SlideShare uma empresa Scribd logo
1 de 5
Baixar para ler offline
Toward Secure Key Distribution in Truly Ad-Hoc Networks
Aram Khalili
Jonathan Katz
William A. Arbaugh
aram,jkatz,waa @cs.umd.edu
Department of Computer Science
University of Maryland (College Park)
Abstract
Ad-hoc networks — and in particular wireless mobile
ad-hoc networks — have unique characteristics and con-
straints that make traditional cryptographic mechanisms
and assumptions inappropriate. In particular, it may not
be warranted to assume pre-existing shared secrets between
members of the network or the presence of a common PKI.
Thus, the issue of key distribution in ad-hoc networks repre-
sents an important problem. Unfortunately, this issue has
been largely ignored; as an example, most protocols for
secure ad-hoc routing assume that key distribution has al-
ready taken place.
Traditional key distribution schemes either do not apply
in an ad-hoc scenario or are not efficient enough for small,
resource-constrained devices. We propose to combine effi-
cient techniques from identity-based (ID-based) and thresh-
old cryptography to provide a mechanism that enables flex-
ible and efficient key distribution while respecting the con-
straints of ad-hoc networks. We also discuss the available
mechanisms and their suitability for the proposed task.
1. Introduction
Personal wireless devices are becoming increasingly
common and are expected to become ubiquitous in certain
domains. These mobile devices can form ad-hoc networks
without any supporting infrastructure or prior organization.
With the proliferation of portable devices, the availability
of security services for these networks becomes more im-
portant. Our goal is to provide security mechanisms that
can support diverse applications and security policies in ad-
hoc networks while making as few assumptions as possible
about the nature of the network or the application.
A crucial difference between ad-hoc networks and tradi-
tional networks is the lack of central administration or con-
trol over the network principals. This is problematic for se-
curity mechanisms because in traditional networks the cen-
tral administration often defines the security services and
policies for the network, and may also pre-distribute keys to
all participants. Since the standard methods for providing
keys (e.g., using a centralized administrator) are unavail-
able, keys must be dynamically generated by the network
itself at the time of network formation. Furthermore, new
participants joining the network must be able to obtain keys
— and distribute the corresponding public keys throughout
the rest of the network — in an ad-hoc manner.
We stress that we explicitly avoid assumptions that con-
sider the key distribution problem solved. In many ad-hoc
environments, it is simply incorrect to assume that pairwise
secrets exist between devices in the network, or to assume
that every principal has a public-key certificate which is ver-
ifiable by all other principals (indeed, principals may not
share the same certification authority). Our goal, then, is
to provide a protocol for distributing keys and establishing
an underlying infrastructure on top of which other proto-
cols (e.g., protocols for secure ad-hoc routing) can be run.
Note that most security protocol for ad-hoc networks re-
quire some prior distribution of keys.
1.1. Ad-hoc network constraints
We envision ad-hoc networks to be formed by nodes
without any prior contact, trust, or authority relation. This
precludes any pre-distributed symmetric keys or a reliable
(external) PKI supported by all nodes. We assume that all
nodes are resource-constrained in energy, bandwidth, com-
putational ability, memory, and possibly long term storage
as well. We pay particular attention to energy utilization,
since this is often the most severe constraint. Also, the en-
ergy required to transmit/receive messages in a wireless net-
work can be equivalent to the energy used by several thou-
1
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03)
0-7695-1873-7/03 $17.00 © 2003 IEEE
sand cycles of the CPU.1
When sending messages, the en-
ergy consumption arises from the need to transmit a suffi-
ciently powerful signal for good signal/noise ratio, while
for receiving messages, the energy consumption comes
from the signal processing necessary to decode a spread-
spectrum signal.
We also assume that nodes are mobile and that due to this
and other environmental conditions the topology of the net-
work can change frequently; thus, some nodes may be un-
reachable for some of the time. The nodes are also assumed
to have low physical security; i.e., we assume they can eas-
ily stolen or otherwise compromised by an adversary. Thus
our adversarial model includes active (or Byzantine) adver-
saries who can compromise some bounded fraction of nodes
in the network.
Finally, we assume that fewer than ½ ¿ of the principals
at the time of network formation are corrupted or malicious.
Our solutions can be modified to tolerate corruption of up
to half of the participants under certain physical assump-
tions about the network (e.g., that all nodes at the time of
network formation share a broadcast channel). We note that
when even stronger assumptions can be made (i.e., that no
malicious nodes are present at the time of network forma-
tion) the efficiency of our solution can be greatly improved.
1.2. The current state of ad-hoc network security
Ad-hoc network security research often focuses on se-
cure routing protocols, which form an essential component
of security in ad-hoc networks [10]. However, all such rout-
ing schemes known to us neglect the other crucial challenge
in ad-hoc security: key establishment and distribution. Pro-
tocols such as ARAN, Ariadne, SEAD, SPINS, and SRP
[6, 9, 8, 15, 14] all assume the pre-existence and pre-sharing
of secret and/or public keys for all (honest) principals.
This leaves ad-hoc key management and key distribution
as a wide open problem. Intuitively, this should not be very
surprising, as the distribution of keys in networks often mir-
rors trust (or authority) relations in the real world, and ad-
hoc networks may not have any pre-existing trust relations.
A new mechanism is needed that can accommodate the new
trust scenarios in ad-hoc networks. Only recently have ap-
proaches for key distribution in ad-hoc networks been pro-
posed [16, 1].
Zhou and Haas [16] introduce the idea of distributing
a certificate authority (CA) throughout the network, in a
threshold fashion, at the time of network formation. This
CA would allow trust relations to be created in the network
while also being resilient to some intrusions, malicious in-
siders, and breaks in connectivity. However, Zhou and Haas
do not address the resource limitations of devices in ad-hoc
networks. Public-key and threshold cryptography are (in
1See, e.g., http://xbow.com.
general) computationally expensive and need to be tailored
to the resources and constraints of low-power devices. A
key management and distribution scheme that is efficient
enough to be feasible for resource-constrained devices can
provide the infrastructure needed by protocols for secure
ad-hoc routing and can therefore enhance the set of services
available for securing ad-hoc networks.
2. Proposed ad-hoc keying mechanism
In this Section, we briefly outline our approach which
combines the ideas of ID-based and threshold cryptography;
we then review each of these components. Our suggested
solution is described in more detail in Section 3, and we
recommend a particular instantiation in Section 4.
We propose using a threshold, ID-based cryptosystem to
achieve security, efficiency, and resilience. Instead of as-
suming that prior keying material or trust/security associa-
tions exist, we establish these at the time of network for-
mation. In more detail, we propose that (at the time of
network formation) the participating nodes generate — in
a distributed fashion — a master public key Èã for an
ID-based cryptosystem. The master secret key Ëã will be
shared in a Ø-out-of-Ò threshold manner by this initial set of
Ò nodes. Having established Èã, all principals in the net-
work — including those joining at later times — can now
use their identity as their public key (the master public key
will be distributed throughout the network and known by
everyone). Of course, participants will have to obtain the
secret key corresponding to their identity; this key will be
computed by having the participant obtain Ø shares of their
key (after appropriate authentication) from Ø-out-of-Ò of the
original nodes in the network. Note that distributing the key
generation service in a Ø-out-of-Ò fashion requires an ad-
versary to corrupt at least Ø nodes in order to learn a user’s
