用户名: 密码: 验证码:
无线网络的密钥分配与协商技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线通信及其相关技术的飞速发展,无线网络在各个领域的应用也越来越广泛。然而,由于传输介质的开放性与无线设备资源的受限性,使无线网络较传统的有线网络面临更严峻的安全挑战,无线网络的安全性成为人们关注的焦点。密钥分配与协商是保证无线网络安全的重要基础和关键技术,因此,研究适用于无线网络的密钥分配与协商技术具有重要意义。
     本文针对无线网络的密钥分配与协商技术进行了较为深入的研究与分析,并取得了一些有意义的研究成果,主要贡献如下:
     1.无线网络的对密钥管理
     以资源受限的无线传感器网络为网络环境,对基于预分配机制的对密钥管理方案进行了研究。
     (1)首先针对基本的随机密钥预分配方案连通率较低的问题,提出了一种提高全局安全连通率的密钥预分配方案。通过执行一个“邻居”节点扩展协议,使安全孤立节点与一跳以外的节点进行共享密钥发现,从而找到至少一条安全路径保证网络的安全连通性。仿真结果表明,所提出的方案以有限的额外密钥协商开销为代价,提高了网络全局安全连通率、可用节点总能量和安全性。
     (2)针对传统密钥预分配方案中路径密钥建立路径长,通信开销大,且实施路径密钥建立阶段后,网络安全连通率增长速度较慢等诸多问题,提出了一种建立路径密钥的增强方案。方案充分利用了共享密钥发现阶段连通邻居节点中预分配的密钥,增加了用于路径密钥协商的节点数,显著提高了网络安全连通率和抗捕获能力。仿真结果表明,实施增强方案后,网络安全连通率明显提高,可以很快达到100%;同时,为达到预期的网络安全连通率,增强方案所需的预置密钥数也较少。
     2.无线网络的组密钥管理
     主要对无线网络的自愈组密钥分配方案进行了深入研究。
     (1)针对现有基于撤销多项式的自愈组密钥分配方案中生命期受限的问题,提出了一种长生命期的δ-自愈组密钥分配方案,解决了现有方案中生命期的延长问题。方案基于δ-滑动窗口模式,在方案中,组成员节点的私钥在每个会话期都进行更新,并采用了部分撤销模式,延长了方案的安全运行时间,方案可以支持无限个会话。
     (2)针对现有基于访问多项式和hash链技术的方案不能抵抗撤销用户和新加入用户的共谋攻击,允许的最大合法组用户数少,以及密钥更新广播包的结构中存在大量冗余信息等问题,提出一种基于访问多项式和双向hash链的自愈组密钥分配增强方案。方案对双向hash链进行了结构性改造,在有撤销用户的会话中,用随机值替换前向密钥,使已撤销用户不能和新加入用户共谋获取未被授权的会话密钥,解决了共谋攻击抵制问题,增强了方案的安全性;同时,方案还提出新方法构造用户私钥、访问多项式和密钥更新广播包,在未增加存储与通信开销的情况下,消除了最大允许合法组用户数的限制;方案还考虑了在实际网络环境中,并非在每个会话都有用户被撤销的情况,进一步减少了通信开销和能量消耗,延长了网络的生命期。
     (3)针对在最大密钥更新广播包的限制下,现有基于撤销多项式的方案中,允许撤销的用户数受限、通信开销较大、抗攻击能力不强的缺点提出三种增强方案,主要面向的是资源受限的网络,如基于ZigBee技术的无线网络。在增强方案中,(a)提出了一种新的抗共谋攻击方法,采用一种特殊方法利用单向hash链,解决了基于单向hash链的自愈组密钥分配方案中不抗共谋攻击的缺点;(b)通过把用户加入组通信的时间和用户恢复会话密钥的能力相结合,提出一种新方法构造撤销多项式、私钥多项式和广播多项式,在不增加存储与通信开销的前提下,可撤销的用户数与可抗共谋攻击的用户数都扩大了m倍,具有更强的安全性能;(c)考虑了并不是在每个会话期都有新用户加入的实际情况,赋予在不同会话期加入组通信的用户不同的随机会话标识,在每个会话,根据用户的加入时间构造不同的撤销多项式,并在每个会话使用不同的hash密钥链,进一步减少了通信冗余。
     (4)针对现有基于访问多项式的方案中允许的最大合法组用户数少,以及密钥更新广播包结构中存在大量冗余信息等问题,提出了一种基于访问多项式的自愈组密钥分配增强方案,主要面向的也是资源较为受限的基于ZigBee技术的一类网络。方案考虑了并不是在每一个会话期都有新用户加入的实际情况,改变了用户私钥多项式、访问多项式和会话密钥更新广播包的构成方式,在每个会话,根据用户的加入时间构造不同的访问多项式,同时在每个会话使用不同的hash密钥链,解决了现有基于访问多项式的方案中合法用户数受限的缺点,增加了合法组通信用户数,在未增加存储开销的情况下,减少了通信开销。
     3.信息理论安全的密钥协商
     主要对基于公开讨论的信息理论安全的密钥协商问题进行了深入研究。
     (1)提出了一种获取初始随机相关信息的新模型。新模型与原信源模型和信道模型在功能上等价,但新模型提高了密钥协商的总信息率。
     (2)提出了一种新的比特对优先提取/退化协议。新协议在使合法通信双方的互信息快速提取的同时,退化了窃听方的互信息,提高了密钥协商协议的总信息率。
     (3)详细分析了密钥协商过程的三个阶段(优先提取、信息协调和保密增强)及其相互间的制约关系;分析了如何选取各阶段的参数以最大化密钥协商的总信息率,以及得到满足长度要求的密钥所需的初始数据串长度。
With the rapid development of wireless communication and its related technologies, the application wireless network in all fields is also becoming more and more widely. However, compared with the traditional wired networks, wireless networks risk much more due to their open wireless channels and constrained resources on wireless devices. The wireless network security becomes the focus. The key distribution and agreement is the base and critical technology for ensuring the wireless network security. Therefore, it is highly significant to study the key distribution and agreement techniques in wireless networks.
