inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

6
Published in IET Information Security Received on 2nd February 2013 Revised on 1st August 2013 Accepted on 3rd August 2013 doi: 10.1049/iet-ifs.2013.0217 ISSN 1751-8709 Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks Vennila Rajamanickam 1 , Duraisamy Veerappan 2 1 Department of Electrical and Electronics Engineering, Nachimuthu Polytechnic College, Pollachi, Tamil Nadu, India 2 Maharaja Institute of Technology, Coimbatore, Tamil Nadu, India E-mail: [email protected] Abstract: Owing to dynamic topology changes in mobile ad hoc networks (MANETs), nodes have the freedom of movement. This characteristic necessitates the process of rekeying to secure multicast transmission. Furthermore, a secure inter cluster communication technique is also mandatory to improve the performance of multicast transmission. In this paper, we propose an inter cluster communication and rekeying technique for multicast security in MANET. The technique facilitates inter cluster communication by distributing private key shares to the nodes, which is performed by the centralised key manager. By tamper proong the data using private key share, inter cluster communication is accomplished. Furthermore, the rekeying mechanism is invoked when a node joins the cluster. Our rekeying technique incurs low overhead and computation cost. Our technique is simulated in network simulator tool. The simulation results show the prociency of our technique. 1 Introduction 1.1 Mobile ad hoc networks A set of wireless communication nodes performing self-conguration in a dynamic mode for formation of network excluding xed infrastructure or centralised supervision is termed as mobile ad hoc network (MANET). The nodes in MANET can act as hosts and routers for sending packets to each other [1, 2]. The network topology keeps changing quickly and randomly, whereas the terminal connectivity changes according to the time. MANET applications include military battleelds, emergency search and rescue locations and so on that requires quick deployment and active reconguration. It can also be utilised in a local scenario such as taxicab, sports, stadium, boat, small aircraft and conference hall [3]. 1.2 Key management The process of generating, distributing and updating keys to the nodes is called key management. This process plays a vital role in providing network security. An important point to be discussed in key management is distribution of keys in a secure manner [4]. In general, more security techniques make use of trafc encryption keys for encryption and key encryption keys for decryption. When multicast data (MD) are transmitted, the keys are used by mobile nodes for encrypting and decrypting the data to be transmitted. Moreover, the keys must be updated and refreshed when a node joins and leaves a group [5, 6]. In general, a mobile node consists of battery with limited power. Therefore energy consumption has to be considered an essential metric in the key management process. This constraint has to be taken stringently in the key management process. Every node consumes a signicant amount of energy during the key management process for generating, distributing and updating keys. Thus, key management processes in MANET require energy-efcient techniques [5, 7]. In MANET, group communication can enhance the speed of message delivery. In addition, consumption of energy and bandwidth can be lessened through group communication. On the other hand, in group communication, as data are transmitted in the common communication channel, it brings in more security threats and attacks to the network that consequently reduces the network performance [4, 8]. In key management, apart from energy and bandwidth consumption issues, the characteristic of node mobility brings in more challenges on security that is, when a node moves from a group to another it gives rise to overhead and energy consumption cost [9]. 1.3 Issues of key management Substantial amount of energy is consumed in the key management process [5]. In hierarchal MANET (HMANET), a signicant issue related to key management is mobility of nodes. This issue should address whether it permits the nodes to move from one group to another without requirement of much overhead and power consumption cost. While moving from one group to another, a node in HMANET endures high computation cost in key establishment time. www.ietdl.org 234 & The Institution of Engineering and Technology 2014 IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234239 doi: 10.1049/iet-ifs.2013.0217

Upload: duraisamy

Post on 27-Jan-2017

214 views

Category:

Documents


2 download

TRANSCRIPT

Page 1: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

www.ietdl.org

2&

Published in IET Information SecurityReceived on 2nd February 2013Revised on 1st August 2013Accepted on 3rd August 2013doi: 10.1049/iet-ifs.2013.0217

34The Institution of Engineering and Technology 2014

ISSN 1751-8709

Inter cluster communication and rekeying techniquefor multicast security in mobile ad hoc networksVennila Rajamanickam1, Duraisamy Veerappan2

1Department of Electrical and Electronics Engineering, Nachimuthu Polytechnic College, Pollachi, Tamil Nadu, India2Maharaja Institute of Technology, Coimbatore, Tamil Nadu, India

