Search results for: cryptographic protocol
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 1159

Search results for: cryptographic protocol

1099 Development of a Nurse Led Tranexamic Acid Administration Protocol for Trauma Patients in Rural South Africa

Authors: Christopher Wearmouth, Jacob Smith

Abstract:

Administration of tranexamic acid (TXA) reduces all-cause mortality in trauma patients when given within 3 hours of injury. Due to geographical distance and lack of emergency medical services patients often present late, following trauma, to our emergency department. Additionally, we found patients that may have benefited from TXA did not receive it, often due to lack of staff awareness, staff shortages out of hours and lack of equipment for delivering infusions. Our objective was to develop a protocol for nurse-led administration of TXA in the emergency department. We developed a protocol using physiological observations along with criteria from the South African Triage Scale to allow nursing staff to identify patients with, or at risk of, significant haemorrhage. We will monitor the use of the protocol to ensure appropriate compliance and for any adverse events reported.

Keywords: emergency department, emergency nursing, rural healthcare, tranexamic acid, trauma, triage

Procedia PDF Downloads 211
1098 [Keynote Talk]: Formal Specification and Description Language and Message Sequence Chart to Model and Validate Session Initiation Protocol Services

Authors: Sa’ed Abed, Mohammad H. Al Shayeji, Ovais Ahmed, Sahel Alouneh

Abstract:

Session Initiation Protocol (SIP) is a signaling layer protocol for building, adjusting and ending sessions among participants including Internet conferences, telephone calls and multimedia distribution. SIP facilitates user movement by proxying and forwarding requests to the present location of the user. In this paper, we provide a formal Specification and Description Language (SDL) and Message Sequence Chart (MSC) to model and define the Internet Engineering Task Force (IETF) SIP protocol and its sample services resulted from informal SIP specification. We create an “Abstract User Interface” using case analysis so that can be applied to identify SIP services more explicitly. The issued sample SIP features are then used as case scenarios; they are revised in MSCs format and validated to their corresponding SDL models.

Keywords: modeling, MSC, SDL, SIP, validating

Procedia PDF Downloads 202
1097 Reactive Analysis of Different Protocol in Mobile Ad Hoc Network

Authors: Manoj Kumar

Abstract:

Routing protocols have a central role in any mobile ad hoc network (MANET). There are many routing protocols that exhibit different performance levels in different scenarios. In this paper, we compare AODV, DSDV, DSR, and ZRP routing protocol in mobile ad hoc networks to determine the best operational conditions for each protocol. We analyze these routing protocols by extensive simulations in OPNET simulator and show how to pause time and the number of nodes affect their performance. In this study, performance is measured in terms of control traffic received, control traffic sent, data traffic received, sent data traffic, throughput, retransmission attempts.

Keywords: AODV, DSDV, DSR, ZRP

Procedia PDF Downloads 501
1096 Security in Resource Constraints Network Light Weight Encryption for Z-MAC

Authors: Mona Almansoori, Ahmed Mustafa, Ahmad Elshamy

Abstract:

Wireless sensor network was formed by a combination of nodes, systematically it transmitting the data to their base stations, this transmission data can be easily compromised if the limited processing power and the data consistency from these nodes are kept in mind; there is always a discussion to address the secure data transfer or transmission in actual time. This will present a mechanism to securely transmit the data over a chain of sensor nodes without compromising the throughput of the network by utilizing available battery resources available in the sensor node. Our methodology takes many different advantages of Z-MAC protocol for its efficiency, and it provides a unique key by sharing the mechanism using neighbor node MAC address. We present a light weighted data integrity layer which is embedded in the Z-MAC protocol to prove that our protocol performs well than Z-MAC when we introduce the different attack scenarios.

Keywords: hybrid MAC protocol, data integrity, lightweight encryption, neighbor based key sharing, sensor node dataprocessing, Z-MAC

Procedia PDF Downloads 132
1095 Orphan Node Inclusion Protocol for Wireless Sensor Network

Authors: Sandeep Singh Waraich

Abstract:

Wireless sensor network (WSN ) consists of a large number of sensor nodes. The disparity in their energy consumption usually lead to the loss of equilibrium in wireless sensor network which may further results in an energy hole problem in wireless network. In this paper, we have considered the inclusion of orphan nodes which usually remain unutilized as intermediate nodes in multi-hop routing. The Orphan Node Inclusion (ONI) Protocol lets the cluster member to bring the orphan nodes into their clusters, thereby saving important resources and increasing network lifetime in critical applications of WSN.

