메뉴 건너뛰기




Volumn 14, Issue 2, 2012, Pages 380-399

A survey of applications of identity-based cryptography in mobile ad-hoc networks

Author keywords

Identity based Cryptography; Mobile Ad hoc Networks

Indexed keywords

IDENTITY BASED CRYPTOGRAPHY; RESEARCH PROBLEMS; SECURITY APPLICATION; STATE OF THE ART;

EID: 84860887293     PISSN: None     EISSN: 1553877X     Source Type: Journal    
DOI: 10.1109/SURV.2011.020211.00045     Document Type: Review
Times cited : (85)

References (94)
  • 2
    • 1842815887 scopus 로고    scopus 로고
    • Security in mobile ad hoc networks: Challenges and solutions
    • H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, "Security in mobile ad hoc networks: challenges and solutions," IEEE Wirel. Commun., vol.11, no.1, pp.38-47,2004.
    • (2004) IEEE Wirel. Commun. , vol.11 , Issue.1 , pp. 38-47
    • Yang, H.1    Luo, H.2    Ye, F.3    Lu, S.4    Zhang, L.5
  • 3
    • 67349212443 scopus 로고    scopus 로고
    • Securing resource-constrained wireless ad hoc networks
    • Y. Fang, X. Zhu, and Y. Zhang, "Securing resource-constrained wireless ad hoc networks," Wireless Commun., vol.16, no.2, pp.24-29,2009.
    • (2009) Wireless Commun. , vol.16 , Issue.2 , pp. 24-29
    • Fang, Y.1    Zhu, X.2    Zhang, Y.3
  • 4
    • 33751529199 scopus 로고    scopus 로고
    • Securing mobile ad hoc networks with certificateless public keys
    • DOI 10.1109/TDSC.2006.58
    • Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing mobile ad hoc networks with certificateless public keys," IEEE Trans. Dependable Secur. Comput., vol.3, no.4, pp.386-399,2006. (Pubitemid 44837040)
    • (2006) IEEE Transactions on Dependable and Secure Computing , vol.3 , Issue.4 , pp. 386-399
    • Zhang, Y.1    Liu, W.2    Lou, W.3    Fang, Y.4
  • 5
    • 0001827537 scopus 로고
    • Identity-based cryptosystems and signature schemes
    • A. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. Crypto1984,1984.
    • (1984) Proc. Crypto , vol.1984
    • Shamir, A.1
  • 6
    • 84946844750 scopus 로고    scopus 로고
    • A one round protocol for tripartite diffie-hellman
    • Springer-Verlag
    • A. Joux, "A one round protocol for tripartite diffie-hellman," in ANTS IV, ser. LNCS, vol.1838. Springer-Verlag,2000, pp.385-394.
    • (2000) ANTS IV, ser. LNCS , vol.1838 , pp. 385-394
    • Joux, A.1
  • 7
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Springer
    • Boneh and Franklin, "Identity-based encryption from the weil pairing," in Proc. Crypto2001, ser. LNCS, vol.2139. Springer,2001, pp.213-219.
    • (2001) Proc. Crypto2001, ser. LNCS , vol.2139 , pp. 213-219
    • Boneh1    Franklin2
  • 8
    • 84946840347 scopus 로고    scopus 로고
    • Short Signatures from the Weil Pairing
    • Advances in Cryptology - ASIACRYPT 2001
    • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. ASIACRYPT, ser. LNCS, vol.2248. Springer-Verlag,2001, pp. 514-532. (Pubitemid 33371204)
    • (2002) LECTURE NOTES IN COMPUTER SCIENCE , Issue.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 9
    • 77950151506 scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • (earlier: Cryptography and Coding II, Edited by Chris Mitchell Clarendon Press
    • C. Cocks, "An identity based encryption scheme based on quadratic residues," in IMA: IMA Conference on Cryptography and Coding, LNCS lately (earlier: Cryptography and Coding II, Edited by Chris Mitchell, Clarendon Press,1992),2001.
