Efficient, Reliable and Secure Distributed Protocols for MANETs

Steffen Reidt

(2009)

Steffen Reidt (2009) Efficient, Reliable and Secure Distributed Protocols for MANETs.

Our Full Text Deposits

Full text access: Open

Full Text - 1.99 MB

Links to Copies of this Item Held Elsewhere


Abstract

This thesis is divided into two parts. The first part explores the difficulties of bootstrapping and maintaining a security infrastructure for military Mobile Ad Hoc NETworks (MANETs). The assumed absence of dedicated infrastructural elements necessitates, that security services in ad hoc networks may be built from the ground up. We develop a cluster algorithm, incorporating a trust metric in the cluster head selection process to securely determine constituting nodes in a distributed Trust Authority (TA) for MANETs. Following this, we develop non-interactive key distribution protocols for the distribution of symmetric keys in MANETs. We explore the computational requirements of our protocols and simulate the key distribution process. The second part of this thesis builds upon the security infrastructure of the first part and examines two distributed protocols for MANETs. Firstly, we present a novel algorithm for enhancing the efficiency and robustness of distributed protocols for contacting TA nodes in MANETs. Our algorithm determines a quorum of trust authority nodes required for a distributed protocol run based upon a set of quality metrics, and establishes an efficient routing strategy to contact these nodes. Secondly, we present a probabilistic path authentication scheme based on message authentication codes (MACs). Our scheme minimises both communication and computation overhead in authenticating the path over which a stream of packets travels and facilitates the detection of adversarial nodes on the path.

Information about this Version

This is a Published version
This version's date is: 05/2009
This item is peer reviewed

Link to this Version

https://repository.royalholloway.ac.uk/items/50af3c5e-d161-077d-fcd4-a113a93e4a81/1/

Item TypeMonograph (Technical Report)
TitleEfficient, Reliable and Secure Distributed Protocols for MANETs
AuthorsReidt, Steffen
DepartmentsFaculty of Science\Mathematics

Deposited by () on 24-Jun-2010 in Royal Holloway Research Online.Last modified on 15-Dec-2010

Notes

References

[1] A. Abdul-Rahman and S. Hailes. A Distributed Trust Model. In Proceedings
of the 1997 Workshop on New Security Paradigms (NSPW ’97), pages 48–60.
ACM Press, September 1997.

[2] C. Adjih, D. Raffo, and P. M¨uhlethaler. Attacks against OLSR: Distributed
Key Management for Security. In Proceedings of the 2005 OLSR
Interop Workshop, July 2005. http://perso.crans.org/~raffo/papers/
attacks-olsr-dkm.ps.gz.

[3] A. Amis, R. Prakash, D. Huynh, and T. Vuong. Max-Min D-Cluster Formation
in Wireless Ad Hoc Networks. In Proceedings of the 19th Annual Joint
Conference of the IEEE Computer and Communications Societies (INFOCOM
’00), pages 32–41. IEEE Communications Society, March 2000.

[4] S. Appel. Lokalisierung von Knoten in Mobilen Ad-hoc-Netzen ohne
Zus¨atzliche Infrastruktur, May 2006. http://publica.fraunhofer.de/
starweb/servlet.starweb?path=pub0.web&search=N-48680.

[5] N. Aschenbruck, E. Gerhards-Padilla, M. Gerharz, M. Frank, and P. Martini.
Modelling Mobility in Disaster Area Scenarios. In Proceedings of the 10th ACM
Symposium on Modeling, Analysis, and Simulation of Wireless and Mobile
Systems (MSWiM ’07), pages 4–12. ACM Press, October 2007.

[6] N. Aschenbruck, E. Gerhards-Padilla, and P. Martini. A Survey on Mobility
Models for Performance Analysis in Tactical Mobile Networks. Journal of
Telecommunications and Information Technology (JTIT), 2(1):54–61, February
2008.

[7] D. Baker, A. Ephremides, and J. Flynn. The Design and Simulation of a
Mobile Radio Network with Distributed Control. IEEE Journal on Selected
Areas in Communications, 2(1):226–237, January 1984.

[8] C. Balanis. Advanced Engineering Electromagnetics. Hamilton Printing Company,
2nd edition, 2002.

[9] S. Balfe, K. Boklan, Z. Klagsbrun, and K. Paterson. Key Refreshing in
Identity-based Cryptography and its Applications in MANETS. In Proceedings
of the 2007 IEEE Military Communications Conference 2007 (MILCOM
’07), pages 1–8. IEEE Communications Society, October 2007.

[10] S. Balfe and S. Reidt. Key Deactivation Strategies in MANETs. In Proceedings
of the 2nd Annual Conference of ITA (AC-ITA ’08), September 2008. http:
//www.usukita.org/files/Page350.pdf.

[11] J. Bardwell. Converting Signal Strength Percentage to dBm Values, November
2002. http://www.wildpackets.com/elements/whitepapers/Converting_
Signal_Strength.pdf.

[12] P. Barreto. The Pairing-Based Crypto Lounge. Online; Accessed: May 2009.
http://www.larc.usp.br/~pbarreto/pblounge.html.

[13] R. Baumann, F. Legendre, and P. Sommer. Generic Mobility Simulation
Framework. Online; Accessed: May 2009. http://gmsf.hypert.net/.