Keywords: wireless sensor network, orphan node, clustering, ONI protocol

Procedia PDF Downloads 407
1094 A Low Power Consumption Routing Protocol Based on a Meta-Heuristics

Authors: Kaddi Mohammed, Benahmed Khelifa D. Benatiallah

Abstract:

A sensor network consists of a large number of sensors deployed in areas to monitor and communicate with each other through a wireless medium. The collected routing data in the network consumes most of the energy of the sensor nodes. For this purpose, multiple routing approaches have been proposed to conserve energy resource at the sensors and to overcome the challenges of its limitation. In this work, we propose a new low energy consumption routing protocol for wireless sensor networks based on a meta-heuristic methods. Our protocol is to operate more fairly energy when routing captured data to the base station.

Keywords: WSN, routing, energy, heuristic

Procedia PDF Downloads 327
1093 Comparison of Authentication Methods in Internet of Things Technology

Authors: Hafizah Che Hasan, Fateen Nazwa Yusof, Maslina Daud

Abstract:

Internet of Things (IoT) is a powerful industry system, which end-devices are interconnected and automated, allowing the devices to analyze data and execute actions based on the analysis. The IoT technology leverages the technology of Radio-Frequency Identification (RFID) and Wireless Sensor Network (WSN), including mobile and sensor. These technologies contribute to the evolution of IoT. However, due to more devices are connected each other in the Internet, and data from various sources exchanged between things, confidentiality of the data becomes a major concern. This paper focuses on one of the major challenges in IoT; authentication, in order to preserve data integrity and confidentiality are in place. A few solutions are reviewed based on papers from the last few years. One of the proposed solutions is securing the communication between IoT devices and cloud servers with Elliptic Curve Cryptograhpy (ECC) based mutual authentication protocol. This solution focuses on Hyper Text Transfer Protocol (HTTP) cookies as security parameter.  Next proposed solution is using keyed-hash scheme protocol to enable IoT devices to authenticate each other without the presence of a central control server. Another proposed solution uses Physical Unclonable Function (PUF) based mutual authentication protocol. It emphasizes on tamper resistant and resource-efficient technology, which equals a 3-way handshake security protocol.

Keywords: Internet of Things (IoT), authentication, PUF ECC, keyed-hash scheme protocol

Procedia PDF Downloads 248
1092 On Virtual Coordination Protocol towards 5G Interference Mitigation: Modelling and Performance Analysis

Authors: Bohli Afef

Abstract:

The fifth-generation (5G) wireless systems is featured by extreme densities of cell stations to overcome the higher future demand. Hence, interference management is a crucial challenge in 5G ultra-dense cellular networks. In contrast to the classical inter-cell interference coordination approach, which is no longer fit for the high density of cell-tiers, this paper proposes a novel virtual coordination based on the dynamic common cognitive monitor channel protocol to deal with the inter-cell interference issue. A tractable and flexible model for the coverage probability of a typical user is developed through the use of the stochastic geometry model. The analyses of the performance of the suggested protocol are illustrated both analytically and numerically in terms of coverage probability.

Keywords: ultra dense heterogeneous networks, dynamic common channel protocol, cognitive radio, stochastic geometry, coverage probability

Procedia PDF Downloads 314
1091 Deterministic Random Number Generator Algorithm for Cryptosystem Keys

Authors: Adi A. Maaita, Hamza A. A. Al Sewadi

Abstract:

One of the crucial parameters of digital cryptographic systems is the selection of the keys used and their distribution. The randomness of the keys has a strong impact on the system’s security strength being difficult to be predicted, guessed, reproduced or discovered by a cryptanalyst. Therefore, adequate key randomness generation is still sought for the benefit of stronger cryptosystems. This paper suggests an algorithm designed to generate and test pseudo random number sequences intended for cryptographic applications. This algorithm is based on mathematically manipulating a publically agreed upon information between sender and receiver over a public channel. This information is used as a seed for performing some mathematical functions in order to generate a sequence of pseudorandom numbers that will be used for encryption/decryption purposes. This manipulation involves permutations and substitutions that fulfills Shannon’s principle of “confusion and diffusion”. ASCII code characters wereutilized in the generation process instead of using bit strings initially, which adds more flexibility in testing different seed values. Finally, the obtained results would indicate sound difficulty of guessing keys by attackers.

