Skip to main content
Erschienen in: Cluster Computing 2/2019

16.02.2018

A method for obtaining authenticated scalable and efficient group key agreement for wireless ad-hoc networks

verfasst von: P. J. A. Alphonse, Y. Venkatramana Reddy

Erschienen in: Cluster Computing | Sonderheft 2/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Ubiquitous computer and its computing capabilities have given rise to many devices like PDAs, Note books, etc. which are now a part and parcel of our every days activities. Communication between each of such devices is supported by mobile ad hoc networks (MANET) through single and broadcasting techniques. Security of such communication has gained prominence and is being studied extensively to create progressively fail proof schemes. In the present scenario of the digital world, authenticity and reliability are the corner stones of conducting trillions of dollars worth of business transactions and hence cryptography with public and private keys sharing authentically has become the focal point as the adversary can digitally disguise, intrude and spoil the system. With the communication not limited between any two fixed parties, the ever expanding group of users need a mechanism where they can be authenticated and enable participation. A centralized authentication servers such as Kerebros and many implementable protocols presented ways for efficient implementation, system optimization in terms of authentication and group key distribution is to be aimed at all times. Wireless communication is always fraught with danger of impersonation and hence risk of loosing important and valuable data to adversary. In this context MANETS are required to authenticate and efficiently conduct the group communication through a group key distribution process. Our analysis and results demonstrate that this approach completely satisfies modern days requirements of authentication, scalability, efficiency and security for group communication.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Jubin, J., Tornow, J.D.: The DARPA packet radio network protocols. Proc. IEEE 75(1), 21–32 (1987) Jubin, J., Tornow, J.D.: The DARPA packet radio network protocols. Proc. IEEE 75(1), 21–32 (1987)
2.
Zurück zum Zitat Salem, N.B., Hubaux, J.-P.: Securing wireless mesh networks. IEEE Wirel. Commun. 13(2), 50–55 (2006) Salem, N.B., Hubaux, J.-P.: Securing wireless mesh networks. IEEE Wirel. Commun. 13(2), 50–55 (2006)
3.
Zurück zum Zitat Shi, E., Perrig, A.: Designing secure sensor networks. IEEE Wirel. Commun. 11(6), 38–43 (2004) Shi, E., Perrig, A.: Designing secure sensor networks. IEEE Wirel. Commun. 11(6), 38–43 (2004)
4.
Zurück zum Zitat Stojmenovic, I.: Geocasting with guaranteed delivery in sensor networks. IEEE Wirel. Commun. 11(6), 29–37 (2004) Stojmenovic, I.: Geocasting with guaranteed delivery in sensor networks. IEEE Wirel. Commun. 11(6), 29–37 (2004)
5.
Zurück zum Zitat Huang, Y.-M., Lin, H.-Y., Wang, T.-I.: Inter-cluster routing authentication for ad hoc networks by a hierarchical key scheme. J. Comput. Sci. Technol. 21(6), 9971011 (2006) Huang, Y.-M., Lin, H.-Y., Wang, T.-I.: Inter-cluster routing authentication for ad hoc networks by a hierarchical key scheme. J. Comput. Sci. Technol. 21(6), 9971011 (2006)
6.
Zurück zum Zitat Chaum, D., van Heyst, E.: Group signatures. In: EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991) Chaum, D., van Heyst, E.: Group signatures. In: EUROCRYPT 1991. LNCS, vol. 547, pp. 257–265. Springer, Heidelberg (1991)
7.
Zurück zum Zitat Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000) Ateniese, G., Camenisch, J., Joye, M., Tsudik, G.: A practical and provably secure coalition-resistant group signature scheme. In: CRYPTO 2000. LNCS, vol. 1880, pp. 255–270. Springer, Heidelberg (2000)
8.
Zurück zum Zitat Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003) Bellare, M., Micciancio, D., Warinschi, B.: Foundations of group signatures: formal definitions, simplified requirements, and a construction based on general assumptions. In: EUROCRYPT 2003. LNCS, vol. 2656, pp. 614–629. Springer, Heidelberg (2003)
9.
Zurück zum Zitat Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004) Boneh, D., Boyen, X., Shacham, H.: Short group signatures. In: CRYPTO 2004. LNCS, vol. 3152, pp. 41–55. Springer, Heidelberg (2004)
