Skip to main content

SKiMPy: A Simple Key Management Protocol for MANETs in Emergency and Rescue Operations

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 3813))

Abstract

Mobile ad-hoc networks (MANETs) can provide the technical platform for efficient information sharing in emergency and rescue operations. It is important in such operations to prevent eavesdropping, because some the data present on the scene is highly confidential, and to prevent induction of false information. The latter is one of the main threats to a network and could easily lead to network disruption and wrong management decisions. This paper presents a simple and efficient key management protocol, called SKiMPy. SKiMPy allows devices carried by the rescue personnel to agree on a symmetric shared key, used primarily to establish a protected network infrastructure. The key can be used to ensure confidentiality of the data as well. The protocol is designed and optimized for the high dynamicity and density of nodes present in such a scenario. The use of preinstalled certificates mirrors the organized structure of entities involved, and provides an efficient basis for authentication. We have implemented SKiMPy as a plugin for the Optimized Link State Routing Protocol (OLSR). Our evaluation results show that SKiMPy scales linearly with the number of nodes in worst case scenarios.

This work has been funded by the Norwegian Research Council in the IKT-2010 Program, Project Nr. 152929/431. It has been also partly supported by the European Union under the E-Next SATIN-EDRF project.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Alves-Foss, J.: An Efficient Secure Authenticated Group Key Exchange Algorithm for Large And Dynamic Groups. In: Proceedings of the 23rd National Information Systems Security Conference, October 2000, pp. 254–266 (2000)

    Google Scholar 

  2. Asokan, N., Ginzboorg, P.: Key Agreement in Ad Hoc Networks. Computer Communications 23, 1627–1637 (2000)

    Article  Google Scholar 

  3. Balfanz, D., Smetters, D.K., Stewart, P., Wong, H.C.: Talking To Strangers: Authentication in Ad-Hoc Wireless Networks. In: Proceedings of the 9th Annual Network and Distributed System Security Symposium (NDSS 2002), San Diego, California (February 2002)

    Google Scholar 

  4. Blom, R.: An optimal class of symmetric key generation systems. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 335–338. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  5. Bresson, E., Chevassut, O., Pointcheval, D.: Provably Authenticated Group Diffie-Hellman Key Exchange - The Dynamic Case (Extended Abstract). In: Boyd, C. (ed.) ASIACRYPT 2001. LNCS, vol. 2248, pp. 290–309. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Chan, A.C.-F.: Distributed Symmetric Key Management for Mobile Ad hoc Networks. In: IEEE Infocom 2004, Hong Kong (March 2004)

    Google Scholar 

  7. Clausen, T., Jacquet, P.: Optimized Link State Routing Protocol (OLSR), RFC 3626 (October 2003)

    Google Scholar 

  8. Corner, M.D., Noble, B.D.: Zero-Interaction Authentication. In: The 8th Annual International Conference on Mobile Computing and Networking (MobiCom 2002), Atlanta, Georgia (September 2002)

    Google Scholar 

  9. Čagalj, M., Čapkun, S., Hubaux, J.-P.: Key agreement in peer-to-peer wireless networks. In: Proceedings of the IEEE (Specials Issue on Security and Cryptography) (2005) (to appear)

    Google Scholar 

  10. Čapkun, S., Buttyán, L., Hubaux, J.-P.: Self-Organized Public-Key Management for Mobile Ad Hoc Networks. IEEE Transactions on Mobile Computing 2(1) (January-March 2003)

    Google Scholar 

  11. Čapkun, S., Hubaux, J.-P., Buttyán, L.: Mobility Helps Security in Ad Hoc Networks. In: Proceedings of the 4th ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2003), Annapolis, Maryland (June 2003)

    Google Scholar 

  12. Di Pietro, R., Mancini, L., Jajodia, S.: Efficient and Secure Keys Management for Wireless Mobile Communications. In: Proceedings of the second ACM international workshop on Principles of mobile computing, pp. 66–73. ACM Press, New York (2002)

    Chapter  Google Scholar 

  13. Diffie, W., Hellman, M.: New directions in cryptography. IEEE Transactions on Information Theory 22(6), 644–652 (1976)

