空间信息网安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着卫星通信技术的快速发展,由具有空间通信能力的卫星及其他航天器和地面站组成的空间信息网络逐渐成为网络技术研究的一个热点。各类安全协议是保证空间信息网中通信安全的基石,是空间信息网络通信系统的核心技术,安全协议的正确性和安全性对整个空间信息网的安全起着至关重要的作用。
     本文主要对空间信息网中的认证密钥交换协议、群组密钥交换协议、群组密钥管理方案、身份认证协议、基于身份加密的密钥分发和安全路由模型进行了研究,主要成果有:
     1.设计了一个适合在空间信息网中使用的基于身份的认证密钥交换协议,进一步证明了协议的ECK安全性,并通过比较分析说明了协议的安全性高、计算量较小。
     2.提出了两个群组密钥交换协议。在通用可组合模型下,提出了基于属性群组密钥交换理想函数,并构造了一个实现该理想函数的基于身份群组密钥交换协议,为空间信息网中基于属性的群组应用提供了安全群组通信功能。同时,根据空间信息网中卫星结点运行在特定轨道的特点,提出了一个安全的按照轨道分簇的群组密钥交换协议,仿真实验表明协议在空间信息网中具有较高的通信效率。
     3.提出了一个LEO/MEO双层空间信息网中基于身份的群组密钥管理方案。安全性分析和仿真实验表明,方案具有认证安全性、前向保密性、后向保密性以及高通信效率。
     4.为在空间信息网中使用Boneh-Boyen1基于身份加密,提出了一种针对Boneh-Boyen1基于身份加密体制的安全密钥分发方案,有效避免了密钥生成中心获取用户的私钥,并在标准模型中证明了密钥分发方案的安全性。
     5.提出了一个新的基于ID的身份认证协议。分析表明协议具有标准模型下抗仿冒攻击的安全性,并且和经典认证协议相比具有计算量小的优点,是一个切实可行的适用于空间信息网的基于ID身份认证协议。
     6.为了解决空间信息网中路由协议的安全性问题,针对空间信息网中卫星骨干网的特点,详细分析了卫星网络路由协议可能遭受的攻击,使用快照序列描述了卫星网络的动态拓扑模型,并在此基础上提出了卫星网络路由安全模型。
With the rapid growth of satellite communications, space information networks which are composed of spacecrafts, including satellites, with the ability of space communication and ground stations have become an important issue. Various security protocols works as a kind of the kernel technology for the security of space information networks,thus their correctness and security are very crucial to space information networks. Correctness and security of these protocols play important roles in space information networks.
     The authenticated key exchange protocols, group key exchange protocols, group key management schemes, identification protocols, secure key issuing in identity based encryption, and security model for routing protocols are studied in this thesis.
     Firstly, an identity based authenticated key exchange protocol for space information network is proposed. The protocol takes the advantage of highly security and computation efficiency according to the analysis of security and efficiency.
     Secondly, two group key exchange protocols are given. The first one is proven to be universally composable secure by achives the ideal functionality of attribute-based group key exchange after the ideal functionality in universally composable framework is presented. This protocol helps attribute based applications in space information networks achieve secure group communication. The second one is characterized by dividing satellites in a space information network into clusters according to their orbits. Simulations show that this protocol has the advantage of high efficiency.
     Thirdly, based on the analysis of features of LEO/MEO double-layer space information network, a novel identity based group key management scheme is proposed in which all nodes in a space information network are divided into clusters and MEO satellites are cluster heads. Security analysis shows that the proposed scheme achieves forward security, backward security, and security against outside attackers. Simulations show that the proposed scheme takes advantage of high communication efficiency.
     Fourthly, a secure key issuing scheme for Boneh-Boyen1 identity based encryption is proposed for space information networks, in which multiple key privacy authorities are set in addition to the key generation center to protect the privacy of users’private keys. A rigorous security proof in standard model of our secure key issuing protocol is also given.
     Fifthly, an identity based identification protocol is proposed which uses ElGamal signature of a network node’s identity as the node’s private key. The node proves its identity through zero-knowledge proof of its private key. Security proof of the protocol and efficiency analysis is also given which indicates that our protocol is efficient in computation and communication. Thus the protocol is suitable for space information networks.
