Skip to main content
Erschienen in: Wireless Networks 4/2011

01.05.2011

Towards providing a new lightweight authentication and encryption scheme for MANET

verfasst von: Tameem Eissa, Shukor Abd Razak, M. D. Asri Ngadi

Erschienen in: Wireless Networks | Ausgabe 4/2011

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Mobile Ad hoc Network (MANET) is a wireless technology for mobile nodes. This network is setup on fly without any infrastructure. The mobility nature of this network and the lack of infrastructure make it very challenging to be secured. In this paper, we introduce a formal model for Identity-based RSA (Id-RSA) scheme proven secure in the random oracle model. The proposed scheme relies on establishing fast cryptography operations to enhance the network performance. We compare our scheme with RSA-based Threshold Cryptography scheme (RSA-TC) and ECC-based Threshold Cryptography scheme (ECC-TC) in terms of speed and overheads caused by the security messages. We show that the threshold cryptography operations involved in RSA-TC and ECC-TC schemes cause a lot of overheads and delay. We implement these three schemes using the JAVA-based simulation framework (JIST/SWANS). The results show that our Id-RSA scheme is more suitable for MANET mobility environment that require lightweight and secure solutions.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Gerla, M. (2005). From battlefields to urban grids: New research challenges in ad hoc wireless networks. Pervasive and Mobile Computing, 1(1), 77–93CrossRef Gerla, M. (2005). From battlefields to urban grids: New research challenges in ad hoc wireless networks. Pervasive and Mobile Computing, 1(1), 77–93CrossRef
2.
Zurück zum Zitat Barreto, P. S. L. M., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO ’02: Proceedings of the 22nd annual international cryptology conference on advances in cryptology (pp. 354–368). London, UK: Springer-Verlag. Barreto, P. S. L. M., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO ’02: Proceedings of the 22nd annual international cryptology conference on advances in cryptology (pp. 354–368). London, UK: Springer-Verlag.
3.
Zurück zum Zitat Bellare, M., Desai, A., Pointcheval, D., & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In CRYPTO’98: Proceedings of the 18th annual international cryptology conference on advances in cryptology (pp. 26–45). London, UK: Springer-Verlag. Bellare, M., Desai, A., Pointcheval, D., & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In CRYPTO’98: Proceedings of the 18th annual international cryptology conference on advances in cryptology (pp. 26–45). London, UK: Springer-Verlag.
4.
Zurück zum Zitat Zhou, L., & Haas, Z. (1999). Securing ad hoc networks. Network, IEEE, 13(6), 24–30.CrossRef Zhou, L., & Haas, Z. (1999). Securing ad hoc networks. Network, IEEE, 13(6), 24–30.CrossRef
5.
Zurück zum Zitat Kong, J., Zerfos, P., Luo, H., Lu, S., & Zhang, L. (2001). Providing robust and ubiquitous security support for mobile ad-hoc networks. In International conference on network protocols (pp. 251–260). Los Angeles, CA: Department of Computer Science, California University. Kong, J., Zerfos, P., Luo, H., Lu, S., & Zhang, L. (2001). Providing robust and ubiquitous security support for mobile ad-hoc networks. In International conference on network protocols (pp. 251–260). Los Angeles, CA: Department of Computer Science, California University.
6.
Zurück zum Zitat Capkun, S., Buttyan, L., & Hubaux, J.-P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2(1), 52–64.CrossRef Capkun, S., Buttyan, L., & Hubaux, J.-P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2(1), 52–64.CrossRef
7.
Zurück zum Zitat Yi, S., & Kravets, R. (2003). Moca: Mobile certificate authority for wireless ad hoc networks. In 2nd Annual PKI research workshop program (PKI 03) (pp. 65–79). Yi, S., & Kravets, R. (2003). Moca: Mobile certificate authority for wireless ad hoc networks. In 2nd Annual PKI research workshop program (PKI 03) (pp. 65–79).
8.
Zurück zum Zitat Bechler, M., Hof, H.-J., Kraft, D., Pahlke, F., & Wolf, L. (2004). A cluster-based security architecture for ad hoc networks. INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, 4, 2393–2403. Bechler, M., Hof, H.-J., Kraft, D., Pahlke, F., & Wolf, L. (2004). A cluster-based security architecture for ad hoc networks. INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, 4, 2393–2403.
9.
