Skip to main content
Log in

A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography

  • Published:
Peer-to-Peer Networking and Applications Aims and scope Submit manuscript

Abstract

Routing and secure communication are important concerns in Delay Tolerant Networks (DTNs). Previously designed security schemes utilize traditional public key cryptosystems for entity and data security that provide security under some hard problems like integer factorization and discrete logarithmic problems. These algorithms are vulnerable to Quantum attacks. In this paper lattice based cryptosystem has been used first time for DTN security. Lattice based cryptosystems utilize post-quantum cryptographic algorithms which are unbreakable by quantum attacks. First we present a novel Hierarchical structure for DTN having intracluster and intercluster communications. Then, we propose a security design to provide end-to-end security to DTN application data using lattice based cryptographic signature and encryption algorithms, secure under LWE hard problem over lattices. For securing intracluster and intercluster communication, three new schemes have been proposed: (i) Lattice based hierarchical identity-based key agreement scheme, based on lattice based Diffie-Hellman key agreement protocol, secure under LWE assumption but adapted to hierarchical structure. (ii) To derive new session keys, i.e. keys for new joining nodes and for key refreshment, a new lattice based hierarchical identity-based key update scheme has been proposed, which is based on Singh et al.’s lattice based forward secure identity-based encryption algorithm, (iii) A lattice based non-interactive key agreement scheme, based on schemes proposed by Agrawal et al. and Singh et al., has been proposed for generating a secret key for two communicating nodes in different clusters. This design can effectively resist man-in-the-middle attack, replay attack, dictionary attack, and parallel session attack and maintains forward and backward secrecy.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  1. Fall K (2003) A delay-tolerant network architecture for challenged internets. Proceedings ACM SIGCOMM 2003, Karlsruhe, pp 27–34. https://doi.org/10.1145/863955.863960

    Book  Google Scholar 

  2. Farrell S, Cahill V (2006) Delay and Disruption Tolerant Networking, Artech House. 10.1109/JPROC.2011.2158378

  3. V Cerf, S Burleigh, A Hooke, L Torgerson, R Durst, K Scott, H Weiss (2007) Delay-tolerant networking architecture. No. RFC 4838. Available: https://tools.ietf.org/html/rfc4838

  4. Fall K, Farrell S (2008) DTN: an architectural retrospective. IEEE J Select Areas Commun 26(5):828–836. https://doi.org/10.1109/JSAC.2008.080609

    Article  Google Scholar 

  5. Khabbaz M, Assi C, Fawaz W (2011) Disruption-tolerant networking: a comprehensive survey on recent developments and persisting challenges. IEEE Commun Surveys Tuts 99:1–34. https://doi.org/10.1109/SURV.2011.041911.00093

    Article  Google Scholar 

  6. Zhang Z, Zhang Q (2007) Delay/disruption tolerant mobile ad hoc networks: latest developments. Wirel Commun Mob Comput 7(10):1219–1232. https://doi.org/10.1002/wcm.518

    Article  Google Scholar 

  7. KL Scott, S Burleigh (2007) Bundle Protocol Specification no. RFC 5050

  8. Burleigh S, Hooke A, Torgerson L, Fall K, Cerf V, Durst B, Weiss H (2003) Delay-tolerant networking: an approach to interplanetary internet. IEEE Commun Mag 41(6):128–136. https://doi.org/10.1109/MCOM.2003.1204759

    Article  Google Scholar 

  9. Zhang Z (2006) Routing in intermittently connected mobile ad hoc networks and delay tolerant networks: overview and challenges. IEEE Commun Surveys Tutor 8(1):24–37. https://doi.org/10.1109/COMST.2006.323440

    Article  Google Scholar 

  10. Cao Y, Sun Z (2013) Routing in delay/disruption tolerant networks: a taxonomy, survey and challenges. Commun Surv Tutor IEEE 15(2):654–677. https://doi.org/10.1109/SURV.2012.042512.00053

