An Authentication Protocol for Wireless Ad Hoc Networks with Embedded Certificates

Robert E. Hiromoto, J. Hope Forsmann

2008

Abstract

Wireless ad hoc networks may be configured as a fixed topology of sensors or allowed to migrate as mobile nodes. The flexibility of these networks, therefore, provides opportunities for their deployment in real-time and in adverse situations as encountered in civil and military applications. These advantages are, unfortunately, curtailed by the unconstrained nature of these networks in providing a trusted level of connectivity. The establishment of secret keys and the authentication of trusted ad hoc group nodes are essential elements for a secure network. In this paper, we develop an authentication protocol for wireless ad hoc networks that is derived from a canonical splitting of time- and frequency-space (channel) over which information propagates under the constraint of a collision-avoidance protocol.

References

  1. D. Balfanz, D. K. Smetters, P. Stewart and H. Chi. Wong, “Talking to Strangers: Authentication in Ad-Hoc Wireless Networks,” Symposium on Network and Distributed Systems Security (NDSS 7802).
  2. Chih-Peng Chang, Jen-Chiun Lin, Feipei Lai, “Trust-group-based authentication services for mobile ad-hoc networks,” 1st International Symposium on Wireless Pervasive Computing, 16-18 Jan. 2006,
  3. Srdjan Capkun, Levente Buttyan, Jean-Pierre Hubaux, “Self-Organized Public-Key Management for Mobile Ad-hoc Networks,” in ACM International Workshop on Wireless Security, WiSe 2002.
  4. Chiu, T. W. “Shift-register sequence random number generators on the hypercube concurrent computers,” in G. C. Fox, editor, The Third Conference on Hypercube Concurrent Computers and Applications, Volume 2, pages 1421-1429 (1988).
  5. Paul D. Coddington and Sung-Hoon Ko, “Techniques for empirical testing of parallel random number generators,” Proceedings of the 12th international conference on Supercomputing, pp. 282 - 288 (1998).
  6. H. Deng, A. Mukherjee, D. P. Agrawal, “Threshold and Identity-Based Key Management and Authentication for Wireless Ad Hoc Networks,” International Conference on Information Technology: Coding and Computing (ITCC'04) (2004).
  7. W. Diffie, P.C. van Oorschot, and M.J. Wiener, “Authentication and authenticated key exchanges,” Designs, Codes and Cryptography 2 (1992).
  8. J. Hope Forsmann, Robert E. Hiromoto, and John Svoboda, “A Time-Slotted On-Demand Routing Protocol for Mobile Ad Hoc Unmanned Vehicle Systems,” SPIE 2007, Orlando Florida, April 9-12 2007.
  9. P. Frederickson, R. Hiromoto, T. Jordan, B. Smith, and T. Warnock, “Pseudo-Random Trees in Monte Carlo,” Parallel Computing, Vol. 1, No. 2, pp. 175-180, (December 1984).
  10. S. Hahm, Y. Jung, S. Yi, Y. Song, I. Chong, and K. Lim, “Self-organized Authentication Architecture in Mobile Ad-hoc Networks,” International Conference on Information Networking (ICOIN) (2005).
  11. D.B. Johnson and D.A. Maltz, “Dynamic Source Routing in Ad Hoc Wireless Networks,” Mobile Computing, vol. 353, Kluwer Academic Publishers (1996).
  12. Sylvain Lefebvre and Hugues Hoppe, “Perfect Spatial Hashing,” ACM Trans. Graph. 25, 3, 579588 (2006).
  13. P. L'Ecuyer, “Efficient and portable combined random number generators,” Comm. of the ACM, 31:742774, 1988.
  14. H. Lou, P. Zerfos, J. Kong, S. Lu, and L. Zhang, “Self-Securing Ad Hoc Wireless Networks,” Seventh IEEE Symposium on Computers and Communications (ISCC'02).
  15. G. Marsaglia, “A current view of random number generators,” In Computing Science and Statistics: Proceedings of the XVIth Symposium on the Interface, pages 3-10, 1985.
  16. M. Mascagni S. A. Cuccaro and D. V. Pryor, ”Techniques for testing the quality of parallel seudorandom number generators”, In Proceedings of the Seventh SIAM Conference on Parallel Processing for Scientific Computing, pp. 279-284, Philadelphia, Pennsylvania, 1995. SIAM.
  17. D. Park, C. Boyed, E. Dawson ”Classification of Authentication Protocols: A Practical Appraoch”, Proceedings of the Third International Workshop on Information Security.
  18. O. E. Percus and M. H. Kalos, ”Random number generators for MIMD parallel processors,” J. of Par. Distr. Comput., 6:477-497, 1989.
  19. C. Perkins, ”Ad Hoc On Demand Distance Vector (AODV) Routing”, Internet Draft, draftietfmanet-aodv-00.txt, November 1997.
  20. F. Stajano and R. Anderson, “The Resurrecting Duckling: Security Issues in Ad-Hoc Wireless Networks”, M. Roe B. Christianson, B. Crispo, editor, Security Protocols, 7th International Workshop Proceedings, LectureNotes in Computer Science. Springer Verlag, 1999.
  21. A. Srinivasan, D. M. Ceperley and M. Mascagni, ”Random Number Generators for Parallel Applications,” in Monte Carlo Methods in Chemical Physics, D. Ferguson, J. I. Siepmann, and D. G. Truhlar, editors, Advances in Chemical Physics series, Volume 105, John Wiley and Sons, New York (1998).
  22. Stanley Tzeng and Li-Yi Wei, “Parallel White Noise Generation on a GPU via Cryptographic Hash,” Proceedings of the 2008 symposium on Interactive 3D graphics and games, (2008).
  23. L. Venkatraman and D. Agrawal, “A Novel Authentication Scheme for Ad Hoc Networks,” IEEE Wireless Communications and Networking Conference (WCNC 2000), vol. 3, pp. 1268-1273.
  24. A. Weimerskirch and G. Thonet, “A Distributed Light-Weight Authentication Model for Adhoc Networks,” Proc. of 4th International Conference on Information Security and Cryptology (ICISC 2001).
  25. S. Zhu, S. Setia and S. Jajodia, “LEAP: Efficient Security Mechanisms for Large-Scale Distributed Sensor Networks,” 10th ACM Conference on Computer and Communications Security (CCS 7803) (2003).
  26. S. Zhu, S. Xu, S. Setia and S. Jajodia, “LHAP: A lightweight hop-by-hop authentication protocol for ad-hoc networks,” Proc. of ICDCS 2003 International Workshop on Mobile and Wireless Network (MWN 2003), May 2003.
Download


