移动自组网络中安全组播关键技术的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,由于移动自组网络应用于视频会议、学术交流、灾难救援和战场军事指挥等需多方通信和大量节点合作的场合,组播技术已成为移动自组网络研究领域中一个新的热点。然而,移动自组网络固有的动态性、资源受限和无网络基础设施等特性使其较传统网络更容易受到攻击,而传统的网络安全设施不能很好地适用于移动自组网络,因此,如何保证移动自组网络中组播的安全性已经成为一个迫切需要解决的问题。
     本文对移动自组网络中安全组播关键技术进行了深入研究,主要包含以下内容:
     (1)首先深入分析了移动自组网络中已有组密钥管理方案的问题和不足,并提出一种基于门限秘密共享的安全组密钥协商协议——TNSGKAP。该协议无需控制中心,所有成员基于门限秘密共享机制协商生成和更新组密钥,提高了方案的效率和安全性,并能很好地适应拓扑频繁变化的MANET环境。基于双线性对和椭圆曲线密码体制进一步提高了组密钥生成和更新的效率,同时组成员能够对接收的子密钥份额和组密钥份额进行有效认证,增加了方案的安全性。针对组密钥不一致造成节点孤立问题,提出基于组密钥服务中心(Group Key Service Center,GKSC)的一致性管理算法,有效解决了此问题,且基于GKSC的优化算法进一步减少了组密钥生成和更新过程中的通信和计算开销。
     (2)提出一种安全高效的簇组密钥管理方案——SEGKM。SEGKM基于提出的高性能层簇式CCQn网络模型,有效地减少了组密钥协商过程中的秘密贡献交互开销,且增加了协议的灵活性、可扩展性和容错性。针对A-GDH和TGDH等协议中组密钥更新发起者可能引起的安全隐患问题,设计了安全高效的签密和门限联合签名方案,确保簇首节点不能控制簇组密钥的生成和更新,增加了方案的安全性。SEGKM由秘密分发中心构造门限秘密共享,进一步提高了方案的效率。
     (3)在分析和研究传感器网络中已有组播源认证协议不足的基础上,给出了基于PKC的WSN安全协议研究进展,并提出基于身份的高效组播源认证协议——EMAP和EMAP-P。EMAP和EMAP-P协议分别具有消息恢复和部分消息恢复功能,可有效缩短签名长度,减少协议的通信开销和计算量,克服公钥密码体制开销大的缺点,更好地适用于资源受限的传感器等自组网络环境。
     (4)针对移动自组网络中组播路由协议设计面临的诸多挑战,提出了具有QoS保证的安全组播路由协议——SQMRP。SQMRP利用核心骨干网作为所有组播组的核心,每个组播组成员通过构建最短路径树与最优核心节点连接,以此提高了协议效率和健壮性,使之能很好地适应MANET拓扑频繁变化等特性。其中,核心骨干网基于交叉立方体结构构造,可进一步提高协议的容错性。在研究MANET流量特性的基础上,提出基于自相似特性的链路测量模型。模型中使用小波分析方法估计自相似参数,并基于此参数对网络性能进行测量,提高了测量精度,同时以测量结果作为QoS路由约束条件,优化了路由选择,有效保证了组播路由协议的QoS需求,且提出抖动因子等机制进一步完善了SQMRP协议。为确保协议的安全性,改进Ariadne协议安全机制,且提出基于初始密钥的身份识别机制,有效抵御了篡改、伪造和合谋等恶意攻击。
     (5)研究了串空间模型,对上述提出的TNSGKAP、SEGKM和SQMRP方案分别进行了形式化分析,验证了它们的安全性和正确性,并在随机预言模型下证明了EMAP和EMAP-P协议在适应性选择消息攻击和身份攻击下是存在性不可伪造的。同时,通过比较分析,分别验证了上述四种方案的性能功效。
With more and more mobile ad hoc networks being applied to the multi-party communication and multi-node cooperative environments such as conference, academic, disaster relief and battlefields in recent years, multicast is a very hot area of mobile ad hoc networks and attracts attentions of many researchers. Meanwhile, mobile ad hoc networks are more vulnerable to attacks than stationary network due to its intrinsic properties such as the dynamic topology, node resource constraints and not any fixed infrastructure. Since the traditional network security facilities are not suitable to MANET, the security problem becomes the decisive factor for practical application of multicast techniques in MANET.
     The research works presented in this dissertation mainly focus on key techniques of secure multicast in mobile ad hoc networks.
     First of all, this dissertation extensively studies existent group key management schemes in mobile ad hoc networks and a secure group key agreement protocol based on threshold secret sharing (TNSGKAP) is proposed in order to overcome the drawback of existent schemes. TNSGKAP does not require a trusted dealer and only runs an interactive protocol to generate group sharing secret key among n parties. The protocol can adapt to topological change automatically and increase the security of the protocol. The applications of ECC and bilinear pairing improve the performance of group key generation algorithm and the verifications of the shares of sub-secret and group secret further enhance the security of the protocol. In the scheme, group rekeying and group key consistency management algorithms based on group key service center (GKSC) are also proposed, which can effectively reduce communication and computation overheads of the protocol and avoid the occurrence of isolated nodes caused by the group key inconsistency.
