You are on page 1of 11

Compliance Engineering Journal ISSN NO: 0898-3577

Assuage on Intricate Network Vulnerabilities by Efficient Strategies


in Wireless Networks

K P Manikandan 1, S Karthi2
1
CSE Department, VSB Engineering College, Karur,TamilNadu,India
2 CSE Department, VSB Engineering College, Karur,TamilNadu,India

Abstract: Undertaking network is enormous and complex, and most likely depends on various
associated endpoints. The difficulty is that the adaptability of development inside an organization
implies that if a noxious entertainer accesses the organization, they are allowed to move around and
cause harm, regularly without insight As a result, a security solution is needed to mitigate Black
Hole and Wormhole assaults, which are a major part of this exploration work. The attacks in this
paper are observed using the Self Centered Friendship (SCF) tree structure. For trustworthy contact
between nodes, the trust value is determined. Furthermore, it determines the shortest path route by
using the Path Assignment Protocol algorithm (PAP). PAP is a combination of zone hierarchical
connection state routing protocol and a hybrid zone routing protocol that allows nodes to find the
shortest routing path among network nodes. Following that, the Elliptic Curve Cryptography
Encryption Algorithm (ECC) is used to secure network communication using pseudo random
numbers. The study is mostly focused on diverting Black hole and Wormhole attacks while also
increasing the package transfer rate. The aim of this paper is to provide reliable transmission at a
lower cost of communication.

Keywords: Security Attacks, SCF, PAP, ECC

INTRODUCTION

The Portable Ad-hoc Network is a cutting-edge piece of technology. It creates a gathering of


remote devices. The hubs are conveying by package dispatching in to another hub without the
supervision of brought together device authority. Any remote medium hub serves as a switch for the
management of several hubs. Because of its general characteristics, such as autonomous system
organization, science categorization improvements, asset limits, and so on, the remote system is
powerless. IT sellers and network chairmen must make significant efforts to safeguard the
organization's situation in order to anchor organizational methods and security measures against
attacks [1].

Remote ad hoc networks, which are dynamic and populated by mobile stations, are a
modern choice for mobile connectivity. The network's controls are spread among the terminals, and
there is no central control network in place. The MANET can go in any direction it wants without
being limited. MANETs are based on the concept of mobility with complex network topology [2].
The terminals' topology is modified in a systematic manner. The aim of MANETs is to examine
network flow, mobility patterns, and propagation conditions in mobile networks. MANET is used in
a variety of applications, from personal area networks, military applications, disaster relief, and so
on [3].

The key benefits include ease of installation and maintenance, low cost, and greater
flexibility, as well as the ability to quickly implement modern and reliable routing protocols for

Volume 12, Issue 9, 2021 Page No: 47


Compliance Engineering Journal ISSN NO: 0898-3577

wireless communication. Due to the decentralized functionality and transparent medium, malicious
nodes [4], [5] occurred quickly in MANET. The Black Hole attack [6] is a form of Denial of
Service attack that happens when a malicious node is used. Regardless of whether the packet is sent
or not, this attack destroys incoming and outgoing packets without responding to the source.. The
Black Hole assault camouflages itself, making it impossible to track, but it can be detected by
tracking missing packets.

To mitigate Wormhole and Black hole attacks, effective bulwark mechanisms are needed to
increase network throughput, protection, packet distribution ratio, true negative ratio, detection rate,
and minimize packet loss, false positive ratio, routing over head, and average delay. The malevolent
attack has an impact on the direction between the nodes. The Path Assignment Protocol manages
route revelation, which eliminates attacks on the same path. This was done to make the route as safe
as possible while also detecting the shortest path. Elliptic curve encryption of pseudo random
numbers is used to protect the data from attackers. The suggested method includes the following
stages: [7] (i). R3T2makes use of propagation times between malignant nodes (ii) Path Assignment
Protocol (PAP) is used to protect the routing path between nodes and determine the shortest
distance (iii) ECC encryption for data protection.

