Resilient Cluster-Organizing Key Management and Secure Routing Protocol for Mobile Ad Hoc Networks

Unlike traditional networks, the characteristics of mobile wireless devices that can dynamically form a network without any infrastructure and wired line mean that mobile ad hoc networks frequently display partition owing to node mobility or link failures. Consequently, an ad hoc network is difficult to provide on-line access to trusted authorities or centralized servers. Despite the existence of well-known security mechanisms, the absence of a stationary central authorization facility in an open and distributed communication environment is a major challenge. Consequently, applying traditional Public Key Infrastructure (PKI) security architecture to mobile ad hoc networks will create secure blind sides. Based on this perspective, this study proposes a novel scalable and robust cluster-organized key management scheme. Distribution of trust to an aggregation of cluster heads using a threshold scheme faculty provides mobile ad hoc networks with robust key management. Furthermore, the proposed approach provides Certificate Authority (CA) with a fault tolerance mechanism to prevent a single point of compromise or failure, and saves CA large repositories from maintaining member certificates, making the proposed approach more suitable for numerous mobile devices. Additionally, this study proposes a Cluster Secure Based Routing Protocol (CSBRP) to integrate into the key management to enhance non-repudiation of routing information and routing performances. Finally, this study introduces a mathematical model to demonstrate that the proposed cluster-based communication outperforms the node-based approach.

[1]  Thomas Beth,et al.  Valuation of Trust in Open Networks , 1994, ESORICS.

[2]  Hugo Krawczyk,et al.  HMAC: Keyed-Hashing for Message Authentication , 1997, RFC.

[3]  Charles E. Perkins,et al.  Ad hoc On-Demand Distance Vector (AODV) Routing , 2001, RFC.

[4]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[5]  Douglas R. Stinson,et al.  Unconditionally Secure Proactive Secret Sharing Scheme with Combinatorial Structures , 1999, Selected Areas in Cryptography.

[6]  Jun Rim Choi,et al.  Two implementation methods of a 1024-bit RSA cryptoprocessor based on modified Montgomery algorithm , 2001, ISCAS 2001. The 2001 IEEE International Symposium on Circuits and Systems (Cat. No.01CH37196).

[7]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[8]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[9]  Robin Kravets,et al.  Security-aware ad hoc routing for wireless networks , 2001, MobiHoc '01.

[10]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[11]  Elizabeth M. Belding-Royer,et al.  A review of current routing protocols for ad hoc mobile wireless networks , 1999, IEEE Wirel. Commun..

[12]  Bernard P. Zajac Applied cryptography: Protocols, algorithms, and source code in C , 1994 .

[13]  Hua-Yi Lin,et al.  Information service on scalable ad-hoc mobile wireless networks , 2003, 2003 International Conference on Computer Networks and Mobile Computing, 2003. ICCNMC 2003..

[14]  Robin Kravets,et al.  MOCA : MObile Certificate Authority for Wireless Ad Hoc Networks , 2004 .

[15]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[16]  Jinyang Li,et al.  Cluster Based Routing Protocol(CBRP) Functional Specification , 1999 .

[17]  James H. Burrows,et al.  Secure Hash Standard , 1995 .

[18]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[19]  Evren Sirin,et al.  Security-aware adaptive dynamic source routing protocol , 2002, 27th Annual IEEE Conference on Local Computer Networks, 2002. Proceedings. LCN 2002..

[20]  J. Broch,et al.  Dynamic source routing in ad hoc wireless networks , 1998 .

[21]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[22]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[23]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[24]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[25]  Kee Chaing Chua,et al.  A flexible quality of service model for mobile ad-hoc networks , 2000, VTC2000-Spring. 2000 IEEE 51st Vehicular Technology Conference Proceedings (Cat. No.00CH37026).

[26]  Krishna M. Sivalingam,et al.  Architecture and Experimental Framework for Supporting QoS in Wireless Networks Using Differentiated Services , 2001, Mob. Networks Appl..