无线网络认证体系结构及相关技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线技术、计算机技术及通信技术在过去十几年的进步使无线网络的发展日新月异,突飞猛进。无线设备层出不穷,无线接入渐成主流,人们开始享用移动终端带来的丰富、便捷、及时、智能的Internet服务,而计算技术和无线技术在通信领域的不断深入应用催生了云计算和物联网的发展。以云计算为核心,打造传统有线网、无线网、和物联网“三网融合”的应用,使人们可以获得“无处不在、无所不能”的Internet服务与体验。因此,无线网络已成为国内外最为活跃的研究领域之一。
     由于无线网络的开放性和资源受限性,安全问题日益突出,且难以采用传统有线网络中业已成熟的安全技术解决,安全已逐渐成为无线网络进一步应用与发展的瓶颈。认证作为广泛使用的一种安全机制,用于鉴别移动节点,阻止未授权访问,协商会话密钥等,是保障网络安全的第一道防线。本文主要针对无线网络的认证体系结构及相关技术展开深入研究。研究对象主要是无线传感器网络(Wireless Sensor Networks, WSN)、移动自组织网络(Mobile Ad Hoc Networks, MANET)、和无线网格网络(Wireless Mesh Networks,WMN)、它们都是多跳的,特殊形态的AD HOC网络,然而组网方式、特点及应用场景完全不同,对安全的需求也不尽相同。多年的实践证明,不可能存在一种统一的普遍适用的安全技术,必需综合考虑不同网络的特点、应用、性能、成本、服务,对于无线网络还应着重考虑生存环境、生存周期、节点资源、多跳传输、无基础设施等多方因素的制约。而安全也不是采用的技术越复杂越全面就越安全越保险,安全应该是一个动态的、可控的、综合考虑性能与成本的平衡过程。在这种背景下,本文对WSN、MANET及WMN的认证体系结构展开全面细致深入的研究,目的在于针对不同类型的无线网络,根据它们的应用环境、特点、资源、所提供服务、及安全需求,提出适合它们的认证体系结构,建立安全的认证架构平台,在此基础上开展认证协议及与认证相关问题的研究,如:密钥管理、入侵容忍、节点撤销等,这对无线网络的应用与发展具有重要意义与价值。
     本文主要研究内容和成果如下:
     1、提出一种轻量级无线传感器网络(WSN)认证体系结构(LCA)及在此基础上的双向认证协议
     对无线传感器网络的认证机制进行研究,针对WSN节点资源受限,一旦部署,传感器节点相对静态,拓扑结构相对稳定的特征,结合轻量级密码思想及基于身份密码体制,去双线性对,改进ECC(Ellipse Curve Cryptograph)密码体制产生主密钥的方式,提出轻量级WSN认证架构(Lite Certificate Authority, LCA)及认证方案。LCA具有产生公钥轻量化、公钥验证轻量化、无需证书,既有基于身份产生公钥的灵活性又不用复杂的双线性对,且在不采用门限机制的情况下使系统主密钥具有一定容侵能力;既克服基于身份公钥机制中第三方私钥强制托管问题,又避免传统基于证书CA证书管理的复杂性,仿真实验显示计算、存储及通信代价较高效。
     2、提出一种轻量级移交CA角色的移动自组网(MANET)认证体系结构(LSCA)
     对移动自组网的认证机制进行研究,针对MANET高度动态拓扑结构多变的问题,节点资源相对于传感器节点较丰富,节点移动性更强的特性,提出一个适用于高度动态变化的MANET网络、可移交CA角色、且具有一定容侵性的轻量级认证架构(Lite and Shifted CA, LSCA)。LSCA适用于生存周期短、拓扑结构高度动态变化的MANET网络,具有自适应性;LSCA是通过整体移交CA权限,在多个空闲CA节点间轮转,既避免集中式CA单点失效问题,又克服分布式CA控制多节点协同工作的复杂性。仿真实验表明计算、存储及通信代价均优于集中式及分布式CA结构。
     3、提出一种轻量容侵的无线Mesh网(WMN)认证体系结构(LTCA)
     对无线Mesh网络的认证机制进行研究,针对WMN有部分基础设施支持,在多种无线网络的接入中起着“最后一公里”的重要作用,既要提供比WSN、MANET更高的安全性,也要适度满足其拓扑结构的变化。结合(t,n)门限机制,提出门限值可变的具有容侵能力的轻量级认证架构(Lite and Tolerate CA, LTCA)。LTCA的容侵能力一方面体现在当认证服务器组中节点离开,通过设计一系列节点激活机制而保证系统签名私钥的门限值t和n保持不变;另一方面体现在签名私钥的门限值t和n可以随着认证服务器组中节点的离开或加入而适度改变,克服了以往方案中t,n值不能改变而无法很好适应WMN拓扑结构的变化。仿真实验表明,门限机制没有显著增加计算通信代价,却提高了LTCA密钥安全性。
     4、提出一种基于信任度评估的三阈值控制的AD HOC网络节点撤销机制
     AD HOC网络节点撤销机制的研究。对以上三种特殊AD HOC网络的认证机制的研究中,对恶意或被捕获节点的撤销问题均没有涉及。节点撤销问题在以上三种无线网络中具有共性,本文统称为AD HOC网络节点撤销问题。为解决如何在资源受限且拓扑结构多变的AD HOC网络中对节点状态的控制,改进以往文献对恶意节点投诉评估机制,提出一种分簇组织节点、精确计算节点信任度值、三阈值控制节点状态的撤销方案。基于投诉机制的阈值(δA)用于快速将可疑节点挂起;基于信任度计算的阈值(δT)用于最终将恶意节点撤销;基于预警的阈值(δW)用于防止恶意节点短期内连续向某合法节点故意错误投诉。分析及仿真表明:所提节点撤销方案避免仅根据投诉数量而撤销的武断性:三阈值的采用既保证了对恶意节点的快速反应,又保证恶意节点撤销的准确性、可量化,且能防止非法节点对合法节点合谋投诉而造成的误撤销。
With the rapid development of wireless technology, computer technology and communication technology in the past ten years, wireless networks have made enormous progress and is changing with each passing day. Wireless access has become a mainstream with an endless stream of wireless devices so that people are enjoying a mobile terminal that brings rich, convenient, timely, and intelligent Internet Services. However, the deepening of applications of computing technology and wireless technology in the field of communications gave birth to cloud computing and the Internet of Things. With cloud computing at the core, building convergence of a traditional wired network, wireless network and the Internet of Things, people can get the ubiquitous, all-powerful Internet services and experience that they crave. Therefore, the wireless networks have become one of the most active areas of research at home and abroad.
