CFP last date
22 April 2024
Reseach Article

A Review on Identity based Cryptography

by Sonia Thakur, Heena
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 119 - Number 13
Year of Publication: 2015
Authors: Sonia Thakur, Heena
10.5120/21127-3889

Sonia Thakur, Heena . A Review on Identity based Cryptography. International Journal of Computer Applications. 119, 13 ( June 2015), 18-22. DOI=10.5120/21127-3889

@article{ 10.5120/21127-3889,
author = { Sonia Thakur, Heena },
title = { A Review on Identity based Cryptography },
journal = { International Journal of Computer Applications },
issue_date = { June 2015 },
volume = { 119 },
number = { 13 },
month = { June },
year = { 2015 },
issn = { 0975-8887 },
pages = { 18-22 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume119/number13/21127-3889/ },
doi = { 10.5120/21127-3889 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:03:56.051626+05:30
%A Sonia Thakur
%A Heena
%T A Review on Identity based Cryptography
%J International Journal of Computer Applications
%@ 0975-8887
%V 119
%N 13
%P 18-22
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Security in mobile ad-hoc networks (MANET's) continues to draw in attention when years of analysis. Recent advances in identity-based cryptography (IBC) sheds light-weight on this drawback and has become widespread as an answer base. In this research it is presenting a comprehensive image and capture the state of the art of IBC security applications in MANET's supported a survey of publications on this subject since the emergence of IBC in 2001. During this paper, we tend to additionally share insights into open analysis issues and denote fascinating future directions during this space.

