A new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption

Mobile Ad-hoc NETworks (MANETs) are expected to play an important role in tactical military networks by providing infrastructureless communication. However, maintaining secure and instant information sharing is a difficult task especially for highly dynamic military MANETs. To address this requirement, we propose a new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption. In our protocol, we bring novelties to secure military MANET communication for three main points: Cryptographic methods used in MANETs, hybrid key management protocols and structural organization of the military MANETs. As a new approach, we use hybrid cryptography mechanisms and Elliptic Curve Pintsov-Vanstone Signature Scheme (ECPVSS) that provide security and performance advantages when compared to some traditional cryptographic methods. Furthermore, multi-leveled security approach of our protocol provides adaptive solutions according to the requirements of different military units in the MANET. We also use a hybrid key management technique that combines the benefits of both decentralized protocols with single point of failure resistivity and centralized protocols with low rekeying cost. Last, the proposed network structure facilitates certification and key management for the MANET by providing flexibility for Mobile Backbone Network (MBN) tiers.

A new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption

Mobile Ad-hoc NETworks (MANETs) are expected to play an important role in tactical military networks by providing infrastructureless communication. However, maintaining secure and instant information sharing is a difficult task especially for highly dynamic military MANETs. To address this requirement, we propose a new multi-tier adaptive military MANET security protocol using hybrid cryptography and signcryption. In our protocol, we bring novelties to secure military MANET communication for three main points: Cryptographic methods used in MANETs, hybrid key management protocols and structural organization of the military MANETs. As a new approach, we use hybrid cryptography mechanisms and Elliptic Curve Pintsov-Vanstone Signature Scheme (ECPVSS) that provide security and performance advantages when compared to some traditional cryptographic methods. Furthermore, multi-leveled security approach of our protocol provides adaptive solutions according to the requirements of different military units in the MANET. We also use a hybrid key management technique that combines the benefits of both decentralized protocols with single point of failure resistivity and centralized protocols with low rekeying cost. Last, the proposed network structure facilitates certification and key management for the MANET by providing flexibility for Mobile Backbone Network (MBN) tiers.

