移动自组织网络关键安全问题的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动自组织网络是由一组无线移动节点构成的集合,这些移动节点能够在不依赖任何网络基础设施和集中化管理机构的条件下,通过彼此间的协作构建起临时性的多跳自治系统。近年来,这种新型无线网络逐渐引起学术界和企业界的重视,已经成为无线通信领域极有实际应用价值的研究重点。移动自组织网络的典型应用—军事行动和抢险救灾等都需要完善的安全支持。然而,受其自身特点影响,确保移动自组织网络安全却面临着严峻的挑战。
     本文针对移动自组织网络的技术特点和可能的应用环境,对安全体系框架、密钥管理、安全路由和保密通信等关键安全问题进行了较深入的研究。本文的主要内容和创新性工作如下:
     1.从移动自组织网络典型安全需求的角度出发,提出了移动自组织网络安全体系的一种三维框架结构。安全体系结构对于理解安全概念、设计和实现具体应用的安全系统都具有很重要的作用。然而,目前在移动自组织网络研究领域,还没有出现得到普遍认同的安全体系结构。针对这一现状,本文在详细分析移动自组织网络易受到的安全威胁和总结网络典型安全需求的基础上,借鉴传统网络环境中安全体系结构,提出了移动自组织网络安全体系的一种三维框架结构,该架构分别从网络安全需求、网络协议和网络基本组成实体的角度考查网络安全体系结构。最后,给出了当前主流移动自组织网络安全技术在安全框架结构中的位置,并讨论了该框架结构在具体网络应用安全系统设计中的应用。
     2.针对使用公钥证书的密钥管理体制中的难点-证书撤销问题,提出了一种基于单向哈希链的证书撤销方案。与现有的证书撤销方案相比,这种证书撤销方案具有三个特点:一是节点不需从在线可信第三方获得撤销信息,就能验证其它节点证书的当前状态,符合移动自组织网络无在线集中式管理中心的特性;二是允许节点选择自身证书的最大生存期和状态更新间隔,满足该节点对自身证书使用的特殊安全需求;三是使用哈希运算做为基本运算,节点一般都能满足所需资源要求,符合移动移动自组织网络节点资源有限的特性。
     3.利用可证安全的基于身份的签密体制和门限秘密共享体制,针对移动自组织网络设计了一种高效的密钥管理方案—ITSC-KM,详细描述了ITSC-KM中会话密钥建立机制、私钥更新机制和基于邻域监视的密钥撤销机制。该密钥管理方案利用基于身份密码体制的特点,有效降低了提供密钥服务时的资源开销。在此基础上,使用ITSC-KM对ARAN安全路由协议进行改进,得到了路由性能更优的ARAN-ITSCKM协议。使用BAN逻辑对ARAN-ITSCKM协议的安全性进行形式化分析,证明了该协议能够达到ARAN协议原有的安全目标。使用网络仿真软件NS-2比较了ANAR-ITSCKM和ARAN协议的路由性能,仿真结果表明ARAN-ITSCKM协议相对于ARAN协议在路由发现平均延迟、数据包传输平均延迟以及数据包传输成功率等路由性能方面均具有明显优势。
A mobile ad hoc network (MANET) consists of a set of wireless mobile nodes. Without relying on any fixed network infrastructure and centralized administration, those mobile nodes can cooperatively form a temporary multi-hop autonomous network, which can be quickly and inexpensively set up as need. In recent years, this new wireless networking technique has been receiving growing attention from both academia and industry, and has already been an important direction in wireless communication technology. Security support is indispensable for typical security aware applications of MANETs such as military operations and disaster rescue missions. However, restricted by the salient characteristics of these networks, security still puses a rigorous challenge in MANETs.
    By considering the special technical characteristics and the potential application environment of MANETs, this dissertation makes an in-depth research on some important sub-areas of security of MANETs, including security architecture, key management, secure routing and secure communication etc al. The main contributions of this dissertation can be summarized as following:
    1. From the view of typical security requirements of MANETs, A three-dimensional framework of security architecture is poposed. Generic security architecture is very important to understand security conceptions and design actual security systems. However, in the context of MANETs, no generic security architecture has been accepted by academia. Aiming at this situation, based on in-depth analysis of security attacks to MANETs and summarize the topical security requirements of MANETs, a three-dimensional framework of security architecture is proposed. This framework studys the security architecture of MANETs by three views, namely, network security requriments view, network communicating protocols view and network basic-components view. Finally, the place of current popular security techniques for MANETs in this framework is organiszed, and the method of using this framework to guide designing actual security system is discussed.
    2. To resolve certificate revocation problem in the key management schemes based on the public key certificate technique, based on the one-way hash chain, a new certificate revocation mechanism is proposed. Multiple key management schemes based on public key certificate technique have been proposed for MANETs. However, most of these schemes can't address the certificate revocation problem very well, and existing certificate revocation mechanisms place a considerable processing, communication, and storage overheads on the nodes. Compared with the existing certificate revocation mechanisms, this new certificate revocation mechanism has three advantages: firstly, the individual mobile node takes charge of its own certificate status by releasing a periodically updated hash value. It can increase the flexibility of certificate usage by setting appropriate status refresh period. Secondly, the node can check the status of other node's certificate by verifying the hash value received from other node, without retrieving the revocation information from on-line trusted third party. Thirdly, this new mechanism uses the
引文
[1] Macker, J, Corson, S. RFC 2501. Mobile Ad hoc network (MANET): routing protocol performance issues and evaluation considerations. IETF, Janauary 1999.
    [2] Royer, M. A review of current routing protocols for ad hoc mobile wireless networks. IEEE Personal Communication Magazine, 1999, 6(2): 46-55.
    [3] 张禄林,郎旭,李承恕.移动互联网的结构及其技术发展趋势.通信世界,2000.21(11):14-16.
    [4] ABRAMSON, N. The aloha system-another alternative for computer communications. Proceedings of AFIPS Conference Fall Joint Computer Conference,1970, 281-285.
    [5] Macker, J and Corson, M. Mobile Ad Hoe networking and the IETF. Mobile Computing and Communication, Review, 1998, 2(1).
    [6] Frodigh, M, Johansson, P and Larsson, P. Wireless Ad Hoc networking-the art of networking without a network. Ericsson Review, 2004, 26(4):248-262.
    [7] Stevens, J. SURAN network susceptibilities study, Report Number SRTN-39, November, 1985.
    [8] John, J and Janet, D T. The DARPA packet radio network protocol. Proceedings of the IEEE, 75(1): 21—32, January 1987.
    [9] Symeon, P and Sirin, T. Performance evaluation framework and Quality of Service issues for mobile ad hoc networks in the MOSAIC ATD. Proceedings of IEEE MILCOM'2000. Los Angeles, October 2000, 297-303.
    [10] IEEE Standard 802.11-1997, Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications.
    [11] 孙利民等.移动IP技术.北京:电子工业出版社,2003.
    [12] Mobile Ad Hoc network(MANET) charter[EB/OL]. 2006-06-16, http://www.ietf.org/html. charters/manet-charter.html.
    [13] Hubaux, J P, Gross, T, Boudec J Y L, et al. Towards self-organized mobile ad hoc networks: the terminodes project. IEEE Communications Magazine, 2001, 39(1): 118-124.
    [14] Blazevic, L, Buttyan, L, Capkun, S, et al. Self-organization in mobile Ad Hoc networks: the approach of terminodes. IEEE Communications Magazine, 2001, 39(6): 166-75.
    [15] 3GPP Home Page[EB/OL]. 2006-06-16.http://WWW.3GPP.Org.
    [16] 3GPP2 Home Page[EB/OL].2006-06-16.http://WWW.3GPP2.Org.
    [17] 谢新梅,黄俊钦,宋荣方.4G无线通信系统及其关键技术分析.现代通信.2003,24(1):10-12.
    [18] Patel, G, Dennett, S. The 3GPP and 3GPP2 movements toward an all-IP mobile network. IEEE Personal Communications, 2000, 7(4): 62-64.
    [19] Wireless Networks Laboratory-Cornell University[EB/OL].2006-06-16, http://wnl.cce. cornell.edu/.
    [20] The Mobile Computing And Multimedia Laboratory [EB/OL]. 2006-06-16, http://www.cs.umd.edu/projects/mcml/.
    [21] Ad Hoc Networks Research Group[EB/OL]. 2006-06-16, http://www.crhc.uiuc.edu/wireless/.