[14] M. Bechler, H. Hof, D. Kraft, F. Pahlke, and L.Wolf. A Cluster-Based Security
Architecture for Ad Hoc Networks. In Proceedings of the 23rd AnnualJoint
Conference of the IEEE Computer and Communications Societies (INFOCOM
’04), pages 2393–2403. IEEE Computer Sociecty, March 2004.

[15] M. Bellare and P. Rogaway. Random Oracles are Practical: A Paradigm for
Designing Efficient Protocols. In Proceedings of the 1st ACM Conference on
Computer and Communications Security (CCS ’93), pages 62–73. ACM Press,
November 1993.

[16] C. Bettstetter. Smooth is Better than Sharp: A Random Mobility Model for
Simulation of Wireless Networks. In Proceedings of the 4th ACM International
Workshop on Modeling, Analysis and Smulation of Wireless and Mobile
Systems (MSWiM ’01), pages 19–27. ACM Press, October 2001.

[17] C. Bettstetter, G. Resta, and P. Santi. The Node Distribution of the Random
Waypoint Mobility Model for Wireless Ad Hoc Networks. IEEE Transactions
on Mobile Computing, 2(3):257–269, September 2003.
[18] Z. Biao, X. Kaixin, and M. Gerla. Group and Swarm Mobility Models for Ad

Hoc Network Scenarios Using Virtual Tracks. In Proceedings of the 2004 IEEE
Military Communications Conference (MILCOM ’04), pages 289–294. IEEE
Communications Society, November 2004.

[19] K. Bicakci, B. Crispo, and A. Tanenbaum. How to Incorporate Revocation
Status Information into the Trust Metrics for Public-Key Certification. In
Proceedings of the 2005 ACM Symposium on Applied Computing (SAC ’05),
pages 1594–1598. ACM Press, March 2005.

[20] K. Blakely and B. Lowekamp. A Structured Group Mobility Model for the
Simulation ofMobile Ad Hoc Networks. In Proceedings of the 2nd International
Workshop on Mobility Management & Wireless Access Protocols (MobiWac
’04), pages 111–118. ACM Press, September 2004.
197

[21] R. Blom. An Optimal Class of Symmetric Key Generation Systems. In Proceedings
of Advances in Cryptology (EUROCRYPT ’84), pages 335–338. Springer-
Verlag, April 1985.

[22] C. Blundo, A. D. Santis, A. Herzberg, S. Kutten, U. Vaccaro, and M. Yung.
Perfectly-Secure Key Distribution for Dynamic Conferences. Journal: Lecture
Notes in Computer Science, 146(1):1–23, October 1993.

[23] A. Boldyreva, C. Gentry, A. O’Neill, and D. Yum. Ordered Multisignatures
and Identity-based Sequential Aggregate Signatures, with Applications to Secure
Routing. In Proceedings of the 14th ACM Conference on Computer and
Communications Security (CCS ’07), pages 276–285. ACM Press, October
2007.

[24] D. Boneh and M. Franklin. Identity-Based Encryption from the Weil Pairing.
In Proceedings of the 21st Annual International Cryptology Conference on Advances
in Cryptology (CRYPTO ’01), pages 213–229. Springer-Verlag, August
2001.

[25] D. Boneh, B. Lynn, and H. Shacham. Short Signatures from the Weil Pairing.
In Proceedings of Advances in Cryptology (ASIACRYPT ’01), pages 514–532.
Springer-Verlag, December 2001.

[26] L. Buttyan. Mobility Helps Peer-to-Peer Security. IEEE Transactions on
Mobile Computing, 5(1):43–51, January 2006.

[27] F. Cai1, H. Fan, L. Rui-xian, H. Liang, and C. Jing. Secure, Redundant,
and Fully Distributed Key Management Scheme for Mobile Ad Hoc Networks:
An Analysis. Wuhan University Journal of Natural Sciences, 11(1):188–192,
January 2006.

[28] T. Camp, J. Boleng, and V. Davies. A Survey of Mobility Models for Ad Hoc
Network Research. Journal: Wireless Communications & Mobile Computing
(WCMC): Special issue on Mobile Ad Hoc Networking: Research, Trends and
Applications, 2(5):483–502, September 2002.

[29] CANU Research Group. CanuMobiSim (Mobility Simulation Environment).
Institute of Parallel and Distributed Systems (IPVS). University of Stuttgart,
2001. http://canu.informatik.uni-stuttgart.de/mobisim/.

[30] G. Caronni. Walking the Web of Trust. In Proceedings of the 9th IEEE International
Workshops on Enabling Technologies: Infrastructure for Collaborative
Enterprises (WET ICE ’00), pages 153–158. IEEE Communications Society,
June 2000.

[31] C. Carter, S. Yi, P. Ratanchandani, and R. Kravets. Manycast: Exploring
the Space Between Anycast and Multicast in Ad Hoc Networks. In Proceedings
of the 9th Annual International Conference on Mobile Computing and
Networking, pages 273–580. ACM Press, September 2003.

[32] C. Castelluccia, N. Saxena, and J. Yi. Self-configurable Key Pre-distribution
in Mobile Ad Hoc Networks. In Proceedings of the 4th International IFIP-TC6
Networking Conference, pages 1083–1095. Springer-Verlag, May 2005.

[33] S. Cha and M. Jo. An Energy-Efficient Clustering Algorithm for Large-Scale
Wireless Sensor Networks . In Proceedings of the 2nd International Conference
on Advances in Grid and Pervasive Computing (GPC ’07), pages 436–446.
Springer-Verlag, May 2007.

