks * Re-routng Instablty n IEEE 802.11 Mult-hop Ad-hoc Networks * Png Chung Ng and Soung Chang Lew Department of Informaton Engneerng The Chnese Unversty of Hong Kong {pcng3, soung}@e.cuhk.edu.hk Abstract TCP

More information

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN

Risk-Based Packet Routing for Privacy and Compliance-Preserving SDN Rsk-Based Packet Routng for Prvacy and Complance-Preservng SDN Karan K. Budhraja Abhshek Malvankar Mehd Bahram Chnmay Kundu Ashsh Kundu Mukesh Snghal, Unversty of Maryland, Baltmore County, MD, USA Emal:

More information

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing

A Time-Bound Ticket-Based Mutual Authentication Scheme for Cloud Computing Int. J. of Computers, Communcatons & Control, ISSN 1841-9836, E-ISSN 1841-9844 Vol. VI (2011), No. 2 (June), pp. 227-235 A Tme-Bound Tcket-Based Mutual Authentcaton Scheme for Cloud Computng Z. Hao, S.

More information

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture

Categories and Subject Descriptors ABSTRACT. General Terms. Keywords 1. INTRODUCTION. C.2.1. [Computer-Communication Networks]: Network Architecture On Desgnng Incentve-Compatble Routng and Forwardng Protocols n Wreless Ad-Hoc Networks An Integrated Approach Usng Game Theoretcal and Cryptographc Technques Sheng Zhong L (Erran) L Yanbn Grace Lu Yang

More information

Connection-information-based connection rerouting for connection-oriented mobile communication networks

Connection-information-based connection rerouting for connection-oriented mobile communication networks Dstrb. Syst. Engng 5 (1998) 47 65. Prnted n the UK PII: S0967-1846(98)90513-7 Connecton-nformaton-based connecton reroutng for connecton-orented moble communcaton networks Mnho Song, Yanghee Cho and Chongsang

More information

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE

A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE A KIND OF ROUTING MODEL IN PEER-TO-PEER NETWORK BASED ON SUCCESSFUL ACCESSING RATE 1 TAO LIU, 2 JI-JUN XU 1 College of Informaton Scence and Technology, Zhengzhou Normal Unversty, Chna 2 School of Mathematcs

More information

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) ,

VRT012 User s guide V0.1. Address: Žirmūnų g. 27, Vilnius LT-09105, Phone: (370-5) , Fax: (370-5) , VRT012 User s gude V0.1 Thank you for purchasng our product. We hope ths user-frendly devce wll be helpful n realsng your deas and brngng comfort to your lfe. Please take few mnutes to read ths manual

More information

Analysis of Collaborative Distributed Admission Control in x Networks

Analysis of Collaborative Distributed Admission Control in x Networks 1 Analyss of Collaboratve Dstrbuted Admsson Control n 82.11x Networks Thnh Nguyen, Member, IEEE, Ken Nguyen, Member, IEEE, Lnha He, Member, IEEE, Abstract Wth the recent surge of wreless home networks,

More information

A Distributed Three-hop Routing Protocol to Increase the Capacity of Hybrid Wireless Networks

A Distributed Three-hop Routing Protocol to Increase the Capacity of Hybrid Wireless Networks Ths artcle has been accepted for publcaton n a future ssue of ths journal, but has not been fully edted. Content may change pror to fnal publcaton. Ctaton nformaton: DOI.9/TMC.25.2388476, IEEE Transactons

More information

Cost-Effective Lifetime Prediction Based Routing Protocol for Mobile Ad Hoc Network

Cost-Effective Lifetime Prediction Based Routing Protocol for Mobile Ad Hoc Network Cost-Effectve Lfetme Predcton Based Routng Protocol for Moble Ad Hoc Network ABU MD. ZAFOR ALAM, MUHAMMAD ARIFUR RAHMAN, M. LUTFAR RAHMAN 1 Faculty of Scence and Informaton Technology, Daffodl Internatonal

More information

The Codesign Challenge

The Codesign Challenge ECE 4530 Codesgn Challenge Fall 2007 Hardware/Software Codesgn The Codesgn Challenge Objectves In the codesgn challenge, your task s to accelerate a gven software reference mplementaton as fast as possble.