Zurück zum Zitat Li, X., & Jing, Z. (2007). A trust cluster based key management protocol for ad hoc networks. Anti-counterfeiting, security, identification, 2007 IEEE international workshop on (pp. 371–376). Li, X., & Jing, Z. (2007). A trust cluster based key management protocol for ad hoc networks. Anti-counterfeiting, security, identification, 2007 IEEE international workshop on (pp. 371–376).
10.
Zurück zum Zitat Hadjichristofi, G. C., Adams, W. J., & Davis IV, N. J. (2005). A framework for key management in mobile ad hoc networks. In International conference on information technology: Coding and computing, ITCC (Vol. 2, pp. 568–573). New York, NY. Hadjichristofi, G. C., Adams, W. J., & Davis IV, N. J. (2005). A framework for key management in mobile ad hoc networks. In International conference on information technology: Coding and computing, ITCC (Vol. 2, pp. 568–573). New York, NY.
11.
Zurück zum Zitat Deng, H., Mukherjee, A., & Agrawal, D. P. (2004). Threshold and identity-based key management and authentication for wireless ad hoc networks. In International conference on information technology: Coding computing, ITCC (Vol. 1, pp. 107–111) Piscataway, MD. Deng, H., Mukherjee, A., & Agrawal, D. P. (2004). Threshold and identity-based key management and authentication for wireless ad hoc networks. In International conference on information technology: Coding computing, ITCC (Vol. 1, pp. 107–111) Piscataway, MD.
12.
Zurück zum Zitat Daza, V., Herranz, J., Morillo, P., & Rífols, C. (2007). Cryptographic techniques for mobile ad-hoc networks. Computer Networks, 51(18), 4938–4950.CrossRefMATH Daza, V., Herranz, J., Morillo, P., & Rífols, C. (2007). Cryptographic techniques for mobile ad-hoc networks. Computer Networks, 51(18), 4938–4950.CrossRefMATH
13.
Zurück zum Zitat Zhou, L., Schneider, F., & Van Renesse, R. (2003). Coca: A secure distributed online certification authority. Foundations of intrusion tolerant systems, 2003 Organically assured and survivable information systems (pp. 152–191). Zhou, L., Schneider, F., & Van Renesse, R. (2003). Coca: A secure distributed online certification authority. Foundations of intrusion tolerant systems, 2003 Organically assured and survivable information systems (pp. 152–191).
14.
Zurück zum Zitat Levent, E., & Chavan, N. J. (2007). Elliptic curve cryptography based threshold cryptography (ecc-tc) implementation for manets. IJCSNS International Journal of Computer Science and Network Security, 7(4), 48–61. Levent, E., & Chavan, N. J. (2007). Elliptic curve cryptography based threshold cryptography (ecc-tc) implementation for manets. IJCSNS International Journal of Computer Science and Network Security, 7(4), 48–61.
15.
Zurück zum Zitat Bleichenbacher, D., & May, A. (2006). New attacks on rsa with small secret crt-exponents. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (pp. 1–13). Heidelberg, Germany. Bleichenbacher, D., & May, A. (2006). New attacks on rsa with small secret crt-exponents. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (pp. 1–13). Heidelberg, Germany.
16.
Zurück zum Zitat Granger, R., Hess, F., Oyono, R., Thériault, N. & Vercauteren, F. (2007). Ate pairing on hyperelliptic curves. In EUROCRYPT ’07: Proceedings of the 26th annual international conference on advances in cryptology (pp. 430–447). Berlin, Heidelberg: Springer-Verlag. Granger, R., Hess, F., Oyono, R., Thériault, N. & Vercauteren, F. (2007). Ate pairing on hyperelliptic curves. In EUROCRYPT ’07: Proceedings of the 26th annual international conference on advances in cryptology (pp. 430–447). Berlin, Heidelberg: Springer-Verlag.
18.
Zurück zum Zitat Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.CrossRefMATHMathSciNet
19.
Zurück zum Zitat Baek, J., & Zheng, Y. (2004). Identity-based threshold decryption. in Proceedings of PKC’04, LNCS 2947 (pp. 262–276). London, UK: Springer-Verlag. Baek, J., & Zheng, Y. (2004). Identity-based threshold decryption. in Proceedings of PKC’04, LNCS 2947 (pp. 262–276). London, UK: Springer-Verlag.
20.
Zurück zum Zitat Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 47–53). New York, NY: Springer-Verlag New York, Inc. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 47–53). New York, NY: Springer-Verlag New York, Inc.
Metadaten
Titel
Towards providing a new lightweight authentication and encryption scheme for MANET
verfasst von
Tameem Eissa
Shukor Abd Razak
M. D. Asri Ngadi
Publikationsdatum
01.05.2011
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 4/2011
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-010-0318-3

Weitere Artikel der Ausgabe 4/2011

Wireless Networks 4/2011 Zur Ausgabe

Neuer Inhalt