E-mail: [email protected]

Abstract: Owing to dynamic topology changes in mobile ad hoc networks (MANETs), nodes have the freedom of movement.This characteristic necessitates the process of rekeying to secure multicast transmission. Furthermore, a secure inter clustercommunication technique is also mandatory to improve the performance of multicast transmission. In this paper, we proposean inter cluster communication and rekeying technique for multicast security in MANET. The technique facilitates intercluster communication by distributing private key shares to the nodes, which is performed by the centralised key manager. Bytamper proofing the data using private key share, inter cluster communication is accomplished. Furthermore, the rekeyingmechanism is invoked when a node joins the cluster. Our rekeying technique incurs low overhead and computation cost. Ourtechnique is simulated in network simulator tool. The simulation results show the proficiency of our technique.

1 Introduction

1.1 Mobile ad hoc networks

A set of wireless communication nodes performingself-configuration in a dynamic mode for formation ofnetwork excluding fixed infrastructure or centralisedsupervision is termed as mobile ad hoc network (MANET).The nodes in MANET can act as hosts and routers forsending packets to each other [1, 2]. The network topologykeeps changing quickly and randomly, whereas the terminalconnectivity changes according to the time. MANETapplications include military battlefields, emergency searchand rescue locations and so on that requires quickdeployment and active reconfiguration. It can also beutilised in a local scenario such as taxicab, sports, stadium,boat, small aircraft and conference hall [3].

1.2 Key management

The process of generating, distributing and updating keys tothe nodes is called key management. This process plays avital role in providing network security. An important pointto be discussed in key management is distribution of keysin a secure manner [4]. In general, more security techniquesmake use of traffic encryption keys for encryption and keyencryption keys for decryption. When multicast data (MD)are transmitted, the keys are used by mobile nodes forencrypting and decrypting the data to be transmitted.Moreover, the keys must be updated and refreshed when anode joins and leaves a group [5, 6].In general, a mobile node consists of battery with limited

power. Therefore energy consumption has to be considered

an essential metric in the key management process. Thisconstraint has to be taken stringently in the keymanagement process. Every node consumes a significantamount of energy during the key management process forgenerating, distributing and updating keys. Thus, keymanagement processes in MANET require energy-efficienttechniques [5, 7].In MANET, group communication can enhance the speed

of message delivery. In addition, consumption of energyand bandwidth can be lessened through groupcommunication. On the other hand, in groupcommunication, as data are transmitted in the commoncommunication channel, it brings in more security threatsand attacks to the network that consequently reduces thenetwork performance [4, 8].In key management, apart from energy and bandwidth

consumption issues, the characteristic of node mobilitybrings in more challenges on security that is, when a nodemoves from a group to another it gives rise to overhead andenergy consumption cost [9].

1.3 Issues of key management

† Substantial amount of energy is consumed in the keymanagement process [5].† In hierarchal MANET (HMANET), a significant issuerelated to key management is mobility of nodes. This issueshould address whether it permits the nodes to move fromone group to another without requirement of muchoverhead and power consumption cost.† While moving from one group to another, a node inHMANET endures high computation cost in keyestablishment time.

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

Page 2: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

www.ietdl.org

† In the key management process of HMANET, a criticalproblem is induced by roaming of nodes [9].† When the threshold number of the shareholders iscompromised, then the security of the network is ruined [10].

1.4 Rekeying

In multicast communication, group key is necessary whenmultiple nodes desire to transmit data securely using acommon secret key. Two nodes can create a secret key byusing Diffie-Hellman protocol without the assistance of anycentralised trusted party. This protocol can also be extendedfor n-nodes. The process of group key management has toaddress the issue of security when the membership of thenodes changes. During membership changes, the group keyhas to be refreshed to facilitate security. Group keyrefreshment can also be performed either periodically orafter each membership change. Thus, the process of keyrefreshment assures forward and backward security [11].

1.5 Issues of rekeying

A downside of the ReKeying scheme is that it cuts down thelevel of security and performance of the network [12]. Sincethe rekeying mechanism requires a number of messages to betransmitted for key generation and distribution; it considerablydegrades the performance of the system. Furthermore, forreal-time group communication it requires more bandwidthand before the keys are encrypted every node requires asignificant amount of memory to keep track of the dynamicrekeys and corresponding messages. This problem will resultin delay of delivering dynamic rekey messages and rate ofincrease in node join and leave requests [13].