     Because of the openness of wireless networks and that resources are constrained, security issues have become increasingly prominent, and it is difficult to use mature and traditional wired network security technologies to solve. Security problems have gradually become a bottleneck of the further development and applications of wireless networks. Authentication is a widely used security mechanism to identify the mobile node, to prevent unauthorized access, and to negotiate session key as the first line of defense to protect the network. This dissertation mainly aims at a deep research on the multi-hop wireless networks lightweight authentication architecture and related technologies. The main research objects are the wireless sensor networks (WSN), mobile Ad Hoc networks (MANET), and wireless mesh networks (WMN). They are multi-hop, special form of the Ad Hoc network, but the network organized mode, characteristics and application scenes are completely different as the needs for security are not the same. Years of practice has proved that there cannot be a single unified and universal security technology for all kinds of networks as we must consider the different network characteristics, applications, performance, cost, and services. For wireless networks, we should also consider the many restriction factors:such as the living environment, life cycle, node resources, multi-hop transmission, no infrastructure support etc... While safety is such a critical thing in the more complex and comprehensive technology, the more safety we get, the better and safety should be a dynamic and controllable process that considers the performance and cost of the equilibrium process. It is in this context of WSN, MANET and WMN that lightweight authentication architecture and authentication technology have been researched.
     The main innovations of this dissertation are as follows:
     A lightweight Certificate Authority (LCA) authentication architecture for WSN has been put forward. According to the characteristics of the WSN, node resources are severely restricted, the sensor nodes are relatively static, and WSN topology structure is relatively stable. Changes to the method of the ECC (Ellipse Curve Cryptograph) cryptography producing the main key pairs, combination of lightweight cryptography idea, LCA and two authentication schemes has been put forward. Analysis and simulation results show that LCA has generated public key lightweight, public key verification lightweight, key management without the certificates, and allows the system master key within certain tolerance levels without the threshold mechanism. LCA overcomes the third party compulsory private key escrow in the identity-based public key mechanism, simplifies the complexity of generating and verifying public key and certificate management in the traditional certificate-based CA public key mechanism, and significantly reduces energy consumption, storage and bandwidth.
     A lightweight and shifted Certificate Authority (LSCA) authentication architecture for MANET has been put forward. According to the MANET highly dynamic topology structure, the node mobility is more powerful and the nodes resources are rich relative to the WSN nodes so LSCA has been put forward. Analysis and simulation results show that LSCA is especially suitable for the topology of very dynamic MANET network, and is self-adaptive. LSCA, through the transfer of the overall CA among a number of alternative CA nodes in a regular rotation has eliminated the possibility of Denial of Service attacks for a single CA node and has a certain degree of tolerance. LSCA is a kind of time-sharing distribution structure through the rapid transfer among various nodes, which overcomes the complexity of control multi-node cooperative work in a distributed system.
     A lightweight and tolerate Certificate Authority (LTCA) authentication architecture for WMN has been put forward. WMN is supported by some infrastructure, and plays an important role of "last mile" in a variety of wireless network access. For WMN, it is necessary to provide greater security than the WSN and MANET, but also minimize their topology changes, taking into account the rapid authentication of the mobile terminal and the demand for fast switching between different wireless networks. The combination of a threshold mechanism and a lightweight authentication architecture (LTCA) has been put forward. LTCA intrusion-tolerant ability, on the one hand, reflects when the node leaves an authentication server group, by designing a series of node activation mechanism to ensure the system's signature private key threshold t and n remain unchanged. On the other hand, it reflects the threshold value t and n of the private key for signature could change moderately with the nodes leaving or joining the authentication server group. LTCA overcomes the disadvantage of not changing the threshold value t and n in the previous schemes, which is not adaptable to the scalability of WMN.
     An Ad Hoc network node revocation mechanism was studied. In the above three kinds of special Ad Hoc networks, authentication mechanisms was studied, but malicious or captured nodes revocation was not involved. For the node revocation problem in the above three kinds of wireless networks has great similarities, node revocation mechanism in Ad Hoc networks was studied. In order to solve the problem of how to evaluate the trusted degree of the nodes in the resource-constrained and topology-changed Ad Hoc network, a scheme for evaluation and revocation of Ad Hoc nodes has been put forward, improving the previous literature on the node trust evaluation mechanism. Three thresholds evaluation mechanism for a node has been introduced. The first threshold δA is based on the complaints mechanism for rapid node state in Hang. As long as the number of complaints reaches the first threshold, a warning message is broadcasted, but not withdrawal of the node. The second threshold value δT is calculated based on different types of complaints corresponding to different weights, so the calculated threshold is also different. Only when the second threshold has reached the preset threshold value ST according to safety requirements, the node will be truly revoked. The third threshold value δW is set based on the number of complaints made by one node, which continues to complaint the other node δw times, and will lead itself to be warned.δW is good to prevent some malicious nodes from triggering the false complaints towards a legitimate node. In this paper, the node revocation scheme overcomes arbitrary node revocation in the previous schemes in which node revocation is based only on the number of complaints, while simplifying the complexity in the traditional certificate-based node revocation mechanism without certificates and no need to maintain CRL (Certificate Revoke Lists). Node trust degree calculation is more accurate, because the three threshold values used ensure that a quick response is triggered for the malicious or captured nodes so that the node is revoked accurately and it's revocation can be quantified which prevents illegal nodes complaint from legitimate nodes, in collusion, which could result in a wrong revocation.