     In this dissertation, we focus on the research and analysis of the key distribution and agreement techniques in wireless networks, and have achieved some meaningful research results. The main contributions are summarized as follows:
     1. Pair-wise key management in wireless networks
     Using the resource-constrained wireless sensor networks as the network environment, we mainly study the pair-wise key pre-distribution management schemes.
     (1) First, for the low connectivity problem in the basic random key pre-distribution schemes, we proposed a key management scheme with improved global secure connectivity. Through a'neighboring" node expansion protocol, secure isolated nodes find the sharing key(s) with nodes beyond the one-hop so that they establish at least one secure path to guarantee the network secure connectivity. Analysis and simulation results show that our proposed scheme has higher global connectivity, higher security performance and larger total usable energy compared with the original scheme. And the performance improvement of the proposed scheme is in the price of limited additional negotiation overhead.
     (2) In the path-key establishment phase of existing pre-distribution key management schemes for wireless sensor networks. there are still many problems, such as long path-key establishment path, high communication overhead. and low secure network connectivity growth rate. In order to resolve these problems, an enhanced scheme for establishing the path-key was proposed. In path-key set up phase, the proposed scheme makes full use of the pre-distributed keys in the securely connected neighbors within the communication range of the node, and increases the number of nodes used to negotiate the path-key, improve the network secure connectivity and anti-capture capability. Simulation results show that with the enhanced scheme, secure network connectivity rate is obviously improved, and it achieves to100%quickly. Moreover, the enhanced scheme needs much less pre-distributed keys to achieve the prospective network connectivity rate.
     2. Group key management in wireless networks
     We mainly study the self-healing group key distribution schemes in wireless networks.
     (1) In order to resolve the problem that the life span is limited in current revocation polynomial-based self-healing group key distribution schemes, we proposed an efficient long lived δ-self-healing group key distribution scheme. The proposed scheme is based on the sliding window mode and is capable of supporting infinite sessions by updating the personal secret of group members during each session and performing a partial revocation.
     (2) To resolve the problems in access polynomial and hash chain-based self-healing group key distribution schemes, such as the lack of collusion attack resistance capability between revoked users and new joined users, the limited number of allowed active group members, and the much communication redundancy in the session key updating broadcast packets, we proposed an enchanced self-healing group key distribution scheme based on the access polynomial and the dual directional hash chain (DDHC) for resource-constrained wireless networks. In our proposed scheme, the structure of DDHC is improved by replacing the forward key with a random value in sessions with revoked users, which makes that revoked users cannot collude with new joined users to recover unauthorized session keys. Hence, the problem of collusion attack resistance is solved, and the security is hence enhanced. Moreover, some novel methods to construct the personal secret, the access polynomial and the session key updating broadcast packet were presented. These methods contribute to eliminating the limit of maximum allowed number of active group members without the increase of storage and communication overheads. The fact that users are revoked from the group not in all sessions in a real-world network is taken into consideration, which contributes to further reducing the communication overhead and energy consumption, and prolonging the lifetime of wireless networks.
     (3) With the constrain of the maximum key updating broadcast packet, the existing revocation polynomial-based self-healing group key distribution schemes have some defects, such as the limited number of allowed revoked/colluding users, the larger communication overhead and the weak collusion attack resistance capability. In order to resolve above problems, we proposed three enhanced schemes for resource-constrained wireless networks, such as ZigBee-based wireless networks. In our proposed schemes,(a) a new anti-collusion attack method was proposed, in which a special utilization method of one-way hash chain was proposed to resolve the collusion attack resistance problem in hash chain based schemes.(b) by binding the time at which the user joins the group with the capability of recovering previous session keys, some new methods to construct the revocation polynomial, the personal secret polynomial and the broadcast polynomial were proposed, which contributes to expanding the maximum allowed number of revoked/colluding users m times without increasing the storage and communication overheads. The proposed scheme has stronger security.(c) the fact that new users join the group not in all sessions in real-world networks is considered. In our proposed schemes, users joining the group in different sessions are allocated different random session identify, different revocation polynomials are constructed according to the time of their joining in each session, and different hash key chain is used in each session, which contribute to further reducing the communication redundancy.
