It is the cache of ${baseHref}. It is a snapshot of the page. The current page could have changed in the meantime.
Tip: To quickly find your search term on this page, press Ctrl+F or ⌘-F (Mac) and use the find bar.

Privacy Enhanced Key Agreement for Public Safety Communication in Wireless Mesh Networks | Wei | Journal of Networks
Journal of Networks, Vol 6, No 9 (2011), 1351-1358, Sep 2011
doi:10.4304/jnw.6.9.1351-1358

Privacy Enhanced Key Agreement for Public Safety Communication in Wireless Mesh Networks

Qian Wei, Jingsha He, Xing Zhang

Abstract


With the requirements of mobility, flexibility, and rapid response, wireless mesh networks are widely used for emergency services to improve the efficiency of public safety communication to prevent or respond to incidents that harm or endanger persons or property. In this paper, we propose a practical scheme of key agreement with asymmetric encryption based on station-to-station protocol and a privacy enhanced scheme of key agreement with directed signature using the elliptic curve ElGamal cryptography for public safety communication in wireless mesh networks. In the result, only both participants can gain the shared secret key, however, any party else can not understand the key agreement process clearly. We analyze the properties of security and efficiency of the privacy enhanced scheme of key agreement in comparison to the station-to-station protocol and the practical scheme of key agreement with asymmetric encryption. The results of experiment show that the privacy enhanced scheme of key agreement can provide resistance to the unknown key-share attacks, privacy protection for sensitive information included in signature and better efficiency in terms of computational cost.


Keywords


key agreement; privacy protection; wireless mesh networks; public safety communication

References


[1] Public Safety Broadband Consortium, “Wireless solutions for public safety & public access,” Public Safety Broadband Consortium Brochure, available at http://publicsafetycommunications.org.

[2] I. F. Akyildiz, X. D. Wang, and W. L. Wang, “Wireless mesh networks: a survey,” Computer Networks, vol. 47, pp. 445-487, 2005.
http://dx.doi.org/10.1016/j.comnet.2004.12.001

[3] A. Gerkis and J. Purcell, “A survey of wireless mesh networking security technology and threats,” Mesh Networking Security-GIAC Gold Paper, SANS Institute InfoSec Reading Room, Sep. 2006.

[4] MeshNetworks, “4.9GHz applications and technology workgroup presentation,” Technical Report, Sep. 28, 2004.

[5] PacketHop, “Mobile mesh networking applications to homeland security,” Technical Report, Feb., 2004.

[6] W. Diffie and M. Hellman, “New directions in cryptography,” IEEE Transactions on Information Theory, vol. IT-22(6), pp. 644-654, Nov. 1976.
http://dx.doi.org/10.1109/TIT.1976.1055638

[7] M. O. Rabin, “Digital signature and public-key functions as intractable as factorization,” MIT Laboratory of Computer Science, Technical Report, MIT/LCS/TR-212, Jan. 1979.

[8] D. Johnson, A. Menezes, and S. Vanstone, “The Elliptic Curve Digital Signature Algorithm (ECDSA),” University of Waterloo, Technical Report, CORR-99-34, 1999.

[9] B. O’Higgins, W. Diffie, L. Strawczynski, and R. do Hoog, “Encryption and ISDN – a natural fit,” 1987 International Switching Symposium (ISS87), 1987.

[10] W. Diffie, P. C. van oorschot, and M. J. Wiener, “Authentication and Authenticated Key Exchanges,” Designs, Codes and Cryptography, Kluwer Academic Publishers, vol. 2, pp. 107-125, 1992.
http://dx.doi.org/10.1007/BF00124891

[11] M. Bellare, R. Canetti, and H. Krawczyk, “A modular approach to the design and analysis of authentication and key exchange protocols,” Proceedings of the 30th Annual Symposium on the Theory of Computing, pp. 419-428, 1998.

[12] H. Orman, “The OAKLEY key determination protocol,” Internet Draft 2412, Nov. 1998.

[13] ISO/IEC 11770-3, “Information technology – security techniques – key management – part 3: mechanisms using asymmetric techniques,” Draft, 1996.

[14] S. Blake-Wilson, A. Menezes, “Unknown key-share attacks on the station-to-station (STS) protocol,” Public Key Cryptography, Lecture Notes in Computer Science, Springer-Verlag, vol. 1560, pp. 154-170, 1999.

[15] S. Blake-Wilson, D. Johnson, and A. Menezes, “Key agreement protocols and their security analysis,” Proceedings of the sixth IMA International Conference on Cryptography and Coding, Lecture Notes in Computer Science, Springer-Verlag, vol. 1355, pp. 30-45, 1997.

[16] P. E. Abi-Char, A. Mhamed, and B. El-Hassan, “A secure authenticated key agreement protocol based on elliptic curve cryptography,” Proceedings of the 3rd International Symposium on Information Assurance and Security (IAS 2007), pp. 89-94, 2007.

[17] M. B. Hou and Q. L. Xu, “Constructing secure two-party authenticated key agreement protocol based on certificateless public key encryption scheme,” Proceedings of the 4th International Conference on Computer Science & Education, pp. 1923-1927, 2009.

[18] L. Law, A. Menezes, M. Qu, J. Solinas, and S. Vanstone, “An efficient protocol for authenticated key agreement,” Designs, Codes and Cryptography, vol. 28, pp. 119-134, 2003.
http://dx.doi.org/10.1023/A:1022595222606

[19] R. X. Lu, Z. F. Cao, and H. J. Zhu, “An enhanced authenticated key agreement protocol for wireless mobile communication,” Computer Standards and Interfaces, vol. 29(6), pp. 647-652, Sep. 2007.
http://dx.doi.org/10.1016/j.csi.2007.04.002

[20] C. Popescu, “A secure authenticated key agreement protocol,” Proceedings of the 12th IEEE Mediterranean Electrotechnical Conference (MELECON2004), vol. 2, pp. 783-786. 2004.

[21] C. H. Lim and P. J. Lee, “Modified Maurer-Yacobi’s scheme and its applications,” Advances in Cryptology-Auscrypt’92, Lecture Notes in Computer Science, Springer-Verlag, vol. 718, pp. 308-323, 1993.

[22] C. H. Lim and P. J. Lee, “Directed signatures and application to threshold cryptosystems,” Advances in Cryptology-Crypt’97, Lecture Notes in Computer Science, Springer-Verlag, vol. 1189, pp. 131-138, 1997.


Full Text: PDF


Journal of Networks (JNW, ISSN 1796-2056)

Copyright @ 2006-2014 by ACADEMY PUBLISHER – All rights reserved.