引文
[1]Atzori L, Iera A, Morabito G. The Internet of Things:A survey. Computer Networks, 2010,54(15):2787-2805.
    [2]Jacobs S. Zhao J, Gahm J, et al. A Public-key Based Secure Mobile IP. Wireless Networks,1999,5(5):373-390.
    [3]Lee B, Kim T Y, Kang S S. Ticket-based Authentication and Payment Protocol for Mobile Telecommunications Systems. Proceedings of International Symposium on Dependable Computing,2001:218-221.
    [4]Perkins C, Calhoun P. Mobile IPv4 Challenge/Response Extensions. RFC3012, November,2000.
    [5]Xu M, Upadhyaya S. Secure Communication in PCS. Proceedings of IEEE International Conference on Vehicular Technology,2001:2193-2197.
    [6]Aboba B, Simon D. PPP EAP TLS Authentication Protocol. RFC2716, October,1999.
    [7]Blunk L, Vollbrecht J. PPP Extensible Authentication Protocol. RFC2284, March,1998.
    [8]DellUomo L, Scarrone E. The Mobility Management and Authentication/Authorization Mechanisms in Mobile Networks beyond 3G. Proceedings of 12th IEEE International Symposium on Personal Indoor and Mobile Radio Communications,2001:44-48.
    [9]Glass S, Hiller T, Jacobs S, et al. Mobile IP Authentication, Authorization and Accounting Requirements. RFC2977, October,2000.
    [10]Kim H, Afifi H. Improving Mobile Authentication with New AAA Protocols. Proceedings of IEEE International Conference on Communications,2003:497-501.
    [11]Lee B, Kim T Y, Kang S S. Ticket-based Authentication and Payment Protocol for Mobile Telecommunications Systems. Proceedings of International Symposium on Dependable Computing,2001:218-221.
    [12]Liang W, Wang W. A Cost-Aware Control Scheme for Efficient Authentication in Wireless Networks. Proceedings of 15th IEEE International Symposium on Personal, Indoor and Mobile Radio Communications,2004:1548-1552.
    [13]Salgarelli L, Buddhikot M, Garay J, et al. The Evolution of Wireless LANs and PANs Efficient Authentication and Key Distribution in Wireless IP Networks. IEEE Personal Communications on Wireless Communications,2003,10(6):52-61.
    [14]Biham E, Shamir A. Differential Cryptanalysis of DES-like Cryptosystems. Journal of Cryptology,1991, vol(4):3-72.
    [15]Leech M. Username/Password Authentication for SOCKS V5. RFC9129, March,1996.
    [16]Niemi A, Arkko J, Torvinen V. Hypertext Transfer Protocol (HTTP) Digest Authentication Using Authentication and Key Agreement (AKA). RFC3310,2002.
    [17]Perkins C E, Calhoun P R. Mobile IP Challenge/Response Extensions. RFC3012,2000.
    [18]Simpson W. PPP Challenge Handshake Authentication Protocol (CHAP). RFC1334, 1996.
    [19]Stallings W. Network Security Essentials:Applications and Standards.4th ed. New Jersey:Prentice Hall,2010.
    [20]Koblitz N. Elliptic Curve Cryptography. Mathematics of Computation,1987, 48:203-209.
    [21]Zhou L, Haas Z J. Securing Ad Hoc Networks. IEEE Network,1999,13(6):24-30.
    [22]Desmedt Y, Frankel Y. Threshold Cryptosystems. Advances in Cryptology, LNCS, 1990, vol(435):307-315.
    [23]Hubaux J P, Buttyan L, Capkun S. The Quest for Security in Mobile Ad Hoc Networks. Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing, 2001:146-155.
    [24]Malan D J, Welsh M, Smith M D. A Public-key Infrastructure for Key Distribution in TimyOS Based on Elliptic Curve Cryptography. Proceedings of the 1 st IEEE International Conference on Sensor and Ad hoc Communications and Networks,2004:71-80.
    [25]Shamir A. Identity-based Cryptosystems and Signature Schemes. Advances in Cryptology, LNCS,1985, vol(196):47-53.
    [26]Dang L J, Kou W D, Zhang J, et al. Improvement of Mobile IP Registration Using Self-certified Public Keys. IEEE Transactions on Mobile Computing,2007,1(4):167-173.
    [27]杨庚,王江涛,程宏兵等.基于身份加密的无线传感器网络密钥分配方法.电子学报,2007,35(1):180-185.
    [28]高志刚,冯登国.高效的标准模型下基于身份认证密钥协商协议.软件学报,2011,22(5):1031-1040.
    [29]Zhang Z F, Wong D S, Xu J, et al. Certificateless Public-key Signature:Security Model and Efficient Construction. Proceedings of the 4th International Conference on Applied Cryptography and Network Security,2006:293-308.
    [30]张福泰,孙银霞,张磊等.无证书公钥密码体制研究.软件学报,2011,22(6):1316-1332.
    [31]Xia Q, Xu C X, Yu Y. Key Substitution Attacks on Some Verifiably Encrypted Signature Schemes高技术通讯(英文版),2011,17(2):191-195.
    [32]Dong X L, Wang L H, Cao Z F. New Public Key Cryptosystems with Lite Certification Authority[EB/OL]. http://ePrint.iacr.org/2006/154,2006.
    [33]潘耘,王励成,曹珍富等.基于轻量级CA的无线传感器网络密钥分配方案.通信学报,2009,30(3):130-134.