1.6 Problem identification

In our first work [14], we focused on improving securityaspects along with quality of service (QoS) for multicastsecurity in MANET. In this technique, the nodes with mostavailable bandwidth and residual energy are elected ascluster heads (CHs) which act as multicast group leaders(GL). Each CH computes the trust value of its membersusing the success or failure ratio of the data and the controlpackets. Based on the trust value, the CH decides whether anode is authorised to join the multicast group or not. Whenthe multicast source wants to transmit the data packet, itutilises the secret key-based packet forwarding technique.In our second work [15], we focused on a group key

management technique for multicast security in MANET. Thetechnique works in a hierarchical model such that the CHsare prioritised over the cluster members. The secure keys aregenerated using one-way function chain (OFC). In addition tosecure key management, the issue of mobility is also handled.On examining our previous two works, we find that the

design of a rekeying and secure inter cluster communicationmechanism is necessary to reduce the cost and overheadand to improve the efficiency of the network. Thus, in thispaper we propose to deploy an inter cluster communicationand re-keying (ICCR) technique for multicast security inMANET.

2 Related works

Wang et al. [16] have proposed a mechanism that integratespolynomials with flat tables to achieve personal key share

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

distribution and efficient key refreshment during groupchanges. The proposed mechanism distributes keys via truebroadcast. The contributions of the research include: (i) byswitching from asymmetric algorithms to symmetricencryption methods, the proposed mechanism avoids heavycomputation, and improves the processing efficiency ofmulticast traffic and the power usage at the wireless nodes.The group managers do not have to generate public–privatekey pairs when the group member (GM) changes. (ii) Itbecomes more difficult for an attacker to impersonate anothernode since personal key shares are adopted. The additionalstorage overhead at the wireless nodes and the increasedbroadcast traffic during key refreshment is justified. Inaddition, we describe techniques to improve the robustnessof the proposed mechanism under the complicated scenariossuch as collusive attacks and batch GM changes.Wu et al. [17] have given a group key management in a

MANET. Group key management is one of the basicbuilding blocks in collaborative and group-orientedapplications in MANETs. Group key establishment involvescreating and distributing a common secret for all GMs.However, key management for a large and dynamic groupis a difficult problem because of scalability and security.Modification of membership requires the group key to berefreshed to ensure backward and forward secrecy. In thispaper, we propose a simple and efficient group key (SEGK)management scheme for MANETs. GMs compute thegroup key in a distributed manner.Xiong and Gong [18] give a highly efficient three-level key

management scheme for MANET. MANET is a convenientinfrastructure-less communication network which iscommonly susceptible to various attacks. Many keymanagement schemes for MANETs are presented to solvevarious security problems. Identity-based cryptography withthreshold secret sharing, elliptic curve cryptography (ECC)and bilinear pairing computation is a popular approach forthe key management design. In this paper, they adopt theseapproaches to construct tree structure and cluster structuread hoc network which has three-level securitycommunication frameworks.Bouassida et al. [19] have specified challenges towards key

management protocols for securing multicastcommunications in ad hoc networks, and providestaxonomy of these protocols in MANETs. A new approach,called BALADE, is also presented. It is based on asequential multi-sources model, and takes into account bothlocalisation and mobility of nodes, while optimising energyand bandwidth consumptions.Chauhan and Sanger [20] have proposed a key

management scheme and a secure routing protocol thatsecures on demand routing protocols such as dynamicsource routing (DSR) and ad hoc on demand distancevector (AODV). We assume that MANETs are divided intogroups having a GL in each group. The GL has theresponsibility of key management in its group. Theproposed key management scheme is a decentralisedscheme that does not require any trusted third party for keymanagement. In the proposed key management system,both a new node and aGL authenticate each other mutuallybefore joining the network. The proposed secure routingprotocol allows both communicating parties as well asintermediate nodes to authenticate other nodes andmaintains message integrity.Renuka and Shet [21] have put forwarded a decentralised

cluster-based group key management scheme. They haveentreated the network topology as a group and every cluster

235& The Institution of Engineering and Technology 2014

Page 3: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

www.ietdl.org

as subgroups. Their scheme has utilised a symmetric groupkey for communication within the cluster. To manage thechanges in membership of cluster, asymmetric keycryptography is used to encrypt the group keys. Theirtechnique has performed authentication through hash tree orauthentication tree. In their technique, the CH is responsiblefor group key generation and maintaining communicationbetween member nodes through a secure channel. Publickey cryptography is exploited to avail a secure channel.

3 Proposed solution

3.1 Overview

In this paper, we propose an ICCR technique for multi castsecurity in MANET. As soon as the nodes are deployed inthe network, they form clusters and a CH is chosen. Forfacilitating inter cluster communication, we assumecentralised key manager (CKM) to generate and distributeprivate key shares. The generated keys are distributedthrough a secure communication medium, each node isprovided with a unique private key share usingt-polynomial degree function. By tamper proofing the datausing private key share, secure inter cluster communicationis accomplished. When a node joins the cluster group, itforwards a CH_J_REQ (CH join request) to the CH. Byreceiving the request message, the CH invokes the rekeyingmechanism. The CH selects predistributed keys andgenerates secret keys using a OFC. The generated keys aredistributed to the nodes through a shuffle algorithm.

3.2 Network architecture

Consider a MANET that performs multicast transmission.Once the nodes are distributed in the network, it formsclusters and a node with high bandwidth and residualenergy is chosen as the CH. Cluster formation and CHselection algorithms are presented in detail in our previouspaper. [14] Consider C1, C2,…, Cn as the differentmulticast group clusters. Each cluster group has a CH tocoordinate and maintain its GMs. Our network architecture

Fig. 1 Network architecture

236& The Institution of Engineering and Technology 2014

diagram is given in Fig. 1. In our architecture, the CH actsas multicast GL and MD are transmitted from the source(S) to the GMs through a corresponding GL.

3.3 Secure inter-cluster communication

To perform inter cluster communication securely, we assumethat each node contains inter communication keys, which aredistributed by the CKM. This assumption is made tominimise the key computation cost on the whole. Intercommunication keys are distributed to the nodes through asecure channel. The CKM is an external server thatincludes secure keys to facilitate inter-cluster groupcommunication.When the nodes are grouped in clusters, they can perform

two kinds of data transmission. First, it can transmit data tothe node inside its own group. Second, it can alsocommunicate with the nodes in other cluster groups. (i.e.)each node is capable of performing inter and intra clustercommunications.In our mechanism, multicast communication is protected

by distributing and authenticating secret keys to the nodes.Nodes in different clusters are securely communicated byauthenticating secure keys provided to them by the CKM. Itis responsible for distributing the keys to the nodes.Consider ni as the set of mobile nodes in MANET, where

i = 1, 2, …, n. The nodes form different clusters namely CH1,CH2, …, CHn. Let KSCH(i) be the secret key distributed bythe multicast source S to CHi and let (KMCH(i)) be the secretkey generated by CHi and distributed with its clustermembers (CMi). The multicast source S and the CHi generateand distribute the key using OFC and the shuffle algorithm,respectively. Key generation and distribution using OFC andthe shuffle algorithms are described in detail in our previouspaper [15]. Authentication during data transmission inside acluster is performed using KSCH(i) and (KMCH(i)).Assume that the encryption and decryption processes are

performed at a finite field FP, where P is the prime numberwith large value. Let H(x) be the hash function and weassume that the value of the hash function is known to all

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

Page 4: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

www.ietdl.org

the nodes in the network. H(R) denotes the result of the hashfunction.To explain inter cluster group communication, consider

three cluster groups C1, C2 and C3 and their correspondingCHs; CH1, CH2 and CH3, respectively. Take into accountthe diagram given in Fig. 1 for illustrating inter-clustergroup communication. We also intend to utilise the t-degreepolynomial t(x) to generate a private secret share to eachnode for facilitating inter cluster group communication.We take advantage of the function t(x), the t-degree

polynomial function in FP(x) and assume t(a) as the valueof the polynomial function at ‘a’. The symbol DCKM

denotes the digital signature of the CKM. Each node canauthenticate the message transmitted by the CKM byverifying DCKM. Consider node n10 of C3 in Fig. 1, withthe aim of communicating with the nodes in C1 and C2.