     Secondly, a secure and efficient group key management scheme (SEGKM) is proposed. SEGKM is based on the cluster-based CQn model (CCQn) that effectively reduces communication overhead and improves the flexibility, scalability and fault-tolerance of the protocol. Efficient signcryption and threshold signature schemes are also proposed and the verifications of the shares of sub-secret and group secret based on this scheme eliminate the security shortcomings of A-GDH and TGDH and enhance the security of the protocol. SEGKM uses the secret distribution center to generate group sharing secret key among n parties and further increases the performance and security of the scheme.
     Thirdly, in order to overcome the drawback of the existent multicast source authentication protocol in wireless sensor networks (WSN), the PKC-based services for WSN are explored and an efficient ID-based multicast authentication protocol is presented. The protocol with message recovery provides the feature that the message is recoverable from the signature and hence the communication and computation overheads of the protocol have been reduced greatly. The performance analysis results show that the proposed scheme can effectively reduce resource cost, adapt the characteristics of WSN and is clearly superior to the HESS, Zhang and BLS protocols.
     Fourthly, great challenges to designing the secure multicast routing protocol based on QoS have been brought because of the characteristics of MANET such as node resources constraints. In this dissertation, the characteristics of wireless network traffic are analyzed and a link prediction model based on self-similarity and a secure QoS-based multicast routing protocol (SQMRP) are respectively put forward. A core election algorithm in SQMRP is presented and used to generate a crossed cube-connected core network. The core network is the core of all multicast groups and connects each multicast group member using SPT. Therefore, the performance of SQMRP has been improved, which can adapt to the characteristics of MANET such as the dynamic topology. SQMRP estimates Hurst parameters by wavelet analysis, measures network traffic by Hurst parameters and solves measurement problems of multi-constraint QoS routing. SQMRP optimizes routing selection, enhances measure accuracy and provides the guarantee of QoS. Routing protocol design and routing optimization policy based on jitter factor and so on are also discussed. In order to guarantee the security of the protocol, a security scheme based on improved Ariadne is presented, which can effectively withstand the tampering attack, forgery attack and conspiracy attack, etc.
     Finally, strand spaces model is used to prove respectively the correctness and security of TNSGKAP, SEGKM and SQMRP. EMAP and EMAP-P are also proved secure against existential forgery under adaptive chosen message and ID attack in the random oracle model. The performance analysis and simulation results show that the above proposed schemes can effectively reduce resource cost, adapt the characteristics of MANET and is clearly superior to the existing protocols.
引文
1. Jubin J, Tornow J D. The DARPA packet radio network protocols [J]. Proc. IEEE,1987,75(1):21-32.
    2. Davies B H, Davies T R. The application of packet switching techniques to combat net radio [J]. Proc. IEEE,1987,75(1):43-45.
    3. Perkins C E. Ad hoc networking [M]. London: Addison-Wesley,2001,8-23.
    4. Tsai H M, Pang A C, Lin Y C, et al. RT-MuPAC:A new multi-power architecture for voice cellular networks [J]. Computer Networks,2005,47(1):105-128.
    5. Faccin S M, Wijting C, Kenckt J, et al. Mesh WLAN networks:concept and system design [J]. IEEE Wireless Communication,2006,13(2):10-17.
    6. Goldsmith A J. Design challenges for energy-constrained ad hoc wireless networks[J]. IEEE Wireless Communications,2002,9(4):8-27.
    7. Kiess W, Mauve M. A survey on real-world implementations of mobile ad-hoc networks [J]. Ad Hoc Networks,2007,5(3):324-339.
    8. Li L Y, Li C L. A QoS multicast routing protocol for mobile ad-hoc networks [A]. ITCC'05: Proceedings of the International Conference on Information Technology: Coding and Computing [C], Las Vegas, USA,2005,609-614.
    9. Chen Y S, Ko Y W, Lin T L. A lantern-tree-based QoS multicast protocol for wireless ad-hoc networks [A]. Proceedings of 11th International Conference on Computer Communications and Networks [C], Miami, Florida,2002,242-247.
    10. Samba S, Yang Z K, He J H. A survey on mobile ad hoc wireless network [J]. Information Technology,2004,3(2):168-175.
    11. Giordano S. Mobile ad-hoc networks [M]. New York:Addison-Wesley,2002,370-391.
    12. Grunenberger Y, Heusse M, Rousseau F, et al. Idle sense: An optimal access method for high throughput and fairness in rate diverse wireless LANs [A]. Proceedings of the Conference on Applications, Technologies, Archiectures, and Protocols for Computer Communications (SIGCOMM '05) [C], Philadelphia, Pa, USA,2007,121-132.