Keywords: cryptosystems, information security agreement, key distribution, random numbers

Procedia PDF Downloads 256
1090 A Novel Unconditionally Secure and Lightweight Bipartite Key Agreement Protocol

Authors: Jun Liu

Abstract:

This paper introduces a new bipartite key agreement (2PKA) protocol which provides unconditionally security and lightweight. The unconditional security is stemmed from the known impossibility of distinguishing a particular solution from all possible solutions of an underdetermined system of equations. The indistinguishability prevents an adversary from inferring to the common secret-key even with the access to an unlimited amount of computing capability. This new 2PKA protocol is also lightweight because that the calculation of a common secret-key only makes use of simple modular arithmetic. This information-theoretic 2PKA scheme provides the desired features of Key Confirmation (KC), Session Key (SK) security, Know-Key (KK) security, protection of individual privacy, and uniformly distributed value of a common key under prime modulus.

Keywords: bipartite key agreement, information-theoretic cryptography, perfect security, lightweight

Procedia PDF Downloads 57
1089 Security of Database Using Chaotic Systems

Authors: Eman W. Boghdady, A. R. Shehata, M. A. Azem

Abstract:

Database (DB) security demands permitting authorized users and prohibiting non-authorized users and intruders actions on the DB and the objects inside it. Organizations that are running successfully demand the confidentiality of their DBs. They do not allow the unauthorized access to their data/information. They also demand the assurance that their data is protected against any malicious or accidental modification. DB protection and confidentiality are the security concerns. There are four types of controls to obtain the DB protection, those include: access control, information flow control, inference control, and cryptographic. The cryptographic control is considered as the backbone for DB security, it secures the DB by encryption during storage and communications. Current cryptographic techniques are classified into two types: traditional classical cryptography using standard algorithms (DES, AES, IDEA, etc.) and chaos cryptography using continuous (Chau, Rossler, Lorenz, etc.) or discreet (Logistics, Henon, etc.) algorithms. The important characteristics of chaos are its extreme sensitivity to initial conditions of the system. In this paper, DB-security systems based on chaotic algorithms are described. The Pseudo Random Numbers Generators (PRNGs) from the different chaotic algorithms are implemented using Matlab and their statistical properties are evaluated using NIST and other statistical test-suits. Then, these algorithms are used to secure conventional DB (plaintext), where the statistical properties of the ciphertext are also tested. To increase the complexity of the PRNGs and to let pass all the NIST statistical tests, we propose two hybrid PRNGs: one based on two chaotic Logistic maps and another based on two chaotic Henon maps, where each chaotic algorithm is running side-by-side and starting from random independent initial conditions and parameters (encryption keys). The resulted hybrid PRNGs passed the NIST statistical test suit.

Keywords: algorithms and data structure, DB security, encryption, chaotic algorithms, Matlab, NIST

Procedia PDF Downloads 259
1088 System Detecting Border Gateway Protocol Anomalies Using Local and Remote Data

Authors: Alicja Starczewska, Aleksander Nawrat, Krzysztof Daniec, Jarosław Homa, Kacper Hołda

Abstract:

Border Gateway Protocol is the main routing protocol that enables routing establishment between all autonomous systems, which are the basic administrative units of the internet. Due to the poor protection of BGP, it is important to use additional BGP security systems. Many solutions to this problem have been proposed over the years, but none of them have been implemented on a global scale. This article describes a system capable of building images of real-time BGP network topology in order to detect BGP anomalies. Our proposal performs a detailed analysis of BGP messages that come into local network cards supplemented by information collected by remote collectors in different localizations.