The CKM provides n10 with two polynomial functionsnamely t31(n10) and t32(n10). Here, t31(n10) denotes theprivate key share to tamper proof packets transmitted tocluster C1 and similarly t32(n10) is a private key share ofcluster group C2. Private key share of each node in a groupis made known through a secure communication channel.Thus, transmitting the MD to other groups is made secureand straightforward.When n10 desires to transmit data to the nodes in cluster

group 2 (CH2), it sends the message using the followingformat

Node n10 Group-2 � Message Format:

(n10, CH2, En t32(n10)(Data, DCKM))

Fig. 2 Node joining

Fig. 3 Rekeying mechanism

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

By receiving a data packet from n10, the legal nodes in CH2

recover the information by applying the n10 value to thepolynomial function t(n10) and recover the information andtransmit back acknowledgement (ACK) message to thecorresponding node.

3.4 Rekeying mechanism

In our previous work [15], each CHi generates the secure keyusing OFC and the generated keys are distributed to itsmember nodes by means of a shuffle algorithm. We followthe same architecture in this section and propose to enhancea rekeying mechanism. As the mobility of nodes took placefrequently, they are permitted to join and leave a clustergroup at any time. Rekeying or key updation is necessary togive an attacker no chance in compromising the node keys.Our key management scheme is designed to ensure both

forward and backward secrecy. The forward secrecy assuresthat a node cannot derive subsequent keys after it leaves acluster group. On the other hand, the backward secrecyensures that a node cannot obtain preceding keys after joininga cluster group. Thus, the keys are updated through therekeying mechanism to ensure forward and backward secrecy.

3.4.1 Cluster joining: In this section, we discuss therekeying technique when a node joins a cluster. The rekeyingmechanism when a node joins the cluster is as follows

(i) When a node requires joining a cluster group CHi, itforwards CH_J_REQ (CH join request) to the CH. Thisrequest includes essential information about that node.(ii) By receiving the CH_J_REQ message, it follows the nodejoining procedure given in our first paper [15]. Then, CHi

sends back the CH_J_REP message to the corresponding node.(iii) This technique assumes that each mobile node in thenetwork is preinstalled with the same set of secret keys.The CHi invokes the rekeying procedure.(iv) CHi selects the predistributed keys and uses the OFC togenerate new keys for its cluster members.(v) After the new secret keys are generated, CHi exploits theshuffle algorithm and distributes secret keys to the nodes.

The description of the OFC and the shuffle algorithm isgiven at length in our previous paper. [16] The generatednew secret key is transmitted to each node securely usingits old key. For the newly joined node, a secure key istransmitted including the CH_J_REP message.

237& The Institution of Engineering and Technology 2014

Page 5: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

www.ietdl.org

Consider Figs. 2 and 3 to understand the rekeying

mechanism. Assume that node n10 desires to join the clustergroup-2 (CH2). Initially, n10 forwards CH_J_REQ to CH2.

By receiving the request, it invokes the cluster joiningprocedure given in [15]. After the successful validation ofn10, CH2 forwards the CH_J_REP message to n10.Simultaneously, CH2 invokes the rekeying mechanism forits cluster group. It selects the predistributed keys andgenerates secret keys using OFC. Once the keys aregenerated, CH2 utilises the Shuffle algorithm and distributesnew secret keys to each member namely n5, n6, n7, n8, n9and n10. From them, each member node (n5, n6, n7, n8, n9and n10) makes use of the newly generated secret key.Since our mechanism takes advantage of the OFC; the

rekeying mechanism is not required when a node leaves thecluster. As the keys are shared and shuffled using OFC, it isvery difficult for a node to find the new key by using thepreceding key information. Similarly, our inter clustercommunication does not necessitate the rekeyingmechanism as the node receives the private key sharedirectly from the CKM.

4 Simulation results

4.1 Simulation model and parameters

We use network simulator (NS-2) [22] to simulate theproposed ICCR technique. In our simulation, the channelcapacity of the mobile hosts is set to the same value: 2Mbps. We use the distributed coordination function ofIEEE 802.11 for wireless local area networks as the MAClayer protocol. It has the functionality to notify the networklayer about link breakage.In our simulation, 50 mobile nodes move in a 1000 × 1000 m

region for 100 s simulation time. All the nodes have the sametransmission range of 250 m. In our simulation, the nodespeed is fixed as 5 m/s. The simulated traffic is constant bitrate (CBR).Our simulation settings and parameters are summarised in

Table 1.