    13. Toh C K. Ad hoc mobile wireless networks protocols and systems [M]. Indianapolis: Prentice Hall PTR,2002,77-101.
    14. Freebersyser J A, Leiner B. A DcD perspective on mobile ad hoc networks [M]. Boston:Addison Wesley,2001,29-51.
    15. Siegel N, Hall D, Walker C, et al. The tactical Internet graybeard panel briefings [EB/OL]. http://www.ado.army.mil/Briefings/Taet%20Intenet/index-htm,1997.
    16. Yang H, Shu J, Meng X Q, et al. SCAN:Self-organized network-layer security in mobile ad hoc networks [J]. IEEE Journal of Selected Areas in Communications,2006,24(2):261-273.
    17. Djenouri D, Khelladi L, Badache N. A survey of security issues in mobile ad hoc and sensor networks [J]. IEEE Communications Surveys and Tutorials,2005,7(4):2-28.
    18.易平,蒋嶷川,张世永,钟亦平.移动Ad Hoc网络安全综述[J].电子学报,2005,33(5):893-899.
    19. Djenouri D, Khelladi L, Badache A N. A survey of security issues in mobile ad hoc and sensor networks [J]. Communications Surveys & Tutorials,2005,7(4):2-28.
    20. Yang P L, Zheng S R. Security management in hierarchical ad hoc network [A]. International Conferences on Info-tech and Info-net [C], New York,2001,642-649.
    21.王海涛,王晓明Ad Hoc网络的安全问题综述[J].计算机安全,2004,7:26-30.
    22. Hu Y C, Perrig A, Johnson D B. Packet leashes: A defense against wormhole attacks in wireless ad hoc networks [A]. Proceedings of the 22th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2003) [C], San Francisco, CA,2003,1976-1988.
    23. DeCouto D S J, Aguayo D, Bicket J. A high-throughput path metric for multi-hop wireless routing [J]. Wireless Networks,2005,11(4):419-434.
    24. Marina M K, Das S R. Ad hoc on-demand multipath distance vector routing [J]. Wireless Communications and Mobile Computing,2006,6(7):148-155.
    25. Qayyum A, Viennot L, Laouiti A. multipoint relaying: an efficient technique for flooding in mobile wireless networks [A].35th Annual Hawaii International Conference on System Sciences (HICSS'2001) [C], Hawaii, USA,2001.
    26. Liang B, Haas Z J. Hybrid routing in ad hoc networks with a dynamic virtual backbone [J]. IEEE Transactions on Wireless Communications, New York,2006,5(6):1392-1405.
    27. Corner M, Noble B. Zero-interaction authentication [A]. Proceedings of the 8th Annual International Conference on Mobile Computing and Networking [C], Atlanta, Georgia, USA:ACM Press,2002, 1-11.
    28.徐邦海.移动自组网络环境下密钥管理及安全组播研究[D].西北工业大学,2006.
    29. Kaliaperumal S. Securing authentication and privacy in ad hoc partitioned networks [A]. International Symposium on Applications and the Internet [C], Orlando, FL,2003,354-357.
    30. Venkatraman L, Agrawal D P. A novel authentication scheme for ad-hoc networks [A]. Proceedings of IEEE Wireless Communications and Networking Conference (WCNC 2000) [C], Chicago, USA, 2000,3:1268-1273.
    31. Kyasanur P, Vaidya N H. Detection and handling of MAC layer misbehavior in wireless networks [A]. Proceedings of the 2003 International Conference on Dependable Systems and Networks [C], San Francisco, CA,2003,173-182.
    32. Kyasanur P. Selfish misbehavior at medium access control layer in wireless networks [D]. University of Illinois at Urbana-Champaign,2003.
    33. Mackenzie A B, Wicker S B. Game theory and the design of self-configuring [J]. Adaptive Wireless Networks,2000,39(11):126-131.
    34. Lai W K, Hsiao S Y, Lin Y C. Adaptive backup routing for ad-hoc networks [J]. Computer Communications,2007,30(2):453-464.
    35. Griffin S, DeCleene B, Dondeti L, et al. Hierarchical key management for mobile multicast members [R]. Technical Report, Northrop Grumman Information Technology,2002.
    36.刘小虎.安全组播中的组密钥管理算法研究[D].中国科学技术大学,2006.
    37. Lao L, Cui J H. Reducing multicast traffic load for cellular networks using ad hocnetworks [J]. IEEE Transactions on Vehicular Technology,2006,55(3):822-830.
    38. Royer E M. Multicast ad hoc on-demand distance vector (MAODV) routing [S]. Internet Draft, Draft-IETF-MANET-MAODV-00.txt,2000.
    39. Gerla M, Lee S J, Su W. On-demand multicast routing protocol (ODMRP) for ad hoc networks [S]. Internet Draft, Draft-IETF-MANET-ODMRP-02.txt,2000.
    40. Wu C W, Tay Y C. AMRIS:A multicast protocol for ad hoc wireless networks [A]. Proceedings of the IEEE Military Communications Conference (MILCOM 1999) [C], Atlantic, NJ,1999,25-29.