10.
Zurück zum Zitat Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993) Bellare, M., Rogaway, P.: Random oracles are practical: a paradigm for designing efficient protocols. In: 1st ACM Conference on Computer and Communications Security, pp. 62–73. ACM Press, New York (1993)
11.
Zurück zum Zitat Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: Advances in Cryptology EUROCRYPT, Lecture Notes in Computer Science, vol. 950, pp. 275–286. Springer, Berlin (1995) Burmester, M., Desmedt, Y.: A secure and efficient conference key distribution system. In: Advances in Cryptology EUROCRYPT, Lecture Notes in Computer Science, vol. 950, pp. 275–286. Springer, Berlin (1995)
12.
Zurück zum Zitat Mapoka, T.T.: Group key management protocols for secure mobile multicast communication: a comprehensive survey. Int. J. Comput. Appl. 84(12), 28–38 (2013) Mapoka, T.T.: Group key management protocols for secure mobile multicast communication: a comprehensive survey. Int. J. Comput. Appl. 84(12), 28–38 (2013)
13.
Zurück zum Zitat Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 609–627. Springer, Heidelberg (2012) Libert, B., Peters, T., Yung, M.: Scalable group signatures with revocation. In: EUROCRYPT 2012. LNCS, vol. 7237, pp. 609–627. Springer, Heidelberg (2012)
14.
Zurück zum Zitat Naor, D., Naor, M., Lotspiech, J., Revocation and tracing schemes for stateless receivers. In: CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001) Naor, D., Naor, M., Lotspiech, J., Revocation and tracing schemes for stateless receivers. In: CRYPTO 2001. LNCS, vol. 2139, pp. 41–62. Springer, Heidelberg (2001)
15.
Zurück zum Zitat Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wireless Commun. 14(10), 5552–5564 (2015) Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wireless Commun. 14(10), 5552–5564 (2015)
16.
Zurück zum Zitat Jung, B.E.: An efficient group key agreement protocol. IEEE Commun. Lett. 10(2), 106–107 (2006) Jung, B.E.: An efficient group key agreement protocol. IEEE Commun. Lett. 10(2), 106–107 (2006)
17.
Zurück zum Zitat Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wirel. Commun. 14(10), 5552–5564 (2015) Halford, T.R., Courtade, T.A., Chugg, K.M., Li, X., Thatte, G.: Energy efficient group key agreement for wireless networks. IEEE Trans. Wirel. Commun. 14(10), 5552–5564 (2015)
18.
Zurück zum Zitat Porambage, P., Braeken, A., Schmitt, C., Gurtov, A., Yllanttila, M., Stiller, B.: Group key establishment for enabling secure multicast communication in wireless sensor networks deployed for IoT applications. IEEE Access 3, 1503–1511 (2015) Porambage, P., Braeken, A., Schmitt, C., Gurtov, A., Yllanttila, M., Stiller, B.: Group key establishment for enabling secure multicast communication in wireless sensor networks deployed for IoT applications. IEEE Access 3, 1503–1511 (2015)
19.
Zurück zum Zitat Kothmayr, T., Schmitt, C., Hu, W., Brnig, M., Carle, G.: DTLS based security and two-way authentication for the Internet of Things. Ad Hoc Netw. 11(8), 2710–2723 (2013) Kothmayr, T., Schmitt, C., Hu, W., Brnig, M., Carle, G.: DTLS based security and two-way authentication for the Internet of Things. Ad Hoc Netw. 11(8), 2710–2723 (2013)
20.
Zurück zum Zitat Porambage, P., Kumar, P., hmitt, C., Gurtov, A., Ylianttila, M.: Certificate-based pairwise key establishment protocol for wireless sensor networks. In: Proc. IEEE 16th Int. Conf. Comput. Sci. Eng., pp. 667–674 (2013) Porambage, P., Kumar, P., hmitt, C., Gurtov, A., Ylianttila, M.: Certificate-based pairwise key establishment protocol for wireless sensor networks. In: Proc. IEEE 16th Int. Conf. Comput. Sci. Eng., pp. 667–674 (2013)
21.
Zurück zum Zitat Porambage, P., Schmitt, C., Kumar, P., Gurtov, A., Ylianttila, M.: Two-phase authentication protocol for wireless sensor networks in distributed IoT applications. In: Proc. IEEE Wireless Commun. Netw. Conf. (WCNC), pp. 2728–2733 (2014) Porambage, P., Schmitt, C., Kumar, P., Gurtov, A., Ylianttila, M.: Two-phase authentication protocol for wireless sensor networks in distributed IoT applications. In: Proc. IEEE Wireless Commun. Netw. Conf. (WCNC), pp. 2728–2733 (2014)
22.
