Skip to main content
Log in

Towards providing a new lightweight authentication and encryption scheme for MANET

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

Mobile Ad hoc Network (MANET) is a wireless technology for mobile nodes. This network is setup on fly without any infrastructure. The mobility nature of this network and the lack of infrastructure make it very challenging to be secured. In this paper, we introduce a formal model for Identity-based RSA (Id-RSA) scheme proven secure in the random oracle model. The proposed scheme relies on establishing fast cryptography operations to enhance the network performance. We compare our scheme with RSA-based Threshold Cryptography scheme (RSA-TC) and ECC-based Threshold Cryptography scheme (ECC-TC) in terms of speed and overheads caused by the security messages. We show that the threshold cryptography operations involved in RSA-TC and ECC-TC schemes cause a lot of overheads and delay. We implement these three schemes using the JAVA-based simulation framework (JIST/SWANS). The results show that our Id-RSA scheme is more suitable for MANET mobility environment that require lightweight and secure solutions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Gerla, M. (2005). From battlefields to urban grids: New research challenges in ad hoc wireless networks. Pervasive and Mobile Computing, 1(1), 77–93

    Article  Google Scholar 

  2. Barreto, P. S. L. M., Kim, H. Y., Lynn, B., & Scott, M. (2002). Efficient algorithms for pairing-based cryptosystems. In CRYPTO ’02: Proceedings of the 22nd annual international cryptology conference on advances in cryptology (pp. 354–368). London, UK: Springer-Verlag.

  3. Bellare, M., Desai, A., Pointcheval, D., & Rogaway, P. (1998). Relations among notions of security for public-key encryption schemes. In CRYPTO’98: Proceedings of the 18th annual international cryptology conference on advances in cryptology (pp. 26–45). London, UK: Springer-Verlag.

  4. Zhou, L., & Haas, Z. (1999). Securing ad hoc networks. Network, IEEE, 13(6), 24–30.

    Article  Google Scholar 

  5. Kong, J., Zerfos, P., Luo, H., Lu, S., & Zhang, L. (2001). Providing robust and ubiquitous security support for mobile ad-hoc networks. In International conference on network protocols (pp. 251–260). Los Angeles, CA: Department of Computer Science, California University.

  6. Capkun, S., Buttyan, L., & Hubaux, J.-P. (2003). Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2(1), 52–64.

    Article  Google Scholar 

  7. Yi, S., & Kravets, R. (2003). Moca: Mobile certificate authority for wireless ad hoc networks. In 2nd Annual PKI research workshop program (PKI 03) (pp. 65–79).

  8. Bechler, M., Hof, H.-J., Kraft, D., Pahlke, F., & Wolf, L. (2004). A cluster-based security architecture for ad hoc networks. INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, 4, 2393–2403.

    Google Scholar 

  9. Li, X., & Jing, Z. (2007). A trust cluster based key management protocol for ad hoc networks. Anti-counterfeiting, security, identification, 2007 IEEE international workshop on (pp. 371–376).

  10. Hadjichristofi, G. C., Adams, W. J., & Davis IV, N. J. (2005). A framework for key management in mobile ad hoc networks. In International conference on information technology: Coding and computing, ITCC (Vol. 2, pp. 568–573). New York, NY.

  11. Deng, H., Mukherjee, A., & Agrawal, D. P. (2004). Threshold and identity-based key management and authentication for wireless ad hoc networks. In International conference on information technology: Coding computing, ITCC (Vol. 1, pp. 107–111) Piscataway, MD.

  12. Daza, V., Herranz, J., Morillo, P., & Rífols, C. (2007). Cryptographic techniques for mobile ad-hoc networks. Computer Networks, 51(18), 4938–4950.

    Article  MATH  Google Scholar 

  13. Zhou, L., Schneider, F., & Van Renesse, R. (2003). Coca: A secure distributed online certification authority. Foundations of intrusion tolerant systems, 2003 Organically assured and survivable information systems (pp. 152–191).

  14. Levent, E., & Chavan, N. J. (2007). Elliptic curve cryptography based threshold cryptography (ecc-tc) implementation for manets. IJCSNS International Journal of Computer Science and Network Security, 7(4), 48–61.

    Google Scholar 

  15. Bleichenbacher, D., & May, A. (2006). New attacks on rsa with small secret crt-exponents. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (pp. 1–13). Heidelberg, Germany.

  16. Granger, R., Hess, F., Oyono, R., Thériault, N. & Vercauteren, F. (2007). Ate pairing on hyperelliptic curves. In EUROCRYPT ’07: Proceedings of the 26th annual international conference on advances in cryptology (pp. 430–447). Berlin, Heidelberg: Springer-Verlag.

  17. Miller, V. S. (2004). The weil pairing, and its efficient calculation. Journal of Cryptology, 17(4), 235–261.

    Article  MATH  MathSciNet  Google Scholar 

  18. Boneh, D., & Franklin, M. (2003). Identity-based encryption from the weil pairing. SIAM Journal on Computing, 32(3), 586–615.

    Article  MATH  MathSciNet  Google Scholar 

  19. Baek, J., & Zheng, Y. (2004). Identity-based threshold decryption. in Proceedings of PKC’04, LNCS 2947 (pp. 262–276). London, UK: Springer-Verlag.

  20. Shamir, A. (1985). Identity-based cryptosystems and signature schemes. In Proceedings of CRYPTO 84 on advances in cryptology (pp. 47–53). New York, NY: Springer-Verlag New York, Inc.

  21. Barr, R. (2004). Swans—scalable wireless ad hoc network simulator user’s guide. http://www.isi.edu/nsnam/ns/, March 2004.

  22. Rodrigopitanga, z. Geovandro.Pereira, (2008). Secure-sms. http://code.google.com/p/secure-sms/.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Tameem Eissa.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Eissa, T., Razak, S.A. & Ngadi, M.D.A. Towards providing a new lightweight authentication and encryption scheme for MANET. Wireless Netw 17, 833–842 (2011). https://doi.org/10.1007/s11276-010-0318-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-010-0318-3

Keywords

Navigation