基于Ad hoc技术的家庭网络及其安全性研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
家庭网络作为一个为家庭用户提供家庭娱乐、数据传输以及家电控制等智能服务的网络系统,可以实现家庭内部节点之间的互联互通,还可以通过家庭网关接入到广域网。目前,家庭网络的组网技术多达数十种,而宽带无线技术是最适合家庭网络的组网技术。Ad hoc网络是由移动节点构成的,不依赖任何固定基础设施的无线网络。由于不需要固定基础设施的支持,以及迅速部署的特点,Ad hoc网络非常适合通信基础设施不存在或者无法正常使用的环境,其潜在的应用领域非常广泛。移动Ad hoc网络具有在小范围内无需网络基础设施、随时进行组网的特性,有利于组建一个操作简单、组网灵活、价格低廉且范围小的家庭网络。本文以移动Ad hoc组网技术在家庭网络的应用为背景,对家庭网络的分层模型、Ad hoc网络路由协议、Ad hoc家庭网络的安全策略和机制进行了深入研究。
     针对家庭网络组网的业务和服务特点,根据OSI模型,在深入研究数据链路层信道共享技术中MAC层CSMA/CA协议及其DCF机制和MAC层协议的信道利用效率的基础上,提出了一种基于Ad hoc模式的无线家庭网络分层模型,设计出一个用于家庭网络节点间通信的通信子网,包括物理层、数据链路层和网络层,并对物理层传输技术、链路层信道共享技术以及网络层路由技术进行了分析和研究。仿真结果表明,这种网络结构具有即兴组网、操作简单、组网灵活、价格低廉等特点,能够满足家庭网络的需求。
     路由协议是Ad hoc网络的关键技术,也是影响网络整体性能最重要的因素之一。传统的固定网络中,主机之间的连接是固定的,网络采用层次化的体系结构,并具有稳定的拓扑,具有路由器服务、命名服务、目录服务的功能;而在移动Ad hoc网络中没有基站或中心节点,所有节点都是移动的,网络的拓扑结构动态变化,节点间通过无线信道进行连接,没有专门的路由器,节点自身同时需要充当路由器,没有命名服务、目录服务等网络功能。针对传统的路由协议已经不能够适应Ad hoc网络动态变化的拓扑结构的特点,研究了AODV和DSR两种按需路由协议的原理及各自特点。按需路由虽然会增加数据分组因为等待路由建立产生的延时,但由于协议不需要节点周期性地交换路由信息,因而节省了有限的无线资源.这一点在无线通信中尤为重要。在此基础上,提出利用本地化的路由自愈模型对AODV路由进行优化的方法,并将IPv6中采用的选播协议模型引入到Ad hoc家庭网中,设计了基于DSR的选播路由协议A-DSR,以解决自组网由于节点移动而造成路由失效,必须随时对路由情况做出修正的问题。仿真结果表明改进的路由协议算法通过与数据链路层的合作,能够较好地改善路由质量,网络的吞吐率及协议的性能均得到了提高。
     由于Ad hoc网络具有移动、多跳和自组织的特点,可以提供随时随地的连接,从而产生了许多新的服务和应用,但无线链路的不安全本质、高度动态变化的网络拓扑结构和有限的资源也带来了许多新的安全威胁,传统网络的安全解决方案通常已不再完全适合Ad hoc网络。根据家庭网络环境的安全需求,重点讨论可以采用的安全策略和相关机制,并提出了一种适用于Ad hoc家庭网的网络安全体系。由于路由协议对于Ad hoc网络至关重要,所以在Ad hoc网络安全的研究中,安全路由协议也是最活跃的一个领域。本文详细分析了Ad hoc家庭网络的特点和安全威胁,根据Ad hoc与家庭网的安全需求,在掌握公钥密码技术基本原理和对几种应用广泛的公钥密码体制如RSA、ECC、NTRU等算法进行分析的基础上,研究了Ad hoc家庭网络的安全策略和相关机制,提出一种基于NTRU公钥算法与IDEA私钥算法相结合的安全路由机制,设计并实现了一种基于AODV协议的安全路由算法,最后对安全机制中的CA系统进行了构建,采用离线的CA和分布式密钥管理相结合的策略,保证设计的基于Ad hoc技术的家庭网络的安全性。通过仿真分析证明,这种安全路由机制和算法,只增加少量的路由负载和路由获取时延,就可以保证路由协议的完整性和正确性。
     本文首先建立了一种基于Ad hoc模式的无线家庭网络分层模型,然后利用本地化的路由自愈模型对AODV路由进行优化,并将IPv6中采用的选播协议模型引入到Ad hoc家庭网中,设计了基于DSR的选播路由协议A-DSR,提出一种基于NTRU公钥算法与IDEA私钥算法相结合的安全路由机制,设计并实现了一种基于AODV协议的安全路由算法。仿真结果表明,把Ad hoc组网技术用于组建无线移动家庭网络是可行的。
Home network is an intelligentized service network system which can connect the in-house nodes each other, offering consumers entertainments, data transmission and home electric appliances etc. The in-house nodes can enter internet through the house gateway. Broad band wireless technology is the best network construction technology for home networks. Ad hoc network is a wireless network which is composed of locomotive nodes and independent of any immovable basic establishments. Ad hoc network fits the situation well where there are no communication basic establishments or the basic establishments can not be used because of the characteristic that it dos not need the supports of immovable basic establishments. Hence, it has wide potential application domains. Locomotive Ad hoc network can be built without network basic establishments in a small area at any moment, so that it benefits to construct a home network with simple operations, flexibility, low price and small area. Therefore, this dissertation has put forward a wireless home network based on Ad hoc network and research on layer model of home network, Ad hoc network router protocols and the security strategies and mechanism of Ad hoc home network.
