Skip to main content

ISSRP: A Secure Routing Protocol Using Identity-Based Signcryption Scheme in Ad-Hoc Networks

  • Conference paper
Parallel and Distributed Computing: Applications and Technologies (PDCAT 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3320))

Abstract

TWe present a secure routing protocol based on identity-based signcryption scheme in ad-hoc networks. Because the proposed protocol uses identity-based cryptography, it can eliminate storage consumption and a certificate of public key exchange. Also, our protocol has very short ciphertexts/signatures and efficient computation time than other protocols based on RSA because it uses pairings over elliptic curves. In addition, the signcryption scheme fulfills both the functions of digital signature and encryption, and it thus can give savings in computation cost and communication overhead.

This work was supported by Korea Research Foundation Grant (KRF-2003-041-D00509).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Dahill, B., Levine, B.N., Royer, E., Shields, C.: ARAN: A secure Routing Protocol for Ad Hoc Networks. UMass Tech. Report 02–21 (2002)

    Google Scholar 

  2. Libert, B., Quisquater, J.-J.: New identity based signcryption schemes from parings. Full version, Available at http://eprint.iacr.org/2003/023/

  3. Perkins, C., Royer, E.: Ad-Hoc On-Demand Distance Vector Routing. In: Proceedings of 2nd IEEE Workshop on Mobile Computing Systems and Applications (February 1999)

    Google Scholar 

  4. Boneh, D., Franklin, M.: Identity Based Encryption From the Weil Pairing. In: Kilian, J. (ed.) CRYPTO 2001. LNCS, vol. 2139, p. 213. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Lopez, J., Dahab, R.: Performance of Elliptic Curve Cryptosystems. Technical report IC-00-08 (2000), http://www.dcc.unicamp.br/ic-main/publications-e.html

  6. Fall, K., Varadhan, K. (eds.): Ns notes and documentation (1999), Available from http://www-mahs.cs.berkeley.edu/ns/

  7. Ilyas, M.: The Handbook of Ad-Hoc Wireless Networks. CRC Press, Boca Raton (2002)

    Google Scholar 

  8. Papadimitratos, P., Haas, Z.: Secure Routing for Mobile Ad Hoc Networks. In: Proceedings of CNDS 2002, San Antonio, TX, January 27–31 (2002)

    Google Scholar 

  9. Hu, Y.C., Perrig, A., Johnson, D.B.: Ariadne: A secure On-Demand Routing Protocol for Ad Hoc Networks. In: Proceedings of MOBICOM 2002,

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Park, BN., Myung, J., Lee, W. (2004). ISSRP: A Secure Routing Protocol Using Identity-Based Signcryption Scheme in Ad-Hoc Networks. In: Liew, KM., Shen, H., See, S., Cai, W., Fan, P., Horiguchi, S. (eds) Parallel and Distributed Computing: Applications and Technologies. PDCAT 2004. Lecture Notes in Computer Science, vol 3320. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-30501-9_138

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-30501-9_138

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-24013-6

  • Online ISBN: 978-3-540-30501-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics