A new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption

Mobile Ad-hoc NETworks (MANETs) are expected to play an important role in tactical military networks by providing infrastructureless communication. However, maintaining secure and instant information sharing is a difficult task especially for highly dynamic military MANETs. To address this requirement, we propose a new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption. In our protocol, we bring novelties to secure military MANET communication for three main points: Cryptographic methods used in MANETs, hybrid key management protocols and structural organization of the military MANETs. As a new approach, we use hybrid cryptography mechanisms and Elliptic Curve PintsovVanstone Signature Scheme (ECPVSS) that provide security and performance advantages when compared to some traditional cryptographic methods. Furthermore, multi-leveled security approach of our protocol provides adaptive solutions according to the requirements of different military units in the MANET. We also use a hybrid key management technique that combines the benefits of both decentralized protocols with single point of failure resistivity and centralized protocols with low rekeying cost. Last, the proposed network structure facilitates certification and key management for the MANET by providing flexibility for Mobile Backbone Network (MBN) tiers.

[1]  Gene Tsudik,et al.  Diffie-Hellman key distribution extended to group communication , 1996, CCS '96.

[2]  David Hutchison,et al.  A survey of key management for secure group communication , 2003, CSUR.

[3]  Adi Shamir,et al.  Cryptographic Applications of T-Functions , 2003, Selected Areas in Cryptography.

[4]  Yuliang Zheng Shortened Digital Signature, Signcryption and Compact and Unforgeable Key Agreement Schemes , 1998 .

[5]  Gene Tsudik,et al.  An architecture for key management in hierarchical mobile ad-hoc networks , 2004, Journal of Communications and Networks.

[6]  John B. Shoven,et al.  I , Edinburgh Medical and Surgical Journal.

[7]  Douglas R. Stinson,et al.  Cryptography: Theory and Practice , 1995 .

[8]  Eric J. Harder,et al.  Key Management for Multicast: Issues and Architectures , 1999, RFC.

[9]  Scott A. Vanstone,et al.  Postal Revenue Collection in the Digital Age , 2000, Financial Cryptography.

[10]  Robert H. Deng,et al.  Making the Key Agreement Protocol in Mobile ad hoc Network More Efficient , 2003, ACNS.

[11]  Xiaoyan Hong,et al.  UAV aided intelligent routing for ad-hoc wireless network in single-area theater , 2000, 2000 IEEE Wireless Communications and Networking Conference. Conference Record (Cat. No.00TH8540).

[12]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Journal of Cryptology.

[13]  Haiyun Luo,et al.  Adaptive Security for Multi-layer Ad-hoc Networks , 2002 .

[14]  E. Anarim,et al.  A New Satellite Multicast Security Protocol Based on Elliptic Curve Signatures , 2006, 2006 2nd International Conference on Information & Communication Technologies.

[15]  Joonsang Baek,et al.  Formal Proofs for the Security of Signcryption , 2002, Public Key Cryptography.

[16]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[17]  Yuliang Zheng,et al.  Signcryption and Its Applications in Efficient Public Key Solutions , 1997, ISW.

[18]  Arthur K. Cebrowski,et al.  Network-Centric Warfare: Its Origin and Future , 1998 .

[19]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[20]  Alan T. Sherman,et al.  Key Management for Large Dynamic Groups: One-Way Function Trees and Amortized Initialization , 2000 .

[21]  Yuliang Zheng,et al.  Digital Signcryption or How to Achieve Cost(Signature & Encryption) << Cost(Signature) + Cost(Encryption) , 1997, CRYPTO.

[22]  Gene Tsudik,et al.  A Group Key Management Architecture for Mobile Ad-hoc Wireless Networks , 2005, J. Inf. Sci. Eng..

[23]  Dawn Xiaodong Song,et al.  ELK, a new protocol for efficient large-group key distribution , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[24]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[25]  Valérie Issarny,et al.  An efficient group key agreement protocol for ad hoc networks , 2005, Sixth IEEE International Symposium on a World of Wireless Mobile and Multimedia Networks.

[26]  Emin Anarim,et al.  Three-tier satellite multicast security protocol based on ECMQV and IMC methods , 2006, 2006 11th International Workshop on Computer-Aided Modeling, Analysis and Design of Communication Links and Networks.

[27]  Taher El Gamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, IEEE Trans. Inf. Theory.

[28]  Gene Tsudik,et al.  Di e-hellman key distribution extended to groups , 1996, CCS 1996.

[29]  Suvo Mittra,et al.  Iolus: a framework for scalable secure multicasting , 1997, SIGCOMM '97.

[30]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[31]  Xiaoyan Hong,et al.  Hierarchical routing for multi-layer ad-hoc wireless networks with UAVs , 2000, MILCOM 2000 Proceedings. 21st Century Military Communications. Architectures and Technologies for Information Superiority (Cat. No.00CH37155).

[32]  Markus Stadler,et al.  Publicly Verifiable Secret Sharing , 1996, EUROCRYPT.

[33]  Robert Tappan Morris,et al.  Capacity of Ad Hoc wireless networks , 2001, MobiCom '01.

[34]  Charles E. Perkins,et al.  Performance comparison of two on-demand routing protocols for ad hoc networks , 2001, IEEE Wirel. Commun..

[35]  Whitfield Diffie,et al.  New Directions in Cryptography , 1976, IEEE Trans. Inf. Theory.

[36]  Emin Anarim,et al.  HIMUTSIS: Hierarchical Multi-tier Adaptive Ad-Hoc Network Security Protocol Based on Signcryption Type Key Exchange Schemes , 2006, ISCIS.

[37]  Charles E. Perkins,et al.  Performance comparison of two on-demand routing protocols for ad hoc networks , 2001, IEEE Wirel. Commun..

[38]  Attila Altay Yavuz NOVEL METHODS FOR SECURITY PROTOCOLS AND KEY MANAGEMENT TECHNIQUES IN WIRELESS NETWORKS BASED ON SIGNCRYPTION AND HYBRID CRYPTOGRAPHY , 2007 .

[39]  Hideki Imai,et al.  Compact and unforgeable key establishment over an ATM network , 1998, Proceedings. IEEE INFOCOM '98, the Conference on Computer Communications. Seventeenth Annual Joint Conference of the IEEE Computer and Communications Societies. Gateway to the 21st Century (Cat. No.98.

[40]  Andrey Bogdanov,et al.  ABC: A New Fast Flexible Stream Cipher , 2005 .

[41]  Emin Anarim,et al.  SAT05-6: NAMEPS: N -Tier Satellite Multicast Security Protocol Based on Signcryption Schemes , 2006, IEEE Globecom 2006.

[42]  N. Asokan,et al.  Key agreement in ad hoc networks , 2000, Comput. Commun..

[43]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[44]  G. Clarke,et al.  The T-Wing : A VTOL UAV for Defense and Civilian Applications , 2002 .

[45]  Adi Shamir,et al.  How to share a secret , 1979, CACM.