RELATED WORK
Q. Ye et al., [7], suggested three methods for detecting and rejecting Block hole attacks in
MANETs based on the AODV guiding tradition. This dissertation was interpreted as three elective
courses to the end point and held in three distinct forms. The kit was first sent to an isolated course.
If that objective sends cognizance with a corresponding grouping number, at that point the packet is
effectively sent. Otherwise, the Block hole attack was demonstrated; node-distinguishing evidence
was removed from the way list. Later, the packages were sent along the second possible route.
Swapnoneel Roy et al., [8] suggested ECC-based authentication and key exchange protocols
for analyzing vulnerabilities and making them more reliable toward threads. In this article, it was
demonstrated that ECC-based authentication and key exchange protocols were effective for finding
thread modeling and protecting data from network attackers. ECC guarantees a certain level of
security. Passwords, pins, or biometrics are not permitted to be used for this tool. It was used to
detect various forms of attacks such as impuissant authentication, denial of service, man in the
centre, and so on. This approach was built on public key encryption. ECC was interested in
authentication with the use of digital signatures, astute cards, RFID, and, most notably, cellular
networks.

M. M. Islam et al., [9] suggested an early solution that combined Threshold Cryptosystem
and Elliptic Curve Cryptography. This method was developed to efficiently transmit messages in a
MANET while maintaining high security. For safe data forwarding, the plaintext was fragmented
before encryption and the cipher text was divided after encryption. For security purposes, the details
in this paper were divided before encryption, and the cipher text was divided after encryption. We
also spoke about exchanging keys between two mobile nodes using ECC Diffie-Hellman. This
paper compares the ECC, RSA, and Diffie- Hellman algorithms and finds that the ECC algorithm is
more efficient.

PROPOSED MODEL

Volume 12, Issue 9, 2021 Page No: 48


Compliance Engineering Journal ISSN NO: 0898-3577

The proposed solution employs a SCF tree structure to identify and delete malicious nodes
from the network. The SCF tree [8] grows in size by adding additional nodes to its surroundings.
Trust value computing is used to detect and sanction nodes first. There are two forms of trust: direct
trust and indirect trust. For trustworthy contact, the confidence value is measured. Request and
duplication time are determined for detection purpose using Rapid Response Round Trip Time
(R3T2), which prepares a past history table to find malignant node appear in network. The route
path is then culled based on the shortest path without attack nodes. The shortest path without attack
nodes is then culled from the route path. The road path cull is accomplished using a Path
Assignment protocol algorithm (PAP). Data is encrypted for security purposes using the Elliptic
Curve Cryptography (ECC) encryption process [9]. This ECC collaborates with a pseudo desultory
number, which is designed for high-security encryption.
ECC is a public key encryption system used for multi-factor authentication. It is based on elliptic
curve theory for the generation of more diminutive keys, resulting in a more expeditious and
efficient algorithm. This generates keys based on the elliptic curve equation's properties. This
technology can be used in conjunction with a public key encryption algorithm like Rivest-shamir-
Adleman (RSA) or Diffie-Hellman [11,12].

Elliptic curves identified over a finite field provide a group structure for implementing
cryptographic schemes. The group's components are the rational points on the elliptic curve, as well
as a special point O is known as the "point at infinity".

Figure 1. Graphs of elliptic curves

ECC is an asymmetric cryptography approach that relies on a public key. The discrete
logarithm quandary (DLP) is used to ensure the security of the ECC methodology. ECC has a much
smaller key size than RSA [13]. This system's protection should not be jeopardized by the small
size of the key. The measurements are faster because of the smaller key number. The ECC equation
is as follows:

(1)
i.e., a, b, and p are made public, and the modular space for these parameters is transmuted
based on p. The action of elliptic curves on the authentic number is sluggish and erroneous due to
round off error. ECC operation is dependent on the Binary field (F2m) and the Prime field (Fp)
[14].

Volume 12, Issue 9, 2021 Page No: 49


Compliance Engineering Journal ISSN NO: 0898-3577

The condition of the elliptic curve is y2 mod p= x3+ax+b (mod p); the components of this
finite field are whole numbers between 0 and p-1 in prime field. The prime number p is narrowed
with the intention of making more diverse indicates on elliptic bends and making the cryptographic
system stable.

The elliptic curve condition is y2+xy = x3+ax2+b, with b0 in the twofold region.
Components in a finite area are whole numbers of length m bits. These numbers are equivalent to a
polynomial of degree m-1. 0 and 1 are two-dimensional polynomial coefficients. The polynomial of
degree m-1 is included in the operation, for example, expansion, subtraction, division, and increase.
To ensure protection, the m is winnowed for a large number of focuses on elliptic bends. One
elliptic curve and one koblitz curve are chosen for each binary region [15].