     (4) To resolve the problems in existing access polynomial based self-healing group key distribution schemes, such as the limited number of allowed active group members and the significant communication redundancy in session key updating broadcast packets, we proposed an enhanced access polynomial-based self-healing group key distribution scheme for resource-constrained ZigBee-based wireless networks. In our proposed scheme, the fact that new users join the group not in all sessions in real network environments is considered, and some novel structures of the personal secret, access polynomial and the key updating broadcast packet were introduced. We construct different access polynomials according to the time of users" joining and use different one-way hash chains for each session, which resolves the problem that the number of allowed active group members is limited in existing access polynomial based self-healing group key distribution schemes and increases the number of active group members. Our proposed scheme reduces the communication overhead without increasing the storage overhead.
     3. Information-theoretic secure secret key agreement
     We mainly study the information-theoretic secure secret key agreement from public discussion.
     (1) A new model to obtain the initial random related information was proposed. The new model is equivalent in function to the source model and the channel model, however, the total efficiency of the key agreement under the new model is increased.
     (2) A new bit pair interation advantage distillation/advantage degeneration protocol was proposed. In the new protocol, the mutual information between legitimate communication paties is distilled quickly, and at the same time, the mutual information of the eavesdropper is also degenerated. Thus, the total efficiecy of the whole secret-key agreement is improved.
     (3) We analyze the three phases of the information-theoretically secure secret-key agreement and their mutual restrictive relationship in detail, analyze how to select parameters of each phase to maximize the total efficiency of the whole secret-key agreement, and also give the required initial random key string length to meet the key length requirements.
引文
[1]Z. Yu. Practical security scheme design for resource-constrained wireless networks, A dissertation submitted to the graduate faculty in partial fulfillment of the requirements for the degree of doctor of philosophy, Iowa State University, Ames, Iowa,2009.
    [2]朱建民.无线网络安全方法与技术研究,西安电子科技大学博士学位论文,2005.
    [3]赵冬梅,郭荣华,赵佳.无线网络安全分析与解决方案,网络安全技术与应用,2006,vol8, pp.90-91.
    [4]张仕斌,万武南,张金全等.应用密码学,西安电子科技大学出版社,2009.
    [5]C. E. Shannon. Communication theory of secrecy systems, Bell Syst. Tech. J.,1949, Vol 28,pp.656-715.
    [6]王春枝、李红、欧阳勇.无线传感器网络随机密钥预分配方案研究,计算机科学,2008,vol 35, no 4A, pp.97-98.
    [7]L. Eschenauer and V. D. Gligor. A key-management scheme for distributed sensor networks. Proceedings of the 9th ACM Conference on Computer and Communications Security,2002, pp.41-47.
    [8]W. Diffie and M. E. Hellman. New directions in cryptography. IEEE Transactions on Information Theory,1976, Vol.22, No.6, pp.644-654.
    [9]R. L. Rivest, A. Shamir and L. Adleman. Method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM,1978, Vol.21, No.2, pp. 120-126.
    [10]C.H. Bennett, G. Brassard. Quantum cryptography:Public key distribution and coin tossing. Processing of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, New York:IEEE 1984, pp.175-179.
    [11]C Bennett. Quantum cryptography using two nonorthogonal states. Phys.Rev. Lett.68, 1992, pp.3121-3124.
    [12]U. M. Maurer. Secret key agreement by public discussion from common information, IEEE Transaetions on Information Theory,1993, Vol.39, No.3, pp.733-742.
    [13]R. Ahlswede and I. Csiszar. Common randomness in information theory and cryptography part Ⅰ:Secret sharing, IEEE Transactions on Information Theory,1993, vol.39, no.4, pp. 1121-1132.
    [14]秦兴成.信息理论安全密钥协商的研究[硕士学位论文],西安:西安电子科技大学,2003.
    [15]罗淑丹.认证密钥协商协议的研究[硕士学位论文],成都:电子科技大学,2009.
    [16]S. Setia. S. Koussih and S. Jajodia. Kronos:A scalable group re-keying approach for secure multicast. IEEE Symposium on Security and Privacy,2000.
    [17]D. Wallner, E. Harder and E. Agee. Key management for multicast:issues and architectures. Internet Draft, ftp://ftp.ietf.org/internet-drafts/draft-wallnerkey-arch-01.txt.
    [18]J. Staddon, S. Miner, and M. Franklin. Self-healing key distribution with revocation, Proc. of IEEE Symposium on Security and Privacy,2002, pp.241-257.
    [19]J. A. Gallagher. Catch-22. Chemical and Engineering News,2006. Vol.84, No.13, pp.3-3.
    [20]I. L. Chuang. Quantum computers, factoring, and decoherence. Science,1995, Vol.270, No.5242, pp.1633-1635.
    [21]A. J. Menezes, P.C.V. Oorschot and S.A. Vanstone. Handbook of applied cryptography, CRC Press, Boca Raton, FL,1997.
    [22]G. V. S. Raju and R. Akbani. Elliptic curve crypto system and its applications, Proceedings of the IEEE International Conference on Systems, Man and Cybernetics, Washington, DC, United states.2003, pp.1540-1543.
    [23]A. U. Rahman. Kerberos implementation in manets, Proceedings of the international Conference on Security and Cryptography,2008. pp.161-166.
    [24]D. W. Carman, P. S. Kruus and B. J. Matt. Constraints and Approaches for Distributed Sensor Network Security, NAI Labs Technical Report,2000.
    [25]H. Chan, A. Perrig and D. Song. Random key predistribution schemes for sensor networks. IEEE symposium on Research in Security and Privacy.2003. pp.197-213.
    [26]R. Blom. An optimal class of symmetric key generation systems, Lecture Notes in Computer science, Gemrany. ACM Press,1985, pp.335-338.
    [27]W. Du, J. Deng and Y.S Han. A pairwise key predistribution scheme for wireless sensor networks, The 10th ACM Conference on Computer and Communications Security, New York:ACM Press,2003, pp.42-51.
    [28]Z. Yu and Y. Guan. A Key pre-distribution scheme using deployment knowledge for wireless sensor networks, The fourth International Symposium on Information Processing in Sensor Networks,2005, pp.261-268.
    [29]H. R. Fu, S. Kawamura and K..M. Satoshi. Blom-based q-composite:a generalized framework of random key pre-distribution schemes for wireless sensor networks, IEEE/RSJ international Conference on Intelligent Robots and Systems,2006, pp.2022-2028.
    [30]C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U.Vaccaro and M. Yung. Perfectly secure key distribution for dynamic conferences, Advances in Cryptology, London, UK, Springer Verlag,1993, pp.471-486.
    [31]D. Liu and P. Ning. Establishing pairwise keys in distributed sensor networks, Proc. Of the 10th ACM Conf. on Computer and Communications Security. New York:ACM Press. 2003, pp.52-61.
    [32]D. Liu and P. Ning. Location-based pairwise key establishments for static sensor networks, Proc. of the 1st ACM workshop on security of Ad Hoc and sensor networks, New York: ACM Press,2003, pp.72-82.
    [33]W. Du, J. Deng and Y. S. Han. A key management scheme for wireless sensor networks using deployment knowledge, IEEE INFOCOM 2004, Piscataway:IEEE Communication Socity,2004.
    [34]D. Huang, M. Mehta and D. Medhi. Location-aware key management scheme for wireless sensor networks, The 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks, New York:ACM Press,2004.
    [35]Z. Yu and Y. Guan. A key pre-distribution scheme using deployment knowledge for wireless sensor networks. ACM/IEEE Int'l conf on Information Processing in Sensor Networks, New York:ACM Press,2005.
    [36]D. Liu, P. Ning and W. Du. Group-based key pre-distribution in wireless sensor networks, The 4th ACM Workshop on Wireless Security, Cologne, Germany,2005.
    [37]M. F. Younis, K. Ghumman and M. Eltoweissy. Location-aware combinatorial key management scheme for clustered sensor networks, IEEE Trans. On Parallel and Distrib. Sys,2006. Vol.17, pp.865-882.
    [38]W. DU, J. Deng, Y.S. Han and P.K. Varshney. A key predistribution scheme for sensor networks using deployment knowledge. IEEE Trans. on Dependable and Secure Computing,2006, Vol.3, No.2. pp.62-77.
    [39]Y. Zhang. W. Liu. W. Lou and Y. Fang. Location-based compromise tolerant security mechanisms for wireless sensor networks, IEEE Journal on Selected Areas in Communications,2006, Vol.24, No.2, pp.247-260.
    [40]W. Du and J. Deng. A key management scheme for wireless sensor networks using deployment knowledge, http://ieeexplore.ieee.org/,2007.
    [41]张聚伟,孙雨耕.基于部署信息的无线传感器网络配对密钥方案,计算机工程与应用,2008. Vol.44, No.20, pp.4-10.
    [42]敬海霞,胡向东.一种基于位置的WSN密钥管理方案、通信技术,2007, Vol. 11,No.40. pp.311-313.
    [43]姚宣霞,郑雪峰.一种基于蜂窝模型的无线传感器网络密钥分配方案,传感技术学报,2008, Vol. 11,No.21,pp.1923-1928.
    [44]T. Yuan, J. Ma and S. Zhang. Random key management using group deployment in large-scale sensor networks. Third International Conference on Communication and Networking in China,2008, pp.1167-1171.
    [45]Y. Zhen and G. Yong. A key management scheme using deployment knowledge for wireless sensor networks, IEEE Trans, on Parallel and Distributed Systems,2008, Vol.19, No.10. pp.1411-1425.
    [46]J. Wen, Y. Peng and W. Huang. Multiple hash key pre-distribution schemes based on adjacent deployment in sensor networks. Proceedings of the 2008 Control and Decision Conference,2008; pp.3256-3260.