More information

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields

A mathematical programming approach to the analysis, design and scheduling of offshore oilfields 17 th European Symposum on Computer Aded Process Engneerng ESCAPE17 V. Plesu and P.S. Agach (Edtors) 2007 Elsever B.V. All rghts reserved. 1 A mathematcal programmng approach to the analyss, desgn and

More information

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks

Delay Variation Optimized Traffic Allocation Based on Network Calculus for Multi-path Routing in Wireless Mesh Networks Appl. Math. Inf. Sc. 7, No. 2L, 467-474 2013) 467 Appled Mathematcs & Informaton Scences An Internatonal Journal http://dx.do.org/10.12785/ams/072l13 Delay Varaton Optmzed Traffc Allocaton Based on Network

More information

A Gnutella-based P2P System Using Cross-Layer Design for MANET

A Gnutella-based P2P System Using Cross-Layer Design for MANET Internatonal Journal of lectroncs, Crcuts and Systems Volume 1 Number 3 A Gnutella-based P2P System Usng Cross-Layer esgn for MANT Ho-Hyun Park, Woosk Km, Mae Woo Abstract It s expected that ubqutous era

More information

QoS-aware routing for heterogeneous layered unicast transmissions in wireless mesh networks with cooperative network coding

QoS-aware routing for heterogeneous layered unicast transmissions in wireless mesh networks with cooperative network coding Tarno et al. EURASIP Journal on Wreless Communcatons and Networkng 214, 214:81 http://wcn.euraspournals.com/content/214/1/81 RESEARCH Open Access QoS-aware routng for heterogeneous layered uncast transmssons

More information

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour

6.854 Advanced Algorithms Petar Maymounkov Problem Set 11 (November 23, 2005) With: Benjamin Rossman, Oren Weimann, and Pouya Kheradpour 6.854 Advanced Algorthms Petar Maymounkov Problem Set 11 (November 23, 2005) Wth: Benjamn Rossman, Oren Wemann, and Pouya Kheradpour Problem 1. We reduce vertex cover to MAX-SAT wth weghts, such that the

More information

Secure position-based routing protocol for mobile ad hoc networks

Secure position-based routing protocol for mobile ad hoc networks d Hoc Networks 5 (2007) 76 86 www.elsever.com/locate/adhoc Secure poston-based routng protocol for moble ad hoc networks Joo-Han Song a, Vncent W.S. Wong b, *, Vctor C.M. Leung b a 4G System Laboratory,

More information

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK

Wightman. Mobility. Quick Reference Guide THIS SPACE INTENTIONALLY LEFT BLANK Wghtman Moblty Quck Reference Gude THIS SPACE INTENTIONALLY LEFT BLANK WIGHTMAN MOBILITY BASICS How to Set Up Your Vocemal 1. On your phone s dal screen, press and hold 1 to access your vocemal. If your

More information

Extending the Functionality of RTP/RTCP Implementation in Network Simulator (NS-2) to support TCP friendly congestion control

Extending the Functionality of RTP/RTCP Implementation in Network Simulator (NS-2) to support TCP friendly congestion control Extendng the Functonalty of RTP/RTCP Implementaton n Network Smulator (NS-2) to support TCP frendly congeston control Chrstos Bouras Research Academc Computer Technology Insttute and Unversty of Patras

More information

Concurrent Apriori Data Mining Algorithms

Concurrent Apriori Data Mining Algorithms Concurrent Apror Data Mnng Algorthms Vassl Halatchev Department of Electrcal Engneerng and Computer Scence York Unversty, Toronto October 8, 2015 Outlne Why t s mportant Introducton to Assocaton Rule Mnng

More information

Parallel matrix-vector multiplication

Parallel matrix-vector multiplication Appendx A Parallel matrx-vector multplcaton The reduced transton matrx of the three-dmensonal cage model for gel electrophoress, descrbed n secton 3.2, becomes excessvely large for polymer lengths more

More information

A new attack on Jakobsson Hybrid Mix-Net

A new attack on Jakobsson Hybrid Mix-Net A new attack on Jakobsson Hybrd Mx-Net Seyyed Amr Mortazav Tehran, Iran. sa.mortezav@gmal.com Abstract The Jakobsson hybrd Mx-net proposed by Jakobsson and Juels, s a very practcal and effcent scheme for

More information

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks

Performance Comparison of a QoS Aware Routing Protocol for Wireless Sensor Networks Communcatons and Network, 2016, 8, 45-55 Publshed Onlne February 2016 n ScRes. http://www.scrp.org/journal/cn http://dx.do.org/10.4236/cn.2016.81006 Performance Comparson of a QoS Aware Routng Protocol

More information

Query Clustering Using a Hybrid Query Similarity Measure

Query Clustering Using a Hybrid Query Similarity Measure Query clusterng usng a hybrd query smlarty measure Fu. L., Goh, D.H., & Foo, S. (2004). WSEAS Transacton on Computers, 3(3), 700-705. Query Clusterng Usng a Hybrd Query Smlarty Measure Ln Fu, Don Hoe-Lan

