|Table of Contents|

The ID-based Key Management Scheme in Wireless Ad hoc Networks(PDF)

南京师范大学学报(工程技术版)[ISSN:1006-6977/CN:61-1281/TN]

Issue:
2006年03期
Page:
56-61
Research Field:
Publishing date:

Info

Title:
The ID-based Key Management Scheme in Wireless Ad hoc Networks
Author(s):
XU Qian~1ZHANG Futai~1LIU Zhigao~
1. Schoo l ofM ath em at ics and Com puter S cien ce, Nan jing Norm alUn ivers ity, N an jing 210097, C h ina;
2. C ollege of VocationalT echnology, Anhu iUn iversity ofT echnology, M aan shan 243001, C h ina
Keywords:
w ire less Ad hoc netw orks key m anag em ent ID-based cryptog raphy secret shar ing secure transm ission
PACS:
TN929.5;TN918
DOI:
-
Abstract:
ID-based cryptography w as introduced by Shm ir in 1984. W ith th is schem e for encryption, signa ture and authentication can e ffective ly reduce the cost o f storage and computational in system s. In th is pape r, w e propose a new keym anagem ent schem e for w ire less ad hoc netwo rks based on it. The recently dev eloped techn iques o f ID - based cryptography and secre t sha ring are dep loyed to rea lize the d istributed generation of the nodes- pr iva te keys. It alsom akes use of the b lind short signature to ensure the secure distribution o f the priva te key shares of nodes in pub lic channe.l Our schem e can satisfy a ll the security dem ands of key in w ire less ad hoc netwo rks. It can also save the resource o f the netwo rk so that the netwo rk per fo rm ance is greatly im proved

References:

[ 1] SHM IR A. Identity-based cryptosy stem s and s igna ture schem es[ C ] / / Proc o f C ryptology-C rypto 84. CA: Spr ing er-Ve rlag, 1984: 47-53.
[ 2] KHALILIiA, KATZ J. Tow ard secure key distribution in trulyAd-H oc netw orks[ C] / / Proc o fThe Sym posium on App lications and the InternetW o rkshops, Ber lin: Springer-Verlag, 2003: 342-346.
[ 3] DENG H, MUKH ERJEE A, AGRAWAL D P. Threshold and identity-based key m anagement and au then tication for w ire less Ad H oc networks[ C ] / / Proc of IEEE Interna tiona l Conferences on Info rm ation Techno logy ( ITCC0’4). 2004: 107-110.
[ 4] PEDERSEN T. A thresho ld crypto system w ithout a trusted party[ J]. Compu ter Sc ience. Ber lin: Springer-Ver lag, 1991, 547 ( 10): 522-526.
[ 5] FELDMAN P. A prac tica l schem e for non- in terac tive ve rifiab le secret shar ing[ C] / / Proc o f 28th IEEE Symposium on Foundations o f Com pute r Science. Ber lin: Springer-Verlag, 1987: 427-437.
[ 6] SU I A ,f SHERMAN SM, LUCAS C K, et a.l Secure and anonym ous identity-based key Issu ingw ithout secure channe l[ EB / OL] . http: / /eprint. iacr. org, Novem ber, 2004. ( 20- 11- 2004) [ 30- 11- 2004]
[ 7] BONEH D, FRANKLIN M. Identity-baesd encryption from thew e il pa ir ing[ C ] / / Pro c o f Crypto 2001. CA: Spr ing er-Ve rlag, 2001: 213-229.
[ 8] H ESS F. Exponent g roup signature schem es and effic ient identity based signature schem es based on pa ir ing [ EB /OL]. http: / / epr int. iacr. o rg, 2002. ( 4- 1- 2002) [ 22- 1- 2002]
[ 9] PATERSON K. ID-based signatures from pa iring on elliptic curves[ EB /OL]. http: / /epring. iacr. o rg, 2002.
[ 10] SHAM IR A. H ow to share a secret[ J]. ACM Comm un ications. 1979, 22( 11): 612-613.
[ 11] PEDERSEN T. Non- interactive and inform ation-theoretic secure ver ifiable secret sha ring[ C] / / Pro c o fCRYPTO’91. Be rlin: Springer-Ver lag, 1991: 129- 139.
[ 12] BONEH D, LYNN B, SHACHAM H. Short signatures from thew eil pair ing [ C] / / Proc o f Crypto logy-A siacrypt2’001. Be rlin: Springer-Ver lag, 2001: 514-532.
[ 13] BOLDYREVA A. E fficien t thresho ld signature, mu ltisigna ture, and blind s igna ture schem es based on the gap diffie-hellm an group signature schem e[ C] / / Pub lic Key cryptography. Ber lin: Springer-Ver lag, 2003: 278-282.
[ 14] GENNARO R, JARECK I S, KRAWCZYK H. Secure d istr ibuted key generation for disc rete- log based cryptosy stem s[ C ] / / EUROCRYPT’99. B erlin: Spr ing er-Ver lag, 1999: 295-310.

Memo

Memo:
-
Last Update: 2013-04-29