Keywords: BGP, BGP hijacking, cybersecurity, detection

Procedia PDF Downloads 63
1087 Signal Strength Based Multipath Routing for Mobile Ad Hoc Networks

Authors: Chothmal

Abstract:

In this paper, we present a route discovery process which uses the signal strength on a link as a parameter of its inclusion in the route discovery method. The proposed signal-to-interference and noise ratio (SINR) based multipath reactive routing protocol is named as SINR-MP protocol. The proposed SINR-MP routing protocols has two following two features: a) SINR-MP protocol selects routes based on the SINR of the links during the route discovery process therefore it select the routes which has long lifetime and low frame error rate for data transmission, and b) SINR-MP protocols route discovery process is multipath which discovers more than one SINR based route between a given source destination pair. The multiple routes selected by our SINR-MP protocol are node-disjoint in nature which increases their robustness against link failures, as failure of one route will not affect the other route. The secondary route is very useful in situations where the primary route is broken because we can now use the secondary route without causing a new route discovery process. Due to this, the network overhead caused by a route discovery process is avoided. This increases the network performance greatly. The proposed SINR-MP routing protocol is implemented in the trail version of network simulator called Qualnet.

Keywords: ad hoc networks, quality of service, video streaming, H.264/SVC, multiple routes, video traces

Procedia PDF Downloads 233
1086 Out of Hospital Cardiac Arrest in Kuala Lumpur: A Mixed Method Study on Incidence, Adherence to Protocol, and Issues

Authors: Mohd Said Nurumal, Sarah Sheikh Abdul Karim

Abstract:

Information regarding out of hospital cardiac arrest incidence include outcome in Malaysia is limited and fragmented. This study aims to identify incidence and adherence to protocol of out of hospital cardiac arrest and also to explore the issues faced by the pre-hospital personnel in regards managing cardiac arrest victim in Kuala Lumpur, Malaysia. A mixed method approach combining the qualitative and quantitative study design was used. The 285 pre-hospital care data sheet of out of hospital cardiac arrest during the year of 2011 were examined by using checklists for identify the incidence and adherence to protocol. Nine semi-structured interviews and two focus group discussions were performed. For the incidence based on the overall out of hospital cardiac arrest cases that occurred in 2011 (n=285), the survival rates were 16.8%. For adherence to protocol, only 89 (41.8%) of the cases adhered to the given protocol and 124 did not adhere to such protocol. The qualitative information provided insight about the issues related to out of hospital cardiac arrest in every aspect. All the relevant qualitative data were merged into few categories relating issues that could affect the management of out of hospital cardiac arrest performed by pre-hospital care team. One of the essential elements in the out of hospital cardiac arrest handling by pre-hospital care is to ensure increase of survival rates and excellent outcomes by adhering to given protocols based on international standard benchmarks. Measures are needed to strengthen the quick activation of the pre-hospital care service, prompt bystander cardiopulmonary resuscitation, early defibrillation and timely advanced cardiac life support and also to tackle all the issues highlighted in qualitative results.

Keywords: pre-hospital care, out of hospital cardiac arrest, incidence, protocol, mixed method research

Procedia PDF Downloads 403
1085 Enhancement of Transaction's Authentication for the Europay, MasterCard, and Visa Contactless Card Payments

Authors: Ossama Al-Maliki

Abstract:

Europay, MasterCard, and Visa (EMV) is one of the most popular payment protocol in the world. The EMV protocol supports Chip and PIN Transactions, Chip and Signature transactions, and Contactless transactions. This protocol suffers from tens of £ millions of lost per year due to many fraudulent payments. This is due to several reported vulnerable points in the protocols used for such payments that allow skimming, replay, cloning, Mole Point of Sale (POS), relay, and other attacks to be conducted. In this paper, we are focusing on the EMV contactless specification and we have proposed two proposal solutions to the addition of a localization factor to enhance the payment authentication of such transactions designed to prevent relay, cloning, and Mole-POS attacks. Our proposed solution is a back-end localization scheme to help the Issuer-Bank compare the location of the genuine cardholder in relation to the used POS. Our scheme uses 'something you have' which is the Cardholder Smartphone (CSP) to provide the location of the cardholder at the time of the transaction and without impacting the contactless payment time/protocol. The Issuer-bank obtain the CSP Location using tried and tested localization techniques, and independently of the cardholder. Both of our proposal solutions do not require infrastructure changes, and it uses existing EMV/SP protocol messages to communicate our scheme information.

Keywords: NFC, RFID, contactless card, authentication, location, EMV

Procedia PDF Downloads 234
1084 Security Issues in Long Term Evolution-Based Vehicle-To-Everything Communication Networks

Authors: Mujahid Muhammad, Paul Kearney, Adel Aneiba

Abstract:

The ability for vehicles to communicate with other vehicles (V2V), the physical (V2I) and network (V2N) infrastructures, pedestrians (V2P), etc. – collectively known as V2X (Vehicle to Everything) – will enable a broad and growing set of applications and services within the intelligent transport domain for improving road safety, alleviate traffic congestion and support autonomous driving. The telecommunication research and industry communities and standardization bodies (notably 3GPP) has finally approved in Release 14, cellular communications connectivity to support V2X communication (known as LTE – V2X). LTE – V2X system will combine simultaneous connectivity across existing LTE network infrastructures via LTE-Uu interface and direct device-to-device (D2D) communications. In order for V2X services to function effectively, a robust security mechanism is needed to ensure legal and safe interaction among authenticated V2X entities in the LTE-based V2X architecture. The characteristics of vehicular networks, and the nature of most V2X applications, which involve human safety makes it significant to protect V2X messages from attacks that can result in catastrophically wrong decisions/actions include ones affecting road safety. Attack vectors include impersonation attacks, modification, masquerading, replay, MiM attacks, and Sybil attacks. In this paper, we focus our attention on LTE-based V2X security and access control mechanisms. The current LTE-A security framework provides its own access authentication scheme, the AKA protocol for mutual authentication and other essential cryptographic operations between UEs and the network. V2N systems can leverage this protocol to achieve mutual authentication between vehicles and the mobile core network. However, this protocol experiences technical challenges, such as high signaling overhead, lack of synchronization, handover delay and potential control plane signaling overloads, as well as privacy preservation issues, which cannot satisfy the adequate security requirements for majority of LTE-based V2X services. This paper examines these challenges and points to possible ways by which they can be addressed. One possible solution, is the implementation of the distributed peer-to-peer LTE security mechanism based on the Bitcoin/Namecoin framework, to allow for security operations with minimal overhead cost, which is desirable for V2X services. The proposed architecture can ensure fast, secure and robust V2X services under LTE network while meeting V2X security requirements.

Keywords: authentication, long term evolution, security, vehicle-to-everything

Procedia PDF Downloads 156
1083 Investigation of Enhanced Recovery After Surgery Protocol Outcome on Post Colectomy Patients

Authors: Sharon Baoas, Toni Beninato, Michael Zenilman, Gokhan Ozuner

Abstract:

Background An enhanced recovery after surgery (ERAS) protocol was implemented to improve quality and cost effectiveness of surgical care in elective colorectal procedures. Results A total of 109 patients, 55 (pre-ERAS) and 54 (post-ERAS) are included in the final analysis. There were no differences in complications were recorded (p = 0.37) and 30-day readmissions (p = 0.785). The mean hospital stay was 5.89 ± 2.62 days in pre-ERAS and 4.94 ± 2.27 days in post-ERAS group which was statistically significant (p = 0.047). Conclusions An ERAS protocol for colorectal surgery harmonised perioperative care and decreased length of stay.

Keywords: 30-day readmission, lenght of stay, Enhanced Recovery after surgery, Surgical site infection

Procedia PDF Downloads 37
1082 Hierarchical Checkpoint Protocol in Data Grids

Authors: Rahma Souli-Jbali, Minyar Sassi Hidri, Rahma Ben Ayed

Abstract:

Grid of computing nodes has emerged as a representative means of connecting distributed computers or resources scattered all over the world for the purpose of computing and distributed storage. Since fault tolerance becomes complex due to the availability of resources in decentralized grid environment, it can be used in connection with replication in data grids. The objective of our work is to present fault tolerance in data grids with data replication-driven model based on clustering. The performance of the protocol is evaluated with Omnet++ simulator. The computational results show the efficiency of our protocol in terms of recovery time and the number of process in rollbacks.