    41. Devarapalli V, Sidhu D. MZR: A multicast protocol for mobile ad hoc networks [A]. IEEE International Conference on Communications (ICC 2001) [C], Helsinki, Finland,2001,886-891.
    42. Jetcheva J G, Johnson D B. The adaptive demand-driven multicast routing protocol for mobile ad hoc networks (ADMR) [S]. Internet Draft, Draft-JETCHEVA-MANET-ADMR-00.txt,2001.
    43. Xie J, Nandi S, Gupta A K, et al. Gateway-based multicast protocol:a novel multicast protocol for mobile ad hoc networks [J]. IEE Proceedings-Communications,2005,152(6):811-820.
    44. Bhatia R, Li L, Luo H Y, et al. ICAM:Integrated cellular and ad hoc multicast [J]. IEEE Transactions on Mobile Computing,2006,5(8):1004-1015.
    45. Kaya T, Lin G, Noubir G, et al. Secure multicast groups on ad hoc networks [A]. Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks [C], New York:ACM Press,2003, 94-102.
    46. Ramkumar M, Memon N. An efficient key predistribution scheme for ad hoc network security [J]. IEEE Journal on Selected Areas of Communication,2005,23(3):611-621.
    47. Preetida V J. Security within ad hoc networks [A]. Proceedings of the Pioneering Advanced Mobile Privacy and Security (PAMPAS) Workshop [C], London,2002.
    48. Lazos L, Poovendran R. Energy-aware secure multicast communication in ad-hoc networks using geographic location information [A]. Proceedings of IEEE International Conference on Acoustics Speech and Signal Processing (ICASSP'03) [C], Hong Kong, China,2003,4:201-204.
    49. Chiang T C, Huang Y M. Group keys and the multicast security in ad hoc networks [A]. Proceedings of the 2003 IEEE International Conference on Parallel Processing Workshops [C], Kaohsiung, Taiwan, 2003,385-390.
    50. Zhu S, Setia S, Xu S, et al. GKMPAN:An efficient group rekeying scheme for secure multicast in ad-hoc networks [A]. Proceedings of International Conference on Mobile and Ubiquitous Systems: Networking and Services (MOBIQU1TOUS'04) [C], Boston, Massachusetts, USA,2004,42-51.
    51. Moharrum M, Mukkamala R, Eltoweissy M. CKDS:An efficient combinatorial key distribution scheme for wireless ad-hoc networks [A]. Proceedings of IEEE International Conference on Performance, Computing, and Communications (IPCCC'04) [C], Phoenix, Arizona,2004,631-636.
    52. DiPietro R, Mancini L V, Law Y W, el al. LKHW:A directed diffusion-based secure multicast scheme for wireless sensor networks [A]. Proceedings of International Conference on Parallel Processing Workshops (ICPPW'03) [C], Kaohsiung, Taiwan,2003,397-407.
    53.戴琼海,覃毅力.组播通信的访问控制和密钥管理[J].电子学报,2002,30(12):2020-2023.
    54.陈慧,熊光泽,刘璟.组播分组数据源鉴别综述[J].计算机科学,2004,31(5):27-30.
    55.徐明伟,董晓虎,徐恪.组播密钥管理的研究进展[J].软件学报,2004,15(1):141-150.
    56. Rosario G, Stanislaw J, Hugo K. Robust threshold DSS signatures [J]. Information and Computation, 2001,164(1):54-84.
    57. Atrey P K, Yan W Q, Kankanhalli M S. A scalable signature scheme for video authenticatio [J]. Multimedia Tools and Applications,2007,34(1):107-135.
    58. Smid M, Barker E, Balenson D, el al. Message authentication code (MAC) validation system: requirements and procedures [R]. NIST Special Publication (SP) 500-156,1998.
    59. Liao I E, Lee C C, Hwang M S.A password authentication scheme over insecure networks [J]. Journal of Computer and System Sciences,2006,72(4):727-740.
    60.况晓辉.移动自组网络组密钥管理关键技术研究[D].国防科学技术大学,2003.
    61. Huang J H, Buckingham J, Han R. A level key infrastructure for secure and efficient group communication in wireless sensor network [A]. Proceedings of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks [C], Washington, DC, USA, 2005,249-260.
    62. Moyer M J, Rao J R, Rohatgi P. A survey of security issues in multicast communications [J]. IEEE Network Magazine,1999,13(1):12-23.
    63. Becker K, Wille U. Communication complexity of group key distribution [A]. In proc.5th ACM Conference on Computer and Communication Security [C], San Francisco, CA:ACM Press,1998, 1-6.
    64. Mittra S. Iolus:A framework for scalable secure multicasting [J]. Computer Communication Review, 1997,27(4):277-288.
    65. Briscoe B. MARKS:Zero side effect multicast key management using arbitrarily revealed key sequences [A]. In:Proceedings of First International Workshop on Networked Group Communication (NGC) [C], Pisa, Italy,1999,301-302.