    Article  Google Scholar 

  11. S Farrell, A Rest (2005) Delay-tolerant network security overview and motivation. draft-irtf-dtnrg-sec-arch, 01

  12. S Farrell, S Symington, H Weiss (2005) Delay-tolerant networking security overview,” IRTF, draft-irtf-dtnrg-sec-overview. Available: https://tools.ietf.org/html/draft-irtf-dtnrg-sec-overview-01

  13. A Shamir (1984) Identity-Based Cryptosystems and Signature Schemes. In: Proc. CRYPTO’84, Santa Barbara, LNCS 196, 47–53. 10.1007/3–540-39568-7_5

  14. Gentry C, Silverberg A (2003) Hierarchical ID-based cryptography. ASIACRYPT 2002, Taipei, pp 548–566. https://doi.org/10.1007/3-540-36178-2_34

    Book  MATH  Google Scholar 

  15. Gentry C (2003) Certificate-based encryption and the certificate revocation problem. EUROCRYPT 2003, Warsaw, pp 272–293. https://doi.org/10.1007/3-540-39200-9_17

    Book  MATH  Google Scholar 

  16. Patra R, Surana S, Nedevschi S (2008) Hierarchical identity-based cryptography for end-to-end security in DTNs. ICCP 2008, Cluj-Napoca, pp 223–230. https://doi.org/10.1109/ICCP.2008.4648376

    Book  Google Scholar 

  17. Seth A, Hengartner U, Keshav S (2005) Practical security for disconnected nodes. NPSec 2005, Boston, pp 31–36. https://doi.org/10.1109/NPSEC.2005.1532050

    Book  Google Scholar 

  18. Diffie W, Hellman ME (1976) New directions in cryptography. IEEE Trans Inf Theory 22(6):644–654. https://doi.org/10.1109/TIT.1976.1055638

    Article  MathSciNet  MATH  Google Scholar 

  19. Schnorr CP (1991) Factoring integers and computing discrete logarithms via Diophantine approximation. EUROCRYPT’91, Brighton, pp 281–293. https://doi.org/10.1007/3-540-46416-6_24

    Book  MATH  Google Scholar 

  20. Katz J, Lindell Y (2008) Introduction to modern cryptography. Chapman and Hall

  21. N Asokan, K Kostiainen, P Ginzboorg, J Ott, C Luo (2007) Applicability of identity-based cryptography for disruption-tolerant networking. In Proceedings of the 1st international MobiSys workshop on Mobile opportunistic networking, New York. 52–56. 10.1145/1247694.1247705

  22. Shor PW (1994) Algorithms for quantum computation: discrete logarithms and factoring. Annual Symposium on Fundamentals of Computer Science (FOCS), Santa Fe, pp 124–134. https://doi.org/10.1109/SFCS.1994.365700

    Book  Google Scholar 

  23. Peikert C (2009a) Public-key cryptosystems from the worst-case shortest vector problem. Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, pp 333–342. https://doi.org/10.1145/1536414.1536461

    Book  MATH  Google Scholar 

  24. Nielson MA, Chuang IL (2000) Quantum computation and quantum information

  25. Ajtai M (1996) Generating hard instances of lattice problems. Proceedings of the twenty-eighth annual ACM symposium on theory of computing. 99–108. ACM. 10. 1017/CBO9780511976667

  26. Gentry C (2009) A fully homomorphic encryption scheme. PhD thesis, Comp. Sci. Dept., Stanford University, Stanford, 10.1109/EIConRus.2017.7910591

  27. Regev O (2009) On lattices, learning with errors, random linear codes, and cryptography. J ACM (JACM) 56(6):34. https://doi.org/10.1145/1060590.1060603

    Article  MathSciNet  MATH  Google Scholar 

  28. S Arora, R Ge (2012) New algorithms for learning in presence of errors. 39th International Colloquium, ICALP, Warwick, UK. In Automata, Languages and Programming, vol. 6755 of the series LNCS. 403–415. 10.1145/792538.792543

    Chapter  Google Scholar 

  29. S Agrawal, D Boneh, X Boyen (2010a) Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE. In: Advances in Cryptology–CRYPTO 2010, Berlin Heidelberg. 98–115. 10.1007/11426639_26