    [22] Sanchez, R, Evans, J, Minden, G. Networking on the Battlefield: Challenges in Highly Dynamic Multi-hop Wireless Networks. Proceedings of IEEE MILCOM 99. Atlantic. 1999, Vol 2, 751-755.
    [23] Raina,K,Harsh,A箸.战晓苏等译.移动商务安全实用指南.北京:清华大学出版社,2003.
    [24] 赵英.移动互联网技术及移动电子商务.情报科学.2002,20(6):635-639.
    [25] Stojmenovic, L. Handbook of wireless networks and mobile computing. John Wiley&Sons, Inc, 2002.
    [26] International Organization for Stanardization (ISO). Information Processing System-Open System Interconnect Basic Reference Model-Part 2: Security Architecture. ISO 7498-2, 1989.
    [27] NSA. Multilevel Information System Security Initiative (MISSI). 1995.
    [28] The Archipelago Project at Johns Hopkins University [EB/OL], 2006-10-09, http://www.cnds.jhu.edu/research/networks/arehipelago/.
    [29] Yi, P, Zhang, S Y and Zhong, Y P. An architecture for intrusion detection and active response using autonomous agents in mobile Ad Hoc networks. Proceedings of the 7th International Conference on Enterprise Information System (ICEIS2005), 2005, Miami, USA. 24-28.
    [30] Yang, H, Luo, H, Ye, F, et al. Security in mobile Ad Hoc networks: challenges and solutions. IEEE Wireless Communications, 2004, 11 (1): 38-47.
    [31] Yu, S Y, Zhang Y K, Song C, et, al. A security architecture for mobile Ad Hoc networks[EB/OL], 2005-10-02, http://blrc.edu.cn/blrcweb/publication/kc2.pdf.
    [32] ZHOU LI, ZYGMUNT J H. Securing ad hoc networks. IEEE Networks, 1999, 13(6): 24-30.
    [33] Yi, S and Kravets, R. Key management for heterogeneous Ad hoc wireless networks. Proceedings of the 10th IEEE Int'l Conf. on Network Protocols. Paris, 2002. 202-203.
    [34] Luo, H and Lu, S. Ubiquitous and Robust Authentication Service for Ad Hoc Wireless Network. Technical Report 200030, UCLA Computer Science Department, 2000.
    [35] Kong, J, Zerfos, P, Luo, H, et al. Providing roubust and ubiquitous security support for mobile ad-hoc networks. Proceedings of the international conference on network protocols (1CNP), 2001, 251-256.
    [36] Luo, H, Zerfos, P and Kong, J J. Self-securing ad hoc wireless networks. Proceedings of the Seventh International Symposium on Computers and Communications (ISCC 02), Chicago, USA, 2001. 623-628.
    [37] Vijay Devarapalli, Deepinder Sidhu. MZR: a multicast protocol for mobile Ad hoc networks. Conference on Communications ICC 2001, IEEE International, Volume3, 2001: 886-891.
    [38] Capkun, S, Buttyan, L and Hubaux, J P. Self-Organized Public-Key Management for Mobile Ad Hoc Networks. IEEE Transactions on Mobile Computing, 2003.2(1): 52-64.
    [39] Buttyan, L, Hubaux, J P, Capkun, S. The quest for security in mobile Ad Hoc networks. Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2001), Long Beach,CA, 2001, 146-155.
    [40] Zimmermann, P R. The Official PGP User's Guide. Cambridge, MA, USA: The MIT Press. 1995.
    [41] Yi, S and Kravets, R. Composite key management for ad-hoc networks. Proceedings of the 1st annual International Conference on Mobile and Ubiquitous Systems: Network and Services(MobiQuitous2004),Boston, Massachusetts, 2004, 101-112.
    [42] Khalili, A, Katz, J and Arbaugh, W A. Towards secure key distribution in truly Ad Hoc networks. Proceedings of IEEE 2003 Symposium on Applications and the Internet (SAINT 2003), Orlando, FL, 2003, 342-346.
    [43] Montenegro, G and Castelluccia, C. Statistically unique and cryptographically verifiable (SUCV) identifiers and addresses. Proceedings of the Symposium on Network and Distributed System Security (NDSS'02), San Diego, CA, 2002.
    [44] Bobba, R B, Eschenauer, L, Gligor, V, et al. Bootstrapping security associations for routing mobile Ad-hoc networks. Technical Report TR 2002-44, Institute for Systems Research, University of Maryland, May 2002.