    • (1992) IMA: IMA Conference on Cryptography and Coding, LNCS lately , vol.2001
    • Cocks, C.1
  • 11
    • 84860888877 scopus 로고
    • Public-key systems based on the difficulty of tampering (is there a difference between des and rsa?) (extended abstract)
    • Desmedt and Quisquater, "Public-key systems based on the difficulty of tampering (is there a difference between DES and RSA?) (extended abstract)," in Proc. Crypto,1986.
    • (1986) Proc. Crypto
    • Desmedt1    Quisquater2
  • 12
    • 85032215902 scopus 로고
    • A realization scheme for the identity-based cryptosystem
    • ser. LNCS293. Springer-Verlag16-20 Aug.1987
    • H. Tanaka, "A realization scheme for the identity-based cryptosystem," in Proc. CRYPTO '87, ser. LNCS, vol.293. Springer-Verlag,1988,16-20 Aug.1987, pp.340-349.
    • (1988) Proc. CRYPTO '87 , pp. 340-349
    • Tanaka, H.1
  • 13
    • 0024664858 scopus 로고
    • An id-based cryptosystem based on the discrete logarithm problem
    • May
    • S. Tsujii and T. Itoh, "An ID-based cryptosystem based on the discrete logarithm problem," IEEE J. Sel. Areas Commun., vol.7, no.4, May1989.
    • (1989) IEEE J. Sel. Areas Commun. , vol.7 , Issue.4
    • Tsujii, S.1    Itoh, T.2
  • 15
  • 16
    • 0033357103 scopus 로고    scopus 로고
    • Securing ad hoc networks
    • DOI 10.1109/65.806983
    • L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network, vol.13, no.6, pp.24-30,1999. (Pubitemid 30526484)
    • (1999) IEEE Network , vol.13 , Issue.6 , pp. 24-30
    • Zhou, L.1    Haas, Z.J.2
  • 20
    • 84860885214 scopus 로고    scopus 로고
    • Bootstrapping security associations for routing in mobile ad-hoc networks
    • IEEE Computer Society Press
    • R. Bobba, L. Eschenauer, V. Gligor, and W. Arbaugh, "Bootstrapping security associations for routing in mobile ad-hoc networks," in IEEE Global Telecommunications Conference2003. IEEE Computer Society Press,2003.
    • (2003) IEEE Global Telecommunications Conference , vol.2003
    • Bobba, R.1    Eschenauer, L.2    Gligor, V.3    Arbaugh, W.4
  • 21
    • 3042546547 scopus 로고    scopus 로고
    • Threshold and identitybased key management and authentication for wireless ad hoc networks
    • IEEE Computer Society
    • H. Deng, A. Mukherjee, and D. P. Agrawal, "Threshold and identitybased key management and authentication for wireless ad hoc networks," in ITCC (1). IEEE Computer Society,2004, pp.107-111.
    • (2004) ITCC , vol.1 , pp. 107-111
    • Deng, H.1    Mukherjee, A.2    Agrawal, D.P.3
  • 22
    • 7744232568 scopus 로고    scopus 로고
    • Tids: Threshold and identity-based security scheme for wireless ad hoc networks
    • H. Deng and D. P. Agrawal, "TIDS: threshold and identity-based security scheme for wireless ad hoc networks," Ad Hoc Networks, vol.2, no.3, pp.291-307,2004.
    • (2004) Ad Hoc Networks , vol.2 , Issue.3 , pp. 291-307
    • Deng, H.1    Agrawal, D.P.2
  • 25
    • 34147173361 scopus 로고    scopus 로고
    • A survey on peer-to-peer key management for mobile ad hoc networks
    • J. V. D. MERWE, D. DAWOUD, and S. McDONALD, "A survey on peer-to-peer key management for mobile ad hoc networks," ACM Comput. Surv., vol.39, no.1, pp.1-45,2007.
