SlideShare a Scribd company logo
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015
DOI : 10.5121/ijnsa.2015.7204 55
CERTIFICATE LESS KEY MANAGEMENT SCHEME IN
MANET USING THRESHOLD CRYPTOGRAPHY
Shaheena Khatoon1
and Balwant Singh Thakur2
1
School of Studies in Mathematics, Pt. Ravishankar Shukla University, Raipur, India
2
School of Studies in Mathematics, Pt. Ravishankar Shukla University, Raipur, India
ABSTRACT
In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial.
Key management schemes for MANETs are mainly based on identity-based public key cryptography (ID-
PKC) or certificate-based public key cryptography, both of which has their inherit problem. The ID-PKC
has the key escrow problem and certificate based cryptography have a high computational costs of
certificates deployment. In this paper, we present a distributed key management scheme, in which a
combination of certificate less public key cryptography (CL-PKC) and threshold cryptography is employed.
The scheme proposed in this paper not only achieves several enhanced security attributes for key
management in MANET but also eliminates the need for certificate-based public key distribution and the
key escrow problem efficiently.
.
KEYWORDS
Key Management, MANETs, Key Escrow, Certificate less Cryptography, Threshold Cryptography.
1.INTRODUCTION
Key management are mainly based on public key infrastructure (PKI) [ [1]- [4]] and identity-
based public key cryptography (ID-PKC) [ [5]- [7]]. But they both have some inherent
drawbacks. In an ID-based cryptography system, users private keys are generated by a key
generation center (KGC), which means the KGC knows every users' keys this is known as the key
escrow problem while in the public key cryptography system, a certificate authority is required to
issue certificates between users public keys and private keys to ensure their authenticity, thus
increasing computational cost. To avoid these problems in the existing key management system,
Satttam et al proposed [8] certificate less cryptography systems which eliminate both the problem
i.e. the KGC does not know users' keys the public keys do not need to be certified. Essentially,
certificate less cryptography relies between the public key cryptography and ID-based
cryptography. In this paper, to implement CL-PKE over MANET and to make it practical, we
incorporate the ideas of Shamir’s secret sharing scheme [9] , Threshold Cryptography [10]and
Satttam et al [8]. Our contribution is to apply the existing certificate less cryptography into
MANET using a threshold secret sharing scheme to obtain an efficient and secure MANET
scheme.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015
56
2. RELATED WORK
In the year 1999, Zhou and Hass [1] describe a partially distributed PKI based solution of key
management in MANETs which used certificate-based cryptography and (t, n) threshold
cryptography. They used Shamir’s [9] threshold cryptography which can distribute trust among a
set of servers to build a highly available and secure key management service. Then in the year
2002 Luo et al [3] proposed a fully distributed authority scheme which is a modification of
partially distributed certificate authority scheme. The fully distributed authority scheme also
makes use of the threshold secret sharing scheme like the partially distributed scheme.
Then in the year 2009, Khalili et al .in [5] provided a key distribution mechanism which
combines the use of ID-PKC and threshold cryptography. The advantage of this scheme is this
that it avoids the need for users to generate their own public keys and distribute these keys
throughout the network, since the user's identity acts as her public key. Besides that, users only
need to propagate their identities instead of the certificates. This can lead to huge savings in
bandwidth. However, the usage of ID-PKC instead of certificates also results in a few
weaknesses. One major weakness is that the key escrow problem since distributed PKG knows all
user's private keys. The compromise of the PKG's master key could be disastrous in an ID-PKC
system and usually more severe than the compromise of a CA's signing key in a traditional public
key cryptography. For these reasons, for these reason in this paper we propose CL-PKC the KGC
in CL-PKC supplies a user with a partial private key that the KGC computes from the users
identity and a master key. The user then combines the partial private key with some secret
information to generate the actual private key. Consequently the KGC does not have access to the
user’s entire private key.
3. PRELIMINARIES
3.1. Certificate less Public Key Cryptography
The idea of CL-PKC is proposed by Al-Riyami and Peterson [8] with the original motivation of
eliminating the inherent key escrow problem of ID-PKC. In CL-PKC, the KGC supplies a user
with a partial secret key which the KGC computes from the user's identity and a master key, and
then the user combines its partial secret key and the KGC's public parameters with some secret
information to generate its actual secret key and public key respectively. In this way, a user's
secret key is not available to the KGC.
3.2. Threshold Secret Sharing
Secret sharing scheme allows a secret to be shared among a group of users which are also called
shareholders. The secret is shared in such a way that no single user can deduce the secret from his
share alone. In order to construct the secret, a user needs to combine a sufficient number of
shares. (t, n) threshold secret sharing represents that the secret is distributed to n share holders,
and any t or more users can reconstruct the secret from their shares, but t-1 or fewer users cannot
get any information about the secret. Here, k is the threshold parameter such that 1 ≤ t ≤n. The
first threshold secret sharing scheme Identity based security schemes for ad hoc routing network
