Certificateless Public Key cryptosystems For Mobile Ad hoc Networks

Authors

  • Shabnam Kasra-Kermanshahi   Faculty of Computing, Universiti Teknologi Malaysia, Johor, Malaysia
  • Mazleena Salleh  Faculty of Computing, Universiti Teknologi Malaysia, Johor, Malaysia

Keywords:

Public Key Cryptosystems, Certificateless, MANET, Efficiency

Abstract

Due to importance of security in many critical applications in Mobile Adhoc Networks (MANETs) and the limitation of the resources in mobile devices, it is important to have secure lightweight cryptosystem. The easier key management and less overhead of transmitting processes make Public Key Cryptosystems (PKC) suitable for MANETs. Obviously, the main issue regarding to the use of PKC is to ensure about the authenticity of users’ public key. However, complex management of Public Key Infrastructure in Traditional PKC and Key Escrow problem of Identity Based ones led to emphasize on the use of Certificateless PKC. In this research, beside of a Certificateless Public Key management scheme, a public key authentication schemes named IDRSA and two improved version of that named ClessRSA and EIDRSA have been investigated. In order to compare mentioned works, a standard format is given to investigate mentioned schemes based on the same notations and assumptions. Beside of mathematical comparison, the growth rate of computational expense for the particular part of mentioned schemes as a function of the number of requests is visualized. The results indicate that EIDRSA schemes has lower computational expense in compare with other existing ones because of eliminating Bilinear Pairing operation.

References

[1]. Genik, L., Salmanian, M., Mason, P., Schotanus, H.A., Verkoelen, C.A.A., Hansson, E., (2004). MobileAd Hoc Network Security from a Military Perspective, DRDC Ottawa TM 2004-252, DefenceR&D Canada- Ottawa.

[2]. Hegland, A. M., Winjum, E., Spilling, P., Rong, C. and Kure, O. (2006). Analysis of IBS for MANET security in emergency and rescue operations. In Proceedings International Conference on Advanced Information Networking and Applications, AINA, vol. 2. Piscataway, NJ 08855-1331, United States. ISSN 1550-445X, 155 –159.

[3]. Puzar, M., Andersson, J., Plagemann, T. and Roudier, Y. (2005). SKiMPy: A simple key management protocol for MANETs in emergency and rescue operations. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), vol. 3813 NCS. Heidelberg, D-69121, Germany. ISSN 0302-9743, 14 – 26.

[4].  Ru, L., Rui-Lin, Y. and Da-Wei, H. (2008). A designing of mobility management mechanism in MANET in disaster-rescue situations. In International Conference on Communication Technology Proceedings, ICCT. Piscataway, NJ 08855-1331,United States, 596 – 599.

[5]. Cano, J.-C., Calafate, C., Manzoni, P. and Toh, C.-K. (2007). Modeling of mobility and groups in inter-vehicular MANET-based networks. In 2007 2nd International Symposium on Wireless Pervasive Computing. Piscataway, NJ 08855-1331, United States, 333 – 337.

[6]. Tsukada, M. and Ernst, T. (2007). Vehicle communication experiment environment with MANET and NEMO. In SAINT - 2007 International Symposium on Applications and the Internet - Workshops, SAINT-W. Piscataway, NJ 08855-1331, United States, 4090112 –.

[7]. Van Der Merwe J., Dawoud D., and McDonald S.. (2007). A survey on peer-to-peer key management for mobile ad hoc networks. ACM Comput. Surv. 39, 1, Article 1. 

[8]. Capkun, S., Buttyan, L. and Hubaux, J.-P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing. 2(1), 52 – 64. ISSN 1536-1233.

[9]. Douceur, J. R. (2002). The Sybil Attack. In IPTPS ’01: Revised Papers from the First International Workshop on Peer-to-Peer Systems. London, UK: Springer-Verlag. ISBN 3540441794, 251–260.

