用户名: 密码: 验证码:
无线Ad-hoc网络安全平台设计与实现
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线Ad-hoc网络是由一组带有无线收发装置的移动主机节点组成的多跳、没有固定基站和中心节点的临时性自治网络系统。由于Ad-hoc网络的临时、动态的拓扑结构,难以使用密钥分配中心分配密钥,从而使得其安全性备受关注。本文围绕无线Ad-hoc网络的安全问题,致力于设计与实现一个基于对等通信协议的网络安全平台,并就部分关键问题展开研究。
     本文首先对M.Steiner等提出的扩展的Diffie-Hellman协议(GDH.2)进行分析,指出了它存在的一些安全隐患,并针对其漏洞讨论了一个由西南交通大学移动通信研究所的研究人员提出的改进“协商式”会议密钥分配协议--M-GDH.2协议。该协议对通信参与者的身份以及传输数据的完整性进行了验证,还对最后产生的会议密钥进行了确认,以增加很小的计算和通信负荷为代价,使得系统安全性能得到了提高。
     接着,论文以Visual C++6.0为开发工具,设计开发了一个基于对等通信的网络安全平台。该平台以M-GDH.2协议为开发重点,实现了网络对等连接、动态显示网络拓扑结构、密钥生成、安全通信以及联机帮助等功能。该平台适用于在没有密钥分配中心的情况下,几个地位平等的用户临时的利用便携式电脑安全的进行信息交流。
     由于M-GDH.2协议仅针对三个用户,为了使本网络安全平台更为实用,作者以适当降低安全性为代价,针对多用户设计了一个密钥分发方案,参与通信的每个用户都有能力产生一个随机密钥,并分发给其他用户。
     最后,论文给出了研究工作总结,并对系统的改进和扩展提出了研究思路。
A wireless Ad-hoc network is a collection of mobile hosts with wireless transceiver. It is a multi-hop and instant self-organization network without the aid of any established infrastructure or centralized administration. It is difficult to set up a center to distribute key because of its instant, dynamically changing topology, so the security of wireless Ad-hoc networks has become a hot spot. In this thesis, the security issues in wireless Ad-hoc networks are investigated, aiming at designing and implementing a secure communication platform for peer groups. Some related key problems are also studied.
    Firstly, the thesis analyses the GDH.2 (Group Diffie-Hellman) protocol, and points out its deficiencies, then discusses an extended contributory conference key agreement protocol--MGDH. 2 proposed by the researchers at the Institute of Mobile Communication in Southwest Jiaotong University. Compared with GDH.2, the identity of the participants and the integrality of transmitted data are verified in the scheme, the final conference key is affirmed. Moreover, the security of the new protocol is improved at a slight cost in computation and communication overheads.
    Secondly, a secure communication platform based on peer to peer network is designed and implemented, using Microsoft Visual C++6.0 as development tool. The platform puts emphasis on the implementation of M-GDH.2 protocol, and realizes such functions as follows: peer to peer network connection, dynamically displaying network topology , key generation, secure communication, help-online and so on. The platform is suitable to the condition that a small group of people would like to exchange the information instantly among their laptop computers without the key distribution center.
    Because M-GDH.2 is only designed for three users, in order to make the platform more practical, the author designs a key distribution strategy that is
    
    
    
    appropriated for multiuser environment at a slight cost of reducing the security, which allows each of the participants has the ability to generate a random key and distribute it to the others.
    Finally, the thesis summarizes the work done during the MSc research, and puts forward the possible extensions and improvements to the existing system.
引文
[1] Haas Z. J. Wireless Ad hoc Networks,IEEE Journal on Selected Areas in Communications,1999,17(8): 1329~1330
    [2] C.Perkins.Terminology for Ad-hoc Network. Internet draft-ietf-manet-terms-00.txt, Nov.1997
    [3] J.Jubin,J.Tornow.The DARPA Packet Radio Network Protocols,Proceeding of the IEEE, vol.75, Jan.1987
    [4] 英春,史美林.自组织网体系结构研究,通信学报,Vol.20 No.9,1999
    [5] 赵志峰,郑少仁.Ad hoc网络体系结构研究,电信科学,2001,1
    [6] 张禄林,李承恕.MANET路山选择协议的比较分析研究,电子学报,Vol.28 No.11,2000
    [7] M.Joa-Ng, I.Lu,A Peer-to-Peer Zone-Based Two-Level Link State Routing for Mobile Ad hoc Networks,IEEE Journal on Selected Areas in Communications,special issue on Wireless Ad hoc Networks, Aug. 1999
    [8] David B.Johnson, David A.Maltz etc. The Dynamic Source Routing Protocol for Mobile Ad hoc Networks.Draft-ietf-manet-dsr-05.txt, 2 March 2001
    [9] Charles E. Perkins. Elizabeth M. Royer etc. Ad hoc On-Demand Distance Vector(AODV) Routing.Draft-ietf-manet-aodv-08.txt, 2 March 2001
    [10] Cansever,Derya H.,Levesqu, Allen H.,et al. Quality of Service Support in Mobile Ad hoc Networks,in Proceedings of Military Communications Conference,MILCOM99
    [11] Corson,M.Scott, Campbell,Andrew T.,Towards Supporting Quality of Service in Mobile Ad-Hoc Networks,First Conference in Open Architecture and Network Programming,San Francisco, CA,USA, April 1998
    [12] L.Bao, J.Garcia-Luna-Aceves, A New Approach to Channel Access Scheduling for Ad hoc Networks, Eight International Conference on Computer Communications and Networks, 1999
    [13] L.E.Moser and P.M. Melliar-Smith."Ad hoc Mobile Networks", http://beta.ece.ucsb.edu/wireless/
    