     This dissertation has proposed the layer model of wireless Ad hoc home network based on OSI model after it has researched the CSMA/CA protocols and its DCF mechanism of MAC layer in channel share technique in data link layer and channel occupied rate of MAC layer. And it has designed a communication subnet used in communication between nodes of home network, including physical layer, data link layer and network layer, and analyzed and researched on transmission technique in physical layer, channel share technique in data link layer and router technique in network layer. Simulation results show that this kind of network structure has the feature of improvisatorial organizing, simple operations, flexibility, and low price etc, which can satisfy the requirements of home network.
     Router protocols are the key technology of Ad hoc network and one of the most important factors which can influence the performance of the whole network. In conventional immovable networks, connections between host computers are immobile, and the system structure of network is hiberarchy, has a steady topological structure, can provide router service, naming service and catalog service, and can implement relative security strategies. However, in mobile Ad hoc network, there are no base stations or central node, all nodes are locomotive, and its topological structure are dynamic. Nodes are connected by wireless channel. There are no expert routers and the node itself works as a router and it has no functions such as naming service and catalog service. Thus, new router protocols have to be designed because the conventional router protocols can not suit the dynamic topological structure of the Ad hoc network. This dissertation has studied and designed the Ad hoc home network router, especially studied on the optimization of network layers. And it has improved the AODV router based on a local self recover model of router, introduced the multicast protocols model in IPv6 into the Ad hoc home network, and designed A-DSR, the multicast router protocols based on DSR, to improve router quality. Simulation results show that both the throughout and performance of the protocols of Ad hoc home network has been improved.
     Moreover, Ad hoc network has many new services and applications because it is mobile, multi-jump and self-organized and can connect at any area and at any time. But, the insecure inbeing of wireless link route, the high dynamic topological structure of network and limit resources have also bought much new security threats. So, the security solutions to conventional networks do not entirely suit Ad hoc network any more. This dissertation has analyzed characteristics of Ad hoc network and security threats in detail and has proposed the security strategies of Ad hoc home network and relative mechanism based on the security requirements of Ad hoc and home network.
