Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/986858.986866acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

A certificate revocation scheme for wireless ad hoc networks

Published: 31 October 2003 Publication History

Abstract

The increasing prominence of wireless ad hoc networks is stimulating greater interest in developing adequate security mechanisms for securing applications involving these innovative networks paradigms. To-date, the proposed security schemes either provide inadequate security or they are too costly computationally, and therefore impractical for most ad hoc network applications.Adapting wired network security schemes---particularly those involved digital certificates---to wireless ad hoc networks environments, poses many difficulties, primarily for two reasons: the limitation of computational resources, and the absence of centralized entities for performing critical key management tasks such as certificate revocation.In this paper, we propose a certificate revocation scheme for wireless ad hoc networks. Our revocation scheme not only provides a measure of protection against malicious accusation attacks, but it also effectively eliminates the window of opportunity whereby revoked certificates can be used to access network services.

References

[1]
W. A. Arbaugh. An inductive chosen plaintext attack against wep/wep2. IEEE Document 803.11-01/230, May 2001.
[2]
W. A. Arbaugh, N. Shankar, and Y. J. Wan. Your 802.11 wireless network has no clothes. In Proceedings of IEEE International Conference on Wireless LANs and Home Network, December 2001.
[3]
N. Borisov, I. Goldberg, and D. Wagner. Intercepting mobile communications: the insecurity of 802.11. In Proceedings of ACM International Conference on Mobile Computing and Networking, pages 180--189, July 2001.
[4]
C. Candolin and H. Kari. A security architecture for wireless ad hoc networks. In Proceedings of IEEE Milcom 2002, October 2002.
[5]
B. Chor, S. Goldwasse, S. Micali, and B. Awerbuch. Verifiable secret sharing and achieving simultaneity in the presence of faults. In Proceedings of 26th IEEE Annual Symposium on the Foundations of Computer Science (FOCS), pages 383--395, October 1985.
[6]
B. H. Davies and T. R. Davies. The application of packet switching techniques to combat net radio. Proceedings of the IEEE, 75(1):43--55, January 1987.
[7]
C. R. Davis. IPSec: Securing VPNs. Osborne/McGraw-Hill, New York, 2001.
[8]
A. Ephremides, J. Wieselthier, and D. Baker. A design concept for reliable mobile radio networks with frequency hopping signaling. Proceedings of the IEEE, 75(1):56--73, January 1987.
[9]
P. Feldman. A practical scheme for non-interactive verifiable secret sharing. In Proceedings of 28th IEEE Symposium on Foundations of Foundations of Computer Science, pages 427--437, October 1987.
[10]
P. Feldman and S. Micali. An optimal dgorithm for synchronous byzantine agreement. SIAM. J. Computing, 26 (2): 873--933, 1997.
[11]
W. C. Fifer and F. J. Bruno. The low-cost packet radio. Proceedings of the IEEE, 75(1):33--42, January 1987.
[12]
J. Fischer, J. Cafarella, C. Bouman, G. Flynn, V. Dolat, and R. Boisvert. Wideband packet radio technology. Proceedings of the IEEE, 75(1):100--115, January 1987.
[13]
I. S. for Wireless LAN. Ieee std 802.11b--1999, 1999.
[14]
R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Robust threshold dss signatures. In Proceedings of Eurocrypt '96 LNCS, volume 1070, pages 354--371. Springer-Verlag, May 1996.
[15]
A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing or: How to cope with perpetual leakage. In Proceedings of Crypto '95 LNCS, volume 963, pages 339--352. Springer-Verlag, August 1995.
[16]
R. Housley, W. Polk, W. Ford, and D. Solo. Internet x.509 public key infrastructure certificate and certificate revocation list (crl) profile. Internet Request for Comments (RFC 3280), April 2002.
[17]
J.-P. Hubaux, L. Buttyan, and S. Capkun. The quest for security in mobile ad hoc networks. In Proceedings of ACM Symposium on Mobile Ad Hoe Networking and Computing (MobiHoc 2001), pages 146--155, October 2001.
[18]
J. Jubin and J. D. Tornow. The darpa packet radio network protocols. Proceedings of the IEEE, 75(1):21--32, January 1987.
[19]
J. Kong, H. Luo, K. Xu, D. L. Gu, M. Gerla, and S. Lu. Adaptive security for multi-layer ad-hoc networks. In Special Issue of Wireless Communications and Mobile Computing. Wiley Interscience Press, August 2002.
[20]
J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. Providing robust and ubiquitous security support for mobile ad hoc networks. In Proceedings of the 9th International Conference on Network Protocols (ICNP), pages 251--260, November 2001.
[21]
B. M. Leiner, D. L. Nielson, and F. A. Tobagi. Issues in packet radio network design. Proceedings of the IEEE, 75(1):6--20, January 1987.
[22]
H. Luo and S. Lu. Ubiquitous and robust authentication services for ad hoc wireless networks. In Proceedings of 7th IEEE Symposium on Computers and Communications (ISCC '02), July 2002.
[23]
M. Myers, R. Ankney, A. Malpani, S. Galperin, and C. Adams. X.509 internet public key infrastructure online certificate status protocol - ocsp. Internet Request for Comments (RFC 2560), June 1999.
[24]
T. P. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In Proceedings of Crypto '91 LNCS, volume 576, pages 129--140. Springer-Verlag, August 1991.
[25]
T. P. Pedersen. A threshold cryptosystem without a trusted party. In Proceedings of Eurocrypt '91 LNCS, volume 547, pages 522--526. Springer-Verlag, April 1991.
[26]
N. Schacham and J. Westcott. Future directions in packet radio architectures and protocols. Proceedings of the IEEE, 75(1):83--99, January 1987.
[27]
A. Shamir. How to share a secret. Communications of the ACM, 22(11):612--613, November 1979.
[28]
V. Shoup. Practical threshold signatures. In Proceedings of Eurocrypt 2000 LNCS, volume 1807, pages 207--220. Springer-Verlag, May 2000.
[29]
F. A. Tobagi. Modeling and performance analysis of multihop packet radio networks. Proceedings of the IEEE, 75(1):135--155, January 1987.
[30]
L. Venkatraman and D. P. Agrawal. A novel authentication scheme for ad hoc networks. In Proceedings of IEEE Wireless Communications and Networking Conference (WCNC), volume 3, pages 1268--1273, 2000.
[31]
L. Zhou and Z. J. Haas. Securing ad hoc networks. IEEE Network Magazine, 13(6):24--30, November/December 1999.
[32]
P. Zimmermann. The Official PGP User's Guide. MIT Press, 1995.