    [34]Bishop M. Computer Security:Art and Science.1st ed. New York:Addison-Wesley Professional,2003.
    [35]Kumar Venkata Kamesware Narasimha M. New Authentication and Key Agreement Protocols for Wireless Applications, PhD dissertation of North Dakota State University of Agriculture and Applied Science,2005.
    [36]蒋军.异构无线网络互联的认证和密钥协商研究.博士学位论文,上海交通大学,2006.
    [37]贾永兴P2P VoIP的认证和保密技术研究.博士学位论文,西安电子科技大学,2010.
    [38]王永强.网格通信安全认证机制研究.博士学位论文,西安电子科技大学,2010.
    [39]付小晶,张国印,马春光.无线传感器网络基于身份的密钥建立协议综述.计算机科学,2010,37(8):26-30.
    [40]Schneier B. Applied Cryptography:Protocols, Algorithms, and Source Code in C.2nd ed. New York:John Wiley & Sons,1996.
    [41]Stinson D R. Cryptography Theory and Practice.2nd ed. New York:CRC Press,2003.
    [42]Menezes A J, Oorschot P C, Vanstone S A. Handbook of Applied Cryptography.1st ed. New York:CRC Press,1997.
    [43]Matsui M. Linear Cryptanalysis Method for DES Cipher. Advances in Cryptology, LNCS,1994, vol(765):386-397.
    [44]Sanchez-Avila C, Sanchez-Reillol R. The Rijndael Block Cipher (AES Proposal):a Comparison with DES. Proceedings of the 35th IEEE International Carnahan Conference on Security Technology,2001:229-234.
    [45]Diffie W, Hellman M E. New Directions in Cryptograph. IEEE Transaction on Information Theory,1976,22(6):644-654.
    [46]Koblitz N, Menzes A, Canstone T. The State of the Elliptic Curve Cryptography: Design, Code and Cryptography,2000, vol (19):173-193.
    [47]Menexes A J. Elliptic Curve Public-key Cryptosystems.1st ed. Boston:Kluwer Academic Publishers,1993.
    [48]Gura N, Patel A, Wander A, et al. Comparing Elliptic Curve Cryptography and RSA on 8bit CPUs. CHES,2004(8):11-13.
    [49]IEEE STD 1363-2000. IEEE Standard Specifications for Public-Key Cryptography. IEEE Computer Society[EB/OL]. http://grouper.ieee.org/groups/1363,2000.
    [50]Hankerson D, Menezes A, Vanstone S. Guide to Elliptic Curve Cryptography.1st ed. New York:Springer-Verlag,2004.
    [51]Li F, Xin X, Hu Y. Identity-based Broadcast Signcryption. Computer Standard and Interfaces 2008, vol(30):89-94.
    [52]Tasneem Gandapur Brutch. Mutual Authentication, Confidentiality, and Key Management (MACKMAN) System for Mobile Radio Networks. PhD Dissertation, Texas A&M University.2001.
    [53]Inoue A, Ishiyama M, Kukumoto A, et al. Secure Mobile IP Using IP Security Primitives. Proceedings of IEEE 6th workshop on Enabling Technologies,1997:18-20.
    [54]Molva R, Samfat D, Tsudik G. Authentication of Mobile Users. IEEE network,1994, vol(8):26-34.
    [55]Bharghavan V, Ramamoorthy C V. Security Issues in Mobile Communications. Proceedings of the 2nd International Symposium on Autonomous Decentralized Systems, 1995:19-24.
    [56]Suzuki S, Nakada K. An Authentication Technique Based on Distributed Security Management for the Global Mobility Networks. IEEE Journal on Selected Areas in Communications,1997,15(8):1607-1608.
    [57]Kesdogan D, Fouletier X. Secure Location Information Management in Cellular Radio Systems. Proceedings of the 8th International Symposium on Wireless Communication System,1995:35-40.
    [58]Patel B, Crowcorft J. Ticket Based Service Access for Mobile Users. Proceedings of the 3rd Annual ACM/IEEE International conference for Mobile Computing and Networking, 1997:173-184.
    [59]Perrig, A, Szewczyk R, Wen V, et al. SPINS:Security Protocols for Sensor Networks. Proceedings of the 7th Annual International Conference on Mobile Computing and Networks, 2001:vol(8):189-199.
    [60]Hill J, Szewczyk R, Woo R, et al. System Architecture Directions for Networked Sensors. Proceeding of Architectural Support for Programming Languages and Operating Systems,2000:93-104.
    [61]Newsome J, Song D. GEM:Graph Embedding for Routing and Data-centric Storage in Sensor Networks without Geographic Information. Proceedings of the 1st ACM Conference on Embedded Networked Sensor Systems,2003:76-88.
    [62]Intanagonwiwat C, Govindan R, Estrin D. Directed Diffusion:A Scalable and Robust Communication Paradigm for Sensor Networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking,2003:56-67.
    [63]Akyildiz I F, Su W, Sankarasubramaniam Y, et al. Wireless Sensor Networks:A Survey. Computer Networks,2002,38(4):393-422.
    [64]Wang R H. Secure and Efficient Use of Public Key Cryptography in Sensor Networks, PhD dissertation, Syracuse University,2007.
    [65]Cheng Y. Security Mechanisms for Mobile Ad Hoc and Wireless Sensor Networks, PhD dissertation, Syracuse University,2008.
    [66]Du X J, Chen H H. Security Wireless Sensor Networks. IEEE Wireless Communications,2008,8:60-66.
    [67]Wood A D, Stankovic J A. Denial of Service in Sensor Networks. Computer,2002, 35(10):54-62.
    [68]Karlof C, Wagner D. Secure Routing in Wireless Sensor Networks:Attacks and Countermeasures. Proceedings of 1st IEEE International Workshop on Sensor Network Protocols and Applications,2003:113-127.
