Skip to main content
Top
Published in: Wireless Personal Communications 4/2017

14-08-2017

Enhanced Security Using Cluster Based Certificate Management and ECC-CRT Key Agreement Schemes in Mobile Ad hoc Networks

Authors: V. S. Janani, M. S. K. Manikandan

Published in: Wireless Personal Communications | Issue 4/2017

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

With the increasing demand of wireless networks, in particular Mobile Ad hoc Networks (MANET), security over such networks has become one of the major issues concerned extensively. The security solutions proposed by various researchers failed in considering mobility aware node to node communication in the infrastructure-less ad hoc networks. Besides, the certificates as well as key management and verification complexities associated in MANET with a Public Key Infrastructure (PKI) framework are significantly large. This paper addresses the issue of certificate assignment and key management of secure group communications over MANET. We propose a novel certificate assignment strategy in order to significantly reduce the complexity of managing the PKI framework. The strategy involves partitioning the entire network into a number of cluster regions, and the assignment of region-specific certificates to a node resident in a cluster. We further proposed a secure key agreement scheme based on Elliptic Curve Cryptosystems (ECC) and the Chinese remainder theorem (CRT) to eliminate the security flaws and provide better security requirements. The proposed ECC-CRT key agreement scheme resists the know security attacks and provides authenticated group communication with less complexities and computational cost. The performances of proposed schemes are evaluated by simulation analysis and when compared with existing schemes, our schemes have the following advantages. (1) Simple to execute the certificate assignment and key agreement phases. (2) Easy to address dynamic rekeying when a node is added into or evicted from a cluster. (3) Efficient secret key updating scheme. (4) Secure against some potential security attacks. (5) Constant storage requirement for public and secret parameters.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Fan, Y., Yulan, Z., & Ping, X. (2015). An overview of ad hoc network security. Communications in Computer and Information Science, 557, 129–137.CrossRef Fan, Y., Yulan, Z., & Ping, X. (2015). An overview of ad hoc network security. Communications in Computer and Information Science, 557, 129–137.CrossRef
2.
go back to reference Cho, J. H., Chan, K. S., & Chen, I. R. (2013). Composite trust-based public key management in mobile ad hoc networks. In ACM 28th Symposium on Applied Computing, Coimbra, Portugal. Cho, J. H., Chan, K. S., & Chen, I. R. (2013). Composite trust-based public key management in mobile ad hoc networks. In ACM 28th Symposium on Applied Computing, Coimbra, Portugal.
3.
go back to reference Huang, J., & Nicol, D. (2009). A calculus of trust and its application to PKI and identity management. In Proceedings of 8th Symposium on Identity and Trust on the Internet. Huang, J., & Nicol, D. (2009). A calculus of trust and its application to PKI and identity management. In Proceedings of 8th Symposium on Identity and Trust on the Internet.
4.
go back to reference Ferdous, R., Muthukkumarasamy, V. & Sithirasenan, E. (2011). Trust-based cluster head selection algorithm for mobile ad hoc networks. In Proceedings of International Joint Conference on IEEE Trust Com. Ferdous, R., Muthukkumarasamy, V. & Sithirasenan, E. (2011). Trust-based cluster head selection algorithm for mobile ad hoc networks. In Proceedings of International Joint Conference on IEEE Trust Com.
5.
go back to reference Wei, Z., Tang, H., Yu, F. R., Wang, M., & Mason, P. (2014). Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Transaction on Vehicular Technology, 63(9), 4647–4658. Wei, Z., Tang, H., Yu, F. R., Wang, M., & Mason, P. (2014). Security enhancements for mobile ad hoc networks with trust management using uncertain reasoning. IEEE Transaction on Vehicular Technology, 63(9), 4647–4658.
