이동 애드혹 네트워크에서의 익명성을 제공하는 아이디 기반의 안전한 키 교환 프로토콜

Secure ID-Based Key Agreement Protocol with Anonymity for Mobile Ad Hoc Networks

  • 투고 : 2011.11.01
  • 심사 : 2012.01.17
  • 발행 : 2012.01.25

초록

애드혹 네트워크에서 보안을 제공하는 것은 매우 중요한 요소이다. 특히 역동적인 구조에서는 시스템의 안전을 위해서 개인키를 업데이트해 주는 키 교환 프로토콜이 필수적이다. 그리고 개인의 사생활 보호 문제를 방지하기 위해 각각의 노드의 아이디를 보호하는 것도 필요하다. 하지만 기존의 많은 애드혹 네트워크의 키 교환 프로토콜들은 이러한 보안 문제들을 동시에 고려하지 않았다. 본 논문에서는 익명성을 제공하는 키 교환 프로토콜과 개인키 업데이트 프로토콜을 제안하다. 또한 서로 다른 서비스 영역에서의 키 갱신 프로토콜을 제안한다. 제안한 프로토콜들은 여러 공격에 안전하고 서비스를 제공하는 이동 애드혹네트워크에 적합하다.

Security support is a significant factor in ad hoc networks. Especially in dynamic topologies, key agreement with private key updating is essential in providing a secure system. And it is also necessary to protect the identities of individual nodes in wireless environments to avoid personal privacy problems. However, many of the existing key agreement schemes for ad hoc networks do not consider these issues concurrently. This paper proposes an anonymous ID-based private key update scheme and a key agreement scheme for mobile ad hoc networks. We also suggest a method of rekeying between different domains using service-coordinators. These schemes are secure against various attacks and are suitable for service-oriented mobile ad hoc networks.

키워드

참고문헌

  1. Y. Fang, X. Zhu, and Y. Zhang, "Securing resource-constrained wireless ad hoc networks," IEEE Wireless Communications, vol. 16, pp. 24-30, April 2007.
  2. M. Raya, and J. P. Hubaux, "The security of vehicular ad hoc networks", Proc. of the 3rd ACM workshop on Security of Ad Hoc and Sensor Networks, pp. 11-21, Nov. 2005.
  3. V. Varadharajan, R. Shankaran, and M. Hitchens, "Security for cluster based ad hoc networks," Computer Communications, vol. 27, pp. 488-501, 2004. https://doi.org/10.1016/j.comcom.2003.10.005
  4. B. Wu, J. Wu, E. Fernandez, and S. Magliveras, "Secure and efficient key management in mobile ad hoc networks," Proc. of the 19th IEEE International Parallel Distributed Processing Symposium, Denver, 2005.
  5. B. Zhu, F. Bao, R. H. Deng, M. S. Kankanhalli, and G. Wang, "Efficient and robust key management for large mobile ad hoc networks," Computer Networks, vol. 48, pp. 657-682, 2005. https://doi.org/10.1016/j.comnet.2004.11.023
  6. A. Shamir, "Identity-based cryptosystems and signature schemes," CRYPTO 84, LNCS 196, pp. 47-53, Springer-Verlag, 1984.
  7. W. K. Koo, J. Y. Hwang, H. J. Kim, and D. H. Lee, "ID-Based proxy re-encryption scheme with chosen-ciphertext security," Journal of IEEK, vol. 46, no. 1, 2009.
  8. Y. Zhang, W. Liu, W. Lou, Y. Fang, and Y. Kwon, "AC-PKI: anonymous and certificateless public-key infrastructure for mobile ad hoc networks," Proc. IEEE International Conference on Communication, pp. 3515-3519, May 2005.
  9. H. Y. Chien, "ID-based key agreement with anonymity for ad hoc networks," EUC 2007, LNCS 4808, pp. 333-345, Springer-Verlag, 2007.
  10. Z. Wan, K. Ren, W. Lou, and B. Preneel, "Anonymous ID-based group key agreement for wireless networks," Wireless Communications and Networking Conference, pp. 2615-2620, 2008.
  11. A. Khalili, J. Katz, and W. A. Arbaugh, "Toward secure key distribution in truly ad-hoc networks," Proc. of the 2003 Symposium on Applications and the Internet Workshop, pp. 342-346, Jan. 2003.
  12. C. K. Toh, G. Guichal, D. K. Kim, and Victor O. K. Li, "Service location protocols for mobile wireless ad hoc networks," International Journal of Ad Hoc and Ubiquitous Computing, vol. 2, pp. 250-262, 2006.
  13. Y. H. Park, Y. H. Park, and S. J. Moon, "ID-based private key update protocol with anonymity for mobile ad-hoc networks," Proc. of the 10th International Conference on Computational Science and Its Applications, pp. 323-326, March 2010.
  14. H. Y. Chien, "Practical anonymous user authentication scheme with security proof," Computers and Security, vol.27, pp. 216-223, 2008. https://doi.org/10.1016/j.cose.2008.05.004
  15. E. D. Silva, A. L. D. Santos, and L. C. P. Albini, "Identity-based key management in mobile ad hoc networks: techniques and applications," IEEE Wireless Communications, vol. 15, pp. 46-52, Oct. 2008.
  16. Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing mobile ad hoc networks with certificateless public keys," IEEE Transactions on Dependable and Secure Computing, vol. 3, pp. 386-399, 2006. https://doi.org/10.1109/TDSC.2006.58
  17. M. Bohio and A. Miri, "Efficient identity-based security schemes for ad hoc network routing protocols," Ad Hoc Networks, vol. 2, pp. 309-317, 2004. https://doi.org/10.1016/j.adhoc.2004.03.011
  18. H. Y. Chien, and R. Y. Lin, "Improved ID-based security framework for ad hoc network," Ad Hoc Networks, vol. 6, pp. 47-60. 2008. https://doi.org/10.1016/j.adhoc.2006.07.006
  19. M. Omar, Y. Challal, and A. Bouabdallah, "Reliable and fully distributed trust model for mobile ad hoc networks," Computers and Security, vol. 28, pp. 199-214, 2009. https://doi.org/10.1016/j.cose.2008.11.009
  20. D. Boneh, and M. Franklin, "Identity-based encryption from the weil pairing," CRYPTO 01, LNCS 2139, pp. 213-229, Springer-Verlag, 2001.
  21. P. Barreto, H. Kim, B. Bynn, and M. Scott, "Efficient algorithms for pairing-based cryptosystems," CRYPTO 02, LNCS 2442, pp. 354-368, Springer-Verlag, 2002.
  22. F. Hess, "Efficient identity based signature schemes based on pairings," SAC 2002, LNCS 2595, pp. 310-324, Springer-Verlag, 2003.