Keywords: data grids, fault tolerance, clustering, chandy-lamport

Procedia PDF Downloads 320
1081 Adaptive Routing Protocol for Dynamic Wireless Sensor Networks

Authors: Fayez Mostafa Alhamoui, Adnan Hadi Mahdi Al- Helali

Abstract:

The main issue in designing a wireless sensor network (WSN) is the finding of a proper routing protocol that complies with the several requirements of high reliability, short latency, scalability, low power consumption, and many others. This paper proposes a novel routing algorithm that complies with these design requirements. The new routing protocol divides the WSN into several sub-networks and each sub-network is divided into several clusters. This division is designed to reduce the number of radio transmission and hence decreases the power consumption. The network division may be changed dynamically to adapt with the network changes and allows the realization of the design requirements.

Keywords: wireless sensor networks, routing protocols, AD HOC topology, cluster, sub-network, WSN design requirements

Procedia PDF Downloads 524
1080 Simple Modified Method for DNA Isolation from Lyophilised Cassava Storage Roots (Manihot esculenta Crantz.)

Authors: P. K. Telengech, K. Monjero, J. Maling’a, A. Nyende, S. Gichuki

Abstract:

There is need to identify an efficient protocol for use in extraction of high quality DNA for purposes of molecular work. Cassava roots are known for their high starch content, polyphenols and other secondary metabolites which interfere with the quality of the DNA. These factors have negative interference on the various methodologies for DNA extraction. There is need to develop a simple, fast and inexpensive protocol that yields high quality DNA. In this improved Dellaporta method, the storage roots are lyophilized to reduce the water content; the extraction buffer is modified to eliminate the high polyphenols, starch and wax. This simple protocol was compared to other protocols intended for plants with similar secondary metabolites. The method gave high yield (300-950ng) and pure DNA for use in PCR analysis. This improved Dellaporta protocol allows isolation of pure DNA from starchy cassava storage roots.

Keywords: cassava storage roots, dellaporta, DNA extraction, lyophilisation, polyphenols secondary metabolites

Procedia PDF Downloads 344
1079 Experimental Evaluation of UDP in Wireless LAN

Authors: Omar Imhemed Alramli

Abstract:

As Transmission Control Protocol (TCP), User Datagram Protocol (UDP) is transfer protocol in the transportation layer in Open Systems Interconnection model (OSI model) or in TCP/IP model of networks. The UDP aspects evaluation were not recognized by using the pcattcp tool on the windows operating system platform like TCP. The study has been carried out to find a tool which supports UDP aspects evolution. After the information collection about different tools, iperf tool was chosen and implemented on Cygwin tool which is installed on both Windows XP platform and also on Windows XP on virtual box machine on one computer only. Iperf is used to make experimental evaluation of UDP and to see what will happen during the sending the packets between the Host and Guest in wired and wireless networks. Many test scenarios have been done and the major UDP aspects such as jitter, packet losses, and throughput are evaluated.

Keywords: TCP, UDP, IPERF, wireless LAN

Procedia PDF Downloads 340
1078 Evaluation and Analysis of the Secure E-Voting Authentication Preparation Scheme

Authors: Nidal F. Shilbayeh, Reem A. Al-Saidi, Ahmed H. Alsswey

Abstract:

In this paper, we presented an evaluation and analysis of E-Voting Authentication Preparation Scheme (EV-APS). EV-APS applies some modified security aspects that enhance the security measures and adds a strong wall of protection, confidentiality, non-repudiation and authentication requirements. Some of these modified security aspects are Kerberos authentication protocol, PVID scheme, responder certificate validation, and the converted Ferguson e-cash protocol. Authentication and privacy requirements have been evaluated and proved. Authentication guaranteed only eligible and authorized voters were permitted to vote. Also, the privacy guaranteed that all votes will be kept secret. Evaluation and analysis of some of these security requirements have been given. These modified aspects will help in filtering the counter buffer from unauthorized votes by ensuring that only authorized voters are permitted to vote.

Keywords: e-voting preparation stage, blind signature protocol, Nonce based authentication scheme, Kerberos Authentication Protocol, pseudo voter identity scheme PVID

Procedia PDF Downloads 281
1077 Data Rate Based Grouping Scheme for Cooperative Communications in Wireless LANs

Authors: Sunmyeng Kim

Abstract:

IEEE 802.11a/b/g standards provide multiple transmission rates, which can be changed dynamically according to the channel condition.Cooperative communications we reintroduced to improve the overallperformance of wireless LANs with the help of relay nodes with higher transmission rates. The cooperative communications are based on the fact that the transmission is much faster when sending data packets to a destination node through a relay node with higher transmission rate, rather than sending data directly to the destination node at low transmission rate. To apply the cooperative communications in wireless LAN, several MAC protocols have been proposed. Some of them can result in collisions among relay nodes in a dense network. In order to solve this problem, we propose a new protocol. Relay nodes are grouped based on their transmission rates. And then, relay nodes only in the highest group try to get channel access. Performance evaluation is conducted using simulation, and shows that the proposed protocol significantly outperforms the previous protocol in terms of throughput and collision probability.

