A localized trust management scheme for ad hoc networks

Wireless ad hoc networks are generating much interest, both in research literature and the telecommunication industry. The attractiveness of these networks lies in the fact that unlike other wireless networks, ad hoc networks are selfcontaining: the hosts constituting the networks can communicate with each other without reliance on centralized or specialized entities such as base stations. As these networks become more prominent, the need for adequate security mechanisms is increasingly apparent. Trust management is essential to the security framework of any network. In most traditional networks–both wired and wireless– centralized entities play pivotal roles in trust management. There are no centralized entities in ad hoc networks. This unique feature of ad hoc networks add many challenges in addressing this fundamental security issue: trust management. In this paper we present a trust management scheme that is based on the more reliable and structured hierarchical trust model. Our scheme is robust against malicious accusation exploits; it addresses explicit revocation of certificates without any input from centralized authorities, and it does so in such a way that the window of opportunity whereby revoked certificates can be accepted as valid, is practically eliminated.

[1]  Russ Housley,et al.  Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile , 2002, RFC.

[2]  Carlisle M. Adams,et al.  X.509 Internet Public Key Infrastructure Online Certificate Status Protocol - OCSP , 1999, RFC.

[3]  Sushil Jajodia,et al.  Efficient and secure keys management for wireless mobile communications , 2002, POMC '02.

[4]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[5]  Stefaan Seys Security Architecture for Wireless Ad hoc Networks , 2004 .

[6]  Srdjan Capkun,et al.  Self-Organized Public-Key Management for Mobile Ad Hoc Networks , 2003, IEEE Trans. Mob. Comput..

[7]  Eric Ricardo Anton Group Key Establishment in Wireless Ad Hoc Networks , 2002 .

[8]  Stefano Basagni,et al.  Secure pebblenets , 2001, MobiHoc '01.

[9]  Haiyun Luo,et al.  Adaptive Security for Multi-layer Ad-hoc Networks , 2002 .

[10]  Jean-Pierre Hubaux,et al.  The quest for security in mobile ad hoc networks , 2001, MobiHoc '01.

[11]  Jiejun Kong,et al.  Providing robust and ubiquitous security support for mobile ad-hoc networks , 2001, Proceedings Ninth International Conference on Network Protocols. ICNP 2001.

[12]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[13]  Haiyun Luo,et al.  Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks , 2000 .

[14]  Dharma P. Agrawal,et al.  A novel authentication scheme for ad hoc networks , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[15]  John S. Baras,et al.  On Trust Establishment in Mobile Ad-Hoc Networks , 2002, Security Protocols Workshop.

[16]  Claude Crépeau,et al.  A certificate revocation scheme for wireless ad hoc networks , 2003, SASN '03.

[17]  Philip R. Zimmermann,et al.  The official PGP user's guide , 1996 .

[18]  Miodrag Potkonjak,et al.  On communication security in wireless ad-hoc sensor networks , 2002, Proceedings. Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises.

[19]  Srdjan Capkun,et al.  Mobility helps security in ad hoc networks , 2003, MobiHoc '03.

[20]  Tuomas Aura,et al.  Towards a Survivable Security Architecture for Ad-Hoc Networks , 2001, Security Protocols Workshop.

[21]  Robbert van Renesse,et al.  COCA: a secure distributed online certification authority , 2002, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[22]  Sead Muftic,et al.  Certificate management in ad hoc networks , 2003, 2003 Symposium on Applications and the Internet Workshops, 2003. Proceedings..