[34] H. Chan, V. Gligor, A. Perrig, and G. Muralidharan. On the Distribution and
Revocation of Cryptographic Keys in Sensor Networks. IEEE Transactions
on Dependable and Secure Computing, 2(3):233–247, September 2005.

[35] C. Chiang, H. Wu, W. LIU, and M. Gerla. Routing in Clustered Multihop
Mobile Wireless Networks with Fading Channel. In Proceedings of the 2007
199
IEEE Singapore International Conference on Networks (SICON ’07), April
1997. http://citeseer.ist.psu.edu/chiang97routing.html.

[36] C.-F. Chiasserini, I. Chlamtac, P. Monti, and A. Nucci. An Energy-Efficient
Method for Nodes Assignment in Cluster-Based Ad Hoc Networks. Jornal on
Wireless Networks, 10(3):223–231, May 2004.

[37] T. Clausen and P. Jacquet. Optimized Link State Routing Protocol (OLSR),
October 2003. http://www.ietf.org/rfc/rfc3626.txt.

[38] J. Clulow and T. Moore. Suicide for the Common Good: A New Strategy for
Credential Revocation in Self-organizing Systems. Journal: Operating Systems
Reviews — ACM SIGOPS, 40(3):18–21, July 2006.

[39] S. Corson and J. Macker. Mobile Ad hoc Networking (MANET): Routing
Protocol Performance Issues and Evaluation Considerations, January 1999.
http://www.ietf.org/rfc/rfc2501.txt.

[40] G. Crescenzo, M. Fecko, R. Ge, and G. Arce. Securing Weakly-Dominating
Virtual Backbones in Mobile Ad Hoc Networks. In Proceedings of the 2006
International Symposium on a World of Wireless, Mobile and Multimedia Networks
(WoWMoM ’06), pages 576–580. IEEE Computer Society, June 2006.

[41] G. Crescenzo, R.G., and G. Arce. Securing Reliable Server Pooling in MANET
Against Byzantine Adversaries. IEEE Journal on Selected Areas in Communications,
24(2):357–369, February 2006.

[42] G. Danese, Leporati, R. Lombardi, M. Nucita, G. Pedrazzini, and G. Ricotti.
An Instrument for the Characterization of Voltage and Temperature Profile in
NiCd and NiMH Batteries. In Proceedings of the 23rd Euromicro Conference:
New Frontiers of Information Technology — Short Contributions (EUROMICRO
’97), pages 178–183. IEEE Computer Society, September 1997.

[43] V. Daza, P. Morillo, and C. R`afols. On Dynamic Distribution of Private Keys
over MANETs. Journal: Electronic Notes in Theoretical Computer Science
(ENTCS ’07), 171(1):33–41, April 2007.

[44] D. Dhoutaut, A. R´egis, and F. Spies. Impact of Radio Propagation Models in
Vehicular Ad Hoc Networks Simulations. In Proceedings of the 3rd International
Workshop on Vehicular Ad Hoc Networks (VANET ’06), pages 40–49.
ACM Press, September 2006.

[45] W. Diffie and M. Hellman. New Directions in Cryptography. IEEE Transactions
on Information Theory, 22(6):644–654, November 1976.

[46] Y. Dodis and T. Rabin. Cryptography and Game Theory, April 2008. http:
//people.csail.mit.edu/dodis/ps/game-survey.ps.

[47] J. Douceur. The Sybil Attack. In Proceedings of the 1st International Workshop
on Peer-to-Peer Systems (IPTPS 02), pages 251–260. Springer-Verlag,
March 2002.

[48] W. Du, J. Deng, Y. Han, and P. Varshney. A Pairwise Key Pre-distribution
Scheme for Wireless Sensor Networks. In Proceedings of the 10th ACM Conference
on Computer and Communications Security (CCS ’03), pages 42–51.
ACM Press, October 2003.

[49] A. Enge. Practical Non-Interactive Key Distribution Based on Pairings. In
Proceedings of the 2002 International Workshop on Coding and Cryptography
(WCC ’02), September 2002. http://eprint.iacr.org/2002/136.

[50] L. Eschenauer and V. Gligor. A Key-Management Scheme for Distributed
Sensor Networks. In Proceedings of the 9th ACM Conference on Computer
and Communications Security (CCS ’02), pages 41–47. ACM Press, November
2002.

[51] K. Fall and K. Varadhan. The NS Manual. Online; Accessed: May 2009.
http://www.isi.edu/nsnam/ns/ns-documentation.html.

[52] F. Foroozan and K. Tepe. A High Performance Cluster-Based Broadcasting
Algorithm for Wireless Ad Hoc Networks Based on a Novel Gateway Selection
Approach. In Proceedings of the 2nd ACM international workshop on
Performanceevaluation of wireless ad hoc, sensor, and ubiquitous networks
(PE-WASUN ’05), pages 65–70. ACM Press, October 2005.

[53] N. S. G., Tsudik, and J. Yi. Threshold Cryptography in P2P and MANETs:
The Case of Access Control. Computer Networks: The International Journal
of Computer and Telecommunications Networking, 51(12):3632–3649, August
2007.

[54] N. S. G., Tsudik, and J. Yi. Efficient Node Admission and Certificateless Secure
Communication in Short-Lived MANETs. IEEE Transactions on Parallel
and Distributed Systems, 20(2):158–170, February 2009.