     Security router protocols are a most active domain in the research of Ad hoc network security because router protocols are quite important for Ad hoc network. Presently, the research of Ad hoc network security is still in a preliminary phase, and it is necessary to provide basic security services, authentication, key management and safe route, for networks. This dissertation has put forward a safe route mechanism based on combination of NTRU public-key algorithm and IDEA private-key algorithm and designed and realized it. Finally, this dissertation has constructed the CA system in security mechanism, adopting the strategy of combining off-line CA and distributing key management to ensure home network based on Ad hoc technology work well, be inexpensive, and especially be safe, with definite practical application significance.
引文
1 Corson M S, Macker J. Mobile Ad hoc Networking (MANET): Routing Protocol Performance Issues and Evaluation considerations(R). IETF RFC 2501, 1999
    2 Royer, M. A review of current routing protocols for Ad hoc mobile wireless networks. IEEE Personal Communication Magazine, 1999, 6(2): 46-55
    3何达,瞿玮,周华春.移动互联网技术综述.电信快报. 2007, (11): 16-19
    4彭革新,谢胜利,张剑.战术Ad hoc网络研究.军事通信技术, 2002, 23(3): 34~40
    5祝承武,李鹏.家庭无线局域网管理系统研究与实现.计算机与信息技术. 2007, (11): 59-62
    6钱晓琼.下一代移动无线互联网络的发展趋势.通信技术, 2007, 40(11): 144-146
    7 Macker J, Corson M. Mobile AdHoc networking and the IETF. Mobile Computing and Communication, Review, 1998, 2(1)
    8 Frodigh M, Johansson P, Larsson P. Wireless Ad hoc networking-the art of network ing without a network. Ericsson Review, 2004, 26 (4): 248-262
    9 Stevens, J. SURAN network susceptibilities study, Report Number SRTN-39, November, 1985
    10 John J, Janet D T. The DARPA packet radio network protocol. Proceedings of the IEEE, 1987, 75(1): 21-32
    11 IEEE Standard 802.11-1997, Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications.
    12 Mobile Ad hoc network (MANET) charter[EB/OL]. 2006-06-16, http://www. ietf.org/html. charters/manet-charter.html.
    13孙利民等.移动IP技术.北京:电子工业出版社, 2003, 6-7
    14 Hubaux J P, Gross T, Boudec J Y L, et al. Towards self-organized mobile Ad hoc networks: the tenninodes project. IEEE Communications Magazine, 2001, 39(l): 118-124
    15 Blazevic L, Buttyan L, Capkun S, et al. Self organization in mobile Ad hoc networks: the approach of terminodes. IEEE Communications Magazine,2001, 39(6): 166-175
    16谢新梅,黄俊钦,宋荣方. 4G无线通信系统及其关键技术分析.现代通信, 2003, 24(1): 10-12
    17 Patel G, Dennett S. The 3GPP and 3GPP2 movements toward an all-IP mobile network. IEEE Personal Communications, 2000, 7(4): 62-64
    18 Wireless Networks Laboratory-Cornell University[EB/OL]. 2006-06-16, http://wnl.ece co rnell.edu/
    19 The Mobile Computing And Multimedia Laboratory[ EB/OL].2006-06-16, http://www.cs. umd.edu Projects/mcml/
    20 Ad hoc Networks Research Group [EB/OL]. 2006-06-16, http://www.crhc.uiuc.edu/wireless
    21郑相全等.无线自组网技术实用教程.北京:清华大学出版社, 2004, 6
    22何宝宏,孙明俊.国内外家庭网络技术标准化现状.电信科学,2005(2): 27-30
    23谢希仁.计算机网络(第二版).北京:人民邮电出版社, 2006, 5: 24-33
    24马学文,朱名日,陈从生.智能家庭网络的规范与标准综述.计算机网络世界, 2004(2): 62-65
