Lightweight Cryptography for Distributed PKI Based MANETS

Because of lack of infrastructure and Central Authority(CA), secure communication is a challenging job in MANETs. A lightweight security solution is needed in MANET to balance its nodes resource tightness and mobility feature. The role of CA should be decentralized in MANET because the network is managed by the nodes themselves without any fixed infrastructure and centralized authority. In this paper, we created a distributed Public Key Infrastructure (PKI) using Shamir secret sharing mechanism which allows the nodes of the MANET to have a share of its private key. The traditional PKI protocols require centralized authority and heavy computing power to manage public and private keys, thus making them not suitable for MANETs. To establish a secure communication for the MANET nodes, we proposed a lightweight crypto protocol which requires limited resources, making it suitable for MANETs.

[1]  Chai-Keong Toh,et al.  Ad Hoc Mobile Wireless Networks , 2002 .

[2]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[3]  Stephanie Ang Yee Hunn,et al.  The development of tiny encryption algorithm (TEA) crypto-core for mobile systems , 2012, 2012 IEEE International Conference on Electronics Design, Systems and Applications (ICEDSA).

[4]  Victor S. Miller,et al.  Use of Elliptic Curves in Cryptography , 1985, CRYPTO.

[5]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[6]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[7]  G. R. BLAKLEY Safeguarding cryptographic keys , 1979, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[8]  Yih-Chun Hu,et al.  Packet leashes: a defense against wormhole attacks in wireless networks , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[9]  Paz Morillo,et al.  Cryptographic techniques for mobile ad-hoc networks , 2007, Comput. Networks.

[10]  Xiaojiang Du,et al.  A light-weight certificate-less public key cryptography scheme based on ECC , 2014, 2014 23rd International Conference on Computer Communication and Networks (ICCCN).

[11]  G. R. Blakley,et al.  Safeguarding cryptographic keys , 1899, 1979 International Workshop on Managing Requirements Knowledge (MARK).

[12]  Nidhi Singh,et al.  Sequential secret sharing scheme based on Chinese remainder theorem , 2016 .

[13]  V. Ch. Venkaiah,et al.  Node Authentication Using BLS Signature in Distributed PKI Based MANETS , 2017, ArXiv.

[14]  Rajashekarappa,et al.  Study on Cryptanalysis of the Tiny Encryption Algorithm , 2013 .

[15]  V. Ch. Venkaiah,et al.  Multi-secret Sharing Scheme for Level-Ordered Access Structures , 2017, NuTMiC.

[16]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2005, Wirel. Networks.

[17]  Xu Qiao-ping,et al.  Secure On-demand Routing Protocol for Ad Hoc Network , 2010 .

[18]  Farooq Anjum,et al.  Security for Wireless Ad Hoc Networks , 2007 .

[19]  Paul Feldman,et al.  A practical scheme for non-interactive verifiable secret sharing , 1987, 28th Annual Symposium on Foundations of Computer Science (sfcs 1987).

[20]  V. Ch. Venkaiah,et al.  Proactive secret sharing for long lived MANETs using Elliptic Curve Cryptography , 2017, 2017 International Conference on Inventive Computing and Informatics (ICICI).

[21]  V. Ch. Venkaiah,et al.  Multi-stage multi-secret sharing scheme for hierarchical access structure , 2017, 2017 International Conference on Computing, Communication and Automation (ICCCA).