Cited By

View all
  • (2023)Mobile Wireless ADHOC Networks Energy Consumption Monitoring and Quality of Service Analysis2023 Eighth International Conference on Science Technology Engineering and Mathematics (ICONSTEM)10.1109/ICONSTEM56934.2023.10142588(1-7)Online publication date: 6-Apr-2023
  • (2018)System Models with Threshold Cryptography for Withdrawal of Nodes Certificate in Mobile Ad Hoc NetworksProceedings of the 2nd International Conference on Data Engineering and Communication Technology10.1007/978-981-13-1610-4_49(481-497)Online publication date: 4-Oct-2018
  • (2017)Building a threshold cryptographic distributed HSM with docker containers2017 CHILEAN Conference on Electrical, Electronics Engineering, Information and Communication Technologies (CHILECON)10.1109/CHILECON.2017.8229747(1-5)Online publication date: Oct-2017
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SASN '03: Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks
October 2003
154 pages
ISBN:1581137834
DOI:10.1145/986858
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 31 October 2003

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. ad hoc network security
  2. digital signature
  3. public-key cryptography
  4. revocation scheme

Qualifiers

  • Article

Conference

CCS03
Sponsor:

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Mobile Wireless ADHOC Networks Energy Consumption Monitoring and Quality of Service Analysis2023 Eighth International Conference on Science Technology Engineering and Mathematics (ICONSTEM)10.1109/ICONSTEM56934.2023.10142588(1-7)Online publication date: 6-Apr-2023
  • (2018)System Models with Threshold Cryptography for Withdrawal of Nodes Certificate in Mobile Ad Hoc NetworksProceedings of the 2nd International Conference on Data Engineering and Communication Technology10.1007/978-981-13-1610-4_49(481-497)Online publication date: 4-Oct-2018
  • (2017)Building a threshold cryptographic distributed HSM with docker containers2017 CHILEAN Conference on Electrical, Electronics Engineering, Information and Communication Technologies (CHILECON)10.1109/CHILECON.2017.8229747(1-5)Online publication date: Oct-2017
  • (2016)Poor Man's Hardware Security Module (pmHSM)Proceedings of the 9th Latin America Networking Conference10.1145/2998373.2998452(59-64)Online publication date: 13-Oct-2016
  • (2016)Identity-Based Key ManagementProceedings of the International Congress on Information and Communication Technology10.1007/978-981-10-0767-5_22(199-206)Online publication date: 5-Jun-2016
  • (2016)SDRPSecurity and Communication Networks10.1002/sec.5619:4(279-289)Online publication date: 10-Mar-2016
  • (2015)Customized Certificate Revocation Lists for IEEE 802.11s-Based Smart Grid AMI NetworksIEEE Transactions on Smart Grid10.1109/TSG.2015.23901316:5(2366-2374)Online publication date: Sep-2015
  • (2015)Improving OCSP-Based Certificate Validations in Wireless Ad Hoc NetworksWireless Personal Communications: An International Journal10.1007/s11277-014-2213-182:1(377-400)Online publication date: 1-May-2015
  • (2014)A High-Performance Distributed Certificate Revocation Scheme for Mobile Ad Hoc NetworksProceedings of the 2014 IEEE 13th International Conference on Trust, Security and Privacy in Computing and Communications10.1109/TrustCom.2014.136(156-163)Online publication date: 24-Sep-2014
  • (2014)SECRET: A secure and efficient certificate revocation scheme for Mobile Ad hoc Networks2014 International Symposium on Biometrics and Security Technologies (ISBAST)10.1109/ISBAST.2014.7013110(137-143)Online publication date: Aug-2014
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media