移动自组织网络组播安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动自组织网络(MANET,Mobile Ad Hoc Network)是一种在没有固定基础设施的情况下,由系统中通信结点通过分布式协议互连或组织起来的自适应、自组织的信息网络。MANET的分布式特点以及移动特性赋予其高抗毁性、健壮性、快速网络部署等良好的应用特性,已成为了当前研究的热点。
     典型的MANET应用中,网络结点按组工作以共同完成一个特定的任务。因此,组播在MANET应用中扮演着重要角色,其技术的发展与完善是推动MANET应用不断成熟与深化的重要力量。
     安全问题对于MANET组播应用至关重要。由于MANET自身物理安全差、广播式通信方式下敌手攻击机会更多等因素,MANET组播面临的安全威胁更为严峻。同时,由于受到结点的移动性、网络的自组织特性以及有限的网络资源等因素的限制,提供安全的组播通信成为一个难题,适应于MANET自身特点的安全组播路由协议、组密钥管理方案等问题还没有得到充分的研究。
     研究并最终解决MANET组播的安全问题具有重要的现实意义和重大的研究价值。本文针对MANET环境下组播安全所面临的挑战及现有工作的不足,集中研究MANET环境下的公开密钥管理、组密钥管理及安全组播路由协议等关系到组播安全技术的关键问题,旨在为军事应用中MANET的组播通信提供安全支持。本文的主要工作包括:
     基于可控敌对应用环境的假设,采用门限秘密共享体制与分布式CA的基本思路,提出了一个基于身份标识的MANET公开密钥管理方案。方案中不需要公钥证书的存在,减少了系统通信开销以及结点的计算量和存储容量;在组网时依赖于一个离线的可信任机构,提高了系统的可信度;采用分布式CA模型,克服了传统集中式CAN用性与安全性的问题;依靠局域化的信任模型,对恶意结点进行了有效的处理,较好地解决了公钥撤销问题;密钥管理服务结点可动态调整,能够较好地适应MANET的动态特性。仿真试验表明,方案设计的密钥更新机制对网络影响较小,具有较好的应用特性。
     针对MANET自身特点,结合固定网络环境下具有最小通信量的组密钥协商协议STR协议及基于身份标识的公钥密码技术,提出了一个认证的基于身份标识的贡献式MANET组密钥协商管理协议CEAGKP,协议执行圈数为常数,且通信量较小,能够适应MANET无线通信的特点;当群组成员增加时,新成员的秘密份额可以作为计算群组密钥的一个参数,而且原有成员的秘密份额不需改变;当群组成员减少时,离开的群组成员的秘密份额不会参与新群组密钥的计算,保证了组密钥的前向安全性与后向安全性;协议提供了显式的密钥认证性,能够较好地适应于高安全性要求环境。仿真试验表明,CEAGKP协议伸缩性较好,但由于认证性带来的协议计算量较大,组密钥建立时间较长,而这在安全性要求较高的场合下是值得的。
     将规模和能量节省的原理引入网络分簇中,提出了一种基于规模一能量感知的分簇算法SECC。在对能量感知分簇算法WEAC分簇算法改进的基础上,引入规模的概念,对簇加以限制,以减少频繁更换簇首而增加的开销。仿真试验结果证明,采用SECC算法的分簇MANET网络生存性较WEAC算法更强,且SECC比WEAC更适合于大规模的网络,可避免网络频繁更换簇首的问题。
     考虑到分簇对网络结点能量的影响,在SECC分簇算法的基础上引入了TESLA认证方案,采用HiM-TORA的树形组播寻路机制,提出了一种基于SECC分簇的安全组播路由协议BCSMR。通过计算量较低的对称密钥算法的安全假设,能够安全地构建覆盖所有组播组成员的组播树,且在路由建立的阶段就能对成员的身份和相关信息进行认证,有效地防止了对组播路由的各种攻击。
     论文对MANET组播安全的关键技术进行了深入细致的研究,针对军事应用环境下组通信的安全问题给出了有效的解决方案。论文的研究成果在MANET中具有良好的应用前景。
Mobile Ad Hoc Network(MANET) is a kind of self-adapted and self-organized information network characterized by lack of infrastructure,mobile nodes and distributed network protocols. The property of distributed processing and mobility gives MANET some good application features, such as high survivability,robustness and quick deployment.And now MANET is a hot topic in the network research.