[55] R. Ge, G. Crescenzo, M. Fecko, and S. Samtani. Efficient and Secure Indirectaaddress
Service Discovery in MANET. In Proceedings of the 2005 IEEE
Military Communications Conference (MILCOM ’05), pages 1514–1520. IEEE
Communications Society, October 2005.

[56] N. Geng and W. Wiesbeck. Planungsmethoden f¨ur die Mobilkommunikation.
Springer-Verlag, 1st edition, September 1998.

[57] R. Gennaro, S. Halevi, H. Krawczyk, T. Rabin, S. Reidt, and S. Wolthusen.
Strongly-Resilient and Non-Interactive Hierarchical Key-Agreement in
MANETs. In Proceedings of the 13th European Symposium on Research in
Computer Security (ESORICS ’08), pages 49–65, October 2008.

[58] R. Gennaro, S. Jarecki, H. Krawczyk, and T. Rabin. Secure Distributed Key
Generation for Discrete-Log Based Cryptosystems. Journal of Cryptology,
20(1):51–83, January 2007.

[59] M. Gerharz, C. de Waal, P. Martini, and P. James. A Cooperative Nearest
Neighbours Topology Control Algorithm for Wireless Ad Hoc Networks. In
Proceedings of the 12th International Conference on Computer Communications
and Networks (ICCCN ’03), pages 1412–417. IEEE Computer Society,
October 2003.

[60] M. Gerharz, C. de Waal, P. Martini, and P. James. MStrategies for Finding
Stable Paths in Mobile Wireless Ad Hoc Networks. In Proceedings of the 28th
Annual IEEE International Conference on Local Computer Networks (LCN
’03), pages 130–139. IEEE Computer Society, October 2003.

[61] globalsecurity.org. Military Operations — Movements. Online; Accessed: May
2009. http://www.globalsecurity.org/military/library/policy/army/
fm/7-8/.

[62] S. Goldwasser, S. Micali, and R. Rivest. A Digital Signature Scheme Secure
Against Adaptive Chosen-Message Attacks. SIAM Journal on Computing
(SICOMP), 17(1):281–308, April 1988.

[63] G. Hanaoka, T. Nishioka, Y. Zheng, and H. Imai. A Hierarchical Noninteractive
Key-Sharing Scheme with Low Memory Size and High Resistance
against Collusion Attacks. The Computer Journal, 45(3):293–303, 2002.

[64] I. Ho, B. Ko, M. Zafer, C. Bisdikian, and K. Leung. Cooperative Transmit-
Power Estimation in MANETs. In Processings of the 2008 Wireless Communications
and Networking Conference (WCNC ’08), pages 2241–2246. ACM
Press, March 2008.

[65] X. Hong, M. Gerla, G. Pei, and C. Chiang. A GroupMobility Model for Ad Hoc
Wireless Networks. In Proceedings of the 2nd ACM International Workshop on
Modeling, Analysis and Simulation of Wireless and Mobile Systems (MSWiM
’99), pages 53–60. ACM Press, August 1999.

[66] R. Hoppe, P. Wertz, F. Landstorfer, and G. W¨olfle. Advanced Ray Optical
Wave Propagation Modelling for Urban and Indoor Scenarios Including Wideband
Properties. European Transactions on Telecommunications, 14(1):61–69,
January 2003.

[67] R. Hoppe, G. W¨olfle, and F. Landstorfer. Fast 3-D Ray Tracing for the Planning
of Microcells by Intelligent Preprocessing of the Database. In Proceedings
of the 3rd European Personal and Mobile Communications Conference
(EPMCC ’99), pages 149–154. IEEE Communications Society, March 1999.

[68] J. Horwitz and B. Lynn. Toward Hierarchical Identity-Based Encryption. In
Proceedings of Advances in Cryptology (EUROCRYPT ’02), pages 466–481.
Springer-Verlag, April/May 2002.

[69] A. Jardosh, E. Belding-Royer, K. Almeroth, and S. Suri. Towards Realistic
Mobility Models for Mobile Ad Hoc Networks. In Proceedings of the 9th Annual
ACM/IEEE International Conference on Mobile Computing and Networking
(MobiCom ’03), pages 217–229. ACM Press, August 2003.

[70] A. Jardosh, E. Belding-Royer, K. Almeroth, and S. Suri. Real-world Environment
Models For Mobile Network Evaluation. IEEE Journal on Selected
Areas in Communications, 23(3):622–632, March 2005.

[71] M. Jiang, J. Li, and Y. Tay. Cluster Based Routing Protocol (CBRP). Functional
Specification. Internet Engineering Task Force Draft, August 1999.
http://tools.ietf.org/html/draft-ietf-manet-cbrp-spec-01.

[72] D. Johnson, D. Maltz, and J. Broch. The Dynamic Source Routing Protocol
(DSR) for Mobile Ad Hoc Networks for IPv4, February 2007. http://www.
ietf.org/rfc/rfc4728.txt.

[73] D. Joshi, K. Namuduri, and R. Pendse. Secure, Redundant, and Fully Distributed
Key Management Scheme for Mobile Ad Hoc Networks: An Analysis.
Journal: Wireless Communications and Networking, 5(4):579–589, September
2005.

[74] J. Katz and A. Lindell. Aggregate Message Authentication Codes. In Proceedings
of Topics in Cryptology (CT-RSA ’08), pages 155–169. Springer-Verlag,
April 2008.