    [45] Hu, Y C, Johnson, D B and Perrig, A. Sead: secure efficient distance vector routing for mobile wireless ad hoc networks. Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications, 2002, 3.
    [46] Hu, Y C. Ariadne: a secure on-demand routing protocol for ad hoc networks. Procecdings of the 8th annual international conference on mobile computing and networking (MOBICOM 2002), Atlanta, GA, 2002, pp. 12-23.
    [47] Yan, Z. Security in Ad Hoc Networks[EB/OL], 2006-08-07, http://citescer.nj.nec.com/536945.html
    [48] Chan, Aldar. Distributed symmetric key management for mobile Ad hoc networks. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM'04), Hong Kong, vol 4, 2414-2424.
    [49] Wang, W H, Zhu, Y and Li B C. Self-managed heterogeneous certification in mobile Ad Hoc networks. Proceedings of IEEE Vehicular Technology Confercnce (VTC 2003). Orlando, Florida, October 2003, vol 3, 2137-2141.
    [50] Johnson, D B, Maltz, D A and Hu, Y C. The dynamic source routing protocol for mobile Ad Hoc networks (DSR), IETF Mobile Ad Hoc Networks Working Group. Internet Draft (raft-ietf-manet-dsr-10.txt), work in progress, Apr 2003.
    [51] Perkins, C, Belding-Royer, E and Das, S. Ad Hoc on-demand distance vector (AODV) routing, RFC3561, July 2003.
    [52] Park, V D and Corson, M S. A highly adaptive distributed routing algorithm for mobile wireless networks. Proceedings of IEEE INFOCOM' 97, 1997, 1405-1413.
    [53] Haas, Z J and Pearlman, M R. The performance of query control schemes for the zone routing protocol. IEEE/ACM Transactions on Networking, 2001, 9(4):427-438.
    [54] Perkins, C E and Bhagwat, P. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. Proceedings of the SIGCOMM 94 Conference on Communications Architectures,Protocols and Applications, London,1994, 234-244.
    [55] Clausen, T and Jacquet, P. Optimized link state routing protocol (OLSR). RFC3626. October 2003.
    [56] Murthy, S and Garcia-Luna-Aceves, J J. An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications Journal: Special Issue on Routing in Mobile Communication Networks, 1996, 1(2): 183-197.
    [57] Gupta, P and Kumar, P R. A system and traffic dependent adaptive routing algorithm for ad hoc networks. Proceedings of the 36th IEEE Conference on Decision and Control, San Diego, CA, 1997, 2375-2380.
    [58] Papadimitratos, P and Haas, Z J. Secure routing for mobile Ad Hoc networks. Proceedings of the SCS communication Networks and Distributed Systems Modeling and Simulation Conference, San Antonio,TX,2002, 27-31.
    [59] Papadimitratos, P and Hass,Z J. Secure data transmission in mobile ad hoc networks. Proceedings of the 2003 ACM workshop on Wireless security, San Diego, CA, USA, 2003, 41-50.
    [60] Sanzgiri, K, LaFlamme, D, Dahill, B, et al. Authenticated routing for Ad Hoc networks. IEEE Journal on Selected Areas in Communications, 2005 23(3): 598-610.
    [61] Papadimitratos, P and Haas Z J. Secure link state routing for mobile Ad Hoc networks. Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT'03 Workshops), Orlando, Florida, USA, 2003,379.
    
    [62] Zapata, M G Secure Ad hoc on-demand distance vector (SAODV) routing, IETF Internet Draft, draft-guerrero-manet-saodv-00.txt,August 2001 (Work in Progress).
    [63] Yi, S, Naldurg, P and Kravets, R. Security-aware Ad Hoc routing for wireless networks. Department of Computer Science, University of Illinois at Urbana-Champaign, UIUCDCS- R-2001-2241, 2001.
    [64] Zhang, Y, Lee, W and Huang, Y. Intrusion detection techniques for mobile wireless networks. ACM/Kluwer Wireless Networks Journal (ACM WINET), 2003, 9(5):545-556.
    [65] Albers, P, Camp, O, Percher, J, et al. Security in Ad Hoc networks: a general intrusion detection architecture enhancing trust based approaches. Proceedings of the lst International Workshop on Wireless Information Systems (WIS 2002), Ciudad Real. Spain. 2002, 1-12.