    66. Amir Y, Ateniese G, Hasse D, et al. Secure group communication in asynchronous networks with failures:Integration and experiments [A]. Proceedings of the 20th IEEE International Conference on Distributed Computing Systems [C], Taipei, Taiwan,2000,330-343.
    67. Basagni S, Herrin K, Bruschi D. Secure pebblenets [A]. In Proceedings of the 2001 ACM International Symposium on Mobile Ad Hoc Networking and Computing [C], Long Beach, CA:ACM Press,2001,156-163.
    68. Rafaeli S, Hutchison D. A survey of key management for secure group communication [J]. ACM Computing Survey,2003,35(3):309-329.
    69. Challal Y, Bouabdallah A, Seba H. A taxonomy of group key management protocols:Issues and solutions [J]. Transactions on Engineering, Computing and Technology,2005,6(2):5-17.
    70. Steiner M, Tsudik G, Waidner M. Diffie-hellman key distribution extended to group communication [A]. In 3rd ACM Conference on Computer and Communications Security [C], New Delhi India:ACM Press,1996,31-37.
    71. Kim Y, Perrig A, Tsudik G. Simple and fault-tolerant key agreement for dynamic collaborative groups [A]. Proceedings of 7th ACM Conference on Computer and Communications Security [C], Athens, Greece:ACM Press,2000,235-244.
    72. Burmester M, Desmedt Y. A secure and efficient conference key distribution system [A]. Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques (Eurocrypt'94) [C], Perugia, Italy,1994,275-286.
    73. Raya M, Hubaux J P. Securing vehicular ad hoc networks [J]. Journal of Computer Security,2007, 15(1):39-68.
    74. Cagalj M, Capkun S, Hubaux J P. Key agreement in peer-to-peer wireless networks [J]. Proceedings of the IEEE (Special Issue on Cryptography and Security),2006,94(2):467-478.
    75. Perrig A, Canetti R, Tygar J D, et al. The TESLA Broadcast Authentication Protocol [J]. RSA CryptoBytes,2002,5(2):2-13.
    76. Perrig A, Szewczyk R, Wen V, et al. SPINS:Security protocols for sensor networks [J]. Wireless Networks,2002,8(5):521-534.
    77. Liu D G, Ning P. Multilevel μTESLA:Broadcast authentication for distributed sensor networks [J]. ACM Transaction in Embedded Computing Systems,2004,3(4):800-836.
    78. Liu D G, Ning P, Zhu S, et al. Practical broadcast authentication in sensor networks [A]. Proceedings of the 2th Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services [C]. San Diego, California, USA,2005,118-132.
    79.蒋毅,史浩山,赵洪钢.基于分级Merkle树的无线传感器网络广播认证策略[J].系统仿真学报,2007,19(24):5700-5704.
    80.李先贤,怀进鹏.高效的动态组播群通信认证签字方案[J].软件学报,2001,12(10):1486-1494.
    81. Gennaro R, Rohatgi P. How to sign digital streams [A]. Proceedings of Advance in Cryptology CRYPTO'97 [C], Santa Barbara, CA,1997,80-97.
    82. Wong C K, Lam S S. Digital signatures for flows and multicasts [J]. IEEE/ACM Transactions on Networking,1999,7(4):502-513.
    83. Wang W Z, Li X Y, Wang Y. Truthful multicast in selfish wireless networks [A]. Proceedings of the 10th ACM Annual International Conference on Mobile Computing and Networking (MOBICOM) [C], Philadelphia, Pennsylvania,2004,245-259.
    84. Jiang H. Performance comparison of three routing protocols for ad hoc networks [A]. Proceedings of the 10th International Conference on Computer Communications and Networks [C], Scottsdale, Arizona, USA,2001,547-554.
    85.陈宇.传感器网络组播路由研究[D].湖南大学,2005.
    86. Bommaiah E, Liu M, Mcauley A, et al. AMRoute: Ad hoc multicast routing protocol [S]. Internet-Draft, draft-talpade-manetamroute-OO.txt,1998.
    87. Bae S H, Lee S J, Su W, et al. The design, implementation, and performance evaluation of the on-demand multicast routing protocol in multihop wireless networks [J]. IEEE Network,2000,14(1): 70-77.
    88. Lee S J, Gerl M, Chiang C C. On-demand multicast routing protocol for ad hoc networks [A]. In Proceedings of the Sixth International Conference on Network Protocols [C], Toronto,1999,262-270.
    89. Garcia-Luna-Aceves J J, Madruga E L. A multicast routing protocol for ad-hoc networks [A]. Proceedings of the 18th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 1999) [C], New York,1999,784-792.
    90.姜圳.基于QoS的组播路由关键技术研究[D].哈尔滨理工大学,2004.
    91. Goldberg D E. Messy genetic algorithms:Motivation, analysis and first result [J]. Complex Systems, 1989,3:493-530.
    92. Takahashi H, Matsuyama A. An approximate solution for the steiner tree problem in graphs [J]. Mathematical Japonica,1980,24(5):573-577.