6.
go back to reference Liu, K., Abu-Ghazaleh, N. & Kang, K. (2007). Location verification and trust management for resilient geographic routing. Journal of parallel and distributed computing, 67(2), 215–228.CrossRefMATH Liu, K., Abu-Ghazaleh, N. & Kang, K. (2007). Location verification and trust management for resilient geographic routing. Journal of parallel and distributed computing, 67(2), 215–228.CrossRefMATH
7.
go back to reference Hegland, A. M., Winjum, E., Rong, C., & Spilling, P. (2006). A survey of key management in ad hoc networks. In IEEE Communication Surveys and Tutorials (Vol. 8(3), pp. 48–66, Third Quarter). Hegland, A. M., Winjum, E., Rong, C., & Spilling, P. (2006). A survey of key management in ad hoc networks. In IEEE Communication Surveys and Tutorials (Vol. 8(3), pp. 48–66, Third Quarter).
8.
go back to reference Zhou, L., & Haas, Z. J. (1999). Securing ad hoc networks. IEEE Network Magazine, 13(6), 24–30.CrossRef Zhou, L., & Haas, Z. J. (1999). Securing ad hoc networks. IEEE Network Magazine, 13(6), 24–30.CrossRef
9.
go back to reference Zhou, L., Cchneider, B., & Van Renesse, R. (2002). COCA: A secure distributed online certification authority. ACM Transactions on Computer Systems, 20(4), 329–368.CrossRef Zhou, L., Cchneider, B., & Van Renesse, R. (2002). COCA: A secure distributed online certification authority. ACM Transactions on Computer Systems, 20(4), 329–368.CrossRef
10.
go back to reference Chan, H., Gligor, V., Perrig, A., & Muralidharan, G. (2005). On the distribution and revocation of cryptographic keys in sensor networks. IEEE Transactions on Dependable and Secure Computing, 2(3), 233–247.CrossRef Chan, H., Gligor, V., Perrig, A., & Muralidharan, G. (2005). On the distribution and revocation of cryptographic keys in sensor networks. IEEE Transactions on Dependable and Secure Computing, 2(3), 233–247.CrossRef
11.
go back to reference Yi, P., Dai, Z., Zhong, Y., & Zhang, S. (2005). Resisting flooding attacks in ad hoc networks. In Proceedings of International Conference Information Technology: Coding and Computing (Vol. 2, pp. 657–662). Yi, P., Dai, Z., Zhong, Y., & Zhang, S. (2005). Resisting flooding attacks in ad hoc networks. In Proceedings of International Conference Information Technology: Coding and Computing (Vol. 2, pp. 657–662).
12.
go back to reference Kannhavong, B., Nakayama, H., Jamalipour, A., Nemoto, Y., & Kato, N. (2007). A survey of routing attacks in MANET. IEEE Wireless Communication Magazine, 14(5), 85–91.CrossRef Kannhavong, B., Nakayama, H., Jamalipour, A., Nemoto, Y., & Kato, N. (2007). A survey of routing attacks in MANET. IEEE Wireless Communication Magazine, 14(5), 85–91.CrossRef
13.
go back to reference Arboit, G., Crepeau, C., Davis, C. R., & Maheswaran, M. (2008). A localized certificate revocation scheme for mobile ad hoc networks. Ad Hoc Network, 6(1), 17–31.CrossRef Arboit, G., Crepeau, C., Davis, C. R., & Maheswaran, M. (2008). A localized certificate revocation scheme for mobile ad hoc networks. Ad Hoc Network, 6(1), 17–31.CrossRef
14.
go back to reference Clulow, J., & Moore, T. (2006). Suicide for the common good: A new strategy for credential revocation in self-organizing systems. ACMSIGOPS Operating Systems Rev., 40(3), 18–21.CrossRef Clulow, J., & Moore, T. (2006). Suicide for the common good: A new strategy for credential revocation in self-organizing systems. ACMSIGOPS Operating Systems Rev., 40(3), 18–21.CrossRef
15.
go back to reference Park, K., Nishiyama, H., Ansari, N., & Kato, N. (2010). Certificate revocation to cope with false accusations in mobile ad hoc networks. In Proceedings of IEEE 71st Vehicular Technology Conference (VTC’10). Park, K., Nishiyama, H., Ansari, N., & Kato, N. (2010). Certificate revocation to cope with false accusations in mobile ad hoc networks. In Proceedings of IEEE 71st Vehicular Technology Conference (VTC’10).
