Key revocation based on Dirichlet multinomial model for mobile ad hoc networks

The absence of an online trusted authority makes the issue of key revocation in mobile ad hoc networks (MANETs) particularly challenging. In this paper, we present a novel self-organized key revocation scheme based on the Dirichlet multinomial model and identity-based cryptography (IBC). Our key revocation scheme offers a theoretically sound basis for a node in MANETs to predict the behavior of other nodes based on its own observations and reports from peers. In our scheme, each node keeps track of three categories of behavior defined and classified by an external trusted authority, and updates its knowledge about other nodespsila behavior with 3-dimension Dirichlet distribution. Differentiating between suspicious behavior and malicious behavior enables nodes to make multilevel response by either revoking keys of malicious nodes or ceasing the communication with suspicious nodes for some time to gather more information for making further decision. Furthermore, we also analyze the attack-resistant properties of our key revocation scheme through extensive simulations in the presence of adversaries.

[1]  Dharma P. Agrawal,et al.  Threshold and identity-based key management and authentication for wireless ad hoc networks , 2004, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004..

[2]  Guang Gong,et al.  IDENTITY-BASED KEY EXCHANGE PROTOCOLS FOR AD HOC NETWORKS , 2005 .

[3]  Jean-Yves Le Boudec,et al.  The Effect of Rumor Spreading in Reputation Systems for Mobile Ad-hoc Networks , 2003 .

[4]  Audun Jøsang,et al.  AIS Electronic Library (AISeL) , 2017 .

[5]  A. Jøsang,et al.  Filtering Out Unfair Ratings in Bayesian Reputation Systems , 2004 .

[6]  Farooq Anjum,et al.  Security for Wireless Ad Hoc Networks , 2007 .

[7]  Tanja Lange,et al.  Handbook of Elliptic and Hyperelliptic Curve Cryptography , 2005 .

[8]  David A. Maltz,et al.  A performance comparison of multi-hop wireless ad hoc network routing protocols , 1998, MobiCom '98.

[9]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.

[10]  Jeong Hyun Yi,et al.  Identity-Based Access Control for Ad Hoc Groups , 2004, ICISC.

[11]  David A. Maltz,et al.  Dynamic Source Routing in Ad Hoc Wireless Networks , 1994, Mobidata.

[12]  Audun Jøsang,et al.  Dirichlet Reputation Systems , 2007, The Second International Conference on Availability, Reliability and Security (ARES'07).

[13]  Adi Shamir,et al.  Identity-Based Cryptosystems and Signature Schemes , 1984, CRYPTO.

[14]  Jean-Yves Le Boudec,et al.  Self-policing mobile ad hoc networks by reputation systems , 2005, IEEE Communications Magazine.

[15]  A. Shamm Identity-based cryptosystems and signature schemes , 1985 .

[16]  Jolyon Clulow,et al.  New Strategies for Revocation in Ad-Hoc Networks , 2007, ESAS.

[17]  Yuguang Fang,et al.  Securing Mobile Ad Hoc Networks with Certificateless Public Keys , 2006, IEEE Transactions on Dependable and Secure Computing.

[18]  Jean-Yves Le Boudec,et al.  Analysis of a reputation system for mobile ad-hoc networks with liars , 2005, Third International Symposium on Modeling and Optimization in Mobile, Ad Hoc, and Wireless Networks (WiOpt'05).

[19]  Levente Buttyán,et al.  Security and Cooperation in Wireless Networks: Thwarting Malicious and Selfish Behavior in the Age of Ubiquitous Computing , 2007 .

[20]  Audun Jøsang Probabilistic Logic under Uncertainty , 2007, CATS.

[21]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[22]  Haiyun Luo,et al.  URSA: ubiquitous and robust access control for mobile ad hoc networks , 2004, IEEE/ACM Transactions on Networking.

[23]  Mingyan Liu,et al.  Random waypoint considered harmful , 2003, IEEE INFOCOM 2003. Twenty-second Annual Joint Conference of the IEEE Computer and Communications Societies (IEEE Cat. No.03CH37428).

[24]  Farooq Anjum,et al.  Security for Wireless Ad Hoc Networks: Anjum/Ad hoc Networks , 2007 .

[25]  Guang Gong,et al.  Key Revocation for Identity-Based Schemes in Mobile Ad Hoc Networks , 2006, ADHOC-NOW.

[26]  Zygmunt J. Haas,et al.  Securing ad hoc networks , 1999, IEEE Netw..

[27]  Refik Molva,et al.  Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks , 2002, Communications and Multimedia Security.

[28]  Robin Kravets,et al.  MOCA : MObile Certificate Authority for Wireless Ad Hoc Networks , 2004 .

[29]  S. Buchegger,et al.  A Robust Reputation System for Peer-to-Peer and Mobile Ad-hoc Networks , 2004 .

[30]  Muthucumaru Maheswaran,et al.  A localized certificate revocation scheme for mobile ad hoc networks , 2008, Ad Hoc Networks.

[31]  David B. Dunson,et al.  Bayesian Data Analysis , 2010 .

[32]  Jean-Pierre Hubaux,et al.  Security and Cooperation in Wireless Networks , 2007, ESAS.

[33]  Jean-Yves Le Boudec,et al.  Performance analysis of the CONFIDANT protocol , 2002, MobiHoc '02.