References
  1. L. Abusalah, A. Khokhar, and M. Guizani, "A survey of secure mobile ad hoc routing protocols," IEEE Commun. Surveys & Tutorials, IEEE,vol. 10, no. 4, pp. 78–93, 2008.
  2. H. Yang, H. Luo, F. Ye, S. Lu, and L. Zhang, "Security in mobile adhoc networks: challenges and solutions," IEEE Wirel. Commun. , vol. 11,no. 1, pp. 38–47, 2004.
  3. Y. Fang, X. Zhu, and Y. Zhang, "Securing resource-constrained wireless ad hoc networks," Wireless Commun. , vol. 16, no. 2, pp. 24–29, 2009.
  4. Y. Zhang, W. Liu, W. Lou, and Y. Fang, "Securing mobile ad hoc networks with certificateless public keys," IEEE Trans. Dependable Secur. Comput. vol. 3, no. 4, pp. 386–399, 2006.
  5. A. Shamir, "Identity-based cryptosystems and signature schemes" in Proc. Crypto 1984, 1984.
  6. A. Joux, "A one round protocol for tripartite diffie-hellman," in ANTS IV, ser. LNCS, vol. 1838. Springer-Verlag, 2000, pp. 385–394.
  7. Boneh and Franklin, "Identity-based encryption from the weil pairing," in Proc. Crypto 2001, ser. LNCS, vol. 2139. Springer, 2001, pp. 213–219.
  8. D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," in Proc. ASIACRYPT, ser. LNCS, vol. 2248. Springer-Verlag, 2001, pp. 514–532.
  9. R. Dutta, R. Barua, and P. Sarkar, "Pairing-based cryptographic protocols: A survey," Cryptology ePrint Archive, Report 2004/064, Jun. 24 2004.
  10. A. Shamir, "How to share a secret," Communications of the ACM, vol. 22, no. 11, 1979.
  11. A. Khalili, J. Katz, and W. A. Arbaugh, "Toward secure key distribution in truly ad-hoc networks," in SAINT Workshops. IEEE Computer Society, 2003, pp. 342–346.
  12. R. Bobba, L. Eschenauer, V. Gligor, and W. Arbaugh, "Bootstrapping security associations for routing in mobile ad-hoc networks," in IEEE Global Telecommunications Conference 2003. IEEE Computer Society Press, 2003.
  13. H. Deng, A. Mukherjee, and D. P. Agrawal, "Threshold and identitybased key management and authentication for wireless ad hoc networks," in ITCC (1). IEEE Computer Society, 2004, pp. 107–111.
  14. H. Deng and D. P. Agrawal, "TIDS: threshold and identity-based security scheme for wireless ad hoc networks," Ad Hoc Networks, vol. 2, no. 3, pp. 291–307, 2004.
  15. P. Xia, M. Wu, K. Wang, and X. Chen, "Identity-Based Fully Distributed Certificate Authority in an OLSR MANET," in 4th Wireless Communications, Networking and Mobile Computing. IEEE, 2008, pp. 1–4. .
  16. J. V. D. MERWE, D. DAWOUD, and S. McDONALD, "A survey on peer-to-peer key management for mobile ad hoc networks," ACM Comput. Surv. , vol 39,no 1,pp. 1-45,2007.
  17. S. Xu and S. Capkun, "Distributed and secure bootstrapping of mobile ad hoc networks:Framework and constructions,"ACM Trans. Inf. Syst. Secure. ,vol. 12,no. 1. pp. 1-37,2008.
  18. S. Zaho and Aggarwal, "Againstmobile attacks in ad hoc networks," in proc. IEEE International Conferences on Information Theory and Information Security, 2010.
  19. X. Boyen, "Multipurpose identity-based signcryption: A swiss army knife for identity-based cryptography," in Proc. Crypto 2003, 2003.
  20. J. Cha and J. Cheon, "An identity-based signature from gap diffie-hellman groups," in PKC: International Workshop on Practice and Theory in Public Key Cryptography, vol. 2567. LNCS, 2003.
  21. C. Adjih, D. Raffo, and P. Muhlethaler, "Attacks against olsr: Distributed key management for security," in Proc. OLSR Interop and Workshop, 2005.
  22. S. Zhao and A. Aggarwal, "PAPA-UIC: a design approach and a frame-work for secure mobile ad hoc networks," Security and Communication Networks, John Wiley & Sons, vol. 1, pp. 371–383, 2010.
  23. B. Lynn, "Authenticated identity-based encryption," Cryptology ePrint Archive, Report 2002/072, Jul. 11 2002.
  24. S. Balfe, K. D. Boklan, Z. Klagsbrun, and K. G. Paterson, "Key refreshing in identity-based cryptography and its applications in MANET's," in Military Communications Conference, 2007. MILCOM 2007. IEEE. IEEE, 2007, pp. 1–8.
  25. K. Hoeper and G. Gong, "Bootstrapping security in mobile adhoc networks using identity-based schemes with key revocation," University of Waterloo, Report 2006-04, 2006. [Online]. Available http://www. comsec. uwaterloo. ca/~khoeper/IBCrevocation_hoeper. pdf
  26. D. Carman, "New directions in sensor network key management," International Journal of Distributed Sensor Networks, vol. 1, pp. 3–15, 2004.
  27. S. Balfe, K. D. Boklan, Z. Klagsbrun, and K. G. Paterson, "Toward hierarchical identity-based cryptography for tactical networks," inMili-tary Communications Conference, 2004. MILCOM 2004. IEEE. IEEE, 2004, pp. 1–8.
  28. F. Li, Y. Hu, and C. Zhang, "An identity-based signcryption scheme for multi-domain ad hoc networks," in Proc. 5th international conference on Applied Cryptography and Network Security. Springer-Verlag, 2007, pp. 373–384.
  29. L. Cai, J. Pan, X. Shen, and J. W. Mark, "Peer collaboration in wireless ad hoc networks," in Proc. 4th International IFIP-TC6 Networking Conference, ser. LNCS, vol. 3462. Springer, 2005, pp. 840–852.
  30. G. Gentry and A. Silverberg, "Hierarchical ID-based cryptography," in Proc. ASIACRYPT. LNCS, SpringerVerlag, 2002
Index Terms

Computer Science
Information Sciences

Keywords

MANET's IBC PKI PKG CA DSA