Anonymous and Secure Communication Protocol for Cognitive Radio Ad Hoc Networks

被引:1
|
作者
Rahman, Sk Md Mizanur [2 ]
Kamruzzaman, S. M. [1 ]
Almogren, Ahmad [1 ]
Alelaiwi, Abdulhameed [1 ]
Alamri, Atif [2 ]
Alghamdi, Abdullah [1 ]
机构
[1] King Saud Univ, Coll Comp & Informat Sci, Riyadh, Saudi Arabia
[2] King Saud Univ, Res Chair Pervas & Mobile Comp, Riyadh, Saudi Arabia
关键词
cognitive radio (CR) networks; anonymous routing; secure communication; pairing-based cryptography; USER EMULATION ATTACKS;
D O I
10.1109/ISM.2014.85
中图分类号
TM [电工技术]; TN [电子技术、通信技术];
学科分类号
0808 ; 0809 ;
摘要
Cognitive radio (CR) networks are becoming an increasingly important part of the wireless networking landscape due to the ever-increasing scarcity of spectrum resources throughout the world. Nowadays CR media is becoming popular wireless communication media for disaster recovery communication network. Although the operational aspects of CR are being explored vigorously, its security aspects have gained less attention to the research community. The existing research on CR network mainly focuses on the spectrum sensing and allocation, energy efficiency, high throughput, end-to-end delay and other aspect of the network technology. But, very few focuses on the security aspect and almost none focus on the secure anonymous communication in CR networks (CRNs). In this research article we would focus on secure anonymous communication in CR ad hoc networks (CRANs). We would propose a secure anonymous routing for CRANs based on pairing based cryptography which would provide source node, destination node and the location anonymity. Furthermore, the proposed research would protect different attacks those are feasible on CRANs.
引用
收藏
页码:393 / 398
页数:6
相关论文
共 50 条
  • [31] SECURE ENCRYPTION PROTOCOL FOR AD HOC NETWORKS
    Arora, Shivika
    Nagrath, Preeti
    Aneja, Sandhya
    [J]. 2017 8TH INTERNATIONAL CONFERENCE ON COMPUTING, COMMUNICATION AND NETWORKING TECHNOLOGIES (ICCCNT), 2017,
  • [32] A secure routing protocol for ad hoc networks
    Sanzgiri, K
    Dahill, B
    Levine, BN
    Shields, C
    Belding-Royer, EM
    [J]. 10TH IEEE INTERNATIONAL CONFERENCE ON NETWORK PROTOCOLS, PROCEEDINGS, 2002, : 78 - 87
  • [33] Sliding window protocol for secure group communication in ad-hoc networks
    Khor, IJ
    Thomas, J
    Jonyer, I
    [J]. JOURNAL OF UNIVERSAL COMPUTER SCIENCE, 2005, 11 (01) : 37 - 55
  • [34] Anonymous Online Registration and Secure Authentication Protocol in Intelligent Vehicular Ad-hoc Networks
    Zhang Xiaojun
    Wang Wenchen
    Fu Hong
    Mu Liming
    Xu Chunxiang
    [J]. JOURNAL OF ELECTRONICS & INFORMATION TECHNOLOGY, 2022, 44 (10) : 3618 - 3626
  • [35] SARP: secure routing protocol using anonymous authentication in vehicular Ad-hoc networks
    Bhushan Yelure
    Shefali Sonavane
    [J]. Journal of Ambient Intelligence and Humanized Computing, 2023, 14 : 3567 - 3581
  • [36] SARP: secure routing protocol using anonymous authentication in vehicular Ad-hoc networks
    Yelure, Bhushan
    Sonavane, Shefali
    [J]. JOURNAL OF AMBIENT INTELLIGENCE AND HUMANIZED COMPUTING, 2021, 14 (4) : 3567 - 3581
  • [37] ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks
    Lin, Xiaodong
    Lu, Rongxing
    Zhu, Haojin
    Ho, Pin-Han
    Shen, Xuemin
    Cao, Zhenfu
    [J]. 2007 IEEE INTERNATIONAL CONFERENCE ON COMMUNICATIONS, VOLS 1-14, 2007, : 1247 - +
  • [38] Improving the security of a secure anonymous routing protocol with authenticated key exchange for ad hoc networks
    Hwang, Min-Shiang
    Li, Chun-Ta
    Chu, Yen-Ping
    [J]. COMPUTER SYSTEMS SCIENCE AND ENGINEERING, 2008, 23 (03): : 227 - 234
  • [39] Anonymous secure routing in mobile ad-hoc networks
    Zhu, B
    Wan, ZG
    Kankanhalli, MS
    Bao, F
    Deng, RH
    [J]. LCN 2004: 29TH ANNUAL IEEE INTERNATIONAL CONFERENCE ON LOCAL COMPUTER NETWORKS, PROCEEDINGS, 2004, : 102 - 108
  • [40] Secure communication trees in Ad hoc networks
    Nikodem, Jan
    Nikodem, Maciej
    [J]. ECBS 2007: 14TH ANNUAL IEEE INTERNATIONAL CONFERENCE AND WORKSHOPS ON THE ENGINEERING OF COMPUTER-BASED SYSTEMS, PROCEEDINGS: RAISING EXPECTATIONS OF COMPUTER-BASES SYSTEMS, 2007, : 413 - +