    25 Corson M S, Macker J, Cirincione G H. Internet-Based Mobile Ad hoc Networking. IEEE Internet Computing, 1999, 3(4): 63-70
    26 Macker J, Park V D, Corson M S. Mobile and Wireless Internet Services: Putting the Pieces Together. IEEE Communication Magazine, June 2001
    27 Larry L, Peterson, Bruce S, Davie.计算机网络.第2版.叶新铭,贾波,吴承勇等.北京:机械工业出版社, 2001:183-203
    28 J Moy. Open Shortest Path First. Internetworking Technologies Handbook, 2003, 2(10): 112-118
    29 Perkins C, Bhagwat P. Highly Dynamic Destination-Sequenced Distance Vector Routing (DSDV) for Mobile Computer. ACM SIGCOMM’94,London. 1994: 234-244
    30 C Chiang. Routing in clustered multihop, mobile wireless networks with fading channel. Proceedings of IEEE Singapore International, 1997, Conference on Network, 1997: 197-211
    31 Murthy S., and Garcia-Luna-Aceves J. J. An efficient routing protocol for wireless networks. ACM Mobile Networks and Applications Journal(MANET), Special Issue on Routing in Mobile Communication Networks, 1996, 1(2): 183-197
    32 D. Johnson, D. Maltz, Yih-Chun Hu. The Dynamic Source Routing Protocol for Mobile Ad hoc Networks (DSR) draft-ietf-manet-dsr-09.txt. INTERNET-DRAFT, IETF MANET Working Group, 2003
    33 D.B. Johnson, D.A. Maltz. Dynamic Source Routing in Ad hoc Wireless Networks. Kluwer Academic. Mobile Computing. 1996:153-181
    34 C. Perkins, Elizabeth M., Belding-Royer, Samir R., Das. Ad hoc On-Demand Distance Vector (AODV) Routing draft-ietf-manet-aodv-13.txt. INTERNET-DRAFT, IETF MANET Working Group, 2003
    35 C. Perkings, Royer E. Ad hoc on Demand Distance Vector Routing Algorithm for Mobile Wireless Networks. The 2nd IEEE Workshop on Mobile Computing Systems and Applications, New Orleans. 1999: 90-100
    36 C.-K. Toh. Associativity based routing for Ad hoc mobile networks. Wireless Personal Communications Journal, Special Issue on Mobile Networking & Computing Systems, 1997, 4(2): 103-139
    37 V.D. Park, M.S. Corson. A Highly Adaptable Distributed Routing Algorithm for Mobile Wireless Networks. IEEE INFOCOMM’97, Kobe, Japan. 1997, 3: 1405-1413
    38史美林,英春.自组网络路由协议综述.通信学报, 2001, 22(11): 93-103
    39 Lee S-J, Toh C-K, Gerla M. A simulation study of table-driven and on-demand routing protocols for mobile Ad hoc networks. IEEE Network, 1999, 23(4): 48-53
    40 R. Jain, A. Puri, R. Sengupta. Geographical Routing Using Partial Information for Wireless Ad hoc Networks. IEEE Personal Communication, 2001, 8(1): 48-57
    41刘伟,张剑. Ad hoc网络的QoS保障机制.移动通信, 2006, (10): 89-91
    42 Sun Baolin, Li Layuan. Distributed QoS multicast routing protocol in ad hoc networks. 2006, 17(3): 692-698
    43赵彦,张基温,曹建林等.一个Ad Hoc网络中的组合QoS路由协议.微计算机信息. 2006, 22(9): 110-112
    44 A. Menezes, P. Van Oorschot, S.Vanstone. Handbook of Applied Cryptography. CRC Press, 1996
    45 W. Stallings. Network and Internetwork Security. IEEE Press, 2nd edition, 1995
    46 G. Stoneburner. Underlying technical models for information technology security Recommendations of the National Institute of Standards and Technology, NIST Special Publication 8000-33, December 2001.
