Skip to main content
Top
Published in: Wireless Networks 6/2014

01-08-2014

An Efficient, Scalable Key Transport Scheme (ESKTS) for Delay/Disruption Tolerant Networks

Authors: Muhammad Nasir Mumtaz Bhutta, Haitham S. Cruickshank, Zhili Sun

Published in: Wireless Networks | Issue 6/2014

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In the past, security protocols including key transport protocols are designed with the assumption that there are two parties communication with each other and an adversary tries to intercept this communication. In Delay/Disruption Tolerant Networking (DTN), packet delivery relies on intermediate parties in the communication path to store and forward the packets. DTN security architecture requires that integrity and authentication should be verified at intermediate nodes as well as at end nodes and confidentiality should be maintained for end communicating parties. This requires new security protocols and key management to be defined for DTN as traditional end-to-end security protocols will not work with DTN. To contribute towards solving this problem, we propose a novel Efficient and Scalable Key Transport Scheme (ESKTS) to transport the symmetric key generated at a DTN node to other communicating body securely using public key cryptography and proxy signatures. It is unique effort to design a key transport protocol in compliance with DTN architecture. ESKTS ensures that integrity and authentication is achieved at hop-by-hop level as well as end-to-end level. It also ensures end-to-end confidentiality and freshness for end communicating parties. This scheme provides a secure symmetric key transport mechanism based on public key cryptography to exploit the unique bundle buffering characteristics of DTN to reduce communication and computation cost .

