Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3409390.3409392acmotherconferencesArticle/Chapter ViewAbstractPublication PagesicppConference Proceedingsconference-collections
research-article

Randomized Authentication using IBE for Opportunistic Networks

Published: 17 August 2020 Publication History

Abstract

Opportunistic networks (ONs) are widely used in many critical network applications, and security/privacy issues in ONs are critical for its wide adaption. In this paper, we propose a randomized authentication protocol which consists of node registration and authentication phases using identity-based encpryption (IBE) and trust framework. The key ideas of our authentication protocol are to generate public keys from publicly available node IDs, and not only central registration server but also the nodes with a high trust value can authenticate nodes in a network. By doing this, our protocol is of light-weight and the authentication process is randomized in a distributed way. In addition, to accommodate the disadvantage of IBE, we introduce the idea of distributed KGCs (key generation centers) and the trust framework. The protocol level security of the proposed scheme is proven by indistinguishability-based provable security analysis using random oracles, and the qualitative security analyses for various attacks are conducted.

References

[1]
N Asokan, Kari Kostiainen, Philip Ginzboorg, Jörg Ott, and Cheng Luo. 2007. Applicability of identity-based cryptography for disruption-tolerant networking. In MobiSys. 52–56.
[2]
Yue Bai and Jianbo Xu. 2018. Access control scheme based on fuzzy identity in opportunistic network. Procedia Comput. Sci. 131 (2018), 1122–1127.
[3]
Dan Boneh and Matt Franklin. 2001. Identity-based encryption from the Weil pairing. In CRYPTO. Springer, 213–229.
[4]
Ms Priyanka Bubna and Parul Bhanarkar Jha. 1984. Comparative analysis of Identity-based encryption with traditional public key encryption in wireless network. IEEE Commun. Mag. (1984), 196–205.
[5]
Craig Gentry and Alice Silverberg. 2002. Hierarchical ID-based cryptography. In ASIACRYPT. Springer, 548–566.
[6]
Maggi Goyal and Manoj Chaudhary. 2013. Ensuring privacy in opportunistic network. Int. J. Comput. Appl. 76, 4 (2013), 11–17.
[7]
Shohei Karaguchi, Kazuya Sakai, and Satoshi Fukumoto. 2018. Quality-Aware Task Assignment in Opportunistic Network-Based Crowdsourcing. In IPCCC. IEEE, 1–7.
[8]
Dmytro Karamshuk, Chiara Boldrini, Marco Conti, and Andrea Passarella. 2011. Human mobility models for opportunistic networks. IEEE Commun. Mag. 49, 12 (2011), 157–165.
[9]
Aniket Kate, Gregory M Zaverucha, and Urs Hengartner. 2007. Anonymity and security in delay tolerant networks. In SecureComm. IEEE, 504–513.
[10]
Hieu Le Xuan, Ideguchi Tetsuo, Okuda Takashi, and Tian Xuejun. 2014. A proposal of inter-vehicle (road-vehicle) authentication method using ID-based encryption and its Evaluation. In GN Workshop. 1–7.
[11]
Yaozhou Ma and Abbas Jamalipour. 2010. Opportunistic node authentication in intermittently connected mobile ad hoc networks. In APCC. IEEE, 453–457.
[12]
Ryota Mizuhara, Kazuya Sakai, and Satoshi Fukumoto. 2018. A collaborative-task assignment algorithm for mobile crowdsourcing in opportunistic networks. In ICC. IEEE, 1–6.
[13]
Luciana Pelusi, Andrea Passarella, and Marco Conti. 2006. Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. IEEE Commun. Mag. 44, 11 (2006), 134–141.
[14]
Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21, 2 (1978), 120–126.
[15]
Kazuya Sakai, Min-Te Sun, Wei-Sshinn Ku, and Ten H. Lai. 2013. Randomized Skip Lists-Based Private Authentication for Large-Scale RFID Systems. In MobiHoc. 277–280.
[16]
Kazuya Sakai, Min-Te Sun, Wei-Shinn Ku, and Ten H. Lai. 2019. On The Performance Bound of Structured Key-Based RFID Authentication. (2019), 1–9.
[17]
Kazuya Sakai, Min-Te Sun, Wei-Shinn Ku, and Jie Wu. 2017. A framework for anonymous routing in delay tolerant networks. In ICNP. IEEE, 1–10.
[18]
Kazuya Sakai, Min-Te Sun, Wei-Shinn Ku, and Jie Wu. 2018. On anonymous routing in delay tolerant networks. IEEE Trans. Mobile Comput. 18, 12 (2018), 2926–2940.
[19]
Kazuya Sakai, Min-Te Sun, Wei-Shinn Ku, Jie Wu, and Faisal S Alanazi. 2016. An analysis of onion-based anonymous routing for delay tolerant networks. In ICDCS. IEEE, 609–618.
[20]
Kazuya Sakai, Min-Te Sun, Wei-Shinn Ku, Jie Wu, and Faisal S Alanazi. 2017. Performance and security analyses of onion-based anonymous routing for delay tolerant networks. IEEE Trans. Mobile Comput. 16, 12 (2017), 3473–3487.
[21]
Adi Shamir. 1984. Identity-based cryptosystems and signature schemes. In ASIACRYPT. Springer, 47–53.
[22]
Umesh Pal Singh and Naveen Chauhan. 2017. Authentication using trust framework in opportunistic networks. In ICCCNT. IEEE, 1–7.
[23]
Min-Te Sun, Kazuya Sakai, Wei-Shinn Ku, Ten H. Lai, and Athanasios V. Vasilakos. 2016. Private and Secure Tag Access for Large-Scale RFID Systems. IEEE Trans. Dependable Secur. Comput. 13, 6 (2016), 657–671.
[24]
Yue Wu, Yimeng Zhao, Michel Riguidel, Guanghao Wang, and Ping Yi. 2015. Security and trust management in opportunistic networks: a survey. Secur. Commun. Netw. 8, 9 (2015), 1812–1827.

Cited By

View all
  • (2022)On Detecting Route Hijacking Attack in Opportunistic Mobile NetworksIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.3186029(1-18)Online publication date: 2022
  • (2021)Securing and Facilitating Communication Within Opportunistic Networks: A Holistic SurveyIEEE Access10.1109/ACCESS.2021.30713099(55009-55035)Online publication date: 2021

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
ICPP Workshops '20: Workshop Proceedings of the 49th International Conference on Parallel Processing
August 2020
186 pages
ISBN:9781450388689
DOI:10.1145/3409390
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 August 2020

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. IBE
  2. Opportunistic networks
  3. authentication
  4. trust

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

ICPP Workshops '20
ICPP Workshops '20: Workshops
August 17 - 20, 2020
AB, Edmonton, Canada

Acceptance Rates

Overall Acceptance Rate 91 of 313 submissions, 29%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)1
Reflects downloads up to 04 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2022)On Detecting Route Hijacking Attack in Opportunistic Mobile NetworksIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.3186029(1-18)Online publication date: 2022
  • (2021)Securing and Facilitating Communication Within Opportunistic Networks: A Holistic SurveyIEEE Access10.1109/ACCESS.2021.30713099(55009-55035)Online publication date: 2021

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format.

HTML Format

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media