An Identity- Based Key Management in MANET with Threshold sharing

International Journal of Mobile Computing and Application
© 2017 by SSRG - IJMCA Journal
Volume 4 Issue 2
Year of Publication : 2017
Authors : R. Rajesh
pdf
How to Cite?

R. Rajesh, "An Identity- Based Key Management in MANET with Threshold sharing," SSRG International Journal of Mobile Computing and Application, vol. 4,  no. 2, pp. 8-12, 2017. Crossref, https://doi.org/10.14445/23939141/IJMCA-V4I3P102

Abstract:

 Wireless mobile Ad Hoc Networks (MANETs) are an upcomingtechnology in the field of mobile computing. These networksexpresssevere security problems due to their distinctiveuniqueness such as mobility, dynamic topology and lack of centralinfrastructure support. To executethis system MANET and to construct it practical, we incorporate the idea of Shamir's secret sharing scheme. This system proposes key management and security concerns in mobile ad hoc networks.We present the key management scheme as a combination of Identity-Based, Unique Transmission’s time Factor and Threshold Cryptography for ad hoc networks. It is a Certificateless solution which eliminates the need for public key distribution and certificates in public key management schemes.We also suggest a distributed key management approach by using the recently developed ideas of certificate less public key cryptography which is combined with Identity Based and threshold secret sharing schemes. Without any assumption of prefixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide the key generation and key management services using threshold secret sharing schemes, which effectively solves the problem of single point of failure.

Keywords:

MANETs, key management and security, Unique Transmission’s time Factor and Threshold Cryptography for ad hoc networks.

References:

[1] K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields, and E.M. Belding-Royer, A secure routing protocol for ad hoc networks, In Proceedings of 10th IEEE International Conference on Network Protocols, Paris, France, pp. 78{87, 2002.
[2] W. Mohammad and R. S. Kumar, “A survey of attacks happened at different layers of mobile Ad-Hoc network & some available detection techniques,” presented at the International Conference on Computer Communication and Networks, 2011.
[3] P. Papadimitratos and Z.J. Haas. Secure routing for mobile ad hoc networks. In Proceedings of SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, January 27{31, 2002.
[4] Y. Zhang, W. Liu, W. Lou, and Y. Fang, “Securing mobile ad hoc networks with certificateless public keys,” IEEE Trans. Dependable Secur. Comput, vol. 3, no. 4, pp. 386–399, 2006.
[5] Y. Ren, J. Wang, Y. Zhang, and L. Fang, “Identity-based key issuing protocol for ad hoc networks,” in Proc. International Conference onComputational Intelligence and Security, 2007, pp. 917–921.
[6] L. Zhou and Z.J. Haas. Securing ad hoc networks. IEEE Network, Vol. 13, No. 6, pp. 24{30, 1999.
[7] P. B. Nyong and L. Wonjun, “ISMANET: a secure routing protocol using identity-based signcryption scheme for mobile Ad-Hoc networks,” IEICE Trans. Commun, 2005.
[8] S.S.Al-RiyamiK.G.Paterson. Certificateless public key cryptography. page 452C473. C.S. Laih(ed.) Advances in Cryptology C Asiacrypt 2003,Lecture Notes in Computer Science, 2003.
[9] C. Jin-Hee, “A Survey on trust management on mobile Ad hoc networks,” Communications Surveys & Tutorials, pp. 562-583, 2011. 
[10] L. Wenjia and A. Joshi “Security issues in mobile Ad Hoc networks,” 2006.
[11] J.Van Der Merwe D. Dawoud S. McDonald. Asurvey on peer-to-peer key management for mobilead hoc network. pages Article 1 (April 2007), 45
[12] S. Khan, “Passive security threats and consequences in IEEE 802.11 wireless mesh networks,” International Journal of Digital ContentTechnology and its Applications, pp. 4-8, Dec 2008.
[13] 4. J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. Providing robust and ubiquitous security support for mobile ad hoc networks. In Proceedings of 2001 International Conference on Network Protocols, Riverside, USA, pp. 251{260, 2001.
[14] S. Namita, “Secure communication using elliptic curve cryptosystem ad hoc network,” University of Ottawa, 2008.
[15] C. Yu, Y. Mu, and S. Willy, “An identity-based broadcast encryption scheme for mobile ad hoc networks,” Journal of Telecommunication and Information Technology, vol. 1, pp. 24-29, 2006.
[16] R.L.RivestA.ShamirL.Adleman. Certificatelesspublic key cryptography. pages 120–126. Communications of the ACM 21, 1978. pages. ACM Comput. Surv. 39, 1, 2007
[17] B. Chor, S. Goldwasser, S. Micali, and B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proceedings of 26th IEEE Symposium on Foundations of Computer Science, Portland, OR, USA, pp. 151{160, 1985.
[18] 16. P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In Proceedings of 28th IEEE Symposium on Foundations of Computer Science, Los Angeles, CA, USA, pp. 427{437, 1987.