    
    [14] Royer E M,Chai-Keong T. A review of current routing protocols for Ad hoc mobile wireless networks. IEEE Personal Communications, 1999, 6(2):46~55
    [15] Frodigh M,Johansson P,Larsson P.Wireless Ad hoc networking--the art of networking without a network.Ericsson review,2000(4)
    [16] IEEE STD 802.11.Wireless LAN medium access control (MAC) and physical layer (PHY) specifications,1999
    [17] Corson S,Macker J. Mobile Ad hoc networking (MANET):routing protocol performance issues and evaluation considerations,request for comments:2501,Internet Engineering Task Force(IETF),1999
    [18] Lidong Zhou,Zygmunt J.Haas,"Securing Ad Hoc Networks ",http://citeseer.ni.nec.com/,1999.
    [19] Jean-Pierre Hubaux,Levente Buttyan,"The Quest for Security in Mobile Ad Hoc Networks",http://citeseer.nj.nec.com/493788.html
    [20] Maki,S.Security Fundamentals in Ad hoc Networking.Proceedings of the Helsinki University of Technology,Seminar on Internetworking-Ad hoc Networks,Spring 2000
    [21] Karpijoki,V.Signalling and Routing Security in Mobile Ad hoc Networks.Proceedings of the Helsinki University of Technology,Seminar on Internetworking-Ad hoc Networks, Spring 2000.
    [22] Kenji Koyama,"Secure conference key distribution schemes for conspiracy",In advance in Cryptology-Eurocrypt 1992.
    [23] M.Burmester and Y. Desmedt, "A secure and efficient conference key distribution system",In advance in Cryptology-Eurocrypt 1994.
    [24] M.Burmester and Y. Desmedt, "Efficient and secure Conference key distribution ",In Combridge workshop on security protocols,volume 1189 of lecture Notes in computer science, pp. 119-129, Springer-Verlag,Berlin Germany,Apr. 1996.
    [25] I.Ingemarsson, D. T. Tang, and C. K.Wong. A conference key distribution system. IEEE Transactions on Information Theory, 28(5):714-720, Sept.1982.
    [26] W. Diffie,M.Hellman, "New directions in cryptography",IEEE Transactions on Information Theory,vol.22,no.6,pp.644-654,1976.
    [27] Wen-Guey Tzeng.A Practical and Secure Fault-Tolerant Conference-Key
    
    Agreement Protocol. In Proc. Of PKC2000, Lecture Notes in Computer Science.Springer-Verlag, 2000
    [28] Y. Kim, A.Perrig,and G.Tsudik.Communication-Efficient Group Key Agreement.In Proc.of International Federation for Information Processing (IFIP SEC 2001), June 2001
    [29] O.Pereira and J. J. Quisquater. A Security Analysis of the Cliques Protocols Suites. In 14-th IEEE Computer security Foundations Workshop.IEEE Computer Society Press, June 2001.
    [30] D. Pointcheval and J. Stern. Security Arguments for Digital Signatures and Blind Signatures. Journal of Cryptology, 13(3):361-396,2000
    [31] D. Pointcheval.Secure Designs for Public-Key Cryptography based on the Discrete Logarithm.To appear in Discrete Applied Mathematics, Elsevier Science,2001
    [32] M. Jakobsson and D. Pointcheval.Mutual Authentication for Low-Power Mobile Devices.In Proc. of Financial Cryptography '2001, 2001
    [33] E. Bresson,O. Chevassut, D. Pointcheval,and J.J. Quisquater. Provably Group Diffie-Hellman Key Exchange.In Proc.of 8th ACM Conference on Computer and Communications Security, Nov 2001
    [34] Y. Kim, A. Perrig, and G. Tsudik. Simple and fault-tolerant key agreement for dynamic collaborative groups. In S. Jajodia, editor, 7th ACM Conference on Computer and Communications Security, pages 235-244,Athens, Greece, Nov. 2000. ACM Press.
    [35] M.Steiner,G.Tsudik,M.Waidrer,"Diffie-hellman key distribution extended to groups", In ACM conference computer and communication security, pp.31-37,Mar.1996.
    [36] M.Steiner, G.Tsudik, M.Waidrer, "CLIQUES: A new approach to group key agreement",In IEEE International conference on distributed computing system, May 1998.
    [37] N. Asokan and Philip Ginzboorg. Key-agreement in ad-hoc networks.Elsevier Preprint,2000.
    [38] Giuseppe Ateniese,Michael Steiner, and Gene Tsudik. Authenticated group key agreement and friends.In Proc.5th ACM Conference on Computer and Communications Security, pages 17-26, San Francisco, CA USA, November 1998. ACM Press.
    [39] Giuseppe Ateniese, Michael Steiner, and Gene Tsudik. New multiparty
    