     Sixthly, based on the features of satellite backbone network in space information network, common types of vulnerabilities are analysed, and a new security model for routing protocols in satellite networks is presented.
引文
[1]刘小跃,马建峰,钟焰涛等.空间信息网安全组网新架构.网络安全技术与应用, 2009, 6: 13 -15.
    [2] NASA Space Communication Architecture Working Group. NASASpace Communication and Navigation Architecture Recommendations or 2005-2030. SCAWG Final Report, May 2006.
    [3] Hant J, Lanzinger D. Response of circuit and packet-switching satellite networks to a sudden-attack scenario. Proc. of IEEE Aerospace Conference 2005: 1638-1645.
    [4] J S Warner, R G Johnston. A simple demonstration that the Global Positioning System (GPS) Is Vulnerable to Spoofing. Journal of Security Administration, 2002, 25: 19- 28.
    [5] Gao X Grace, David De Lorenzo, Todd Walter, et al. Acquisition and Tracking of GIOVE-A Broadcast L1/E5/E6 Signals and Analysis of DME/TACAN Interference on Receiver Design. Proc. of ENC Global Navigation Satellite Systems Conference, 2007.
    [6] Gao X Grace, Spilker J, Todd Walter, et al. Code Generation Scheme and Property Analysis of Broadcast Galileo L1 and E6 Signals. ION Proceedings of 19th International Technical Meeting of the Satellite Division FortWorth, Texas: ION, 2006:1526-1534.
    [7] Gao X Grace, Alan Chen, Sherman Lo, David De Lorenzo, et al. Compass-M1 Broadcast Codes in E2, E5b and E6 Frequency Bands. IEEE Journal of Selected Topics in Signal Processing, Special Issue on Advanced Signal Processing for GNSS and Robust Navigation, 2009, 3: 599-612.
    [8] W. Diffie, M. Hellman. New directions in cryptography. IEEE Trans. Info. Theory IT-22, November 1976:644-654.
    [9] Matsumoto T, Takashima Y, Imai H. On Seeking Smart Public-key Distribution Systems.Transactions of the IECE of Japan, 1986, 69: 99-106.
    [10] Laurie Law, Alfred Menezes, Minghua Qu, et al. An Efficient Protocol for Authenticated Key Agreement. Des. Codes Cryptography, 2003, 28(2): 119–134.
    [11] H Krawczyk. HMQV: A high-performance secure Diffie-Hellman protocol. Advances in Cryptology– CRYPTO 2005, LNCS, 2005, 3621: 546-566.
    [12] A. Shamir. Identity-based cryptosystems and signature schemes. Advances in Crypto’84, LNCS, Springer-Verlag, 1984, 196: 47-53.
    [13] M Girault, J C Paillès. An identity-based scheme providing zero-knowledge authentication and authenticated key exchange. European Symposium on Research in Computer Security, AFCET, 1990: 173–184..
    [14] C Günther. An identity–based key exchange protocol. Advances in Cryptology– Proceedings of EUROCRYPT, LNCS 1989, 434: 29–37.
    [15] E Okamoto. Key distribution systems based on identification information. Proc. of CRYPTO 87, LNCS , Springer-Verlag, 1988, 293: 194–202.
    [16] L Chen, C Kudla. Identity based authenticated key agreement protocols from pairings. IEEE Computer security foundations workshop, 2003: 219–233.
    [17] N McCullagh, P S L M Barreto. A new two-party identity-based authenticated key agreement. Proc. of CT-RSA’05, LNCS,2005, 3376 :262–274.
    [18] N P Smart. Identity-based authenticated key agreement protocol based on Weil pairing. Electronics Letters, 2002, 38 (13): 630–632.
    [19] P S L M Barreto, H Kim, B Lynn, et al. Efficient algorithms for pairing based Cryptosystems. Advances in Cryptology–Crypto'02, LNCS 2442, Springer-Verlag, 2002: 354–368.
    [20] P Barreto, B Lynn, M Scott. On the selection of pairing-friendly groups. Selected Areas in Cryptography, SAC 2003, LNCS vol. 3006, Springer-Verlag, 2004: 17–25.
    [21] M Bellare, R Canetti, H. Krawczyk. A modular approach to the design and analysis of authentication and key exchange protocols. Proc. 30th ACM Symp. on Theory of Computing, ACM , 1998: 419–428..
    [22] Zhu Robert W, Guomin Yang, Duncan S, et al. An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices. Theoretical Computer Science, 2007, 378: 198–207.
    [23] R Canetti, H Krawczyk. Analysis of key-exchange protocols and their use for building secure channels. Advances in cryptology-EUROCRYPT'01, LNCS vol. 2045, Springer-Verlag, 2001: 453–474.
    [24] Harney H and Muckenhirn C. Group Key Management Protocol (GKMP) Architecture. RFC 2094. 1997.
    [25] Wallner D, Harder E and Agee R. Key Management for Multicast: Issues and Architectures. RFC2627. 1999.
    [26] Sherman A T and McGrew D A. Key establishment in large dynamic groups using one-way function trees. IEEE Transactions on Software Engineering. 2003, 29(5): 444-458.
    [27] Kim S, Ahn T, Oh H. An Efficient Hierarchical Group Key Management Protocol for a Ubiquitous Computing Environment. Proceedings of Computational Science and Its Applications, Glasgow, UK: Springer, 2006: 388-3955.
    [28] Mittra S Iolus. A framework for scalable secure multicast. ACM Computer Communication, 1997, 27(3): 277-288..
    [29] Wong C K, Gouda M. and Lam S. S. Secure group communications using key graphs. IEEE Transactions on Networking, 2000, 8(1): 16-30..
    [30] Setia S, Koussih S, Jajodia S, et al. Kronos: a scalable group re-keying approach for secure multicast. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Press, 2000: 215-228.
    [31] Rafaeli S and Hutchison D. Hydra: A Decentralised Group Key Management. In Proceedings of the Eleventh IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises. IEEE Press, 2002: 62-67.
    [32] Shi H, He M, Qin Z. Authenticated and communication efficient group key agreement for clustered ad hoc networks. Proceedings of Chinese-American Networking Symposium,Chicago, USA , 2006: 73-89.
    [33] Burmester M and Desmedt Y. A secure and efficient conference key distribution system. In Proceedings of the Advances in Cryptology—EUROCRYPT'94. Workshop on the Theory and Application of Cryptographic Techniques. LNCS 950. Springer-Verlag, 1994. 275-286.
    [34] Steiner M, Tsudik G and Waidner M. Diffie-Hellman key distribution extended to group communication. Proceedings of the 3rd ACM Conference on Computer and Communications Security. ACM Press, 1996. 31-37.
    [35] Steiner M, Waidner M and Tsudik G. CLIQUES: a new approach to group key agreement. Proceedings of the 18th International Conference on Distributed Computing Systems IEEE Press, 1998. 380-387.
    [36] Kim Y, Perrig A and Tsudik G. Group key agreement efficient in communication. IEEE Transactions on Computers, 2004, 53(7). 905-921
    [37] S Goldwasser, S Micali and C Rackoff. The knowledge of interactive proof-systems. Proc. Of 17th ACM Symposium on Theory of Computing, 1985: 291-304.
    [38] A Fiat and A Shamir. How to prove yourself : Practical solutions to identification and signature problems. Advances in Cryptology, Proc. of CRYPTO'86, LNCS 263, Springer-Verlag, 1987:186-194.
    [39] Guillou L, Quisquater J. A paradoxical identity-based signature scheme resulting from zero-knowledge. Proceedings of CRYPTO1988, Berlin: Springer-Verlag, 1990: 216-231.
    [40] J.C. Cha, J.H. Cheon. An identity-based signature from gap diffie-hellman groups. Proc. of PKC 2003, LNCS, vol. 2567, Springer, New York, 2003: 18–30.
    [41] F. Hess. Efficient identity based signature schemes based on pairings. Proc. of Selected Areas in Cryptography, SAC 2002, Springer, New York, 2003: 310–324.