    47 L. Zhou, Z.J. Hass. Securing Ad hoc networks. IEEE Network Magazine, 1999, 13 (6)
    48 J-P. Hubaux, L. Buttydn, S. Capkun. The quest for security in mobile Ad hoc networks. ACM MobiHoc 2001, 2001: 146-155
    49 A. Shamir. How to share a secret. Communications of ACM, 1979, 22(11): 612-613
    50 H. Luo, S. Lu. Ubiquitous and robust authentication services for Ad hoc wireless networks. Technical Report 200030, UCLA Computer Science Department 2000
    51郑少仁,王海涛等. Ad hoc网络技术.北京:人民邮电出版社, 2005
    52王金龙,王呈贵. Ad hoc移动无线网络.北京:国防工业出版社, 2004, 7-11
    53 Joe Mitola. Software Radio: Survey, Critical Evalution and Future Direction.Proceeding of the National Telesystems Conference, IEEE Press, 1992, 5: 15-23
    54程永志.超宽带无线技术的应用前景分析.中国新通信, 2008, (1): 70-72
    55楚政,谢飞.超宽带无线通信技术的发展.电信科学. 2007, (11): 10-13
    56 IEEE Std 802.11-1997. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications. 1997
    57 IEEE Std 802.11b-1999. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Higher-Speed Physical Layer Extension in the 2.4GHz Band. 1999
    58 IEEE Std 802.11a-1999. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: High-speed Physical Layer in the 5 GHZ Band. 1999
    59 IEEE Std 802.11g-2003. Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications: Amendment 4: Further Higher Data Rate Extension in the 2.4 GHz Band. 2003
    60 Bianchi G. Performance Analysis of the IEEE 802.11 Distributed Coordination Function. IEEE Journal on Selected Areas in Communications, 2000, 18(3)
    61 Vbharghavan. Performance evaluation of algorithm for wireless medium access. Proc. IEEE Performance and Dependability Symposium'98, Raleigh, NC, 1998.8
    62 CAO Chun-sheng, LI Feng, ZHANG Wei-dong. A Performance Comparison of Two Real Time WLAN MAC Protocols. Journal of Donghua University(English Edition). 2007, 24(5): 637-640
    63蔡一兵;李海波;李忠诚;谢高岗.移动自组网基于邻居变化率稳定路径选择方法.软件学报, 2007, 18(3): 681-692
    64 HONG Liang, HONG Fan, FU Cai. Defending Against Wormhole Attack in OLSR. Geo-spatial Information Science. 2006, 9(3): 229-233
    65 Ogier R G, Templin F L, Lewis M G. Topology Dissemination Based on Reverse-Path Forwarding (TBRPF). IETF RFC 3684, February 2004
    66曹常义,程青松. Ad hoc技术与WMANET网络体系结构.通信世界, 2003(1): 43-45
    67江连山,陈伟平.无线局域网MAC层信道利用效率分析.现代电子技术, 2006, 4
    68冯美玉,程胜. Ad hoc网络中自愈路由协议研究.北京邮电大学学报, 2005, 28(2)
    69余旭涛,毕光国,王霄峻,张在琛. Ad hoc网络按需路由协议的改进.计算机学报. 2004, 27(6): 838-844
    70 D.B.Johnson, D.A.Maltz. Dynamic Source Routing in Ad hoc Wireless Networks, Mobile Computing. Editors: T. Imielinski and H.F.Korth (Kluwer Academic Publishers,1996), ch5, 153-181
    71 S.J. Lee, M. Gerla, C.-C. Chiang. On-Demand Multicast Routing Protocol, In Proceedings of IEEE WCNC’99, New Orleans, LA, 1999: 1298-1304
    72 Yufang Zhu. PRO-ACTIVE CONNECTION MAINTENANCE IN AODV MAODV. M. Sc. Thesis, School of Computer Science, Carleton University, August 2002
    73 C. Partridge, T. M endez, W.Milliken. Host Anycasting SerVice, RFC 1546, IETF, Nov. 1993
    74周爱东,李松年,钟亦平,张世永.基于Ad Hoc网络Anycast机制的应用与研究.计算机应用与软件. 2007, 24(1): 10-11
    75 Scott Weber, Liang Cheng. A Survey of Anycast in IPv6 Networks. IEEE Communications Magazine, January. 2004, :127~132