    authentication services and key agreement protocols.IEEE Journal on Selected Areas in Communications,18(4):628-640, April 2000.
    [40] Giuseppe Ateniese and Gene Tsudik.Group signatures a'la carte.In Proc.10th Annual ACM-SIAM Symposium on Discrete Algorithms,pages 848-849,Baltimore,MD USA, January 1999. ACM Press. USC Technical Report 98-676.
    [41] Giuseppe Ateniese and Gene Tsudik. Some open issues and new directions in group signatures.In Proc.3rd International Conference on Financial Cryptography (FC'99),volume 1648 of LNCS, pages 196-211, Anguilla,British West Indies,February 1999.Springer.
    [42] L. Dondeti, S.Mukherjee,and A.Samal.Disec:A distributed framework for scalable secure many-to-many communication.In Proce.of The Fifth IEEE Symposium on Computers and Communications (ISCC 2000),July 2000.
    [43] G.Caronni,M. Waldvogel, D. Sun,N.Weiler,and B.Plattner.The Versa Key framework: Versatile group key management. IEEE Journal on Selected Areas in Communications,17(9), Sept.1999.
    [44] Klaus Becker and Uta Wille.Communication complexity of group key distribution.In Proc. 5th ACM Conference on Computer and Communications Security,pages 1-6, San Francisco, CA USA, November 1998. ACM Press.11 HUT TML 2000 Tik-110.501 Seminar on Network Security
    [45] Mike Burmester and Yvo Desmedt.A secure and efficient conference key distribution system.In Advances in Cryptology-EUROCRYPT'94,volume 950 of LNCS,pages 275-286,Perugia,Italy,May 1994.Springer.
    [46] D.Wallner,E.Harder,and R.Agee.Key management for multicast:Issues and architecture.Internet-Draft draft-wallner-keyarch-00.txt, June 1997.
    [47] V.Shoup.Using hash functions as a hedge against chosen ciphertext attacks. In B. Preneel,editor,Advances in Cryptology-EUROCRYPT'2000, number 1807 in Lecture Notes in Computer Science,pages 275-288.International Association for Cryptologic Research,Springer-Verlag, Berlin Germany, 2000.
    [48] Ingemar Ingemarsson,Donald T.Tang,and C.K. Wong.A conference key distribution system. IEEE Transactions on Information Theory,IT-28(5):714-720, September 1982.
    [49] Silja Ma"ki,Maarit Hietalahti,and Tuomas Aura.A survey of ad-hoc
    
    network security. Interim report of project 007-security of mobile agents and ad-hoc societies,Helsinki University of Technology.Laboratory for Theoretical Computer Science, September 2000.
    [50] Michael Steiner,Gene Tsudik,and Michael Waidner.Diffie-hellman key distribution extended to group communication. In 3rd ACM Conference on Computer and Communications Security,pages 31-37, New Delhi,India,March 1996. ACM Press.
    [51] Michael Steiner,Gene Tsudik,and Michael Waidner.Key agreement in dynamic peer groups.IEEE Transactions on Parallel and Distributed Systems,11 (08), August 2000.
    [52] 袁丁、范平志,“一个安全有效的会议密钥分配方案”,西南交大学报
    [53] D.Denning and G.Sacco,"Timestampt in key distribution extended to groups", In ACM conference computer and communication security,pp.31-37, Mar. 1996
    [54] Gordon J. Strong Primes are Easy to Find[J]. Eurocrypt,1984:21-223
    [55] M Rabin.Probabilistic algorithms for testing primality Journal on Number theory[J].1980:128-138
    [56] Bruce Schneier,《Applied Cryptography--Protocols,Algorithms, and Source code in C》,机械工业出版社, pp.169-171, 2000
    [57] D. Knuth, The Art of Computer programming: Volume 2, Seminumerical Algorithms, 2nd edition, Addison-Wesley, 1981
    [58] 侯俊杰著,《深入浅出MFC》,华中科技大学出版社,2001
    [59] 黄庆生,汤毅,戴宁著,《精通Visual C++6.0》,人民邮电出版社,1999
    [60] http://csrc.nist.gov/encryption/aes/
    [61] 朱三元,网络通信软件设计指南。人民邮电出版社,1997
    [62] 蒋东行,林鄂华,Windows Sockets网络程序设计指南,清华大学出版社,1996
    [63] Richard C.Leinecker,Tom Archer 著,张艳,王文学,张谦等译,Visual.C++宝典,电子工业出版社,1999

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700