    • (2007) ACM Comput. Surv. , vol.39 , Issue.1 , pp. 1-45
    • Merwe, J.V.D.1    Dawoud, D.2    Mcdonald, S.3
  • 26
    • 56349109552 scopus 로고    scopus 로고
    • Distributed and secure bootstrapping of mobile ad hoc networks: Framework and constructions
    • S. Xu and S. Capkun, "Distributed and secure bootstrapping of mobile ad hoc networks: Framework and constructions," ACM Trans. Inf. Syst. Secur., vol.12, no.1, pp.1-37,2008.
    • (2008) ACM Trans. Inf. Syst. Secur. , vol.12 , Issue.1 , pp. 1-37
    • Xu, S.1    Capkun, S.2
  • 28
    • 26844533458 scopus 로고    scopus 로고
    • A new scheme for key management in ad hoc networks
    • Networking - ICN 2005 - 4th International Conference on Networking, Proceedings
    • G. Li and W. Han, "A new scheme for key management in ad hoc networks," in Proc.4th International Conference on Networking Proceedings, ser. LNCS, vol.3421. Springer,2005, pp.242-249. (Pubitemid 41452126)
    • (2005) Lecture Notes in Computer Science , vol.3421 , Issue.2 , pp. 242-249
    • Li, G.1    Han, W.2
  • 29
    • 23944432688 scopus 로고    scopus 로고
    • Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography
    • X. Boyen, "Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography," in Proc. Crypto2003,2003.
    • (2003) Proc. Crypto , vol.2003
    • Boyen, X.1
  • 32
    • 3543050471 scopus 로고    scopus 로고
    • Efficient self-healing group key distribution with revocation capability
    • Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003
    • D. Liu, P. Ning, and K. Sun, "Efficient self-healing group key distribution with revocation capability," in Proc.10th ACM conference on Computer and communications security. New York, NY, USA: ACM,2003, pp.231-240. (Pubitemid 40673805)
    • (2003) Proceedings of the ACM Conference on Computer and Communications Security , pp. 231-240
    • Liu, D.1    Ning, P.2    Sun, K.3
  • 33
    • 84860889402 scopus 로고    scopus 로고
    • Secure key issuing in id-based cryptography, ser. Conferences in research and practice in information technology
    • B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang, and S. Yoo, Secure Key Issuing in ID-based Cryptography, ser. Conferences in Research and Practice in Information Technology. ACS,2004, vol.32.
    • (2004) ACS , vol.32
    • Lee, B.1    Boyd, C.2    Dawson, E.3    Kim, K.4    Yang, J.5    Yoo, S.6
  • 36
    • 26444471877 scopus 로고    scopus 로고
    • Resilient cluster-organizing key management and secure routing protocol for mobile ad hoc networks
    • H.-Y. Lin, Y.-M. Huang, and T.-I. WANG, "Resilient cluster-organizing key management and secure routing protocol for mobile ad hoc networks," in Proc. IEICE Transactions on Communications,2005.
    • (2005) Proc. IEICE Transactions on Communications
    • Lin, H.-Y.1    Huang, Y.-M.2    WANG, T.-I.3
  • 37
    • 33845753004 scopus 로고    scopus 로고
    • Inter-cluster routing authentication for Ad Hoc networks by a hierarchical key scheme
    • DOI 10.1007/s11390-006-0997-5
    • Y.-M. Huang, H.-Y. Lin, and T.-I. Wang, "Inter-cluster routing authentication for ad hoc networks by a hierarchical key scheme," J. Comput. Sci. Technol., vol.21, no.6, pp.997-1011,2006. (Pubitemid 46013018)
    • (2006) Journal of Computer Science and Technology , vol.21 , Issue.6 , pp. 997-1011
    • Huang, Y.-M.1    Lin, H.-Y.2    Wang, T.-I.3
  • 40
    • 0035704362 scopus 로고    scopus 로고
    • Providing robust and ubiquitous security support for mobile ad-hoc networks
    • J.Kong, P. Zerfos, H. Luo, and L. Zhang, "Providing robust and ubiquitous security support for mobile ad-hoc networks," in Proc. IEEE ICNP,2001.