    [66] Kachirski, O and Guha, R. Effective intrusion detection using multiple sensors in wireless Ad Hoc networks. Proceedings of the 36th Annual Hawaii International Conference on System Sciences (HICSS'03), Hawaii, 2003, 57.
    [67] Sun, B, Wu, K and Pooch, U W. Alert aggregation in mobile Ad Hoc networks. Proceedings of the 2003 ACM Workshop on Wireless Security (WiSe'03) in conjuction with the 9th Annual International Conference on Mobile Computing and Networking (MobiCom'03), San Diego, CA, USA,2003, 69-78.
    [68] Marti, S, Giuli, T J, Lai, K, et al. Mitigating routing misbehavior in mobile Ad Hoc networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking (MobiCom'00), BA, Massachusetts, 2000, 255-265.
    [69] Buchegger, S and Boudec, J L. Performance analysis of the CONFDANT Protocol (Cooperation Of Nodes-Fairness In Dynamic Ad-hoc NeTworks). Proccedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc'02), Lausanne, Switzerland, 2002, 226-336.
    [70] Michiardi, P and Molva, R. Core: a collaborative reputation mechanism to enforce node cooperation in mobile Ad Hoc networks. Proceedings of the sixth IFIP Communication and Multimedia Security Conference (CMS'02), Portoroz, Slovenia, September 2002, 107-121.
    [71] Zhong, S, Li, L, Liu Y G, et al. On designing incentive compatible routing and forwarding protocols in wireless Ad-hoc networks: an integrated approach using game theoretical and cryptographic techniques. Proceedings of the 11th Annual International Conference on Mobile Computing and Networking (MobiCom'05), Cologne, Germany, 2005, 117-131.
    [72] Bansal, S and Baker, M. Observation-based cooperation enforcement in Ad hoc networks. Research Report cs.NI/0307012, Stanford University, 2003.
    [73] Defense Information System Agncy, Center for Standards. Department of Defense Goal Security Architecture (DGSA), Version 3.0, Volume 6 of [TAFIM]. 1996.
    [74] National Security Agency. Information Assurance Technical Framework (IATF) (Version 3.0) [EB/OL]. 2000-07-29, http://www.iatf.net.
    [75] 王育民,刘建伟,通信网的安全.理论与技术,西安:西安电子科技大学出版社,1999.
    [76] Oppliger, Rolf. Internet and Intranet Security. LONDON: Artech House Inc, 1998.
    [77] Cardenas, A, Benammar, N, Papageorgiou, P, et al. Cross-layered security analysis of wireless Ad Hoc networks. Proceedings of 24th Army Science Conference, Orlando, Florida, 2004.
    [78] 郑少仁,王海涛,赵志峰等.Ad Hoc网络技术.北京:人民邮电出版社,2005.
    [79] Karygiannis, T and Owens, L. Wireless network security-802.11, bluetooth and handhele devices. National Institute of Standards and Technology. Technology Administration, U.S Department of Commerce, Special Publication 800-848, 2002.
    [80] Nichols, R and Lekkas, P. Wireless security-models, threats, and solutions, Hightstown: McGraw-Hill Company,2002.
    [81] Gupta, V, Krishnamurthy, S V and Faloutsos, M. Denial of service attacks at the MAC layer in wireless Ad Hoc networks. Proceedings of the 10th Annual International Conference on Mobile Computing and Networking, Philadelphia, PA, USA, 2004, 202-215.
    [82] Kyasanur, P and Vaidya, N. Detection and handling of MAC layer misbehavior in wirless networks. Proceeding of the International Conference on Dependable Systems and Networks, San Francisco, CA, June 2003, 173-182.
    [83] Stallings, W. Wireless communication and networks. Upper Saddle River: Pearson Education, 2002.
    [84] Borisov, N, Goldberg, I and Wagner, D. intercepting mobile communications: the insecurity of 802.11. Conference of Mobile Computing and Networking, Rome, ltaly, 2001, 180-189.
    [85] Perkins, C. Ad Hoc networks. Boston: Addison-Wesley, 2001.
    [86] T. Clausen and P. Jacquet, Optimized Link State Routing Protocol (OLSR) Project. Hipercom, INRIA, www.ietf.org/rfc/rfc3626.txt,RFC-3626,2003.