    [42] K.G. Paterson. ID-based signatures from pairings on elliptic curves. Electronical Letters, 2002, 38(18): 1025–1026.
    [43] R. Sakai, K. Ohgishi, M. Kasahara. Cryptosystems based on pairing. Proc. of SCIS 2000, Okinawa, Japan, January 2000.
    [44] X Yi. An identity-based signature scheme from the Weil pairing. IEEE Commun. Lett.,2003, 7(2): 76–78.
    [45] Kaoru K, Swee-Huay H. Identity-Based Identification Without Random Oracles. Proceedings of ICCSA, Berlin: Heidelberg, 2005: 603-613.
    [46] Bellare M, Namprempre C, Neven G. Security proofs for identity-based identification and signature schemes. Proc. of EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg, 2004: 268–286.
    [47] Kurosawa K, Heng S H. From digital signature to ID-based identification/signature. Proc. of PKC 2004. LNCS, vol. 2947, Springer, Heidelberg, 2004: 248–261.
    [48] JiJian C, Swee-Huay H, Bok-min G. An efficient and provable secure identity based identification scheme in the standard model. Proceedings of EuroPKI2008, Norway:Springer-Verlag, 2008: 60-73.
    [49] Fischer D, Basin D, Engel T. Topology dynamics and routing for predictable mobile networks. Proc. of the ICNP 2008. Orlando: IEEE Communications Society, 2008. 207?217.
    [50] Boneh D, M Franklin. Identity based encryption from the weil Pairing. SIAM Journal of Computing, 2001, 32(3): 586-615.
    [51] Mihir Bellare and Phillip Rogaway. Random Oracles are Practical: A Paradigm for Designing Efficient Protocols. Proc. of ACM Conference on Computer and Communications Security 1993: 62–73.
    [52] Cocks C. An Identity based encryption scheme based on quadratic residues. Proc. of the 8th IMA International Conference on Cryptography and Coding, Cirencester, U.K., 2001: 360-363.
    [53] Boneh D, X Boyen. Efficient selective-ID secure identity based encryption without random oracles. Proc. of EUROCRYPT 2004, Interlaken, Switzerland, 2004: 223-238.
    [54] Boneh D, X Boyen. Secure Identity Based Encryption Without Random Oracles. Proc. of CRYPTO 2004: 443-459.
    [55] Sakai R, Ohgishi K, Kasahara M. Cryptosystems based on pairing over elliptic curve (in japanese). Proceedings of the Symposium on Cryptography and Information Security, 2001: 8c-1.
    [56] Brent Waters. Efficient identity-based encryption without random oracles. Proc. of EUROCRYPT 2005, LNCS 3494, Springer-Verlag, 2005.
    [57] Gentry C. Practical identity-based encryption without random oracles. Proc. of Eurocrypt 2006, St. Petersburg, Russia, May 28-June 1, 2006: 445-464.
    [58] X Boyen. A Tapestry of Identity-Based Encryption: Practical Frameworks Compared. International Journal of Applied Cryptography, 2008, 1: 3-21.
    [59] X Boyen. The BB1 identity-based cryptosystem: a standard for encryption and key encapsulation. In: Submissions for IEEE P1363.3: Identity-Based Public Key Cryptography.
    [60] Luther Martin. Introduction to Identity-Based Encryption. Boston: Artech House, 2008.
    [61] L. Chen, K. Harrison, D. Soldera, and N. Smart. Applications of multiple trust authorities in pairing based cryptosystems. Proceedings of the International Conference on Infrastructure Security 2002, Bristol, UK, October 2002: 260–275.
    [62] Kate and I. Goldberg. A Distributed Private-key Generator for Identity-Based Cryptography. Tech. Report CACR 2007, University of Waterloo, November 2007.
    [63] Gentry C. Certificate-based encryption and the certificate-revocation problem. Proceedings of Eurocrypt 2003, Warsaw, Poland, May 2003: 272–291.
    [64] S.S. Al-Riyami, and K G Paterson. Certificateless public key cryptography. Proceedings of the 9th International Conference on the Theory and Application of Cryptology and Information Security, Taipei, Taiwan, 2003: 452–473.