    [69]Chan H, Perrig A, Security and Privacy in Sensor Networks. Computer,2003, 36(10):103-105.
    [70]Nwesome J, Shi E, Song D, et al. The Sybil Attack in Sensor Networks:Analysis and Defenses. Proceedings of the 3rd International Symposium on Information Processing in Sensor Networks ACM,2004:259-268.
    [71]Culpepper B J, Tsent H C. Sinkhole Intrusion Indicators in DSR MANETs. Proceedings of the 1st International Conference on Broadband Networks,2004:681-688.
    [72]Hu Y C, Perrig A, Johnson D B. Packet Leashes:A Defense against Wormhole Attacks in Wireless Networks. Proceeding of the 22nd Annual Joint Conference of the IEEE Computer and Communications Societies,2003, vol(3):1976-1986.
    [73]Martinovic I, Zdarsky F A, Wilhele M, et al. Wireless Client Puzzles in IEEE 802.11 Networks:Security by Wireless. Proceedings of the 1st ACM Conference on Wireless Network Security,2008:36-45.
    [74]Wang B T, Schulzrinne H. An IP Traceback Mechanism for Reflective DoS Attacks. Proceedings of Canadian Conference on Electrical and Computer Engineering,2004, vol (2):901-904.
    [75]Pottie G J, Kaiser W J. Embedding the Internet:Wireless Integrated Network Sensors. Communications of ACM,2000,43(5):51-58.
    [76]Yu Y, Pransanna V. Energy-balanced Task Allocation for Collaborative Processing in Wireless Sensor Networks. Mobile Networks and Applications,2005,10:115-131.
    [77]Ye W, Heidemann J, Estrin D. An Energy-efficient Mac Protocol for Wireless Sensor Networks. Proceedings of the 21st International Annual Joint Conference of the IEEE Computer and Communications Societies,2002, vol (3):1567-1576.
    [78]Chan H, Perrig A, Song D. Random Key Predistribution Schemes for Sensor Networks. Proceedings of IEEE Symposium on Security and Privacy,2003:197-213.
    [79]Zhu S, Setia S, Jajodia S. LEAP:Efficient Security Mechanisms for Large-scale Distributed Sensor Networks. Proceedings of 10th ACM Conference on Computer and Communications Security,2003:62-72.
    [80]Liu D, Ning P. Multi-level μTESLA:Broadcast Authentication for Distributed Sensor Networks. The ACM Transactions in Embedded Computing Systems,2004:3(4):800-836.
    [81]Du W, Deng J, Han Y S, et al. A Pairwise Key Pre-distribution Scheme for Wireless Sensor Networks. The ACM Transactions on Information and System Security,2005, 8(2):228-258.
    [82]Eschenauer L, Gligor V D. A Key Management Scheme for Distributed Sensor Networks. Proceedings of the 9th ACM Conference on Computing and Communications, 2002:41-47.
    [83]Liu D, Ning P. Establishing Pairwise Keys in Distributed Sensor Networks. Proceedings of the 10th ACM Conference on Computing and Communications,2003:52-61.
    [84]Perrig A, Szewczyk R, Tygar J D, et al. SPINS:Security Protocols for Sensor Networks. Wireless Networks,2002, (8):521-534.
    [85]Lai B C, Hwang D D, Kim S P, et al. Reducing Radio energy Consumption of Key Management Protocols for Wireless sensor Networks. Proceedings of International Symposium on Low Power Electronics and Design,2004:351-356.
    [86]Malan D J, Welsh M, Smith M D. Implementing Public-Key Infrastructure for Sensor Networks. ACM Transactions on Sensor Networks,2008,4(4):1-23.
    [87]Levis P, Madden S, Polastre J, et al. TinyOS:An operating system for sensor networks [EB/OL]. http://www.cs.berkeley.edu/-culler/AIIT/papers/TinyOS/levis06tinyos.pdf,2004.
    [88]Kong J, Zerfos P, Luo H, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. Proceedings of the 9th International Conference on Network Protocols,2001:251-260.
    [89]Watro R, Kong D, Sue F C, et al. TinyPK:Securing Sensor Networks with Public Key Technology. Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks,2004:59-64.
    [90]Benenson Z, Gedicke N, Raivio O. Realizing Robust User Authentication in Sensor Networks. Proceedings of Workshop on Real-World Wireless Sensor Networks, 2005:556-566.
    [91]Zhou Y, Zhang Y, Fang Y. Access Control in Wireless Sensor Networks. Ad Hoc Networks,2007, (5):3-13.
    [92]Oliveira L B, Dahab R, Lopez J. Identity-Based Encryption for Sensor Networks. Proceedings of the 5th Annual IEEE International Conference on Pervasive Computing and Communications Workshops,2007:290-294.
    [93]Cheng H B, Yang G. An Authenticated Identity-based Key Establishment and Encryption Scheme for Wireless Sensor Networks. The Journal of China Universities of Posts and Telecommunications,2006,13(2):31-38.
    [94]杨庚,程宏兵.一种有效的无线传感器网络密钥协商方案.电子学报,2008,36(7):1389-1395.
    [95]Zhang Y H, Liu W, Lou W J, et al. Location-based Compromise-tolerant Security Mechanisms for Wireless Sensor Networks. IEEE Journal on Selected Areas in Communications,2006,24(2):247-260.
    [96]Kampanakis P T. Identity-based Cryptography Feasibility & Applications in Next Generation Sensor Networks [EB/OL]. http://www.lib.ncsu.edu/theses/available/etd-08042007-125351/unrestricted/etd.pdf,2007.
    [97]Boneh D, Franklin M. Identity-based Encryption from the Weil Pairing. Proceedings of the 21st Annual International Cryptology Conference on Advances in Cryptology, 2001:213-229.
    [98]IEEE Computer Society. IEEE 802.15.4:IEEE Standard for Information Technology-Telecommunications and Information Exchange between Systems Local and Metropolitan Area Networks-Specific Requirements Part 15.4:Wireless Medium Access Control (MAC) and Physical Layer (PHY) Specifications for Low Rate Wireless Personal Area Networks (LR-WPANs)[EB/OL]. http://standards.ieee.org/getieee802/download/802.15.4-2003.pdf.
    [99]Mark L, Perrig A, Bram W. Seven Cardinal Properties of Sensor Network Broadcast Authentication. Proceedings of the 4th ACM workshop on Security of ad hoc and sensor networks,2006:147-156.
    [100]蒋毅,史浩山,赵洪刚.基于分级Merkle树的无线传感器网络广播认证策略.系统仿真学报,2007,19(24):5700-5704.
    [101]Wu T J, Cui Y, Brano K, et al. A Fast and Efficient Source Authentication Solution for Broadcasting in Wireless Sensor Networks[EB/OL]. http://www.truststc.org/pubs/206/ntms07-wu-fast.pdf,2007.
    [102]Schaheen J, Ostry D. Confidential and Secure Broadcast in Wireless Sensor Networks. Proceedings of the 18th Annual IEEE International Symposium on Personal, Indoor and Mobile Radio Communications,2007:1-5.
    [103]Perrig A. The BiBa One-time Signature and Broadcast Authentication Protocol. Proceedings of the ACM Conference on Computer and Communications Security, 2001:28-37.
    [104]Liu D, Ning P. Efficient Distribution of Key Chain Commitments for Broadcast Authentication in Distributed Sensor Networks. Proceedings of the 10th Annual Network and Distributed System Security Symposium,2003:263-276.
    [105]Liu D, Ning P, Zhu S, et al. Practical Broadcast Authentication in sensor Networks. Proceedings of the 2nd Annual International Conference on Mobile and Ubiquitous Systems: Networking and Services,2005:118-132.
    [106]Tan C C, Wang H D, Zhong S, et al. IBE-Lite:A lightweight identity-based Cryptography for Body Sensor Networks. IEEE Transactions on Information Technology in Biomedicine,2009,13(6):926-932.
    [107]Brown D R. SEC 2:Recommended Elliptic Curve Domain Parameters[EB/OL]. http://www.secg.org/download/aid-784/sec2-v2.pdf,2011-06-18.
    [108]丁宁.精确零知识证明系统研究.博士学位论文,上海交通大学,2009.
    [109]Roman R, Alcaraz C. Applicability of Public Key Infrastructures in Wireless Sensor Networks. Proceedings of European PKI Workshop:Theory and Practice,2007, LNSC4582:313-320.
    [110]张治江,祝烈煌,唐宏.一种层次型无线传感器网络安全认证方案.东南大学学报(自然科学版),2008,38(9):243-249.
    [111]Wu T Y, Tseng Y M. An ID-Based Mutual Authentication and Key Exchange Protocol for Low-Power Mobile Devices. The Computer Journal,2010,53(7):1062-1070.
    [112]程芳权,彭智勇,宋伟等.可信数据库环境下无证书认证的可信密钥共享.计算机科学与探索,2010,4(9):791-802.
    [113]Vanstone S. Next Generation Security for Wireless Networks:Elliptic Curve Cryptography. Computers and Security,2003,22(5):412-459.
    [114]Atkin A O L, Morain F. Elliptic Curves and Primality Proving. Mathematics of Computation,1993, vol(61):29-68.
    [115]Anastasi G, Conti M, Francesco M, et al. Energy Conservation in Wireless Sensor Networks:A Survey. Ad Hoc Networks,2009,7(3):537-568.
    [116]Shnayder V, Hempstead M, Chen B R, et al. Simulating the Power Consumption of Large-scale Sensor Network Applications. Proceedings of the 2nd ACM International Conference on Embedded Networked Sensor Systems,2004:188-200.
    [117]孙屹,孟晨.OPNET通信仿真开发手册.第1版.北京:国防科技出版社,2005.
    [118]陆智OPNET在无线网络仿真中的应用研究.硕士学位论文,复旦大学,2010.
    [119]Barreto P S L M, Kim H Y, Lynn B, et al. Efficient Algorithms for Pairing-based Cryptosystems. Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology,2002:354-368.
    [120]Burrows M, Abadi M, Needham R. Logic of Authentication. ACM Transactions on Computer Systems,1990, (8):18-36.
    [121]雷凤宇.无线传感器网络密钥管理研究.博士学位论文,华中理工大学,2010.
    [122]Hoeper K. Authentication and Key Exchange in Mobile Ad Hoc Networks. PhD Dissertation, University of Waterloo,2007.
    [123]Fullmer C L, Garcia-Luna-Aceves J J. Solutions to Hidden Terminal Problems in Wireless Networks. Proceedings of the ACM conference on Applications, technologies, architectures, and protocols for computer communication,1997:39-49.
    [124]Deng J, Haas Z J. Dual Busy Tone Multiple Access:A New Medium Access Control for Packet Radio Networks. Proceedings of IEEE International Conference on Universal Personal Communications,1998, vol (2):973-977.
    [125]Luo H, Kong J, Zerfos P, et al. URSA:Ubiquitous and Robust Access Control for Mobile Ad Hoc Networks. IEEE/ACM Transactions on Networking,2004,12(6):1049-1063.
    [126]Public Key Infrastructure (X.509)[EB/OL] PKIX Working Group, the Internet Engineering Task Force (IETF), http://www.ietf.org/html.charters/pkix-charter.html,2011.
    [127]Luo H, Zerfos P, Kong J, S. L, et al. Self-Securing Ad Hoc Wireless Networks. Proceedings of the 7th IEEE International Symposium on Computers and Communications, 2002:567-576.