    76 WANG Xiao-nan, QIAN Huan-yan. A Analysis and Design of Anycast Service on Application Layer in IPv6. Journal of Guangxi Normal University(Natural Science Edition). 2007, 25(2): 21-25
    77史景伦,张凌,常恒. Ad hoc网络中的Anycast路由算法.计算机工程, 2003, 29(13): 43-45
    78 Subramanian Swaminathan, Jinye Huo and Fang Liu. An Anycast Routing Protocol for Ad-Hoc Networks, http://www.es.ucsb.edu/ebelding/
    79 Young-Bae Ko,Nitin Vaidya.Anycasting and Geocasting in Mobile Ad-Hoc Networks. http://citeseer.nj.nec.com/ko00Anycasting.html
    80 V. Park, J. Macker.Anycast Routing for Mobile Networking. Pr oc.IEEE MILCOM 99, Nov.1999
    81 V. Park, J. Macker. Anycast Routing for Mobile SerVices. Proc. Conference on Information Sciences and Systems(CISS)'99, 1999
    82 Vivek Gulati, Aman Garg, Nitin Vaidya. Anycast in Mobile Ad hoc Networks, http://ee.tamu.edu/Vivekgu
    83 C. Intanagonwiwat, D. DeLucia.The sink-based Anycast Routing Protocol for Ad hoc S ensor Networks. Technical Report, 99-698, Department of Computer Science, USC
    84王建新,邓曙光,陈松乔.移动自组网络中一种基于选播策略的路由恢复方法.通信学报, 2003, 24(10): 172-176
    85 BALLANI H, FRANCIS P. Towards a global IP Anycast service. ACM SIGCOMM Communication Review. 2005, 35(4) :301-312
    86 YAN Wei, NI Lionel. Manycast in Mobile Ad hoc Networks. Journal of Software. 2005, 16(9): 1647-1660
    87李玉翠等.无线网络数据安全模型研究及实现.现代电子技术, 2006, (17): 38-41
    88李庆超,邵志清.无线网络的安全架构与入侵检测的研究.计算机工程, 2005, 31(3): 143-145
    89冯军,陈允锋. Ad hoc网络安全与攻击探讨.通信对抗. 2007, (1): 59-64
    90 L. Zhou, Z. J. Hass. Securing Ad hoc Networks. IEEE Networks, 1999, 13(6): 24-30
    91 J. Kong, P. Zerfos, H. Luo, S. Lu, L. Zhang. Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. IEEE, International Conference on Network Protocols. 2001: 251-260
    92 H. Luo, P. Zerfos, J. Kong, S. Lu, L. Zhang. Self-securing Ad hoc Wireless Networks. IEEE, Proceedings ISCC 2002 7th International Symposium on Computers and Communications. 2002: 567-574
    93 A. Herzberg, S. Jarecki, H. Krawczyk, M. Yung. Proactive Secret Sharing or: How to Cope with Perpetual Leakage. Lecture Notes in Computer Science, Advances in Cryptology. 1995: 339-352
    94 YANG Yi, WU Chuan-Kun. A tree hierarchy security ad-hoc networking routing model. Journal of the Graduate School of the Chinese Academy of Science. 2007, 24(1): 99-105
    95 Hong Fan, Hong Liang, Fu Cai. Secure OLSR. Proceedings of the 19th International Confer-ence on Advanced Information Networking and Applications. Taipei,China. 2005, 2 (1) :713-718
    96 Papadi mitratos P, Haas Z J. Secure routing for mobile AdHoc networks . Proceedings of the SCS Communication Net-works and Distributed Systems Modeling and Si mulationConference(CNDS 2002 ). 2002, :1-13
    97 Koukal M, Bestak R. Architecture of IP multimedia subsystem .Proc.of the48th Int’l Symp.ELMAR-2006on Multimedia Signal Processing and Communications. 2006, :323-326
    98陈婕,鄂洁.无线自组网的安全探讨.软件导刊. 2007, (19): 92-93
    99 Lauter K. The advantages of ellipticcurve cryp- tography for wireless security. IEEE Wireless Communications, 2004, 11(1) :62-67