    [65] B Lee, C Boyd, E Dawson, et al. Secure key issuing in id-based cryptography. Proc. of the 2ndAustralasian Information Security Workshop, volume 32 of CRPIT, 2004: 69–74.
    [66] X. Chunxiang, Z. Junhui, and Q. Zhiguang. A Note on Secure Key Issuing in ID-based Cryptography. Technical report, 2005, http://eprint.iacr.org/2005/180.
    [67] R Gangishetti, M Choudary Gorantla, M. Das, et al. Threshold key issuing in identity-based cryptosystems. Computer Standards & Interfaces, 2007, 29, (2): 260–264.
    [68] Lee B. Unified public key infrastructure supporting both certificate-based and ID-based cryptography. Proceedings of the 2010 International Conference on Availability, Reliability and Security, Krakow, Poland, 2010: 54-61.
    [69] Aniket Kate and Ian Goldberg. Asynchronous Distributed Private-Key Generators for Identity-Based Cryptography. Technical report, 2009, http://eprint.iacr.org/2009/355.
    [70] Aniket Kate and Ian Goldberg. Distributed Key Generation for the Internet. Proceedings of ICDCS’09,2009: 119-128.
    [71] Papadimitrators P,Haas Z. Secure Routing for Mobile Ad hoc networks. Procedings of the SCS Communication Networks and Distributed System Modeling and Simulation Conference,2002: 27-31.
    [72] D. B. Johnson, David A, Maltz et al. The dynamic source routing protocol for mobile ad-hoc networks. IETF International Draft http://www.ietf.org/internet-drafts/draftietf -manet-dsr-05.txt, 2001.
    [73] Y. C. Hu, A. Perring, and D. B. Johnson. Ariadne: A secure on-demand routing protocol for ad hoc networks. Proceedings of the Eighth Annual International Conference on Mobile Computing and Networking, 2002: 12-23.
    [74] Kurosawa K, Furukawa J. Universally composable undeniable signature. Proc. of ICALP’08, Berlin: Springer-Verlag, 2008: 524-535.
    [75] Charles E. Perkins. Elizabeth M. Royer et al. Ad hoc On-Demand Distance Vector (AODV) Routing. Draft-ietf-manet-aodv-08.W. 2 March 2001.
    [76] K. Sanzgiri, B. Dahill, B.N. Levine. A secure routing protocol for ad hoc networks. Proc. of 10th IEEE ICNP, 2002: 78-89.
    [77] M. Bellare, P. Rogaway. Entity authentication and key distribution. Proc. of Crypto'93, LNCS 773, Springer, 1995: 232–49.
    [78] B. LaMacchia, K. Lauter, A. Mityagin. Stronger Security of Authenticated Key Exchange. Proc. of ProvSec 2007, LNCS 4784, Springer, Heidelberg, 2007: 1–16.
    [79] Qingfeng Cheng, Chuangui Ma, Xuexian Hu. A New Strongly Secure Authenticated Key Exchange Protocol. Proc. of ISA 2009, LNCS 5576, 2009: 135–144.
    [80] Qingfeng Cheng, Guangguo Han, Chuangui Ma. A New Efficient and Strongly Secure Authenticated Key Exchange Protocol. Proc. of IAS’09, 2009: 499-502.
    [81] H. Huang, Z. Cao. Strongly secure authenticated key exchange protocol based on computational Diffie-Hellman problem. Cryptology ePrint Archive, Report 2008/500, 2008.
    [82] J. Lee, C.S. Park. An efficient authenticated key exchange protocol with a tight securityreduction. Cryptology ePrint Archive, Report 2008/345, 2008.
    [83] J. Lee, J.H. Park. Authenticated key exchange secure under the computational Diffie-Hellman assumption. Cryptology ePrint Archive, Report 2008/344, 2008.
    [84] V. V. Gounder, R. Prakash, and H. Abu-Amara. Routing in LEObased satellite networks. Proc. of Wireless Communications and Systems, 1999 Emerging Technologies Symposium. IEEE, April 1999, pp. 221–226.
    [85]周萍,何大可.一种CDH难题的强壮门限盲签名方案设计.计算机应用研究, 2011, 28(2): 704-707.
