Sunteți pe pagina 1din 7

ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)

Vol 2 Issue 2 (June 2014)

Using MD5 AND RSA Algorithm Improve


Security in MANETs Systems
1
Karamjeet Singh, 2Chakshu Goel
1
M-Tech Scholar, S.B.S State Technical Campus, Ferozepur, Punjab
2
Asst. Professor, S.B.S State technical Campus Ferozepur,Punjab
1
singhkaramjeet42@gmail.com, 2chakshu77@yahoo.com

Abstract:- In this paper explain ad hoc and II. Mobile Ad Hoc Network
security mechanism.ad hoc network is a
collection of various mobile nodes that An ad-hoc network is a collection of various
dynamically form a network and are used for wireless mobile hosts Mobile Ad-hoc
communicating with each other without the networks are self-configuring as well as self-
any network infrastructure or any centralized organizing multi-hop wireless networks.
node. The main focus of this work is to secure Nodes communicating to physical media; they
the data transmission in mobile ad hoc transmit and get signals [7]. If the destination
network and this is possible by using hybrid node is not inside range of the source node,
approach. This hybrid approach is a the source node help to intermediate nodes in
combination of MD5 & RSA encryption order to communicate with the other node.
algorithms which helps to protect data from Fig1 represent the Mobile ad-hoc network.
the various attacks in the MANETs network. In The node transmit a message to another node
this work, a 16-bit key is used which made it that is out of range, the cooperation of other
more secure. No one can decrypt the nodes in the network is required; it is
encrypted data without this 16-bit key. represented by multi-hop communication.
Therefore, each node at the same time must
Keyword:- Ad-Hoc network, MANETs, decrypt act both as a host as well as router.

I. Introduction:

In recent years, much interest has been


involved in the design of Mobile Ad-hoc
Network (MANET) technologies. Mobile ad-
hoc networks are characterized by their self-
configuration, open peer-to-peer network
architecture. Existing security solutions for
wired or wireless networks with infrastructure
cannot be directly applied to MANETs. Due to
different factors like including absence of
already established trust

Fig. 1 Mobile Ad hoc Network

www.sciencepublication.org
48
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

energy. For these nodes, the very important for


Mobile Ad-Hoc Networks (MANETs) are optimization may be energy conservation.
used to communication infrastructure in the 3) Limited physical security: Mobile wireless
Department of Defenses vision Network networks are generally prone to physical
Centric Warfare [1]. Global Information Grid security threats. The increased possibility
(GIG), and MANETs can serve in Warfighter attacks should be carefully considered secure
Information Network-Tactical (Win-T) to give communication [3], an important effect of any
command, communications, intelligence and networking environment, is an important
reconnaissance (C4ISR) support [2]. significant challenge in ad hoc networks. The
communication in mobile ad hoc networks
Mobile Ad-Hoc Network is an autonomous divide into two phases, first is route discovery
system, where nodes are connected with each and second is data transmission. And both
other with wireless links [7]. There is no Phases are vulnerable to a variety of attacks,
restriction on the nodes to join or leave the Key management [4] is a important part of any
network, so the nodes join or leave freely. secure communication structure. Most secure
Mobile Ad-Hoc network topology changes communication protocols rely on a secure and
rapidly because the nodes move freely. This efficient key management system.
property of the nodes makes the mobile Ad-
Hoc networks unpredictable from the point IV. Various Types of Mobile Ad hoc
of view of scalability and topology. Network
1. Vehicular Ad-Hoc Networks
(VANETs)
2. Intelligent Vehicular Ad-Hoc
Networks (In VANETs)
3. Internet Based Mobile Ad-Hoc
Networks (I MANETs)