  30. S Agrawal, D Boneh, X Boyen (2010b) Efficient lattice (H) IBE in the standard model. In Advances in Cryptology–EUROCRYPT 2010, Berlin, Heidelberg. 553–572. doi: 10.1145/1374376.1374407

  31. M Bellare, P Rogaway (1993) Random oracles are practical: A paradigm for designing efficient protocols. In Proceedings of the 1st ACM conference on Computer and communications security(CCS93), Fairfax, VA, USA. 62–73. 10.1145/168588.168596

  32. Kate A, Zaverucha GM, Hengartner U (2007) Anonymity and security in delay tolerant networks. Springer SecureComm'07, Nice, pp 504–513. https://doi.org/10.1109/SECCOM.2007.4550373

    Book  Google Scholar 

  33. Boneh D, Matt F (2001) Identity-based encryption from the Weil pairing. 21st Annual International Cryptology Conference, Santa Barbara, pp 213–229. https://doi.org/10.1137/S0097539701398521

    Book  MATH  Google Scholar 

  34. Singh K, Pandurangan C, Banerjee AK (2012) Lattice based forward-secure identity-based encryption scheme. J Internet Services Inform Sec (JISIS) 2(3):118–128. https://doi.org/10.22667/JISIS.2012.11.31.118

    Article  Google Scholar 

  35. Li H (2011) A hierarchical identity-based encryption for MANETs. ICCP 2011, Pittsburgh, pp 330–333. https://doi.org/10.1109/ICCPS.2011.6089794

    Book  Google Scholar 

  36. Abdallah A, Shen X (2016) A lightweight lattice-based homomorphic privacy-preserving data aggregation scheme for smart grid. IEEE Trans Smart Grid. https://doi.org/10.1109/TSG.2016.2553647

    Article  Google Scholar 

  37. Abdallah A, Shen X (2017) Lightweight security and privacy preserving scheme for smart grid customer-side networks. IEEE Trans Smart Grid 8(3):1064–1074. https://doi.org/10.1109/TSG.2015.2463742

    Article  Google Scholar 

  38. Samuel H, Zhuang W (2009) Preventing unauthorized messages in DTN based Mobile ad hoc networks, vol 4. GLOBECOM 2009, Honolulu, pp 1–6. https://doi.org/10.1109/GLOCOM.2009.5425467

  39. Samuel H, Zhuang W (2010) Preventing unauthorized messages and achieving end-to-end security in delay tolerant heterogeneous wireless networks. J Commun 5(2):152–163. https://doi.org/10.4304/jcm.5.2.152-163

    Article  Google Scholar 

  40. Jia Z, Li L, Yu Z, Li S, Yang Y (2012) A secure message transaction protocol for delay tolerant networks. J Commun 7(8):622–633. https://doi.org/10.4304/jcm.7.8.622-633

    Article  Google Scholar 

  41. Magaia N, Pereira PR, Correia MP (2013) Selfish and malicious behavior in delay-tolerant networks. In Future Network and Mobile Summit (Future Network Summit), 2013, Lisbon, 1–10

  42. Ahmad N, Cruickshank H, Sun Z (2010) ID based cryptography and anonymity in delay/disruption tolerant networks. Personal Satellite Services:265–275

  43. Zhao W, Ammar M, Zegura E (2004) A message ferrying approach for data delivery in sparse Mobile ad hoc networks. In: Proc. ACM MobiCom, 2004, Philadelphia, 187–198. https://doi.org/10.1145/989459.989483

  44. Burgess J, Bissias GD, Corner MD, Levine BN (2007) “Surviving attacks on disruption-tolerant networks without authentication,” In Proceedings of the 8th ACM international symposium on Mobile ad hoc networking and computing, Montreal, 61–70. 10.1145/1288107.1288116

  45. Boneh D, Boyen X, Goh EJ (2005) Hierarchical identity-based encryption with constant size ciphertext. In Advances in cryptology–EUROCRYPT 2005,Aarhus, Denmark, 440–456. 10.1007/11426639_26

