Mobile Lightweight Wireless Systems. Second International ICST Conference, MOBILIGHT 2010, Barcelona, Spain, May 10-12, 2010, Revised Selected Papers

Research Article

A Dynamic Key Agreement Mechanism for Mission Critical Mobile Ad Hoc Networking

Download
378 downloads
  • @INPROCEEDINGS{10.1007/978-3-642-16644-0_20,
        author={Ioannis Askoxylakis and Theo Tryfonas and John May and Apostolos Traganitis},
        title={A Dynamic Key Agreement Mechanism for Mission Critical Mobile Ad Hoc Networking},
        proceedings={Mobile Lightweight Wireless Systems. Second International ICST Conference, MOBILIGHT 2010, Barcelona, Spain, May 10-12, 2010, Revised Selected Papers},
        proceedings_a={MOBILIGHT},
        year={2012},
        month={10},
        keywords={MANET security password authentication elliptic curve cryptography key agreement},
        doi={10.1007/978-3-642-16644-0_20}
    }
    
  • Ioannis Askoxylakis
    Theo Tryfonas
    John May
    Apostolos Traganitis
    Year: 2012
    A Dynamic Key Agreement Mechanism for Mission Critical Mobile Ad Hoc Networking
    MOBILIGHT
    Springer
    DOI: 10.1007/978-3-642-16644-0_20
Ioannis Askoxylakis,*, Theo Tryfonas1,*, John May1,*, Apostolos Traganitis2,*
  • 1: University of Bristol
  • 2: Hellas - Institute of Computer Science
*Contact email: asko@ics.forth.gr, t.tryfonas@bristol.ac.uk, j.may@bristol.ac.uk, tragani@ics.forth.gr

Abstract

Mobile ad hoc networks are expected to play an important role in demanding communications such as military and emergency response. In Mobile ad hoc networking each node relies on adjacent nodes in order to achieve and maintain connectivity and functionality. While offering many advantages, such as flexibility, easy of deployment and low cost, mobile ad hoc networking faces important security threats that could be proven vital in future telecommunication applications. This paper introduces a key dynamic agreement method based on a weak to strong authentication mechanism associated with a multiparty contributory key establishment method. It is designed for dynamic changing topologies, it employs elliptic curve cryptography to best serve thin clients with energy constrains, and reduces significantly key re-establishment due to network formation changes.