Opportunistic Routing with Secure Coded Wireless Multicast Using MAS Approach
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32795
Opportunistic Routing with Secure Coded Wireless Multicast Using MAS Approach

Authors: E. Golden Julie, S. Tamil Selvi, Y. Harold Robinson

Abstract:

Many Wireless Sensor Network (WSN) applications necessitate secure multicast services for the purpose of broadcasting delay sensitive data like video files and live telecast at fixed time-slot. This work provides a novel method to deal with end-to-end delay and drop rate of packets. Opportunistic Routing chooses a link based on the maximum probability of packet delivery ratio. Null Key Generation helps in authenticating packets to the receiver. Markov Decision Process based Adaptive Scheduling algorithm determines the time slot for packet transmission. Both theoretical analysis and simulation results show that the proposed protocol ensures better performance in terms of packet delivery ratio, average end-to-end delay and normalized routing overhead.

Keywords: Delay-sensitive data, Markovian Decision Process based Adaptive Scheduling, Opportunistic Routing, Digital Signature authentication.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1094335

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 1912

References:


[1] A. Kumar, "Comparative performance analysis of versions of TCP in a local network with a lossy link,” IEEE/ACM Trans. Netw., vol. 6, pp. 485–498, Aug. 1998.
[2] R. Gennaro and P. Rohatgi, "How to sign digital streams,” in Proc. 1997 International Cryptology Conference on Advances in Cryptology.
[3] C. Wong, W. Simon, and S. Lam, "Digital signatures for flows and multicasts,” in IEEE/ACM Trans. Networking, 1998.
[4] Y. Wang, P. Le, and B. Srinivasan, "Hybrid group key management scheme for secure wireless multicast,” in Proc. 2007 IEEE/ACIS International Conference on Computer and Information, pp. 346–351.
[5] Y. Sun, W. Trappe, and K. Liu, "An efficient key management scheme for secure wireless multicast,” in Proc. 2002 IEEE International Conference on Communications.
[6] R. Canetti, J. Garay, G. Itkis, D. Micciancio, M. Naor, and B. Pinkas, "Multicast security: a taxonomy and some efficient constructions,” in Proc. 1999 IEEE INFOCOM.
[7] C. Wong, M. Gouda, and S. Lam, "Secure group communications using key graphs,” IEEE/ACM Trans. Netw., vol. 8, 2000.
[8] S. Agrawal and D. Boneh, "Homomorphic MACs: MAC-based integrity for network coding,” in Applied Cryptography and Network Security, pp. 292–305, 2009.
[9] A. Perrig, R. Canetti, J. Tyagar, and D. Song, "Efficient authentication and signing of multicast streams over lossy channels,” 2000 IEEE Symposium on Security and Privacy.
[10] D. Boneh, D. Freeman, J. Katz, and B. Waters, "Signing a linear subspace: signature schemes for network coding,” in Proc. 2009 PKC, vol. 5443, pp. 68–87.
[11] B. Radunovic, C. Gkantsidis, P. Key, and P. Rodriguez:, "Toward practical opportunistic routing with intrasession network coding for mesh networks,” IEEE/ACM Trans. Networking, vol. 18, no. 2, pp. 420–433, 2010.
[12] A. Newell, R. Curtmola, and C. Nita-Rotaru, "Entropy attacks and countermeasures in wireless network coding,” in Proc. 2012 ACM Conference on Security and Privacy in Wireless and Mobile Network.
[13] P. Rohatgi, "A compact and fast hybrid signature scheme for multicast packet authentication,” in Proc. 1999 ACM Conference on Computer and Communications Security.
[14] T. Ho, M. Medard, D. R. Karger, M. Effros, J. Shi, and B. Leong, "A random linear network coding approach to multicast,” IEEE Trans. Inf. Theory, vol. 52, no. 10, pp. 4413–4430, 2006.