was proposed by Shamir [9] in 1979, which is based on polynomial interpolation. To distribute a
secret S among n users, a trusted authority chooses a large prime q, and randomly selects a
polynomial f(x) = S + a1x…. + at-1xt-1
(modq); where Li a1,……, at-1 ϵ Zq. The trusted authority
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015
57
computes each user's share by Si =f(i) and securely sends the share Si to user i. Then any k users
can reconstruct the secret by computing:
,
Where, Li = .
4. PROPOSED SCHEME
We incorporate the work of Satttam et al [8] and adopt it to MANET key management with CL-
PKE. The scheme is as follows:
4.1. Set up
1. Run the IG generator on an input k, it outputs (G1, G2, e) where G1 and G2 are groups of
prime order q, is a pairing.
2. Choose an arbitrary generator .
3. Select a master private key s uniformly at random from and set .
4. Choose a cryptographic hash function .
Finally, the KGC publishes the public parameters as: (G1, G2, p, q, P, Ppub, and H1).
4.2. Key Generation
To obtain the public key and corresponding private key a user A select its partial secret
and presents the identity to key generation service. A gets its partial private key
where , and then A calculates its full private key as
.The corresponding public key is where . A verifies
the algorithm by
4.3. Key Agreement
Suppose node A and B wants to securely communicate with each other, since IDA, IDB public key
of A and B are all known information node A randomly choose a value and sends
to B.Simalarly B randomly choose a value and sends to A. After the
above messages are exchanged both entities checks the validity of other public key. A checks
and B checks .Then A calculates the KAB =
e(QB,YB)a
e(SA,TB)(xAPpub, XB) and B calculates .It is
easy to verify KAB = KBA
KAB = e(QB,YB)a
e(SA,TB)e(xAPpub,XB)
= e(QB,xBsP)a
e(SA,TB)e(xAsP, xBP)
= e(QB,P)x
B
sa
e(SA,TB)e(P,P)x
A
sx
B
= e(xBsQB, aP)e(SA,TB)e(xBsP, xAP)
=e(SB, TA) e(SA,TB)e(XBPpub, XA)
KBA = e (QA,YA)b
e(SB,TA)e(xBPpub,XA)
= e(QA,xAsP)b
e(SB,TA)e(xBPpub,XA)
= e(QA,P)x
A
sb
e(SB,TA)e(xBPpub,XA)
= e(xAsQA, bP) e(SB,TA)e(xBPpub,XA)
=e(SA, TB) e(SB,TA)e(xBPpub,XA).
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015
58
Hence KAB = KBA
4.4.Key Revocation
Key revocation is the process by which compromised node is removed from the network without
effecting the working of network. Suppose a node A is detected abnormal in the network then
any t of n D-KGCs jointly execute key revocation process against the node A in the following
way
1) The t D-KGCs generate a partial revocation sQA .
2) The leader constructs a complete revocation through Lagrange interpolation as:
Where, Li = .
3) The leader informs other nodes in the network than A has been corrupted by sending
.
4) Nodes verify the equation , if it holds node A is recorded in
the memory any future communication is denied with it.
5.CONCLUSIONS
In mobile adhoc networks (MANETs) an efficient and secure key management scheme is
extremely crucial. In this paper we proposed a new approach for key management which uses
both certificate less public key cryptography, which reduces the computational cost and threshold
secret sharing schemes for enhancing the security of network. Certificate less public key
cryptography has two benefits ,firstly it exclude the need of certificating authority for certificate
deployments, secondly it preserves the desirable properties of identity-based key management
scheme and eliminates key escrow problem. In addition to this we completely removed a trusted
third party to distribute the public keys, hence increasing the tolerance of the network to
compromised nodes and also saving network bandwidth.
ACKNOWLEDGEMENTS
We would like to thank the anonymous reviewers for their valuable comments and suggestions.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015
59
REFERENCES
[1] Zhou, L.D and Hass Z.H, 1999 Securing ad hoc networks. IEEE Networks Vol.13, pp. 24-30.
[2] Kong, J.J., Zerfos, P., Luo, H.Y., Lu, S.W., and Zhang, L.X. 2001, Providing robust and ubiquitous
support for mobile ad hoc networks. International Conference on Network Protocols.
[3] Luo, H.Y., Zerfos, P., Kong, J.J., Lu, S.W., and Zhang, L.X., 2002, Self-securing ad hoc wireless
networks. International symposium on computers and communications
[4] Capkun, S., Buttyan, L., and Hubaux, P., 2003, Self organized public key management for mobile
adhoc networks. IEEE Transaction on mobile computing.
[5] Khalili, A. Katz, J. and Arbaugh, W.A., 2003,Toward secure key distribution in truly ad hoc
networks. Symposium on application and the Internet Workshops.
[6] Deng, H.M., Mukerjee, A, and Agrawal, D.P., 2004 Threshold and identity based key management
and authentication for wireless ad hoc networks. International conference on information technology:
coding and computing.
[7] Deng, H.M., and Agrawal, D.P., 2004. TIDS: threshold and identity based security scheme for
wireless adhoc networks. Ad hoc networks.
[8] Sattam, S. Al- Riyami and Paterson, K.G., 2003, Certificate less public key cryptography. Advances
on Cryptology Asia crypt.
[9] Shamir, A., 1979. How to Share a Secret, Comm. ACM, vol. 22.
[10] Desmedt, Y. and Frankel, Y.,1989,Threshold cryptosystems, Advances on Cryptology-crypto,
vol.435.
Authors
Shaheena Khatoon received the B.Sc.,M.Sc. and MPhil degree in Mathematics form
Pt.Ravishankar Shukla University, Raipur.Chhattisgarh, India in 2005, 2007 and 2009.
She joined School of Studies in Mathematics, Pt.Ravishankar Shukla University, Raipur,
India for her research work.
Balwant Singh Thakur Professor, School of Studies in Mathematics, Pt. Ravishankar
Shukla University Raipur (C. G.) India. His field of interest are Non Linear Operator
Theory and public key Cryptography. He and his research scholars are recently working on
many branches of public key cryptography.