    93. Kompella V P, Pasquale J C, Polyzos G C. Optimal multicast routing with quality of service constraints [J]. Network and Systems Management,1996,4(2):107-131.
    94. Zhu Q, Parsa M, Garcia J J. A source-based algorithm for delay-constrained minimum-cost multicasting [A]. Proc. IEEE INFOCOM'95 [C],1995,377-385.
    95. Sun Q, Langendorfer H. An efficient delay constrained multicast routing algorithm [J]. Journal of High Speed Network,1998,7(1):28-37.
    96. Kompella V P, Pasquale J C, Polyzos G C. Multicast routing for multimedia communication [J]. IEEE/ACM Trans. Networking,1993,1(3):286-292.
    97. Chen S, Nahrstedt K. Distributed QoS routing with imprecise state information [A]. International Conference of Computer Communications and Networks [C], Lafayette, Louisiana, USA,1998, 231-243.
    98. Lu R X, Cao Z F, Wang L C, et al. A secure anonymous routing protocol with authenticated key exchange for ad hoc networks [J]. Computer Standards & Interfaces,2007,29(5):521-527.
    99. Perrig A, Canetti R, Song D, et al. Efficient and secure source authentication for multicast [A]. Proceedings of the Symposium on Network and Distributed Systems Security (NDSS 2001) [C], Sand Diego, California,2001,35-46.
    100. Deng H M, Mukherjce A, Agrawal D P. Threshold and identity-based key management and authentication for wireless ad hoc networks [A]. Proceedings of the International Conference on Information Technology: Coding and Computing (ITCC'04) [C], Las Vegas, NV,2004,107-111.
    101. Papadimitratos P, Haas Z J. Secure link state routing for mobile ad hoc networks [A]. Proceedings of the IEEE Workshop on Security and Assurance in Ad hoc Networks [C], Orlando, FL:IEEE Press, 2003,27-31.
    102. Zhu S, Setia S, Xu S H, et al. GKMPAN:An efficient group rekeying scheme for secure multicast in ad-hoc networks [J]. Journal of Computer Security,2006,14(4):301-325.
    103.胡华平,胡光明,董攀.大规模移动自组网络安全技术综述[J].计算机研究与发展,2007,44(4):545-552.
    104. Lee P C, Lui C S, Yau K Y. Distributed collaborative key agreement and authentication protocols for dynamic peer groups [J]. IEEE/ACM Transactions on Networking (TON),2006,14(2):263-276.
    105. Anton E R, Duart O C. Group key establishment in wireless ad hoc networks [A]. Worshop on Quality of Service and Mobility [C], Brazil,2002,1-8.
    106. Steiner M, Tsudik G, Waidner M. CLIQUES:A new approach to group key agreement [A]. Proceedings of the 18th International Conference on Distributed Computing Systems (ICDCS'98) [C], Amsterdam:IEEE Computer Society Press,1998,380-387.
    107. Ingemarsson I, Tang D T, Wong C K. A conference key distribution system [J]. IEEE Transactions on Information Theory,1982,28(5):714-720.
    108. Yi S, Kravets R. MOCA:Mobile certificate authority for wireless ad hoc networks [A]. Proceedings of the 2nd Annual PKI Research Workshop Program [C], Gaithersburg, Maryland,2003,52-64.
    109. Du X J, Wang Y, Ge J H, et al. An ID-based authenticated two round multi-party key agreement [EB/OL]. http://eprint.iacr.org/2003/247.2003.
    110. Du X J, Wang Y, Ge J H, et al. An improved ID-based authenticated group key agreement scheme [EB/OL]. http://eprint.iacr.org/2003/260.2003.
    111. Asokan N, Ginzboorg P. Key agreement in ad hoc networks [J]. Computer Communications,2000, 23(17):1627-1637.
    112.况晓辉,胡华平,卢锡城.移动自组网络的组密钥管理框架[JJ.计算机研究与发展,2004,41(4):704-710.
    113. Ertaul L, Lu W M. ECC based threshold cryptography for secure data forwarding and secure key exchange in MANET (Ⅰ) [A]. Proceedings of the International IFIP-TC6 Networking Conference [C], Canada:Springer-Verlag,2005,102-113.
    114. Ogata W, Kurosawa K, Stinson D R. Optimum secret sharing scheme secure against cheating [J]. SIAM Journal on Discrete Mathematics,2006,20(1):79-95.
    115. Sanzgiri K, Dahill B, Levine B N, et al. A secure routing protocol for ad hoc networks [A]. Proceedings of the International Conference on Network Protocols (ICNP) [C], Paris, France,2002, 78-87.
    116. Abdul-Rahman A. The PGP Trust Model [J]. EDI-Forum:the Journal of Electronic Commerce,1997, 10(3):27-31.
    117. Zheng Y. A conceptual architecture of a trusted mobile environment [A]. Proceedings of the Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing [C], Washington, DC, USA,2006,75-81.
