Skip to main content

Cryptographic Protocol to Establish Trusted History of Interactions

  • Conference paper
Security and Privacy in Ad-Hoc and Sensor Networks (ESAS 2006)

Part of the book series: Lecture Notes in Computer Science ((LNCCN,volume 4357))

Included in the following conference series:

Abstract

In the context of ambient networks, this article describes a cryptographic protocol called Common History Extraction (CHE) protocol implementing a trust management framework. All the nodes are supposed to share the same cryptographic algorithms and protocols. An entity called imprinting station provides them with two pairs of public/private keys derived from their identities. Also, two strange nodes wanting to initiate an interaction have to build a seed of trust. The trust between two nodes is based on a mutual proof of previous common met nodes.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. The First International Joint Conference on Autonomous Agents & Multiagent Systems, AAMAS 2002, Bologna, Italy, July 15-19, ACM, New York (2002)

    Google Scholar 

  2. Blaze, M., Feigenbaum, J., Ioannidis, J., Keromytis, A.D.: The KeyNote Trust-Management System Version 2 - RFC 2704. RFC 2704 (September 1999), Available from http://www.faqs.org/rfcs/rfc2704.html

  3. Blaze, M., Feigenbaum, J., Keromytis, A.D.: The role of trust management in distributed systems security. In: Vitek, J. (ed.) Secure Internet Programming. LNCS, vol. 1603, pp. 185–210. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  4. Blaze, M., Feigenbaum, J., Lacy, J.: Decentralized trust management. In: IEEE Symposium on Security and Privacy, pp. 164–173. IEEE Computer Society, Los Alamitos (1996)

    Google Scholar 

  5. Boneh, D., Franklin, M.K.: Identity-based encryption from the weil pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, pp. 213–229. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  6. Bussard, L., Molva, R., Roudier, Y.: History-based signature or how to trust anonymous documents. In: Dimitrakos, O.T. (ed.) Second International Conference on Trust Management, April 2004, pp. 78–92 (2004)

    Google Scholar 

  7. Capra, L.: Engineering human trust in mobile system collaborations. In: Taylor, R.N., Dwyer, M.B. (eds.) SIGSOFT FSE, pp. 107–116. ACM, New York (2004)

    Google Scholar 

  8. Chen, X., Zhang, F., Kim, K.: A new ID-based group signature scheme from bilinear pairings. In: Information Security Applications, 4th International Workshop - WISA 2003. LNCS, vol. 2908, pp. 585–592. Springer, Heidelberg (2003)

    Google Scholar 

  9. Chervany, N.L., Knight, D.H.M.: What trust means in e-commerce customer relationships: an interdisciplinary conceptual typology. International Journal of Electronic Commerce 6(2), 35–59 (2002)

    Google Scholar 

  10. Falcone, R., Castelfranchi, C.: The socio-cognitive dynamics of trust: Does trust create trust? In: Falcone, R., Singh, M., Tan, Y.-H. (eds.) AA-WS 2000. LNCS (LNAI), vol. 2246, pp. 55–72. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  11. The Free Software Foundation. The gnu privacy handbook (1999), http://www.gnupg.org/gph/en/manual.html

  12. Gambetta, D.: Can we trust trust? In: Gambetta, D. (ed.) Trust: Making and Breaking Cooperative Relatioins, ch. 13, pp. 213–237 (2000) (published online)

    Google Scholar 

  13. Grandison, T., Sloman, M.: A survey of trust in internet applications. IEEE Communications Surveys and Tutorials 3(4) (2000)

    Google Scholar 

  14. Jakobsson, M., Wetzel, S.: Security weaknesses in bluetooth. In: Naccache, D. (ed.) CT-RSA 2001. LNCS, vol. 2020, pp. 176–191. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  15. Khare, R., Rifkin, A.: Weaving a Web of trust. issue of the World Wide Web Journal 2(3), 77–112 (1997)

    Google Scholar 

  16. Latapy, M., Pons, P.: Computing communities in large networks using random walks. In: Yolum, p., Güngör, T., Gürgen, F., Özturan, C. (eds.) ISCIS 2005. LNCS, vol. 3733, pp. 284–293. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  17. Legrand, V., Hooshmand, D., Ubéda, S.: Trusted ambient community for self-securing hybrid networks. Research Report 5027, INRIA (2003)

    Google Scholar 

  18. Liu, J., Issarny, V.: Enhanced reputation mechanism for mobile ad hoc networks. In: Jensen, C., Poslad, S., Dimitrakos, T. (eds.) iTrust 2004. LNCS, vol. 2995, pp. 48–62. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  19. Milgram, S.: The small world problem. Psychology Today 1, 61–67 (1967)

    Google Scholar 

  20. Perich, F., Undercoffer, J., Kagal, L., Joshi, A., Finin, T., Yesha, Y.: In reputation we believe: Query processing in mobile ad-hoc networks. Mobiquitous 00, 326–334 (2004)

    Google Scholar 

  21. Prigent, N., Bidan, C., Andreaux, J.-P., Heen, O.: Secure long term communities in ad hoc networks. In: Setia, S., Swarup, V. (eds.) SASN, pp. 115–124. ACM, New York (2003)

    Chapter  Google Scholar 

  22. Pujol, J.M., Sangüesa, R., Delgado, J.: Extracting reputation in multi agent systems by means of social network topology. In: AAMAS [1], pp. 467–474

    Google Scholar 

  23. Sabater, J., Sierra, C.: Regret: reputation in gregarious societies. In: Agents, pp. 194–195 (2001)

    Google Scholar 

  24. Sabater, J., Sierra, C.: Reputation and social network analysis in multi-agent systems. In: AAMAS [1], pp. 475–482

    Google Scholar 

  25. Shamir, A.: Identity-based cryptosystems and signature schemes. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 47–53. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  26. Stajano, F., Anderson, R.J.: The resurrecting duckling: Security issues for ad-hoc wireless networks. In: Malcolm, J.A., Christianson, B., Crispo, B., Roe, M. (eds.) Security Protocols 1999. LNCS, vol. 1796, pp. 172–194. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  27. Suryanarayana, G., Taylor, R.N.: A survey of trust management and resource discovery technologies in peer-to-peer applications

    Google Scholar 

  28. Wang, X., Yu, H.: How to break md5 and other hash functions. In: Cramer, R.J.F. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 19–35. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Galice, S., Minier, M., Mullins, J., Ubéda, S. (2006). Cryptographic Protocol to Establish Trusted History of Interactions. In: Buttyán, L., Gligor, V.D., Westhoff, D. (eds) Security and Privacy in Ad-Hoc and Sensor Networks. ESAS 2006. Lecture Notes in Computer Science, vol 4357. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11964254_13

Download citation

  • DOI: https://doi.org/10.1007/11964254_13

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-69172-3

  • Online ISBN: 978-3-540-69173-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics