Ad Hoc网络节点匿名保护的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
Ad Hoc网络由于不需要基础设施的支持及具有自组织、自管理等特点,使其在军事战场、抢险救灾等环境中得到广泛的应用。但在充满攻击者的战场环境下,Ad Hoc网络的安全性面临极大的挑战,其中节点的匿名保护研究已成为一个研究热点。由于Ad Hoc网络的自组织性、无中心性,以及节点的高速移动性、计算能力有限性、能量有限性、存储空间有限性等特点,使得常规网络中的安全策略不再适用,故需针对Ad Hoc网络设计新的安全方案。
     本文主要针对Ad Hoc网络安全中的匿名路由、密钥管理、匿名认证等领域进行深入的研究,取得的主要研究成果及创新之处包括:
     1为降低匿名路由协议中公钥运算量,提出基于零知识证明的低能耗Ad Hoc网络匿名路由协议。协议通过三个途径减少公钥操作:(1)将零知识证明验证协议应用于陷门的构造中,以减少解陷门所需的大量公钥操作;(2)将节点协商秘密信息工作转移到路由应答阶段,使得只有路径上的节点才进行公钥解密操作,减少了协商密钥时的公钥操作量;(3)充分利用已建立的相邻节点的会话密钥,减少不必要的密钥协商工作。协议在保证不降低安全性、匿名性的前提下,大幅减少公钥运算量。实验结果表明,本协议大幅降低节点能源消耗和路由建立时延。
     2与RSA等公钥运算相比,椭圆曲线密码学具有运算量少、密钥短等优点,而Ad Hoc网络节点计算能力差、存储空间有限、能量有限,故椭圆曲线密码学更适合Ad Hoc网络。将基于椭圆曲线的双线性对用于相邻节点协商会话密钥中,提出基于双线性对的Ad Hoc网络匿名路由协议,该协议大幅降低了路由过程中的运算量。实验结果表明,该协议建立匿名路由所消耗的能量少、时延低。
     3由于Ad Hoc网络的无中心性,使得传统网络中的匿名认证方案不再适合。为解决Ad Hoc网络中的匿名认证问题,本文将民主签名与无中心的秘密分享方案相结合,提出一种无可信中心的门限追踪Ad Hoc网络匿名认证方案。本方案的无中心性、自组织性,很好地满足了Ad Hoc网络的特征,从而解决了传统网络中匿名认证方案由于需要可信中心而不适合Ad Hoc网络的问题;方案中认证者的匿名性、可追踪性和不可冒充性,满足了匿名认证的安全需求。
     4已提出的Ad hoc网络密钥管理方案中,需要多个节点承担服务节点的角色,这与Ad hoc网络的无中心、节点对等、自组织等特性相违背,健壮性差,且公私钥对及证书的生成时通信量大。本文提出一种新的自组织的Ad hoc网络密钥管理方案,它将零知识证明应用于证书的认证过程,使得节点公私钥对及证书完全由节点自己生成,认证工作亦不需服务节点的参与,由认证双方参与即可。实验表明,此方案通信量低、可靠性高、健壮性强。
Ad Hoc network does not need the infrastructure and has the features of self organization and self management, so it is widely used in the military, emergency rescue and other environment. In the battlefield environment with a lot of attacker's, Ad Hoc network security is facing great challenges, and anonymous protection research has become a hot research topic. Ad Hoc network is self organization, no center, and the nodes are high mobility, computational power limited, energy limited, storage space limited, which makes conventional network security strategy is no longer applicable, so we must design new securely strategy for Ad Hoc network.
     We have deeply studied on key management, anonymous routing, anonymous authentication and so on, and the research achievements and innovations are as follow:
     1To reduce asymmetric encryption operations during the anonymous protocols establishment, we propose An Energy efficient Anonymous Routing Protocol based on Zero Knowledge Proofs for Mobile Ad hoc Networks. It reduces asymmetric encryption operations in three ways:firstly, it uses Zero Knowledge Proofs of Authentication Protocols to construct the trapdoor in order to reduce asymmetric encryption operations of decryption the trapdoor; secondly, it makes nodes exchange secret information with each other in route reply phase;thirdly, it makes full use of the established session key, and reduces unnecessary key establishment work. Our protocol analysis study and simulations show that it can reduce energy consumption efficiently in the same lever of security, anonymity and real-time.
     2Compare with RSA, Elliptic Curve Cryptosystem has the features of less computation, shorter encryption keys, and the Ad Hoc network nodes are high mobility, computational power limited, energy limited, storage space limited, so the Elliptic Curve Cryptosystem is more suitable for Ad Hoc network. We applied bilinear pairing into session key establishment, and proposed an anonymous routing protocol based on bilinear pairing, which reduces computation complexity heavily. Our analysis and simulation study verify that our protocol is much better than existing anonymous routing protocols on the aspects of energy efficiency and end-end delay.
     3In order to provide anonymous authentication for Ad Hoc network, we combine Democratic Group Signatures with Centerless Secret Sharing Scheme and propose a threshold traceability anonymous authentication scheme without trusted center for Ad Hoc network. The scheme is centerless and self-organized, which is well suited to the characters of Ad Hoc network and has solved the problem that those schemes of traditional network are not suited to the Ad Hoc network. The Prover of the scheme is anonymous, traceable, and complete, which well satisfies the security of anonymous authentication.
     4The proposed public-key managements of Ad hoc networks must take many nodes as service nodes, which run counter to the characters of Ad hoc networks, such as self-organized and centerless. They also take much traffic to create public-private key pairs and certificates, and they are poor in robustness. In this paper, we propose a novel fully self-organized public-key management system that takes Zero Knowledge Proofs into the process of certification and allows users to generate their public-private key pairs, to issue certificates, and to perform authentication regardless of the network partitions and without any certralized services. Our protocol analysis study and simulations prove that the public-key management system has low traffic, high reliability and robustness。
引文
[1]IETF Manet charter. http://www.ietf.org/html.charters/manet-charter.html.
    [2]郑少仁,王海涛,赵志峰,米志超,黎宁Ad Hoc网络技术.第1版.北京:人民邮电出版社,2005.
    [3]John J, Janet D. The DARPA packet radio network protocols. In:Proc of the IEEE,1987, 5(1):21-327.
    [4]Sun JZ. Mobile ad hoc Networking:an essential technology for pervasive computing. In: Proc of International Conferences on Info-tech and Info-net, Beijing,2001 (ICII 2001),3: 316-321.
    [5]Benenson Z. An algorithmic framework for robust access control in wireless sensor networks. In:Proc of the 2nd European Workshop on Wireless Sensor Networks (EWSN). Istanbul, Turkey,2005:158-165.
    [6]任丰原,黄海宁,林闯.无线传感器网络.软件学报,2003,14(7):1282-1290.
    [7]裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述.通信学报.2007.
    [8]樊秀梅,单志广,张宝贤,陈辉.容迟网络体系结构及其关键技术研究.电子学报,2008,36(1):161-170.
    [9]张天乐,李忠诚,刘敏.无线网络部分连接可用性模型研究.计算机学报,2007,30(4):505-513.
    [10]Bishop R. A survey of intelligent vehicle applications worldwide. In:Proc of IEEE intelligent vehicles symposium 2000, Dearborn, MI, USA,2000:25-30.
    [11]Perkins C E, Bhagwat P. Highly dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for mobile computers. In:Proc of ACM Computer Communication Review, (ACM SIGCOMM'94),1994,24(4):234-244.
    [12]Jacquet P, Muhlethaler P, Clausen T, et al. Optimized link state routing protocol for ad hoc networks. In:Proc of the IEEE Int'l Conf. on Technology for the 21st Century, Pakistan,2001:62-68.
    [13]Clausen T, Jacquet P. Optimized link state routing protocol (OLSR). IETF RFC 3626, 2003. http://www.ietf.org/rfc/rfc3626.txt.
    [14]Perkins C, Belding-Royer E, Das S. Ad hoc on-demand distance vector (AODV) routing. IETF RFC 3561,2003. http://www.ietf.org/rfc/rfc3561.txt.
    [15]Perkins CE, Royer EM. Ad-Hoc on-demand distance vector routing, In:Proc of IEEE Work-Shop on Mobile Computing Systems and Applications (WMCSA),1999:90-100.
    [16]Johnson DB, Maltz DA. Dynamic source routing in ad hoc wireless networks. Mobile Computing,1996:153-181.
    [17]Johnson DB, Maltz DA, Hu YC. The dynamic source routing protocol for mobile ad hoc networks (DSR). IETF RFC4728,2007. http://www.ietf.org/rfc/rfc4728.txt.
    [18]Chiang C C, Tsai T C, Liu W, et al. Routing in clustered multihop, mobile wireless networks with fading channel. In:Proc of the Next Millennium, the IEEE SICON,1997.
    [19]Iwata A, Chiang C C, Pei G, et al. Scalable routing strategies for ad hoc wireless networks. IEEE Journal on Selected Areas in Communications, Special Issue on Ad-Hoc Networks,1999:1369-1379.
    [20]Jiang M L, Li J, Tay Y C. Cluster Based Routing Protocol (CBRP), Internet draft, draft-ietf-manet-cbrp-spec-01.txt.
    [21]杨志成,王军,强小应,朱妮.移动Ad Hoc网络组播路由协议的研究综述.现代电子技术.2006(1):10-13.
    [22]印敏,唐尧,于全MANET中的多目标组播路由协议.解放军理工大学学报,2006,7(4):346-351.
    [23]Liu M, Talpade R, McAuley A. AMRoute:Ad-hoc multicast routing protocol. Technical Report, CSHCN T. R.99-1, University of Maryland.
    [24]Lee S J, Gerla M, Chiang C C. On demand multicast routing protocol. In:Proc of IEEE WCNC'99, New Orleans, USA,1999:1298-1302.
    [25]杨云,徐佳,陶笔蕾,等.基于蚁群系统的分布式QoS多播路由算法.小型微型计算机系统,2007,28(12):2142-2148.
    [26]Manel Guerrero Zapata. Secure Ad hoc On-Demand Distance Vector Routing. Mobile Computing and Communications Review.2003(6):106-108.
    [27]张小彬,韩继红,王亚弟等Ad Hoc网络密钥管理方案综述.计算机应用与软件,2010,27(2):144-147.
    [28]张玉臣,王亚弟等Ad Hoc网络环境下分布式密钥管理.武汉大学学报,2009,55(1):85-88.
    [29]何成勇,李方伟.无可信中心的Ad Hoc网络身份认证方案.计算机工程与应用,2008,44(15):68-73.
    [30]吕鑫,程国胜,许峰.基于双线性对的Ad Hoc网络门限身份认证方案.计算机工程.2009,35(1):106-112.
    [31]Boukerche A, El-Khatib K, Li X, Korba L. SDAR:A Secure Distributed Anonymous Routing Protocol for Wireless and Mobile Ad Hoc Networks. LCN'04 [C]. Washington, USA:IEEE Computer Society,2004:618-624.
    [32]Kong J, Hong X, Gerla M. An Identity-Free and On-Demand Routing Scheme against Anonymity Threats in Mobile Ad Hoc Networks. IEEE Transactions on Mobile Computing, Frequency,2007,6(8):888-902.
    [33]Yanchao Zhang, Wei Liu, Yuguang Fang. MASK:Anonymous On-Demand Routing in Mobile Ad Hoc Networks. IEEE Transactions on wireless communications, 2006(5):48-55.
    [34]Song R, Korba L, Yee G. AnonDSR:Efficient Anonymous Dynamic Source Routing for Mobile Ad-Hoc Networks. Proceedings of the 2005 ACM Workshop on Security of Ad Hoc and Sensor Networks. Canada:NRC,2005:32-42.
    [35]Zhou L, Haas Z. Securing ad hoc networks. IEEE Network,2000,13(6):24-30.
    [36]Kong J, Zerfos P, Luo H, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-hoc Networks. International Conference on Network Protocols, Washington: IEEE Computer Society,2001:251-261.
    [37]Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks. 9th ACM conference on Computer and Communications Security, Washington:ACM Press,2002:41-47.
    [38]Hongmei Deng, Anindo Mukherjee, Dharma P. Agrawal, Threshold and Identity-based Key Management and Authentication for Wireless Ad Hoc Networks. Proceedings of the International Conference on Information Technology,2004:107-111.
    [39]Srdjan Capkun, Levente Buttyan, Jean Pierre Hubaux. Self-Organized Public-Key Management for Mobile Ad Hoc Networks. IEEE Transactions on Mobile Computing, 2003,2(1):52-64.
    [40]FuCai, HongFan, LiRui xian, et al. Self-organized public-key management for mobile ad hoc networks based on a bidirectional trust model武汉大学学报,2006,11(1):188-192.
    [41]Jung Ha Paik, Bum Han Kim, Dong Hoon Lee. A3RP:Anonymous and Authenticated Ad Hoc Routing Protocol. Information Security and Assurance,2008.
    [42]田子健,王继林,伍云霞.一个动态可追踪匿名认证方案.电子与信息学报,2005,27(11):1737-1740.
    [43]Zhimin Xu, Hao Tian, DongSheng Liu, Jianming Lin. A Ring-Signature Anonymous Authentication Method Based On One-Way Accumulator. Communication Systems, Networks and Applications.2010,2:56-59.
    [44]El-Khatib K, Korba L, Song R, et al. Secure Dynamic Distributed Routing Algorithm for Ad Hoc Wireless Networks. WiSPr 2003[C]. Canada:NPArC,2003:356-366.
    [45]Seys S, Preneel B. ARM:Anonymous Routing Protocol for Mobile Ad hoc Networks. International Journal of Wireless and Mobile Computing. Number,2009,3(3):145-155
    [46]Zhu B, Wan Z, Mohan S. et al, et al. Anonymous Secure Routing in Mobile Ad-Hoc Networks. Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks (LCN'04) [C]. Washington, USA:IEEE Computer Society, 2004:102-108.
    [47]Pfitzmann A, Kohntopp M. Anonymity, unobservability and pseudonymity. http://www.cert.org/IHW2001/terminology_proposal.pdf,2010.
    [48]王继林,伍前红,陈德人,王育民.匿名技术的研究进展.通信学报,2005,26(2):112-118
    [49]吴艳辉,王伟平,陈建二.匿名通信研究综述[J].小型微型计算机系统,2007,28(4),583-588
    [50]Xiaoqing Li, Hui Li, Jianfeng Ma, Weidong Zhang. An Efficient Anonymous Routing Protocol for Mobile Ad Hoc Networks, Information Assurance and Security,2009. IAS '09. Fifth International Conference on,2009(12):287-290.
    [51]Ronggong Song, Korba L. A robust anonymous ad hoc on-demand routing, Military Communications Conference,2009. MILCOM 2009. IEEE,2009:1-7.
    [52]Shokri Reza, Yazdani Nasser, Khonsari Ahmad. Chain-Based Anonymous Routing for Wireless Ad Hoc Networks, Consumer Communications and Networking Conference. CCNC 2007,2007:297-302
    [53]Jun Pan, Jianhua Li. MASR:An Efficient Strong Anonymous Routing Protocol for Mobile Ad Hoc Networks, Management and Service Science, MASS'09,2009:1-6
    [54]Feige U, Fiat A, Shamir A. Zero Knowledge Proofs of Identity. Proceedings of the nineteenth annual ACM symposium on Theory of computing. NY, USA:ACM New York,1987:210-217.
    [55]卿斯汉.安全协议.第1版.北京:清华大学出版社,2005
    [56]许春香,李发根,聂旭云,禹勇.现代密码学.第1版.成都:电子科技大学出版社,2008
    [57]Jean-Jacques Quisquater and Louis Guillou. A practical zero-knowledge protocol fitted to security microprocessor minimizing both transmission and memory. In Advances in Cryptology-Eurocrypt'88,1998:123-128.
    [58]宋建华,洪帆,何晓冰.移动Ad Hoc网络的典型网络攻击与防范.微计算机应用,2007,28(5):454-469.
    [59]L Zhou, ZJ Haas. Security Ad hoc Networks. IEEE Network Magazine,1999,13(6): 242-30.
    [60]J P Hubaux, et al. The Quest for Securing in Mobile Ad hoc Networks. ACM Mobihoc, 2001:146-155.
    [61]Kong J, Zerfos P, Luo H, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-hoc Networks. International Conference on Network Protocols, Washington: IEEE Computer Society,2001:251-261.
    [62]Jiejun Kong, Xiaoyan Hong. ANODR:anonymous on Demand Routing with Untraceable Routes for Mobile Ad-hoc Networks. Proceedings of the 4th ACM international symposium on Mobile ad hoc networking & computing table of contents, Annapolis, Maryland, USA,2003.
    [63]Ciszkowski Tomasz, Kotulski Zbigniew. ANAP:Anonymous Authentication Protocol in Mobile Ad hoc Networks, eprint arⅩⅳ:cs,2006.
    [64]J. Kong, J. Liu. On Performance Cost of On-demand Anonymous Routing Protocols in Mobile Ad Hoc Networks. Spring US,2007.
    [65]S.McCanne and S.Floyd,.Advances in Network Simulation, http://www.isi.edu/nsnam/., July 2010
    [66]Neal.Koblitz. Elliptic Curve Cryptosystems.Mathematics of Computation,1987(48):2 03-209.
    [67]R. Balasubramanian, N. Koblitz. The improbability that an elliptic curve has subexponential discrete log problem under the Menezes-Okamoto-Vanstone algorithm. Cryptology,1998.11(2):141-5.
    [68]A. Miyaji, M. Nakabayashi, S. Takano, New explicit conditions of elliptic curve traces for FR-reduction. IE ICE Transactions on Fundamentals,2001(5):1234-1243.
    [69]M. Scott and P.S.L.M. Barreto. Generating more MNT elliptic curves. Designs, Codes and Cryptography,2006(38):209-217.
    [70]Silverman J. H.. The Arithmetic of Elliptic Curves. Springer-Verlag, New York,1986.
    [71]Miller V.S.. Use of ElliPtic Curves in Cryptography. Advances in Cryptology CRYPTO'85, Lecture Notes in Computer Science,1986(218):209-232
    [72]Boneh D, Franklin M. Identity-based encryption from the Weil pairing. Journal o f Computing,2003,32 (3):586-615.
    [73]Maas M.. Pairing-based CryptograPhy. Master Thesis, Technische Universiteit Eindhoven,2004
    [74]Blake I.F., Murty V.k., Xu G.. Refinement of Miller's Algorithm for Computing the Weil/Tate Pairing. Journal of Algorithms,2006(58):134-149
    [75]Chao L.L., Gwoboa H., Te Y. C.. Further Refinement of Pairing Computation Based on Miller's Algorithm. Applied Mathematics and Computation,2007(189):395-409
    [76]FreyG., Muller M., Ruek H.G.. The Tate Pairing and the Discrete Logarithm Applied to ElliPtic Curve Cryptosystems. IEEE Transactions on Information Theory,1999, 45(5):1717-1719
    [77]DuttaR., BaruaR., Sarkar P.. Pairing-based Cryptography:a Survey, Cryptolog ePrint Archive, Report,2004.
    [78]王洪涛.基于椭圆曲线和双线性对的数字签名的研究.山东大学,2006.
    [79]盛焕烨,王珏.基于Kerberos的公开密钥身份认证协议.计算机工程,1998:79-84.
    [80]张学英,杨晋吉.无线环境下的Web服务身份认证密钥协商协议.计算机应用,2011:102-108.
    [81]刘玉珍,王丽娜,傅建明.密码编码学与网络安全——原理与实践.第3版.北京:电子工业出版社,2004.
    [82]周曜,平萍,徐佳,刘凤玉.基于对的无线Ad Hoc网络可追踪邻居匿名认证方案.计算机科学,2009,36(10):108-112
    [83]Hirose S, Yoshida S. A user authentication scheme with identity and location privacy. Information Security and Privacy:6th Australasian Conference, Sydeny, Australia,2001, 2(119):235-246.
    [84]Chaum D, Heyst E V. Group signatures. Advances in Cryptology-Eurocrypto'91, LNCS 547. Berlin:Springer-Verlag,1991:257-265.
    [85]Atenises G, Camenisch J, Joye M, et al.. A practical and provably secure coalition-resistant group signature. In advances in Cryptology-CRYPTO 2000,2000, 1(1880):255-270.
    [86]Camenish J, Stadler M. Efieient Group Signature Sehemes for Large Groups. Advances in Cryptology-CRPTO'97, LNCS 1294. Berlin:Springer-Verlag,1997:410-424.
    [87]Bresson E, Stem J. Effieient revocation in group signature. PKC 2001, LNCS 1992. Berlin:Springer-Verlag,1999:190-206.
    [88]王尚平,王育民等.群签名中成员删除问题的更新算子解决方案.软件学报.2003,14(11):1911-1917.
    [89]Blackiey, G.R. Safeguarding cryptographic keys. Proceedings of the National Computer Conference of AFIPS.1979:313-317.
    [90]Manulis M. Democratic group Signature on example of joint ventures. Proceedings of ACM Symposium on Information, Computer and Communication Secunity,2006: 365-371.
    [91]Zheng D., Li XX., Ma C., Chen K., Li J. Democratic Group Signatures with Threshold Traceability. Http://eprint.iacr.org/2008/112.pdf.