     The typical application of MANET includes that mobile nodes achieve a certain job in groups. So multicast plays an important role in MANET.The development and perfection of multicast techniques is an important power to promote the wide spread of MANET.
     Security is critical to the application of MANET multicast.The security threat to MANET multicast is more severe due to the poor physical security,more attack chances by the broadcast communication mode,etc.With the limitation of mobility and self-organization and limited resource of MANET,providing secure multicast communication becomes a hard problem.The secure multicast protocol and group key management suitable to the character of MANET has not been sufficiently studied yet.
     Studying and eventually solving the security problem of MANET multicast has important practical meaning and great research significance.Considering the challenge of MANET multicast security and the deficiency of current work,this dissertation works on the key techniques of MANET multicast,such as public key management,group key management and secure multicast routing protocols,etc.,hoping to provide security mechanism to the multicast communication in military MANET applications.The main contribution of this dissertation includes:
     First,we present an ID-based public key management scheme using the basic ideas of secret sharing of threshold cryptography and the partially distributed CA under the assumption of managed hostile application environment.The scheme decreases the computation and storage of mobile nodes with reduced commutation overhead.The security is also improved for the initially existence of the off-line trued third party.The scheme provides high availability and security due to the distributed public key management model and gives a good solution to the problem of public key revocation dependent on the localized trust model.The server nodes of public key management can be dynamically adjusted to adapt to the dynamic nature of MANET.The simulation proves that the key refresh mechanism has little effect on MANET communication.
     Second,we put forward an ID-based authenticated group key management protocol CEAGKP. The algorithm introduces the key tree of STR protocol that has minimum traffic in fixed network environment combined with the ID-based public key cryptography.The protocol executes in constant round with small traffic and well suits the wireless communication mechanism of MANET. While group members increase,new member's secret contribution will be an argument to calculate the new group key with no change to the original members' share.And while the group member exits,the departed member's secret contribution will not be involved in the new group key.The forward secrecy and backward secrecy property of the group key is kept.The protocol provides the explicit authenticity of the group key and is advisable to applications that have high security requirements.The simulation proves that CEAGKP scales well in MANET but the computation will be relatively large for the reason of authentication.Considering the security provided by CEAGKP,the computation is reasonable.
     Third,we introduces the principle of scale and energy to the network clustering and put forward a clustering algorithm named Scale-Energy Cognitive Clustering Algorithm(SECC ).It is an improvement to Warning Energy Aware Clusterhead by introducing the conception of scale to constrain the cluster's size in order to reduce the change of clusterhead.The simulation proves the validity and feasibility of SECC by comparing the network survivability when using SECC and WEAC algorithm.SECC is more suitable to large MANET and can effectively avoid the problem of frequent changing clusterhead.
     Forth and the last one,we put forward a secure multicast routing protocol BCSMR.Considering the effects of clustering over node's energy,BCSMR protocol builds on the base of SECC and the HiM-TORA routing mechanism,and introduces the TELSA authentication scheme which using the symmetry encryption algorithm that has low computation cost.BCSMR can securely build the multicast tree covering all group members and effectively prevent various attacks over multicast routing by means of authentication of the member's identity and other information during the phase of route establishment.
     We give a thorough and detailed research on the key techniques of MANET multicast security in this dissertation and present effective solutions which exhibit excellent application futures under the assumption of military application environment.
