Interlinking of Communication Protocols Through WAP Gateway Technologies Using Network Simulator


(*) Corresponding author


Authors' affiliations


DOI's assignment:
the author of the article can submit here a request for assignment of a DOI number to this resource!
Cost of the service: euros 10,00 (for a DOI)

Abstract


Communication protocols are more important to communication networks, which include internet, intelligent networks and wireless networks. The availability of consistent and high performance communication protocols has turn out to be a necessary thing in present life for us to carry out business and to exchange information effectively. This builds the exactness, robustness and performance of protocols vital for communications as that of algorithms for computer sciences. The wireless application protocol (WAP) is an rising standard for the deployment of data based applications in wireless environments. Though several components of WAP suite have been developed, it lacks in system architecture which combines software components of the internet and wireless access contexts. In this paper, focus on the essential security problem of certificate revocation to provide secures communications in WAP networks. A certificate revocation status validation scheme is proposed with the use of clustering idea, which can meet up the abovementioned necessities also the efficiency of certificate validation, thus improves the security of WAP.
Copyright © 2013 Praise Worthy Prize - All rights reserved.

Keywords


Wireless Application Protocol; Public-Key Cryptography; Trust Model; Certificate Revocation; Key Management

Full Text:

PDF


References


Oraiqat, M., Nisirat, M., Al-Khawaldeh, I.D.M., Nissirat, L.A., Nisirat, M.A., WAP based remote controlling and monitoring system, (2010) International Review on Computers and Software (IRECOS), 5 (4), pp. 406-409.

STUART J. BARNES, “Provision of Services Via the Wireless Application Protocol: A Strategic Perspective”, 2001.

Sundgot, J.: i-mode virus alert, http://www.infosync.no/en/news/n/470.asp (2001)

K. Zafeiri, D. Gavalas, A. Balla, “Selling Culture: Implementation of e-Commerce and WAP-based Prototypes”, 2006, Vol. 1. n. 1, pp. 68 - 76.

B. Chor, S. Goldwasse, S. Micali, B. Awerbuch, Verifiable secret sharing and achieving simultaneity in the presence of faults, in: Proceedings of 26th IEEE Annual Symposium on the Foundations of Computer Science (FOCS), 1985, pp. 383–395.

P. Feldman, A practical scheme for non-interactive verifiable secret sharing, in: Proceedings of 28th IEEE Symposium on Foundations of Foundations of Computer Science, 1987, pp. 427–437.

T.P. Pedersen, Non-interactive and information-theoretic secure verifiable secret sharing, in: Proceedings of Crypto’91, LNCS, vol. 576, Springer-Verlag, 1991, pp. 129–140.

V. Shoup, Practical threshold signatures, in: Proceedings of Eurocrypt 2000, LNCS, vol. 1807, Springer-Verlag, 2000, pp. 207–220.

R. Gennaro, S. Jarecki, H. Krawczyk, T. Rabin, Robust threshold DSS signatures, in: Proceedings of Eurocrypt’96, LNCS, vol. 1070, Springer-Verlag, 1996, pp. 354–371.

L. Zhou, Z.J. Haas, Securing ad hoc networks, IEEE Network Magazine 13 (6) (1999) 24–30.

A. Khalili, J. Katz, W.A. Arbaugh, Toward secure key distribution in truly ad-hoc networks, in: Proceedings of 2003 Symposium on Applications and the Internet Workshops, 2003, pp. 342–346.

S. Yi, R. Kravits, Composite key management for ad hoc networks, in: Proceedings of the First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MOBIQUITOUS 2004), 2004, pp. 52–61.

J. Kong, X. Hong, Y. Yi, J.-S. Park, J. Liu, M. Gerla, A secure ad-hoc routing approach using localized self-healing communities, in: Proceedings of the 6th ACM International Symposium on Mobile Ad hoc Networking and Computing (MobiHoc’05), 2005, pp. 254–265.

L. Lamport, Password authentication with insecure communication, Communications of the ACM 24 (11) (1981) 770–772.

N.I. of Standards, Technology, Secure hash standard, Federal Information Processing Standards Publications (FIPS PUBS) 180-1, April 1995.

A. Perrig, R. Canetti, D. Tygar, D. Song, The tesla broadcast authentication protocol, Cryptobytes (RSA Laboratories, Summer/Fall 2002) 5 (2) (2002) 2–13.

Y. Huang, W. Lee, A cooperative intrusion detection system for ad hoc networks, in: Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN’03), 2003,pp. 135–147.

Sasirekha, N., Hemalatha, M., Novel secure code encryption techniques using crypto based indexed table for highly secured software, (2013) International Review on Computers and Software (IRECOS), 8 (8), pp. 1980-1990.

Tripathy, P.K., Biswal, D., Multiple server indirect security authentication protocol for mobile networks using elliptic curve cryptography (ECC), (2013) International Review on Computers and Software (IRECOS), 8 (7), pp. 1571-1577.

Srinivasan, P., Kamalakkannan, P., Shantha Rajah, S.P., Fuzzy based load and stability aware routing for mobile ad hoc networks, (2013) International Review on Computers and Software (IRECOS), 8 (9), pp. 2262-2268.


Refbacks

  • There are currently no refbacks.



Please send any question about this web site to info@praiseworthyprize.com
Copyright © 2005-2024 Praise Worthy Prize