secret key. Furthermore, honest parties need only contact
any Ø nodes in order to obtain their own key, thus making
the protocol resilient to temporary loss of connectivity with
other nodes in the network.
Our suggestion is similar in spirit to that of Zhou and
Haas [16] (we replace their threshold CA by a threshold
private-key generation service). However, we note the fol-
lowing advantages of our approach:
¯ We avoid the need for users to generate their own pub-
lic keys and to then distribute these keys throughoutthe
network. In our setting, the user’s identity acts as their
public key. This significantly reduces the computation
necessary to join the network.
¯ In a CA-based solution, a user is required to propa-
gate both his public key as well as a signature (by the
CA) on his public key. In an ID-based system, users
need only propagate their identity (which is typically
2
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03)
0-7695-1873-7/03 $17.00 © 2003 IEEE
included in every message anyway). This can lead to
huge savings in bandwidth.
¯ For particular ID-based systems, we expect that ini-
tial network formation (i.e., distributed key generation)
will be more efficient than distributed key generation
for a threshold signature scheme (e.g., an RSA-based
signature scheme).
Note that we do not specify the nature of the identity
to be used, nor do we specify a means for authenticating
users’ identities before sending them (shares of) their secret
key. We suggest some possibilities in Section 3.
2.1. ID-based cryptography
We provide a high-level overview of ID-based encryp-
tion here, and refer the reader elsewhere [3] for details. We
mention that ID-based signature schemes are also known.
In an ID-based encryption scheme, a master public
key/secret key is generated by a private-key generation ser-
vice (PKG) and the master public key is assumed to be
known by everyone. Once this master public key is estab-
lished, arbitrary identities may be used as public keys for
the scheme. In other words, a sender can encrypt a message
for a recipient with identity Á using only the master pub-
lic key and the string “Á ”; in particular, the recipient Á
does not have to establish his own public key and propagate
it throughout the network. In order to decrypt a message
encrypted under a particular identity Á , the user Á must
obtain the secret key corresponding to his identity from the
PKG. Only the PKG (who knows the master secret key) can
generate personal secret keys for various identities.
Roughly speaking (see [3] for more details), encryption
of messages for a particular user Á remains secure as long
as an eavesdropper does not have the master secret key nor
the personal secret key corresponding to Á . Thus, in par-
ticular, obtaining (multiple) personal secret keys for iden-
tities other than Á does not help an adversary break the
security of the scheme. This is crucial since the adversary
may be a party in the network and may therefore obtain per-
sonal secret keys for identities other than Á from the PKG.
In more detail, an ID-based encryption scheme consists
of the following algorithms:
Setup takes as input a security parameter and returns the
master public/secret keys for the system.
Extract takes as input the master secret key and an iden-
tity (which is an arbitrary string) and returns the per-
sonal secret key corresponding to the identity.
Encrypt takes as input the master public key, the identity
of the recipient, and a message and returns a ciphertext.
Decrypt takes as input the master public key, a cipher-
text, and a personal secret key and returns the plain-
text.
We stress that ciphertexts are strongly tied to a particular
identity; i.e., a ciphertext intended for Á will result in
gibberish if some Á ¼
Á attempts to decrypt using
his own personal secret key.
2.2. Threshold cryptography
Again, we provide a high-level overview only and refer
the reader elsewhere (e.g., [7]) for details.
Threshold cryptography allows a cryptographic opera-
tion to be “split” among multiple users such that only some
threshold of the users can perform the desired operation. In
a Ø-out-of-Ò threshold scheme, any set of Ø users (out of a
total of Òusers) can compute the desired functionality while
any set of Ø  ½ users cannot. In particular, the implies that
(1) an adversary who compromises Ø ½ users cannot com-
pute the desired functionality (and the scheme remains se-
cure against such an adversary); furthermore (2) an honest
user who needs the cryptographic operation to be performed
need only contact (any) Ø of the users. We note that thresh-
old scheme secure against byzantine adversaries exist for
Ø Ò ¾ only (when a broadcast channel is assumed to ex-
ist); schemes secure against passive adversaries can support
Ø Ò.
Although we do not specifically deal with the issue here,
we note that proactive threshold schemes [13] can tolerate
an adversary who corrupts even all the users in the network,
so long as no more than Ø users are corrupted at any given
time. It is usually assumed that corrupted nodes will be
detected eventually, and these nodes will be “rebooted” so
as to return to honest behavior.
We note also that distributed schemes supporting other
(i.e., non-threshold) access structures are possible, but these
schemes are typically less efficient than threshold schemes.
Furthermore, in an ad-hoc environment there may be no a
priori reason to distinguish between the different nodes, and
hence no reason to deviate from a threshold access structure.
3. A combined approach to ad-hoc keying
We now describe our proposed solution in more detail.
At the time of network formation, the nodes that are forming
the network decide on a mutually acceptable set of security
parameters. Any node which is not satisfied by the choice
of parameters can choose to refuse to participate in the net-
work. The security parameters might include a threshold Ø
of key service nodes, the number and identity of key service
nodes, particular parameters of underlying schemes (e.g.,
key lengths), and a policy for key issuance. This initial ne-
gotiation is independent of our proposed scheme and is not
3
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03)
0-7695-1873-7/03 $17.00 © 2003 IEEE
discussed in any detail. It should be noted, though, that the
initial policy negotiation is a potential target for active or
byzantine adversaries, and the negotiation protocol should
address this issue.
This initial set of nodes can then form a threshold PKG
for an ID-based scheme. These nodes will generate the
master secret/public keys in a distributed manner such that
fewer than Ø nodes cannot recover the master secret key.
The master public key is given to all members of the net-
work when they join, and the PKG can start issuing per-
sonal secret keys to nodes (including themselves) based on
their identities and the key issuance policy. An identity can
be something usually present in transmitted messages, like
a MAC (or other network layer) address. To receive the
private key corresponding to some identity, a node presents
this identity and any extra material specified by the key is-
suance policy to Ø (or more) nodes forming the PKG and
receives a share of their personal private key from each of
them. With Ø correct shares, the node can then compute its
personal private key within the network’s ID-based system.
An efficient local mechanism is provided to check the cor-
rectness of the individual shares and the computed private
key.
Distributing the key generation and the PKG service pre-
vents a single point of failure and resists compromise or
insider attack (up to the threshold ). Also, distributing
the PKG in a Ø-out-of-Ò fashion makes the scheme resilient
when some nodes are unreachable due to ad-hoc conditions
as long as at least are still reachable. It is also possi-
ble that, at times, there will not be members of the PKG
within communication range. (We cannot necessarily rely
on secure routing to communicate with at least nodes
since key associations are not yet set up!) However, we sug-
gest to use mobility to one’s advantage: if there are fewer
than members of the PKG who are reachable, a node can
obtain some number of shares of his key, and then move to
try to discover more key service nodes in order to obtain a
total of shares. (Note that members of the PKG do not
need to communicate when handing out shares of personal
private keys.)
We stress that our scheme makes no assumption about
the “security” of users’ identities, e.g., that they are set
in hardware or cannot be spoofed. The key issuance pol-
icy needs to address this, however. Our scheme does “lo-
calize” the problem in that spoofing only needs to be pre-
vented/detected by the nodes forming the PKG at the time
of key issuance (and this can be done by requiring some
