DOI QR코드

DOI QR Code

Securing Mobile Ad Hoc Networks Using Enhanced Identity-Based Cryptography

  • Mehr, Kamal Adli (Faculty of Electrical and Computer Engineering, University of Tabriz) ;
  • Niya, Javad Musevi (Faculty of Electrical and Computer Engineering, University of Tabriz)
  • 투고 : 2014.02.15
  • 심사 : 2014.12.11
  • 발행 : 2015.05.01

초록

Recent developments in identity-based cryptography (IBC) have provided new solutions to problems related to the security of mobile ad hoc networks (MANETs). Although many proposals to solve problems related to the security of MANETs are suggested by the research community, there is no one solution that fits all. The interdependency cycle between secure routing and security services makes the use of IBC in MANETs very challenging. In this paper, two novel methods are proposed to eliminate the need for this cycle. One of these methods utilizes a key pool to secure routes for the distribution of cryptographic materials, while the other adopts a pairing-based key agreement method. Furthermore, our proposed methods utilize threshold cryptography for shared secret and private key generation to eliminate the "single point of failure" and distribute cryptographic services among network nodes. These characteristics guarantee high levels of availability and scalability for the proposed methods. To illustrate the effectiveness and capabilities of the proposed methods, they are simulated and compared against the performance of existing methods.

키워드

참고문헌

  1. W. Li and A. Joshi, Security Issues in Mobile Ad Hoc Networks - A Survey, Department of Computer Science and Electrical Engineering, University of Maryland, Baltimore County, 2008, pp. 1-23.
  2. D. Djenouri, L. Khelladi, and N. Badache, "A Survey of Security Issues in Mobile Ad Hoc and Sensor Networks," IEEE Commun. Surveys Tutorials, vol. 7, no. 4, Feb. 2006, pp. 2-28.
  3. S. Zhao et al., "A Survey of Applications of Identity-Based Cryptography in Mobile Ad-Hoc Networks," IEEE Commun. Surveys Tutorials, vol. 14, no. 2, May 2012, pp. 380-400. https://doi.org/10.1109/SURV.2011.020211.00045
  4. A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," in Advances in Cryptology, Berlin, Germany: Springer Berlin Heidelberg, 1985, pp. 47-53.
  5. X. Fan, "Efficient Cryptographic Algorithms and Protocols for Mobile Ad Hoc Networks," Ph.D. dissertation, University of Waterloo, Ontario, Canada, 2010.
  6. J.V.D. Merwe, D. Dawoud, and S. McDonald, "A Survey on Peer-to-Peer Key Management for Mobile Ad Hoc Networks," ACM Comput. Surveys, vol. 39, no. 1, Apr. 2007, pp. 1-23. https://doi.org/10.1145/1216370.1216371
  7. Y. Zhang et al., "Securing Mobile Ad Hoc Networks with Certificateless Public Keys," IEEE Trans. Dependable Secure Comput., vol. 3, no. 4, Nov. 2006, pp. 386-399. https://doi.org/10.1109/TDSC.2006.58
  8. A. Khalili, J. Katz, and W.A. Arbaugh, "Toward Secure Key Distribution in Truly Ad-Hoc Networks," Proc. Symp. Appl. Internet Workshops, Orlando, FL, USA, Jan. 27-31, 2003, pp. 342-346.
  9. R.B. Bobba et al., "Bootstrapping Security Associations for Routing in Mobile Ad-Hoc Networks," IEEE Global Telecommun. Conf., San Francisco, CA, USA, vol. 3, Dec. 1-5, 2003, pp. 1511-1515.
  10. H. Deng, A. Mukherjee, and D.P. Agrawal, "Threshold and Identity-Based Key Management and Authentication for Wireless Ad Hoc Networks," Proc. IEEE Int. Conf. Inf. Technol.: Coding Comput., Las Vegas, NV, USA, vol. 1, Apr. 5-7, 2004. pp. 107-111.
  11. H. Deng and D.P. Agrawal, "TIDS: Threshold and Identity-Based Security Scheme for Wireless Ad Hoc Networks," Ad Hoc Netw., vol. 2, no. 3, July 2004, pp. 291-307. https://doi.org/10.1016/j.adhoc.2004.03.005
  12. Y. Zhang et al., "Identity-Based Threshold Key Management for Ad Hoc Networks," Pacific-Asia Workshop Comput. Intell. Ind. Appl., Wuhan, China, vol. 2, Dec. 19-20, 2008, pp. 797-801.
  13. P. Xia et al., "Identity-Based Fully Distributed Certificate Authority in an OLSR MANET," Int. Conf. Wireless Commun., Netw. Mobile Comput., Dalian, China, Oct. 12-14, 2008, pp. 1-4.
  14. G. Li and W. Han, "A New Scheme for Key Management in Ad Hoc Networks," Netw.-Int. Conf. Netw., Reunion Island, France, Apr. 17-21, 2005, pp. 242-249.
  15. Y. Zhang et al., "AC-PKI: Anonymous and Certificateless PublicKey Infrastructure for Mobile Ad Hoc Networks," IEEE Int. Conf. Commun., Seoul, Rep. of Korea, vol. 5, May 16-20, 2005, pp. 3515-3519.
  16. Y. Ren et al., "Identity-Based Key Issuing Protocol for Ad Hoc Networks," IEEE Int. Conf. Comput. Intell. Security, Harbin, China, Dec. 15-19, 2007, pp. 917-921.
  17. Y. Zhang et al., "Securing Mobile Ad Hoc Networks with Certificateless Public Keys," IEEE Trans. Dependable Secure Comput., vol. 3, no. 4, Nov. 2006, pp. 386-399. https://doi.org/10.1109/TDSC.2006.58
  18. B. Lee et al., "Secure Key Issuing in ID-Based Cryptography," in Proc. Workshop Australasian Inf. Security, Data Mining Web Intell., Softw. Int., vol. 32, Australia: Australian Computer Society Inc., 2004, pp. 69-74.
  19. N. Saxena, "Public Key Cryptography Sans Certificates in Ad Hoc Networks," in Appl. Cryptography Netw. Security, Berlin, Germany: Springer Berlin Heidelberg, 2006, pp. 375-389.
  20. D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," in Adv. Cryptology, Berlin, Germany: Springer Berlin Heidelberg, 2001, pp. 213-229.
  21. S. Zhao, R. Kent, and A. Aggarwal, "A Key Management and Secure Routing Integrated Framework for Mobile Ad-Hoc Networks," Ad Hoc Netw., vol. 11, no. 3, May 2013, pp. 1046-1061. https://doi.org/10.1016/j.adhoc.2012.11.005
  22. A. Shamir, "How to Share a Secret," Commun. ACM, vol. 22, no. 11, Nov. 1979, pp. 612-613. https://doi.org/10.1145/359168.359176
  23. L. Eschenauer and V.D. Gligor, "A Key-Management Scheme for Distributed Sensor Networks," in Proc. ACM Conf. Comput. Commun. Security, USA: ACM, 2002, pp. 41-47.
  24. J. Spencer, "The Strange Logic of Random Graphs," Berlin, Germany: Springer-Verlag Berlin Heidelberg, 2001.

피인용 문헌

  1. Secure firmware validation and update for consumer devices in home networking vol.62, pp.1, 2016, https://doi.org/10.1109/tce.2016.7448561