    • (2001) Proc. IEEE ICNP
    • Kong, J.1    Zerfos, P.2    Luo, H.3    Zhang, L.4
  • 41
    • 4544385042 scopus 로고    scopus 로고
    • An authenticated broadcasting scheme for wireless ad hoc network
    • IEEE Computer Society
    • M. J. Bohio and A. Miri, "An authenticated broadcasting scheme for wireless ad hoc network," in Proc. CNSR2004. IEEE Computer Society,2004, pp.69-74.
    • (2004) Proc. CNSR , vol.2004 , pp. 69-74
    • Bohio, M.J.1    Miri, A.2
  • 45
    • 7744225358 scopus 로고    scopus 로고
    • Efficient identity-based security schemes for ad hoc network routing protocols
    • M. J. Bohio and A. Miri, "Efficient identity-based security schemes for ad hoc network routing protocols," Ad Hoc Networks, vol.2, no.3, pp.309-317,2004.
    • (2004) Ad Hoc Networks , vol.2 , Issue.3 , pp. 309-317
    • Bohio, M.J.1    Miri, A.2
  • 46
    • 34548839108 scopus 로고    scopus 로고
    • Improved ID-based security framework for ad hoc network
    • DOI 10.1016/j.adhoc.2006.07.006, PII S1570870506000710
    • H.-Y. Chien and R.-Y. Lin, "Improved id-based security framework for ad hoc network," Ad Hoc Netw., vol.6, no.1, pp.47-60,2008. (Pubitemid 47446450)
    • (2008) Ad Hoc Networks , vol.6 , Issue.1 , pp. 47-60
    • Chien, H.-Y.1    Lin, R.-Y.2
  • 53
    • 27944458797 scopus 로고    scopus 로고
    • Id-based authenticated two round multi-party key agreement
    • X. Du, Y. Wang, J. Ge, and Y. Wang, "Id-based authenticated two round multi-party key agreement," Cryptology ePrint Archive, Report2003/247,2003, http://eprint.iacr.org
    • (2003) Cryptology ePrint Archive, Report , vol.247 , pp. 2003
    • Du, X.1    Wang, Y.2    Ge, J.3    Wang, Y.4
  • 55
    • 57949110628 scopus 로고    scopus 로고
    • Identity-based broadcast encryption with constant size ciphertexts and private keys
    • Springer-Verlag
    • C. Delerabĺee, "Identity-based broadcast encryption with constant size ciphertexts and private keys," in Proc. ASIACRYPT'07. Springer-Verlag,2007, pp.200-215.
    • (2007) Proc. ASIACRYPT'07 , pp. 200-215
    • Delerabĺee, C.1
  • 56
    • 1642464769 scopus 로고    scopus 로고
    • On-demand secure routing protocol for ad hoc network using id based cryptosystem
    • Y.-H. Lee, H. Kim, B. Chung, J. Lee, and H. Yoon, "On-demand secure routing protocol for ad hoc network using id based cryptosystem," in Proc.4th ICPDCAT. IEEE,2003, pp.211-215.