“unspoofable” supporting material to be presented at the
time of a key request); spoofing need not be a concern for
other nodes in the network at other times.
For completeness, we recommend a number of possibil-
ities for user identities. One possibility is to use statistically
unique cryptographically verifiable (SUCV) addresses [12]
(applied to ad-hoc networks by [1]). However, a simpler
option is to assume that identities are unpredictable (which
would be the case, e.g., if identities are randomly chosen
by nodes joining the network). In either case, members of
the PKG should also refuse to issue keys for a particular
identity more than once. Note that this effectively solves
the spoofing problem: because identities are unpredictable,
an adversary will be unable to obtain someone’s personal
private key in advance; furthermore, since keys are not re-
issued the adversary will be unable to obtain a node’s per-
sonal key once that node has already obtained it.
A CA-based solution [16] requires transmission, storage,
and verification of public keys and certificates, where the
size of each of these (e.g., in an RSA- or El Gamal-based
implementation) is the key length of the underlying crypto-
graphic scheme. ID-based systems, on the other hand, avoid
the need for this: the user’s identity (and the master public
key) is sufficient to derive the corresponding “public key”,
and no certification is necessary. This can lead to huge sav-
ings in bandwidth. As an example, RSA keys are typically
½¼¾ bits, hence using an ID-based scheme saves more
than an order of magnitude in communication (an RSA pub-
lic key plus the CA’s signature thereon requires 2048 bits;
an identity can be 64–128 bits long). We also save in com-
putation, as no verification of a certificate is necessary (be-
cause ID’s serve as public keys). The ID-based schemes we
mention below (which are based on elliptic-curve cryptog-
raphy) have very short ciphertexts/signatures and efficient
computation times. Finally, we suggest a particular instan-
tiation for the ID-based scheme which leads to very efficient
distributed key generation (more efficient than in the case of
RSA-based systems).
4. Efficient ID-based and threshold schemes
ID-based cryptography is relatively new field with few
existing schemes. Although the Maurer-Yacobi scheme
[11] has been suggested as an ID-based scheme, it is un-
suitable for our purposes as it does not achieve provable
security in an adversarial model appropriate for our set-
ting. The Boneh-Franklin scheme [3] (the first provably-
secure ID-based encryption scheme) seems quite suitable.
It is based on elliptic-curve cryptography, giving savings
in computation and communication. The ciphertext of a
(short) message block in the Boneh-Franklin scheme is 2–
4 times the size of the plaintext, depending on whether
chosen-ciphertext security is desired. In either case (of
course), the scheme can be used to encrypt a (short) sym-
metric key that is used to encrypt an arbitrarily-long mes-
sage; this results in only a small constant overhead in com-
munication. For ID-based signatures, we recommend, e.g.,
the scheme of Cha and Cheon [5] which (building on work
of Boneh, Lynn, and Shacham [4]) yields signatures that are
4
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03)
0-7695-1873-7/03 $17.00 © 2003 IEEE
both very efficient to compute and extremely short (roughly
160 bits long). We note that both the Boneh-Franklin and
the Cha-Cheon schemes use similar elliptic-curve groups,
and hence can be combined (for greater efficiency) in a rel-
atively straightforward manner.
Both the ID-based schemes mentioned above use so-
called Gap Diffie-Hellman (GDH) groups; i.e., groups in
which the decisional Diffie-Hellman problem is efficiently
computable, but the computational Diffie-Hellman problem
is assumed to be hard. Boldyreva [2] shows that this struc-
ture can also be exploited in distributing such schemes ef-
ficiently. In particular, it allows the usual zero-knowledge
interactive proofs for share verification to be replaced by
(local) DDH computations. Boldyreva uses a distributed
key generation algorithm due to Gennaro, et al. [7], which
tolerates up to Ò ½
¾ malicious nodes. This is optimal for
threshold scheme, but comes at an efficiency cost. If simpli-
fying assumptions can be made (e.g., that there are no mali-
cious nodes at the time of network formation), the efficiency
of the master key generation for the ID-based scheme can
be improved. It may also be possible to exploit the alge-
braic structure of GDH groups for further computational
improvements in key generation.
5. Summary
Ad-hoc networks cannot always be assumed to have key-
ing material or mechanisms for key distribution in place at
network formation time. We suggest a mechanism that al-
lows creation of a keying service in the network; this ser-
vice is efficient, robust, and respects constraints and char-
acteristics of ad-hoc networks. We propose to do this by
a novel combination of two cryptographic techniques: ID-
based and threshold cryptography. ID-based cryptography
primarily provides efficiency gains, and threshold cryptog-
raphy provides resilience and robustness. We have identi-
fied particular schemes as candidates for implementing our
approach.
We stress that we do not claim that our solution com-
pletely handles the issue of key distribution in ad-hoc net-
works. For example, our scheme is vulnerable to main-in-
the-middle attacks on joining members. Malicious mem-
bers of the network can also provide newly-joining mem-
bers with a false master public key, perhaps one for which
the malicious member holds the corresponding master se-
cret key. Much work remains to be done both to formal-
ize a model of security for ad-hoc networks, and to present
provably-secure solutions in this model.
References
[1] R. B. Bobba, L. Eschenauer, V. Gligor, and W. A. Arbaugh.
Bootstrapping Security Associations for Routing in Mobile
Ad-Hoc Networks. Technical Report, Institute for Systems
Research, UMd, TR 2002-44, 2002.
[2] A. Boldyreva. Threshold Signatures, Multisignatures and
Blind Signatures Based on the Gap-Diffie-Hellman-Group
Signature Scheme. In International Workshop on Practice
and Theory in Public Key Cryptography, January 2003.
[3] D. Boneh and M. Franklin. Identity-Based Encryption from
the Weil Pairing. In J. Killian, editor, Advances in Cryp-
tology, CRYPTO 2001, volume 2139 of Lecture Notes in
Computer Science, pages 213–229. Springer Verlag, August
2001.
[4] D. Boneh, B. Lynn, and H. Shacham. Short signatures from
the Weil pairing. In C. Boyd, editor, Advances in Cryptol-
ogy, ASIACRYPT 2001, volume 2248 of Lecture Notes in
Computer Science, pages 512–532. Springer Verlag, 2001.
[5] J. C. Cha and J. H. Cheon. An Identity-Based Signature from
Gap Diffie-Hellman Groups. In International Workshop on
Practice and Theory in Public Key Cryptography, January
2003.
[6] B. Dahill, B. Levine, E. Royer, and C. Shields. A Se-
cure Routing Protocol for Ad Hoc Networks. Technical
Report UM-CS-2001-037, University of Massachusetts, Au-
gust 2001.
[7] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure
Distributed Key Generation for Discrete-Log Based Cryp-
tosystems. Eurocrypt, 1999.
[8] Y.-C. Hu, D. Johnson, and A. Perrig. SEAD: Secure Effi-
cient Distance Vector Routing for Mobile Wireless Ad Hoc
Networks. In Workshop on Mobile Computing Systems and
Applications. IEEE, June 2002.
[9] Y.-C. Hu, D. B. Johnson, and A. Perrig. Secure On-Demand
Routing Protocols in Ad Hoc Networks. Unpublished, 2001.
[10] A. Khalili and W. A. Arbaugh. Security of wireless ad-
hoc networks. Work in progress, http://www.cs.umd.
edu/˜aram/wireless/survey.pdf, 2002.
[11] U. Maurer and Y. Yacobi. Non-interactive public key cryp-
tography. In Advances in Cryptology, EUROCRYPT ’91,
volume 547 of Lecture Notes in Computer Science, pages
489–507. Springer Verlag, August 1991.
[12] G. Montenegro and C. Castelluccia. Statistically Unique and
Cryptographically Verifiable (SUCV) Identifiers and Ad-
dresses. In Proceedings of the 2002 Networks and Dis-
tributed Systems Security conference, February 2002.
[13] R. Ostrovsky and M. Yung. How to Withstand Mobile Virus
Attacks. PODC, 1991.
[14] P. Papadimitratos and Z. Haas. Secure Routing for Mobile
Ad hoc Networks. In Communication Networks and Dis-
tributed Systems Modeling and Simulation Conference, Jan-
uary 2002.
[15] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar.
Spins: Security protocols for sensor networks. In Proceed-
ings of Mobile Computing and Networking, 2001.
[16] L. Zhou and Z. Haas. Securing Ad Hoc Networks. IEEE
Network Magazine, 13(6), November/December 1999.
5
Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03)
0-7695-1873-7/03 $17.00 © 2003 IEEE