引文
[1]C.-K.Toh,Ad Hoc Mobile Wireless Networks:Protocols and Systems,Prentice Hall PTR,2001
    [2]Mohammad Ilyas,The handbook of ad hoc wireless networks,The Electrical Engineering Handbook Series,CRC Press,Inc.,Boca Raton,FL,USA,2003
    [3]Stefano Basagni,Marco Conti,Silvia Giordano,Ivan Stojmenovic,Mobile Ad Hoc Networking,Wiley-IEEE Press,2004
    [4]C.Siva Ram Murthy,B.S.Manoj,Ad Hoc Wireless Networks:Architectures and Protocols,Prentice Hall PTR,2004
    [5]Prasant Mohapatra,Srikanth V.Krishnamurthy,Ad Hoc Networks:Technologies and Protocols,Springer Verlag,2005
    [6]Zygmunt J.Haas,Siamak Tabrizi,On Some Challenges and Design Choices in Ad-Hoc Communications,Proceedings of IEEE Military Communications Conference(MIL-COM'98),1998
    [7]P.Karn,MACA a new channel access method for packet radio,Proceedings of the 9th ARRL/CRRL Amateur Radio Computer Networking Conference,1990
    [8]竇其仁,在叢集基礎多點跳躍的無線網路下抑制隐藏性终端于擾之研究。硕士学位論文,台灣逢甲大學资讯工程研究所,1999
    [9]赵志峰,基于双信道的Ad Hoc网络信道接入协议研究,博士学位论文,通信工程学院,2002
    [10]Charles E.Perkins,P.Bhagwat,Highly Dynamic Destination-Sequenced Distance Vector (DSDV) for Mobile Computers,Proceedings of the SIGCOMM 1994 Conference on Communications Architectures,Protocols and Applications,ACM Press,1994
    [11]S.Murthy,J.J.Garcia-Luna-Aceves,An Efficient Routing Protocol for Wireless Networks,ACM Mobile Networks and Applications Journal,October 1996,Special Issue on Routing in Mobile Communication Networks:183-197
    [12]David B.Johnson,David A.Maltz,Dynamic Source Routing in Ad Hoc Wireless Networks,chap.5,153-181,Kluwer Academic Publishers,1996
    [13]V.D.Park,M.S.Corson,A Highly Adaptive Distributed Routing Algorithm for Mobile Wireless Networks,Proceedings of INFOCOM '97,1997
    [14]Z.J.Hass,M.R.Pealman,P.Samar,The Zone Routing Protocol(ZRP)for Ad Hoc Networks,Internet-Draft draft-ietf-manet-zrp-04.txt(work in progress),2002
    [15]T.Clausen,P.Jacquet,Project Hipercom,Optimized Link State Routing Protocol(OLSR),RFC 3626,2003
    [16]Charles E.Perkins,Elizabeth M.Belding-Royer,Samir R.Das,Ad hoc On-Demand Distance Vector(AODV) Routing,RFC 3561,2003
    [17]David B.Johnson,David A.Maltz,Yih-Chun Hu,The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks(DSR),Internet-Draft,draft-ietf-manet-dsr-10.txt(work in progress),2004
    [18]P.Sinha,R.Sivakumar,V.Bharghavan,MCEDAR:multicast core extraction distributed ad hoc routing,Proceedings of the IEEE Wireless Commun.and Networking Conference (WCNC'99),1313-1317,1999
    [19]Elizabeth M.Belding-Royer,Charles E.Perkins,Multicast operation of the ad hoc on demand distance vector routing protocol,Proceedings of ACM MOBICOM,207 - 218,1999
    [20]J.J.Garcia-Luna-Aceves,Ewerton L.Mada-uga,The core assisted mesh protocol.,IEEE Journal on Selected Areas in Commucations,Special Issus on Ad-Hoc Networks,August 1999,17(8):1380-1394
    [21]Sung-Ju Lee,Mario Gerla,Ching-Chuan,On-demand multicast routing protocol(ODMRP),Proceedings of the IEEE Wireless Commun.and Networking Conference(WCNC'99),1999
    [22]Seungjoon Lee,Chongkwon Kim,Neighbor support ad hoc multicast routing protocol,Proceedings the 1st Annual Workshop on Mobile and Ad hoc Networking and Computing(MobiHoc),37-44,2000
    [23]Lusheng Ji,M.Scott Corson,DiffErential destination multicast - A MANET multicast routing protocol for small groups,Proceedings of the 20th Conference of IEEE Communication Society(INFOCOM'01),1192-1202,2001
    [24]Kai Chen,Klara Nahrstedt,Effective location-guided tree construction algorithms for small group multicast in MANET,Proceedings of the 21st Conference of IEEE Communication Society(INFOCOM'02),1180 - 89,2002
    [25]Jason Xie,Rajesh R.Talpade,Anthony Mcauley,Mingyan Liu,AMRoute:Ad hoc multicast rottting Protocol,Mobile Networks and Applications,December 2002,7(6):429-439
