ECC Based Threshold Cryptography for Secure Data Forwarding and Secure Key Exchange in MANET (I)

This paper proposes a new approach to provide reliable data transmission in MANET with strong adversaries. We combine Elliptic Curve Cryptography and Threshold Cryptosystem to securely deliver messages in n shares. As long as the destination receives at least k shares, it can recover the original message. We explore seven ECC mechanisms, El-Gamal, Massey-Omura, Diffie-Hellman, Menezes-Vanstone, Koyama-Maurer-Okamoto-Vanstone, Ertaul, and Demytko. For secure data forwarding, we consider both splitting plaintext before encryption, and splitting ciphertext after encryption. Also we suggest to exchange keys between a pair of mobile nodes using Elliptic Curve Cryptography Diffie-Hellman. We did performance comparison of ECC and RSA to show ECC is more efficient than RSA.

[1]  Alfred Menezes,et al.  PGP in Constrained Wireless Devices , 2000, USENIX Security Symposium.

[2]  Silvia Giordano,et al.  Mobile ad hoc networks , 2002 .

[3]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[4]  Alfred Menezes,et al.  Elliptic curve cryptosystems and their implementation , 1993, Journal of Cryptology.

[5]  Refik Molva,et al.  Security in wireless ad hoc networks , 2003 .

[6]  K. Lauter,et al.  The advantages of elliptic curve cryptography for wireless security , 2004, IEEE Wireless Communications.

[7]  Jing Liu,et al.  Secure Routing for Mobile Ad Hoc Networks , 2007, Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD 2007).

[8]  Dan Zhou Security issues in ad hoc networks , 2003 .

[9]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[10]  L. Washington Elliptic Curves: Number Theory and Cryptography , 2003 .

[11]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[12]  Donald W. Davies,et al.  Advances in Cryptology — EUROCRYPT ’91 , 2001, Lecture Notes in Computer Science.

[13]  Kunihiko Miyazaki,et al.  1 A Threshold Digital Signature Issuing Scheme without Secret Communication , 1998 .

[14]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[15]  N. Demytko,et al.  A New Elliptic Curve Based Analogue of RSA , 1994, EUROCRYPT.

[16]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[17]  Douglas Stebila,et al.  Performance analysis of elliptic curve cryptography for SSL , 2002, WiSE '02.

[18]  Wade Trappe,et al.  Introduction to Cryptography with Coding Theory , 2002 .

[19]  Tatsuaki Okamoto,et al.  New Public-Key Schemes Based on Elliptic Curves over the Ring Zn , 1991, CRYPTO.

[20]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[21]  Panagiotis Papadimitratos,et al.  Secure message transmission in mobile ad hoc networks , 2003, Ad Hoc Networks.

[22]  Joan Feigenbaum,et al.  Advances in Cryptology-Crypto 91 , 1992 .

[23]  Panagiotis Papadimitratos,et al.  Securing Mobile Ad Hoc Networks , 2004, Mobile Computing Handbook.

[24]  K. Brown,et al.  Graduate Texts in Mathematics , 1982 .

[25]  N. Koblitz Elliptic curve cryptosystems , 1987 .

[26]  Torben P. Pedersen A Threshold Cryptosystem without a Trusted Party (Extended Abstract) , 1991, EUROCRYPT.

[27]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.