A Simple Encryption Keys Creation Scheme in Wireless Ad Hoc Networks

Abstract

A mobile ad hoc network (MANET) is a collection of mobile nodes that temporarily integrate with each other to form a network. Such a network does not require the existence of a typical network infrastructure. There is no central entity with the authority to administer the services and configurations of the network. How to secure a MANET is an active field of study for researchers. However, most of the research on the topic of securing the MANETs has focused on adapting security mechanisms that were meant for traditional wired networks. This adaptation has resulted in security solutions that do not work efficiently or that make assumptions that are not in line with the properties and characterizations of MANETs. In this paper, we propose the use of security mechanisms for MANETs that are designed based on the characteristics, functionalities, and goals of such networks. We aim to initiate a paradigm shift in securing MANETs, in which the focus should be on building security solutions specifically developed for MANETs, and not on adapting solutions that were meant for conventional wired networks. We revisit the basics and propose a simple encryption keys creation scheme that is based on the Diffie-Hellman key agreement protocol. The work presented in this paper should mark the initiation of a research agenda designed to build security primitives that are specifically for MANETs, along the lines of the new paradigm.

Share and Cite:

A. Altalhi, "A Simple Encryption Keys Creation Scheme in Wireless Ad Hoc Networks," Communications and Network, Vol. 4 No. 1, 2012, pp. 83-87. doi: 10.4236/cn.2012.41011.

Conflicts of Interest

The authors declare no conflicts of interest.

References

[1] W. Diffie and M. Hellman, “New Direction Ins in Cryptography,” IEEE Transaction on Information Theory, Vol. IT-22, 1976, pp. 644-654. doi:10.1109/TIT.1976.1055638
[2] Y. Zhang, J. Zheng and M. Ma, “Handbook of Research on Wireless Security,” Information Science Reference, Hershey, 2008. doi:10.4018/978-1-59904-899-4
[3] H. Yang, H. Luo, F. Ye, S. Lu and L. Zhang, “Security in Mobile Ad Hoc Networks: Challenges and Solutions,” IEEE Wireless Communications, Vol. 11, No. 1, 2004, pp. 38-47. doi:10.1109/MWC.2004.1269716
[4] B. Wu, J. Wu, E. B. Fernandez, M. Ilyas and S. Magliveras, “Secure and Efficient Key Management in Mobile Ad Hoc Networks,” Journal of Network and Computer Applications, Vol. 30, No. 3, 2007, pp. 937-954. doi:10.1016/j.jnca.2005.07.008
[5] J. Chen and J. Wu, “A Survey on Cryptography Applied to Secure Mobile Ad Hoc Networks and Wireless Sensor Networks,” In: J. Chen and J. Wu, Eds., Handbook of Research on Developments and Trends in Wireless Sensor Networks: From Principle to Practice, IGI Global, Hershey, 2010, pp. 262-289. doi:10.4018/978-1-61520-701-5.ch012
[6] A. Menezes, P. van Oorschot and S. Vanstone, “Handbook of Applied Cryptography,” CRC Press, Boca Raton, 1996. doi:10.1201/9781439821916
[7] H. Luo and S. Lu, “URSA: Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks,” IEEE/ACM Transactions on Networking, Vol. 12, No. 6, 2004, pp. 1049-1063. doi:10.1109/TNET.2004.838598
[8] S. Yi and R. Kravets, “Composite Key Management for Ad Hoc Networks,” Proceedings of the 1st Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services (MobiQuitous’04), Boston, 22-25 August 2004, pp. 52-61.
[9] D. Liu, P. Ning and W. Du, “Group-Based Key Predistribution for Wireless Sensor Networks,” ACM Transactions on Sensor Networks (TOSN), Vol. 4, No. 2, 2008, pp. 1-30. doi:10.1145/1340771.1340777
[10] B. Wu, J. Wu, E. Fernandez and S. Magliveras, “Secure and Efficient Key Management in Mobile Ad Hoc Networks,” Proceedings of the 19th IEEE International Parallel and Distributed Processing Symposium (IPDPS’ 05), Workshop 17, Denver, Vol. 18, 3-8 April 2005.
[11] S. Capkun, L. Buttya and P. Hubaux, “Self-Organized Public Key Management for Mobile Ad Hoc Networks,” IEEE Transaction on Mobile Computing, Vol. 2, No. 1, 2003, pp. 52-64. doi:10.1109/TMC.2003.1195151
[12] A. C.-F. Chan, “Distributed Symmetric Key Management for Mobile Ad Hoc Networks,” Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies, Hong Kong, Vol. 4, 7-11 March 2004, pp. 2414-2424.
[13] R. Novales and N. Mittal, “Parameterized Key Assignment for Confidential Communication in Wireless Networks,” Ad Hoc Networks, Vol. 9, No. 7, 2011, pp. 1186-1201. doi:10.1016/j.adhoc.2011.01.009
[14] J. Lee and D. R. Stinson, “On the Construction of Practical Key Predistribution Schemes for Distributed Sensor Networks Using Combinatorial Designs,” ACM Transactions on Information and System Security (TISSEC), Vol. 11, No. 2, 2008, pp. 1-35. doi:10.1145/1330332.1330333
[15] S. Capkun, J. Hubaux and L. Buttyan, “Mobility Helps Peer-To-Peer Security,” IEEE Transactions on Mobile Computing, Vol. 5, No. 1, 2006, pp. 43-51. doi:10.1109/TMC.2006.12
[16] E. Bresson, O. Chevassut and D. Pointcheval, “The Group Diffie-Hellman Problems,” In: K. Nyberg and H. Heys, Eds., 9th Annual International Workshop on Selected Areas in Cryptography (SAC’02), Springer-Verlag, London, 2002, pp. 325-338.
[17] E. Ngai, M. Lyu and R. Chin, “An Authentication Service against Dishonest Users in Mobile Ad Hoc Networks,” Proceedings of the 2004 IEEE Aerospace Conference, Big Sky, Vol. 2, 6-13 March 2004, pp. 1275-1285.
[18] S. Zhu, S. Xu, S. Setia and S. Jajodia, “LHAP: A Lightweight Network Access Control Protocol for Ad Hoc Networks,” Ad Hoc Networks, Vol. 4, No. 5, 2006, pp. 567-585. doi:10.1016/j.adhoc.2005.06.002

Copyright © 2024 by authors and Scientific Research Publishing Inc.

Creative Commons License

This work and the related PDF file are licensed under a Creative Commons Attribution 4.0 International License.