Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Evidence forwarding of a Node in Mobile Opportunistic Social Network with proximity

Author : Dr.S.Chakaravarthi 1 D.Saranya 2

Date of Publication :25th April 2018

Abstract: Usually, the sending of messages or communication between the nodes are done by proximity based mobile opportunistic social network. When sending the messages from one to another there is the chance of packet loss i.e missing of information. This is usually happened by communication between the nodes are done by real id . In current method, the prevention of message or information are done by FaceChange i.e changing of real id to alias name or id. Here, we use advance method of not only preventing the information while communication but also check the trustworthy ness of the third party authority and verify whether the communication are done between the real node are alias node. This is mainly effective in group communication where we cannot check that the near by node are real node or malicious node or attacker node. Once when we come to know that the attacker node is active it gives the warning or kind of information that which node is attacker node to all other trusted node or communicating node

Reference :

    1. B. B. Chen and M. C. Chan, “MobiCent: A creditbased incentive system for disruption tolerant network,” in Proc. IEEE INFOCOM, Mar. 2010, pp. 1–9.
    2. R. Lu, X. Lin, H. Zhu, X. Shen, and B. Preiss, “Pi: A practical incentive protocol for delay tolerant networks,” IEEE Trans. Wireless Commun., vol. 9, no. 4, pp. 1483– 1493, Apr. 2010.
    3.  R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Commun. ACM, vol. 21, no. 2, pp. 120– 126, Feb. 1978.
    4.  F. Miller, Telegraphic Code to Insure Privacy and Secrecy in the Transmission of Telegrams. New York, NY, USA: Cornwell, 1882.
    5. C. Paar and J. Pelzl, Understanding Cryptography: A Textbook for Students and Practitioners. Berlin, Germany: Springer, 2010.
    6. Ubuntu Network Configuration, accessed on Oct. 10, 2015. [Onilne]. Available: https://help.ubuntu. com/community/NetworkConfigurationCommandLine/A utomatic
    7. F. Zhang, R. Safavi-Naini, and W. Susilo, “An efficient signature scheme from bilinear pairings and its applications,” in Proc. PKC, 2004, pp. 277–290.
    8. A. Lindgren, A. Doria, and O. Schelén, “Probabilistic routing in intermittently connected networks,” ACM SIGMOBILE Mobile Comput. Commun. Rev., vol. 7, no. 3, pp. 19–20, 2003.
    9. J. Golbeck, “Trust and nuanced profile similarity in online social networks,” ACM Trans. Web, vol. 3, no. 4, 2009, Art. no. 12.
    10. R. C. Merkle, “Secure communications over insecure channels,” Commun. ACM, vol. 21, no. 4, pp. 294–299, 1978.
    11. N. Eagle, A. Pentland, and D. Lazer, “Inferring friendship network structure by using mobile phone data,” Proc. Nat. Acad. Sci., vol. 106, no. 36, pp. 15274–15278, 2009.
    12.  A. Chaintreau et al., “Impact of human mobility on opportunistic forwarding algorithms,” IEEE Trans. Mobile Comput., vol. 6, no. 6, pp. 606–620, 2007.
    13. K. Chen and H. Shen, “Fine-grained encountering information collection under neighbor anonymity in mobile opportunistic social networks,” in Proc. IEEE ICNP, Nov. 2015, pp. 179–188.

Recent Article