Skip to main content
Erschienen in: Peer-to-Peer Networking and Applications 1/2020

14.08.2019

A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography

verfasst von: Gaurav Srivastava, Richa Agrawal, Kunwar Singh, Rajeev Tripathi, Kshirasagar Naik

Erschienen in: Peer-to-Peer Networking and Applications | Ausgabe 1/2020

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Routing and secure communication are important concerns in Delay Tolerant Networks (DTNs). Previously designed security schemes utilize traditional public key cryptosystems for entity and data security that provide security under some hard problems like integer factorization and discrete logarithmic problems. These algorithms are vulnerable to Quantum attacks. In this paper lattice based cryptosystem has been used first time for DTN security. Lattice based cryptosystems utilize post-quantum cryptographic algorithms which are unbreakable by quantum attacks. First we present a novel Hierarchical structure for DTN having intracluster and intercluster communications. Then, we propose a security design to provide end-to-end security to DTN application data using lattice based cryptographic signature and encryption algorithms, secure under LWE hard problem over lattices. For securing intracluster and intercluster communication, three new schemes have been proposed: (i) Lattice based hierarchical identity-based key agreement scheme, based on lattice based Diffie-Hellman key agreement protocol, secure under LWE assumption but adapted to hierarchical structure. (ii) To derive new session keys, i.e. keys for new joining nodes and for key refreshment, a new lattice based hierarchical identity-based key update scheme has been proposed, which is based on Singh et al.’s lattice based forward secure identity-based encryption algorithm, (iii) A lattice based non-interactive key agreement scheme, based on schemes proposed by Agrawal et al. and Singh et al., has been proposed for generating a secret key for two communicating nodes in different clusters. This design can effectively resist man-in-the-middle attack, replay attack, dictionary attack, and parallel session attack and maintains forward and backward secrecy.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
2.
Zurück zum Zitat Farrell S, Cahill V (2006) Delay and Disruption Tolerant Networking, Artech House. 10.1109/JPROC.2011.2158378 Farrell S, Cahill V (2006) Delay and Disruption Tolerant Networking, Artech House. 10.1109/JPROC.2011.2158378
7.
Zurück zum Zitat KL Scott, S Burleigh (2007) Bundle Protocol Specification no. RFC 5050 KL Scott, S Burleigh (2007) Bundle Protocol Specification no. RFC 5050
11.
Zurück zum Zitat S Farrell, A Rest (2005) Delay-tolerant network security overview and motivation. draft-irtf-dtnrg-sec-arch, 01 S Farrell, A Rest (2005) Delay-tolerant network security overview and motivation. draft-irtf-dtnrg-sec-arch, 01
13.
Zurück zum Zitat A Shamir (1984) Identity-Based Cryptosystems and Signature Schemes. In: Proc. CRYPTO’84, Santa Barbara, LNCS 196, 47–53. 10.1007/3–540-39568-7_5 A Shamir (1984) Identity-Based Cryptosystems and Signature Schemes. In: Proc. CRYPTO’84, Santa Barbara, LNCS 196, 47–53. 10.1007/3–540-39568-7_5
20.
Zurück zum Zitat Katz J, Lindell Y (2008) Introduction to modern cryptography. Chapman and Hall Katz J, Lindell Y (2008) Introduction to modern cryptography. Chapman and Hall
21.
Zurück zum Zitat N Asokan, K Kostiainen, P Ginzboorg, J Ott, C Luo (2007) Applicability of identity-based cryptography for disruption-tolerant networking. In Proceedings of the 1st international MobiSys workshop on Mobile opportunistic networking, New York. 52–56. 10.1145/1247694.1247705 N Asokan, K Kostiainen, P Ginzboorg, J Ott, C Luo (2007) Applicability of identity-based cryptography for disruption-tolerant networking. In Proceedings of the 1st international MobiSys workshop on Mobile opportunistic networking, New York. 52–56. 10.1145/1247694.1247705
24.
Zurück zum Zitat Nielson MA, Chuang IL (2000) Quantum computation and quantum information Nielson MA, Chuang IL (2000) Quantum computation and quantum information
25.
Zurück zum Zitat Ajtai M (1996) Generating hard instances of lattice problems. Proceedings of the twenty-eighth annual ACM symposium on theory of computing. 99–108. ACM. 10. 1017/CBO9780511976667 Ajtai M (1996) Generating hard instances of lattice problems. Proceedings of the twenty-eighth annual ACM symposium on theory of computing. 99–108. ACM. 10. 1017/CBO9780511976667
26.