Following that, two public and private keys are created as shown below. As a private key, a
pseudo-arbitrary number is generated. The insignificant number is multiplied by G to obtain the
public key. Parameter of G, on the other hand, is a starting point in Cartesian coordinate space on
curves. In an elliptic curve, multiplying is the method of adding sequence points. The procedure is
defined as follows:

(2)

The DLP in ECC offers a greater benefit in the generation of sequence random numbers. It
enables ECC to generate numbers that are permanent. This additional value comes from the ECC
key operation of addition and multiplication [16, 17].
Since multiplication is a time-consuming operation, the above algorithm prioritizes point
addition over multiplication. Because all ECC operations are stable, the x-coordinates of points
A,B, and C are used to produce matrix Z. Following that, the value of SK is modified using the y
coordinates of points to ensure the randomness of the proposed algorithm. The value of is
determined by the operating machine specifications, or it can be set depending on packet size. SK
receives the primary key during the initiation period. Then, as in the algorithm, the A, B, and C
coordinates are determined. A(x,y) is calculated by multiplying the primary main SK by a point on
the curve G. (x,y). Then B(x,y) is calculated by adding the values A(x,y) and a point on the curve
Y. (x,y). Then, C(x, y) is determined by adding B(x, y) and G. (x, y). Following the discovery of
values, generates a matrix. Finally, S is revised with the support of. The array is the algorithm's
output value, and it contains the generated random numbers needed for encryption [18].

EXPERIMENTAL RESULTS AND DISCOVERY

The ns2 simulator platform is used to analyze the proposed model for black hole and
wormhole attack sleuthing. The parameters such as the true negative ratio, average delay, PDR,
routing overhead, detection ratio, and false detection ratio are compared to the PAP and SCF cluster
algorithms that are given below.

Volume 12, Issue 9, 2021 Page No: 50


Compliance Engineering Journal ISSN NO: 0898-3577

Table 1. Comparison on True Negative, Detection Ratio and False Positive Ratio.

Mechanisms No. of Nodes

10 nodes 20 nodes

ECC_SCF_ PAP 95 90

True Negative Ratio PAP 94.6 87

SCF_ CLUSTER 90 82

ECC_SCF_ PAP 98 96

Detection Ratio PAP 95 92.2

SCF_ CLUSTER 95.4 89

ECC_SCF_ PAP 3.4 7

False Positive Ratio PAP 4 8.2

SCF_ CLUSTER 6.2 11

True Negative Ratio

The True Negative Ratio tests the proportion of accurately defined negatives. As a
result, numbers of nodes are accurately marked as not being in the false state.

(3)

Volume 12, Issue 9, 2021 Page No: 51


Compliance Engineering Journal ISSN NO: 0898-3577

True Negative (TN) esteem is the number of correctly recognized non-threatening hubs,
while False Positive (FP) esteem is the number of accurately recognized dangerous hubs [19].

Figure 2. True Negative Ratio – Graph

Detection Ratio

This is the percentage of nodes in the network that have been shown to be malignant. It's
expressed as a percentage of the detection ratio. Since the vicissitudes on the routing table are fewer,
the position proportion increases as portability decreases, making it easier to spot unusual behaviors.
Person identification proportion is poor on the off probability that mobility is large [20].

(4)

Figure 3. Detection Ratio

False Positive Ratio

It is a percentage that is used to make a determination about whether or not regular


messages should be flagged as an unexpected issue. This chance aggregated routing control packet
source address analysis eliminates the abrupt, unpredictable changes that occur during normal
operation.

(5)

Volume 12, Issue 9, 2021 Page No: 52


Compliance Engineering Journal ISSN NO: 0898-3577

Figure 4. False Positive Ratio – Graph

Table 2. Comparison on Average Delay, PDR and Routing Overhead.

Mechanisms No. of Nodes


10 nodes 20 nodes 30 nodes
ECC_SCF_ PAP 1 2.2 4.3
Average Delay
PAP 1.5 3.1 4.9

SCF_ CLUSTER 2.6 4.8 6.5

ECC_SCF_ PAP 96.2 93 92


PDR PAP 95 92.2 91.5
SCF_ CLUSTER 95.4 89 88
ECC_SCF_ PAP 1.4 2.6 3
Routing Overhead PAP 2 3.1 3.9
SCF_ CLUSTER 2.6 4.8 5.2

Average Delay
The average delay is a metric that reflects how often machine resources are being used for
steering conventions. It is offered in a matter of seconds. This can be determined by multiplying the
total number of samples by the average of all delay samples [21].