    [86]王宇,卢均,吴忠望.空间信息网络的组密钥管理.宇航学报, 2006, 27 (3): 553-555.
    [87]冯涛,马建峰. UC安全的移动卫星通信系统认证密钥交换协议.宇航学报, 2008, 29(6): 1959-1964.
    [88] Wang K, Zhao Z W, Yao L. An Agile Reconfigurable Key Distribution Scheme in space information network. Proceedings of Second IEEE Conference on Industrial Electronics and Applications, Harbin, China, 2007: 2742-2747..
    [89] Bao F, Deng R H, Zhu H. Variations of Diffie-Hellman problem. Proceedings of the 5th Conference on Information and Communications Security, Huhehaote, China, 2003: 301-312..
    [90] Amit Sahai and Brent Waters. Fuzzy identity-based encryption. Proc. of EUROCRYPT, 2005: 457-473.
    [91] John Bethencourt, Amit Sahai, and Brent Waters. Ciphertext-policy attribute-based encryption. IEEE Symposium on Security and Privacy, 2007: 321-334.
    [92] Melissa Chase. Multi-authority attribute based encryption. Proc. of TCC,2007: 515-534.
    [93] Ling Cheung and Calvin Newport. Provably secure ciphertext policy ABE. Proc. of ACM Conference on Computer and Communications Security, 2007: 456-465.
    [94] V Goyal, A Jain, O Pandey, and A Sahai. Bounded ciphertext policy attribute based encryption. Proc. of Automata, Languages and Programming, 2008: 579-591.
    [95] Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. Attribute-based encryption for fine grained access control of encrypted data. Proc. of ACM Conference on Computer and Communications Security, 2006: 89-98.
    [96] Jonathan Katz, Amit Sahai and Brent Waters. Predicate Encryption Supporting Disjunctions, Poly-nomial Equations, and Inner Products. Proc. of EUROCRYPT, 2008: 146-162.
    [97] Rafail Ostrovsky, Amit Sahai, and Brent Waters. Attribute-based encryption with non-monotonic access structures. Proc. of ACM Conference on Computer and Communications Security, 2007: 195-203.
    [98] Matthew Pirretti, Patrick Traynor, Patrick McDaniel, et al. Secure attribute-based systems. Proc. of ACM Conference on Computer and Communications Security, 2006: 99-112.
    [99] Brent Waters. Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization. Cryptology ePrint Archive 2008/290.
    [100] M. Choudary Gorantla, Colin Boyd, Juan Manuel Gonzalez Nieto. Attribute-basedAuthenticated Key Exchange. Proc. of ACISP 2010, Sydney, 2010.
    [101] Amos Beimel. Secure Schemes for Secret Sharing and Key Distribution. PhD thesis, Israel Institute of Technology, Technion, Haifa, Israel, 1996.
    [102] Canetti R. Universally Composable Security: A new paradigm for cryptographic protocols. Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS), 2001: 136-145.
    [103] Katz J and Shin J. Modeling Insider Attacks on Group Key-Exchange Protocols. Proceedings of the 12th ACM Conference on Computer and Communications Security (CCS'05), 2005: 180-189.
    [104] O. Goldreich. Foundations of Cryptography Basic Tools. Cambridge University Press, 2001.
    [105] S. Goldwasser, S. Micali, and C. Rackoff. The knowledge complexity of interactive proof systems. SIAM Journal on Computation, 1989k 18(1):186–208.
    [106]王化群,于红,吕显强等.两个标准模型中可证安全的环签名方案的安全性分析及其改进.通信学报, 2008, 29(8): 58-62.
    [107] JIA Xiaoying, LI Hongda, LI Bao. Instantiate Random Oracles in OAEP with Pseudorandom Functions. Wuhan University Journal of Natural Sciences, 2008, 13(6): 651-656.
    [108] Rainer Steinwandt, Adriana Suárez Corona. Attribute-based group key establishment. Advances in Mathematics of Communications, 2010, 4 (3): 381–398.
    [109] James Birkett, Douglas Stebila. Predicate-Based Key Exchange. Proceedings of ACISP 2010. Sydney, 2010.