    • (2003) Proc.4th ICPDCAT. IEEE , pp. 211-215
    • Lee, Y.-H.1    Kim, H.2    Chung, B.3    Lee, J.4    Yoon, H.5
  • 59
    • 24144443813 scopus 로고    scopus 로고
    • LSRP: A Lightweight Secure Routing Protocol with low cost for ad-hoc networks
    • Information Networking - Convergence in Broadband and Mobile Networking - International Conference, ICOIN 2005
    • B.-N. Park, J. Myung, and W. Lee, "LSRP: A lightweight secure routing protocol with low cost for ad-hoc networks," in Proc. International Conference on Convergence in Broadband and Mobile Networking, ser. LNCS, vol.3391. Springer,2005, pp.160-169. (Pubitemid 41231454)
    • (2005) Lecture Notes in Computer Science , vol.3391 , pp. 160-169
    • Park, B.-N.1    Myung, J.2    Lee, W.3
  • 60
    • 35048893509 scopus 로고    scopus 로고
    • New identity based signcryption schemes from pairings
    • [Online]. Available ePrint Archive, Report2003/023, Feb.24
    • J. jacques Quisquater, "New identity based signcryption schemes from pairings," Cryptology ePrint Archive, Report2003/023, Feb.242003. [Online]. Available: http://eprint.iacr.org/2003/023.ps.gz
    • (2003) Cryptology
    • Jacques Quisquater, J.1
  • 61
    • 25844478002 scopus 로고    scopus 로고
    • Ismanet: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks
    • B.-N. Park and W. Lee, "ISMANET: A secure routing protocol using identity-based signcryption scheme for mobile ad-hoc networks," IEICE Trans. Communications,2005.
    • (2005) IEICE Trans. Communications
    • Park, B.-N.1    Lee, W.2
  • 62
    • 13944275248 scopus 로고    scopus 로고
    • ISSRP: A secure routing protocol using identity-based signcryption scheme in ad-hoc networks
    • Parallel and Distributed Computing: Applications and Technologies
    • B.-N. Park, J. Myung, and W. Lee, "ISSRP: A secure routing protocol using identity-based signcryption scheme in ad-hoc networks," in Proc. 5th International Conference on Parallel and Distributed Computing, ser. LNCS, vol.3320. Springer,2004, pp.711-714. (Pubitemid 40266530)
    • (2004) Lecture Notes in Computer Science , vol.3320 , pp. 711-714
    • Park, B.-N.1    Myung, J.2    Lee, W.3
  • 64
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Springer-Verlag
    • D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and verifiably encrypted signatures from bilinear maps," in Proc. EUROCRYPT, ser. LNCS, vol.2656. Springer-Verlag,2003, pp.416-432.
    • (2003) Proc. EUROCRYPT, ser. LNCS , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 66
    • 84875734081 scopus 로고    scopus 로고
    • Papa-uic: A design approach and a framework for secure mobile ad hoc networks
    • John Wiley & Sons
    • S. Zhao and A. Aggarwal, "PAPA-UIC: a design approach and a framework for secure mobile ad hoc networks," Security and Communication Networks, John Wiley & Sons, vol.1, pp.371-383,2010.
    • (2010) Security and Communication Networks , vol.1 , pp. 371-383
    • Zhao, S.1    Aggarwal, A.2
  • 67
    • 1142282396 scopus 로고    scopus 로고
    • Authenticated identity-based encryption
    • Report2002/072, Jul.112002
    • B. Lynn, "Authenticated identity-based encryption," Cryptology ePrint Archive, Report2002/072, Jul.112002.
    • Cryptology ePrint Archive
    • Lynn, B.1
  • 73
    • 33749611163 scopus 로고    scopus 로고
    • Bootstrapping security in mobile ad hoc networks using identity-based schemes with key revocation
    • [Online]. Available
    • K. Hoeper and G. Gong, "Bootstrapping security in mobile ad hoc networks using identity-based schemes with key revocation," University of Waterloo, Report2006-04,2006. [Online]. Available: http://www.comsec.uwaterloo. ca/~khoeper/IBCrevocation hoeper.pdf
    • (2006) University of Waterloo, Report , vol.4 , Issue.2006
    • Hoeper, K.1    Gong, G.2
  • 77
    • 24944527987 scopus 로고    scopus 로고
    • Peer collaboration in wireless ad hoc networks
    • NETWORKING 2005 - Networking Technologies, Services, and Protocols; Performance of Computer and Communication Networks; Mobile and Wireless Commun. Syst.: 4th Int. IFIP-TC6 Networking Conf., Proc.
