Skip to main content

Promoting Identity-Based Key Management in Wireless Ad Hoc Networks

  • Chapter
Wireless Network Security

Part of the book series: Signals and Communication Technology ((SCT))

Abstract

In wireless ad hoc networks, mobile peers communicate with other peers over wireless links, without the support of preexisting infrastructures, which is an attractive form of peer communications for certain applications. Although many enabling technologies have progressed significantly in recent years, the highly-anticipated deployment of large-scale, heterogeneous wireless ad hoc networks still faces considerable technical challenges, among which achieving secure, trustworthy and dependable peer communications is a major one. In this chapter, we promote identity-based key management, which serves as a prerequisite for various security procedures. We first identify that peer identity plays an irreplaceable role in wireless ad hoc networks, where autonomous peers can join or leave such systems and change their location in these systems at any time. Next, we show that identity-based key management schemes are effective and efficient for bootstrapping any chosen security procedures, especially in wireless ad hoc networks where both over-the-air communication and on-board computing resources can be severely constrained. Finally, we illustrate identity-based secure communication schemes with a security enhancement to the Dynamic Source Routing protocol. We find that identity-based schemes are intrinsically suitable for and practically capable of securing wireless ad hoc networks and may have great impact on dealing with other network security issues.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 129.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 169.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. C. Perkins (ed). Ad hoc networking. Addison-Wesley, 2001.

    Google Scholar 

  2. Z. Haas, J. Deng, B. Liang, P. Papadimitatos, and S. Sajama. Wireless ad hoc networks, in J. Proakis (ed) Encyclopedia of Telecommunications, 2002.

    Google Scholar 

  3. R. Ramanathan and J. Redi. A brief overview of ad hoc networks: challenges and directions. IEEE Communications, 40(5):20–22, 2002.

    Article  Google Scholar 

  4. Z. Haas, M. Gerla, D. Johnson, C. Perkins, M. Pursley, M. Steenstrap, and C.-K. Toh (eds). Special issue on wireless ad hoc networks. IEEE J. on Selected Areas in Communications, 17(8), 1999.

    Google Scholar 

  5. L. Buttyaen and J.-P. Hubaux (eds). Report on a working session on security in wireless ad hoc networks. Mobile Computing and Communications Review, 7(1), 2003.

    Google Scholar 

  6. S. Capkun and J.-P. Hubaux. BISS: building secure routing out of an incomplete set of secure associations. Proc. of 2nd ACM Wireless Security (WiSe’ 03), pp. 21–29, 2003.

    Google Scholar 

  7. J.-P. Hubaux. What could we submit next year to WiSe? Research challenges in wireless security. Invited Presentation at 2nd ACM Wireless Security (WiSe’ 03), 2003.

    Google Scholar 

  8. M. Gagnee. Identity-based encryption: a survey. RSA Laboratories Cryptobytes, 6(1): 10–19, 2003.

    Google Scholar 

  9. A. Khalili, J. Katz, and W. Arbaugh. Toward secure key distribution in truly ad-hoc networks. Proc. of IEEE Security and Assurance in Ad-Hoc Networks at Int’ l Symp. on Applications and the Internet (SAINT’ 03), pp. 342–346, 2003.

    Google Scholar 

  10. G. Appenzeller and B. Lynn. Minimal-overhead IP security using identity based encryption. Available at http://rooster.Stanford.edu/ben/pubs/ipibe.pdf, 2002.

  11. T. Garefalakis and C. Mitchell. Securing personal area networks. Proc. of 13th IEEE Personal, Indoor and Mobile Radio Communications (PIMRC’02), pp. 1257–1259, 2002.

    Google Scholar 

  12. J. Arkko, T. Aura, J. Kempf, V. Mantyla, P. Nikander, and M. Roe. Securing IPv6 neighbor and router discovery. Proc. 1st ACM Wireless Security (WiSe’ 01), pp. 77–86, 2002.

    Google Scholar 

  13. T. Stading. Secure communication in a distributed system using identity based encryption. Proc. of 3rd IEEE/ACM Cluster Computing and Grid (CCGRID’ 03), pp. 414–420, 2003.

    Google Scholar 

  14. H. Deng, W. Li, and D. Agrawal. Routing security in wireless ad hoc networks. IEEE Communications, 40(10):70–75, 2002.

    Article  Google Scholar 

  15. B. Awerbuch, D. Holmer, C. Nita-Rotaru, and H. Rubens. An on-demand secure routing protocol resilient to byzantine failures. Proc. of 1st ACM Wireless Security (WiSe’ 02), pp. 21–30, 2002.

    Google Scholar 

  16. J. Zhen and S. Srinivas. Preventing replay attacks for secure routing in ad hoc networks. Proc. of 2nd Ad Hoc Networks & Wireless (ADHOC-NOW’ 03), pp. 140–150, 2003.

    Google Scholar 

  17. Y.-C. Hu, A. Perrig, and D. Johnson. Packet leashes: a defense against wormhole attacks in wireless networks. Proc. of 22nd IEEEInfocom (Infocom’ 03), pp. 1976–1986, 2003.

    Google Scholar 

  18. Y. Hu, A. Perrig, and D. Johnson. Rushing attacks and defense in wireless ad hoc network routing protocols. Proc. of 2nd ACM Wireless Security (WiSe’ 03), pp. 30–40, 2003.

    Google Scholar 

  19. A. Shamir. Identity-based cryptosystems and signature schemes. Proc. of 4th IACR Cryptology (Crypto’ 84), pp. 47–53, 1984.

    Google Scholar 

  20. D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. Proc. of 21st IACR Cryptology (Crypto’ 01), pp. 213–229, 2001.