    100 YU Jia, KONG Fan-yu, LI Da-xing. Verifiable Secret Redistribution for Proactive Secret Sharing Schemes. Journal of Shanghai Jiaotong University. 2006, E-11(2): 236-241
    101陈原,肖国镇,王育民.对陷门单向函数加密模型的新思考.电子学报. 2005, 33(4): 752-754
    102 R.L. Rivest, A. Shamir, L. Adleman. A Method for Obtaining Digital Signatures and Public-key Cryptosytems. Communications of the ACM,1978, 21(2): 120-126
    103 R.L. Rivest, A. Shamir, L. Adleman. On Digital Signatures and Public Key Cryptosystems. MIT Laboratory for Computer Science, Technical Report, 1979
    104 T. Elgamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Information Theory, IEEE, 1985, 31(4): 469-472
    105 T. Elgamal. A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms. Advances in Cryptology—CRYPTO’84. New York: Springer-Verlag, 1985: 10-18
    106 D.M. Gordon. Discrett logarithm Using the Number Sieve. Preprint, 1991
    107 QIN Yanlin; WU Xiaoping. A New Digital Multilevel Proxy Signature Scheme Based on Elliptic Curve Cryptography. Wuhan University Journal of Natural Sciences. 2006, 11(6): 1704-1706
    108 N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, 1987, 48(177): 203-209
    109 XIA Xiang-sheng, HONG Fan, GENG Yong-jun, CUI Guo-hua. Efficient Dynamic Threshold Group Signature Scheme Based on Elliptic Curve Cryptosystem. Journal of Southwest Jiaotong University(English Edition). 2008, 16(1): 18-23
    110 MU Ning-bo, HU Yu-pu, OU Hai-wen. Study on the Decryption Failures of NTRU. Information Security and Communications Privacy. 2007, (8): 66-69
    111端木庆峰,王衍波等. NTRU公钥密码体制的实现与分析.解放军理工大学学报, 2004, 5(1): 39-44
    112杨铭,曹云飞. NTRU的应用前景分析与展望.信息安全与通信保密. 2007, (8):36-38
    113 Yao Jun, Zeng Guihua. Enhanced NTRU cryptosystem eliminating decryption failures. Journal of Systems Engineering and Electronics. 2006, 17(4): 890-895
    114李美霞,方云飞. LLL算法及应用.重庆职业技术学院学报. 2007, 16(2): 157-159
    115 J. Hoffstein, N. Graham, J. Pipher, J. Silverman. NSS: An NTRU Lattice-Based signature Scheme. Advanced in Cryptology-Eurocrypt'01, LNCS, Springer-Verlag, 2001, .2045: 123~137
    116 J. Hoffstein, N. Graham, J. Pipher, J. Silverman, Enhanced Encoding and Verification Methods for NTRU Signature Scheme. NTRU Technical Note. 2001, 232: 223-244
    117李敏. NTRU数字签名体制的发展研究.西华大学学报(自然科学版). 2006, 25(4): 21-23
    118 J. Hoffstein, N. Graham, J. Pipher, J. Silverman, W. Whyte. NTRUSign digital Signatures: Using the NTRU Lattice Preliminary Draft 2. A vailable from http://www.ntru.com
    119 J. Hoffstein, N. Graham, J. Pipher, J.Silverman, W. Whyte. NTRUSign: digital Signatures Using the NTRU Lattice, M Joye ed, CT-RSA'03, 2003. Lecture Notes in Computer Science, Springer-Verlag. 2003, 2612: 122~140
    120史伟奇,张波云. T PKI安全性分析.计算机技术与发展. 2007, 17(6): 166-169
    121 Sui Aifen, Lucas C.K.Hui, Yang Yixian, K.P.Chow. ELLIPTIC CURVE CRYPTOGRAPHY BASED AUTHENTICATED KEY AGREEMENT WITH PRE-SHARED PASSWORD. Journal of Electronics(China). 2005, 22(3): 268-272
    122 Cooper M,DzambasowY, Hesse P. Internet X 509Public Key Infrastructure: Certification Path Building[EB/OL] .2005
    123 A. Shamir. How to Share a Secret. Communications of the ACM, 1979, 22(11): 612-613