[10]. Yi, S. and Kravets, R. (2003). MOCA: Mobile Certificate Authority for Wireless Ad Hoc Networks. In 2nd Annual PKI Research Workshop Program. 65–79.

[11]. Kim, J. and Tsudik, G. (2009). SRDP: Secure route discovery for dynamic source routing in MANETs. Ad Hoc Networks. 7(6), 1097 – 1109. ISSN 15708705.

[12]. Mao, L.-Q., Ma, J.-F. and Li, X.-H. (2009). Analysis of provably secure on-demand source routing in MANET. Tongxin Xuebao/Journal on Communication. 30(1), 38 – 44. ISSN 1000436X.

[13]. Xu, Y. and Xie, X. (2008). Security analysis of routing protocol for MANET based on extended Rubin logic. Sanya, China, 1326 – 1331.

[14].  Yu, M., Zhou, M. and Su, W. (2009). A secure routing protocol against byzantine attacks for MANETs in adversarial environments. IEEE Transactions on Vehicular Technology. 58(1), 449 – 460. ISSN 00189545.

[15]. Anjum, F. and Talpade, R. (2004). LiPaD: lightweight packet drop detection for ad hoc networks. Vehicular Technology Conference, 2004. VTC2004-Fall. 2004 IEEE 60th. 2, 1233–1237. ISSN 1090-3038.

[16]. Subhadrabandhu, D., Sarkar, S. and Anjum, F. (2004). Efficacy of misuse detection in ad hoc networks. Sensor and Ad Hoc Communications and Networks, 2004. IEEE SECON 2004. 2004 First Annual IEEE Communications Society Conference on, 97–107. doi:10.1109/SAHCN.2004.1381907.

[17]. Vigna, G., Gwalani, S., Srinivasan, K., Belding-Royer, E. M. and Kemmerer, R. A.(2004). An intrusion detection tool for AODV-based ad hoc wireless networks. In Proceedings - Annual Computer Security Applications Conference, ACSAC. Los Alamitos, CA 90720-1314, United States. ISSN 1063-9527, 16 – 27.

[18]. Chen L., Cheng Z., Smart N.P. (2007). Identity-Based Key Agreement Protocols from Pairings .International Journal Of Information Security– Springer.

[19]. Zhao S., Akshai A., Frost R., Bai X.. (2011). A survey of applications of identity-based cryptography in mobile ad-hoc networks. IEEE Commun. Surv. Tutorials Early Access.

[20]. Al-Riyami S.S., Paterson K.G. (2003). Certificateless public key cryptography. Advances in Cryptology C Asiacrypt 2003, Lecture Notes in Computer Science, pp 452-473.

[21]. Eissa T., Razak S. A., Ngadi M.A. (2012). A Novel Lightweight Authentication Scheme for Mobile Ad Hoc Networks. AJSE 37. pp 2179–2192.

[22]. Shabnam Kasra-kermanshahi, Mazleena Salleh, “An Enhanced Certificateless Cryptosystem for Mobile Ad Hoc Networks,” in International Symposium on Biometrics and Security Technologies (ISBAST) (Kuala Lumpur, Malaysia: IEEE, 2014), pp. 176–181.

[23]. Shabnam Kasra-kermanshahi, Mazleena Salleh, “An Improved Certificateless Public Key Authentication Scheme For Mobile Ad Hoc Networks Over Elliptic Curves,” in 4th World Congress on Information and Communication Technologies (Malacca, Malaysia: Springer, 2014), pp. 289–296.

[24]. Li L., Wang Z., Liu W. , Wang Y. (2011). A Certificate less Key Management Scheme in Moblie Ad Hoc Networks. 7th International Conf. on Wireless Communications, Networking and Mobile Computing, pp 1-4. 


Downloads

Published

2015-02-25

Issue

Section

Research Articles

How to Cite

[1]
Shabnam Kasra-Kermanshahi , Mazleena Salleh, " Certificateless Public Key cryptosystems For Mobile Ad hoc Networks, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 1, Issue 1, pp.176-183, January-February-2015.