[75] A. Khalili, J. Katz, and W. Arbaugh. Toward Secure Key Distribution in
Truly Ad-Hoc Networks. In Proceedings of the Symposium on Applications and
the Internet Workshops 2003 (SAINT’03 Workshops), pages 342–346. IEEE
Computer Society, January 2003.

[76] Y. Kim, D. Mazzocchi, and G. Tsudik. Admission Control in Peer Groups. In
Proceedings of the 2nd IEEE International Symposium on Network Computing
and Applications (NCA ’03), pages 131–140. IEEE Computer Society, July
2003.

[77] R. Kohlas and U. Maurer. Confidence Valuation in a Public-key Infrastructure
Based on Uncertain Evidence. In Proceedings of the 3rd International Workshop
on Practice and Theory in Public Key Cryptography (PKC ’00), pages
93–112. Springer-Verlag, January 2000.

[78] J. Kong, Z. Petros, L. Haiyun, L. Songwu, and Z. Lixia. Providing Robust
and Ubiquitous Security Support for Mobile Ad Hoc Networks. In Proceedings
of the 9th International Conference on Network Protocols (ICNP ’01), pages
251–260. IEEE Computer Society, November 2001.

[79] S. Kurkowski, T. Camp, and M. Colagrosso. MANET Simulation Studies:
The Current State and New Simulation Tools. Technical report, Colorado
School of Mines, February 2005. http://toilers.mines.edu/pub/Public/
PublicationList/CSM-MCS-05-02.pdf.

[80] T. Kwon and M. Gerla. Efficient flooding with Passive Clustering (PC) in
Ad Hoc Networks. Journal: Computer Communication Review — ACM SIGCOMM,
32(1):44–56, January 2002.

[81] Y. Law, L. van Hoesel, J. Doumen, P. Hartel, and P. Havinga. Energy-Efficient
Link-Layer Jamming Attacks Against Wireless Sensor Network MAC Protocols.
In Proceedings of the 3rd ACM workshop on Security of Ad Hoc and
Sensor Networks (SASN ’05), pages 76–88. ACM Press, November 2005.

[82] T. Lin-Jiun, L. Jen-Chiun, and L. Feipei. SWARM: Secure Wireless Adhoc
network Reliance Management. In Proceedings of the 1st International
Symposium on Wireless Pervasive Computing (ISWPC ’06), pages 1–6. IEEE
Computer Sociecty, January 2006.

[83] D. Liu and P. Ning. Establishing Pairwise Keys in Distributed Sensor Networks.
In Proceedings of the 10th ACM Conference on Computer and Communications
Security (CCS ’03), pages 52–61. ACM Press, October 2003.

[84] X. Lu, Y. Chen, I. Leung, Z. Xiong, and P. Li`o. A Novel Mobility Model from
a Heterogeneous Military MANET. In Proceedings of the 7th International
Conference on Ad-Hoc Networks & Wireless (ADHOC-NOW ’08), pages 463–
474. Springer-Verlag, September 2008.

[85] H. Luo, J. Kong, P. Zerfos, S. Lu, and L. Zhang. URSA: Ubiquitous and
Robust Access Control for Mobile Ad Hoc Networks. IEEE/ACM Journal on
Transactions on Networking, 12(6):1049–1063, December 2004.

[86] H. Luo and S. Lu. Ubiquitous and Robust Authentication Services for Ad
Hoc Wireless Networks. Technical Report TR-200030, Dept. of Computer
Science, UCLA, October 2000. http://reference.kfupm.edu.sa/content/
u/b/ubiquitous_and_robust_authentication_ser_730789.pdf.

[87] H. Luo, P. Zerfos, J. Kong, S. Lu, and L. Zhang. Self-Securing Ad HocWireless
Networks. In Proceedings of the 7th International Symposium on Computers
and Communications (ISCC’ 02), pages 567–574. IEEE Computer Society,
July 2002.

[88] J. Marchesini and S. Smith. Modeling Public Key Infrastructures in the Real
World. In Proceedings of the 2nd European PKI Workshop (EuroPKI ’05),
pages 118–134. Springer-Verlag, June/July 2005.

[89] B. Matt. Toward Hierarchical Identity-based Cryptography for Tactical Networks.
In Proceedings of the 2004 Military Communications Conference (MILCOM
’04), pages 727–735. IEEE Communications Society, November 2004.

[90] J. Maurer. Strahlenoptisches Kanalmodell f¨ur die Fahrzeug-Fahrzeug-
Funkkommunikation. PhD thesis, Institut fuer H¨ochstfrequenztechnik
und Elektronik, Universit¨at Karlsruhe, July 2005. http://digbib.ubka.
uni-karlsruhe.de/volltexte/1000003404.

[91] U. Maurer. Modelling a Public-Key Infrastructure. In Proceedings of the
4th European Symposium on Research in Computer Security (ESORICS ’96),
pages 325–350. Springer-Verlag, September 1996.

[92] T. Moore. Efficient Security Primitives Derived from a Secure Aggregation Algorithm.
In Proceedings of the 4th Annual IEEE International Conference on
Pervasive Computing and Communications Workshops, (PerCom Workshops
’06), pages 251–255. IEEE Computer Society, March 2006.

[93] N. Mushell and T. Camp. iNSpect — a Visualization Tool for MANET Simulations.
Online; Accessed: May 2009. http://www.igd.fhg.de/igd-a8/de/
projects/mobsec/inspect.