    Google Scholar 

  21. M. Bellare and P. Rogaway. Random oracle models are practical: a paradigm for designing efficient protocols. Proc. of 1st ACM Computer and Communications Security (CCS’ 93), pp. 62–73, 1993.

    Google Scholar 

  22. B. Lynn. Authenticated identity-based encryption. Cryptology ePrint Archive, 2002/072, 2002.

    Google Scholar 

  23. S. Capkun, J.-P. Hubaux, and L. Buttyan. Mobility helps security in ad hoc networks. Proc. of 4th ACM Mobile Ad Hoc Networking and Computing (MobiHoc’ 03), pp. 46–56, 2003.

    Google Scholar 

  24. L. Zhou and Z. Haas. Securing ad hoc networks. IEEE Network, 13(6):24–30, 1999.

    Article  Google Scholar 

  25. C. Gentry and A. Silverberg. Hierarchical ID-based cryptography. Proc. of 8th IACR AsiaCrypt (AsiaCrypt’ 02), pp. 548–566, 2002.

    Google Scholar 

  26. P. Grabher and D. Page. Hardware acceleration of the Tate pairing in characteristic three. Proc. of 7th IACR Cryptographic Hardware and Embedded Systems (CHES’ 05), pp. 398–411, 2005.

    Google Scholar 

  27. B. Libert and J.-J. Quisquarter. New identity based signcryption schemes based on pairings. Cryptology ePrint Archive, 2003/023, 2003.

    Google Scholar 

  28. D. Boneh, B. Lynn, and H. Shacham. Short signature from the Weil pairing. Proc. of 7th AsiaCrypt (AsiaCrypt’ 01), pp. 514–532, 2001.

    Google Scholar 

  29. D. Johnson. Routing in ad hoc networks of mobile hosts. Proc. of 1st IEEE Workshop on Mobile Computing Systems and Applications (WMCSA’ 94), pp. 158–163, 1994.

    Google Scholar 

  30. E. Royer and C.-K. Toh. A review of current routing protocols for ad hoc mobile wireless networks. IEEE Personal Communications, 4(2):46–55, 1999.

    Article  Google Scholar 

  31. M. Abolhasan, T. Wysocki, and E. Dutkiewicz. A review of routing protocols for mobile ad hoc networks. Ad Hoc Networks, 2:1–22, 2004.

    Article  Google Scholar 

  32. X. Boyen. Multipurpose identity-based signcryption: a swiss army knife for identity-based cryptography. Proc. of 23rd IACR Cryptology (Crypto’ 03), pp. 383–399, 2003.

    Google Scholar 

  33. D. Boneh and X. Boyen. Secure identity based encryption without random oracles. Proc. of 24th IACR Cryptology (Crypto’ 04), 2004.

    Google Scholar 

  34. J.-P. Hubaux, L. Buttyaen, and S. Capkun. The quest for security in mobile ad hoc networks. Proc. of 2nd ACM Mobile Ad Hoc Networking and Computing (MobiHoc’ 01), pp. 146–155, 2001.

    Google Scholar 

  35. H. Chan, A. Perrig, and D. Song. Random key predistribution schemes for sensor networks. Proc. of 24th IEEE Security & Privacy (S& P’ O3), pp. 197–215, 2003.

    Google Scholar 

  36. G. Montenegro and C. Castelluccia. Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses. Proc. of 9th ISOC Network and Distributed Systems Security (NDSS’ 02), 2002.

    Google Scholar 

  37. Y.-C. Hu, A. Perrig, and D. Johnson. Ariadne: a secure on-demand routing protocol for ad hoc networks. Proc. of 8th ACM Mobile Computing and Networking (MobiCom’ 02), pp. 12–23, 2002

    Google Scholar 

  38. P. Papadimitratos and Z. Haas. Secure routing for mobile ad hoc networks. Proc. of 7th SCS Communication Networks and Distributed Systems Modeling and Simulation (CNDS’ 02), 2002.

    Google Scholar 

  39. S. Yi, P. Naldurg, and R. Kravets. Security-aware ad hoc routing for wireless networks. Proc. of 2nd ACM Mobile Ad Hoc Networking and Computing (MobiHoc’ 01), pp. 299–302, 2001.

    Google Scholar 

  40. M. Zapata and N. Asokan. Securing ad hoc routing protocols. Proc. of 1st ACM Wireless Security (WiSe’ 01), pp. 1–10, 2002.

    Google Scholar 

  41. Y.-C. Hu, D. Johnson, and A. Perrig. SEAD: secure efficient distance vector routing in mobile wireless ad hoc networks. Proc. of 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA’ 02), pp. 3–13, 2002.

    Google Scholar 

  42. K. Sanzgiri, B. Dahill, B. Levine, C. Shields, and E. Belding-Royer. A secure routing protocol for ad hoc networks. Proc. of 10th IEEE Int’ l Conf. on Network Protocols (ICNP’ 02), pp. 78–89, 2002.

    Google Scholar 

  43. J. Newsome, E. Shi, D. Song, and A. Perrig. The Sybil attack in sensor networks: analysis & defenses. Proc. of 3rd IEEE/ACM Information Processing in Sensor Networks (IPSN’ 04), pp. 259–268, 2004.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer Science+Business Media, LLC

About this chapter

Cite this chapter

Pan, J., Cai, L., Shen, X.S. (2007). Promoting Identity-Based Key Management in Wireless Ad Hoc Networks. In: Xiao, Y., Shen, X.S., Du, DZ. (eds) Wireless Network Security. Signals and Communication Technology. Springer, Boston, MA. https://doi.org/10.1007/978-0-387-33112-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-0-387-33112-6_4

  • Publisher Name: Springer, Boston, MA

  • Print ISBN: 978-0-387-28040-0

  • Online ISBN: 978-0-387-33112-6

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics