The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


An Efficient Group Key Agreement Scheme for Mobile Ad-Hoc Networks

2,
Mobile Ad hoc Networks (MANETs) are considered as t he most promising terminal networks in future wireless communications and characterized by flexibility, fa st and easy deployment, which make them an interest ing technology for various applications. Group communication is one of the main concerns in MANETs. To provide the secure group communication in wireless networks, a group key is required so that efficient symmetric encryption can be performed. In this paper, we propose a constant round group key agreem ent scheme to enable secure group communications, which adopts the Identity Based Broadcast Encryption (IBBE) methodol ogy. When a new Ad hoc network is constructed, the suggested scheme requires no message exchange to establish a group k ey if the receivers’ identities are known to the broadcaster, which is an advantage that outperforms most of the existing key agreement schemes. The proposed scheme can build a new group and establish a new group key with ease when member joi ns or leaves. In addition, our scheme is efficient in computation and only one bilinear pair computation is required for group members to obtain his/her session key. A highlight property of the scheme is that communication cost remains unchanged as gro up size grows. Furthermore, we show that the new scheme is proved secure without random oracle. Thus, the scheme can not only meet security demands of larger mobile Ad hoc networks but also improve executing performance .


[1] Abbas A., A Hybrid Protocol for Identification of A Maximal Set of Node Disjoint Paths in Mobile Ad(Hoc Networks, The International Arab Journal of Information Technology , vol. 6, no. 4, pp. 344(358, 2009.

[2] Ayyadurai V. and Ramasamy R., Internet Connecti( Vity for Mobile Ad(hoc Networks Using Hybrid Adaptive Mobile Agent Protocol, The International Arab Journal of Information Technology , vol. 5, no. 1, pp. 25(33, 2006.

[3] Bellare M., Boldyreva A., and Palacio A., An Uninstantiable Random(Oracle(Model Scheme for A Hybrid(Encryption Problem, in Proceedings of International Conference on the Theory and Application of Cryptographic Techniques , Advances in Cryptology EUROCRYPT , Switzerland, vol. 3027, pp. 171( 188, 2004.

[4] Biswas P., Diffie(Hellman Technique: Extended to Multiple Two(Party Keys and One Multi(Party Key, Information Security , vol. 2, no. 1, pp. 12( 18, 2008.

[5] Boneh D. and Boyen X., Efficient Selective(ID Secure Identity(Based Encryption without Random Oracles, in Proceedings of International Conference on the Theory and Application of Cryptographic Techniques , Advances in Cryptology EUROCRYPT , Switzerland, vol. 3027, pp. 223(238, 2004.

[6] Boneh D. and Franklin M., Identity(Based Encryption from the Weil Pairing, Society for Industrial and Applied Mathematics Journal on Computing , vol. 32, no. 3, pp. 586(615, 2003.

[7] Boneh D. and Waters B., A Fully Collusion Resistant Broadcast, Trace, and Revoke System, in Proceedings of the 13 th ACM Conference on Computer and Communications Security , USA, pp. 211(220, 2006.

[8] Boneh D., Gentry C., and Waters B., Collusion Resistant Broadcast Encryption with Short Ciphertexts and Private Keys, in Proceedings of the 25 th annual international conference on Advances in Cryptology , Heidelberg, vol. 3621, pp. 258(275, 2005.

[9] Brecher T., Bresson E., and Manulis M., Fully Robust Tree(Diffie(Hellman Group Key Exchange, in Proceedings of the 8 th International Conference on Cryptology and Network Security , Heidelberg, vol. 5888, pp. 478(497, 2009.

[10] Canetti R., Goldreich O., and Halevi S., The Random Oracle Methodology, Journal of the Association for Computing Machinery , vol. 51, no. 4, pp. 557(594, 2004.

[11] Delerablee C., Identity(Based Broadcast Encryption with Constant Size Ciphertexts and Private Keys, in Proceedings of the 13 th International Conference on Theory and Application of Cryptology and Information Security, Advances in Crypotology ASIACRYPT , vol. 4833, Heidelberg, pp. 200(215, 2007.

[12] Diffie W. and Hellman M., New Directions in Cryptography, IEEE Transactions on Information Theory , vol. 22, no. 6, pp. 644(654, 1976.

[13] Du X., Wang Y., Ge J., and Wang Y., An ID( Based Broadcast Encryption Scheme for Key Distribution, IEEE Transactions on Broadcasting, vol. 51, no. 2, pp. 264(266, 2005.

[14] Gentry C. and Waters B., Adaptive Security in Broadcast Encryption Systems (with Short Ciphertexts), in Proceedings of the 28 th Annual International Conference on Advances in Cryptology: the Theory and Applications of Cryptographic Techniques EUROCRYPT , Heidelberg, vol. 5479, pp. 171(188, 2009.

[15] Guo S. and Zhang C., Identity(Based Broadcast Encryption Scheme with Untrusted PKG, in Proceedings of the 9 th International Conference for Young Computer Scientists , Hunan, pp. 1613( 1618, 2008.

[16] Ingemarsson I., Tang D., and Wong C., A Conference Key Distribution System, IEEE An Efficient Group Key Agreement Scheme for Mobile Ad Hoc Networks 17 Transactions on Information Theory , vol. 28, no. 5, pp. 714(719, 1982.

[17] Jong P., Hee K., Sung H., and Dong L., Public Key Broadcast Encryption Schemes with Shorter Transmissions, IEEE Transactions on Broadcasting , vol. 54, no. 3, pp. 401(411, 2008.

[18] Kim Y., Perrig A., and Tsudik G., Tree(Based Group Key Agreement, ACM Transactions on Information and System Security , vol. 7, no. 1, pp. 60(96, 2004.

[19] Lynn B., The PBC library, available at: http://crypto.stanford. edu/pbc/.

[20] Ng Y., Mu Y., and Susilo W., An Identity( Based Broadcast Encryption Scheme for Mobile Ad(Hoc Networks, Journal of Telecommunications and Information Technology , vol. 1, pp. 24(29, 2006.

[21] Perrig A., Efficient Collaborative Key Management Protocols for Secure Autonomous Group Communication, in Proceedings of the International Workshop on Cryptographic Techniques and E Commerce , China, pp. 192( 202, 1999.

[22] Steiner M., Tsudik G., and Waidner M., CLIQUES: A New Approach to Group Key Agreement, in Proceedings of IEEE, the 18 th International Conference on Distributed Computing Systems , Netherlands, pp. 380(387, 1998.

[23] Steiner M., Tsudik G., and Waidner M., Diffie( Hellman Key Distribution Extended to Group Communication, in Proceedings of the 3 rd ACM Conference on Computer and Communications Security , USA, pp. 31(37, 1996.

[24] Steiner M., Tsudik G., and Waidner M., Key Agreement in Dynamic Peer Groups, IEEE Transactions on Parallel and Distributed Systems , vol. 11, no. 8, pp. 769(780, 2002.

[25] Tseng Y. and Wu T., Analysis and Improvement on A Contributory Group Key Exchange Protocol Based on the Diffie(Hellman Technique, Informatica , vol. 21, no. 2, pp. 247(258, 2010.

[26] Zhang L., Hu Y., and Mu N., An Identity(based Broadcast Encryption Protocol for Ad(hoc Networks, in Proceedings of The 9 th International Conference for Young Computer Scientists , USA, pp. 1619(1623, 2008. Yang Yang received her PhD degree in School of Communication Engineering from Xidian University of China in 2011. Now she is a lecturer in School of Math. And Computer Science of Fuzhou University. Her main research interests include network security and security protocol. Yupu Hu received his PhD degree in School of Communication Engineering from Xidian University of China in 2008. Now he is a professor in School of Telecommunication Engineering of Xidian University. His main research interests include information security and cryptogr aphy. Chunhui Sun is a PhD student in School of Communication Engineering of Xidian University. His main research interests include side channel attack and network security. Chao Lv is a PhD student in School of Communication Engineering of Xidian University. His main research interests include security protocol, RFID protocol and formal verification. Leyou Zhang received his PhD degrees in applied mathematics from Xidian University of China in 2009. Now he is an associate professor in the Department of Mathematical Sciences of Xidian University. His main research interests include security protocol and public key cryptography.