Skip to main content
Log in

Hexagonal Clustered Trust Based Distributed Group Key Agreement Scheme in Mobile Ad Hoc Networks

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Secure and efficient group communication among mobile nodes is one of the significant aspects in mobile ad hoc networks (MANETs). The group key management (GKM) is a well established cryptographic technique to authorise and to maintain group key in a multicast communication, through secured channels. In a secure group communication, a one-time session key is required to be shared between the participants by using distributed group key agreement (GKA) schemes. Due to the resource constraints of ad hoc networks, the security protocols should be communication efficient with less overhead as possible. The GKM solutions from various researches lacks in considering the mobility features of ad hoc networks. In this paper, we propose a hexagonal clustered one round distributed group key agreement scheme with trust (HT-DGKA) in a public key infrastructure based MANET environment. The proposed HT-DGKA scheme guarantees an access control with key authentication and secrecy. The performance of HT-DGKA is evaluated by simulation analysis in terms of key agreement time and overhead for different number of nodes. Simulation results reveal that the proposed scheme guarantees better performance to secure mobile ad hoc network. It is demonstrated that the proposed scheme possesses a maximum of 2250 ms of key agreement time for the higher node velocity of 25 m/s and lower key agreement overhead. Also, the HT-DGKA scheme outperforms the existing schemes in terms of successful message rate, packet delivery ratio, level of security, computation complexity, number of round, number of exponentiations and number of message sent and received that contribute to the network performance.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7

Similar content being viewed by others

References

  1. Lou, W., & Fang, Y. (2004). A survey of wireless security in mobile ad hoc networks: Challenges and available solutions. In X. Cheng, X. Huang, & D. Z. Du (Eds.), Ad hoc wireless networking. Network theory and applications (Vol. 14). Boston, MA: Springer.

    Google Scholar 

  2. Singh, A., Kumar, M., Rishi, R., & Madan, D. K. (2011). A relative study of MANET and VANET: Its applications, broadcasting approaches and challenging issues. In N. Meghanathan, B. K. Kaushik, & D. Nagamalai (Eds.), Advances in networks and communications. CCSIT 2011. Communications in computer and information science (Vol. 132). Berlin: Springer.

    Google Scholar 

  3. Hrabcak, D., Dobos, L., & Papaj, J. (2019). The concept of 2-layer routing for wireless 5G networks and beyond. In 29th international conference radioelektronika (RADIOELEKTRONIKA), Pardubice, Czech Republic (pp. 1–5).

  4. Bellavista, P., Cardone, G., Corradi, A., & Foschini, L. (2013). Convergence of MANET and WSN in IoT urban scenarios. IEEE Sensors Journal, 13(10), 3558–3567.

    Article  Google Scholar 

  5. Karlsson, J., Dooley, L. S., & Pulkkis, G. (2018). Secure routing for MANET connected Internet of Things systems. In 2018 IEEE 6th international conference on future internet of things and cloud (FiCloud), Barcelona (pp. 114–119).

  6. Wu, B., Wu, J., Fernandez, E. B., & Magliveras, S. (2005). Secure and efficient key management in mobile ad hoc networks. In 19th IEEE international parallel and distributed processing symposium, Denver, CO (p. 8). https://doi.org/10.1109/ipdps.2005.393.

  7. Caballero-Gil, P., & Hernández-Goya, C. (2011). Efficient public key certificate management for mobile ad hoc networks. Journal on Wireless Communications and Networking. https://doi.org/10.1155/2011/935457.

    Article  Google Scholar 

  8. Nargunam, A. S., & Sebastian, M. P. (2006). Distributed security scheme for mobile ad hoc networks. In IEEE international conference on information acquisition, Weihai (pp. 166–171). https://doi.org/10.1109/icia.2006.305988.

  9. Kannhavong, B., et al. (2007). A survey of routing attacks in mobile ad hoc networks. IEEE Wireless Communication., 14(5), 85–91.

    Article  Google Scholar 

  10. Lima, M. N., dos Santos, A. L., & Pujolle, G. (2009). A survey of survivability in mobile ad hoc networks. IEEE Communications Surveys & Tutorials, 11(1), 66–77.

    Article  Google Scholar 

  11. Hegland, A. M., et al. (2006). A survey of key management in ad hoc networks. IEEE Communications Surveys and Tutorial, 8(3rd Quarter), 48–66.

    Article  Google Scholar 

  12. Silva, E., Dos Santos, A., Albini, L. C. P., & Lima, M. N. (2008). Identity-based key management in mobile ad hoc networks: Techniques and applications. IEEE Wireless Communications, 15(5), 46–52.