    118. Thayer F J, Herzog J C, Guttman J D. Strand spaces:Proving security protocols correct [J]. Journal of Computer Security,1999,7(2):191-230.
    119. Chan H, Perrig A, Song D. Random key pre-distribution schemes for sensor networks [A]. Proceedings of 2003 IEEE Symposium on Research in Security and Privacy [C], Berkeley, CA,2003, 197-213.
    120. Liu D, Ning P. Establishing pairwise keys in distributed sensor networks [A]. Proceedings of the 10th ACM Conference on Computer and communications security [C], Washington D.C., USA,2003, 52-61.
    121. Kong J, Zerfos P, Luo H, et al. Providing robust and ubiquitous security support for mobile ad-hoc networks [A]. Proceedings of ICNP'01 [C], Riverside, CA,2001,251-260.
    122. Cramer R, Gennaro R, Schoenamakers B. A secure and optimally efficient multi-authority election scheme [J]. European Transactions on Telecommunications,1997,8(5):481-490.
    123. Pang L J, Li H X, Wang Y M. A secure and efficient secret sharing scheme with general access structures [A]. Proceedings of the 3rd International Conference on Fuzzy Systems and Knowledge Discovery (FSKD'06) [C], Berlin, Germany:Springer-Verlag,2006,646-649.
    124. Huang Y A, Lee W K. A cooperative intrusion detection system for ad hoc networks [A]. Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks [C], Fairfax, Virginia,2003, 135-147.
    125. Thayer F J, Herzog J C, Guttman J D. Strand spaces:Why is a security protocol correct [A]. Proceedings of the 1998 IEEE Symposium on Security and Privacy [C], Oakland, California,1998, 66-67.
    126. Guttman J D, Thayer F J. Authentication tests and the structure of bundles [J]. Theoretical Computer Science,2002,283(2):333-380.
    127. Efe K. A variation on the hypercube with lower diameter [J]. IEEE Transactions on Computers,1991, 40(11):312-316.
    128. Zheng Y L, Imai H. Compact and unforgeable key establishment over an ATM network [A]. Proceedings of the 17th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 1998) [C], San Francisco, CA,1998,411-418.
    129. Waters B. Efficient identity-based encryption without random oracles [A]. Advances in Cryptology-Eurocrypt'05 [C], Berlin,2005,114-127.
    130. Zheng Y L. Digital signcryption or how to achieve cost (signature & encryption)<    131.Desmedt Y. Society and group oriented cryptography:A new concept [A]. A Conference on the Theory and Applications of Cryptographic Techniques on Advances in Cryptology (Crypto'87) [C], Santa Barbara, California: Springer-Verlag,1987,120-127.
    132. Boyd C. Digital multisignatures [A]. IMA Conference on Cryptography and Coding [C], Claredon, Oxford,1986,241-246.
    133. Fan C, Liu M Y. A distributed monitoring mechanism for wireless sensor networks [A]. Proceedings of the ACM Workshop on Wireless Security [C], Atlanta, GA,2002,57-66.
    134. Khan H M, Olariu S, Eltoweissy M. Efficient single-anchor localization in sensor networks [A]. Proceedings of the Second IEEE Workshop on Dependability and Security in Sensor Networks and Systems [C], Columbia, Maryland,2006,35-43.
    135. Friedman R, Manor S, Guo K. Scalable stability detection using logical hypercube [J]. IEEE Transactions on Parallel and Distributed Systems,2002,13(9):972-984.
    136.王国军.具有大量错误结点的超立方体网络容错模型和容错路由算法研究[D].中南大学,2002.
    137.况晓辉,朱培栋,卢锡城.移动自组网络分布式组密钥更新算法[J].软件学报,2004,15(5):757-766.
    138. Wander A, Gura N, Eberle H, et al. Energy analysis of public key cryptography on small wireless devices [A]. IEEE International Conference on Pervasive Computing and Communications [C], Kauai, Hawaii,2005.
    139. Du W, Wang R, Ning P. An efficient scheme for authenticating public keys in sensor networks [A]. Proceedings of the 6th ACM International Symposium on Mobile Ad Hoc Networking and Computing [C], New York, NY, USA,2005,58-67.
    140. Driessen B, Poschmanna A, Paar C. Comparison of innovative signature algorithms for WSNs [A]. Proceedings of the 1st ACM Conference on Wireless Network Security [C], Alexandria, VA, USA, 2008,30-35.
    141. Piotrowski K, Langendorfer P, Peter S. How public key cryptography influences wireless sensor node lifetime [A]. Proceedings of the 4th ACM Workshop on Security of Ad Hoc and Sensor Networks [C], Alexandria, Virginia, USA,2006,169-176.
    142. Liu A, Ning P. TinyECC:A configurable library for elliptic curve cryptography in wireless sensor networks [A]. Proceedings of the 7th International Conference on Information Processing in Sensor Networks [C], Saint Louis, Missouri, USA,2008,245-256.
