A Survey on Key Management System for Mobile Ad-Hoc Networks

Umaparvathi M*, Dharmishtan K Varughese**
* Assistant Professor, Department of Information Technology, Karpagam College of Engineering, Coimbatore.
** Professor, Department of ECE, Karpagam College of Engineering, Coimbatore.
Periodicity:April - June'2009
DOI : https://doi.org/10.26634/jse.3.4.154

Abstract

The mobile ad-hoc networks are more vulnerable to security attacks than their wired counterparts because of their unique characteristics. Cryptographic techniques are essential for the protection against these attacks. For these techniques, cryptographic keys serve as a proof of trustworthiness to authenticate nodes as legitimate members of the network, as well as prerequisite for confidentiality and integrity. So, a secure and efficient management of cryptographic keys is crucial for a reliable network service and thus the success for wireless ad-hoc networks. This paper provides the state of the art of the key management protocols designed for Mobile Ad-hoc Networks according to recent literature. The protocols are subdivided into several groups based on their design strategy and the type of cryptographic system. This paper discusses the advantages and provides comments on the strategy of each group separately. From the review, it is concluded that all the currently available protocols can not guarantee the higher level of security because of the non-hierarchical nature of ad-hoc networks, lack of infrastructure and mobility of participating entities. A comparison between these protocols can provide the basis for future research in this area.

Keywords

MANET, Key Management, MANET Security, Group Key Management

How to Cite this Article?

Umaparvathi M and Dharmishtan K Varughese (2009). A Survey on Key Management System for Mobile Ad-Hoc Networks,i-manager’s Journal on Software Engineering, 3(4),15-26. https://doi.org/10.26634/jse.3.4.154