More Related Content

Similar to CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY

Securing Mobile
Securing Mobile Securing Mobile
Securing Mobile
PREMKUMAR
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum Cryptography
IJMER
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
Meetendra Singh
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET Journal
 
UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
 UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica... UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
Venkata Swaroop
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based node
kalaiselvanresearch
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
Editor IJCATR
 
581 517-525
581 517-525581 517-525
581 517-525
idescitation
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
Shakas Technologies
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
IJTET Journal
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
IRJET Journal
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
ijp2p
 
A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...
ijsrd.com
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
nexgentech15
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
nexgentechnology
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
Nexgen Technology
 
Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...
IJECEIAES
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
IJECEIAES
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
Mugesh Mukkandan
 

Similar to CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY (20)

Securing Mobile
Securing Mobile Securing Mobile
Securing Mobile
 
Three Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum CryptographyThree Party Authenticated Key Distribution using Quantum Cryptography
Three Party Authenticated Key Distribution using Quantum Cryptography
 
561 1530-1-pb (1)
561 1530-1-pb (1)561 1530-1-pb (1)
561 1530-1-pb (1)
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
 
UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
 UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica... UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
UDRPG: Dynamic Key Management Based Node Authentication for Secret Communica...
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based node
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
A Review on Key-Aggregate Cryptosystem for Climbable Knowledge Sharing in Clo...
 
581 517-525
581 517-525581 517-525
581 517-525
 
Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing Efficient authentication for mobile and pervasive computing
Efficient authentication for mobile and pervasive computing
 
Improving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-CloudImproving Efficiency of Security in Multi-Cloud
Improving Efficiency of Security in Multi-Cloud
 
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
Sharing Secured Scalable Data in Cloud Environment Using Key Aggregate Crypto...
 
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURESIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
SIGNCRYPTION SCHEME BASED ON SCHNORR DIGITAL SIGNATURE
 
A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...A Review Paper on Secure authentication and data sharing in cloud storage usi...
A Review Paper on Secure authentication and data sharing in cloud storage usi...
 
Cost effective authentic and anonymous
Cost effective authentic and anonymousCost effective authentic and anonymous
Cost effective authentic and anonymous
 
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 Cost-Effective Authentic and Anonymous Data Sharing with Forward Security Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
Cost-Effective Authentic and Anonymous Data Sharing with Forward Security
 
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITYCOST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
COST-EFFECTIVE AUTHENTIC AND ANONYMOUS DATA SHARING WITH FORWARD SECURITY
 
Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...Mutual query data sharing protocol for public key encryption through chosen-c...
Mutual query data sharing protocol for public key encryption through chosen-c...
 
Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...Efficient two-stage cryptography scheme for secure distributed data storage i...
Efficient two-stage cryptography scheme for secure distributed data storage i...
 
Key aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storageKey aggregate cryptosystem for scalable data sharing in cloud storage
Key aggregate cryptosystem for scalable data sharing in cloud storage
 

Recently uploaded

CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
karthi keyan
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
Kerry Sado
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
Pipe Restoration Solutions
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
Neometrix_Engineering_Pvt_Ltd
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
ongomchris
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Sreedhar Chowdam
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
Robbie Edward Sayers
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
Vijay Dialani, PhD
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
FluxPrime1
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 

Recently uploaded (20)

CME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional ElectiveCME397 Surface Engineering- Professional Elective
CME397 Surface Engineering- Professional Elective
 
Hierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power SystemHierarchical Digital Twin of a Naval Power System
Hierarchical Digital Twin of a Naval Power System
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
The Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdfThe Benefits and Techniques of Trenchless Pipe Repair.pdf
The Benefits and Techniques of Trenchless Pipe Repair.pdf
 
Standard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - NeometrixStandard Reomte Control Interface - Neometrix
Standard Reomte Control Interface - Neometrix
 
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
space technology lecture notes on satellite
space technology lecture notes on satellitespace technology lecture notes on satellite
space technology lecture notes on satellite
 
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&BDesign and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
Design and Analysis of Algorithms-DP,Backtracking,Graphs,B&B
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
HYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generationHYDROPOWER - Hydroelectric power generation
HYDROPOWER - Hydroelectric power generation
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
ML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptxML for identifying fraud using open blockchain data.pptx
ML for identifying fraud using open blockchain data.pptx
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
DESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docxDESIGN A COTTON SEED SEPARATION MACHINE.docx
DESIGN A COTTON SEED SEPARATION MACHINE.docx
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 

CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY

  • 1. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 DOI : 10.5121/ijnsa.2015.7204 55 CERTIFICATE LESS KEY MANAGEMENT SCHEME IN MANET USING THRESHOLD CRYPTOGRAPHY Shaheena Khatoon1 and Balwant Singh Thakur2 1 School of Studies in Mathematics, Pt. Ravishankar Shukla University, Raipur, India 2 School of Studies in Mathematics, Pt. Ravishankar Shukla University, Raipur, India ABSTRACT In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial. Key management schemes for MANETs are mainly based on identity-based public key cryptography (ID- PKC) or certificate-based public key cryptography, both of which has their inherit problem. The ID-PKC has the key escrow problem and certificate based cryptography have a high computational costs of certificates deployment. In this paper, we present a distributed key management scheme, in which a combination of certificate less public key cryptography (CL-PKC) and threshold cryptography is employed. The scheme proposed in this paper not only achieves several enhanced security attributes for key management in MANET but also eliminates the need for certificate-based public key distribution and the key escrow problem efficiently. . KEYWORDS Key Management, MANETs, Key Escrow, Certificate less Cryptography, Threshold Cryptography. 1.INTRODUCTION Key management are mainly based on public key infrastructure (PKI) [ [1]- [4]] and identity- based public key cryptography (ID-PKC) [ [5]- [7]]. But they both have some inherent drawbacks. In an ID-based cryptography system, users private keys are generated by a key generation center (KGC), which means the KGC knows every users' keys this is known as the key escrow problem while in the public key cryptography system, a certificate authority is required to issue certificates between users public keys and private keys to ensure their authenticity, thus increasing computational cost. To avoid these problems in the existing key management system, Satttam et al proposed [8] certificate less cryptography systems which eliminate both the problem i.e. the KGC does not know users' keys the public keys do not need to be certified. Essentially, certificate less cryptography relies between the public key cryptography and ID-based cryptography. In this paper, to implement CL-PKE over MANET and to make it practical, we incorporate the ideas of Shamir’s secret sharing scheme [9] , Threshold Cryptography [10]and Satttam et al [8]. Our contribution is to apply the existing certificate less cryptography into MANET using a threshold secret sharing scheme to obtain an efficient and secure MANET scheme.
  • 2. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 56 2. RELATED WORK In the year 1999, Zhou and Hass [1] describe a partially distributed PKI based solution of key management in MANETs which used certificate-based cryptography and (t, n) threshold cryptography. They used Shamir’s [9] threshold cryptography which can distribute trust among a set of servers to build a highly available and secure key management service. Then in the year 2002 Luo et al [3] proposed a fully distributed authority scheme which is a modification of partially distributed certificate authority scheme. The fully distributed authority scheme also makes use of the threshold secret sharing scheme like the partially distributed scheme. Then in the year 2009, Khalili et al .in [5] provided a key distribution mechanism which combines the use of ID-PKC and threshold cryptography. The advantage of this scheme is this that it avoids the need for users to generate their own public keys and distribute these keys throughout the network, since the user's identity acts as her public key. Besides that, users only need to propagate their identities instead of the certificates. This can lead to huge savings in bandwidth. However, the usage of ID-PKC instead of certificates also results in a few weaknesses. One major weakness is that the key escrow problem since distributed PKG knows all user's private keys. The compromise of the PKG's master key could be disastrous in an ID-PKC system and usually more severe than the compromise of a CA's signing key in a traditional public key cryptography. For these reasons, for these reason in this paper we propose CL-PKC the KGC in CL-PKC supplies a user with a partial private key that the KGC computes from the users identity and a master key. The user then combines the partial private key with some secret information to generate the actual private key. Consequently the KGC does not have access to the user’s entire private key. 3. PRELIMINARIES 3.1. Certificate less Public Key Cryptography The idea of CL-PKC is proposed by Al-Riyami and Peterson [8] with the original motivation of eliminating the inherent key escrow problem of ID-PKC. In CL-PKC, the KGC supplies a user with a partial secret key which the KGC computes from the user's identity and a master key, and then the user combines its partial secret key and the KGC's public parameters with some secret information to generate its actual secret key and public key respectively. In this way, a user's secret key is not available to the KGC. 3.2. Threshold Secret Sharing Secret sharing scheme allows a secret to be shared among a group of users which are also called shareholders. The secret is shared in such a way that no single user can deduce the secret from his share alone. In order to construct the secret, a user needs to combine a sufficient number of shares. (t, n) threshold secret sharing represents that the secret is distributed to n share holders, and any t or more users can reconstruct the secret from their shares, but t-1 or fewer users cannot get any information about the secret. Here, k is the threshold parameter such that 1 ≤ t ≤n. The first threshold secret sharing scheme Identity based security schemes for ad hoc routing network was proposed by Shamir [9] in 1979, which is based on polynomial interpolation. To distribute a secret S among n users, a trusted authority chooses a large prime q, and randomly selects a polynomial f(x) = S + a1x…. + at-1xt-1 (modq); where Li a1,……, at-1 ϵ Zq. The trusted authority