Zurück zum Zitat Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis, Comp. Sci. Dept., Stanford University, Stanford, 10.1109/EIConRus.2017.7910591 Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis, Comp. Sci. Dept., Stanford University, Stanford, 10.1109/EIConRus.2017.7910591
28.
Zurück zum Zitat S Arora, R Ge (2012) New algorithms for learning in presence of errors. 39th International Colloquium, ICALP, Warwick, UK. In Automata, Languages and Programming, vol. 6755 of the series LNCS. 403–415. 10.1145/792538.792543CrossRef S Arora, R Ge (2012) New algorithms for learning in presence of errors. 39th International Colloquium, ICALP, Warwick, UK. In Automata, Languages and Programming, vol. 6755 of the series LNCS. 403–415. 10.1145/792538.792543CrossRef
29.
Zurück zum Zitat S Agrawal, D Boneh, X Boyen (2010a) Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Advances in Cryptology–CRYPTO 2010, Berlin Heidelberg. 98–115. 10.1007/11426639_26 S Agrawal, D Boneh, X Boyen (2010a) Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Advances in Cryptology–CRYPTO 2010, Berlin Heidelberg. 98–115. 10.1007/11426639_26
30.
Zurück zum Zitat S Agrawal, D Boneh, X Boyen (2010b) Efficient lattice (H) IBE in the standard model. In Advances in Cryptology–EUROCRYPT 2010, Berlin, Heidelberg. 553–572. doi: 10.1145/1374376.1374407 S Agrawal, D Boneh, X Boyen (2010b) Efficient lattice (H) IBE in the standard model. In Advances in Cryptology–EUROCRYPT 2010, Berlin, Heidelberg. 553–572. doi: 10.1145/1374376.1374407
31.
Zurück zum Zitat M Bellare, P Rogaway (1993) Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security(CCS93), Fairfax, VA, USA. 62–73. 10.1145/168588.168596 M Bellare, P Rogaway (1993) Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security(CCS93), Fairfax, VA, USA. 62–73. 10.1145/168588.168596
41.
Zurück zum Zitat Magaia N, Pereira PR, Correia MP (2013) Selfish and malicious behavior in delay-tolerant networks. In Future Network and Mobile Summit (Future Network Summit), 2013, Lisbon, 1–10 Magaia N, Pereira PR, Correia MP (2013) Selfish and malicious behavior in delay-tolerant networks. In Future Network and Mobile Summit (Future Network Summit), 2013, Lisbon, 1–10
42.
Zurück zum Zitat Ahmad N, Cruickshank H, Sun Z (2010) ID based cryptography and anonymity in delay/disruption tolerant networks. Personal Satellite Services:265–275 Ahmad N, Cruickshank H, Sun Z (2010) ID based cryptography and anonymity in delay/disruption tolerant networks. Personal Satellite Services:265–275
44.
Zurück zum Zitat Burgess J, Bissias GD, Corner MD, Levine BN (2007) “Surviving attacks on disruption-tolerant networks without authentication,” In Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing, Montreal, 61–70. 10.1145/1288107.1288116 Burgess J, Bissias GD, Corner MD, Levine BN (2007) “Surviving attacks on disruption-tolerant networks without authentication,” In Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing, Montreal, 61–70. 10.1145/1288107.1288116
45.
Zurück zum Zitat Boneh D, Boyen X, Goh EJ (2005) Hierarchical identity-based encryption with constant size ciphertext. In Advances in cryptology–EUROCRYPT 2005,Aarhus, Denmark, 440–456. 10.1007/11426639_26 Boneh D, Boyen X, Goh EJ (2005) Hierarchical identity-based encryption with constant size ciphertext. In Advances in cryptology–EUROCRYPT 2005,Aarhus, Denmark, 440–456. 10.1007/11426639_26
46.
Zurück zum Zitat Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption (without random oracles). In: Advances in Cryptology-CRYPTO 2006, Santa Barbara, California, USA, 290–307. 10.1007/11818175_17 Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption (without random oracles). In: Advances in Cryptology-CRYPTO 2006, Santa Barbara, California, USA, 290–307. 10.1007/11818175_17
51.
Zurück zum Zitat Osuki T, Sakai K, Fukumoto S (2017) Contact avoidance routing in delay tolerant networks. In IEEE INFOCOM 2017-IEEE Conference on Computer Communications (1–9). IEEE. 10.1109/INFOCOM.2017.8057110 Osuki T, Sakai K, Fukumoto S (2017) Contact avoidance routing in delay tolerant networks. In IEEE INFOCOM 2017-IEEE Conference on Computer Communications (1–9). IEEE. 10.1109/INFOCOM.2017.8057110
52.
Zurück zum Zitat Schürmann D, Von Zengen G, Priedigkeit M, Wolf L (2017) μDTNSec: a security layer for disruption-tolerant networks on microcontrollers. In: 2017 16th Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net). 1–7. IEEE. 10.1109/MedHocNet.2017.8001657 Schürmann D, Von Zengen G, Priedigkeit M, Wolf L (2017) μDTNSec: a security layer for disruption-tolerant networks on microcontrollers. In: 2017 16th Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net). 1–7. IEEE. 10.1109/MedHocNet.2017.8001657
55.