___

  • Attila A. Yavuz, F. Alag¨oz, E. Anarım, HIMUTSIS: Hierarchical Multi-Tier Adaptive Ad-hoc Network Security
  • Protocol Based on Signcryption Type Key Exchange Schemes, in Proc. of the 21th International Symposium on
  • Computer and Information Sciences (ISCIS’06), Istanbul, Lecture Notes in Computer Science, vol. 4263, Springer
  • Verlag, November 2006, 434–445.
  • Arthur K. Cebrowski, U.S. Navy, and John J. Garstka, Network-Centric warfare, its origin and future, USNI
  • Proceedings, January 1998.
  • Arthur K. Cebrowski, OFT at the Network-Centric warfare conference on 22 January 2004, Washington, DC.
  • Office of Force Transformation, The implementation of network centric warfare, 5 June 2005, Washington DC.
  • The WarŞghter Information Network-Tactical (WIN-T),
  • URL: http://www.globalsecurity.org/military/systems/ground/win-t.htm
  • D. L. Gu, G. Pei, H. Ly, M. Gerla, and X. Hong, Hierarchical routing for multi-layer Ad-hoc wireless networks with
  • UAVs. In IEEE MILCOM, 2000.
  • J. Kong, H. Luo, K. Xu, D. Lihui Gu, M. Gerla, and S. Lu, Adaptive security for Multi-layer Ad Hoc networks,
  • Wireless Communications and Mobile Computing, Special Issue on Mobile Ad Hoc Networking, vol. 2, pp. 533–547, 2002.
  • N. Asokan and P. Ginzboorg, Key agreement in Ad-hoc networks, in Computer Communications, 23(18), pp. 1627–1637, 2000.
  • L. Zhou and Z. Hass, Securing ad hoc networks, IEEE Network, 13(6), pages 24–30, November/December 1999.
  • Y. Zheng, Shortened digital signature, signcryption, and compact and unforgeable key agreement schemes (A contribution to IEEE P1363 Standard for Public Key Cryptography), July 1998.
  • L. A. Pintsov and S. A. Vanstone, Postal revenue collection in the digital age, Proceedings of Financial Cryptography, FC’00, vol. 1962, Lecture Notes in Computer Science (LNCS) , pages 105–120. Springer-Verlag, 2000.
  • A. Altay Yavuz, F. Alag¨oz , E. Anarım, A new satellite multicast security protocol based on elliptic curve signatures, IEEE International Conference on Information Communication Technologies (ICTTA) , April 2006, Syria.
  • A. Altay Yavuz, F. Alag¨oz, E. Anarım, Three-Tiers satellite multicast security protocol based on ECMQV and IMC methods, Computer-Aided Modeling, Analysis and Design of Communication Links and Networks (CAMAD’06), April 2006, Italy.
  • A. Altay Yavuz, F. Alag¨oz, E. Anarım, NAMEPS: N -Tier Satellite Multicast Security Protocol Based on Signcryp- tion Schemes, IEEE Globecom Conference, San Francisco, November 2006.
  • W. Diffie, M. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, Vol:.22, No.6, pp. 644–654, Nov. 1976.
  • M.Steiner, G. Tsudik, M. Waidner, Diffie-Hellman key distribution extended to groups, Proc. 3rd ACM Symp. on Computer and Communications Security, Vol. 1, pp31–37, March 1996.
  • G. Yao, K. Ren, F. Bao, R. Deng and D. Feng, Making the key agreement protocol in mobile Ad hoc network more efficient, In Proc. of ACNS 2003, Lecture Notes in Computer Science, Vol. 2846, p343–356, 2003.
  • D. Augot, R. Bhaskar, V. Issarny and D. Sacchetti, An efficient group key agreement protocol for Ad-hoc networks, IEEE Workshop on Trust, Security and Privacy in Ubiquitous Computing, Taormina, Italy, 2005.
  • A. Shamir, How to share a secret, Communications of the ACM, 612–613, 1979.
  • M. Stadler, Publicly veriŞable secret sharing, In EUROCRYPT, pages 190–199, 1996.
  • A. Altay Yavuz, F. Alag¨oz , E. Anarım, A new protocol for satellite multicast security, Fifth GAP. Engineering Congress, Sanliurfa, Turkey, April 2006.
  • D. Stinson, Cryptography theory and practice, CRC Press, Inc., Third Edition, 2005.
  • A. Altay Yavuz, Novel methods for security mechanisms and key management techniques in wireless networks based on signcryption and hybrid cryptography, MS Thesis, Bo˘gazi¸ci University, 2006.
  • D. H. S. Rafaeli, A survey of key management for secure group communications, ACM Comp. Surveys, vol. 35, no. 3, Sept 2003, pp. 309–29.
  • A. Menezes, P. Van Oorschot and S. Vanstone, Handbook of applied cryptography, CRC press, 1996.
  • D. Wallner, E. Harder and R. Agee, Key management for multicast: Issues and architectures, IETF, RFC2627, June 1999.
  • D. Balenson et al, Key management for large dynamic groups: One way function trees and amortized initialization. IETF Draft, work-in progress, draft-balenson-groupkeymgmt-oft-00.txt, February 1999.
  • A.Perrig, D.Song and J.D. Tygar, ELK: A new protocol for efficient large-group key distribution, IEEE Security and Privacy Symposium, May 2001.
  • S. Mittra, Iolus: A framework for scalable secure multicasting, in Proceedings of the ACM SIGCOMM’97, September 1997.
  • D. B. Johnson and D. A. Maltz, Dynamic source routing in Ad-hoc wireless networks, Imielinski and Korth, editors, Mobile Computing, volume 353. Kluwer Academic Publishers, 1996.
  • D. L. Gu, G. Pei, H. Ly, M. Gerla, B. Zhang and X. Hong, UAV-aided intelligent routing for Ad-hoc wireless network in single-area Theater, In IEEE WCNC, pages 1220–1225, 2000.
  • S. R. Das, C. E. Perkins and E. E. Royer, Performance comparison of two on-demand routing protocols for Ad-hoc networks, in INFOCOM, pages 3–12, 2000.
  • J. Li, C. Blake, D. D. Couto, H. I. Lee and R. Morris, Capacity of Ad-hoc wireless networks, in MOBICOM, 2001.
  • Rhee, Y. Park and G. Tsudik, A group key management architecture in mobile ad-hoc wireless networks, Journal Of Communication and Networks, Vol. 6, No. 2, pp. 156–162, June 2004.
  • R. H. Stone and G. Clarke, The T-Wing: A VTOL UAV for defense and civilian applications, Flight Internationals UAV Australia conference proceedings, 8–9 February 2001, Melbourne, Australia.
  • The THAAD (Theatre High Altitude Area Defense) URL: http://www.army-technology.com/projects/thaad/
  • V. Ziegler, 4th Infantry Division Public Affairs, Tactical Operation Centers Enhance Modular Capabilities URL: http://www.defenselink.mil/transformation/articles/2005-03/ta030405b.html
  • Y. Zheng, Digital signcryption or how to achieve cost(signature encryption) << cost(signature) + cost(encryption), Advances in Cryptology - Crypto’97, Lecture Notes in Computer Science, Vol. 1294, pp. 165–179, Springer-Verlag, 1997.
  • Y. Zheng, Signcryption and its applications in efficient public key solutions, Proceedings of 1997 Information Security Workshop (ISW’97), Lecture Notes in Computer Science, vol.1397, pp.291–312, Springer-Verlag, 1998.
  • Y. Zheng and H. Imai, Compact and unforgeable key establishment over an ATM network, Proceedings of IEEE INFOCOM’98 , pp.411–418, 29/3-3/4, 1998.
  • NIST, SpeciŞcations for the Advanced Encryption Standard(AES), Federal Information Processing Standards Publications (FIPS PUB) 197, November 2001. U.S. Department of Commerce, N.I.S.T.
  • NIST, Secure Hash Standard, Federal Information Processing Standards Publications(FIPS PUB) 180-2, August 26, 2002. U.S. Department of Commerce, N.I.S.T.
  • A. Klimov and A. Shamir, New cryptographic primitives supported on multiword T-Functions, In B. Roy and W. Meier, editors, Fast Software Encryption 2004, volume 3017, Lecture Notes in Computer Science, pages 15. Springer, 2004.
  • A. Klimov and A. Shamir, Cryptographic applications of T-functions, Selected Areas in Cryptography (SAC), 2003.
  • V. Anashin, A. Bogdanov, I. Kizhvatov and Sandeep Kumar, ABC: A new fast exible stream cipher, version 2, 2005. available at: http://crypto.rsuh.ru/papers/abc-spec-v2.pdf
  • J. Baek, R. Steinfeld and Y. Zheng, Formal proofs for the security of signcryption, Public Key Cryptography (PKC 2002), Vol. 2274, Lecture Notes in computer Science , pp. 80–98, Springer-Verlag, 2002.
  • R. L. Rivest, A. Shamir and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communication of the ACM, 21:120–128, 1978.
  • T. El Gamal, A public key cryptosystem and a signature scheme based on discrete logarithms, IEEE Trans. Information Theory, 31, 1985, pages 13–25.
  • Certicom Research, Standards for efficient cryptography, SEC 1: Elliptic Curve Cryptography, Version 1.0, Septem- ber 20, 2000.