McCLS: Certificateless Signature Scheme for Emergency Mobile Wireless Cyber-Physical Systems

Authors

  • Zhong Xu McGill University School of Computer Science 3480 University Street, Montreal, Quebec, Canada, H3A 2A7
  • Xue Liu McGill University School of Computer Science 3480 University Street, Montreal, Quebec, Canada, H3A 2A7
  • Guoqing Zhang 2Northwestern Polytechnical University College of Automation Xi’an, Shaanxi, China
  • Wenbo He University of Illinois at Urbana-Champaign Dept. of Computer Science Urbana, IL, USA.

Keywords:

Certificateless Signature, MANETs, Cyber-Physical Systems, Security

Abstract

Mobile Ad Hoc Network is a self-configurable and self-organizing wireless network of mobile devices without fixed infrastructure support, which makes it a good candidate as underlying communication network for the Cyber-Physical Systems in emergency conditions such as earthquake, flood, and battlefields. In these scenarios, efficient communication schemes with security support are especially desired. Two cryptography approaches, the public key cryptography and the identitybased cryptography, face the costly and complex key management problem and the “key escrow" problem in the real-life deployment. Recently, the certificateless public key cryptography (CL-PKC) was introduced to address these problems in previous approaches. However, the efficiency of the schemes based on CL-PKC is not high and can be improved further.
In this paper, we present an improved certificateless signature scheme (McCLS) based on bilinear pairings. First, we theoretically compare the efficiency of McCLS with that of existing certificateless signature schemes (CLS). Second, an empirical study is conducted to compare the traditional AODV with the McCLS scheme based on AODV (McDV) in their efficiency and effectiveness against two most common attacks (i.e. redirection attack and rushing attack). Results from theoretical analysis show that the new McCLS scheme is more efficient than existing CLS solutions, and results from empirical studies show that the McDV is able to resist the two common attacks without causing substantial degradation of the network performance.

References

S. S. Al-Riyami and K. G.Paterson. Certificateless Public Key Cryptography. In ASIACRYPT: Advances in Cryptology - ASIACRYPT: International Conference on the Theory and Application of Cryptology. LNCS, Springer-Verlag, 2003. http://dx.doi.org/10.1007/978-3-540-40061-5_29

E. A.Lee. Cyber-Physical Systems - Are Computing Foundations Adequate. Technical report, UC Berkeley, 2006.

M. Anand, E. Cronin, and M. Sherr. Security Challenges in Next Generation Cyber Physical Systems. Technical report, University of Pennsylvania, 2007. http://www.truststc.org/scada/papers/paper33.pdf.

M. Bechler, H.-J. Hof, D. Kraft, F. Pahlke, and L.Wolf. A Cluster-based Security Architecture for Ad Hoc Networks. In INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies, volume 4, pages 2393-2403 vol.4, 7-11 March 2004. http://dx.doi.org/10.1109/infcom.2004.1354661

M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. In 1st ACM Conference on Computer and Communications Security, pages 62-73, 1993. http://dx.doi.org/10.1145/168588.168596

D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing. In Advances in Cryp- tology - CRYPTO 2001: 21st Annual International Cryptology Conference, volume 2139, pages 213-229. LNCS, 2001. http://dx.doi.org/10.1007/3-540-44647-8_13

V. Daza, J. Herranz, P. Morillo, and Carla. Cryptographic techniques for mobile ad-hoc networks. Comput. Networks, 51(18):4938-4950, 2007. http://dx.doi.org/10.1016/j.comnet.2007.08.002

H. Deng, A. Mukherjee, and D. P. Agrawal. Threshold and Identity-Based Key Management and Authentication for Wireless Ad Hoc Networks. In International Conference on Information Tech- nology: Coding and Computing, 2004. Proceedings. ITCC 2004, pages 107- 111, April 2004.

B. D.Noble and J. Flinm. Wireless,Self-organizing Cyber-physical systems. Technical report, University of Michigan, 2006. http://varma.ece.cmu.edu/cps/Position-Papers/Noble-Flinn.pdf.

