Skip to main content
Log in

Inter-Cluster Routing Authentication for Ad Hoc Networks by a Hierarchical Key Scheme

  • Regular Paper
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

Dissimilar to traditional networks, the features of mobile wireless devices that can actively form a network without any infrastructure mean that mobile ad hoc networks frequently display partition due to node mobility or link failures. These indicate that an ad hoc network is difficult to provide on-line access to a trusted authority server. Therefore, applying traditional Public Key Infrastructure (PKI) security framework to mobile ad hoc networks will cause insecurities. This study proposes a scalable and elastic key management scheme integrated into Cluster Based Secure Routing Protocol (CBSRP) to enhance security and non-repudiation of routing authentication, and introduces an ID-Based internal routing authentication scheme to enhance the routing performance in an internal cluster. Additionally, a method of performing routing authentication between internal and external clusters, as well as inter-cluster routing authentication, is developed. The proposed cluster-based key management scheme distributes trust to an aggregation of cluster heads using a threshold scheme faculty, provides Certificate Authority (CA) with a fault tolerance mechanism to prevent a single point of compromise or failure, and saves CA large repositories from maintaining member certificates, making ad hoc networks robust to malicious behaviors and suitable for numerous mobile devices.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Lin H Y, Huang Y M. Information service on scalable ad-hoc mobile wireless networks. In Proc. the IEEE International Conference on Computer Networks and Mobile Computing, Shanghai, China, Oct. 2003, pp.190–196.

  2. Ding L, Lai C S, Huang Y M. Password-only authenticated key establishment protocol without public key cryptography. IEE Electronic Letters, Feb. 2005, 41(4): 185–186.

    Article  Google Scholar 

  3. Asokan N, Ginzboorg P. Key agreement in ad hoc networks. Computer Communications, 2000, 23(17): 1627–1637.

    Article  Google Scholar 

  4. Ateniese G, Steiner M, Tsudik G. New multiparty authentication services and key agreement protocols. IEEE J. Selected Areas in Communications, April 2000, 18(4): 628–639.

    Article  Google Scholar 

  5. Kong J, Zerfos P, Luo H et al. Providing robust and ubiquitous security support for mobile ad-hoc networks. In Proc. the 9th Int. Conf. Network Protocols, Riverside, California, USA, Nov. 2001, pp.251–260.

  6. Ghazizadeh S, Ilghami O, Sirin E, Yaman F. Security-aware adaptive dynamic source routing protocol. In Proc. the 27th Annual IEEE Conference on Local Computer Networks, Tampa, Florida, USA, Nov. 2002, pp.751–760.

  7. Yi S, Naldurg P, Kravets R. Security-aware ad hoc routing for wireless networks. In Proc. the 2nd ACM Symposium on Mobile Ad Hoc Networking and Computing, Long Beach, California, USA, Aug. 2001, pp.299–302.

  8. Lin H Y, Huang Y M, Wang T I. Resilient cluster-organizing key management and secure routing protocol for mobile ad hoc networks. IEICE Trans. Communications, Sept. 2005, E88-B(9): 3598–3613.

    Article  Google Scholar 

  9. Zhou L, Haas Z. Securing ad hoc networks. IEEE Network Magazine, Nov./Dec. 1999, 13(6): 24–30.

    Article  Google Scholar 

  10. Shen C C, Srisathapornphat C, Liu R et al. CLTC: A cluster-based topology control framework for ad hoc networks. IEEE Trans. Mobile Computing, Jan.–Feb. 2004, 3(1): 18–32.

    Article  Google Scholar 

  11. Desmedt Y, Frankel Y. Threshold crypto-systems. Advances in Cryptology, Aug. 1990, pp.307–315.

  12. Stinson D R, Wei R. Unconditionally secure proactive secret sharing scheme with combinatorial. In Proc. the 6th Annual International Workshop Selected Areas in Cryptography, Kingston, Canada, Aug. 1999, pp.200–214.

  13. Shamir A. How to share a secret. Communications of the ACM, 1979, 22(11): 612–613.

    Article  MathSciNet  MATH  Google Scholar 

  14. Hu Y C, Perrig A, Johnson D B. Ariadne: A secure on-demand routing protocol for ad hoc networks. In Proc. 8th ACM International Conference on Mobile Computing and Networking, Atlanta, USA, Sept. 2002, pp.12–23.

  15. Shamir A. Identity-based cryptosystems and signature schemes. In Proc. CRYPTO, Santa Barbara, USA, 1984, pp.47–53.

  16. NIST FIPS PUB 180. Secure hash standard. National Institute of Standards and Technology Draft, U.S. Department of Commerce, 1993.

  17. Krawczyk H, Bellare M, Canetti R. HMAC: Keyed-hashing for message authentication. Internet Request for Comments RFC 2104, Feb. 1997, http://www.ietf.org.

  18. Perkins C E, Royer E M, Das S R. Ad hoc on demand distance vector (AODV) routing. In Proc. 2nd IEEE Workshop on Mobile Computing Systems and Applications, New Orleans, LA, USA, Feb. 1999, pp.90–100.