Keywords: cooperative communications, MAC protocol, relay node, WLAN

Procedia PDF Downloads 457
1076 A Distributed Cryptographically Generated Address Computing Algorithm for Secure Neighbor Discovery Protocol in IPv6

Authors: M. Moslehpour, S. Khorsandi

Abstract:

Due to shortage in IPv4 addresses, transition to IPv6 has gained significant momentum in recent years. Like Address Resolution Protocol (ARP) in IPv4, Neighbor Discovery Protocol (NDP) provides some functions like address resolution in IPv6. Besides functionality of NDP, it is vulnerable to some attacks. To mitigate these attacks, Internet Protocol Security (IPsec) was introduced, but it was not efficient due to its limitation. Therefore, SEND protocol is proposed to automatic protection of auto-configuration process. It is secure neighbor discovery and address resolution process. To defend against threats on NDP’s integrity and identity, Cryptographically Generated Address (CGA) and asymmetric cryptography are used by SEND. Besides advantages of SEND, its disadvantages like the computation process of CGA algorithm and sequentially of CGA generation algorithm are considerable. In this paper, we parallel this process between network resources in order to improve it. In addition, we compare the CGA generation time in self-computing and distributed-computing process. We focus on the impact of the malicious nodes on the CGA generation time in the network. According to the result, although malicious nodes participate in the generation process, CGA generation time is less than when it is computed in a one-way. By Trust Management System, detecting and insulating malicious nodes is easier.

Keywords: NDP, IPsec, SEND, CGA, modifier, malicious node, self-computing, distributed-computing

Procedia PDF Downloads 273
1075 Comparative Study on Manet Using Soft Computing Techniques

Authors: Amarjit Singh, Tripatdeep Singh Dua, Vikas Attri

Abstract:

Mobile Ad-hoc Network is a combination of several nodes that create dynamically a specific network without using any base infrastructure. In this study all the mobile nodes can depended upon each other to send any data. Mobile host can pick up data and forwarding to their destination path. Basically MANET depend upon their Quality of Service which is highly constraints to the user. To give better services we need to improve the QOS. In these days MANET QOS requirement to use soft computing techniques. These techniques depend upon their specific requirement and which exists using MANET concepts. Using a soft computing techniques various protocol and algorithms may be considered. In this paper, we provide comparative study review of existing work done in MANET using various kind of soft computing techniques. Our review research is based on their specific protocol or algorithm which provide concern solution of QOS need. We discuss about various protocol through which routing in MANET. In Second section we clear the concepts of Soft Computing and their types. In third section we review the MANET using different kind of soft computing techniques work done before. In forth section we need to understand the concept of QoS requirement which exists in MANET and we done comparative study on different protocol used before and last we conclude the purpose of using MANET with soft computing techniques metrics.

Keywords: mobile ad-hoc network, fuzzy improved genetic approach, neural network, routing protocol, wireless mesh network

Procedia PDF Downloads 335
1074 Fuzzy Rules Based Improved BEENISH Protocol for Wireless Sensor Networks

Authors: Rishabh Sharma

Abstract:

The main design parameter of WSN (wireless sensor network) is the energy consumption. To compensate this parameter, hierarchical clustering is a technique that assists in extending duration of the networks life by efficiently consuming the energy. This paper focuses on dealing with the WSNs and the FIS (fuzzy interface system) which are deployed to enhance the BEENISH protocol. The node energy, mobility, pause time and density are considered for the selection of CH (cluster head). The simulation outcomes exhibited that the projected system outperforms the traditional system with regard to the energy utilization and number of packets transmitted to sink.