    [47]D. Liu, P. Ning and W. Du. Group-based key predistribution for wireless sensor networks, IEEE Trans, on Sensor Networks,2008, Vol.4, No.2,1-30.
    [48]J. Wang, L. Xia, J.Jing. Analysis for location-based key pre-distribution in wireless sensor networks, The Second International Conference on Information and Computing Science, 2009, pp.297-300.
    [49]N. T. Canh, P. T. H. Truc and T. H. Hai. Enhanced group-based key management scheme for wireless sensor networks using deployment knowledge, Proceedings of the 6th IEEE Consumer Communications and Networking Conference,2009, pp.1-5.
    [50]S. A. Camtepe and B. Yener. Combinatorial design of key distribution mechanisms for wireless sensor networks, Technical Report TR-04-10, PRI Dept. of Computer Science, 2004.
    [51]J. Lee and D. R. Stinson. On the construction of practical key pre-distribution schemes for distributed sensor networks using combinatorial designs, CACR 2005-40 Technical report, 2005.
    [52]R. Wei and J. Wu. Product construction of key distribution schemes for sensor networks, Lecture Notes in Computer Science,2004. Vol.3357, pp.280-293.
    [53]E. Makri and Y. C. Stamatiou. Deterministic key pre-distribution schemes for mobile ad-hoc networks based on set systems with limited intersection sizes, IEEE International Conference on Mobie Adhoc and Sensor Systems,2006, pp.833-838.
    [54]夏戈明,黄遵国,王志英.基于对称平衡不完全区组设计的无线传感器网络密钥预分配方案,计算机研究与发展,2008, Vol.45, No.1, pp.154-164.
    [55]D. Hwang and B. Lai. Energy-memory-security tradeoffs in distributed sensor networks, 3rd international conference on ad-hoc networks and wireless,2004, pp.70-81.
    [56]G. Jolly. A low-energy key management protocol for wireless sensor networks, Proceedings of IEEE Symp. And comm.,2003, pp.335-340.
    [57]应必娣,陈惠芳,赵问道.低功耗无线传感器网络密钥预分配方案,传感技术学报,2006, Vol.20, No.7, pp.1587-1592.
    [58]Y. Zhang, W. Liu, W. Lou and Y. Fang. Location-based compromise tolerant security mechanisms for wireless sensor networks. IEEEJSAC Special Issue on Security in Wireless Ad Hoc Networks,2006, Vol.24, No.2, pp.47-60.
    [59]M. F. Younis, K. Ghumman and M. Eltoweissy. Location-aware combinatorial key management scheme for clustered sensor networks. IEEE Trans. on Parallel and Distributed Systems,2006, Vol.7, No.8, pp.865-882.
    [60]M. Eltoweissy, M. Moharrum and R. Mukkamala. Dynamic key management in sensor networks, IEEE Communications Magazine,2006, Vol.44, No.4, pp.122-130.
    [61]F. Kai., C. Liu and Q. Dong. Collusion problem of the EBS-based dynamic key management scheme. Journal of Software,2009. Vol.20, No.9. pp.2531-2541.
    [62]D. Liu, P. Ning and K. Sun. Efficient self-healing group key distribution with revocation capability, Proceedings of the 10th ACM Conference on Computer and Communications Security, Washington, DC, USA,2003, pp.27-31.
    [63]C. Blundo, P. D'Arco and A. D. Santis. Definitions and bounds for self-healing key distribution, LNCS.2004. Vol.3142, pp.234-245.
    [64]C. Blundo, P. D'Arco. A. Santis and M. Listo, Design of self-healing key distribution schemes, Design Codes and Cryptography,2004, Vol.32, pp.15-44.
    [65]D. Hong and J. Kang. An efficient key distribution scheme with selfhealing property, IEEE Communication Letters,2005, pp.759-761.
    [66]R. Dutta, E. Chang and S. Mukhopadhyay. Efficient self-healing key distribution with revocation for wireless sensor networks using one way hash chains, ACNS 2007, LNCS, Springer, Heidelberg.2007, Vol.4521, pp.385-400.
    [67]R. Dutta, Y. Wu and S. Mukhopadhyay. Constant storage self-healing key distribution with revocation in wireless sensor network, IEEE International Conference on Communications,2007, pp.1323-1332.
    [68]R. Dutta and S. Mukhopadhyay. Designing scalable self-healing key distribution schemes with revocation capability. Parallel and Distributed Processing and Applications, LNCS, 2007. Vol.4742, pp.419-430.
    [69]R. Dutta and S. Mukhopadhyay. Improved self-healing key distribution with revocation in wireless sensor network. Wireless Communications and Networking Conference WCNC'07:2007, pp.2963-2968.
    [70]R. Dutta. S. Mukhopadhyay and S. Emmanuel. Low bandwidth self-healing key distribution for broadcast encryption, Second Asia International Conference on Modeling & Simulation,2008, pp.867-872.
