Browse > Article
http://dx.doi.org/10.9717/kmms.2015.18.4.499

Secure Private Key Revocation Scheme in Anonymous Cluster -Based MANETs  

Park, YoHan (Department of Electronics Enginerring, Kyungpook National University)
Park, YoungHo (School of Electronics Engineering, Kyungpook National University)
Publication Information
Abstract
Security supports are a significant factor in the design of mobile ad hoc networks. In the dynamic topology where the node changes frequently, private key generation and revocation for newly joining and leaving nodes must be considered. In addition, the identities of individual nodes must be protected as well in mobile networks to avoid personal privacy concerns. This paper proposes ID-based private key revocation scheme and non-interactive key agreement scheme in anonymous MANETs. The proposed scheme provides the user privacy using pseudonyms and private key generation and revocation schemes with consideration of dynamic user changes. Therefore, our schemes can be applied in dynamic and privacy-preserving MANETs which are helpful to share multimedia data.
Keywords
Private Key Revocation; Anonymous Cluster-based MANETs; Threshold Cryptography; ID-based Cryptography; Key Agreement;
Citations & Related Records
연도 인용수 순위
  • Reference
1 L. Li and R. Liu, "Securing Cluster-Based Ad Hoc Networks with Distributed Authorities," IEEE Transactions on Wireless Communications, Vol. 9, No. 10, pp. 3072-3081, 2010.   DOI
2 M. Bechler, H.J. Hof, D. Kraft, F. Pahlke, and L. Wolf, "A Cluster-Based Security Architecture for Ad Hoc Networks," Proceeding of IEEE Infocom., pp. 2393-2403, 2004.
3 A. Shamir, "Identity-Based Cryptosystems and Signature Schemes," Proceeding of CRYP TO 84. LNCS 196, pp. 47-53, 1984.
4 S.I. Kang, N.H. Lee, and I.Y. Lee, "A Study on Group Key Management based on Mobile Device ID in Ad-hoc network," Journal of Korea Multimedia Society, Vol. 12, No.4, pp. 540-549, 2009.
5 D. Boneh and M. Franklin, "Identity-Based Encryption from the Weil Pairing," Proceeding of CRYP TO 01. LNCS, Vol. 2139, pp. 213-229, 2001.
6 Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing Mobile Ad Hoc Networks with Certificateless Public Keys," IEEE Transactions on Dependable and Secure Computing, Vol. 3, No. 4, pp. 386-399, 2006.   DOI   ScienceOn
7 Y.H. Park, Y.H. Park, and S.J. Moon, "Anonymous Cluster-Based MANETs with Threshold Signature," International Journal of Distributed Sensor Networks, pp. 1-9, 2013.
8 P. Barreto, H. Kim, B. Bynn, and M. Scott, "Efficient Algorithms for Pairing-Based Cryptosystems," Proceeding of CRYP TO 02. LNCS 2442, pp. 354-369, 2002.
9 G.R. Blakley, "Safeguarding Cryptographic Keys," American Federation of Information Processing Societies 79, pp. 313-317, 1979.
10 A. Shamir, "How to Share a Secret," Communication, Vol. 22, No. 11, pp. 612-613, 1979.
11 Y. Fang, X. Zhu, and Y. Zhang, "Securing Resource-Constrained Wireless Ad Hoc Networks," IEEE Wireless Communications 16, Vol. 16, No. 2, pp. 24-30, 2007.   DOI
12 M. Raya and J. Hubaux, "Securing Vehicular Ad Hoc Networks," Journal of Computer Security, Vol. 15 No. 1, pp. 39-68, 2007.   DOI
13 R. Dupont and A. Enge, "Provably Secure Non-Interactive Key Distribution based on Pairings," Discrete Applied Mathematic, Vol. 154, No. 2, pp. 270-276, 2006.   DOI