Vehicular Ad-Hoc Networks


(VANETs)
Fig. 2 Mobile Ad hoc Network VANET is a type of Mobile Ad-Hoc network
The communication in mobile ad hoc where vehicles are equipped with wireless..
networks comprises two phases, the route
discovery and the data transmission. Route Intelligent Vehicular Ad-Hoc Networks
discovery discover the routes and data (InVANETs)
transmission used for transmit the data to
Vehicles that form Mobile Ad-Hoc Network
different nodes.
for communication using WiMax IEEE802.16
and WiFi802.11. The aim of VANET avoid
III. MANETs have several salient vehicle collision so as to keep passengers as
characteristics: safe.
Internet Based Mobile Ad-Hoc Networks
1) Dynamic topologies: Nodes are freely to (iMANETs)
move;thus, the network topology--which is These are used for linking up the mobile
multihop--may change randomly without any nodes and fixed internet gateways. In these
times, it may consist of both bidirectional and networks the various routing algorithms does
unidirectional links [8]. not apply[2].
2) Energy-constrained operation: Some or all
of the nodes in a MANET may rely their
www.sciencepublication.org
49
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

Related Work:- The figure should make this process a bit more
1) DES clear
2) PGP
PGP:-PGP algorithm the key pair is generated.
One key of the pair is the Private key which
V. Introduction DES
should always be kept safe and never given to
anyone. The other key is the public key which
DES developed by IBM company. The US should be given to as many people as possible.
National Security Agency (NSA) create several
modifications, after which it was developed as
VI. Some Important PGP terms
Federal Information Processing Standard (FIPS)
standard 46-3 and ANSI standard X3.92.
1) Key:-PGP key is a key pair, private key
and a public key. The term PGP key
Working DES:-Encryption message takes refers to the public key.
place in 16 stages. With the help of input key,
sixteen 48 bit keys are created, one for every 2) UID (User Identity):- it is defined by the
round. In case of every round, these round public key it is big number
called S-boxes are used in DES. These S-
boxes are fixed in the specification of the 3) Signature:- the term signature refers to
standard [9]. Recently it has been discovered something youve used for the privacy.
that these S-boxes, against an attack called [10].
differential cryptanalysis. The message is 4) Certificate:- certificate are used for the
authentication or signed by the sender.
divided into two parts. The right half is
And verified by the receiver.
expanded from 32 to 48 bits using table. The
result is added with the sub key for that round
using the XOR operation [6]. Using the boxes
the 48 resulting bits are then change again to The solution includes PGP & DES to represent
32 bits, the shuffled right half is now the cipher encoded text of the original data.
combined with the left half used by the XOR One key is used to protect data. key is of 16-
operation. In the further round, this bit key. When user want to check the data then
combination is used as the new left half. there is a need of one key & other is cipher
encoded text which encrypted with the PGP
Encryption & DES Encryption. Both work
simultaneously. Figure 4.1 shows the key &
cipher encoded text generated by PGP & DES
Encryption.

Fig. 3 Processing of bits.

Fig. 4 Encryption using PGP & DES


www.sciencepublication.org
50
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

apprehension of the message digest. MD5 is


After encryption the data will be secured for the third message digest algorithm created by
future & cant be accessed by everyone.
because this key is not known and cipher Rivest. The MD5 algorithm is an extension of
encoded text cant be understand by anyone. MD4, which the critical review found to be
This data can only be accessed or seeing by fast, but possibly not absolutely secure. In
decryption of the data using key & cipher comparison, MD5 is not quite as fast as the
encoded text shown in figure 4.2.
MD4 algorithm, but offers much more
assurance of data security.
Introduction of RSA:- RSA used for
encryption and authentication. The RSA
algorithm is the mainly used in encryption and
authentication algorithm it is part of the Web
browsers from Microsoft and Netscape. The
encryption system is based by RSA Security.

VIII. FLOW CHART:-

Fig. 5Decryption using PGP & DES

VII. Proposed work:-


In this paper two algorithm are combined MD5
and iterative RSA algorithm.