[94] M. Narasimha, G. Tsudik, and J. Yi. On the Utility of Distributed Cryptography
in P2P and MANETs: The Case of Membership Control. In Proceedings
of the 11th IEEE International Conference on Network Protocols (ICNP ’03),
pages 336–346. IEEE Computer Society, December 2003.

[95] W. Navidi and T. Camp. Stationary Distributions for the Random Waypoint
Mobility Model. IEEE Transactions on Mobile Computing, 3(1):99–108, June
2004.

[96] E. Ochirsuren, L. Indrusiak, and M. Glesner. An Actor-oriented Group Mobility
Model for Wireless Ad Hoc Sensor Networks. In Proceedings of the
28th International Conference on Distributed Computing Systems Workshops
(ICDCS ’08), pages 1017–1021. IEEE Computer Society, June 2008.

[97] D. Page, N. Smart, and F. Vercauteren. A Comparison of MNT Curves and
Supersingular Curves. Journal: Applicable Algebra in Engineering, Communication
and Computing, 17(5):379–392, October 2006.

[98] P. Papadimitratos and Z. Haas. Secure Link State Routing for Mobile Ad
Hoc Networks. In Proceedings of the 2003 Symposium on Applications and the
Internet Workshops (SAINT ’03 Workshops), pages 379–383. IEEE Computer
Society, January 2003.

[99] V. Park and M. S. Corson. A Highly Adaptive Distributed Routing Algorithm
for Mobile Wireless Networks. In Proceedings of the 16th Annual Joint Conference
of the IEEE Computer and Communications Societies (INFOCOM ’07),
volume 3, pages 1405–1413. IEEE Press, April 1997.

[100] B. Parno, A. Perrig, and V. Gligor. Distributed Detection of Node Replication
Attacks in Sensor Networks. In Proceedings of the 2005 IEEE Symposium on
Security and Privacy, pages 49–63. IEEE Computer Society, May 2005.

[101] T. Pedersen. A Threshold Cryptosystem without a Trusted Party. In Proceedings
of Advances in Cryptology (EUROCRYPT ’91), pages 522–526. Springer-
Verlag, April 1991.

[102] C. Perkins and P. Bhagwat. Highly Dynamic Destination-Sequenced Distance-
Vector Routing (DSDV) for Mobile Computers. Journal: Computer Communication
Review — ACM SIGCOMM, 24(4):234–244, October 1994.

[103] C. Perkins and E. Royer. Ad-hoc On-Demand Distance Vector Routing. In
Proceedings of the 2nd IEEE Workshop on Mobile Computing Systems and
Applications (WMCSA ’09), pages 90–100. IEEE Press, February 1999.

[104] M. Piorkowski, M. Raya, A. Lugo, and J.-P. Hubaux. TRANS: Realistic Simulator
for Vanets. Online; Accessed: May 2009. http://trans.epfl.ch/.

[105] S. Pleisch, M. Balakrishnan, K. Birman, and R. van Renesse. MISTRAL:
Efficient Flooding in Mobile Ad-hoc Networks. In Proceedings of the Seventh
ACM International Symposium on Mobile Ad Hoc Networking and Computing
(MobiHoc ’06), pages 1–12. ACM Press, May 2006.

[106] N. Potnis and A. Mahajan. Mobility Models for Vehicular Ad Hoc Network
Simulations. In Proceedings of the 44th Annual Southeast Regional Conference
(ASRC ’06), pages 746–747. ACM Press, March 2006.

[107] W. Qi, X. Zhang, and H. Yu. An Improved CEDAR Routing Protocol. In
Proceedings of the 4th International Conference on Computer and Information
Technology (CIT ’04), pages 621–626. IEEE Communications Society,
September 2004.

[108] S. Radosavac, J. Baras, and I. Koutsopoulos. A Framework for MAC Protocol
Misbehavior Detection in Wireless Networks. In Proceedings of the 4th
ACM workshop on Wireless security (WiSe ’05), pages 33–42. ACM Press,
September 2005.

[109] M. Ramkumar, N. Memon, and R. Simha. A Hierarchical Key Pre-distribution
Scheme. In Proceedings of the IEEE International Conference on Electro Information
Technology 2005 (EIT ’05), pages 6–11. IEEE Computer Society,
May 2005.

[110] T. Rautiainen, R. Hoppe, and G. W¨olfle. Measurements and 3D Ray Tracing
Propagation Predictions of Channel Characteristics in Indoor Environments.
In Proceedings of the 18th IEEE Annual International Symposium on Personal
Indoor and Mobile Radio Communications (PIMRC ’09), pages 1–5. IEEE
Communications Society, September 2009.

[111] T. Rautiainen, G.W¨olfle, and R. Hoppe. Verifying Path Loss and Delay Spread
Predictions of a 3D Ray Tracing Propagation Model in Urban Environments.
In Proceedings of the 56th IEEE Vehicular Technology Conference (VTC ’02),
pages 2470–2474. IEEE Communications Society, May 2002.

[112] M. Raya, M. H. Manshaei, M. F´elegyhazi, and J.-P. Hubaux. Revocation
Games In Ephemeral Networks. In Proceedings of the 15th ACM conference
on Computer and Communications Security (CCS ’08), pages 199–210. ACM
Press, October 2008.

[113] S. Reidt. Topographisches Routing in mobilen Ad-Hoc-Netzen. Master’s thesis,
Technical University of Darmstadt, September 2006. http://www.sreidt.
com/wp-content/uploads/2009/01/diploma-thesis.pdf.