Paper Citation


in Harvard Style

E. Hiromoto R. and Hope Forsmann J. (2008). An Authentication Protocol for Wireless Ad Hoc Networks with Embedded Certificates . In Proceedings of the 4th International Workshop on Artificial Neural Networks and Intelligent Information Processing - Volume 1: ANNIIP, (ICINCO 2008) ISBN 978-989-8111-33-3, pages 89-99. DOI: 10.5220/0001509500890099


in Bibtex Style

@conference{anniip08,
author={Robert E. Hiromoto and J. Hope Forsmann},
title={An Authentication Protocol for Wireless Ad Hoc Networks with Embedded Certificates},
booktitle={Proceedings of the 4th International Workshop on Artificial Neural Networks and Intelligent Information Processing - Volume 1: ANNIIP, (ICINCO 2008)},
year={2008},
pages={89-99},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001509500890099},
isbn={978-989-8111-33-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 4th International Workshop on Artificial Neural Networks and Intelligent Information Processing - Volume 1: ANNIIP, (ICINCO 2008)
TI - An Authentication Protocol for Wireless Ad Hoc Networks with Embedded Certificates
SN - 978-989-8111-33-3
AU - E. Hiromoto R.
AU - Hope Forsmann J.
PY - 2008
SP - 89
EP - 99
DO - 10.5220/0001509500890099