Mais conteúdo relacionado

Mais procurados

Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...cseij
 
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...IJNSA Journal
 
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...AM Publications,India
 
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...CSCJournals
 
A Survey of Techniques against Security Threats in Mobile Ad Hoc Networks
A Survey of Techniques against Security Threats in Mobile Ad Hoc NetworksA Survey of Techniques against Security Threats in Mobile Ad Hoc Networks
A Survey of Techniques against Security Threats in Mobile Ad Hoc Networksdrsrinivasanvenkataramani
 
Dotnet 2015 2016 2017 ieee project list-with abstract
Dotnet 2015 2016 2017 ieee project list-with abstractDotnet 2015 2016 2017 ieee project list-with abstract
Dotnet 2015 2016 2017 ieee project list-with abstractAdz91 Digital Ads Pvt Ltd
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyIRJET Journal
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksIJTET Journal
 
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Sai Vikas Gunti
 
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKTRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKcscpconf
 
User defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstractUser defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstractSoftroniics india
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...chennaijp
 
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networksidescitation
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...1crore projects
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksLeMeniz Infotech
 
User defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based servicesUser defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based servicesLeMeniz Infotech
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesjournalBEEI
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...Migrant Systems
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksIGEEKS TECHNOLOGIES
 

Mais procurados (20)

Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
 
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
A DISTRIBUTED TRUST MANAGEMENT FRAMEWORK FOR DETECTING MALICIOUS PACKET DROPP...
 
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
Advanced Data Protection and Key Organization Framework for Mobile Ad-Hoc Net...
 
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...
Implementation of New Routing Protocol for Node Security in a Mobile Ad Hoc N...
 
A Survey of Techniques against Security Threats in Mobile Ad Hoc Networks
A Survey of Techniques against Security Threats in Mobile Ad Hoc NetworksA Survey of Techniques against Security Threats in Mobile Ad Hoc Networks
A Survey of Techniques against Security Threats in Mobile Ad Hoc Networks
 
Dotnet 2015 2016 2017 ieee project list-with abstract
Dotnet 2015 2016 2017 ieee project list-with abstractDotnet 2015 2016 2017 ieee project list-with abstract
Dotnet 2015 2016 2017 ieee project list-with abstract
 
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A SurveyTowards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
Towards Secure Data Distribution Systems in Mobile Cloud Computing: A Survey
 
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based NetworksSecure Data Sharing Algorithm for Data Retrieval In Military Based Networks
Secure Data Sharing Algorithm for Data Retrieval In Military Based Networks
 
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
Secure key exchange thrtough elgamal cryptography in ad hoc networks ijser fo...
 
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORKTRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
TRUST ORIENTED SECURITY FRAMEWORK FOR AD HOC NETWORK
 
User defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstractUser defined privacy grid system for continuous location based services abstract
User defined privacy grid system for continuous location based services abstract
 
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...JPJ1435   Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
JPJ1435 Secure Data Retrieval For Decentralized Disruption-Tolerant Militar...
 
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor NetworksHierarchical Key Agreement Protocol for Wireless Sensor Networks
Hierarchical Key Agreement Protocol for Wireless Sensor Networks
 
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
Circuit Ciphertext-policy Attribute-based Hybrid Encryption with Verifiable D...
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networks
 
User defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based servicesUser defined privacy grid system for continuous location-based services
User defined privacy grid system for continuous location-based services
 
Research trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniquesResearch trends review on RSA scheme of asymmetric cryptography techniques
Research trends review on RSA scheme of asymmetric cryptography techniques
 
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
DECENTRALIZED ACCESS CONTROL OF DATA STORED IN CLOUD USING KEY POLICY ATTRIBU...
 
Final report
Final reportFinal report
Final report
 
Secure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networksSecure data retrieval for decentralized disruption tolerant military networks
Secure data retrieval for decentralized disruption tolerant military networks
 

Destaque

Votre site eCommerce avec Drupal Commerce dans le cloud Azure
Votre site eCommerce avec Drupal Commerce dans le cloud AzureVotre site eCommerce avec Drupal Commerce dans le cloud Azure
Votre site eCommerce avec Drupal Commerce dans le cloud AzureAnne-Sophie Picot
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014- Mark - Fullbright
 
Estudo completo sobre learns organizations
Estudo completo sobre learns organizationsEstudo completo sobre learns organizations
Estudo completo sobre learns organizationsDaniel Marinho
 
An Approach for Managing Knowledge in Digital Forensics Examinations
An Approach for Managing Knowledge in Digital Forensics ExaminationsAn Approach for Managing Knowledge in Digital Forensics Examinations
An Approach for Managing Knowledge in Digital Forensics ExaminationsCSCJournals
 
SOWK 320-01 Chapter 19 Presentation
SOWK 320-01 Chapter 19 Presentation SOWK 320-01 Chapter 19 Presentation
SOWK 320-01 Chapter 19 Presentation LizbethKate
 
Analytical Geometry
Analytical GeometryAnalytical Geometry
Analytical GeometryCecille Mae
 
Financial Management GU 20Dic2002
Financial Management GU 20Dic2002Financial Management GU 20Dic2002
Financial Management GU 20Dic2002Victor Moraga
 
Radc03 1 atividade_3_1_carla
Radc03 1 atividade_3_1_carlaRadc03 1 atividade_3_1_carla
Radc03 1 atividade_3_1_carlaCarla Morais
 