    • L. Cai, J. Pan, X. Shen, and J. W. Mark, "Peer collaboration in wireless ad hoc networks," in Proc.4th International IFIP-TC6 Networking Conference, ser. LNCS, vol.3462. Springer,2005, pp.840-852. (Pubitemid 41312846)
    • (2005) Lecture Notes in Computer Science , vol.3462 , pp. 840-852
    • Cai, L.1    Pan, J.2    Shen, X.3    Mark, J.W.4
  • 78
    • 14844296893 scopus 로고    scopus 로고
    • Hierarchical id-based cryptography
    • LNCS, Springer-Verlag
    • G. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in Proc. ASIACRYPT. LNCS, Springer-Verlag,2002.
    • (2002) Proc. ASIACRYPT
    • Gentry, G.1    Silverberg, A.2
  • 79
    • 33748622050 scopus 로고    scopus 로고
    • MASK: Anonymous on-demand routing in mobile Ad Hoc networks
    • DOI 10.1109/TWC.2006.1687761, 1687761
    • Y. Zhang, W. Liu, W. Lou, and Y. Fang, "MASK: anonymous on-demand routing in mobile ad hoc networks," in Wireless Communications. IEEE,2006, pp.2376-2385. (Pubitemid 44376150)
    • (2006) IEEE Transactions on Wireless Communications , vol.5 , Issue.9 , pp. 2376-2385
    • Zhang, Y.1    Liu, W.2    Lou, W.3    Fang, Y.4
  • 85
    • 21144456634 scopus 로고    scopus 로고
    • Gentry certificate-based encryption and the certificate revocation problem
    • Gentry, "Certificate-based encryption and the certificate revocation problem," in Proc. EUROCRYPT,2003.
    • (2003) Proc. EUROCRYPT
  • 87
    • 84942246351 scopus 로고    scopus 로고
    • Identity based authenticated key agreement protocols from pairings
    • Feb.12
    • L. Chen and C. Kudla, "Identity based authenticated key agreement protocols from pairings," Hewlett Packard Laboratories, Tech. Rep. HPL-2003-25, Feb.122003.
    • (2003) Hewlett Packard Laboratories, Tech. Rep. HPL , pp. 2003-25
    • Chen, L.1    Kudla, C.2
  • 90
    • 84860888874 scopus 로고    scopus 로고
    • Preventing or utilizing key escrow in identity-based schemes employed in mobile ad hoc network
    • Aug Jul.
    • "Preventing or utilizing key escrow in identity-based schemes employed in mobile ad hoc network," Int. J. of Security and Networks (IJSN), Jul.-Aug.2007.
    • (2007) Int. J. of Security and Networks (IJSN)
  • 91
    • 33847302016 scopus 로고    scopus 로고
    • Limitations of key escrow in identity-based schemes in ad hoc networks
    • "Limitations of key escrow in identity-based schemes in ad hoc networks," in Proc. First International Conference on SecureComm2005,2005.
    • (2005) Proc. First International Conference on SecureComm , vol.2005
  • 93
    • 23044474013 scopus 로고    scopus 로고
    • Evidence that xtr is more secure than supersingular elliptic curve cryptosystems
    • E. Verheul, "Evidence that XTR is more secure than supersingular elliptic curve cryptosystems," JCRYPTOL: Journal of Cryptology, vol.17,2004.
    • (2004) JCRYPTOL: Journal of Cryptology , vol.17
    • Verheul, E.1
  • 94
    • 67349113469 scopus 로고    scopus 로고
    • The diffie-hellman problem and generalization of verheul's theorem
    • D. Moody, "The diffie-hellman problem and generalization of verheul's theorem," Des. Codes Cryptography, vol. 52, no.3, pp.381-390,2009.
    • (2009) Des. Codes Cryptography , vol.52 , Issue.3 , pp. 381-390
    • Moody, D.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.