Mobility helps security in ad hoc networks

Contrary to the common belief that mobility makes security more difficult to achieve, we show that node mobility can, in fact, be useful to provide security in ad hoc networks. We propose a technique in which security associations between nodes are established, when they are in the vicinity of each other, by exchanging appropriate cryptographic material. We show that this technique is generic, by explaining its application to fully self-organized ad hoc networks and to ad hoc networks placed under an (off-line) authority. We also propose an extension of this basic mechanism, in which a security association can be established with the help of a "friend". We show that our mechanism can work in any network configuration and that the time necessary to set up the security associations is strongly influenced by several factors, including the size of the deployment area, the mobility patterns, and the number of friends; we provide a detailed investigation of this influence.

[1]  Levente Buttyán,et al.  Enforcing service availability in mobile ad-hoc WANs , 2000, MobiHoc.

[2]  Hideki Imai,et al.  ON SEEKING SMART PUBLIC-KEY-DISTRIBUTION SYSTEMS. , 1986 .

[3]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[4]  Frank Stajano,et al.  Security for Ubiquitous Computing , 2002, ICISC.

[5]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[6]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[7]  Yih-Chun Hu,et al.  SEAD: secure efficient distance vector routing for mobile wireless ad hoc networks , 2002, Proceedings Fourth IEEE Workshop on Mobile Computing Systems and Applications.

[8]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[9]  Martin Vetterli,et al.  Locating Nodes with EASE: Mobility Diffusion of Last Encounters in Ad Hoc Networks , 2003, INFOCOM.

[10]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[11]  Matthias Grossglauser,et al.  Age matters: efficient route discovery in mobile ad hoc networks using encounter ages , 2003, MobiHoc '03.

[12]  Panagiotis Papadimitratos,et al.  Secure Routing for Mobile Ad Hoc Networks , 2002 .

[13]  Donal O'Mahony,et al.  Secure routing for mobile ad hoc networks , 2005, IEEE Communications Surveys & Tutorials.

[14]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[15]  Yih-Chun Hu,et al.  Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks , 2002, MobiCom '02.

[16]  Markus Jakobsson,et al.  A charging and rewarding scheme for packet forwarding in multi-hop cellular networks , 2003, MobiHoc '03.

[17]  Srdjan Capkun,et al.  Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..

[18]  Tracy Camp,et al.  A survey of mobility models for ad hoc network research , 2002, Wirel. Commun. Mob. Comput..

[19]  Diana K. Smetters,et al.  Talking to Strangers: Authentication in Ad-Hoc Wireless Networks , 2002, NDSS.

[20]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[21]  Stefan Schlott,et al.  Securing ad hoc routing protocols , 2004, Proceedings. 30th Euromicro Conference, 2004..

[22]  J.-Y. Le Boudec,et al.  Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..

[23]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[24]  Levente Buttyán,et al.  Report on a working session on security in wireless ad hoc networks , 2003, MOCO.

[25]  Elizabeth M. Belding-Royer,et al.  A secure routing protocol for ad hoc networks , 2002, 10th IEEE International Conference on Network Protocols, 2002. Proceedings..

[26]  Gabriel Montenegro,et al.  Statistically Unique and Cryptographically Verifiable (SUCV) Identifiers and Addresses , 2002, NDSS.

[27]  David Tse,et al.  Mobility increases the capacity of ad hoc wireless networks , 2002, TNET.

[28]  Levente Buttyán,et al.  Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks , 2003, Mob. Networks Appl..

[29]  Michael Roe,et al.  Child-proof authentication for MIPv6 (CAM) , 2001, CCRV.