Pintar guardafango delantero daño leve vehiculo grande
Pintar guardafango delantero daño leve vehiculo grandePintar guardafango delantero daño leve vehiculo grande
Pintar guardafango delantero daño leve vehiculo grandeInnovacion Tecnologica PDAUTO
 
Pintar guardafango trasero daño leve vehiculo grande
Pintar guardafango trasero daño leve vehiculo grandePintar guardafango trasero daño leve vehiculo grande
Pintar guardafango trasero daño leve vehiculo grandeInnovacion Tecnologica PDAUTO
 

Destaque (20)

Pintar puerta daño leve vehiculo grande
Pintar puerta daño leve vehiculo grandePintar puerta daño leve vehiculo grande
Pintar puerta daño leve vehiculo grande
 
Historias de las t
Historias de las tHistorias de las t
Historias de las t
 
Votre site eCommerce avec Drupal Commerce dans le cloud Azure
Votre site eCommerce avec Drupal Commerce dans le cloud AzureVotre site eCommerce avec Drupal Commerce dans le cloud Azure
Votre site eCommerce avec Drupal Commerce dans le cloud Azure
 
Sophos Security Threat Report 2014
Sophos Security Threat Report 2014Sophos Security Threat Report 2014
Sophos Security Threat Report 2014
 
Estudo completo sobre learns organizations
Estudo completo sobre learns organizationsEstudo completo sobre learns organizations
Estudo completo sobre learns organizations
 
An Approach for Managing Knowledge in Digital Forensics Examinations
An Approach for Managing Knowledge in Digital Forensics ExaminationsAn Approach for Managing Knowledge in Digital Forensics Examinations
An Approach for Managing Knowledge in Digital Forensics Examinations
 
Do More With Your Microsoft Lumia Phone
Do More With Your Microsoft Lumia PhoneDo More With Your Microsoft Lumia Phone
Do More With Your Microsoft Lumia Phone
 
SOWK 320-01 Chapter 19 Presentation
SOWK 320-01 Chapter 19 Presentation SOWK 320-01 Chapter 19 Presentation
SOWK 320-01 Chapter 19 Presentation
 
Pintar estrivo daño 3 cm2 vehiculo pequeño
Pintar estrivo daño 3 cm2 vehiculo pequeñoPintar estrivo daño 3 cm2 vehiculo pequeño
Pintar estrivo daño 3 cm2 vehiculo pequeño
 
Titulo Ing Ab Naval
Titulo Ing Ab NavalTitulo Ing Ab Naval
Titulo Ing Ab Naval
 
Pintar techo daño leve vehiculo grande
Pintar techo daño leve vehiculo grandePintar techo daño leve vehiculo grande
Pintar techo daño leve vehiculo grande
 
Analytical Geometry
Analytical GeometryAnalytical Geometry
Analytical Geometry
 
Financial Management GU 20Dic2002
Financial Management GU 20Dic2002Financial Management GU 20Dic2002
Financial Management GU 20Dic2002
 
DR WARIS
DR WARISDR WARIS
DR WARIS
 
ITIL V3
ITIL V3ITIL V3
ITIL V3
 
Do Great Things with Windows 10
Do Great Things with Windows 10Do Great Things with Windows 10
Do Great Things with Windows 10
 
Radc03 1 atividade_3_1_carla
Radc03 1 atividade_3_1_carlaRadc03 1 atividade_3_1_carla
Radc03 1 atividade_3_1_carla
 
Pintar guardafango delantero daño leve vehiculo grande
Pintar guardafango delantero daño leve vehiculo grandePintar guardafango delantero daño leve vehiculo grande
Pintar guardafango delantero daño leve vehiculo grande
 
Pintar guardafango trasero daño leve vehiculo grande
Pintar guardafango trasero daño leve vehiculo grandePintar guardafango trasero daño leve vehiculo grande
Pintar guardafango trasero daño leve vehiculo grande
 
Hockiey
HockieyHockiey
Hockiey
 

Semelhante a 10.1.1.196.4366

Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaperMumbai Academisc
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...EditorJST
 
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONSECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONEditor IJMTER
 
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYHOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYcscpconf
 
How to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologyHow to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologycsandit
 
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...CSEIJJournal
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...IOSR Journals
 
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...IRJET Journal
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkIJCI JOURNAL
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...IRJET Journal
 
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKSSHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKSijwmn
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKScsandit
 
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkA Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkIJERD Editor
 
TAM new report
TAM new reportTAM new report
TAM new reportSuzit Punk
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAmanda Brady
 
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRID
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRIDINFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRID
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRIDIJNSA Journal
 

Semelhante a 10.1.1.196.4366 (20)

Novel secure communication protocol basepaper
Novel secure communication protocol basepaperNovel secure communication protocol basepaper
Novel secure communication protocol basepaper
 
2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...2.espk external agent authentication and session key establishment using publ...
2.espk external agent authentication and session key establishment using publ...
 
Secure final
Secure finalSecure final
Secure final
 
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATIONSECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
SECURE ADHOC ROUTING PROTOCOL FOR PRIVACY RESERVATION
 
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYHOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
 
How to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologyHow to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodology
 
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
Performance and Simulation Study of TheProposed Direct, Indirect Trust Distri...
 
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
Effectual Routine for Trilateral Authentication in Ad-hoc Networks using Mult...
 
Lt2520382043
Lt2520382043Lt2520382043
Lt2520382043
 
Lt2520382043
Lt2520382043Lt2520382043
Lt2520382043
 
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...
REVIEW ON IMPLEMENTING BLOCKCHAIN ASSISTED PUBLIC KEY ENCRYPTION TECHNIQUE IN...
 
Data Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor NetworkData Security via Public-Key Cryptography in Wireless Sensor Network
Data Security via Public-Key Cryptography in Wireless Sensor Network
 
126689454 jv6
126689454 jv6126689454 jv6
126689454 jv6
 
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...IRJET- -  	  Implementation of a Secured Approach using Dynamic Key Managemen...
IRJET- - Implementation of a Secured Approach using Dynamic Key Managemen...
 
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKSSHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
SHARED INFORMATION BASED SECURITY SOLUTION FOR MOBILE AD HOC NETWORKS
 
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKSAN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
AN ANTI-CLONE ATTACK KEY MANAGEMENT SCHEME FOR WIRELESS SENSOR NETWORKS
 
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor NetworkA Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
A Survey on Secure Hierarchical LEACH Protocol over Wireless Sensor Network
 
TAM new report
TAM new reportTAM new report
TAM new report
 
Analysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing ProtocolsAnalysis Of Wireless Sensor Network Routing Protocols
Analysis Of Wireless Sensor Network Routing Protocols
 
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRID
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRIDINFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRID
INFORMATION-CENTRIC BLOCKCHAIN TECHNOLOGY FOR THE SMART GRID
 