    [71]H. Li, K. Chen, M. Wen and Y. Zheng. A more effieient group key distribution seheme for wireless ad hoc networks, Shanghai Jiao tong Univ.(Sci.),2008, Vol.13, No.1, pp.64-66.
    [72]H. Song, B. Tian and M. He. Efficient threshold self-healing key distribution with sponsorization for infrastructureless wireless networks. IEEE Trans. on Wireless Communications,2009, Vol.8, No.4, pp.1876-1887.
    [73]W. Du, M. He and X. Li. A new constant storage self-healing key distribution with revocation in wireless sensor networks. Algorithms and Architectures for Parallel Processing, Springer Berlin, Heidelberg,2009, Vol.5574, pp.832-843.
    [74]F. Kausar, S. Hussain and J. H. Park. Secure group communication with self-healing and rekeying in wireless sensor networks. Mobile Ad-Hoc and Sensor Networks, LNCS,2007, Vol.4864, pp.737-748.
    [75]Y. Jiang, C. Lin and M. Shi. Self-healing group key distribution with time-limited node revocation for wireless sensor networks. Ad Hoc Networks,2007, Vol.5, No.1,14-23.
    [76]C. Du, H. Zhang and M. Hu. Anti-collusive self-healing key distribution scheme with revocation capability, Information Technology Journal,2009, Vol.8, No.4,619-624.
    [77]R. Dutta, S. Mukhopadhyay and T Dowling. Trade-off between collusion resistance and user life cycle in self-healing key distributions with t-revocation, Second International Conference on the Applications of Digital Information and Web Technologies,2009, pp. 603-608.
    [78]杜春来,胡铭曾,张宏莉,张冬艳.基于双向散列链具有撤销能力的自愈组密钥分配机制,通信学报,Vol.36, No.9,2009, pp.33-37.
    [79]X. Zou and Y. Dai. A robust and stateless self-Healing group key management scheme, Proceedings of International Conference on Communication Technology,2006, pp.1-4.
    [80]B. Tian, S. Han and T. S. Dillon. An efficient self-healing key distribution scheme, second IFIP International Conference on New Technologies, Mobility and Security, Tangier, Morocco,2008, pp.1-5.
    [81]Q. Xu and M. He. Improved constant storage self-healing key distribution with revocation in wireless sensor network, Lecture Notes in Computer Science, Springer Berlin, Heidelberg,2009, Vol,5379, pp.41-55.
    [82]R. Dutta, S. Mukhopadhyay and T Dowling. Enhanced access polynomial based self-healing key distribution. Security in Emerging Wireless Communication and Networking Systems.2010, Vol.42, No.1, pp.13-24.
    [83]T. Yuan, J. Ma, Y. Zhong and S. Zhang. Efficient self-healing key distribution with limited group membership for communication-constrained networks. IEEE/IFIP International Conference on Embedded and Ubiquitous Computing,2008, pp.453-458.
    [84]T. Yuan, J. Ma, Y. Zhong and S. Zhang. Self-healing key distribution with limited group membership property, First International Conference on Intelligent Networks and Intelligent Systems,2008, pp.309-312.
    [85]J. M. Bohio and A. Miri. Self-healing in group key distribution using subset difference method, Proc. of the Third IEEE International Symposium on Network Computing and Applications,2004, pp.405-408.
    [86]B. Tian, E. Chang, T. S. Dillon, S. Han and F. K. Hussain. An authenticated self-healing key distribution scheme based on bilinear pairings, Proc. of the 6th IEEE Consumer Communications and Networking Conference,2009, pp.1-5.
    [87]B. Tian, S. Han and T. S. Dillon. A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks, Proc. of IEEE/IFIP International Conference on Embedded and Ubiquitous Computing,2008, pp.208-215.
    [88]B. Tian, S. Han, T. S. Dillon and S. Das. A self-healing key distribution scheme based on vector space secret sharing and one way hash chains, Proc. of International Symposium on a World of Wireless, Mobile and Multimedia Networks,2008, pp.1-6.
    [89]R. Dutta, S. Mukhopadhyay, A. Das and S. Emmanuel. Generalized self-healing key distribution using vector space access structure, IFIP International Federation for Information Processing, LNCS 4982,2008, pp.612-623.
    [90]B. Tian, S. Han, S. Parvin, J. Hu, and S. Das. Self-healing key distribution schemes for wireless networks:A Survey, The Computer Journal,2011, Vol.54, No.4, pp.549-569.
    [91]王莅康,吴越.基于信道特征的协作密钥提取技术研究,学术研究,2011, vol.6, pp.98-101.
    [92]刘胜利,王育民.无条件安全密钥协商中认证问题的研究,计算机学报,1999, Vol.22. No.11,pp.1184-1188.
    [93]S. Liu. Information-theoretic secret key agreement, Universiteit sdrukkerij Technishche Universiteit Eindhoven,2002.
    [94]T. Aono, K. Higuchi, T. Ohira and H. Sasaoka. Wireless secret key generation exploiting reactance domain scalar response of multipath fading channels, IEEE Trans. on Antennas and propagation,2005, Vol.53, no.11, pp.3776-3784.