    Article  MATH  MathSciNet  Google Scholar 

  14. Eschenauer, L., Gligor, V.D.: A Key-Management Scheme for Distributed Sensor Networks. In: Proceedings of the 9th ACM Conference on Computer and Communication Security (CCS 2002), Washington D.C (November 2002)

    Google Scholar 

  15. Federal Information Processing Standard, Publication 180-1. Secure Hash Standard (SHA-1) (April 1995)

    Google Scholar 

  16. Hafslund, A., Tønnesen, A., Rotvik, J.B., Andersson, J., Kure, Ø.: Secure Extension to the OLSR protocol. In: OLSR Interop Workshop, San Diego (August 2004)

    Google Scholar 

  17. Hollick, M., Schmitt, J., Seipl, C., Steinmetz, R.: On the Effect of Node Misbehavior in Ad Hoc Networks. In: Proceedings of IEEE International Conference on Communications, ICC 2004, Paris, France, June 2004, vol. 6, pp. 3759–3763. IEEE, Los Alamitos (2004)

    Google Scholar 

  18. Housley, R., Ford, W., Polk, W., Solo, D.: Internet X.509 Public Key Infrastructure. RFC 2459 (January 1999)

    Google Scholar 

  19. IEEE, IEEE Std. 802.11b-1999 (R2003), http://standards.ieee.org/getieee802/download/802.11b-1999.pdf

  20. Luo, H., Kong, J., Zerfos, P., Lu, S., Zhang, L.: URSA: Ubiquitous and Robust Access Control for Mobile Ad-Hoc Networks. IEEE/ACM Transactions on Networking (October 2004)

    Google Scholar 

  21. Matsumoto, T., Imai, H.: On the key predistribution systems: A practical solution to the key distribution problem. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 185–193. Springer, Heidelberg (1988)

    Google Scholar 

  22. Montenegro, G., Castelluccia, C.: Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses. In: NDSS 2002 (February 2002)

    Google Scholar 

  23. Plagemann, T., et al.: Middleware Services for Information Sharing in Mobile Ad-Hoc Networks - Challenges and Approach. In: Workshop on Challenges of Mobility, IFIP TC6 World Computer Congress, Toulouse, France (August 2004)

    Google Scholar 

  24. Pužar, M., Plagemann, T.: NEMAN: A Network Emulator for Mobile Ad-Hoc Networks. In: Proceedings of the 8th International Conference on Telecommunications (ConTEL 2005), Zagreb, Croatia (June 2005)

    Google Scholar 

  25. Rivest, R.: The MD5 Message-Digest Algorithm, RFC 1321 (April 1992)

    Google Scholar 

  26. Stajano, R., Anderson, R.: The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks. In: 7th International Workshop on Security Protocols, Cambridge, UK (1999)

    Google Scholar 

  27. The OpenSSL project, http://www.openssl.org/

  28. Tønnesen, A.: Implementing and extending the Optimized Link State Routing protocol (August 2004), http://www.olsr.org/

  29. Wallner, D., Harder, E., Agee, R.: Key management for Multicast: issues and architecture, RFC 2627 (June 1999)

    Google Scholar 

  30. Wong, C., Gouda, M., Lam, S.: Secure Group Communications Using Key Graphs, Technical Report TR 97-23, Department of Computer Sciences, The University of Texas at Austin (November 1998)

    Google Scholar 

  31. Zhou, L., Haas, Z.: Securing Ad Hoc networks. IEEE Network 13(6), 24–30 (1999)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Pužar, M., Andersson, J., Plagemann, T., Roudier, Y. (2005). SKiMPy: A Simple Key Management Protocol for MANETs in Emergency and Rescue Operations. In: Molva, R., Tsudik, G., Westhoff, D. (eds) Security and Privacy in Ad-hoc and Sensor Networks. ESAS 2005. Lecture Notes in Computer Science, vol 3813. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11601494_2

Download citation

  • DOI: https://doi.org/10.1007/11601494_2

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-30912-3

  • Online ISBN: 978-3-540-31615-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics