Presentation is loading. Please wait.

Presentation is loading. Please wait.

Identity-based secure collaboration in wireless ad hoc networks

Similar presentations


Presentation on theme: "Identity-based secure collaboration in wireless ad hoc networks"— Presentation transcript:

1 Identity-based secure collaboration in wireless ad hoc networks
Jianping Pan, Lin Cai, Xuemin Shen, Jon W.Mark University of Victory & University of Waterloo (Computer Networks, 2007) Jinho Seol

2 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Contents Introduction Security Voluntary collaboration Evaluation Conclusions Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

3 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Introduction [1/2] Wireless ad hoc networks Self-organized systems without any preexisting, fixed communication infrastructures Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

4 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Introduction [2/2] Challenges in ad hoc networks Guarantee that they exchange information with intended peers Assurance that the confidentiality, integrity, and authenticity of information exchange (as packets are relayed by peers without preestablished trustworthiness) Measures to stimulate and compensate favorable collaborations Benefit from secure collaboration for entire system among selfish peers Security & Voluntary collaboration Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

5 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Security [1/4] Security threats & Challenges Pairwise trustworthiness among all peers is impractical Autonomous peers can eavesdrop or corrupt replayed data Malicious peers can impersonate other peers If there are colluding peers, entire system is down Traditional PKI approach Feasible but problematic No online authorities that can always be involved Per-hop level security (not only end-to-end) Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

6 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Security [2/4] Identity-based cryptography(IBC) A form of public-key cryptography(PKC) Public-key of an entity can be derived from its identity directly Key generation center(KGC) Unique public as identity(ex. Network address or address) Master keys are generated and kept secretly Private keys computed Proposed in smart card at first KGC Random Seed Key Identity Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

7 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Security [3/4] Public key cryptosystem Identity based cryptosystem Message Encryption Channel Decryption Message Private Key Public Key Directory CAs Seed Message Encryption Channel Decryption Message Identity Key Key Generator Seed Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

8 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Security [4/4] Public key signature scheme Identity based signature scheme Message Encryption Channel Decryption Message Private Key Public Key Directory CAs Seed Message Encryption Channel Decryption Message Identity Key Key Generator Seed Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

9 Voluntary Collaboration [1/3]
Acceptable when peers are genuine, collaborative, and under the control of a single authority j j b b b b i k i c k b a b c Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

10 Voluntary Collaboration [2/3]
Peer strategies in ad hoc networks Voluntary Collaborative Solely selfish Challenges If peers are selfish? ex> battery-powered peers Solution Collaboration strategies – The profitability principle Solely selfish peers may want to be collaborative Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

11 Voluntary Collaboration [3/3]
The profitability principle Voluntary peers are compensated A peer can join the network with a certain amount of credit Destination payer model is used 2 types of expense to get data Cost to obtain Cost to move j i k Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

12 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Evaluation [1/4] Network topology Peer demography Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

13 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Evaluation [2/4] Remaining energy in different demographic scenarios Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

14 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Evaluation [3/4] General demographic remaining energy & obtained info Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

15 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Evaluation [4/4] System performance metrics Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

16 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Conclusions Identity-based secure collaboration IBC To ensure information confidentiality, integrity, and authenticity The profitability principle To encourage selfish peers to collaborate Summary Peer collaboration is essential part of wireless ad hoc networks Peer authentication methods using IBC Participation as collaborative peers Identity-Based Secure Collaboration in Wireless Ad Hoc Networks

17 Identity-Based Secure Collaboration in Wireless Ad Hoc Networks
Extra Concerns KGC Security problem Evaluation The general demographic scenario is not realistic Identity-Based Secure Collaboration in Wireless Ad Hoc Networks


Download ppt "Identity-based secure collaboration in wireless ad hoc networks"

Similar presentations


Ads by Google