    [110] Dutta R, Barua R, Sarkar P. Provably secure authenticated tree based group key agreement. Proceedings of the 6th International Conference on Information and Communications Security, Malaga, Spain, 2004, 3269: 92–104.
    [111] OPNET, http://www.opnet.com.
    [112] STK, http://www.agi.com.
    [113]潘嘉昕,马昌社,王立斌.基于口令的高效语义安全群密钥交换协议.中国科学院研究生院学报, 2010, 27(4): 547-555.
    [114] Asvial M, Tafazolli R, Evans B G. Satellite constellation design and radio resource management using genetic algorithm. IEE Communications, 2004, 151(3): 204-208
    [115]吴廷勇,吴诗其. LEO/MEO双层卫星网络层间星际链路建立策略的性能研究.电子与信息学报, 2008, 30(1): 67-71.
    [116] Akyildiz I F, Ekici E, and Bender M D. MLSR: A Novel Routing Algorithm for Multilayered Satellite IP Networks. IEEE/ACM Transactions on Networking, 2002, 10(3):411-424.
    [117] Rafaeli S, Hutchison D. A survey of key management for secure group communication. ACM Computer Surveys, 2003, 35(3):309-329.
    [118] Manulis M. Provably secure group key exchange . Bochum :Ruhr University,2007.
    [119] Del Re E, L Pierucci. Next-Generation Mobile Satellite Networks. IEEE Communication Magazine. 2002, 9: 150~159.
    [120] B. Pattan. Satellite-Based Cellular Communications. McGraw-Hill, New York, 1998.
    [121]谷深远,黄国策等. IP/ATM移动卫星网络.电子工业出版社, 2003 .
    [122] J. H. Lodge. Mobile Satellite Communication Systems: Toward Global Personal Communication. IEEE Communications Magazine. 1991, 29 (11): 24~30.
    [123]吴诗其,李兴.卫星通信导论.电子工业出版社,2002.
    [124]吕海寰,蔡剑明,甘仲民等.卫星通信系统.人民邮电出版社,2000.
    [125] A. Jamalipour, T. Tung, S. Giordano. The Role of Satellites in Global IT: Trends and Implications. IEEE Personal Communications, 2001, 6: 5~11.
    [126]平树.铱星为何昙花一现.中国航天, 2000, 5:27~29.
    [127] T. R. Henderson. Networking over Next-Generation Satellite Systems. PHD Thesis, University of California at Berkeley, 1999.
    [128] E. Tulin. Mangir. The Future of Public Satellite Communication. IEEE Proceedings of Aerospace Applications Conference, 1995, 1: 393~410.
    [129]陆绥熙,肖晶厚.近期宽带卫星应用技术展望.电信科学. 2003, (2): 36~39.
    [130] M W Lo. Satellite-Constellation Design. Computing in Science & Engineering,1999, 1(1): 58~67.
    [131] L. Wood. Internetworking with Satellite Constellations. PHD Thesis, Centre for Communication Systems Research, University of Surrey, 2001.
    [132]贾晓光,陶融,周志权.多媒体卫星通信系统介绍.宇航学报, 1998, 19(2): 91~98.
    [133] Lutz E. Satellite Systems for Personal and Broadband Communications. Springer, 2000.
    [134] Theodore B. Zahariadis, Konstantinos G. Vaxevanakis, Christos P. Tsantilas, et al. Global Roaming in Next-Generation Networks. IEEE Communications Magazine, 2002, 2: 145~151.
    [135] F. Vatalaro, G. E. Corazza, C. Caini, and C. Ferrarelli. Analysis of LEO, MEO and GEO Global Mobile Satellite Systems in the Presence of Interference and Fading. IEEE Journal on Selected Areas In Communications, 1995. 13(2):291~300.
    [136] F. Ananasso and F. D. Priscole. Issues on the Evolution Towards Satellite Personal Communication Networks. Proc. of GLOBALCOM’95, 1995, 1: 541~545.
    [137]陈如明.中低轨道卫星通信.电信科学,1997, 13(11): 43~46.