Fig. 4 Receivers against delivery ratio

4.2 Performance metrics

We evaluate mainly the performance according to thefollowing metrics.Average energy: It is the average energy consumption

involved in the entire data transmission.

Table 1 Simulation parameters

No. of nodes 50Area size 1000 × 1000Mac 802.11Routing protocol MGKMTRadio range 250 mSimulation time 100 sTraffic source CBRPacket size 500 bytesMobility model Random way pointSpeed 5 m/sNo. of receivers 5, 10, 15, 20 and 25Pause time 5 sNo. of attackers 5Initial energy 3.3 JTransmission power 0.660Receiving power 0.395Transmission rate 250 kb

238& The Institution of Engineering and Technology 2014

Average packet delivery ratio: It is the ratio of the numberof packets received successfully and the total number ofpackets transmitted.Packet drop: It is the number of packets dropped during the

data transmission.Resilience against node capture: Here, we are going to

calculate how a node capture affects the rest of networkresilience. It is calculated by estimating the fraction ofcommunications compromised between non compromisednodes by a capture of x-nodes.Security cost: It is the ratio of number of keys updated over

total keys.We compare our ICCR technique with the SEGK [17]

scheme and BALADE [19] The simulation results arepresented in the next section.

4.3 Results

4.3.1 Based on receivers: In our second experiment, wevary the number of receivers as 5, 10, 15, 20 and 25, keepingthe total attackers as 5.Fig. 4 shows the packet delivery ratio of all the techniques.

When the number of receivers is less than 15, the effect of fiveattackers is high, so that the packet drop is more and thedelivery ratio is less. However, when the number ofreceivers is more than 15, the packet delivery ratio isincreasing. We can see that the packet delivery ratio of ourproposed ICCR is 6.8% higher than SEGK and 11.5%higher than BALADE.

Fig. 6 Receivers against energy

Fig. 5 Receivers against security cost

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

Page 6: Inter cluster communication and rekeying technique for multicast security in mobile ad hoc networks

Fig. 7 Receivers against resilience

Table 2 Percentage improvement of ICCR

Parameter % improvementover SEGK

% improvementover BALADE

Packet delivery ratio 6.7 11.5Energy consumption 9.7 14Security cost 30 35Resilience 25 35

www.ietdl.org

The security cost of all the techniques is depicted in Fig. 5.From the figure, it can be seen that the cost of ICCR is 30%lower than SEGK and 35% lower than BALADE.The average energy consumption of all the techniques is

depicted in Fig. 6. From the figure, it can be seen that theenergy consumption of the ICCR is 9.7% lower than SEGKand 14% lower than BALADE.From Fig. 7, we can see that the resilience of our proposed

ICCR is 25% less than SEGK and 35% less than BALADE.

4.4 Comparative summary

The percentage improvements of the ICCR over the schemesSEGK and BALADE are given in Table 2. From the table wecan conclude that the ICCR reduces the security cost to abetter extent and provides more resistance to the nodecapture attacks. The ICCR selects the QoS efficient CHsand security has been provided for all the levels of themulticast tree.

5 Conclusion

In this paper we have proposed an ICCR technique formulticast security in MANET. The technique facilitatesinter cluster communication by distributing private keyshares to the nodes, which is performed by a CKM. Bytamper proofing the data using private key share, intercluster communication is accomplished. Furthermore, arekeying mechanism is invoked when a node joins thecluster. The CH selects predistributed keys and generatessecret keys using OFC. The generated keys are distributedto the nodes through a shuffle algorithm. Our rekeying

IET Inf. Secur., 2014, Vol. 8, Iss. 4, pp. 234–239doi: 10.1049/iet-ifs.2013.0217

technique incurs low overhead and computation cost. Ourtechnique is simulated in NS-2.