[114] S. Reidt, P. Ebinger, and S. Wolthusen. Resource-Constrained Signal Propagation
Modeling for Tactical Networks. under submission, 2006.

[115] S. Reidt and M. Srivatsa. Inter-Domain Path Authentication in Tactical
MANETs. In Proceedings of the 26th Army Science Conference (ASC ’08),
December 2008. http://www.asc2008.com/manuscripts/B/BP-03.pdf.

[116] S. Reidt and S. Wolthusen. An Evaluation of Cluster Head TA Distribution
Mechanisms in Tactical MANET Environments. In Proceedings of the 1st
Annual Conference of the ITA (AC-ITA ’07), September 2007. http://www.
usukita.org/papers/3020/1569048335.pdf.

[117] S. Reidt and S. Wolthusen. Efficient Distribution of Trust Authority Functions
in Tactical Networks. In Proceedings from the 8th Annual IEEE SMC
Information Assurance Workshop (IAW ’07), pages 84–91. IEEE Press, June
2007.

[118] S. Reidt and S. Wolthusen. Efficient Trust Authority Distribution in Tactical
MANET Environments. In Proceedings of the 2007 IEEE Military Communications
Conference (MILCOM ’07), pages 1–7. IEEE Communications Society,
October 2007.

[119] S. Reidt, S. Wolthusen, and S. Balfe. Robust and Efficient Communication
Overlays for Trust Authority Computations. In Proceedings of the 2009 IEEE
Sarnoff Symposium, pages 1–5. IEEE Communications Society, March 2009.

[120] M. Reiter and S. Stubblebine. Authentication Metric Analysis and Design.
ACM Transactions on Information and System Security (TISSEC ’99),
2(2):138–158, 1999.

[121] E. Rescorla. Diffie-Hellman Key Agreement Method, June 1999. http://www.
ietf.org/rfc/rfc2631.txt.

[122] E. Royer, P. Melliar-Smith, and L. Moser. An Analysis of the Optimum Node
Density for Ad hoc Mobile Networks. In Proceeding of the 2001 IEEE In-
ternational Conference on Communications (ICC ’01), pages 857–861. IEEE
Communications Society, June 2001.

[123] R. Sakai, K. Ohgishi, and M. Kasahara. Cryptosystems Based on Pairing. In
Proceedings of the 2000 Symposium on Cryptography and Information Security
(SCIS ’00), pages 26–28, January 2000.

[124] N. Saxena, G. Tsudik, and J. Yi. Admission Control in Peer-to-Peer: Design
and Performance Evaluation. In Proceedings of the 1st ACM workshop on
Security of Ad hoc and Sensor Networks (SASN ’03), pages 104–113. ACM
Press, April 2003.

[125] N. Saxena, G. Tsudik, and J. H. Yi. Efficient Node Admission for Shortlived
Mobile Ad Hoc Networks. In Proceedings of the 13th IEEE International
Conference on Network Protocols (ICNP’05), pages 269–278. IEEE Computer
Society, November 2005.

[126] A. Shamir. How to Share a Secret. ACM Communications Journal,
22(11):612–613, November 1979.

[127] A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In Proceedings
of the 4th Annual International Cryptology Conference on Advances
in Cryptology (CRYPTO ’84), pages 47–53. Springer-Verlag, August 1985.

[128] M. Srivatsa, B.-J. Ko, A. Beygelzimer, and V. Madduri. Scalable Topology
Discovery and Link State Detection Using Routing Events. In Proceedings
of the 2008 Symposium on Reliable Distributed Systems (SRDS ’08), pages
165–174. IEEE Computer Society, December 2008.

[129] F. Stajano and R. Anderson. The Resurrecting Duckling: Security Issues for
Ad-hoc Wireless Networks. Security for Ubiquitous Computer, 35(4):22–26,
April 2002.

[130] I. Stepanov, D. Herrscher, and K. Rothermel. On the Impact of Radio
Propagation Models on MANET Simulation Results. In Proceedings
of the 7th IFIP International Conference on Mobile and
Wireless Communications Networks (MWCN ’05), September 2005.
ftp://ftp.informatik.uni-stuttgart.de/pub/library/ncstrl.
ustuttgart_fi/INPROC-2005-37/INPROC-2005-37.pdf.

[131] I. Stepanov, P. Marr´on, and K. Rothermel. Mobility Modeling of Outdoor
Scenarios for MANETs. In Proceedings of 38th Annual Simulation Symposium
(ANSS ’05), pages 312–322. IEEE Computer Society, April 2005.

[132] Y. Sun,W. Yu, Z. Han, and K. Liu. Information Theoretic Framework of Trust
Modeling and Evaluation for Ad hoc Networks. IEEE Journal on Selected
Areas in Communications, 24(2):305–317, February 2006.

[133] B. B. T. T. T. Hamma, T. Katoh. An Efficient ZHLS Routing Protocol for
Mobile Ad hoc Networks. In Proceedings of the 17th International Conference
on Database and Expert Systems Applications (DEXA ’06), pages 66–70. IEEE
Communications Society, September 2006.

[134] G. Theodorakopoulos and J. Baras. On Trust Models and Trust Evaluation
Metrics for Ad Hoc Networks. IEEE Journal on Selected Areas in Communications,
24(2):318–328, February 2006.