  19. Hsieh M Y, Huang Y M. A secure on-demand source routing with distributed authentication for trust-based ad hoc networks. Lecture Notes in Computer Science 3779, Springer-Verlag, 2005, pp.343–350.

  20. Royer E M, Toh C K. A review of current routing protocols for ad-hoc mobile wireless networks. IEEE Personal Communications Magazine, Apr. 1999, 6(2): 46–55.

    Article  Google Scholar 

  21. Broch J, Johnson D B, Maltz D A. Dynamic source routing in ad hoc wireless networks. IETF, Internet Draft, draft-ietf-manet-dsr-07.txt, Oct. 1999, http://www.ietf.org.

  22. Bechler M, Hof H J, Kraft D et al. A cluster-based security architecture for ad hoc networks. In Proc. IEEE the Conf. Computer Communications, Hong Kong, Mar. 2004, 23(1): 2393–2403.

  23. Basagni S, Chlamtac I, Farago A. A generalized clustering algorithm for peer-to-peer networks. In Proc. Workshop on Algorithmic Aspects of Comm., Bologna, Italy, July 1997.

  24. Beth T, Borcherding M, Klein B. Valuation of trust in open networks. In Proc. the 3rd European Symp. Research in Computer Security, Brighton, England, Nov. 1994, pp.3–18.

  25. Butty’an L, Vajda L. Towards provable security for ad hoc routing protocols. In Proc. the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, Washington DC, USA, July 2004, pp.94–105.

  26. Sanzgiri K, Flamme D L, Dahill B et al. Authenticated routing for ad hoc networks. IEEE Journal on Selected Areas in Communication, March 2005, 23(3): 598–610.

    Article  Google Scholar 

  27. Hu Y C, Perrig A, Johnson D B. Ariadne: A secure on-demand routing protocol for ad hoc networks. In Proc. 8th ACM International Conference on Mobile Computing and Networking, Atlanta, Georgia, USA, Sept. 2002, pp.12–23.

  28. Capkun S, Buttyan L, Hubaux J P. Self-organized public-key management for mobile ad hoc networks. IEEE Trans. Mobile Computing, Jan. 2003, 2(1): 52–64.

    Article  Google Scholar 

  29. Hubaux J P, Buttyan L, Capkun S. The quest for security in mobile ad hoc networks. In Proc. ACM Symp. Mobile Ad Hoc Networking and Computing, Long Beach, CA, USA, Oct. 2001.

  30. Yi S, Kravets R. MOCA: Mobile certificate authority for wireless ad hoc networks. In Proc. the 2nd Annual PKI Research Workshop Program, Gaithersburg, Maryland, Apr. 2003, pp.52–64.

  31. Kwon T W, You C S, Heo W S et al. Two implementation methods of a 1024-bit RSA cryptoprocessor based on modified Montgomery algorithm. In Proc. IEEE Int. Symp. Circuits and Systems, Sydney, Australia, May 2001, pp.650–653.

  32. Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. John Wiley & Sons, Inc., 1996.

  33. NS-2. The network simulator. 1989 (last accessed March 12 2004), http://www.isi.edu//nsnam/ns/.

  34. Kong J, Hong X, Gerla M. An anonymous on demand routing with untraceable routes for mobile ad-hoc networks. Technical Report CSD-TR030020, UCLA, 2003.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yueh-Min Huang.

Additional information

Yueh-Min Huang received the B.S. degree in engineering science from the “National Cheng Kung University”, in 1982, and the M.S. and the Ph.D. degrees in electrical engineering from the University of Arizona, in 1988 and 1991, respectively. He has been with the “National Cheng Kung University” since 1991, and is currently a professor of the Department of Engineering Science. His main research interests are in wireless networks, multimedia communication, data mining, and artificial intelligence.

Hua-Yi Lin received the B.S. degree in information engineering and computer science from the Feng Chia University, in 1992, and the M.S. degree in engineering science from the “National Cheng Kung University”, in 2002. He is currently a Ph.D. candidate in engineering science, “National Cheng Kung University”. His main research interests are in mobile ad-hoc networks, wireless sensor networks, and network security.

Tzone-I Wang received the B.S. and M.S. degrees in engineering science from the “National Cheng Kung University”, in 1981 and 1985, respectively, and the Ph.D. degree in Imperial College, University of London, United Kingdom, in 1995. He has been with the “National Cheng Kung University” since 1987, and is currently an associate professor of the Department of Engineering Science. His main research interests are in network applications, mobile agent based distributed systems, and e-learning and ontology.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Huang, YM., Lin, HY. & Wang, TI. Inter-Cluster Routing Authentication for Ad Hoc Networks by a Hierarchical Key Scheme. J Comput Sci Technol 21, 997–1011 (2006). https://doi.org/10.1007/s11390-006-0997-5

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-006-0997-5

Keywords

Navigation