More information

A new remote user authentication scheme for multi-server architecture

A new remote user authentication scheme for multi-server architecture Future Generaton Computer Systems 19 (2003) 13 22 A new remote user authentcaton scheme for mult-server archtecture Iuon-Chang Ln a, Mn-Shang Hwang b,, L-Hua L b a Department of Computer Scence and Informaton

More information

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding

Minimum Cost Optimization of Multicast Wireless Networks with Network Coding Mnmum Cost Optmzaton of Multcast Wreless Networks wth Network Codng Chengyu Xong and Xaohua L Department of ECE, State Unversty of New York at Bnghamton, Bnghamton, NY 13902 Emal: {cxong1, xl}@bnghamton.edu

More information

New Remote Mutual Authentication Scheme using Smart Cards

New Remote Mutual Authentication Scheme using Smart Cards 141 152 New Remote Mutual Authentcaton Scheme usng Smart Cards Rajaram Ramasamy*, Amutha Prabakar Munyand** * Thagarajar College of Engneerng, Madura, Taml Nadu 625 015, Inda E mal: rrajaram@tce.edu **

More information

Voice capacity of IEEE b WLANs

Voice capacity of IEEE b WLANs Voce capacty of IEEE 82.b WLANs D. S. Amanatads, V. Vtsas, A. Mantsars 2, I. Mavrds 2, P. Chatzmsos and A.C. Boucouvalas 3 Abstract-There s a tremendous growth n the deployment and usage of Wreless Local

More information

Mobility Based Routing Protocol with MAC Collision Improvement in Vehicular Ad Hoc Networks

Mobility Based Routing Protocol with MAC Collision Improvement in Vehicular Ad Hoc Networks Moblty Based Routng Protocol wth MAC Collson Improvement n Vehcular Ad Hoc Networks Zhhao Dng, Pny Ren, Qnghe Du Shaanx Smart Networks and Ubqutous Access Rearch Center School of Electronc and Informaton

More information

Solutions for Real-Time Communication over Best-Effort Networks

Solutions for Real-Time Communication over Best-Effort Networks Solutons for Real-Tme Communcaton over Best-Effort Networks Anca Hangan, Ramona Marfevc, Gheorghe Sebestyen Techncal Unversty of Cluj-Napoca, Computer Scence Department {Anca.Hangan, Ramona.Marfevc, Gheorghe.Sebestyen}@cs.utcluj.ro

More information

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks

A Semi-Distributed Load Balancing Architecture and Algorithm for Heterogeneous Wireless Networks A Sem-Dstrbuted oad Balancng Archtecture and Algorthm for Heterogeneous reless Networks Md. Golam Rabul Ala Choong Seon Hong * Kyung Hee Unversty, Korea rob@networkng.khu.ac.kr, cshong@khu.ac.kr Abstract

More information

SPEED: A Stateless Protocol for Real-Time Communication in Sensor Networks

SPEED: A Stateless Protocol for Real-Time Communication in Sensor Networks Internatonal Conference on Dstrbuted Computng Systems ICDCS 2003 : A Stateless Protocol for Real-Tme Communcaton n Sensor Networks Tan He a John A Stankovc a Chenyang Lu b Tarek Abdelzaher a a Department

More information

Enhanced Watermarking Technique for Color Images using Visual Cryptography

Enhanced Watermarking Technique for Color Images using Visual Cryptography Informaton Assurance and Securty Letters 1 (2010) 024-028 Enhanced Watermarkng Technque for Color Images usng Vsual Cryptography Enas F. Al rawashdeh 1, Rawan I.Zaghloul 2 1 Balqa Appled Unversty, MIS

More information

Efficient Backoff Algorithm in Wireless Multihop Ad Hoc Networks

Efficient Backoff Algorithm in Wireless Multihop Ad Hoc Networks 1 Chen-Mn Wu, 2 Hu-Ka Su, 3 Wang-Has Yang *1,Correspondng Author Nanhua Unversty, cmwu@mal.nhu.edu.tw 2 Natonal Formosa Unversty, hksu@nfu.edu.tw 3 Hsupng Insttute of Technology, yangwh@mal.ht.edu.tw do:10.4156/jact.vol3.

