APVP: An Aggregate-Based Path Verification Routing Protocol for the Ad Hoc Networks

A mobile ad hoc network (MANET) is a collection of mobile nodes that forms a provisional network dynamically without the aid of any predetermined infrastructure. In particular, the route security is more important. In order to solve the problem several route discovery protocols have been proposed such as ARAN and SRP ect. But those protocols suffer from two problems: (1) difficult in operation, (2) lacked the sufficient security guarantee. In the paper, an aggregate-based path verification protocol (APVP) is proposed, which adopts the identity-based cryptography (IBC) and aggregate signatures algorithm for verifying the nodes validity. Compared with ARAN, APVP can verify all nodes, with lower computational complication, higher security and efficiency. APVP could be more easily implemented and deployed across ad hoc network. Security proofs according to the corresponding security definitions and under appropriate computational assumptions are provided for the proposed scheme.

[1]  Elizabeth M. Belding-Royer,et al.  Authenticated routing for ad hoc networks , 2005, IEEE Journal on Selected Areas in Communications.

[2]  Sean W. Smith,et al.  Aggregated path authentication for efficient BGP security , 2005, CCS '05.

[3]  M. Bansal,et al.  Mobile Ad hoc Networking ( MANET ) : Routing Protocol Performance Issues and Evaluation Considerations , 2010 .

[4]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2003, Ad Hoc Networks.

[5]  Panagiotis Papadimitratos,et al.  Secure data transmission in mobile ad hoc networks , 2003, WiSe '03.

[6]  Rafail Ostrovsky,et al.  Sequential Aggregate Signatures and Multisignatures Without Random Oracles , 2006, EUROCRYPT.

[7]  D. Boneh,et al.  A Survey of Two Signature Aggregation Techniques , 2003 .

[8]  Elizabeth M. Belding-Royer,et al.  A review of current routing protocols for ad hoc mobile wireless networks , 1999, IEEE Wirel. Commun..

[9]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and CRL Profile , 1999, RFC.

[10]  Hovav Shacham,et al.  Sequential Aggregate Signatures from Trapdoor Permutations , 2004, EUROCRYPT.

[11]  Xu Qiao-ping,et al.  Secure On-demand Routing Protocol for Ad Hoc Network , 2010 .

[12]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[13]  Charles E. Perkins,et al.  Ad-hoc on-demand distance vector routing , 1999, Proceedings WMCSA'99. Second IEEE Workshop on Mobile Computing Systems and Applications.

[14]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[15]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[16]  Javier Herranz,et al.  On the Generic Construction of Identity-Based Signatures with Additional Properties , 2006, ASIACRYPT.

[17]  Levente Buttyán,et al.  Modelling adversaries and security objectives for routing protocols in wireless sensor networks , 2006, SASN '06.

[18]  Linpeng Huang,et al.  An Identity-Based Grid Security Infrastructure Model , 2005, ISPEC.

[19]  Victor C. M. Leung,et al.  Secure Routing for Mobile Ad Hoc Networks , 2006 .

[20]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[21]  Serguei Leontiev,et al.  Using the GOST R 34.10-94, GOST R 34.10-2001, and GOST R 34.11-94 Algorithms with the Internet X.509 Public Key Infrastructure Certificate and CRL Profile , 2006, RFC.

[22]  Panagiotis Papadimitratos,et al.  Secure link state routing for mobile ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..