    Article  Google Scholar 

  13. Yeun, C. Y., Han, K., Vo, D. L., & Kim, K. (2008). Secure authenticated group key agreement protocol in the MANET environment. Information Security Technical Report, 13(3), 158–164.

    Article  Google Scholar 

  14. Augot, D., Bhaskar, R., Issarny, V., & Sacchetti, D. (2005). An efficient group key agreement protocol for ad hoc networks. In IEEE workshop on trust, security and privacy in ubiquitous computing, WoWMoM 2005, Taormina.

  15. Brueckner, S. A., & Van Dyke, Parunak H. (2004). Self-organizing MANET management. In G. Di Marzo Serugendo, A. Karageorgos, O. F. Rana, & F. Zambonelli (Eds.), Engineering self-organising systems. ESOA 2003. Lecture notes in computer science (Vol. 2977). Berlin: Springer.

    Google Scholar 

  16. Dressler, F. (2008). A study of self-organization mechanisms in ad hoc and sensor networks. Computer Communications, 31(13), 3018–3029.

    Article  Google Scholar 

  17. De Ree, M., et al. (2019). Key management for beyond 5G mobile small cells: A survey. IEEE Access, 7, 59200–59236. https://doi.org/10.1109/ACCESS.2019.2914359.

    Article  Google Scholar 

  18. Borkar, G. M., & Mahajan, A. R. (2016). A secure and trust based on-demand multipath routing scheme for self-organized mobile ad-hoc networks. Wireless Networks, 23(8), 2455–2472.

    Article  Google Scholar 

  19. Cho, J. H., Swami, A., & Chen, I. R. (2012). Modeling and analysis of trust management with trust chain optimization in mobile ad hoc networks. Journal of Network and Computer Applications, 35(3), 1001–1012.

    Article  Google Scholar 

  20. Zhu, S., Setia, S., Xu, S., & Jajodia, S. (2006). GKMPAN: An efficient group rekeying scheme for secure multicast in ad-hoc networks. Journal of Computer Security, 14, 301–325.

    Article  Google Scholar 

  21. Chen, W., & Dondeti, L. (2002). Performance comparison of stateful and stateless group rekeying algorithms. In Proceedings of fourth international workshop on networked group communication, NGC 2002.

  22. Zouridaki, C., Mark, B. L., Gaj, K., & Thomas, R. K. (2004). Distributed CA-based PKI for mobile ad hoc networks using elliptic curve cryptography. In S. K. Katsikas, S. Gritzalis, & J. López (Eds.), Public key infrastructure. EuroPKI 2004. Lecture Notes in Computer Science (Vol. 3093). Berlin: Springer.

    Google Scholar 

  23. Merwe, J. V. D., Dawoud, D., & McDonald, S. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Computing Surveys, 39(1), 1.

    Article  Google Scholar 

  24. Saxena, N., Tsudik, G., & Yi, J. H. (2004) Identity-based access control for ad hoc groups. In Proceedings of international conference of information security and cryptology, Dec. 2004.

  25. Zhang, Y., et al. (2005). AC-PKI anonymous and certificateless public-key infrastructure for mobile ad hoc network. In Proceeding of IEEE int’l conference on communications (pp. 3515–3519).

  26. Joux. (2000). A one round protocol for tripartite Diffie-Hellman. In Proceedings of fourth algorithmic number theory symposium. Lecture Notes in Computer Science (Vol. 1838, pp. 385–394). Berlin: Springer.

  27. Steiner, M., Tsudik, G., & Waidner, M. (2000). Key agreement in dynamic peer groups. IEEE Transactions on Parallel and Distributed Systems, 11(8), 769–780.

    Article  Google Scholar 

  28. Yasinsac, A., et al. (2002). A family of protocols for group key generation in ad hoc networks. In International conference on communications and computer networks (CCN02).

  29. Katz, J., & Yung, M. (2007). Scalable protocols for authenticated group key exchange. Journal of Cryptology, 20(1), 85–113.

    Article  MathSciNet  MATH  Google Scholar 

  30. Brecher, T., Bresson, E., & Manulis, M. (2009). Fully robust tree-Diffie–Hellman group key exchange. In Proceedings of the 8th international conference on cryptology and network security (CANS’09), LNCS (Vol. 5888, pp. 478–97).

  31. Jarecki, S., Kim, J., & Tsudik, G. (2011). Flexible robust group key agreement. IEEE Transactions on Parallel and Distributed Systems, 22(5), 879–886.