More information

Simulator for Energy Efficient Clustering in Mobile Ad Hoc Networks

Simulator for Energy Efficient Clustering in Mobile Ad Hoc Networks Smulator for Energy Effcent Clusterng n Moble Ad Hoc Networks Amt Kumar 1 Dhrendra Srvastav 2 and Suchsmta Chnara 3 Department of Computer Scence and Engneerng, Natonal Insttute of Technology, Rourkela,

More information

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks

Research Article Energy Efficient Interest Forwarding in NDN-Based Wireless Sensor Networks Moble Informaton Systems Volume 2016, Artcle ID 3127029, 15 pages http://dx.do.org/10.1155/2016/3127029 Research Artcle Energy Effcent Interest Forwardng n NDN-Based Wreless Sensor Networks Shua Gao, 1

More information

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT

DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT DESIGNING TRANSMISSION SCHEDULES FOR WIRELESS AD HOC NETWORKS TO MAXIMIZE NETWORK THROUGHPUT Bran J. Wolf, Joseph L. Hammond, and Harlan B. Russell Dept. of Electrcal and Computer Engneerng, Clemson Unversty,

More information

Fibre-Optic AWG-based Real-Time Networks

Fibre-Optic AWG-based Real-Time Networks Fbre-Optc AWG-based Real-Tme Networks Krstna Kunert, Annette Böhm, Magnus Jonsson, School of Informaton Scence, Computer and Electrcal Engneerng, Halmstad Unversty {Magnus.Jonsson, Krstna.Kunert}@de.hh.se

More information

Relative Link Quality Assessment and Hybrid Routing Scheme for Wireless Mesh Networks

Relative Link Quality Assessment and Hybrid Routing Scheme for Wireless Mesh Networks Relatve Lnk Qualty Assessment and Hybrd Routng Scheme for Wreless Mesh Networks ChaoY Ban, Xn Jn, Chao Lu, XaoMng L, YAN We Insttute of Networkng Computng and Informaton System Pekng Unversty, P.R.Chna

More information

Load Balancing for Hex-Cell Interconnection Network

Load Balancing for Hex-Cell Interconnection Network Int. J. Communcatons, Network and System Scences,,, - Publshed Onlne Aprl n ScRes. http://www.scrp.org/journal/jcns http://dx.do.org/./jcns.. Load Balancng for Hex-Cell Interconnecton Network Saher Manaseer,

More information

Priority-Based Scheduling Algorithm for Downlink Traffics in IEEE Networks

Priority-Based Scheduling Algorithm for Downlink Traffics in IEEE Networks Prorty-Based Schedulng Algorthm for Downlnk Traffcs n IEEE 80.6 Networks Ja-Mng Lang, Jen-Jee Chen, You-Chun Wang, Yu-Chee Tseng, and Bao-Shuh P. Ln Department of Computer Scence Natonal Chao-Tung Unversty,

More information

Avoiding congestion through dynamic load control

Avoiding congestion through dynamic load control Avodng congeston through dynamc load control Vasl Hnatyshn, Adarshpal S. Seth Department of Computer and Informaton Scences, Unversty of Delaware, Newark, DE 976 ABSTRACT The current best effort approach

More information

CMPS 10 Introduction to Computer Science Lecture Notes

CMPS 10 Introduction to Computer Science Lecture Notes CPS 0 Introducton to Computer Scence Lecture Notes Chapter : Algorthm Desgn How should we present algorthms? Natural languages lke Englsh, Spansh, or French whch are rch n nterpretaton and meanng are not

More information

NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK

NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK NETWORK LIFETIME AND ENERGY EFFICIENT MAXIMIZATION FOR HYBRID WIRELESS NETWORK Prasana kumar. S 1, Deepak.N 2, Tajudeen. H 3, Sakthsundaram. G 4 1,2,3,4Student, Department of Electroncs and Communcaton,

More information

Cluster Analysis of Electrical Behavior

Cluster Analysis of Electrical Behavior Journal of Computer and Communcatons, 205, 3, 88-93 Publshed Onlne May 205 n ScRes. http://www.scrp.org/ournal/cc http://dx.do.org/0.4236/cc.205.350 Cluster Analyss of Electrcal Behavor Ln Lu Ln Lu, School

More information

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS

HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS HYMN: AN INTEREST-BASED MULTIMEDIA PROVIDING SYSTEM FOR HYBRID WIRELESS NETWORKS Adran Andronache 1 ), Matthas R. Brust 2 ), Steffen Rothkugel 3 ) Abstract The concept of self-organzaton already exsts

More information

ENERGY EFFICIENT ROUTING PROTOCOLS FOR WIRELESS AD HOC NETWORKS A SURVEY

ENERGY EFFICIENT ROUTING PROTOCOLS FOR WIRELESS AD HOC NETWORKS A SURVEY K SANKAR: ENERGY EFFICIENT ROUTING PROTOCOLS FOR WIRELESS AD HOC NETWORKS A SURVEY ENERGY EFFICIENT ROUTING PROTOCOLS FOR WIRELESS AD HOC NETWORKS A SURVEY K. Sankar Department of Computer Scence and Engneerng,