10.1.1.196.4366

  • 1. Toward Secure Key Distribution in Truly Ad-Hoc Networks Aram Khalili Jonathan Katz William A. Arbaugh aram,jkatz,waa @cs.umd.edu Department of Computer Science University of Maryland (College Park) Abstract Ad-hoc networks — and in particular wireless mobile ad-hoc networks — have unique characteristics and con- straints that make traditional cryptographic mechanisms and assumptions inappropriate. In particular, it may not be warranted to assume pre-existing shared secrets between members of the network or the presence of a common PKI. Thus, the issue of key distribution in ad-hoc networks repre- sents an important problem. Unfortunately, this issue has been largely ignored; as an example, most protocols for secure ad-hoc routing assume that key distribution has al- ready taken place. Traditional key distribution schemes either do not apply in an ad-hoc scenario or are not efficient enough for small, resource-constrained devices. We propose to combine effi- cient techniques from identity-based (ID-based) and thresh- old cryptography to provide a mechanism that enables flex- ible and efficient key distribution while respecting the con- straints of ad-hoc networks. We also discuss the available mechanisms and their suitability for the proposed task. 1. Introduction Personal wireless devices are becoming increasingly common and are expected to become ubiquitous in certain domains. These mobile devices can form ad-hoc networks without any supporting infrastructure or prior organization. With the proliferation of portable devices, the availability of security services for these networks becomes more im- portant. Our goal is to provide security mechanisms that can support diverse applications and security policies in ad- hoc networks while making as few assumptions as possible about the nature of the network or the application. A crucial difference between ad-hoc networks and tradi- tional networks is the lack of central administration or con- trol over the network principals. This is problematic for se- curity mechanisms because in traditional networks the cen- tral administration often defines the security services and policies for the network, and may also pre-distribute keys to all participants. Since the standard methods for providing keys (e.g., using a centralized administrator) are unavail- able, keys must be dynamically generated by the network itself at the time of network formation. Furthermore, new participants joining the network must be able to obtain keys — and distribute the corresponding public keys throughout the rest of the network — in an ad-hoc manner. We stress that we explicitly avoid assumptions that con- sider the key distribution problem solved. In many ad-hoc environments, it is simply incorrect to assume that pairwise secrets exist between devices in the network, or to assume that every principal has a public-key certificate which is ver- ifiable by all other principals (indeed, principals may not share the same certification authority). Our goal, then, is to provide a protocol for distributing keys and establishing an underlying infrastructure on top of which other proto- cols (e.g., protocols for secure ad-hoc routing) can be run. Note that most security protocol for ad-hoc networks re- quire some prior distribution of keys. 1.1. Ad-hoc network constraints We envision ad-hoc networks to be formed by nodes without any prior contact, trust, or authority relation. This precludes any pre-distributed symmetric keys or a reliable (external) PKI supported by all nodes. We assume that all nodes are resource-constrained in energy, bandwidth, com- putational ability, memory, and possibly long term storage as well. We pay particular attention to energy utilization, since this is often the most severe constraint. Also, the en- ergy required to transmit/receive messages in a wireless net- work can be equivalent to the energy used by several thou- 1 Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03) 0-7695-1873-7/03 $17.00 © 2003 IEEE
  • 2. sand cycles of the CPU.1 When sending messages, the en- ergy consumption arises from the need to transmit a suffi- ciently powerful signal for good signal/noise ratio, while for receiving messages, the energy consumption comes from the signal processing necessary to decode a spread- spectrum signal. We also assume that nodes are mobile and that due to this and other environmental conditions the topology of the net- work can change frequently; thus, some nodes may be un- reachable for some of the time. The nodes are also assumed to have low physical security; i.e., we assume they can eas- ily stolen or otherwise compromised by an adversary. Thus our adversarial model includes active (or Byzantine) adver- saries who can compromise some bounded fraction of nodes in the network. Finally, we assume that fewer than ½ ¿ of the principals at the time of network formation are corrupted or malicious. Our solutions can be modified to tolerate corruption of up to half of the participants under certain physical assump- tions about the network (e.g., that all nodes at the time of network formation share a broadcast channel). We note that when even stronger assumptions can be made (i.e., that no malicious nodes are present at the time of network forma- tion) the efficiency of our solution can be greatly improved. 1.2. The current state of ad-hoc network security Ad-hoc network security research often focuses on se- cure routing protocols, which form an essential component of security in ad-hoc networks [10]. However, all such rout- ing schemes known to us neglect the other crucial challenge in ad-hoc security: key establishment and distribution. Pro- tocols such as ARAN, Ariadne, SEAD, SPINS, and SRP [6, 9, 8, 15, 14] all assume the pre-existence and pre-sharing of secret and/or public keys for all (honest) principals. This leaves ad-hoc key management and key distribution as a wide open problem. Intuitively, this should not be very surprising, as the distribution of keys in networks often mir- rors trust (or authority) relations in the real world, and ad- hoc networks may not have any pre-existing trust relations. A new mechanism is needed that can accommodate the new trust scenarios in ad-hoc networks. Only recently have ap- proaches for key distribution in ad-hoc networks been pro- posed [16, 1]. Zhou and Haas [16] introduce the idea of distributing a certificate authority (CA) throughout the network, in a threshold fashion, at the time of network formation. This CA would allow trust relations to be created in the network while also being resilient to some intrusions, malicious in- siders, and breaks in connectivity. However, Zhou and Haas do not address the resource limitations of devices in ad-hoc networks. Public-key and threshold cryptography are (in 1See, e.g., http://xbow.com. general) computationally expensive and need to be tailored to the resources and constraints of low-power devices. A key management and distribution scheme that is efficient enough to be feasible for resource-constrained devices can provide the infrastructure needed by protocols for secure ad-hoc routing and can therefore enhance the set of services available for securing ad-hoc networks. 2. Proposed ad-hoc keying mechanism In this Section, we briefly outline our approach which combines the ideas of ID-based and threshold cryptography; we then review each of these components. Our suggested solution is described in more detail in Section 3, and we recommend a particular instantiation in Section 4. We propose using a threshold, ID-based cryptosystem to achieve security, efficiency, and resilience. Instead of as- suming that prior keying material or trust/security associa- tions exist, we establish these at the time of network for- mation. In more detail, we propose that (at the time of network formation) the participating nodes generate — in a distributed fashion — a master public key Èã for an ID-based cryptosystem. The master secret key Ëã will be shared in a Ø-out-of-Ò threshold manner by this initial set of Ò nodes. Having established Èã, all principals in the net- work — including those joining at later times — can now use their identity as their public key (the master public key will be distributed throughout the network and known by everyone). Of course, participants will have to obtain the secret key corresponding to their identity; this key will be computed by having the participant obtain Ø shares of their key (after appropriate authentication) from Ø-out-of-Ò of the original nodes in the network. Note that distributing the key generation service in a Ø-out-of-Ò fashion requires an ad- versary to corrupt at least Ø nodes in order to learn a user’s secret key. Furthermore, honest parties need only contact any Ø nodes in order to obtain their own key, thus making the protocol resilient to temporary loss of connectivity with other nodes in the network. Our suggestion is similar in spirit to that of Zhou and Haas [16] (we replace their threshold CA by a threshold private-key generation service). However, we note the fol- lowing advantages of our approach: ¯ We avoid the need for users to generate their own pub- lic keys and to then distribute these keys throughoutthe network. In our setting, the user’s identity acts as their public key. This significantly reduces the computation necessary to join the network. ¯ In a CA-based solution, a user is required to propa- gate both his public key as well as a signature (by the CA) on his public key. In an ID-based system, users need only propagate their identity (which is typically 2 Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03) 0-7695-1873-7/03 $17.00 © 2003 IEEE