16.
go back to reference Kim, S. (2016). Effective certificate revocation scheme based on weighted voting game approach. IET Information Security, 10(4), 180–187.CrossRef Kim, S. (2016). Effective certificate revocation scheme based on weighted voting game approach. IET Information Security, 10(4), 180–187.CrossRef
17.
go back to reference Liu, W., Nishiyama, H., Ansari, N., & Kato, N. (2011). A study on certificate revocation in mobile ad hoc network. In Proceedings of IEEE International Conference on Communications (ICC). Liu, W., Nishiyama, H., Ansari, N., & Kato, N. (2011). A study on certificate revocation in mobile ad hoc network. In Proceedings of IEEE International Conference on Communications (ICC).
18.
go back to reference Liu, W., Nishiyama, H., Ansari, N., Yang, J., & Kato, N. (2013). Cluster-based certificate revocation with vindication capability for mobile ad hoc networks. In IEEE Transactions on parallel and distributed systems (Vol. 24(2)). Liu, W., Nishiyama, H., Ansari, N., Yang, J., & Kato, N. (2013). Cluster-based certificate revocation with vindication capability for mobile ad hoc networks. In IEEE Transactions on parallel and distributed systems (Vol. 24(2)).
19.
go back to reference Luo, H., Kong, J., Zerfos, P., Lu, S., & Zhang, L. (2004). URSA: Ubiquitous and robust access control for mobile ad hoc networks. IEEE/ACM Transactions on Networking, 12(6), 1049–1063.CrossRef Luo, H., Kong, J., Zerfos, P., Lu, S., & Zhang, L. (2004). URSA: Ubiquitous and robust access control for mobile ad hoc networks. IEEE/ACM Transactions on Networking, 12(6), 1049–1063.CrossRef
20.
go back to reference Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Proceedings ANTS IV, LNCS 1838 (pp. 38594). Springer, Berlin. Joux, A. (2000). A one round protocol for tripartite Diffie–Hellman. In Proceedings ANTS IV, LNCS 1838 (pp. 38594). Springer, Berlin.
21.
go back to reference Barua, R., Dutta, R., & Sarkar, P. (2003). Extending Joux’s protocol to multi party key agreement. In Indocrypt3, LNCS 2904 (pp. 20517). Barua, R., Dutta, R., & Sarkar, P. (2003). Extending Joux’s protocol to multi party key agreement. In Indocrypt3, LNCS 2904 (pp. 20517).
22.
go back to reference Anton E., & Duarte, O. (2002). Group key establishment in wireless ad hoc networks. In Workshop on Quality of Service and Mobility. Anton E., & Duarte, O. (2002). Group key establishment in wireless ad hoc networks. In Workshop on Quality of Service and Mobility.
23.
go back to reference Li, X. Y., Wang, Y., & Frieder, O. (2002). Efficient hybrid key agreement protocol for wireless ad-hoc networks. In IEEE International Conference on Computer Communications and Networks. Li, X. Y., Wang, Y., & Frieder, O. (2002). Efficient hybrid key agreement protocol for wireless ad-hoc networks. In IEEE International Conference on Computer Communications and Networks.
24.
go back to reference Yasinsac, A., Thakur, V., Carter, S., & Cubukcu, I. (2002). A family of protocols for group key generation in ad hoc networks. In IASTED Conference on Communication and Computer Networks. Yasinsac, A., Thakur, V., Carter, S., & Cubukcu, I. (2002). A family of protocols for group key generation in ad hoc networks. In IASTED Conference on Communication and Computer Networks.
25.
go back to reference Balachandran, R., Ramamurthy, B., Zou, X., & Vinodchandran, N. (2005). CRTDH: An efficient key agreement scheme for secure group communications in wireless ad hoc networks. In Proceedings of lCC 2005 (Vol. 2, pp. 1123–1127). Balachandran, R., Ramamurthy, B., Zou, X., & Vinodchandran, N. (2005). CRTDH: An efficient key agreement scheme for secure group communications in wireless ad hoc networks. In Proceedings of lCC 2005 (Vol. 2, pp. 1123–1127).
26.