6 References

1 Qin, F.: ‘QoS topology control with energy efficiency for MANET’,J. Converge. Inf. Technol., 2011, 6, (6), pp. 300–307

2 Rajan, C., Shanthi, N.: ‘Misbehaving attack mitigation technique formulticast security in mobile ad hoc networks (MANET)’, J. Theor.Appl. Inf. Technol., 2013, 48, pp. 1349–1357

3 Sun, J.-Z.: ‘Mobile Ad Hoc networking: an essential technology forpervasive computing’. IEEE Int. Conf. on Info-tech and Info-net, (ICII2001), 2001

4 Wang, N.-C., Fang, S.-Z.: ‘A hierarchical key management scheme forsecure group communications in mobile ad hoc networks’, J. Syst.Softw., 2007, 80, pp. 1667–1677

5 Loganathan, P., Purushothaman, T.: ‘An energy efficient topology awarekey management scheme for multicasting in Ad-hoc networks’,Int. J. Wisdom Based Comput., 2011, 1, (3), pp. 43–48

6 Seetha, R., Saravanan, R.: ‘Multicast security issues in mobile Ad hocnetworks’, Int. J. Emerg. Trends Eng. Dev., 2013, 1, (3), pp. 189–194

7 Francis, M., Sangeetha, M., Sabari, A.: ‘A survey of key managementtechnique for secure and reliable data transmission in MANET’,Int. J. Adv. Res. Comput. Sci. Softw. Eng., 2013, 3, (1), pp. 22–27

8 Gunasekaran, S., Duraiswamy, K.: ‘Energy efficient clusteringarchitecture for multicast security in mobile Ad hoc networks’,Int. J. Adv. Eng. Res. Stud., 2012, 1, pp. 244–251

9 Huang, D., Medhi, D.: ‘A secure group key management scheme forhierarchical mobile ad hoc networks’, Ad Hoc Netw., 2008, 1, pp. 560–577

10 Singh, U.P., Rathore, R.S.: ‘An efficient distributed group keymanagement using hierarchical approach with ECDH and symmetricalgorithm’, J. Comput. Eng. Intel. Syst., 2012, 3, (7), pp. 32–41

11 Renuka, A., Shet, K.C.: ‘Hierarchical approach for key management inmobile Ad hoc networks’, Int. J. Comput. Sci. Inf. Secur., 2009, 5, (1),pp. 87–95

12 Zhu, S., Setia, S., Xu, S., Jajodia, S.: ‘GKMPAN: an efficient grouprekeying scheme for secure multicast in Ad-hoc Networks’. IEEE FirstAnnu. Int. Conf. on Mobile and Ubiquitous Systems: Networking andServices, (MOBIQUITOUS), 2004

13 Vinoth Chakkaravathy, G., Lavanya, R., Alli, P.: ‘Energy efficient rekeyingapproach for dynamic membership changes in group key management’,Eur. J. Sci. Res., 2012, 86, (2), pp. 202–208, ISSN 1450-216X

14 Vennila, R., Duraisamy, V.: ‘QoS based clustering technique for multicastsecurity in MANET’, Eur. J. Sci. Res., 2012, 81, (1), pp. 33–46

15 Vennila, R., Duraisamy, V.: ‘Multi-level group key managementtechnique for multicast security in MANET’, J. Theor. Appl. Inf.Technol., 2013, 49, (2), pp. 472–480

16 Wang, W., Bhargava, B.: ‘Key distribution and update for secureintergroup multicast communication’. Proc. of the 3rd ACM Workshopon Security of Ad hoc and Sensor Networks, (SASN ’05), 2005, pp. 43–52

17 Wu, B., Wu, J., Dong, Y.: ‘An efficient group key management schemefor mobile AdHoc networks’, Int. J. Secur. Netw., InderscienceEnterprises Ltd, 2008, 4, pp. 125–134

18 Xiong, W.A., Gong, Y.H.: ‘Secure and highly efficient three levelkey management scheme for MANET’, WSEAS Trans. Comput.,2011, 10, (1), pp. 6–15

19 Bouassida, M.-S., Chrisment, I., Festor, O.: ‘Group key management inMANETs’, Int. J. Netw. Secur., 2008, 6, (1), pp. 67–79

20 Chauhan, K.K., Sanger, A.K.S.: ‘Securing mobile Ad hoc networks: keymanagement and routing’, Int. J. Ad Hoc Netw. Syst., 2012, 2, (2),pp. 65–75

21 Renuka, A., Shet, K.C.: ‘Cluster based group key management in mobilead hoc networks’, Int. J. Comput. Sci. Netw. Secur., 2009, 9, (4),pp. 42–49

22 Network Simulator: http://www.isi.edu/nsnam/ns

239& The Institution of Engineering and Technology 2014