Keywords: wireless sensor network, sink, sensor node, routing protocol, fuzzy rule, fuzzy inference system

Procedia PDF Downloads 90
1073 Performance Analysis of ERA Using Fuzzy Logic in Wireless Sensor Network

Authors: Kamalpreet Kaur, Harjit Pal Singh, Vikas Khullar

Abstract:

In Wireless Sensor Network (WSN), the main limitation is generally inimitable energy consumption during processing of the sensor nodes. Cluster head (CH) election is one of the main issues that can reduce the energy consumption. Therefore, discovering energy saving routing protocol is the focused area for research. In this paper, fuzzy-based energy aware routing protocol is presented, which enhances the stability and network lifetime of the network. Fuzzy logic ensures the well-organized selection of CH by taking four linguistic variables that are concentration, energy, centrality, and distance to base station (BS). The results show that the proposed protocol shows better results in requisites of stability and throughput of the network.

Keywords: ERA, fuzzy logic, network model, WSN

Procedia PDF Downloads 262
1072 An Authentication Protocol for Quantum Enabled Mobile Devices

Authors: Natarajan Venkatachalam, Subrahmanya V. R. K. Rao, Vijay Karthikeyan Dhandapani, Swaminathan Saravanavel

Abstract:

The quantum communication technology is an evolving design which connects multiple quantum enabled devices to internet for secret communication or sensitive information exchange. In future, the number of these compact quantum enabled devices will increase immensely making them an integral part of present communication systems. Therefore, safety and security of such devices is also a major concern for us. To ensure the customer sensitive information will not be eavesdropped or deciphered, we need a strong authentications and encryption mechanism. In this paper, we propose a mutual authentication scheme between these smart quantum devices and server based on the secure exchange of information through quantum channel which gives better solutions for symmetric key exchange issues. An important part of this work is to propose a secure mutual authentication protocol over the quantum channel. We show that our approach offers robust authentication protocol and further our solution is lightweight, scalable, cost-effective with optimized computational processing overheads.

Keywords: quantum cryptography, quantum key distribution, wireless quantum communication, authentication protocol, quantum enabled device, trusted third party

Procedia PDF Downloads 160
1071 Impact Evaluation of Discriminant Analysis on Epidemic Protocol in Warships’s Scenarios

Authors: Davi Marinho de Araujo Falcão, Ronaldo Moreira Salles, Paulo Henrique Maranhão

Abstract:

Disruption Tolerant Networks (DTN) are an evolution of Mobile Adhoc Networks (MANET) and work good in scenarioswhere nodes are sparsely distributed, with low density, intermittent connections and an end-to-end infrastructure is not possible to guarantee. Therefore, DTNs are recommended for high latency applications that can last from hours to days. The maritime scenario has mobility characteristics that contribute to a DTN network approach, but the concern with data security is also a relevant aspect in such scenarios. Continuing the previous work, which evaluated the performance of some DTN protocols (Epidemic, Spray and Wait, and Direct Delivery) in three warship scenarios and proposed the application of discriminant analysis, as a classification technique for secure connections, in the Epidemic protocol, thus, the current article proposes a new analysis of the directional discriminant function with opening angles smaller than 90 degrees, demonstrating that the increase in directivity influences the selection of a greater number of secure connections by the directional discriminant Epidemic protocol.

Keywords: DTN, discriminant function, epidemic protocol, security, tactical messages, warship scenario

Procedia PDF Downloads 176
1070 An Enhanced AODV Routing Protocol for Wireless Sensor and Actuator Networks

Authors: Apidet Booranawong, Wiklom Teerapabkajorndet

Abstract:

An enhanced ad-hoc on-demand distance vector routing (E-AODV) protocol for control system applications in wireless sensor and actuator networks (WSANs) is proposed. Our routing algorithm is designed by considering both wireless network communication and the control system aspects. Control system error and network delay are the main selection criteria in our routing protocol. The control and communication performance is evaluated on multi-hop IEEE 802.15.4 networks for building-temperature control systems. The Gilbert-Elliott error model is employed to simulate packet loss in wireless networks. The simulation results demonstrate that the E-AODV routing approach can significantly improve the communication performance better than an original AODV routing under various packet loss rates. However, the control performance result by our approach is not much improved compared with the AODV routing solution.

Keywords: WSANs, building temperature control, AODV routing protocol, control system error, settling time, delay, delivery ratio

Procedia PDF Downloads 323