    [128]CCapkun S, Buttyan L, Hubaux J P. Self-Organized Public Key Management for Mobile Ad Hoc Networks. IEEE Transaction on Mobile Computing,2003,2(1):52-64.
    [129]Zhou L, Schneider F, Renesse R V. COCA:A Secure Distributed Online Certification Authority. ACM Transactions on Computer Systems,2002,20(4):329-368.
    [130]Kim J, Bahk S. Design of Certification Authority Using Secret Redistribution and Multicast Routing in Wireless Mesh Networks. Computer Networks,2009,53(1):98-109.
    [131]Yang K, Jia X H, Zhang B, et al. Threshold Key Redistribution for Dynamic Change of Authentication Group in Wireless Mesh Networks. Proceedings of IEEE Global Telecommunications,2010:1151-1156.
    [132]Chai Z C, Cao Z F, Lu R X. Threshold Password Authentication Against Guessing Attacks in Ad hoc Networks. Ad Hoc Networks,2007,5(7):1046-1054.
    [133]Bechler M, Hof H J, Kraft D, et al. A Cluster-based Security Architecture for Ad hoc Networks. Proceedings of the 23rd Annual Joint Conference of the IEEE Computer and Communications Societies,2004:2393-2403.
    [134]Li X, Jing Z. A Trust Cluster Based Key Management Protocol for Ad hoc Networks. Proceedings of IEEE International Workshop on Anti-counterfeiting, Security, Identification, 2007:371-376.
    [135]Zimmermann P. The Official PGP User's Guide.1st ed. MA:MIT Press Cambridge, 1995.
    [136]Yi S, Kravets R. MOCA:Mobile Certificate Authority for Wireless Ad Hoc Networks. Proceedings of the 2nd Annual PKI Research Workshop Program,2003:65-79.
    [137]Khalili A, Katz J, Arbaugh W A. Toward Secure Key Distribution in Truly Ad Hoc Networks. Proceedings of the International Symposium on Applications and the Internet Workshop,2003:342-346.
    [138]Deng H, Mukherjee A, Agrawal D P. Threshold and Identity-based Key Management and Authentication for Wireless Ad Hoc Networks. Proceedings of the International Conference on Information Technology:Coding Computing,2007:107-111.
    [139]Safdar G A, O'Neill M P. Performance Analysis of Novel Randomly Shifted Certification Authority Authentication Protocol for MANETs. EURASIP Journal on Wireless Communications and Networking,2009:1-11.
    [140]Li R D, Li J, Liu P, et al. On-demand Public-key Management for Mobile Ad Hoc Networks. Wireless Communications and Mobile Computing,2006,6(3):295-306.
    [141]Capkun S, Hubaux J P, Buttyan L. Mobility Helps Peer-to-peer Security. IEEE Transactions on Mobile Computing,2006; 5(1):43-51.
    [142]周南润,万辉.基于分簇的Ad hoc网络分布式认证方案.电子与信息学报,2009,31(9):2247-2252.
    [143]税国军.基于802.11的无线Mesh网络MAC层和网络层协议研究.博士学位论文.北京邮电大学,2008:1-2.
    [144]IEEE 802.11 WG. IEEE Standard 802.11:Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications.1999.
    [145]IEEE 802.16 Standard Group. IEEE 802.16 TM:Broadband Wireless Metropolitan Area Networks[EB/OL]. http://standards.ieee.org/getieee802/802.16.html,2012.3.16.
    [146]IEEE 802.15 Standard Group. IEEE 802.15 TM:Wireless Personal Area Networks[EB/OL]. http://standards.ieee.org/getieee802/802.15.html,2012.3.16.
    [147]Hou Q. A Study on Wireless Mesh Network Security. Dissertation of Master of Science. University of Massachusetts Lowell,2009:16-19.
    [148]Xia W. A Systematic Security Approach in Wireless Mesh Networks. PhD dissertation. Iowa State University,2009:8-9.
    [149]移动Labs无线Mesh网络之关键技术、架构及应用[EB/OL].http://labs.chinamobile.com/community/my_blog/l22/5025,2012.
    [150]Margaret Rouse. Fast Guide to DSL[EB/OL]. http://whatis.techtarget.com/reference/Fast-Guide-to-DSL-Digital-Subscriber-Line,2012.
    [151]Cable Modem原理简介[EB/OL].http://cherry.cs.nccu.edu.tw/-s8541/nii/Default.htm,2012.
    [152]Bandara H M N D, Jayasumana A P. Collaborative Applications over Peer-to-Peer Systems-Challenges and Solutions. Peer-to-Peer Nnetworking and Applications,2012, DOI: 10.1007/s12083-012-0157-3.
    [153]Santhanam L. Integrated Security Architecture for Wireless Mesh Networks. PhD Dissertation. University of Cincinnati,2008:18-19.
    [154]He B. Architecture Design and Performance Optimization of Wireless Mesh Networks. PhD Dissertation. University of Cincinnati,2010:107-109.
    [155]Buttyan L, Dora L. An Authentication Scheme for Qos-aware Multioperator Maintained Wireless Mesh Networks. Proceedings of the 1 st IEEE International Symposium on World of Wireless, Mobile and Multimedia Networks & Workshop,2009:1-6.
    [156]Lin X, Ling X, Zhu H, et al. A Novel Localized Authentication Scheme in IEEE 802.11 Based Wireless Mesh Networks. International Journal of Security and Networks,2008, 3(2):122-132.
    [157]Pack S, Choi Y. Fast Handoff Scheme Based on Mobility Prediction in Public Wireless LAN Systems. IEE Proceedings Communications,2004,151(5):489-495.
    [158]Rigney C, Willens S, Rubens A, et al. Remote Authentication Dial In User Service (RADIUS). IETF RFC 2865,2000.