    Google Scholar 

  46. Boyen X, Waters B (2006) Anonymous hierarchical identity-based encryption (without random oracles). In: Advances in Cryptology-CRYPTO 2006, Santa Barbara, California, USA, 290–307. 10.1007/11818175_17

  47. Cheng C et al (2017) Securing the internet of things in a quantum world. IEEE Commun Mag 55(2):116–120. https://doi.org/10.1109/MCOM.2017.1600522CM

    Article  Google Scholar 

  48. Cai Y, Fan Y, Wen D (2016) An incentive-compatible routing protocol for two-hop delay-tolerant networks. IEEE Trans Veh Technol 65(1):266–277. https://doi.org/10.1109/TVT.2015.2454291

    Article  Google Scholar 

  49. Sakai K, Sun MT, Ku WS, Wu J, Alanazi FS (2017) Performance and security analyses of onion-based anonymous routing for delay tolerant networks. IEEE Trans Mob Comput 16(12):3473–3487. https://doi.org/10.1109/TMC.2017.2690634

    Article  Google Scholar 

  50. Dhurandher SK, Kumar A, Obaidat MS (2017) Cryptography-based misbehavior detection and trust control mechanism for opportunistic network systems. IEEE Syst J (99):1–12. https://doi.org/10.1109/JSYST.2017.2720757

    Article  Google Scholar 

  51. Osuki T, Sakai K, Fukumoto S (2017) Contact avoidance routing in delay tolerant networks. In IEEE INFOCOM 2017-IEEE Conference on Computer Communications (1–9). IEEE. 10.1109/INFOCOM.2017.8057110

  52. Schürmann D, Von Zengen G, Priedigkeit M, Wolf L (2017) μDTNSec: a security layer for disruption-tolerant networks on microcontrollers. In: 2017 16th Annual Mediterranean Ad Hoc Networking Workshop (Med-Hoc-Net). 1–7. IEEE. 10.1109/MedHocNet.2017.8001657

  53. Menesidou SA, Katos V, Kambourakis G (2017) Cryptographic key management in delay tolerant networks: a survey. Future Internet 9(3):26. https://doi.org/10.3390/fi9030026

    Article  Google Scholar 

  54. Cho JH, Chen R (2018) PROVEST: provenance-based trust model for delay tolerant networks. IEEE Trans Depend Sec Comput 15(1):151–165. https://doi.org/10.1109/TDSC.2016.2530705

    Article  Google Scholar 

  55. Li J, Wang Q, Gao Z (2018). An Improved Detecting Mechanism against Wormhole Attacks in Delay Tolerant Networks. In 2018 10th International Conference on Wireless Communications and Signal Processing (WCSP) (pp. 1–6). IEEE. 10.1109/WCSP.2018.8555656

  56. Liu Z, Choo KKR, Grossschadl J (2018) Securing edge devices in the post-quantum internet of things using lattice-based cryptography. IEEE Commun Mag 56(2):158–162. https://doi.org/10.1109/MCOM.2018.1700330

    Article  Google Scholar 

  57. Chaudhary R, Jindal A, Aujla GS, Kumar N, Das AK, Saxena N (2018) LSCSH: lattice-based secure cryptosystem for smart healthcare in smart cities environment. IEEE Commun Mag 56(4):24–32. https://doi.org/10.1109/MCOM.2018.1700787

    Article  Google Scholar 

  58. Feng Q, He D, Zeadally S, Kumar N, Liang K (2018) Ideal lattice-based anonymous authentication protocol for mobile devices. IEEE Syst J (99):1–11. https://doi.org/10.1109/JSYST.2018.2851295

    Article  Google Scholar 

  59. D Micciancio, O Regev (2009) Lattice-based cryptography. In Post-quantum cryptography: 147–191, Springer Berlin Heidelberg. 10.1007/978-3-540-88702-7_5

  60. C Peikert (2009b) Bonsai trees (or, arboriculture in lattice-based cryptography)

  61. Cash D, Hofheinz D, Kiltz E (2009) How to delegate a lattice basis. Cryptology ePrint Archive, Report 2009/351, July

  62. Chen L et al (2016) Report on post-quantum cryptography," National Institute of Standards and Technology, Internal Report 8105. 10.6028/NIST.IR.8105

