The quest for security in mobile ad hoc networks

So far, research on mobile ad hoc networks has been forcused primarily on routing issues. Security, on the other hand, has been given a lower priority. This paper provides an overview of security problems for mobile ad hoc networks, distinguishing the threats on basic mechanisms and on security mechanisms. It then describes our solution to protect the security mechanisms. The original features of this solution include that (i) it is fully decentralized and (ii) all nodes are assigned equivalent roles.

[1]  J.-P. Hubaux,et al.  Enforcing service availability in mobile ad-hoc WANs , 2000, 2000 First Annual Workshop on Mobile and Ad Hoc Networking and Computing. MobiHOC (Cat. No.00EX444).

[2]  Markus G. Kuhn,et al.  Tamper resistance: a cautionary note , 1996 .

[3]  Hideki Imai,et al.  ON SEEKING SMART PUBLIC-KEY-DISTRIBUTION SYSTEMS. , 1986 .

[4]  Jean-Pierre Hubaux,et al.  Nuglets: a Virtual Currency to Stimulate Cooperation in Self-Organized Mobile Ad Hoc Networks , 2001 .

[5]  Richard D. Gitlin,et al.  Diversity coding for transparent self-healing and fault-tolerant communication networks , 1993, IEEE Trans. Commun..

[6]  Bengt Ahlgren,et al.  Spontaneous networking: an application-oriented approach to ad hoc networking , 2001, IEEE Commun. Mag..

[7]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[8]  David M. Balenson,et al.  Privacy Enhancement for Internet Electronic Mail: Part III: Algorithms, Modes, and Identifiers , 1993, RFC.

[9]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[10]  Frank Stajano,et al.  The Resurrecting Duckling: Security Issues for Ad-hoc Wireless Networks , 1999, Security Protocols Workshop.

[11]  Anish Mathuria,et al.  Key establishment protocols for secure mobile communications: a critical survey , 2000, Comput. Commun..

[12]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[13]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[14]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[15]  Srdjan Capkun,et al.  Self-organization in mobile ad hoc networks: the approach of Terminodes , 2001, IEEE Commun. Mag..

[16]  Carson C. Chow,et al.  Small Worlds , 2000 .

[17]  Paul C. van Oorschot,et al.  Authentication and authenticated key exchanges , 1992, Des. Codes Cryptogr..

[18]  Mary Baker,et al.  Mitigating routing misbehavior in mobile ad hoc networks , 2000, MobiCom '00.

[19]  A. Ephremides,et al.  A design concept for reliable mobile radio networks with frequency hopping signaling , 1987, Proceedings of the IEEE.

[20]  J.-Y. Le Boudec,et al.  Toward self-organized mobile ad hoc networks: the terminodes project , 2001, IEEE Commun. Mag..

[21]  Sasikanth Avancha,et al.  Security for Sensor Networks , 2004 .

[22]  Marc Girault,et al.  Self-Certified Public Keys , 1991, EUROCRYPT.

[23]  Gesine Reinert,et al.  Small worlds , 2001, Random Struct. Algorithms.

[24]  Birgit Pfitzmann,et al.  Trusting Mobile User Devices and Security Modules , 1997, Computer.

[25]  Markus Jakobsson,et al.  Security Weaknesses in Bluetooth , 2001, CT-RSA.

[26]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[27]  Michael K. Reiter,et al.  Authentication metric analysis and design , 1999, TSEC.