  • 3. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 57 computes each user's share by Si =f(i) and securely sends the share Si to user i. Then any k users can reconstruct the secret by computing: , Where, Li = . 4. PROPOSED SCHEME We incorporate the work of Satttam et al [8] and adopt it to MANET key management with CL- PKE. The scheme is as follows: 4.1. Set up 1. Run the IG generator on an input k, it outputs (G1, G2, e) where G1 and G2 are groups of prime order q, is a pairing. 2. Choose an arbitrary generator . 3. Select a master private key s uniformly at random from and set . 4. Choose a cryptographic hash function . Finally, the KGC publishes the public parameters as: (G1, G2, p, q, P, Ppub, and H1). 4.2. Key Generation To obtain the public key and corresponding private key a user A select its partial secret and presents the identity to key generation service. A gets its partial private key where , and then A calculates its full private key as .The corresponding public key is where . A verifies the algorithm by 4.3. Key Agreement Suppose node A and B wants to securely communicate with each other, since IDA, IDB public key of A and B are all known information node A randomly choose a value and sends to B.Simalarly B randomly choose a value and sends to A. After the above messages are exchanged both entities checks the validity of other public key. A checks and B checks .Then A calculates the KAB = e(QB,YB)a e(SA,TB)(xAPpub, XB) and B calculates .It is easy to verify KAB = KBA KAB = e(QB,YB)a e(SA,TB)e(xAPpub,XB) = e(QB,xBsP)a e(SA,TB)e(xAsP, xBP) = e(QB,P)x B sa e(SA,TB)e(P,P)x A sx B = e(xBsQB, aP)e(SA,TB)e(xBsP, xAP) =e(SB, TA) e(SA,TB)e(XBPpub, XA) KBA = e (QA,YA)b e(SB,TA)e(xBPpub,XA) = e(QA,xAsP)b e(SB,TA)e(xBPpub,XA) = e(QA,P)x A sb e(SB,TA)e(xBPpub,XA) = e(xAsQA, bP) e(SB,TA)e(xBPpub,XA) =e(SA, TB) e(SB,TA)e(xBPpub,XA).
  • 4. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 58 Hence KAB = KBA 4.4.Key Revocation Key revocation is the process by which compromised node is removed from the network without effecting the working of network. Suppose a node A is detected abnormal in the network then any t of n D-KGCs jointly execute key revocation process against the node A in the following way 1) The t D-KGCs generate a partial revocation sQA . 2) The leader constructs a complete revocation through Lagrange interpolation as: Where, Li = . 3) The leader informs other nodes in the network than A has been corrupted by sending . 4) Nodes verify the equation , if it holds node A is recorded in the memory any future communication is denied with it. 5.CONCLUSIONS In mobile adhoc networks (MANETs) an efficient and secure key management scheme is extremely crucial. In this paper we proposed a new approach for key management which uses both certificate less public key cryptography, which reduces the computational cost and threshold secret sharing schemes for enhancing the security of network. Certificate less public key cryptography has two benefits ,firstly it exclude the need of certificating authority for certificate deployments, secondly it preserves the desirable properties of identity-based key management scheme and eliminates key escrow problem. In addition to this we completely removed a trusted third party to distribute the public keys, hence increasing the tolerance of the network to compromised nodes and also saving network bandwidth. ACKNOWLEDGEMENTS We would like to thank the anonymous reviewers for their valuable comments and suggestions.
  • 5. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.2, March 2015 59 REFERENCES [1] Zhou, L.D and Hass Z.H, 1999 Securing ad hoc networks. IEEE Networks Vol.13, pp. 24-30. [2] Kong, J.J., Zerfos, P., Luo, H.Y., Lu, S.W., and Zhang, L.X. 2001, Providing robust and ubiquitous support for mobile ad hoc networks. International Conference on Network Protocols. [3] Luo, H.Y., Zerfos, P., Kong, J.J., Lu, S.W., and Zhang, L.X., 2002, Self-securing ad hoc wireless networks. International symposium on computers and communications [4] Capkun, S., Buttyan, L., and Hubaux, P., 2003, Self organized public key management for mobile adhoc networks. IEEE Transaction on mobile computing. [5] Khalili, A. Katz, J. and Arbaugh, W.A., 2003,Toward secure key distribution in truly ad hoc networks. Symposium on application and the Internet Workshops. [6] Deng, H.M., Mukerjee, A, and Agrawal, D.P., 2004 Threshold and identity based key management and authentication for wireless ad hoc networks. International conference on information technology: coding and computing. [7] Deng, H.M., and Agrawal, D.P., 2004. TIDS: threshold and identity based security scheme for wireless adhoc networks. Ad hoc networks. [8] Sattam, S. Al- Riyami and Paterson, K.G., 2003, Certificate less public key cryptography. Advances on Cryptology Asia crypt. [9] Shamir, A., 1979. How to Share a Secret, Comm. ACM, vol. 22. [10] Desmedt, Y. and Frankel, Y.,1989,Threshold cryptosystems, Advances on Cryptology-crypto, vol.435. Authors Shaheena Khatoon received the B.Sc.,M.Sc. and MPhil degree in Mathematics form Pt.Ravishankar Shukla University, Raipur.Chhattisgarh, India in 2005, 2007 and 2009. She joined School of Studies in Mathematics, Pt.Ravishankar Shukla University, Raipur, India for her research work. Balwant Singh Thakur Professor, School of Studies in Mathematics, Pt. Ravishankar Shukla University Raipur (C. G.) India. His field of interest are Non Linear Operator Theory and public key Cryptography. He and his research scholars are recently working on many branches of public key cryptography.