(6)

Volume 12, Issue 9, 2021 Page No: 53


Compliance Engineering Journal ISSN NO: 0898-3577

Figure 5. Average Delay – Graph

Packet Delivery Ratio

The proportion of parcels appropriated by operation to the source centre and packets recognized
by action decreases is known as PDR. It assesses the rate of misfortune as shown by pass on
conventions and depicts the correctness and adequacy of various specifically named guiding
conventions.

(7)

Figure 6. Packet Delivery Ratio – Graph


Routing Overhead
The amount of parcels caused for directing and bundles received at goal is referred to as steering
overhead. It’s worth is measured in bits. The measure of steering control parcels in circulation
among networks, where these are responsible for route revelation and route management, is known
as routing overhead [22, 23].

(8)

Volume 12, Issue 9, 2021 Page No: 54


Compliance Engineering Journal ISSN NO: 0898-3577

Figure 7. Routing Overhead – Graph

CONCLUSION

The malicious nodes are detected with the PAP algorithm by SCF tree, trust-based network. Data
routing is more reliable, and the route path is still tracked. Since each node has information about its
neighbors and its route past, any unnecessary nodes can be quickly detected. The data is then
encrypted using ECC based on pseudo random numbers, which prevents the data from being read.
According to the results of the experiments, the proposed algorithm model detects black hole and
wormhole attacks effectively. In order to avoid the network from an attacker becoming intruder
using a stronger automation scheme, the next job is to concentrate on reducing detection times of
malicious node.

ACKNOWLEDGMENT

Manikandan K P and P Udayakumar are thanking to our prestigious institution where provided all
facilities required for this research work and generate the experimental work in R&D section.

REFERENCES

1. O. Fasunlade, S. Zhou and D. Sanders, "Comprehensive review of collaborative network


attacks in MANET," in 2020 IEEE 44th Annual Computers, Software, and
ApplicationsConference (COMPSAC), Madrid, Spain, 2020, pp. 1542-1545, DOI:
10.1109/COMPSAC48688.2020.00-36.

2. C. K. da Silva Rodrigues and V. E. Moreira Rocha, "BT-MANET: A novel bittorrent-like


algorithm for video-on-demand streaming over MANETs," IEEE Lat Am T, vol. 17, no. 01,
pp. 78-84, Jan. 2019. DOI: 10.1109/TLA.2019.8826698.

3. M. Goyal, S. K. Poonia, and D. Goyal, "Attacks finding and prevention techniques in


MANET: a survey," Adv Wireless Mob Commun, vol. 10, no. 5, pp. 1185-1195, 2017.

Volume 12, Issue 9, 2021 Page No: 55


Compliance Engineering Journal ISSN NO: 0898-3577

4. K. J. Abhilash and K. S. Shivaprakasha, "Secure routing protocol for MANET: A survey,"


in Advances in Communication, Signal Processing, VLSI, And Embedded Systems,
Springer, Singapore, 2020, pp. 263-277, DOI: 10.1007/978-981-15-0626-0_22.

5. X. Wang and X. Zhu, "Anycast-based content-centric MANET," in IEEE Syst J, vol. 12, no.
2, pp. 1679-1687, Jun. 2018. DOI: 10.1109/JSYST.2016.2619374.

6. M. Ponguwala and S. Rao, "E2-SR: a novel energy-efficient secure routing scheme to


protect MANET-IoT," IET Commun, vol. 13, no. 19, pp. 3207-3216, 2019. DOI:
10.1049/iet-com.2019.0039.

7. Q. Ye and W. Zhuang, "Token-based adaptive MAC for a two-hop internet-of-things


enabled MANET," IEEE Internet Things, vol. 4, no. 5, pp. 1739-1753, Oct. 2017. DOI:
10.1109/JIOT.2017.2679119.

8. Swapnoneel Roy and ChanchalKhatwan, “Cryptanalysis and Improvement of ECC Based


Authentication and Key Exchanging Protocols”, cryptography, 1, 9, 2017, pp.1-25.

9. M. M. Islam, M. S. Hossain, M. K. Hasan et al., “FPGA implementation of high-speed area-


efficient processor for elliptic curve point multiplication over prime field,” IEEE Access,
vol. 7, pp. 178811–178826, 2019.

10. Van-LanDao, Van-Phuc Hoang, Anh-Thai Nguyen, Quy-Minh Le, “A Compact, Low
Power AES Core on 180nm CMOS Process,” Proc. IEEE International Conference on IC
Design and Technology (ICICDT2016), pp.1-4, Jun. 2016.