    [159]Mishra A, Shin M H, Petroni N L, et al. Proactive Key Distribution Using Neighbor Graphs. IEEE Wireless Communications,2004, vol(11):26-36.
    [160]Aura T, Roe M. Reducing Reauthentication Delay in Wireless Networks. Proceedings of the 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks.2005:139-148.
    [161]Chen J J, Tseng Y C, Lee H W. A Seamless Handoff Mechanism for DHCP-based IEEE 802.11 WLANs. IEEE Communication Letters,2007, 11(8):665-667.
    [162]Soltwisch R, Fu X, Hogrefe D, et al. A Method for Authentication and Key Exchange for Seamless Inter-domain Handovers. Proceedings of 12th IEEE International Conference on Networks,2004, vol(2):463-469.
    [163]Lee I, Lee J, Arbaugh W, et al. Dynamic Distributed Authentication Scheme for Wireless LAN-based Mesh Networks. Information Networking. Towards Ubiquitous Networking and Services.1st ed. Berlin:Springer-Verlag Berlin,2008:649-658.
    [164]Shamir A. How to Share a Secret. Communications of the ACM,1979, 22(11):612-613.
    [165]Blakley G R. Safeguarding Cryptographic Keys. Proceedings of the National Computer Conference,1979, vol (48):313-317.
    [166]Desmedt Y, Jajodia S, Redistributing Secret Shares to New Access Structures and Its Application[EB/OL]. http://citeseerx.ist.psu.edu/viewdoc/summary? doi=10.1.1.55.2968, 1997.
    [167]Wong T M, Wang C, Wing j M. Verifiable Secret Redistribution for Archive Systems. Proceedings of the 1st International IEEE Security in Storage Workshop,2002:94-105.
    [168]Feldman P. A Practical Scheme for Non-interactive Verifiable Secret Sharing. Proceedings of the 28th IEEE Annual Symposium on Foundations of Computer Science, 1987:427-437.
    [169]Zhu H, Lin X, Member S, et al. SLAB:Secure Localized Authentication and Billing Scheme for Wireless Mesh Networks. IEEE Transaction on Wireless Communications,2008, 7(10):3858-3868.
    [170]Cao Z, Zhu H, Lu R. Provably Secure Robust Threshold Partial Blind Signature. Science in China Series F:Information Sciences,2006,49(5):604-615.
    [171]Chai Z C, Cao Z F, Lu R X. Threshold Password Authentication against Guessing Attacks in Ad hoc networks. Ad Hoc Networks,2007,5(7):1046-1054.
    [172]Dong X L, Wei L F, Zhu H J, et al. EP2DF:an Efficient Privacy-preserving Date-forwarding Scheme for Service-oriented Vehicular Ad Hoc Networks. IEEE Transactions on Vehicular Technology,2011,60(2):580-591.
    [173]Boudguiga A, Laurent M. Key-escrow Resistant ID-based Authentication Scheme for IEEE 802.11s Mesh Networks. Proceedings of Wireless Communications and Networking Conference,2011:784-789.
    [174]汪义端,赵临龙.中值定理的推广及应用.高等数学研究,2006,9(5):57-59.
    [175]He B, Agrawal D P. An Identity-based Authentication and Key Establishment Scheme for Multi-operator Maintained Wireless Mesh Networks. Proceedings of Mobile Ad Hoc and Sensor Systems,2010:71-78.
    [176]Perkins C. Belding-Royer E. Das S. Ad hoc On-Demand Distance Vector(AODV) Routing. RFC3651,2003.
    [177]Clancy T, Tschofenig H. Extensible Authentication Protocol-Generalized Pre-Shared Key (EAP-GPSK) Method. RFC5433,2009.
    [178]Bhagwat P. Bluetooth:Technology for Short-range Wireless Applications. Internet Computing,2001,5(3):96-103.
    [179]Stajano F, Anderson R. The Resurrecting Duckling:Security Issues for Ad-Hoc Wireless Networks. Proceedings of the 7th International Workshop on Security protocols, 1999, LNCS 1796:172-194.
    [180]Cagalj M, Capkun S, Hubaux J P. Key Agreement in Peer-to-Peer Wireless Networks. Proceedings of IEEE,2006,94(2):467-478.
    [181]Hoeper K, Gong G. Identity-based Key Exchange Protocol for Ad Hoc Networks. Canadian Workshop of Information Theory,2005:127-130.
    [182]Zhang Y, Liu W, Lou W, et al. Securing Mobile Ad Hoc Networks with Certificateless Public Keys. IEEE Transaction on Dependable Secure Computer,2006, 3(4):386-399.
    [183]Liu W, Nishiyama H, Ansari N, et al. A Study on Certificate Revocation in Mobile Ad Hoc Networks. Proceedings of IEEE International Conference on Communications,2011:1-5.
    [184]Housley R, Polk W, Ford, et al. Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List(CRL) Profile. RFC 3280,2002.
    [185]Myers M, Ankney R, Malpani A, et al. X.509 Internet Public Key Infrastructure Online Certificate Status Protocol(OCSP). RFC 2560,1999.
    [186]Crepeau C, Davis C R. A Certificate Revocation Scheme for Wireless Ad Hoc Networks. Proceedings of ACM Workshop on Security of Ad Hoc and Sensor Networks, 2003:54-61.
    [187]Arboit G, Crepeau C, Davis C R, et al. A Localized Certificate Revocation Scheme for Mobile Ad Hoc Networks. Ad Hoc Network,2008,6(1):17-31.
    [188]Clulow J, Moore T. Suicide for the Common Good:A New Strategy for Credential Revocation in Self-organizing Systems, ACM SIGOPS Operating Systems Reviews,2006, 40(3):18-21.
    [189]潘勇,谢磊,徐勇军.一种传感器网络中选择性转发攻击的防御方法.中国专利:200810062842,2008/12/03.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700