More information

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET

OPTIMAL CONFIGURATION FOR NODES IN MIXED CELLULAR AND MOBILE AD HOC NETWORK FOR INET OPTIMAL CONFIGURATION FOR NODE IN MIED CELLULAR AND MOBILE AD HOC NETWORK FOR INET Olusola Babalola D.E. Department of Electrcal and Computer Engneerng Morgan tate Unversty Dr. Rchard Dean Faculty Advsor

More information

Extending Network Life by Using Mobile Actors in Cluster-based Wireless Sensor and Actor Networks

Extending Network Life by Using Mobile Actors in Cluster-based Wireless Sensor and Actor Networks Extendng Networ Lfe by Usng Moble Actors n Cluster-based Wreless Sensor and Actor Networs Nauman Aslam, Wllam Phllps, Wllam Robertson and S. Svaumar Department of Engneerng Mathematcs & Internetworng Dalhouse

More information

IEEE n Aggregation Performance Study for the Multicast

IEEE n Aggregation Performance Study for the Multicast IEEE 802.11n Aggregaton Performance Study for the Multcast Yousr Daldoul, Toufk Ahmed, Djamal-Eddne Meddour To cte ths verson: Yousr Daldoul, Toufk Ahmed, Djamal-Eddne Meddour. IEEE 802.11n Aggregaton

More information

Goals and Approach Type of Resources Allocation Models Shared Non-shared Not in this Lecture In this Lecture

Goals and Approach Type of Resources Allocation Models Shared Non-shared Not in this Lecture In this Lecture Goals and Approach CS 194: Dstrbuted Systems Resource Allocaton Goal: acheve predcable performances Three steps: 1) Estmate applcaton s resource needs (not n ths lecture) 2) Admsson control 3) Resource

More information

An enhanced dynamic-id-based remote user authentication protocol with smart card

An enhanced dynamic-id-based remote user authentication protocol with smart card Internatonal Journal of Engneerng Advanced Research Technology (IJEART) ISSN: 2454-9290 Volume-2 Issue-4 Aprl 206 An enhanced dynamc-id-based remote user authentcaton protocol wth smart card aoran Chen

More information

Mathematics 256 a course in differential equations for engineering students

Mathematics 256 a course in differential equations for engineering students Mathematcs 56 a course n dfferental equatons for engneerng students Chapter 5. More effcent methods of numercal soluton Euler s method s qute neffcent. Because the error s essentally proportonal to the

More information

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data

A Fast Content-Based Multimedia Retrieval Technique Using Compressed Data A Fast Content-Based Multmeda Retreval Technque Usng Compressed Data Borko Furht and Pornvt Saksobhavvat NSF Multmeda Laboratory Florda Atlantc Unversty, Boca Raton, Florda 3343 ABSTRACT In ths paper,

More information

A Hybrid Genetic Algorithm for Routing Optimization in IP Networks Utilizing Bandwidth and Delay Metrics

A Hybrid Genetic Algorithm for Routing Optimization in IP Networks Utilizing Bandwidth and Delay Metrics A Hybrd Genetc Algorthm for Routng Optmzaton n IP Networks Utlzng Bandwdth and Delay Metrcs Anton Redl Insttute of Communcaton Networks, Munch Unversty of Technology, Arcsstr. 21, 80290 Munch, Germany

More information

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks

Mobile Adaptive Distributed Clustering Algorithm for Wireless Sensor Networks Internatonal Journal of Computer Applcatons (975 8887) Volume No.7, Aprl Moble Adaptve Dstrbuted Clusterng Algorthm for Wreless Sensor Networks S.V.Mansekaran Department of Informaton Technology Anna Unversty

More information

A Misbehavior Detection System for Vehicular Delay Tolerant Networks

A Misbehavior Detection System for Vehicular Delay Tolerant Networks A Msbehavor Detecton System for Vehcular Delay Tolerant Networks Ynghu Guo, Sebastan Schldt, Johannes Morgenroth, Lars Wolf IBR, Technsche Unverstät Braunschweg Mühlenpfordstraße 23, 38106, Braunschweg,

More information

DECA: distributed energy conservation algorithm for process reconstruction with bounded relative error in wireless sensor networks

DECA: distributed energy conservation algorithm for process reconstruction with bounded relative error in wireless sensor networks da Rocha Henrques et al. EURASIP Journal on Wreless Communcatons and Networkng (2016) 2016:163 DOI 10.1186/s13638-016-0662-9 RESEARCH Open Access DECA: dstrbuted energy conservaton algorthm for process

More information