    [92]Li x., Zheng D., Chen K., Li J. Democratic Group Signatures with Collective Traceability. Computers and Electrical Engineering,2009:81-88.
    [93]A Shamir. How to share a Secret[J]. Communication of the ACM,1979,22:612-613.
    [94]T.P.Pedersen, Non-interaetive and information-theoretic secure verifiable secret sharing. Advances in Cryptology-CRYPTO'91, volumn 576 of Leeture Notes in Computer Seienee, Berlin,1992:129-140.
    [95]Zhu S, Setia S, Xu S, et al. GKMPAN:An Efficient Group Rekeying Scheme for Secure Multicast in Ad Hoc Networks. Technical report,2004.
    [96]Kaya T, Lin G, Noubir G, et al. Secure multicast groups on Ad Hoc networks. Proceedings of the 1st ACM Workshop on Security of Ad Hoc and sensor Networks, 2003:94102.
    [97]Woei-Jiunn Tsaur, Haw-Tying Pai. Dynamic Key Management Scheme for Secure Group Communication Based on Hierarchical Clustering in Mobile Ad Hoc Networks. ISPA 2007 Workshops,2007:475-484.
    [98]Basagni S, Herrin K, Bruschi D. Secure pebblenets. Proceeding of the 2001 ACM International Symposium on Mobile Ad Hoc Networking and Computing,2001:156 163.
    [99]Steiner M, Tsudik G, Waidner M. Diffle-Hellman key distribution extendedto group communication. Proc.3rd ACM Conf. on Computer and Communication Security, 1996:31 37.
    [100]Kim Y, perrig A, Tsudik G. Tree-based group key agreement. ACM Transactions on Information and System Security,2004:9096.
    [101]Manulis M. Contributory Group Key Agreement Protocols Revisited for Mobile Ad-Hoc Groups. In Proceedings of the 2nd IEEE International Conf. on Mobile Ad-Hoc and Sensor System.2005.
    [102]Kuang X, Lu X. A new group key management framework for mobile adhoc networks. Journal of Computer Research and Development,2004:704-710.
    [103]李俊,崔国华,郑明辉.移动自组网络安全分布式组密钥管理方案.小型微型计算机系统,2007:991-997.
    [104]Hung-Yu Chi en, Ru-Yu Lin. Identity-based Key Agreement Protocol for Mobile Ad-hoc Networks Using Billinear Pairing. Proceeding of the IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing(SUTC'06), 2006:520-529
    [105]Sencun Zhu, Sanjeev Setia, Sushil Jajodia. LEAP:Efficient Security Mechanisms for Large_Scale Distributed Sensor Networks. Proc.10th ACM CCS'03,2003:62-72.
    [106]Gicheol Wang, Gihwan Cho. Compromise-Resistant Pair wise Key Establishments for Mobile Ad hoc Networks. ETRI Journal,2006,28(3):375-378.
    [107]Kong J, Zerfos P, Luo H, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. International Conference on Network Protocols, Washington:IEEE Computer Society,2001:251-261.
    [108]Seung Yi, Robin Kravets. Composite key Management for Ad Hoc Networks. Proceeding of the First Annual Internationl Conference on Mobile and Ubiquitous Systems:Networking and Services (MobiQuitous'04),2004.
    [109]Shamir A. Identity-based Cryptosystems and Signature Schemes. Advances in Cryptology-CRYPTO'84, G. R. Blakley, D. Chaum, LNCS 196, Springer-Verlag, 1984:47-53.
    [110]Feldman P. A Practical Scheme for Non2Interactive Verifiable Secrete Sharing. Proceeding of the 28th I EEE on Foundations of Comp uter S cience. New York:IEEE Press,1987:427-437.
    [111]D. Bonh, M. Franklin. Identity-Based Encryption from Weil Pairing. Advances in Cryptology, CRYPTO 2001, Lecture Notes in Computer Science,2001(2139):213-229.
    [112]Aram Khalili, Jonathan Katz. Toward Secure Key Distribution in Truly Ad Hoc networks. Symposium on Applications and the Internet Workshops (SAINT 2003), Orlando, Florida:IEEE Computer Society,2003:342-346.
    [113]Weniger K,Zitterbart M. IPv6 autoconfiguration in large scale mobile ad-hoc networks. Proceedings of European Wireless 2002, Florence, Italy, February 2002.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700