    Article  Google Scholar 

  32. Lein, H., & Hsu, C.-F. (2017). A practical hybrid group key establishment for secure group communications. The Computer Journal. https://doi.org/10.1093/comjnl/bxx003.

    Article  MathSciNet  Google Scholar 

  33. Akl, S. G., & Taylor, P. D. (1983). Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer Systems, 1(3), 239–248.

    Article  Google Scholar 

  34. Chang, C. C., Hwang, R. J., & Wu, T. C. (1992). Cryptographic key assignment scheme for access control in a hierarchy. Information Systems, 17(3), 243–247.

    Article  Google Scholar 

  35. Kuo, F. H., et al. (1999). Cryptographic key assignment scheme for dynamic access control in a user hierarchy. IEEE Proceedings – Computers and Digital Techniques, 146(5), 235–240.

    Article  Google Scholar 

  36. Wu, T. C., & Chang, C. C. (2001). Cryptographic key assignment scheme for hierarchical access control. International Journal of Computer Systems Science and Engineering, 16(1), 25–28.

    MathSciNet  Google Scholar 

  37. Shen, V. R. L., & Chen, T. S. (2002). A novel key management scheme based on discrete logarithms and polynomial interpolations. Computers and Security, 21(2), 164–171.

    Article  Google Scholar 

  38. Yang, C., & Li, C. (2004). Access control in a hierarchy using one-way hash functions. Computers and Security, 23(8), 659–664.

    Article  Google Scholar 

  39. Das, M. L., et al. (2005). Hierarchical key management scheme using polynomial interpolation. Operating Systems Review, 39(1), 40–47.

    Article  Google Scholar 

  40. Hwang, M. S., & Yang, W. P. (2003). Controlling access in large partially-ordered hierarchies using cryptographic keys. Journal of Systems and Software, 67(2), 99–107.

    Article  Google Scholar 

  41. Jeng, F. G., & Wang, C. M. (2006). An efficient key-management scheme for hierarchical access control based on elliptic curve cryptosystem. The Journal of Systems and Software, 79(8), 1161–1167.

    Article  Google Scholar 

  42. Chung, Y. F., et al. (2008). Access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 178(1), 230–243.

    Article  MathSciNet  MATH  Google Scholar 

  43. Lo, J. W., Hwang, M. S., & Liu, C. H. (2011). An efficient key assignment scheme for access control in a large leaf class hierarchy. Information Sciences, 181(4), 917–925.

    Article  MATH  Google Scholar 

  44. Nikooghadam, M., Zakerolhosseini, A., & Moghaddam, M. E. (2010). Efficient utilization of elliptic curve cryptosystem for hierarchical access control. Journal of Syst. Softw., 83, 1917–1929.

    Article  Google Scholar 

  45. Tang, S., et al. (2016). Achieving simple, secure and efficient hierarchical access control in cloud computing. IEEE Transactions on Computers, 65(7), 2325–2331.

    Article  MathSciNet  MATH  Google Scholar 

  46. Fan, P., et al. (2007). On the geometrical characteristic of wireless ad hoc networks and its application in network performance analysis. IEEE Transaction on Wireless Communications, 6(4), 1256–1265.

    Article  Google Scholar 

  47. Zhuang, Y., Gulliver, T. A., & Coady, Y. (2013). On planar tessellations and interference estimation in wireless ad hoc networks. IEEE Wireless Communication Letters, 2(3), 331–334.

    Article  Google Scholar 

  48. Tong, F., Pan, J., & Zhang, R. (2016). Distance distributions in finite ad hoc networks: Approaches, applications, and directions. In Y. Zhou, & T. Kunz (Eds.), Ad hoc networks. Lecture notes of the institute for computer sciences, social informatics and telecommunications engineering (Vol 184). Cham: Springer.

  49. Liu, K., et al. (2007). An acknowledgment-based approach for the detection of routing misbehaviour in MANETs. IEEE Transactions on Mobile Computing, 6, 536–550.

    Article  Google Scholar 

  50. Safa, H., Artail, H., & Tabet, D. (2010). A cluster-based trust-aware routing protocol for mobile ad hoc networks. Wireless Networks, 16(4), 969–984.

    Article  Google Scholar 

  51. Jiang, M., Li, J., Tay, & Y. C. (1999). Cluster based routing protocol (cbrp). Internet Draft, MANET working group.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to V. S. Janani.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Janani, V.S., Manikandan, M.S.K. Hexagonal Clustered Trust Based Distributed Group Key Agreement Scheme in Mobile Ad Hoc Networks. Wireless Pers Commun 114, 2955–2974 (2020). https://doi.org/10.1007/s11277-020-07512-x

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07512-x

Keywords

Navigation