Font Size: a A A

Research And Application Of Ring Signature In Ad Hoc Networks

Posted on:2010-09-28Degree:MasterType:Thesis
Country:ChinaCandidate:Y T WuFull Text:PDF
GTID:2178330338475837Subject:Computer software and theory
Abstract/Summary:PDF Full Text Request
An ad hoc network is a temporary network, which is formed by some wireless mobile hosts without the aid of any centralized administration and infrastructure. Because of the special features of ad hoc networks, such as dynamic topology limited bandwidth and etc., not only regular attacks, such as tapping attacks, replay attack and etc, but also some new attacks, such as distributed denial of service attacks (DDoS) and etc., can threat security of ad hoc networks. So more special security features are needed when transferring message in ad hoc networks. Anonymity is one of them. It means that any information of message sender can be efficiently hidden when delivering messages in ad hoc network. Meanwhile, we can find massage sender if necessary.Ring signature schemes in Ad Hoc networks which have been proposed not only can resistant to attacks in traditional networks, but also have new features, such as free organizing, non-cooperating and anonymity. However, these schemes have defects respectively, such as unconditional anonymity, large calculation. Some schemes are threaten by collusion attacks, adaptive chosen ciphertext attacks and chosen plaintext attacks. According to analysis of latest development of signature, especially group signature and ring signature, and combining with identity based cryptosystem(IBC), we propose new signature schemes, which are more suitable for Ad Hoc networks.On the other hand, the Tate Pairing and Weil Pairing on ECC can be used to build the Identity-Based Cryptosystems (IBC), in which the user's identity (such as the user's name or e-mail address and etc.) can be used as the public key of the user, so that it reduces the reliance on public key certificates compared with the traditional cryptosystems, which is suitable for PKI, Ad-hoc Networks.Our new schemes are more efficient and secure, for using bilinear pairings and difficult problems on ECC. Meanwhile, in our schemes, for using of IBC, users'keys are associated with users'identities. Signer's information will not be leak when sending and verifying messages. Also it can find the signer effectively if the signature is in dispute. So, our schemes can be applied to the area of e-voting, e-cashing and etc..This paper carries out the research in the following aspects:1)According to security analysis on Ad Hoc Group Signature scheme, compared with original security mode, we overcome collusion attack by using IBC and bilinear pairing. Meantime, our scheme reduces computation in the process of group key generation and signature generation.2)Existing multi-PKG signcryption schemes solve inherent key escrow problem. Uses from different organizations can communicate to each other. But they are not security to against adaptive chosen ciphertext attacks and chosen plaintext attacks. The new scheme retains all the advantages and does not add communication overhead. Meantime, it has two new features, anonymity and traceability, by adding only one bilinear computation. Anonymity can hide the information of message sender efficiently. Traceability means PKG can find the real sender in case of dispute. We prove our scheme is also security and more suitable for ad hoc networks.3)To make the signature is indistinguishable, existing ID-based designed verifier signature(DVS)schemes sacrifice undeniability, which is very important for traditional signatures. By embedding signer's secret information, our scheme, compared with original security mode, can resist signer to deny and PKG to entrap and the signature is also indistinguishable. So it is more secure.
Keywords/Search Tags:Ad Hoc Networks, Ring Signature, Bilinear Pairing, Identity Based Cryptosystem(IBC), Multi-PKG Signcryption, Designed Verifier Signature(DVS)
PDF Full Text Request
Related items