[135] J. Tian, J. Haehner, C. Becker, I. Stepanov, and K. Rothermel. Graph-based
Mobility Model for Mobile Ad Hoc Network Simulation. In Proceedings of 35th
Annual Simulation Symposium (ASS ’02), pages 337–344. IEEE Communications
Society, April 2002.

[136] C.-K. Toh. Associativity-Based Routing for Ad HocMobile Networks. Journal:
Wireless Personal Communications, 4(2):103–139, 1997.

[137] C. Tuduce and T. Gross. A Mobility Model Based on WLAN Traces and its
Validation. In Proceedings of the 24th Annual Joint Conference of the IEEE
Computer and Communications Societies. (INFOCOM ’05), pages 664–674.
IEEE Computer Society, March 2005.

[138] University of Bonn. BonnMotion: A Mobility Scenario Generation and Analysis
Tool, 2002. http://web.informatik.uni-bonn.de/IV/Mitarbeiter/
dewaal/BonnMotion.

[139] S. ˇC apkun, J.-P. Hubaux, and L. Butty´an. Mobility Helps Security in Ad Hoc
Networks. In Proceedings of the 4th ACM international symposium on Mobile
ad hoc networking & computing (MobiHoc ’03), pages 46–56. ACM Press, June
2003.

[140] K.Wang and L. Baochun. Group Mobility and Partition Prediction inWireless
Ad-Hoc Networks. In Proceedings of the 2002 IEEE International Conference
on Communications (ICC ’02), pages 1017–1021. IEEE Communications Society,
May 2002.

[141] Y. Wang, W. Wang, and X. Li. Distributed Low-Cost Backbone Formation
for Wireless Ad Hoc Networks. In Proceedings of the 6th ACM international
symposium on Mobile ad hoc networking and computing (MobiHoc ’05), pages
2–13. ACM Press, May 2005.

[142] S. Williams and D. Huang. A Group Force Mobility Model. In Proceedings
of the 9th Communications and Networking Simulation Symposium (CNS
’06), April 2006. http://www.public.asu.edu/~sawilli3/index_files/
GroupForceSimulationFinal.pdf.

[143] B. Wu, J. Wu, E. Fernandez, and S. Magliveras. Secure and Efficient Key
Management in Mobile Ad Hoc Networks. In Proceedings of the 19th IEEE
International Parallel and Distributed Processing Symposium (IPDPS ’05),
pages 288–296. IEEE Computer Society, April 2005.

[144] L. Xiong and L. Liu. Building Trust in Decentralized Peer-to-Peer Electronic
Communities. In Proceedings of the 5th International Conference on Electronic
Commerce Research (ICECR ’02), October 2002. http://www.mathcs.
emory.edu/~lxiong/research/pub/xiong02building.pdf.

[145] G. Xu and L. Iftode. Locality Driven Key Management Architecture for Mobile
Ad-hoc Networks. In Proceedings of the 2004 IEEE International Conference
on Mobile Ad-hoc and Sensor Systems (MASS ’04), pages 436–446. IEEE
Computer Society, October 2004.

[146] S. Yi and R. Kravets. Practical PKI for Ad Hoc Wireless Networks.
Technical Report UIUCDCS-R-2002-2273, UILU-ENG-2002-1717,
Department of Computer Science, University of Illinois at Urbana-
Champaign, August 2001. http://historical.ncstrl.org/tr/ps/uiuc_
cs/UIUCDCS-R-2002-2273.ps.

[147] S. Yi and R. Kravets. Key Management for Heterogeneous Ad Hoc Wireless
Networks. In Proceedings of the 10th IEEE International Conference on Network
Protocols (ICNP ’02), pages 202–205. IEEE Computer Society, November
2002.

[148] S. Yi and R. Kravets. MOCA: Mobile Certificate Authority for Wireless Ad
Hoc Networks. In Proceedings of the 2nd Annual PKI Research Workshop
Program (PKI ’03), pages 65–79. University of Illinois, April 2003.

[149] M. Zafer, B. Ko, and I. Ho. Cooperative Transmit-Power Estimation under
Wireless Fading. In Proceedings of the 9th ACM international symposium on
Mobile ad hoc networking and computing (MobiHoc ’08), pages 381–390. ACM
Press, May 2008.

[150] M. Zapata and N. Asokan. Securing Ad hoc Routing Protocols. In Proceedings
of the 1st ACM workshop on Wireless security (WiSE ’02), pages 1–10. ACM
Press, September 2002.

[151] M. G. Zapata. Secure Ad Hoc On-Demand Distance Vector Routing. Journal:
Mobile Computing and Communications Review — ACM SIGMOBILE,
6(3):106–107, July 2002.

[152] W. Zhang, M. Tran, S. Zhu, and G. Cao. A Random Perturbation-Based
Scheme for Pairwise Key Establishment in Sensor Networks. In Proceedings
of the 8th ACM Interational Symposium on Mobile Ad Hoc Networking and
Computing (MobiHoc ’07), pages 90–99. ACM Press, September 2007.

[153] L. Zhou and Z. Haas. Securing Ad Hoc Networks. IEEE Network Journal,
special issue on network security, 13(6):24–30, November 1999.

[154] P. Zimmermann. The Official PGP User’s Guide. MIT Press, June 1995.

[155] L. Zongpeng and L. Baochun. Probabilistic Power Management for Wireless
Ad Hoc Networks. Journal: Mobile Networks and Applications, 10(5):771–782,
October 2005.


Details