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Caini, C., Cruickshank, H. S., Farrell, S., & Marchese, M. (2011). Delay- and Disruption-Tolerant Networking (DTN): An alternative solution for future satellite networking applications. Proceedings of the IEEE, 99(11), 1980–1997.CrossRef Caini, C., Cruickshank, H. S., Farrell, S., & Marchese, M. (2011). Delay- and Disruption-Tolerant Networking (DTN): An alternative solution for future satellite networking applications. Proceedings of the IEEE, 99(11), 1980–1997.CrossRef
5.
go back to reference D’Souza, R. J., & Jose, J. (2010). Routing approaches in delay tolerant networks: A survey. International Journal of Computer Applications, 1(17), 0975–8887. D’Souza, R. J., & Jose, J. (2010). Routing approaches in delay tolerant networks: A survey. International Journal of Computer Applications, 1(17), 0975–8887.
7.
go back to reference Farrell, S., & Cahill, V. (2006). Security considerations in space and delay tolerant networks. In 2nd IEEE international conference on space mission challenges for information technology (SMC-IT’06) (pp. 29–38). Pasadena, CA: SMC-IT. doi:10.1109/SMC-IT.2006.66. Farrell, S., & Cahill, V. (2006). Security considerations in space and delay tolerant networks. In 2nd IEEE international conference on space mission challenges for information technology (SMC-IT’06) (pp. 29–38). Pasadena, CA: SMC-IT. doi:10.​1109/​SMC-IT.​2006.​66.
8.
go back to reference Farrell, S. (2007). DTN key management requirements. Internet-Draft, draft-farrell-dtnrg-km-00. Farrell, S. (2007). DTN key management requirements. Internet-Draft, draft-farrell-dtnrg-km-00.
9.
go back to reference Symington, S. F., Farrell, S., Weiss, H., & Lovell, P. (2009). Bundle security protocol specification, draft-irtf-dtnrg-bundle-security-08, IETF draft. March 2009. Symington, S. F., Farrell, S., Weiss, H., & Lovell, P. (2009). Bundle security protocol specification, draft-irtf-dtnrg-bundle-security-08, IETF draft. March 2009.
10.
go back to reference Farrell, S., Symington, S. F., Weiss, H., & Lovell, P. (2009). Delay-Tolerant Networking Security Overview, draft-irtf-dtnrg-sec-overview-06, IETF draft. March 2009. Farrell, S., Symington, S. F., Weiss, H., & Lovell, P. (2009). Delay-Tolerant Networking Security Overview, draft-irtf-dtnrg-sec-overview-06, IETF draft. March 2009.
11.
go back to reference Symington, S. F, Farrell, S., Weiss, H., & Lovell, P. (2011). Bundle Security Protocol Specification. IETF RFC 6257, experimental, May 2011. Symington, S. F, Farrell, S., Weiss, H., & Lovell, P. (2011). Bundle Security Protocol Specification. IETF RFC 6257, experimental, May 2011.
12.
go back to reference Boyd, C., & Mathuria, A. (2003). Protocols for authentication and key establishment. Book: Springer.CrossRef Boyd, C., & Mathuria, A. (2003). Protocols for authentication and key establishment. Book: Springer.CrossRef
13.
go back to reference Kim, S., Park, S., & Won, D. (1997). Proxy signatures, Revisited. In Y. Han, T. Okamoto, & S. Qing (Eds.), ICICS 1997, LNCS (Vol. 1334, pp. 223–232). Heidelberg: Springer. doi:10.1007/BFb0028478. Kim, S., Park, S., & Won, D. (1997). Proxy signatures, Revisited. In Y. Han, T. Okamoto, & S. Qing (Eds.), ICICS 1997, LNCS (Vol. 1334, pp. 223–232). Heidelberg: Springer. doi:10.​1007/​BFb0028478.
14.
go back to reference Lee, J. -Y., HeeCheon, J., & Kim, S. (2003). An analysis of proxy signatures: Is a secure channel necessary? In M. Joye (Ed.), Topics in cryptology—CT-RSA 2003 (Vol. 2612, pp. 68–79). Berlin/Heidelberg: Springer. doi:10.1007/3-540-36563-X_5. Lee, J. -Y., HeeCheon, J., & Kim, S. (2003). An analysis of proxy signatures: Is a secure channel necessary? In M. Joye (Ed.), Topics in cryptology—CT-RSA 2003 (Vol. 2612, pp. 68–79). Berlin/Heidelberg: Springer. doi:10.​1007/​3-540-36563-X_​5.
15.
go back to reference Boldyreva, A., Palacio, A., & Warinschi, B. (2012). Secure proxy signatures for delegation of signing rights. Journal of Cryptology, 25(1), 57–115. doi:10.1007/s00145-010-9082-x. Boldyreva, A., Palacio, A., & Warinschi, B. (2012). Secure proxy signatures for delegation of signing rights. Journal of Cryptology, 25(1), 57–115. doi:10.​1007/​s00145-010-9082-x.
16.
go back to reference Keränen, A., Kärkkäinen, T., & Ott, J. (2010). Simulating mobility and DTNs with the ONE (invited paper). JCM, 5(2), 92–105.CrossRef Keränen, A., Kärkkäinen, T., & Ott, J. (2010). Simulating mobility and DTNs with the ONE (invited paper). JCM, 5(2), 92–105.CrossRef
17.
go back to reference Keränen, A., Ott, J., & Kärkkäinen, T. (2009). The ONE simulator for DTN protocol evaluation. In Proceedings of the 2nd international conference on simulation tools and techniques for communications, networks and systems, SimuTools 2009, Rome, p. 55. Keränen, A., Ott, J., & Kärkkäinen, T. (2009). The ONE simulator for DTN protocol evaluation. In Proceedings of the 2nd international conference on simulation tools and techniques for communications, networks and systems, SimuTools 2009, Rome, p. 55.
18.
go back to reference Spyropoulos, T., Psounis, K., & Raghavendra, C. S. (2008). Efficient routing in intermittently connected mobile networks: the multiple-copy cast. IEEE/ACM Transactions on Networking, 16(1), 63–76. doi:10.1109/TNET.2007.897962. Spyropoulos, T., Psounis, K., & Raghavendra, C. S. (2008). Efficient routing in intermittently connected mobile networks: the multiple-copy cast. IEEE/ACM Transactions on Networking, 16(1), 63–76. doi:10.​1109/​TNET.​2007.​897962.
19.
go back to reference Spyropoulos, T., Rais, R. N. B., Turletti, T., Obraczka, K., & Vasilakos, A. V. (2010). Routing for disruption tolerant networks: taxonomy and design. Wireless Networks, 16(8), 2349–2370.CrossRef Spyropoulos, T., Rais, R. N. B., Turletti, T., Obraczka, K., & Vasilakos, A. V. (2010). Routing for disruption tolerant networks: taxonomy and design. Wireless Networks, 16(8), 2349–2370.CrossRef
20.
go back to reference Vasilakos, A. V., Zhang, Y., & Spyropoulos, T. (2012). Delay tolerant networks: Protocols and applications. Boca Raton, FL: CRC Press. Vasilakos, A. V., Zhang, Y., & Spyropoulos, T. (2012). Delay tolerant networks: Protocols and applications. Boca Raton, FL: CRC Press.
21.
go back to reference Zeng, Y., Xiang, K., Li, D., & Vasilakos, A. V. (2013). Directional routing and scheduling for green vehicular delay tolerant networks. Wireless Networks, 19(2), 161–173.CrossRef Zeng, Y., Xiang, K., Li, D., & Vasilakos, A. V. (2013). Directional routing and scheduling for green vehicular delay tolerant networks. Wireless Networks, 19(2), 161–173.CrossRef
Metadata
Title
An Efficient, Scalable Key Transport Scheme (ESKTS) for Delay/Disruption Tolerant Networks
Authors
Muhammad Nasir Mumtaz Bhutta
Haitham S. Cruickshank
Zhili Sun
Publication date
01-08-2014
Publisher
Springer US
Published in
Wireless Networks / Issue 6/2014
Print ISSN: 1022-0038
Electronic ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-014-0693-2

Other articles of this Issue 6/2014

Wireless Networks 6/2014 Go to the issue