A robust certification service for highly dynamic MANET in emergency tasks

In emergency tasks, cross-agency operations being carried out in disaster-hit areas require some supporting communication system for command and control. Mobile Ad hoc Network (MANET) is a very suitable way to meet such communication requirements since it can function without any pre-installed communication infrastructure. Owing to potential threats in the field environment and the unique features of MANET (e.g. the open nature of wireless links and the absence of security infrastructure), security of communications over MANET is a serious issue that is typically addressed by asymmetric cryptographic mechanisms. In this paper, we tackle issues critical to asymmetric key management in MANET, which almost invariably serves as a basis of security services in a network environment. To address the deficiencies of existing key management schemes, we propose the concept of mission-specific certificate to manage public keys in our scenario. For issuance and/or revocation of mission-specific certificate, a Mission-specific Certificate Authority (MCA), which consists of a collection of server nodes to operate the threshold cryptographic scheme, is proposed. Furthermore, to cater for the occurrence of network partitioning, which is common in highly dynamic MANET, we propose a partition-tolerant mechanism for MCA by introducing the notion of auxiliary server nodes. We discuss the security and performance of our scheme and show that our approach is a secure and partition-tolerant mechanism can effectively improve availability of the MCA. Copyright q 2009 John Wiley & Sons, Ltd.

[1]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[2]  Patrick Th. Eugster,et al.  DICTATE: DIstributed CerTification Authority with probabilisTic frEshness for ad hoc networks , 2005, IEEE Transactions on Dependable and Secure Computing.

[3]  Hugo Krawczyk,et al.  Proactive Secret Sharing Or: How to Cope With Perpetual Leakage , 1995, CRYPTO.

[4]  Chin-Chen Chang,et al.  Secure communications for cluster-based ad hoc networks using node identities , 2007, J. Netw. Comput. Appl..

[5]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[6]  Hans-Joachim Hof,et al.  A cluster-based security architecture for ad hoc networks , 2004, IEEE INFOCOM 2004.

[7]  T.A. Gulliver,et al.  Hierarchical key management for mobile ad-hoc networks , 2004, IEEE 60th Vehicular Technology Conference, 2004. VTC2004-Fall. 2004.

[8]  Jie Wu,et al.  Secure and efficient key management in mobile ad hoc networks , 2005, 19th IEEE International Parallel and Distributed Processing Symposium.

[9]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[10]  Hugo Krawczyk,et al.  Robust Threshold DSS Signatures , 1996, Inf. Comput..

[11]  Nirwan Ansari,et al.  Security services in group communications over wireless infrastructure, mobile ad hoc, and wireless sensor networks , 2007, IEEE Wireless Communications.

[12]  Johann van der Merwe,et al.  A survey on peer-to-peer key management for mobile ad hoc networks , 2007, CSUR.

[13]  J. V. D. Merwe,et al.  Self-Organized Public Key Management for Mobile Ad Hoc Networks , 2002 .

[14]  Ruidong Li,et al.  On-demand public-key management for mobile ad hoc networks , 2006, Wirel. Commun. Mob. Comput..

[15]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[16]  Jie Wu,et al.  An efficient group key management scheme for mobile ad hoc networks , 2009, Int. J. Secur. Networks.

[17]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[18]  Tracy Camp,et al.  A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..

[19]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[20]  Robin Kravets,et al.  Composite key management for ad hoc networks , 2004, The First Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services, 2004. MOBIQUITOUS 2004..

[21]  Srdjan Capkun,et al.  Mobility helps peer-to-peer security , 2006, IEEE Transactions on Mobile Computing.

[22]  Charles E. Perkins,et al.  Ad Hoc Networking , 2001 .