    [95]S. Jana, S. N. Premnath, M. Clark, et al. On the effectiveness of secret key extraction from wireless signal strength in real environments, Proc. of the 15th ACM Conference on Mobile Computing and Network ing. New York:ACM Press,2009, pp.321-332.
    [96]B. Aaimi-Sadjadi, A. Kiayias, A. Mercado and B.Yener. Robust key generat ion from signal envelopes in wireless networks, Proc. of the 14th ACM Conference on Computer and Communications Security. New York:ACM Press,2007, pp.401-410.
    [97]S. Yasukawa, H. Iwai, H. Sasaoka. A Secret Key Agreement Scheme With Multi-level Quantization and Parity Check using Fluctuation of Radio Channel Property[A]. Proc. of IEEE ISIT.,2008, pp.732-736.
    [98]S. B.Hamida, J.B. Pierrot and C. Castelluccia. An adaptive quantization algorithm for secret key generation using radio channel measurements, Proc. of the 3rd International Conference on New Technologies, Mobility and Security,2009, pp.59-63.
    [99]N. Patwari, J. Croft, S. Jana. High Rate Uncorrelated Bit Extraction for Shared Secret Key Generation from Channel Measurements. IEEE Trans, on Mobile Computing,2010, vol.9, no.3, pp.17-30.
    [100]J. Croft, N. Patwari, S. K. Kasera. Robust Uncorrelated Bit Extraction Methodologies for Wireless Sensors. Proc. of ACM/IEEE IPSN. New York,2010, pp.978-988.
    [101]R. Wilson, D. Tse, R. A.Scholtz. Channel identification:secret sharing using reciprocity in ultrawideband channels. IEEE Trans. Information Forensics and Security,2007, vol.2, pp: 364-375.
    [102]M. G. Madiseh, M. L. McGuire, S. W. Neville, et al. Secret Key Extraction in Ultra Wideband Channels for Unsynchronized Radios, Proc. of IEEE CNSR. Halifax, Canada, 2008, pp.175-182.
    [103]Arogyaswami Paulraj, Rohit Nabar等著.刘威鑫,译.空时无线通信导论.北京:清华 大学出版社,2007,pp.11-16.
    [104]H. Sasaoka and H.Iwai. Secret Key Agreement Techniques Based on Multipath Propagation Characteristics. Springer 2009.
    [105]S. Liu. Research on information-theoretic security in cryptography. For the degree of Doetor of Philosophy in Cryptography, TN911, No.10701,1999.
    [106]S. Wolf. Unconditional securiy in cryptography, Lectures on data Security:Modern Cryptology in Theory and Pratice, Lecture Notes in Computer Science, Springer-verlag, 1998, Vol.1561, pp.217-250.
    [107]U. M. Maurer. Protoeols for secret key agreement based on common information. Advances in Cryptology-CRYPTO'92, Lecture Notes in Computer Science, Springer Verlag,1993, Vol.740, pp.461-470.
    [108]M. J. Gander and U. M. Maurer. On the secret key rate of binary random variables, IEEE Proceedings of the International Symposium on Information Theory.1994, pp.351.
    [109]M. V. Dijk and H. V. Tilborg. The art of distilling, Proeeedings of ITW'98,1998, PP.158-159.
    [110]S. Liu, C. A. Henk, V. Tilborg and M. V. Dijk. A practical protocol for advantage distillation and information reconciliation, Designs, Codes and Cryptography,2003, Vol. 30, pp.39-62.
    [111]周百鹏,黄开枝,金梁,李印海.一种基于多径相对时延的密钥生成方法,计算机应用研究,2011, Vol 28, No.6, pp.2196-2198.
    [112]胡子濮,杨波,张玉清.完善保密方案中的优先退化协议,电子学报,2002, Vol.30, No.4,pp.533-535.
    [113]C. H. Bennett, F. Bessette. G. Brassard, L. Salvail and J. Smolin. Experimental quantum cryptography, Journal of Cryptology,1992, Vol.5, pp.3-28.
    [114]T. Sugimoto and K. Yamazaki. A study on secret key reconciliation protocol "Cascade" Trans.of the IEICE, Vol.E83-A, No.10,2000, pp.1987-1991.
    [115]G. Brassard and L. Salvail. Secret key reconciliation by public discussion. Adv. in Cryptology-Proceedings of EUROCRYPT"93, Lecture Notes in Comput. Sci.,1994, Vol.765, pp.410-423.
    [116]S. Liu and H. V. Tilborg. Optimizing secret key reconciliation protocol Cascade, manuscript,2002.
    [117]S. Liu, C. A. Henk, V. Tilborg and M. V. Dijk. A practical protocol for advantage distillation and information reconciliation, designs, codes and cryptography,2003, vol.30, pp.39-62.
    [118]H. Yan, T. Ren, X. Peng, T. Liu and H. Guo. Information reconciliation protocol in quantum key distribution system, The 4th Int. Conf. on Natural Computation (ICNC'08), 2008.