  • 3. included in every message anyway). This can lead to huge savings in bandwidth. ¯ For particular ID-based systems, we expect that ini- tial network formation (i.e., distributed key generation) will be more efficient than distributed key generation for a threshold signature scheme (e.g., an RSA-based signature scheme). Note that we do not specify the nature of the identity to be used, nor do we specify a means for authenticating users’ identities before sending them (shares of) their secret key. We suggest some possibilities in Section 3. 2.1. ID-based cryptography We provide a high-level overview of ID-based encryp- tion here, and refer the reader elsewhere [3] for details. We mention that ID-based signature schemes are also known. In an ID-based encryption scheme, a master public key/secret key is generated by a private-key generation ser- vice (PKG) and the master public key is assumed to be known by everyone. Once this master public key is estab- lished, arbitrary identities may be used as public keys for the scheme. In other words, a sender can encrypt a message for a recipient with identity Á using only the master pub- lic key and the string “Á ”; in particular, the recipient Á does not have to establish his own public key and propagate it throughout the network. In order to decrypt a message encrypted under a particular identity Á , the user Á must obtain the secret key corresponding to his identity from the PKG. Only the PKG (who knows the master secret key) can generate personal secret keys for various identities. Roughly speaking (see [3] for more details), encryption of messages for a particular user Á remains secure as long as an eavesdropper does not have the master secret key nor the personal secret key corresponding to Á . Thus, in par- ticular, obtaining (multiple) personal secret keys for iden- tities other than Á does not help an adversary break the security of the scheme. This is crucial since the adversary may be a party in the network and may therefore obtain per- sonal secret keys for identities other than Á from the PKG. In more detail, an ID-based encryption scheme consists of the following algorithms: Setup takes as input a security parameter and returns the master public/secret keys for the system. Extract takes as input the master secret key and an iden- tity (which is an arbitrary string) and returns the per- sonal secret key corresponding to the identity. Encrypt takes as input the master public key, the identity of the recipient, and a message and returns a ciphertext. Decrypt takes as input the master public key, a cipher- text, and a personal secret key and returns the plain- text. We stress that ciphertexts are strongly tied to a particular identity; i.e., a ciphertext intended for Á will result in gibberish if some Á ¼ Á attempts to decrypt using his own personal secret key. 2.2. Threshold cryptography Again, we provide a high-level overview only and refer the reader elsewhere (e.g., [7]) for details. Threshold cryptography allows a cryptographic opera- tion to be “split” among multiple users such that only some threshold of the users can perform the desired operation. In a Ø-out-of-Ò threshold scheme, any set of Ø users (out of a total of Òusers) can compute the desired functionality while any set of Ø  ½ users cannot. In particular, the implies that (1) an adversary who compromises Ø ½ users cannot com- pute the desired functionality (and the scheme remains se- cure against such an adversary); furthermore (2) an honest user who needs the cryptographic operation to be performed need only contact (any) Ø of the users. We note that thresh- old scheme secure against byzantine adversaries exist for Ø Ò ¾ only (when a broadcast channel is assumed to ex- ist); schemes secure against passive adversaries can support Ø Ò. Although we do not specifically deal with the issue here, we note that proactive threshold schemes [13] can tolerate an adversary who corrupts even all the users in the network, so long as no more than Ø users are corrupted at any given time. It is usually assumed that corrupted nodes will be detected eventually, and these nodes will be “rebooted” so as to return to honest behavior. We note also that distributed schemes supporting other (i.e., non-threshold) access structures are possible, but these schemes are typically less efficient than threshold schemes. Furthermore, in an ad-hoc environment there may be no a priori reason to distinguish between the different nodes, and hence no reason to deviate from a threshold access structure. 3. A combined approach to ad-hoc keying We now describe our proposed solution in more detail. At the time of network formation, the nodes that are forming the network decide on a mutually acceptable set of security parameters. Any node which is not satisfied by the choice of parameters can choose to refuse to participate in the net- work. The security parameters might include a threshold Ø of key service nodes, the number and identity of key service nodes, particular parameters of underlying schemes (e.g., key lengths), and a policy for key issuance. This initial ne- gotiation is independent of our proposed scheme and is not 3 Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03) 0-7695-1873-7/03 $17.00 © 2003 IEEE
  • 4. discussed in any detail. It should be noted, though, that the initial policy negotiation is a potential target for active or byzantine adversaries, and the negotiation protocol should address this issue. This initial set of nodes can then form a threshold PKG for an ID-based scheme. These nodes will generate the master secret/public keys in a distributed manner such that fewer than Ø nodes cannot recover the master secret key. The master public key is given to all members of the net- work when they join, and the PKG can start issuing per- sonal secret keys to nodes (including themselves) based on their identities and the key issuance policy. An identity can be something usually present in transmitted messages, like a MAC (or other network layer) address. To receive the private key corresponding to some identity, a node presents this identity and any extra material specified by the key is- suance policy to Ø (or more) nodes forming the PKG and receives a share of their personal private key from each of them. With Ø correct shares, the node can then compute its personal private key within the network’s ID-based system. An efficient local mechanism is provided to check the cor- rectness of the individual shares and the computed private key. Distributing the key generation and the PKG service pre- vents a single point of failure and resists compromise or insider attack (up to the threshold ). Also, distributing the PKG in a Ø-out-of-Ò fashion makes the scheme resilient when some nodes are unreachable due to ad-hoc conditions as long as at least are still reachable. It is also possi- ble that, at times, there will not be members of the PKG within communication range. (We cannot necessarily rely on secure routing to communicate with at least nodes since key associations are not yet set up!) However, we sug- gest to use mobility to one’s advantage: if there are fewer than members of the PKG who are reachable, a node can obtain some number of shares of his key, and then move to try to discover more key service nodes in order to obtain a total of shares. (Note that members of the PKG do not need to communicate when handing out shares of personal private keys.) We stress that our scheme makes no assumption about the “security” of users’ identities, e.g., that they are set in hardware or cannot be spoofed. The key issuance pol- icy needs to address this, however. Our scheme does “lo- calize” the problem in that spoofing only needs to be pre- vented/detected by the nodes forming the PKG at the time of key issuance (and this