    [87] Lou, W and Fang, Y. A survey of wireless security in mobile Ad Hoc networks: challenges and available solutions, in Ad Hoc Wireless Networks, Berlin: Kluwer Academic Publishers, 2003(319-364).
    [88] Hu, Y and Perrig, A. A survey of secure wireless Ad Hoc routing. IEEE Security & Privacy, 2004, 02(3): 28-39.
    [89] Awerbuch, B, Holmer, D, Nita-Rotaru, C, et al. An on-demand secure routing protocol resilient to byzantine failures. Proceedings of the 3rd ACM Workshop on Wireless Security, Atlanta, GA, USA, 2002, 21-30.
    [90] Ng, K S and Seah, W G. Routing security and data confidentiality for mobile Ad Hoc networks. Proceedings of Vehicular Technology Conference (VTC 2003-spring), Jeju. Korea, 2003, 22-25.
    [91] Hsieh, H and Sivakumar, R. Transport over wireless networks, in Handbook of Wireless Networks and Mobile Computing. John Wiley & Sons, Inc., 2002.
    [92] 沈昌祥,蔡谊,赵泽良.信息安全工程技术.计算机工程与科学.24(2).2002:1-8.
    [93] William, S. Network Management. IEEE Computer Security Press, 1993.
    [94] U.S Department of Defense. Trusted computer system evaluation criterion. Standard s200 28-STD. December 1985.
    [95] Housely, R. Ford, W, Polk, W, et al. Internet X.509 public key infrastructure. Internet Engineering Task Force Draft, RFC 2459, PKIX Working Group (Work in progress). January 1999.
    [96] National Institute of Standard and Technology, Public key infrastructure. Final Report, MITRE Corporation, 1994.
    [97] RFC2459, Internet X.509 public key infrastructure certificate and CRL profile. 1999.
    [98] Matei, C M and Sead, M. Certificate management in Ad Hoc networks. Proceedings of the 2003 Symposium on Applications and the Interact Workshops (SAINT'03 Workshops). Orlando, USA, January 2003, 337.
    [99] Cooper, D A. A more efficient use of delta-CRLs. Proceedings of the 2000 IEEE Symposium on Security and Privacy, Oakland, CA, 2000, 190-202.
    [100] RFC2560. X. 509 internet public key infrastructure online certificate status protocol-OCSP, 1999.
    [101] Marias, G F, Papapanagiotou, K and Georgiadis, P. ADOPT. a distributed OCSP for trust establishment in MANETs. Proceedings of the 11th European Wireless Conference 2005. Nicosia, Cyprus, April 2005, 565-588.
    [102] Leung, V, Song, J H, Kawamoto, Y, et al. Secure routing with tamper resistant module for mobile Ad Hoc networks. ACM Mobile Computing and Communications Review. 2003, 7(3): 48-49.
    [103] Bruce Schneier. Applied Cryptography: protocols, algorithms, and source code in C, 2nd Edition. Beijing: China Machine Press, 2000.
    [104] Claude Crepeau and Carlton R. Davis. A certificate revocation scheme for wireless ad hoc networks. Proceedings of the 1st ACM Workshop Security of Ad Hoc and Sensor Networks, Fairfax, Virginia, 2003, 54-61.
    [105] National Institute of Standard and Technology, FIPS PUB180-2: Secure Hash Standard, 2002.
    [106] Shamir, A. Identity-based cryptosystems and signature schemes. Proceedings of CRYPTO 84 on Advances in cryptology, Santa Barbara, California, USA, 1985, In Lecture Notes in Computer Science 196, 1985, 47-53.
    [107] Boneh, D and Franklin, D. Identify-based encryption from the Weil pairing. Proceedings of CRYPTO'01, Santa Barbara, CA, 2001, In Lecture Notes in Computer Science 2139. 2001, 213-219.
    [108] Cha, J C and Cheon, J H. An identity-based signature from gap diffie-hellman groups. Proceedings of the International Workshop on Practice and Theory in Publie Key Cryptography (PKC 2003), Miami, Florida, USA, 2003, In Lecture Notes in Computer Science 2567, 2003, 18-30.
    [109] Cocks, C. An identity based encryption scheme based on quadratic residues. Proceedings of the 8th IMA International Conference on Cryptography and Coding, 2003, In Lecture Notes in Computer Science 2260, 2001, 360-363.
