An assessment of Key management using Certificateless Cryptography in Mobile adhoc network

  IJCOT-book-cover
 
International Journal of Computer & Organization Trends  (IJCOT)          
 
© 2017 by IJCOT Journal
Volume - 7 Issue - 1
Year of Publication : 2017
Authors :   R.Rajesh, Dr.K.Ramakrishnan
DOI : 10.14445/22492593/IJCOT-V40P302

Citation

R.Rajesh, Dr.K.Ramakrishnan "An assessment of Key management using Certificateless Cryptography in Mobile adhoc network ", International Journal of Computer & organization Trends (IJCOT), V7(1):18-23 Jan - Feb 2017, ISSN:2249-2593, www.ijcotjournal.org. Published by Seventh Sense Research Group.

Abstract

A mobile ad hoc network is an independent group of mobile devices that interconnect with each other over wireless associations and cooperate in a dispersedwaywith the purpose of providing the required network functionality in the lack of a stable structure. Certificateless public key cryptography is involved here not simply to eradicate the necessity for certificates, but also to maintain the required properties of identity-based key management methods without the integral key escrow problem.By means of the modern acceleration in research into Identity-based Public Key Cryptography (ID-PKC), we deliberate this a suitable moment to relate and contrast ID-PKC with more Public Key Infrastructures (PKI). Due to the resemblance in the nature of both methodologies, we purpose to recognize the difference between the features of them.Fundamentally, certificateless cryptography depends onconcerning the public key cryptography and ID-based cryptography. In this effort, we accept this methodadvantage over MANET and simulate the scheme with AODV to assess the network efficiency.

References

[1] W. Diffie and M. Hellman, New directions in cryptography,IEEE Transactions on Information Theory, IT-22(6):644-654, 1976.
[2] Yanchao Zhang, Wei Liu, Wenjing Lou, Yuguang Fang, and Younggoo Kwon,” AC-PKI: Anonymous and Certificateless Public-Key Infrastructure for Mo-bile Ad Hoc Networks , ” IEEE 0-7803-8939, May 5, 2005.
[3] YANG Ya-tao, ZENG Ping, FANG Yong, CHI Ya-Ping,” A Feasible Key Management Scheme in Adhoc Network , ” Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, IEEE, 0-7695-2909,July 7, 2007.
[4] Zhenfei Zhang, Willy Susilo and Raad,“Mobile Ad hoc Network- Key Management with Certificateless Cryptography”, IEEE, 978-1-4244-4242, 2008.
[5] MengboHou and QiuliangXu,“An Efficient and Secure One-Round Authenticated Key Agreement Protocol without Pairings,” IEEE, 978-1-61284-774, Nov., 2011.
[6] S. Tapaswil andVirendra Singh Kushwah, “Securing Nodes in MANETs Using Node Based Key Management Scheme,” International Conference on Advances in Computer Engineering, IEEE, 978-0-7695-4058, Dec., 2010.
[7] Eduardo Da Silva, Aldri L. Dos Santos, and Luiz Car-los P. Albini,” Identity-based Key Management in Mobile Ad hoc Networks: Techniques and Applications,” IEEE Wireless Communications, 1536-1284, Aug. 2008.
[8] K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields, and E.M. Belding-Royer,“A secure routing protocol for ad hoc networks” In Proceedings of 10th IEEE InternationalConference on Network Protocols, Paris, France, pp. 78- 87, 2002.
[9] J.P. Hubaux, L. Buttyan and S. Capkun,“Self-organized public-key management for mobile ad hoc networks”IEEE Transactions on Mobile Computing, Vol. 2, No.1, pp. 52{64, 2003.
[10] S.S. Al-Riyami and K.G. Peterson,“CBE from CL-PKE: a generic construction and efficient schemes” In Public Key Cryptography-PKC 2005, Lecture Notes in Computer Science, Vol.3386, Springer-Verlag, Berlin, pp.398{415, 2005.
[11] B. C. Hu, D. S. Wong, Z. Zhang, and X. Deng, “Key replacement attack against a generic construction of certificateless signature” In Information Security and Privacy: 11th Australasian Conference, ACISP 2006, pages 235–246, Springer-Verlag, 2006.
[12] B. Libert and J.J. Quisquater, “On constructing certificateless cryptosystems from identity based encryption” In 9th International Conference on Theory and Practice in Public Key Cryptography (PKC 2006), pages 474–490, Springer, 2006.
[13] Rakesh Chandra Gangwar and Anil K. Sarje, “Secure and Efficient Dynamic Group Key Agreement Protocol for an Ad Hoc Network,” IEEE, 1-4244-0731, June 1, 2006.
[14] Z. Zhang, D. Wong, J. Xu, and D. Feng, Certificateless public-key signature: Security model and efficient construction, In 4th International Conference on Applied Cryptography and Network Security (ACNS 2006), pages 293–308, Springer, 2006.
[16] D. H. Yum and P. J. Lee,“Generic construction of certificateless signature. In Information Security and Privacy: 9th Australasian Conference, ACISP 2004, pages 200–211, Springer-Verlag, 2004.
[15] YANG Ya-tao, ZENG Ping, FANG Yong, CHI Ya-Ping,” A Feasible Key Management Scheme in Adhoc Network , ” Eighth ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing, IEEE, 0-7695-2909,July 7, 2007.
[17] MengboHou and QiuliangXu,” An Efficient and Se-cure One-Round Authenticated Key Agreement Protocol without Pairings, ” IEEE, 978-1-61284-774, Nov., 2011.
[18] Chen Yixiang,” Certificateless Key Agreement Protocol , ” IEEE, 978-1-4244-5895, Dec., 2010.
[19] A. Khalili, J. Katz, and W.A. Arbaugh,“Toward secure key distribution in truly adhoc networks”, In Proceedings of 2003 Symposium on Applications and the InternetWorkshops, Orlando, FL, USA, pp: 342{364, 2003.
[20] H. Deng, A. Mukherjee, and D. Agrawal, “Threshold and identity-based key management and authentication for wireless ad hoc networks, In Proceedings of International Conference on Information Technology: Coding and Computing, Las Vegas, NV, USA, pp. 107{111, 2004.
[21] L. Chen, K. Harrison, D. Soldera, and N.P. Smart, “Applications of multiple trust authorities in pairing based cryptosystems” In G.I. Davida, Y. Frankel, and O. Rees, editors, Infrastructure Security, International Conference, InfraSec, volume 2437 of LNCS, pages 260-275. Springer-Verlag, 2002.

Keywords
Mobile ad hoc network, Certificateless public key cryptography, Identity-based Public Key Cryptography, Public Key Infrastructures.