    [119]W. T. Buttler, S. K. lamoreaux and J. R. Torgerson. Fast, efficient error reconciliation for quantum cryptography, Phys. Rev. A 67,052303,2003.
    [120]H. Yan, X. Peng, X Lin, W. Jiang, T. Liu and H. Guo. Efficiency of winnow protocol in secrect-key reconciliation, World Congress on Computer Science and Information Engineering,2009, pp.238-242.
    [121]F. Zhao, M. Fu, F. Wang, Y. Lu, C. Liao and S. Liu. Error reconciliation for practical quantum cryptography, Optik-International Journal for Light and Electron Optics,2007, Vol.118, No.10, pp.502-506.
    [122]C. H. Bennett, G. Brassard and J. M. Robert. How to reduce your enemy's information, In Adv. In Cryptology-Proceedings of CRYPTO'85, Lecture Notes in Comput. Sci.,1986, Vol.218, pp.468-476.
    [123]C. H. Bennett, G. Brassard, C. Creau and U. M. Maurer. Generalized privacy amplification, IEEE Trans. on Information Theory,1995, Vol.41, No.6, pp.1915-1923.
    [124]C. H. Bennett, G. Brassard and J. M. Robert. Privacy amplification by public discussion. SIAM J ComPut.17,1988, pp.210-229.
    [125]U. Maurer and S. Wolf. Privacy amplification secure against active adversaries, Advances in Cryptology-CRYPTO'97, Lecture Notes in Computer Science, Springer Veriag,1997, Vol.1294, PP.307-321.
    [126]L. Trevisan. Construction of extractors using pseudorandom generators, Proc. of the 31st symposium on Theory of Computing (STOC), ACM,1999, pp.141-148.
    [127]杨波,尹伟谊.基于Renyi熵和提取器的无条件安全秘密钥提取,通信学报,2002, Vol.23, No.12, pp.23-29.
    [128]Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci. Wireless Sensor Networks:A Survey, Computer Networks,2002, Vol.38, No.4, pp.393-422.
    [129]覃伯平,周贤伟,杨军.无线传感器网络中密钥管理方案的综合评估,传感技术学报,2006, Vol.19,No.3, pp.913-916.
    [130]W. Heinzelman, A. Chandrakasan and H. Balakriahnan. Energy-efficient communication protocol for wireless microsensor networks, Proc. of the 33rd Hawaii International Conference on System Sciences,2000, pp.1-10.
    [131]陈刚.无线传感器网络中基于安全连通性检测的随机密钥预分配方案的研究[硕士学位论文],长沙:中南大学,2008.
    [132]O. Goldreich, Foundations of Cryptography:Basic Tools, Cambridge University Press, Cambridge,2001.
    [133]L.Lamport. Password authentication with insecure communication. Communications of the ACM,1981, Vol.24, no.11, pp.770-772.
    [134]Random number generation, http://en.wikipedia.org/wiki/Random_number_generation #Practical_applications_and_uses.
    [135]Pseudorandom number generator, http://en.wikipedia.org/wiki/Pseudorandom_number_generator.
    [136]Cryptographically secure pseudorandom number generator, http://en.wikipedia.org /wiki/Cryptographically_secure_pseudorandom_number_generator# Requirements.
    [137]随机数发生器设计原理及实现, A00553344的专栏-CSDN博客,http://blog.csdn.net/a00553344/article/details/3978312.
    [138]V. Daza, J. Herranz and G. Saez. Flaws in some self-healing key distribution schemes with revocation, Information Processing Letters,2009, Vol.109, No.11, pp.523-526.
    [139]S. More, M. Malkin, J. Staddon and D. Balfanz. Sliding-window self-healing key distribution, Proc. ACM Workshop on Survivable and Self-Reqenerative Systems,2003, pp.82-90.
    [140]田园,姜海文,李明楚.一种适用于高度易失传输环境的群钥分发协议,信息与控制,2007, vol.36, No.1, pp.39-46.
    [141]J. A Gutierrez. Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (LR-WPANs), IEEE Standarted for Information Technology802.15.4, Institute of Electrical & Electronics, 2003.
    [142]ZigBee Document 0949r00ZB, ZigBee RF4CE Specification, Version 09, Mar.2009.
    [143]V. Yakovlev, V. Korzhik, G. Morales-Luna and M. Bakaev. Key Distribution Protocols Based on Extractors Under the Condition of Noisy Channels in the Presence of an Active Adversary,2010, arXiv:1005.3184 [cs.IT].
    [144]王保仓.基于有扰认证信道的信息理论安全密钥协商.西安:西安电子科技大学,2004.
    [145]郑严.公开信道密钥协商中的信息协调,西南大学硕士论文,2009.4
    [146]瞿云云.基于Golay码的信息协调协议,西南大学硕士论文,2009.4
    [147]A. Perrig, R. Szewczyk, V. Wen, D. Culler and J. D. Tygar. SPINS:security protocols for sensor networks, Wireless Networks,2002, Vol.8, No.5, pp.521-534.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700