    [110] Ding, X and Tsudik, G.. Simple identity-based cryptography with mediated RSA. Proceedings of Topics in Cryptology-CT-RSA 2003, San Francisco, CA, LISA, 2003, In Lecture Notes in Computer Science 2612, 2003, 193-210.
    [111] Hess, F. Efficient identity based signature scheme based on pairings. Proceedings of the Selected Areas in Cryptography (SAC 2002), 2002, In Lecture Notes in Computer Science 2595, 2002, 310-324.
    [112] Paterson, K G. ID-based signatures from pairings on elliptic curves. Electronics Letters. 2002, 38(18): 1025-1026.
    [113] Chen, L and Lee J M. Improved identity-based signcryption. Proceedings of the 8th International Workshop on Theory and Practice in Public Key Cryptography (PKC 2005). Switzerland, 2005, In Lecture Notes in Computer Science 3386, 2005, 362-379.
    [114] Barreto, P, Kim, H, Bynn, B, et al. Efficient algorithms for pairing-based cryptosystems. Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'02), Santa Barbara, CA, 2002, In Lecture Notes in Computer Science 2442, 2002, 354-368.
    [115] Wong, T, Wang, C and Wing, J. Verifiable secrect redistribution for archive systems. Proceedings of the 1st International IEEE Security in Storage Workshop. Dec.2002. Greenbelt, MD, 94-105.
    [116] BURROWS M, ABADI M, NEEDHAM R. A Logic of Authentication[R]. SRC Research Report 39, 1989.
    [117] 卿斯汉.安全协议20年研究进展.软件学报,2003,14(10):1740-1752.
    [118] 赵志峰,郑少仁.Ad Hoc网络体系结构研究.电信科学,2001,17(1):14-17.
    [119] Baker, D J and Ephremides, A. The architectural organization of a mobile radio network via a distributed algorithm. IEEE Transactions on Communications, 1981, COM-29: 1694-1701.
    [120] Gerla, M and Tsai, J T C. Multicluster, mobile, multimedia radio network. Wireless Networks, 1995, 1(3): 255-265.
    [121] Lin, C R and Gerla, M. Adaptive clustering for mobile wireless networks, IEEE Journal on Selected Areas in Communications, 1997, 5(7): 1265-1275.
    [122] Zavgren, J. NTDR Mobility Management Protocols and Procedures. Proceedings of the IEEE Military Communications Conference (MILCOM'97), Monterey, California, November 1997.
    [123] Chen, G, Nocetti, F G, Gonzalez, J S, et al. Connectivity-based k-hop clustering in wireless networks, Proceedings of the 35th Hawaii International Conference on System Sciences (HICSS 2002), Hawaii, January 2002, Vol 7, 188.3.
    [124] An, B, and Papavassiliou, S. A mobility-based clustering approach to support mobility management and multicast routing in mobile ad-hoc wireless networks, International Journal of Network Management, 2001, 11(6): 387-395.
    [125] Hou, T C and Tsai, T J. An access-based clustering protocol for multihop wireless ad hoc networks. IEEE Journal on Selected Areas in Communications, 2001, 19(7): 1201-1210.
    [126] 余斌霄.无线网络的安全性—理论、技术、与方法:西安电子科学大学博士论文.西安:西安电子科技大学,2005.
    [127] 于宏毅著.无线移动自组织网.北京:人民邮电出版社,2005.
    [128] Pursley, M B and Russell, H B. Routing in frequency-hop packet radio networks with partial-band jamming. IEEE Transactions on Communications, 1993, 41(7): 1117-1124.
    [129] Dijstra, E W. A note on two problems in connection with Graphs. Numerische Math. 1959. 1(2): 269-271.
    [130] Varadharajan, V, Shankaran, R and Hitchens, M. Security for cluster based Ad Hoc networks. Computer Communications, 2004, 27(2): 488-501.
    [131] Bechler, M, Hof, H J, Kraft, D, et al. A cluster-based security architecture for Ad Hoc networks. Proceedings of the IEEE INFOCOM2004, 2004, Volume 4, 2393-2403.
    [132] Chang, C C, Lin K C and Lee J S. DH-based communication method for cluster-based ad hoc networks. Proceedings of the 2nd IEE International Conference on Mobile Technology (Mobility'05), 2005, Guangzhou, China.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700