References

[1]. Anderson R, Chan, Haowen and Perrig, Adrian, Key Infection: Smart trust for smart dust, '12th— IEEE International Conference on NetworkProtocols, lCNP'04, pp.206-215.
[2]. Asokan N and Ginzboorg P, Key Agreement in Ad Hoc Networks, Computer Communications, Vol.23, 2000, pp.1627—1637.
[3]. Basagni S, Herrin, Kris, Bruschi and Rosti Emilia, Secure Pebblenets, 2nd ACM International Symposium on Mobile Ad—hoc Networking and Computing [MobiHoc 2004 J, ACM, 2001 , pp. 156-163.
[4]. Becker K and Wille Uta Communication Complexity of group key distribution, 5th ACM conference on
[5]. Bobba R B, Eschenauer L , GligorV D, and Arbaugh W, “Bootstrapping Security Associations for Routing in Mobile Ad—Hoc Networks," In Proc. IEEE Global Telecommunications Conference, December 2003.
[6]. Boneh, D & M Franklin, Identity-Based Encryption from Weil Pairing. In Proc. Advances in CryptoIogy— CRYPTO'01 Vol.2139 of Lecture Notes in Computer Science Santa Barbara, California, USA:Springer Verlao pp.213-229.
[7]. Capkun S, Buttyan Levente and Hubaux Jean-Pierre, Self Organized Public—key Management for Mobile Ad- hoc Networks. IEEE Transactions on Mobile Computing, 2003, Vol. 2, No. 1, pp. 52-64.
[8]. Capkun S, Hubaux J, and Buttyan L, “Mobility Helps Peer-to—Peer Security," IEEE Transactions on Mobile Computing,Vol. 5, No. 1. D10. 43-51, 2006.
[9]. Capkun S, Buttyan L, and Hubaux J, “Mobility Helps Security in Ad-hoc Networks," In Proc. MobiHoc, June 1 -3. 2003.
[10]. Chan H, Perrig, Adrian and Song Dawn, Random key predistribution schemes for sensor networks, IEEE Symposium on Security and Privacy, IEEE Computer Society, 2003, pp.197-213.
[11]. Chen Y P and Liestman A L, “A Zonal Algorithm for Clustering Ad-hoc Networks," International Journal of Foundations of Computer Science, Vol. 14, No. 2, pp. 305-322, 2003.
[12]. Desmedt Y, Frankel, Yair Threshold Cryptosystems, Advances in Cryptology — CRYPTO'89, the 9th Annual International Cryptology Conference, Springer, 1989, pp.307—315.
[13]. Eschenauer L, Gligor Virgil D., A key—management scheme for distributed sensor networks, The 9th Conference on Computer Communication Security [CCS2002], ACM Press, 2002, pp. 41-47.
[14]. Herzberg, A, S Jaracki, H Krawczyk & M Yung 1995, Proactive Secret Sharing Or: How to cope with Perceptual Leakage. In proc. Advances in Cryptology — CRYPTO '95. Vol. 963 of Lecture Notes in Computer Science Santa Barbara, California, USA: Springer pp. 339-352.
[15]. lngemarsson I, Tang D and Wong C., A conference key distribution system, IEEE Transactions on Information Theory, Vol.28, 1982, 1310.714-720.
[16]. Khalili A, J Katz & WAArbaugh Towards Secure key distribution in Truly Ad-hoc Networks. In proc. IEEE Workshop on Security andAssurance in Ad—Hoc Networks. Orlando, Florida, USA: IEEE Computersociety Press.
[17]. Kong, J, P Jerfos, H Luo, 3 Lu & L Zhang, Providing Robust and Ubiquitous Security Support for Mobile Ad-hoc Networks, Proceeding. Ninth International com‘. on Network Protocols (lCNP'01) 2001. Riverside, California, USA: IEEE ComputerSociety pp.251 .
[18]. Luo, H, P Zerfos J Kong, S Lu & L Zhang, Self—Securing Ad-hoc Wireless Networks. In Proc. Seventh International Symposium on Computers and Communications (lSCC'02]. Ramada Hotel, Taormina-Giardini Naxos, Italy.
[19]. Michael Steiner, Tsudik Gene Waidner, CLIQUES: A new approach to Group key Agreement in lCDCS'98, 1998.
[20]. Michael Steiner, Tsudik Gene and Michael Waidner Key Agreement in dynamic peer groups, IEEE transactions on Parallel andDistributed Systems, Vol.1 1 , 2000, pp. 769- 780.
[21]. Mitra, S lolus: A Framework for scalable secure multicasting, In Proceedings of the ACM SIGCOMM, 1992, Vol.27, 4, ACM, NewYork, pp.277—288.
[22]. Shamir, A How to share secret, Communications of theACM1979,22(11]:612-613.
[23]. Sherman, T. and MeGrew, A, Key Establishment in Large Dynamic Groups Using One-way Function Trees, IEEE Transactions on Software Engineering, Vol.29, No.5, pp.444-458
[24]. Wong, C, Gouda, M and Lam 3, Secure Group Communications Using Key Graphs, In Proceedings of the ACM SIGCOMM'98 conference on Applications, technologies, architectures, and protocols for computer communication, pp.68-79.
[25]. Wu B, Wu J, Fernandez, E., llyas M., and Magliveras, 5 Secure and Efficient Key Management Scheme in Mobile Ad-hoc Networks. Journal of Network and ComputerApplication (JCNA), 2005.
[26]. Yi ,S&R Kravets, Key Management for Heterogeneous Ad-hoc Wireless Networks. Technical Report UlUCDCS—R—2002—2290, UlLl—ENG—2002—l734 2002, Department of Computer Science, University of Illinois.
[27]. Yi, S&R Kravets MOCA: Mobile Certificate Authority for wireless Ad-hoc Networks. In the Proc. of the 2nd Annual PKI Research Workshop [PKI 2003]. National Institute of Standards and Technology, Gaithersburg.
[28]. Yi, S&R Kravets Composite Key Management forAd- hoc Networks. In Proc. FirstAnnuaI International Conf. on Mobile and Ubiquitous Systems: Networking and Services [MobiQuitous'04], Boston, Massachussets, USA:pp.52-61 .
[29]. Zhou, L & Z J Hass, Securing Ad-hoc Networks, IEEE Network: Special Issue on Network Security 13[6)l999 :24—30.
[30]. Zhu S, Xu, Shouhuai, Setia. Sanjeev and Jajodia Sushil, Establishing pair—wise keys for secure communication in ad—hoc networks: A probabilistic approach, 11th IEEE International Conference on Network Protocols[lCNP'03], IEEE, 2003, pp.326-335.
[31]. Zimmermann P, 1995, The Official PGP User's Guide. MIT Press.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.