Browse > Article
http://dx.doi.org/10.17662/ksdim.2010.6.2.055

Authentication and Trust Relationship Chaining for Resource Sharing Community  

Kim, Jeong Gon (한세대학교 IT학부)
Kim, Shin Kon (광운대학교 경영정보학과)
Publication Information
Journal of Korea Society of Digital Industry and Information Management / v.6, no.2, 2010 , pp. 55-69 More about this Journal
Abstract
This article proposed the authentication protocol for peer-to-peer resource sharing community. The proposed protocol does not require a priori information for generating and exchanging authentication key. Also this protocol can provide the delicate access control by allowing the user(authenticator) to assign the trust level to the authentication supplicant, which can be used to decide if the resource providing node will accept the resource sharing request from a resource requesting node. Trust Relationship Chaining provides the environment where trust levels (included in the trust table) of nodes in the resource sharing community are propagated among nodes when trust tables are exchanged between two nodes engaged in mutual authentication process and authentication refresh so that any two nodes which are not directly mutual-authenticated can assign the trust level each other for the access control for resource sharing. In the proposed protocol a node can implements the authentication refresh continuously to verify the effectiveness of authentication after mutual authentication so that the authentication of new node or authentication revocation(effectiveness cancellation) of the departed node can be propagated to the all the nodes in RSC and eventually safe resource sharing community is configured.
Keywords
Authentication; Access Control; Resource Sharing; Trust Relationship Chaining;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Prigent, Andreaux, Bidan and Heen, "Secure Long Term Communities in Ad Hoc Networks," Workshop on Security of ad hoc and Sensor Networks archive, 2003 Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, Fairfax, Virginia, Pages: 115-124.
2 Rene Meier, Marc-Olivier Killijian, Raymond Cunningham, and Vinny Cahill, "Towards Proximity Group Communication," Workshop on Middleware for Mobile Computing, Heidelberg, Germany, 2001, Nov, IFIP/ACM, TCD-CS-2001-28
3 Sye Loong Keoh, Emil Lupu and Morris Sloman, "PEACE : A Policy-based Establishment of Ad-hoc Communities," Proceedings of the 20th Annual Computer Security Applications Conference, IEEE Computer Society. pp. 386-395.
4 Gerd Kortuem, "A Methodology and Software Platform for Building Wearable Communities," Ph. D. Dissertation Graduate School of the University of Oregon, December 2002.
5 H. Caituiro-Monge, K. Almeroth, M. del Mar Alvarez-Rohena, "Friend Relay: A Resource Sharing Framework for Mobile Wireless Devices," ACM International Workshop on Wireless Mobile Applications and Services on WLAN Hotspots (WMASH), Los Angeles, California, September 2006. pp. 20-29.
6 John Holmstrom, "Authentication and Access Control System in Ad Hoc Networks," Master of Science Thesis Report, Royal Institute of Technology, Stockholm, Sweden, Department of Computer Science(DSV), 2004.
7 Christian Bergstrom, "Security Architecture for Mobile Ad Hoc Networks," Master of Science Thesis Report, Royal Institute of Technology, Stockholm, Sweden, Department of Computer Science(DSV), 2004.
8 Klas Fokine, "Key Management in Ad Hoc Networks," Master's Thesis, Linkoping University, Department of Electrical Engineering, 2002.
9 K. Hoeper and G. Gong, Models of Authentication in Ad Hoc Networks and Their Related Network Properties, Technical Report CACR 2004-03, Centre for Applied Cryptographic Research, Waterloo, Canada, 2004.
10 F. Stajano and R. Anderson. "The Resurrecting Duckling: Security Issues for Ad-Hoc Wire-less Networks," In Proceedings of the 7th International Workshop on Security Protocols, B. Christianson, B. Crispo, J. A. Malcolm, and M. Roe (Eds.), LNCS 1796, Springer-Verlag, 1999, pp. 172-194.
11 F. Stajano. "The Resurrecting Duckling-what next?," Proceedings of the 8th International Workshop on Security Protocols, B. Christianson, B. Crispo, and M. Roe (Eds.), LNCS 2133, Springer-Verlag, 2000, pp. 204-214.
12 Balfanz, D, Smetters, D. K., Stewart, P. & Wong, H. C., "Talking To Strangers: Authentication in Ad-Hoc Wireless Networks," 2002 Network and Distributed System Security Symposium Conference Proceedings, 2002.
13 N. Asokan, P. Ginzboorg. "Key agreement in ad hoc networks.", Computer Communications, 23:1627-1637, 2000.   DOI   ScienceOn
14 J. Clark and J. Jacob, "A survey of authentication protocol literature: Version 1.0" (http://citeseer.ist.psu.edu/cache/papers/cs/166/http:zSzzSzwww.cs.york.ac.ukzSz-jaczSzpaperszSzdrareview.pdf/clark97survey.pdf)
15 A. Menezes, P. van Oorschot, S. Vanstone, Handbook of Applied Cryptography. CRC Press, 1997.
16 Lee W. McKnight, James Howison, Scott Bradner, "Guest Editors' Introduction: Wireless Grids-Distributed Resource Sharing by Mobile, Nomadic, and Fixed Devices," IEEE Internet Computing, 2004, Volume: 8, Issue: 4, pp. 24-31.   DOI   ScienceOn
17 H. Luo, S. Lu, "Ubiquitous and Robust Authentication Service for Ad hoc Wireless Networks," Technical Report 200030, UCLA Computer Science Department, 2000.
18 A. Perrig, R. Canetti, D. Tygar, and D. Song, "The TESLA Broadcast Authentication Protocol," Cryptobytes, Volume 5, No. 2 (RSA Laboratories, Summer/Fall 2002), pp. 2-13.
19 Johann Van Der Merwe, Dawoud Dawoud, Stephen McDonald, "A survey on peer-to-peer key management for mobile ad hoc networks," ACM Computing Surveys, Volume 39, Issue 1, 2007.
20 S. Capkun, L. Buttyan, "Self Organized Public Key Management for Mobile Ad Hoc Networks," IEEE Trans. Mobile Comput. 2, 1, pp. 52-64.