Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks

The lack of fixed infrastructure, both physical and organizational, and the highly dynamic nature of ad hoc networks, presents a major challenge in providing secure, authenticated communication for these networks. Traditional key management solutions reported in the literature lack both the flexibility and robustness required to cope with the dynamic nature of ad hoc networks. In this paper, we propose two different n-party authenticated key agreement protocols enabling authorized nodes to generate their own session keys. The first protocol introduces a solution based on clustering techniques suitable for networks with partial structure and composed of a large number of nodes. The second protocol assumes no structure and provides authentication with a minimal increase in communication and computational overhead required.

[1]  Gene Tsudik,et al.  Key Agreement in Dynamic Peer Groups , 2000, IEEE Trans. Parallel Distributed Syst..

[2]  Gene Tsudik,et al.  New multiparty authentication services and key agreement protocols , 2000, IEEE Journal on Selected Areas in Communications.

[3]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[4]  William A. Arbaugh,et al.  Toward secure key distribution in truly ad-hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..

[5]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[6]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[7]  Chak-Kuen Wong,et al.  A conference key distribution system , 1982, IEEE Trans. Inf. Theory.

[8]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[9]  Yvo Desmedt,et al.  A Secure and Efficient Conference Key Distribution System (Extended Abstract) , 1994, EUROCRYPT.

[10]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[11]  TsudikGene,et al.  Key Agreement in Dynamic Peer Groups , 2000 .

[12]  Boon-Chong Seet,et al.  The Handbook of Ad Hoc Wireless Networks , 2002 .

[13]  Gene Tsudik,et al.  CLIQUES: a new approach to group key agreement , 1998, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183).

[14]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[15]  Hyunsoo Yoon,et al.  Accelerating Key Establishment Protocols for Mobile Communication , 1999, ACISP.

[16]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[17]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[18]  Jonathan Katz,et al.  Scalable Protocols for Authenticated Group Key Exchange , 2003, Journal of Cryptology.

[19]  Uta Wille,et al.  Communication complexity of group key distribution , 1998, CCS '98.

[20]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.