    124 Y Desmedt, Y Frankel. Threshold Cryptosystems. CRYPTO’89. Berlin: Springer-Verlag, 1990: 301-307
    125 Y Desmedt, Y Frankel. Shared Generation of Authenticators and Signatures. CRYPTO’91. Berlin: Springer-Verlag, 1991: 457-469
    126 Y Frankel,Y Desmedt. Parallel Reliable Threshold Multi-signature[EB/OL]. Http://citeseer.nj.nec.com/franke192parallel.html. Technical Report TR-92-04-02, Dept. of EECS, University of Wisconsin-Milwaukee, 1992
    127 Y Desmedt. Threshold Cryptography. European Transactions on Telecommunications, 1994, 5(4): 449-457
    128 R Gennaro, S Jarecki, H Krawczyk, et al. Robust Threshold DSS Signatures. In: Lecture Notes in Computer Science. Advances in Cryptology- EuroCrypt’96. Berlin:Spinger-Verlag, 1996: 354-371
    129 V Shoup. Practical Threshold Signatures. In: Lecture Notes in Computer Sciece. Advances in Cryptology-EuroCrypt 2000. Berlin:Spinger-Verlag, 2000: 207-220
    130 Y Frankel, P Gemmell, P MacKenzie, M Yung. Optimal Resilience Proactive Public-Key Cryptosystems. 38th Annual Symposium on Foundations of Computer Science. New York: IEEE Press, 1997: 381-393
    131 Y Frankel, P Gemmell, P MacKenzie, M Yung. Proactive RSA. CRYPTO’97. Lecture Notes in Computer Science, Berlin: Springer Verlag. 1997: 440-452
    132 A Herzberg, S Jarecki, H Krawczyk, M Yung. Proactive Secret Sharing or How to Cope with Perpetual Leakage. The 15th Annual International Cryptology Conference-Cryptology-Crypto’95. Heidelberg: Springer-Verlag, 1995: 457-469
    133 Lidong Zhou, Zygmunt J Haas. Securing Ad hoc Networks. IEEE Network, 1999, 13(6): 24-30
    134 Lidong Zhou, F Schneider, R Van Renesse. Coca: A secure Distributed Online Certification Authority. ACM Transactions on Computer Systems, 2002, 20(4), 329-368
    135 J Kong, P Zerfos, H Luo, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad hoc Networks. 2001 International Conference on Network Protocols ICNP. Washington: IEEE Computer Society, 2001: 251-260
    136 H Lio, P Zerfos, J Kong, et al. Self-securing Ad hoc Wireless Networks. Seventh International Symposium on Computers and Communication-ISCC 2002, Los Alamitos: IEEE COMPUTER SOC, 2002: 567-574
    137孔鸿滨,刘惟一.一种基于PGP和信息隐藏技术的信息加密方法.网络安全技术与应用. 2007, (1): 85-89
    138 Jean-Pierre Hubaux, Levente Buttyan, Srdjan Capkum. The Quest for Security in Mobile Ad hoc Networks. The 2001 ACM Symposium on Mobile Ad hoc Networking and Computing. New York: Association for Computing Machinery, 2001: 146-155
    139 Srdjan Capkum, Levente Buttyan, Jean-Pierre Hubaux, et al. Self-Organized Public-Key Management for Mobile Ad hoc Networks. IEEE Transactions on Mobile Computing, 2003, 2(1): 52-64
    140 Tuomas Aura, Silja Maki. Towards a Survivable Security Architecture for Ad–Hoc Networks. In: Lecture Notes in Computer Science. 9th International Security Protocols Workshop. Berlin: Springer, 2001: 63-73
    141 Ruidong Li, Jie Li, Hisao Kameda, et al. Localized Public-Key Management for Mobile Ad hoc Networks. 2001 Global Telecommunications Conference—GLOBECOM’04. New York: IEEE, 2004: 1281-1289

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700