W. He, Y. Huang, K. Nahrstedt, and W. C. Lee. Smock: A self-contained public key management scheme for mission-critical wireless ad hoc networks. In PERCOM '07: Proceedings of the Fifth IEEE International Conference on Pervasive Computing and Communications, pages 201-210, Washington, DC, USA, 2007. IEEE Computer Society. http://dx.doi.org/10.1109/PERCOM.2007.32

Y.-C. Hu, A. Perrig, and D. B. Johnson. Rushing Attacks and Defense inWireless Ad Hoc Network Routing Protocols. In Proc of the ACM Workshop on Wireless Security (WiSe 2003), pages 30-40, 2003. http://dx.doi.org/10.1145/941311.941317

X. Huang, W. Susilo, Y. Mu, and F. Zhang. On the Security of Certificateless Signature Schemes from Asiacrypt 2003. In International Conference on Cryptology and Network Security (CANS), LNCS, volume 4, 2005.

A. Khalili, J. Katz, and W. Arbaugh. Toward Secure Key Distribution in Truly Ad Hoc Networks. In Proc. IEEE Workshop Security and Assurance in Ad Hoc Networks, pages 342- 346, Jan 2003. http://dx.doi.org/10.1109/saintw.2003.1210183

X. Li, K. Chen, and L. Sun. Certificateless Signature and Proxy Signature Schemes from Bilinear Pairings. Lithuanian Mathematical Journal, 45(1), 2005. http://dx.doi.org/10.1007/s10986-005-0008-5

H. Luo, J. Kong, P. Zerfos, S. Lu, and L. Zhang. URSA: Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks. IEEE/ACM Transactions on Networking, 12(6):1049-1063, 2004. http://dx.doi.org/10.1109/TNET.2004.838598

National Science Foundation. Cyber-physical systems. Technical report, NSFWorkshop on Cyber- Physical Systems, 2006. http://varma.ece.cmu.edu/cps/.

National Science Foundation. Computer systems research. Technical report, NSF, 2007. http://www.nsf.gov/pubs/2007/nsf07504/nsf07504.htm.

K. Sanzgiri, B. Dahill, B. Levine, C. Shields, and E. Belding-Royer. A secure routing protocol for ad hoc networks. Network Protocols, 2002. Proceedings. 10th IEEE International Conference on, pages 78-87, 12-15 Nov. 2002. http://dx.doi.org/10.1109/icnp.2002.1181388

Scalable Network Technologies. QualNet Simulator. http://www.scalable-networks.com/.

A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In CRYPTO: Proceedings of Crypto, 1984.

S. Xu, Y. Mu, and W. Susilo. Online/Offline Signatures and Multisignatures for AODV and DSR Routing Security. In 11th Australasian Conference on Information Security and Privacy,ACISP 2006. LNCS, 2006.

W.-S. Yap, S.-H. Heng, and B.-M. Goi. An efficient certificateless signature scheme. In EUC Workshops, volume 4097 of Lecture Notes in Computer Science, pages 322-331, 2006. http://dx.doi.org/10.1007/11807964_33

S. Yi and R. Kravets. Moca: Mobile Certificate Authority for Wireless Ad Hoc Networks. In Proc. Second Ann. PKI Research Workshop (PKI '03), Apr 2003.

H. Yoon, J. H. Cheon, and Y. Kim. Batch Verifications with ID-Based Signatures. In ICISC: International Conference on Information Security and Cryptology. LNCS, 2004.

Y. Zhang,W. Liu,W. Lou, Y. Fang, and Y. Kwon. AC-PKI: Anonymous and Certificateless Publickey Infrastructure for Mobile Ad Hoc Networks. In 2005 IEEE International Conference on Com- munications, 2005. ICC 2005, pages 3515-3519, May 2005.

Z. Zhang, D. S. Wong, J. Xu, and D. Feng. Certificateless Public-Key Signature: Security Model and Efficient Construction. In Applied Cryptography and Network Security, 4th International Con- ference, ACNS 2006, Singapore, June 6-9, 2006, Proceedings, volume 3989 of Lecture Notes in Computer Science, pages 293-308, 2006.

L. Zhou and Z. Haas. Securing Ad Hoc Networks. Network, IEEE, 13(6):24-30, Nov/Dec 1999. http://dx.doi.org/10.1109/65.806983

Published

2008-12-01

Most read articles by the same author(s)

Obs.: This plugin requires at least one statistics/report plugin to be enabled. If your statistics plugins provide more than one metric then please also select a main metric on the admin's site settings page and/or on the journal manager's settings pages.