go back to reference Harn, L., & Lin, C. (2014). Efficient group Diffie–Hellman key agreement protocols. Computers & Electrical Engineering, 40(6), 1972–1980.CrossRef Harn, L., & Lin, C. (2014). Efficient group Diffie–Hellman key agreement protocols. Computers & Electrical Engineering, 40(6), 1972–1980.CrossRef
27.
go back to reference Akl, S. G., & Taylor, P. D. (1983). Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer System, 1(3), 239–248.CrossRef Akl, S. G., & Taylor, P. D. (1983). Cryptographic solution to a problem of access control in a hierarchy. ACM Transactions on Computer System, 1(3), 239–248.CrossRef
28.
go back to reference Das, A. K., Paul, N. R., & Tripathy, L. (2012). Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 209, 80–92.MathSciNetCrossRefMATH Das, A. K., Paul, N. R., & Tripathy, L. (2012). Cryptanalysis and improvement of an access control in user hierarchy based on elliptic curve cryptosystem. Information Sciences, 209, 80–92.MathSciNetCrossRefMATH
29.
go back to reference Lo, J.-W., Hwang, M.-S., & Liu, C.-H. (2011). An efficient key assignment scheme for access control in a large leaf class hierarchy. Information Sciences, 181, 917–925.CrossRefMATH Lo, J.-W., Hwang, M.-S., & Liu, C.-H. (2011). An efficient key assignment scheme for access control in a large leaf class hierarchy. Information Sciences, 181, 917–925.CrossRefMATH
30.
go back to reference Zhuang, Y., Gulliver, T. A. & Coady, Y. (2013). On planar tessellations and interference estimation in wireless ad-hoc networks. IEEE Wireless Communication Letters, 2(3), 331–334.CrossRef Zhuang, Y., Gulliver, T. A. & Coady, Y. (2013). On planar tessellations and interference estimation in wireless ad-hoc networks. IEEE Wireless Communication Letters, 2(3), 331–334.CrossRef
31.
go back to reference Fan, P., Li, G., Cai, K., & Letaief, K. B. (2007). On the geometrical characteristic of wireless ad-hoc networks and its application in network performance analysis. IEEE Transaction on Wireless Communications, 6(4), 1256–1265.CrossRef Fan, P., Li, G., Cai, K., & Letaief, K. B. (2007). On the geometrical characteristic of wireless ad-hoc networks and its application in network performance analysis. IEEE Transaction on Wireless Communications, 6(4), 1256–1265.CrossRef
32.
go back to reference Ko, Y. B., & Vaidya, N. H. (1999). Geocasting in mobile ad hoc networks: Location-based multicast algorithms. In Proceedings of IEEE WMCSA. Ko, Y. B., & Vaidya, N. H. (1999). Geocasting in mobile ad hoc networks: Location-based multicast algorithms. In Proceedings of IEEE WMCSA.
33.
go back to reference Janani, V. S., & Manikandan, M. S. K. (2015). CRT-KM: Chinese remainder theorem based key management scheme for securing ad-hoc networks. In IEEE International Conference on SPICES’15 (pp 1–5). Janani, V. S., & Manikandan, M. S. K. (2015). CRT-KM: Chinese remainder theorem based key management scheme for securing ad-hoc networks. In IEEE International Conference on SPICES’15 (pp 1–5).
34.
go back to reference Magliveras, S., Wei, W. & Zou, X. (2008). Notes on the CRTDH group key agreement protocol. In The 28th International Conference on Distributed Computing Systems Workshops. Magliveras, S., Wei, W. & Zou, X. (2008). Notes on the CRTDH group key agreement protocol. In The 28th International Conference on Distributed Computing Systems Workshops.
35.
go back to reference Barua, R., Dutta, R. & Sarkar, P. (2003). Extending Joux’s protocol to multi party key agreement. In Indocrypt’03, LNCS 2904 (pp.205–217). Springer, Berlin. Barua, R., Dutta, R. & Sarkar, P. (2003). Extending Joux’s protocol to multi party key agreement. In Indocrypt’03, LNCS 2904 (pp.205–217). Springer, Berlin.
Metadata
Title
Enhanced Security Using Cluster Based Certificate Management and ECC-CRT Key Agreement Schemes in Mobile Ad hoc Networks
Authors
V. S. Janani
M. S. K. Manikandan
Publication date
14-08-2017
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2017
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-017-4830-y

Other articles of this Issue 4/2017

Wireless Personal Communications 4/2017 Go to the issue