    [138] G. Maral, J. D. Riddder, B. G. Evans, and M. Richharia. Low Earth Orbit Satellite Systems for Communications. Int. J. Satellite Commun, 1991, 9: 209~225.
    [139] Sengupta S, Saha D, Chaudhuri S. Analysis of enhanced OSPF for routing lightpaths in optical mesh networks. IEEE International Conference on Communications, 2002: 2865-2870.
    [140]李琨,俞忠原,薛小平. RIP协议分析与仿真研究.计算机工程, 2002 28(3): 85-86.
    [141] Perkins C E, Pravin B. Highly Dynamic Destination Sequenced Distance-vector Routing (DSDV) for Mobile Computers. Proceedings of the SIGCOMM, 1994: 234-244.
    [142] Werner M, Delucchi C, Vogel H, et al. ATM-based Routing in LEO/MEO Satellite Networks with Intersatellite Links. IEEE Journal on Selected Areas in Communications, 1997, 15(1):69-82.
    [143] Chang H S, Kim B W, Lee C, et al. FSA-based Link Assignment and Routing in Low-earth Orbit Satellite Networks. IEEE Transactions on Vehicular Technology, 1998, 47(3):1037-1048.
    [144] Vidyashankar V G, Ravi P, and Hosame A A. Routing in LEO-based Satellite Networks. Proceedings of IEEE Emerging Technologies Symposium on Wireless Communications and Systems, 1999:91-96.
    [145] Hashimoto Y. Design of IP-based Routing in A LEO Satellite Network. Proceedings of the 3rd International Workshop on Satellite-Based Information Services, 1988:81-88.
    [146] Ekici E, Akyildiz I F, and Bender M D. A Distributed Routing Algorithm for Datagram Traffic in LEO Satellite Networks. IEEE/ACM Transactions on Networking, 2001, 9(2):137-147.
    [147] Mauger R, Rosenberg C. QoS guarantees for multimedia services on a TDMA-based satellite network. IEEE Communication Magzine, 1997, 35:56-65.
    [148] Berndl G, Werner M, and Edmaier B. Performance of Optimized Routing in LEO Intersatellite Link Networks. IEEE Proceedings of 47th Vehicular Technology Conference, 1997, 1:246-250
    [149] Papapetrou E, Pavlidou F N. QoS Handover Management in LEO/MEO Satellite Systems. Wireless Personal Communications, Broadband Mobile Terrestrial-Satellite Integrated Systems, 2003, 24(2):189-204.
    [150] Lee J and Kang S. Satellite over Satellite (SOS) Network: A Novel Architecture for Satellite Network. Proceedings of the IEEE INFOCOM, 2000, 1:315-321.
    [151] Chen C, Ekici E, and Akyildiz I F. Satellite Grouping and Routing Protocol for LEO/MEO Satellite IP Networks. Proceedings of the 5th ACM international workshop on Wireless mobile multimedia, 2002:109-116.
    [152] L. Buttyan and I. Vajda. Towards provable security for ad hoc routing protocols. Proc. of ACM Workshop on Ad Hoc and Sensor Networks (SASN 2004), 2004.
    [153] G. Acs, L. Buttyan, and I. Vajda. Provably secure on-demand source routing in mobile ad hoc networks. International Association for Cryptologic Research, Tech. Rep. 159, 2004.
    [154] G. Acs, L. Buttyan, and I. Vajda. Provable security of on-demand distance vector routing in wireless ad hoc networks. Proc. of ESAS, 2005: 113-127.
    [155] G. Acs, L. Buttyan, and I. Vajda. Modelling adversaries and security objectives for routing protocols in wireless sensor networks. Proc. of SASN, 2006: 49-58.
    [156] G. Acs, L. Buttyan, and I. Vajda. Provably Secure On-Demand Source Routing in Mobile Ad Hoc Networks. IEEE Transactions on Mobile Computing, 2006, 5, 11: 1533-1546.
    [157] Hilland D H, Phipps G S, Jingle C M, et al. Satellite threat warning and attack reporting. IEEE Aerospace Conference, 1998: 207-213.
    [158]吴勤,高雁翎.美国反卫星武器的新进展.国际太空, 2007, 4: 22-25.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700