Browse > Article

An Architecture for Key Management in Hierarchical Mobile Ad-hoc Networks  

Rhee, Kyung-Hyune (Division of Electronic, Computer and Telecommunication Engineering, Pukyong National University)
Park, Young-Ho (Division of Electronic, Computer and Telecommunication Engineering, Pukyong National University)
Gene Tsudik (Information and Computer Science University of California at Irvine)
Publication Information
Abstract
In recent years, mobile ad-hoc networks have received a great deal of attention in both academia and industry to provide anytime-anywhere networking services. As wireless networks are rapidly deployed, the security of wireless environment will be mandatory. In this paper, we describe a group key management architecture and key agreement protocols for secure communication in mobile ad-hoc wireless networks (MANETs) overseen by unmanned aerial vehicles (UAVs). We use implicitly certified public keys method, which alleviates the certificate overhead and improves computational efficiency. The architecture uses a two-layered key management approach where the group of nodes is divided into: 1) Cell groups consisting of ground nodes and 2) control groups consisting of cell group managers. The chief benefit of this approach is that the effects of a membership change are restricted to the single cell group.
Keywords
Group key management; implicit certificate; key management; secure mobile ad-hoc network;
Citations & Related Records

Times Cited By Web Of Science : 9  (Related Records In Web of Science)
Times Cited By SCOPUS : 11
연도 인용수 순위
1 Y. Amir et aI., 'On the performance of group key agreement protocols,' in Proc. IEEE ICDCS 2002, July 2002
2 A. Shamir. 'Identity-based cryptosystems and signature schemes,' in Proc. CRYPTO'84, Lecture Notes in Computer Science 196, Springer-Verlag, 1984, pp. 47-53
3 Y. Kim, A. Perrig, and G. Tsudik, 'A communication efficient group key agreement,' in Proc. IFIP-SEC 2001, June 2001, pp. 229-244
4 D. Balenson, D. McGrew, and A. Sherman, 'Key management for large dynamic groups: One way function trees and amortized initialization,' in IETF Internet Draft: Draft-balensongroupkeymgmt-oft-00.txt, Feb. 1999
5 C. Wong, M. Gouda, and S. Lam, 'Secure group communications using key graphs,' in Proc. ACM SIGCOMM'98, Sept. 1998, pp. 68-79
6 M. Steiner, G. Tsudik, and M.Waidner, 'key agreement in dynamic peer groups,' IEEE Trans. Parallel Distrib. Syst., vol. 11, Issue 8, pp. 769-780, Aug. 2000   DOI   ScienceOn
7 D. Boneh and M. Franklin, 'Identity based encryption from the weiI pairing,' in Proc. Advances in Cryptology Crypto2001, Lecture Notes In Computer Science 2139, Springer-Verlag, 2001, pp. 213-229
8 A. Menezes, P. van Oorschot, and S. Vanstone, Handbook of Applied Cryptography, CRC Press, 1997
9 Y. Amir et al., 'Exploring robustness in group key agreement,' in Proc. ICDCS 2001, Apr. 2001, pp. 399-408
10 Y.Zheng, 'Shortened digital signatures, signcryption and compact and un-forgeable key agreement schemes,' Submission to IEEE P1363a: Standard Specifications for Public-Key Cryptography, Aug. 1998
11 D. Gu et al., 'UAV-aided intelligent routing for ad-hoc wireless network in single-area theater,' in Proc. IEEE WCNC 2000,2000, pp. 1220-1225
12 Y. Kim, A. Perrig, and G. Tsudik, 'Simple and fault tolerant key agreement for dynamic collaborative groups,' in Proc. ACM Conference on Computer and Communications Security 2000, Nov. 2000, pp. 235-244
13 C. Gunther, 'An identity based key exchange protocol,' in Proc: Advances in Cryptology EUROCRYPT'89, Lecture Notes in Computer Science 434, 1989, pp. 29-37
14 H. Luo et al., 'Self-securing ad hoc wireless networks,' in Proc. IEEE ISCC 2002, 2002, pp. 567-574
15 D. Gu et al., 'Hierarchical routing for multi-layer ad-hoc wireless networks with UAVs,' in Proc. IEEE MILCOM 2000,2000, pp. 310-314
16 D. Gu et al., 'C-ICAMA: A centralized intelligent channel assigned multiple access for multilayer adhoc wireless networks with UAVs,' in Proc. IEEE WCNC 2000, 2000, pp. 879-884
17 M. Steiner, G. Tsudik, and M. Waidner, 'Cliques: A new approach to group key agreement,' in Proc. IEEE ICDCS'98, 1998, pp. 380-387