Working of MD5:- It is used to digital


signature mechanism. MD5 is an algorithm
used for verify data integrity with the help
128-bit message digest from data input and
specific data as a fingerprint is to the specific
individual. MD5, which was created by
Professor Ronald L. Rivest of MIT, is Fig. 6 Combination of MD5 and RSA.
intended for use with digital signature
applications. MD5 is currently a standard, Flow chart 1 explains the input as a MD5 and
Internet Engineering Task Force (IETF) iterative RSA to the data. Both algorithms
Request for Comments (RFC) 1321. According generate secure data. Secure data is divided
to the standard, it is "computationally into the encrypted data and the and create the
infeasible" that any two messages that have output data. Output data is divided into the
been input to the MD5 algorithm could have decryptography and generate the original
as the output the same message digest, or that data.
a false message could be created through

www.sciencepublication.org
51
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

IX. Result:-

Fig. 7 Range of Cluster

Fig. 10 Cluster

Fig. 8 Variation of ranges in different


cluster.

Fig. 11 Cluster

Fig. 9 Range of different cluster.

www.sciencepublication.org
52
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

X. Conclusion

Various Securities in Mobile Ad-Hoc


Network is the important concern for the
basic functionality of network. MANETs
often suffer from various security attacks
because of its features like open medium,
topology dynamically, and management,
cooperative.
This study has considered the hybrid system
using MD5 & RSA encryption algorithm as a
means of data security according to attacks.
Any method seeking to statistically very
improve data availability with the use of
multiple node-disjoint paths must consider the
actual physical proximity of data
transmissions on various paths. In this method
the MD5 & RSA are combined, to improve the
Fig. 12 Cluster security of such network. This secures the data
as well as preserves the confidentiality and
secure.

XI. Future Work

In future, we will implement a hybrid


algorithm to enhance the security in mobile ad
hoc network. This hybrid algorithm consisting
of Message Digest 5 & Iterative RSA
algorithms and we expect the results of
security enhancement to be far better.

Reference:-
[1] Network Centric Warfare, Department of
Defense, Washington, DC, Jul. 2001, report to
Congress.
[2] Global Information Grid Architectural
Vision, Department of Defense, Washington,
DC, Jun. 2007.
[3] Renu Dalal, Yudhvir Singh and Manju
Fig. 13 Cluster Khar, A Review on Key Management
Schemes in MANET International Journal of
Figure 10, 11, 12 and 13 shows the various Distributed and Parallel Systems (IJDPS)
scenario of MANET with nodes cluster and Vol.3, No.4, July 2012.
its working. [4] Panagiotis Papadimitratos ,Zygmunt J.
Haas., Secure message transmission in
mobile ad hoc networks.
www.sciencepublication.org
53
ISSN 2348-5426 International Journal of Advances in Science and Technology (IJAST)
Vol 2 Issue 2 (June 2014)

[5] Jorg Liebeherr and Guangyu Dong, An


Overlay Approach to Data Security in Ad-Hoc
Networks
[6] Danai Chasaki, Y. Sinan Hanay and
Tilman Wolf, Topology Reconstruction via
Path Recording in Secure MANET 978-1-
4244-2677-5/08/$25.00 _c 2008 IEEE.
[7] Panagiotis Papadimitratos and Zygmunt J.
Haas, Secure Data Transmission in Mobile
Ad Hoc Networks ACM Workshop on
Wireless Security (WiSe 2003), San Diego,
CA, September 19, 2003.
[8] Abderrezak Rachedi and Abderrahim
Benslimane, A Secure Architecture for
Mobile Ad Hoc Networks International
Conference on Mobile Ad-hoc and Sensor
Networks (MSN'2006), Hong Kong : China
(2006) DOI : 10.1007/11943952_36.
[9] VLADIMIR BERMAN, Enhancing Data
Security in Mobile Ad Hoc Networks via
Multipath Routing and Directional
Transmission.
[10] Panagiotis Papadimitratos and Zygmunt
J. Haas, Secure Data Communication in
Mobile Ad Hoc Networks IEEE Journal On
Selected Areas In Communications, Vol. 24,
No. 2, February 2006.

www.sciencepublication.org
54

S-ar putea să vă placă și