  63. Brakerski Z, Langlois A, Peikert C, Regev O, Stehlé D (2013) Classical hardness of learning with errors. In: Proceedings of the forty-fifth annual ACM symposium on Theory of computing, Palo Alto, 575–584. 10.1145/2488608.2488680

  64. Pietrzak K (2012) Cryptography from learning parity with noise. In SOFSEM 2012: Theory and Practice of Computer Science, Špindlerův Mlýn, Czech Republic. 7147, 99–114. 10.1007/978-3-642-27660-6_9

    Chapter  Google Scholar 

  65. Micciancio D (1998) On the hardness of the shortest vector problem. Ph.D. dissertation, EECS Dept. MIT, Cambridge, Massachusetts. 10.1007/978-3-642-27660-6_9

  66. Lenas A, Dimitriou S, Tsapeli F, Tsaoussidis V (2011) Queue-management architecture for delay tolerant networking. Wired/Wireless Internet Commun Lecture Notes Comput Sci 6649:470–482. https://doi.org/10.1007/978-3-642-21560-5_39

    Article  Google Scholar 

  67. D Micciancio, C Peikert (2013) Hardness of SIS and LWE with small parameters. In CRYPTO 2013,Santa Barbara California, pp. 21–39. 10.1007/978-3-642-40041-4_2

    Chapter  Google Scholar 

  68. Chen Y, Yang J, Zhao W, Ammar M, Zegura E (2006) Multicasting in sparse MANETs using message ferrying,” In WCNC 2006, vol. 2, pp. Las Vegas, NV USA, 691–696. 10.1109/WCNC.2006.1683552

  69. NIST, F.P., 197 (2001) Advanced Encryption Standard (AES). Available: csrc.nist.gov/publications/fips/fips197/fips-197.pdf. 10.1016/S1353-4858(10)70006-4

  70. Boneh D (2010) Recent Developments in Cryptography: lattices and beyond. 12th annual computer forum: Apr. 30, 2010, Stanford University

  71. Tian M, Huang L, Yang W (2012) A new hierarchical identity-based signature scheme from lattices in the standard model. Int J Netw Sec 14(6):310–315

    Google Scholar 

  72. Alwen J, Peikert C (2009) Generating shorter bases for hard random lattices. STACS 2009, Freiburg, pp 75–86. https://doi.org/10.1007/s00224-010-9278-3

    Book  MATH  Google Scholar 

  73. Chuah M, Herbst B, Li D (2011) Gateway-based interdomain routing scheme for intentional named message delivery in disruption tolerant networks. MILCOM 2011, Baltimore, pp 1934–1939. https://doi.org/10.1109/MILCOM.2011.6127597

    Book  Google Scholar 

  74. MC Chuah, P Yang (2014) Performance comparison of two Interdomain routing schemes for disruption tolerant networks, Cite Seer

  75. Noh G, Jeong IR (2013) Scalable hierarchical identity-based signature scheme from lattices. TIIS 7(12):3261–3273. https://doi.org/10.3837/tiis.2013.12.017

    Article  Google Scholar 

  76. Tian M, Huang L, Yang W (2013) Efficient hierarchical identity-based signatures from lattices. Int J Electron Sec Dig Forens 5(1):1–10. https://doi.org/10.1504/IJESDF.2013.054403

    Article  Google Scholar 

  77. Georgescu A (2012) An LWE-based key transfer protocol with anonymity. Tatra Mount Math Publ 53(3):119–135. https://doi.org/10.2478/v10127-012-0042-8

    Article  MathSciNet  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gaurav Srivastava.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Srivastava, G., Agrawal, R., Singh, K. et al. A hierarchical identity-based security for delay tolerant networks using lattice-based cryptography. Peer-to-Peer Netw. Appl. 13, 348–367 (2020). https://doi.org/10.1007/s12083-019-00776-6

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12083-019-00776-6

Keywords

Navigation