can be done by requiring some “unspoofable” supporting material to be presented at the time of a key request); spoofing need not be a concern for other nodes in the network at other times. For completeness, we recommend a number of possibil- ities for user identities. One possibility is to use statistically unique cryptographically verifiable (SUCV) addresses [12] (applied to ad-hoc networks by [1]). However, a simpler option is to assume that identities are unpredictable (which would be the case, e.g., if identities are randomly chosen by nodes joining the network). In either case, members of the PKG should also refuse to issue keys for a particular identity more than once. Note that this effectively solves the spoofing problem: because identities are unpredictable, an adversary will be unable to obtain someone’s personal private key in advance; furthermore, since keys are not re- issued the adversary will be unable to obtain a node’s per- sonal key once that node has already obtained it. A CA-based solution [16] requires transmission, storage, and verification of public keys and certificates, where the size of each of these (e.g., in an RSA- or El Gamal-based implementation) is the key length of the underlying crypto- graphic scheme. ID-based systems, on the other hand, avoid the need for this: the user’s identity (and the master public key) is sufficient to derive the corresponding “public key”, and no certification is necessary. This can lead to huge sav- ings in bandwidth. As an example, RSA keys are typically ½¼¾ bits, hence using an ID-based scheme saves more than an order of magnitude in communication (an RSA pub- lic key plus the CA’s signature thereon requires 2048 bits; an identity can be 64–128 bits long). We also save in com- putation, as no verification of a certificate is necessary (be- cause ID’s serve as public keys). The ID-based schemes we mention below (which are based on elliptic-curve cryptog- raphy) have very short ciphertexts/signatures and efficient computation times. Finally, we suggest a particular instan- tiation for the ID-based scheme which leads to very efficient distributed key generation (more efficient than in the case of RSA-based systems). 4. Efficient ID-based and threshold schemes ID-based cryptography is relatively new field with few existing schemes. Although the Maurer-Yacobi scheme [11] has been suggested as an ID-based scheme, it is un- suitable for our purposes as it does not achieve provable security in an adversarial model appropriate for our set- ting. The Boneh-Franklin scheme [3] (the first provably- secure ID-based encryption scheme) seems quite suitable. It is based on elliptic-curve cryptography, giving savings in computation and communication. The ciphertext of a (short) message block in the Boneh-Franklin scheme is 2– 4 times the size of the plaintext, depending on whether chosen-ciphertext security is desired. In either case (of course), the scheme can be used to encrypt a (short) sym- metric key that is used to encrypt an arbitrarily-long mes- sage; this results in only a small constant overhead in com- munication. For ID-based signatures, we recommend, e.g., the scheme of Cha and Cheon [5] which (building on work of Boneh, Lynn, and Shacham [4]) yields signatures that are 4 Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03) 0-7695-1873-7/03 $17.00 © 2003 IEEE
  • 5. both very efficient to compute and extremely short (roughly 160 bits long). We note that both the Boneh-Franklin and the Cha-Cheon schemes use similar elliptic-curve groups, and hence can be combined (for greater efficiency) in a rel- atively straightforward manner. Both the ID-based schemes mentioned above use so- called Gap Diffie-Hellman (GDH) groups; i.e., groups in which the decisional Diffie-Hellman problem is efficiently computable, but the computational Diffie-Hellman problem is assumed to be hard. Boldyreva [2] shows that this struc- ture can also be exploited in distributing such schemes ef- ficiently. In particular, it allows the usual zero-knowledge interactive proofs for share verification to be replaced by (local) DDH computations. Boldyreva uses a distributed key generation algorithm due to Gennaro, et al. [7], which tolerates up to Ò ½ ¾ malicious nodes. This is optimal for threshold scheme, but comes at an efficiency cost. If simpli- fying assumptions can be made (e.g., that there are no mali- cious nodes at the time of network formation), the efficiency of the master key generation for the ID-based scheme can be improved. It may also be possible to exploit the alge- braic structure of GDH groups for further computational improvements in key generation. 5. Summary Ad-hoc networks cannot always be assumed to have key- ing material or mechanisms for key distribution in place at network formation time. We suggest a mechanism that al- lows creation of a keying service in the network; this ser- vice is efficient, robust, and respects constraints and char- acteristics of ad-hoc networks. We propose to do this by a novel combination of two cryptographic techniques: ID- based and threshold cryptography. ID-based cryptography primarily provides efficiency gains, and threshold cryptog- raphy provides resilience and robustness. We have identi- fied particular schemes as candidates for implementing our approach. We stress that we do not claim that our solution com- pletely handles the issue of key distribution in ad-hoc net- works. For example, our scheme is vulnerable to main-in- the-middle attacks on joining members. Malicious mem- bers of the network can also provide newly-joining mem- bers with a false master public key, perhaps one for which the malicious member holds the corresponding master se- cret key. Much work remains to be done both to formal- ize a model of security for ad-hoc networks, and to present provably-secure solutions in this model. References [1] R. B. Bobba, L. Eschenauer, V. Gligor, and W. A. Arbaugh. Bootstrapping Security Associations for Routing in Mobile Ad-Hoc Networks. Technical Report, Institute for Systems Research, UMd, TR 2002-44, 2002. [2] A. Boldyreva. Threshold Signatures, Multisignatures and Blind Signatures Based on the Gap-Diffie-Hellman-Group Signature Scheme. In International Workshop on Practice and Theory in Public Key Cryptography, January 2003. [3] D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing. In J. Killian, editor, Advances in Cryp- tology, CRYPTO 2001, volume 2139 of Lecture Notes in Computer Science, pages 213–229. Springer Verlag, August 2001. [4] D. Boneh, B. Lynn, and H. Shacham. Short signatures from the Weil pairing. In C. Boyd, editor, Advances in Cryptol- ogy, ASIACRYPT 2001, volume 2248 of Lecture Notes in Computer Science, pages 512–532. Springer Verlag, 2001. [5] J. C. Cha and J. H. Cheon. An Identity-Based Signature from Gap Diffie-Hellman Groups. In International Workshop on Practice and Theory in Public Key Cryptography, January 2003. [6] B. Dahill, B. Levine, E. Royer, and C. Shields. A Se- cure Routing Protocol for Ad Hoc Networks. Technical Report UM-CS-2001-037, University of Massachusetts, Au- gust 2001. [7] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure Distributed Key Generation for Discrete-Log Based Cryp- tosystems. Eurocrypt, 1999. [8] Y.-C. Hu, D. Johnson, and A. Perrig. SEAD: Secure Effi- cient Distance Vector Routing for Mobile Wireless Ad Hoc Networks. In Workshop on Mobile Computing Systems and Applications. IEEE, June 2002. [9] Y.-C. Hu, D. B. Johnson, and A. Perrig. Secure On-Demand Routing Protocols in Ad Hoc Networks. Unpublished, 2001. [10] A. Khalili and W. A. Arbaugh. Security of wireless ad- hoc networks. Work in progress, http://www.cs.umd. edu/˜aram/wireless/survey.pdf, 2002. [11] U. Maurer and Y. Yacobi. Non-interactive public key cryp- tography. In Advances in Cryptology, EUROCRYPT ’91, volume 547 of Lecture Notes in Computer Science, pages 489–507. Springer Verlag, August 1991. [12] G. Montenegro and C. Castelluccia. Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Ad- dresses. In Proceedings of the 2002 Networks and Dis- tributed Systems Security conference, February 2002. [13] R. Ostrovsky and M. Yung. How to Withstand Mobile Virus Attacks. PODC, 1991. [14] P. Papadimitratos and Z. Haas. Secure Routing for Mobile Ad hoc Networks. In Communication Networks and Dis- tributed Systems Modeling and Simulation Conference, Jan- uary 2002. [15] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar. Spins: Security protocols for sensor networks. In Proceed- ings of Mobile Computing and Networking, 2001. [16] L. Zhou and Z. Haas. Securing Ad Hoc Networks. IEEE Network Magazine, 13(6), November/December 1999. 5 Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT-w’03) 0-7695-1873-7/03 $17.00 © 2003 IEEE