11. W. A. Jabbar, W. K. Saad, and M. Ismail, "MEQSA-OLSRv2: A multicriteria-based hybrid


multipath protocol for energy-efficient and QoS-aware data routing in MANET-WSN
convergence scenarios of IoT," IEEE Access, vol. 6, pp. 76546-76572, 2018. DOI:
10.1109/ACCESS.2018.2882853.

12. M.R. Suresh and V. Subedha, "Enhanced TCP to Improve the Network Communication
Performance in Smart Metering Applications," International Conference on Inventive
Computation Technologies. Springer, Cham, 2019.

13. N. Das, S. K. Bisoy and S. Tanty, "Performance Analysis of TCP Variants Using Routing
Protocols of MANET in Grid Topology," Cognitive Informatics and Soft Computing.
Springer, Singapore, 2019. 239-245.

14. A. Nayyar, "Flying Adhoc Network (FANETs): Simulation Based Performance Comparison
of Routing Protocols: AODV, DSDV, DSR, OLSR, AOMDV and HWMP," 2018
International Conference on Advances in [12] Big Data, Computing and Data
Communication Systems (icABCD). IEEE, 2018.

Volume 12, Issue 9, 2021 Page No: 56


Compliance Engineering Journal ISSN NO: 0898-3577

15. S. K. Jangir and N. Hemrajani, "Investigation of MANET Routing Protocols via


Quantitative Metrics," Data Science and Big Data Analytics. Springer, Singapore, 2019. 67-
79.

16. A. V. Leonov and G. A. Litvinov. "Simulation-Based Packet Delivery Performance


Evaluation with Different Parameters in Flying Ad-Hoc Network (FANET) using AODV
and OLSR," Journal of Physics: Conference Series. Vol. 1015. No. 3. IOP Publishing, 2018.

17. K. Shambhavi and R. Singh, “Neural Networks Approach for Congestion Avoidance in
Mobile Ad hoc Networks,” International Journal of Recent Technology and Engineering
(IJRTE) ISSN: 2277- 3878,Volume-8, Issue- 1C2, May 2019.

18. A. Singh, R. Singh and S. Gupta, "Evaluating the Performance of TCP over Routing
Protocols in MANETs Using NS2," International Journal of Scientific Research in Network
Security and Communication 6.4 (2018): 1-6.

19. P. Lavanya, V. K. S. Reddy and A. M. Prasad, "Simulation and QoS Metrics Comparison of
Routing Protocols for Mobile Ad hoc Networks Using Network Simulator,"
Microelectronics, Electromagnetics and Telecommunications. Springer, Singapore, 2019.
567-575.

20. U. Singh, M. Shukla, A. K. Jain, M. Patsariya, R. Itare, and S. Yadav, Trust-Based Model
for Mobile Ad-Hoc Network in the Internet of Things, vol. 98. 2020.

21. V. K. Saurabh, R. Sharma, R. Itare, and U. Singh,“Cluster-based technique for detection and
prevention of black-hole attack in MANETs,” in Proceedings of the International
Conference onElectronics, Communication and Aerospace Technology, ICECA 2017, 2017,
vol. 2017-Janua, DOI: 10.1109/ICECA.2017.8212712.

22. Hmeidi, Y. Khamayseh, M. Al-Rousen, A. Arrabi, "Blackhole attack security issues,


challenges and solution in manet", Dhinaharan Nagamalai et al. Proceedings of the
International Conference on Electronics and Sustainable Communication Systems (ICESC
2020) IEEE Xplore Part Number: CFP20V66-ART; ISBN: 978-1-7281-4108-4.

23. H. Gul, M. Bin Ahmad, and M. Asif, “A comparison of detection techniques for attacks on
MANETs,” Proc. - 2019 4th Int. Conf. Inf. Syst. Eng. ICISE,2019, pp. 81–86, 2019, DOI:
10.1109/ICISE.2019.00023. P. [22]GolcH. Kumar, “A Survey on Black Hole Attack in
MANET Using AODV,” Proc. - IEEE 2018 Int. Conf. Adv. Comput. Commun. Control
Networking, ICACCCN 2018, pp. 361–365, 2018, DOI: 10.1109/ICACCCN.2018.8748279.

Volume 12, Issue 9, 2021 Page No: 57

You might also like