Zurück zum Zitat Di Pietro, R., Guarino, S.: Data confidentiality and availability via secret sharing and node mobility in UWSN. In: Proc. IEEE INFOCOM, pp. 205–209 (2013) Di Pietro, R., Guarino, S.: Data confidentiality and availability via secret sharing and node mobility in UWSN. In: Proc. IEEE INFOCOM, pp. 205–209 (2013)
23.
Zurück zum Zitat Xue, K., Hong, P.: A dynamic secure group sharing framework in public cloud computing. IEEE Trans. Cloud Comput. 2(4), 459–470 (2014) Xue, K., Hong, P.: A dynamic secure group sharing framework in public cloud computing. IEEE Trans. Cloud Comput. 2(4), 459–470 (2014)
24.
Zurück zum Zitat Csiszar, I., Narayan, P.: Secrecy capacities for multiple terminals. IEEE Trans. Inf. Theory 50(12), 3047–3061 (2004) Csiszar, I., Narayan, P.: Secrecy capacities for multiple terminals. IEEE Trans. Inf. Theory 50(12), 3047–3061 (2004)
25.
Zurück zum Zitat Chan, C.: Linear perfect secret key agreement. In: Proc. IEEE Inf. Theory Workshop, Paraty, Brazil, Oct. 2011, pp. 723–726 Chan, C.: Linear perfect secret key agreement. In: Proc. IEEE Inf. Theory Workshop, Paraty, Brazil, Oct. 2011, pp. 723–726
26.
Zurück zum Zitat Mukherjee, M., Kashyap, N.: On the communication complexity of secret key generation in the multi-terminal source model. In: Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, pp. 1151–1155 (2014) Mukherjee, M., Kashyap, N.: On the communication complexity of secret key generation in the multi-terminal source model. In: Proc. IEEE Int. Symp. Inf. Theory, Honolulu, HI, USA, pp. 1151–1155 (2014)
27.
Zurück zum Zitat Nitinawarat, S., Narayan, P.: Perfect omniscience, perfect secrecy and Steiner tree packing. IEEE Trans. Inf. Theory 56(12), 6490–6500 (2010) Nitinawarat, S., Narayan, P.: Perfect omniscience, perfect secrecy and Steiner tree packing. IEEE Trans. Inf. Theory 56(12), 6490–6500 (2010)
28.
Zurück zum Zitat Nitinawarat, S., Ye, C., Barg, A., Narayan, P., Reznik, A.: Secret key generation for a pairwise independent network model. IEEE Trans. Inf. Theory 56(12), 6482–6489 (2010) Nitinawarat, S., Ye, C., Barg, A., Narayan, P., Reznik, A.: Secret key generation for a pairwise independent network model. IEEE Trans. Inf. Theory 56(12), 6482–6489 (2010)
29.
Zurück zum Zitat Tyagi, H., Kashyap, N., Sankarasubramaniam, Y., Viswanathan, K.: Fault-tolerant secret key generation. In: Proc. IEEE Int. Symp. Inf. Theory, Cambridge, MA, USA, pp. 1787–1791 (2012) Tyagi, H., Kashyap, N., Sankarasubramaniam, Y., Viswanathan, K.: Fault-tolerant secret key generation. In: Proc. IEEE Int. Symp. Inf. Theory, Cambridge, MA, USA, pp. 1787–1791 (2012)
30.
Zurück zum Zitat Tyagi, H.: Common information and secret key capacity. IEEE Trans. Inf. Theory 59(9), 5627–5640 (2013) Tyagi, H.: Common information and secret key capacity. IEEE Trans. Inf. Theory 59(9), 5627–5640 (2013)
31.
Zurück zum Zitat Rajaravivarma, V.: Virtual local area network technology and applications. In: Proc. 29th Symp. Southeastern, 9–11 Mar 1997, pp. 49–52 Rajaravivarma, V.: Virtual local area network technology and applications. In: Proc. 29th Symp. Southeastern, 9–11 Mar 1997, pp. 49–52
32.
Zurück zum Zitat Huang, Y.-M., Yeh, C.-H., Wang, T.-I.: Constructing secure group communication over wireless ad-hoc networks based on a virtual subnet. IEEE Wirel. Commun. 14, 70–75 (2007) Huang, Y.-M., Yeh, C.-H., Wang, T.-I.: Constructing secure group communication over wireless ad-hoc networks based on a virtual subnet. IEEE Wirel. Commun. 14, 70–75 (2007)
33.
Zurück zum Zitat Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976) Diffie, W., Hellman, M.E.: New directions in cryptography. IEEE Trans. Inf. Theory 22(6), 644–654 (1976)
34.
Zurück zum Zitat Steiner, M., Tsudik, G., Waidner, M.: Diffie–Hellman Key Distribution Extended to Group commu- nication. In: ACM CCS 1996, pp. 31–37 Steiner, M., Tsudik, G., Waidner, M.: Diffie–Hellman Key Distribution Extended to Group commu- nication. In: ACM CCS 1996, pp. 31–37
Metadaten
Titel
A method for obtaining authenticated scalable and efficient group key agreement for wireless ad-hoc networks
verfasst von
P. J. A. Alphonse
Y. Venkatramana Reddy
Publikationsdatum
16.02.2018
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe Sonderheft 2/2019
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-018-2008-3

Weitere Artikel der Sonderheft 2/2019

Cluster Computing 2/2019 Zur Ausgabe