Zurück zum Zitat Li J, Wang Q, Gao Z (2018). An Improved Detecting Mechanism against Wormhole Attacks in Delay Tolerant Networks. In 2018 10th International Conference on Wireless Communications and Signal Processing (WCSP) (pp. 1–6). IEEE. 10.1109/WCSP.2018.8555656 Li J, Wang Q, Gao Z (2018). An Improved Detecting Mechanism against Wormhole Attacks in Delay Tolerant Networks. In 2018 10th International Conference on Wireless Communications and Signal Processing (WCSP) (pp. 1–6). IEEE. 10.1109/WCSP.2018.8555656
59.
Zurück zum Zitat D Micciancio, O Regev (2009) Lattice-based cryptography. In Post-quantum cryptography: 147–191, Springer Berlin Heidelberg. 10.1007/978-3-540-88702-7_5 D Micciancio, O Regev (2009) Lattice-based cryptography. In Post-quantum cryptography: 147–191, Springer Berlin Heidelberg. 10.1007/978-3-540-88702-7_5
60.
Zurück zum Zitat C Peikert (2009b) Bonsai trees (or, arboriculture in lattice-based cryptography) C Peikert (2009b) Bonsai trees (or, arboriculture in lattice-based cryptography)
61.
Zurück zum Zitat Cash D, Hofheinz D, Kiltz E (2009) How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351, July Cash D, Hofheinz D, Kiltz E (2009) How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351, July
62.
Zurück zum Zitat Chen L et al (2016) Report on post-quantum cryptography," National Institute of Standards and Technology, Internal Report 8105. 10.6028/NIST.IR.8105 Chen L et al (2016) Report on post-quantum cryptography," National Institute of Standards and Technology, Internal Report 8105. 10.6028/NIST.IR.8105
63.
Zurück zum Zitat Brakerski Z, Langlois A, Peikert C, Regev O, Stehlé D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on Theory of computing, Palo Alto, 575–584. 10.1145/2488608.2488680 Brakerski Z, Langlois A, Peikert C, Regev O, Stehlé D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on Theory of computing, Palo Alto, 575–584. 10.1145/2488608.2488680
64.
Zurück zum Zitat Pietrzak K (2012) Cryptography from learning parity with noise. In SOFSEM 2012: Theory and Practice of Computer Science, Špindlerův Mlýn, Czech Republic. 7147, 99–114. 10.1007/978-3-642-27660-6_9CrossRef Pietrzak K (2012) Cryptography from learning parity with noise. In SOFSEM 2012: Theory and Practice of Computer Science, Špindlerův Mlýn, Czech Republic. 7147, 99–114. 10.1007/978-3-642-27660-6_9CrossRef
65.
Zurück zum Zitat Micciancio D (1998) On the hardness of the shortest vector problem. Ph.D. dissertation, EECS Dept. MIT, Cambridge, Massachusetts. 10.1007/978-3-642-27660-6_9 Micciancio D (1998) On the hardness of the shortest vector problem. Ph.D. dissertation, EECS Dept. MIT, Cambridge, Massachusetts. 10.1007/978-3-642-27660-6_9
67.
Zurück zum Zitat D Micciancio, C Peikert (2013) Hardness of SIS and LWE with small parameters. In CRYPTO 2013,Santa Barbara California, pp. 21–39. 10.1007/978-3-642-40041-4_2CrossRef D Micciancio, C Peikert (2013) Hardness of SIS and LWE with small parameters. In CRYPTO 2013,Santa Barbara California, pp. 21–39. 10.1007/978-3-642-40041-4_2CrossRef
68.
Zurück zum Zitat Chen Y, Yang J, Zhao W, Ammar M, Zegura E (2006) Multicasting in sparse MANETs using message ferrying,” In WCNC 2006, vol. 2, pp. Las Vegas, NV USA, 691–696. 10.1109/WCNC.2006.1683552 Chen Y, Yang J, Zhao W, Ammar M, Zegura E (2006) Multicasting in sparse MANETs using message ferrying,” In WCNC 2006, vol. 2, pp. Las Vegas, NV USA, 691–696. 10.1109/WCNC.2006.1683552
70.
Zurück zum Zitat Boneh D (2010) Recent Developments in Cryptography: lattices and beyond. 12th annual computer forum: Apr. 30, 2010, Stanford University Boneh D (2010) Recent Developments in Cryptography: lattices and beyond. 12th annual computer forum: Apr. 30, 2010, Stanford University
71.
Zurück zum Zitat Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. Int J Netw Sec 14(6):310–315 Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. Int J Netw Sec 14(6):310–315
74.
Zurück zum Zitat MC Chuah, P Yang (2014) Performance comparison of two Interdomain routing schemes for disruption tolerant networks, Cite Seer MC Chuah, P Yang (2014) Performance comparison of two Interdomain routing schemes for disruption tolerant networks, Cite Seer
Metadaten
Titel
A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography
verfasst von
Gaurav Srivastava
Richa Agrawal
Kunwar Singh
Rajeev Tripathi
Kshirasagar Naik
Publikationsdatum
14.08.2019
Verlag
Springer US
Erschienen in
Peer-to-Peer Networking and Applications / Ausgabe 1/2020
Print ISSN: 1936-6442
Elektronische ISSN: 1936-6450
DOI
https://doi.org/10.1007/s12083-019-00776-6

Weitere Artikel der Ausgabe 1/2020

Peer-to-Peer Networking and Applications 1/2020 Zur Ausgabe