    143. Oliveira L B, Dahab R, Lopez J, et al. Identity-based encryption for sensor networks [A]. Proceedings of 5th Annual IEEE International Conference on Pervasive Computing and Communications Workshops [C], White Plains, NY,2007,290-294.
    144. Roman R, Alcaraz C. Applicability of public key infrastructures in wireless sensor networks [A]. Proceedings of the 2007 European PKI Workshop:Theory and Practice [C], Mallorca, Spain,2007, 313-320.
    145. Zhang F, Susilo W, Mu Y. Identity-based partial message recovery signatures (or How to shorten ID-based signatures) [A]. Proceedings of the 9th International Conference on Financial Cryptography and Data Security [C], Roseau,2005,45-56.
    146. Boneh D, Lynn B, Shacham H. Short signatures from the weil pairing [A]. Proceedings of the 6th International Conference on Theory and Application of Cryptology and Information Security [C], Kyoto, Japan,2000,514-532.
    147. Shamir A. Identity-based cryptosystems and signature schemes [A]. Proceedings of Advance in Cryptology-CRYPTO'84 [C], Santa Barbara,1984,47-53.
    148. Tzeng S F, Tang Y L, Hwang M S. A new convertible authenticated encryption scheme with message linkages [J]. Computers and Electrical Engineering,2007,33(2):133-138.
    149. Bellare M, Rogaway P. Random oracles are practical:A paradigm for designing efficient protocols [A]. Proceedings of the 1st ACM Conference on Computer and Communications Security [C], Fairfax, Virginia: ACM Press,1993,62-73.
    150.彭长根.面向群体的数字签名、签密和签约的研究[D].贵州大学,2007.
    151. Pointcheval D, Stern J. Security arguments for digital signatures and blind signatures [J]. Journal of Cryptology,2000,13(3):361-396.
    152. Pointcheval D, Stern J. Security proofs for signature schemes [A]. International Conference on the Theory and Application of Cryptography Techniques [C], Saragossa, Spain,1996,387-398.
    153. Hess F. Efficient identity based signature schemes based on pairings [A]. Proceedings of 9th Workshop on Selected Areas in Cryptography [C], Madrid, Spain,2002,310-324.
    154. Kalkan S, Kaya K, Selcuk A. Generalized ID-based ElGamal signatures with message recovery [A]. Proceedings of the 11th International Conference on Information Security and Cryptology [C], Ankara, Turkey,2007.
    155. Mohapatra P, Li J, Gui C. QoS in mobile ad hoc networks [J]. IEEE Wireless Communications Magazine,2003,10(3):44-52.
    156. Lin C R, Liu J S. QoS routing in ad hoc wireless network [J]. IEEE Journal on Selected Areas in Communlcadons,1999,17(8):1426-1438.
    157. Chen S G, Nahrstedt K. Distributed quality-of-service routing in Ad hoc network [J]. IEEE Journal on Selected Areas in Communications,1999,17(9):1488-1505.
    158. Sivakumar R, Sinha P, Bharghavan V. CEDAR:A core-extraction distributed ad hoc routing algorithm [J]. IEEE Journal of Selected Areas in Communications, Special Issue on Ad hoc Networks, 1999,17(8):1454-146.
    159. Balachandran A, Bahl P, Voelker G M. Hot-spot congestion relief in public-area wireless networks [A]. Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications [C], Callicoon, NY,2002,70-80.
    160. Kotz D, Essien K. Analysis of a campus-wide wireless network [A]. Proceedings of the 8th Annual International Conference on Mobile Computing and Networking [C], Atlanta, USA,2002,107-118.
    161.薛建生,王光兴.基于流量预测的TCP拥塞算法的研究[J].计算机工程与应用,2006,42(21):92-94.
    162. Hu Y C, Perrig A, Johnson D B. Ariadne:A secure on-demand routing protocol for ad hoc networks [J]. Wireless Networks,2005,11(1-2):21-38.
    163.李永利,刘贵忠,王海军.自相似数据流的Hurst参数小波求解法分析[J].电子与信息学报,2003,25(1):100-105.
    164. Gong W B, Liu Y, Misra V. Self-similarity and long range dependence on the internet: a second look at the evidence, origins and implications [J]. Computer Networks:The International Journal of Computer and Telecommunications Networking,2005,48(3):377-399.
    165. Vargas-Rosales C, Manzanero L J. Routing with wavelet-based self-similarity estimation [J]. Computacion Y Sistemas,2004,8(2):119-131.
    166. Krishna P, Vaidya N H, Chatterjee M, et al. A cluster-based approach for routing in dynamic networks [J]. ACM SIGCOMM Computer Communication Review,1997,27(2):49-64.
    167. Khali) I, Bagchi S. SECOS:Key management for scalable and energy efficient crypto on sensors [R]. Technical Report, CERIAS,2006.
    168. Buttyan L, Vajda I. Toward provable security for ad hoc routing protocol [A]. Proceedings of the 2nd ACM Workshop on Security of ad hoc and Sensor Networks [C], Washington D C, USA,2004, 94-105.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700