    [26]Chao Gui,Prasant Mohapatra,Efficient overlay multicast for mobile ad hoc networks,Proceedings of the IEEE Wireless Communication and Networking Conference(WCNC 2003),vol.4,1118-1123,2003
    [27]Yunjung Yi,Mario Gerla,Katia Obraczka,Scalable team multicast in wireless ad hoc networks exploiting coordinated motion,Ad Hoc Networks,2004,2(2):171-184
    [28]Chao Gui,Prasant Mohapatra,Scalable Multicasting in Mobile Ad Hoc Networks,Proceedings of the 23rd Conference of IEEE Commtmication Society(INFOCOM'04),2120-2130,2004
    [29]Ahmed Sobeih,Hoda Baraka,Aly Fahmy,ReMHoc:a reliable multicast protocol for wireless mobile multihop ad hoc networks,Proceedings of First IEEE Consumer Communications and Networking Conference(CCNC 2004),146-151,IEEE Press,2004
    [30]Vineet Chikarmane,Carey L.Williamson,Richard B.Bunt,Wayne Mackrell,Multicast support using mobile ip:Design issues and proposed architectures,ACM/Baltzer Journal on Mobile Networks and Applications,1998,3(4):365-379
    [31]Christopher Ho,Katia Obraczka,Gene Tsudik,Kumar Viswanath,Flooding for reliable multicast in multi-hop ad-hoc networks,Proceedings of the 3rd International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications(DIAL-M'99),1999
    [32]Elena Pagani,Gian Paolo Rossi,Providing Reliable and Fault Tolerant Broadcast Delivery in Mobile Ad-hoc Networks,Mobile Networks and Applications,1999,4(3):175-192
    [33]Ken Tang,Mario Gerla,MAC reliable broadcast in ad hoc networks,In Proceedings of IEEE MILCOM 2001,1008-1013,2001
    [34]Jun Luo,Patrick Th.Eugster,Jean-Pierre Hubaux,Route-Driven Gossip:Probabilistic Reliable Multicast for Ad Hoc Networks,Tech.Rep.IC/2002/50,Swiss Federal Institute of Technology in Lausanne,Jul.2002
    [35]Jun Luo,Patrick Th.Eugster,Jean-Pierre Hubaux,Route driven gossip:Probabilistic reliable multicast in ad hoc networks,Proceedings of the 22nd Conference of IEEE Communication Society(INFOCOM'03),2003
    [36]Bridget Dahill,Brian Neil Levine,Elizabeth Royer,Clay Shields,A Secure Routing Protocol for Ad Hoc Networks,Tech.Rep.Technical Report UM-CS-2001.037,EECS.University of Michigan,2001
    [37]Manel Guerrero Zapata,Secure Ad hoc On-Demand Distance Vector(SAODV)Routing,Internet-Draft draft-guerrero-manet-saodv-00.txt,August 2002.First published in the IETF MANET Mailing List(October 8th 2001),Message-ID:3BC17B40.BBF52E09@nokia.com,2002
    [38]Manel Guerrero Zapata,Secure Ad hoc On-Demand Distance Vector Routing,ACM Mobile Computing and Communications Review(MC2R),July 2002,6(3):106-107
    [39]Manel Guerrero Zapata,N.Asokan,Securing Ad-Hoc Routing Protocols,Proceedings of the 2002 ACM Workshop on Wireless Security(WiSe 2002),1-10,2002
    [40]Yih-Chun Hu,David B.Johnson,Adrian Perrig,SEAD:Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks,Proceedings of the 4th IEEE Workshop on Mobile Computing Systems & Applications(WMCSA 2002),3-13,IEEE Press,2002
    [41]Yih-Chun Hu,Adrian Perrig,David B.Johnson,Ariadne:A secure On-Demand Routing Protocol for Ad hoc Networks,Proceedings of the Eighth Annual International Conference on Mobile Computing and Networking(MobiCom 2002),12-23,IEEE Press,2002
    [42]Panagiotis Papadimitratos,Zygmunt J.Haas,Secure Routing for Mobile Ad hoc Networks,Proceedings of The SCS Communication Networks and Distributed Systems Modeling and Simulation Conference,2001
    [43]Thomas Hardjono,Brian Weis,The Multicast Group Security Architecture,RFC3740,2004
    [44]Haiyun Luo,Jiejun Kong,Petros Zerfos,Songwu Lu,Lixia Zhang,URSA:Ubiquitous and Robust Access Control for Mobile Ad-Hoc Networks,IEEE/ACM Transactions on Networking,December 2004,12(6):1049-1063
    [45]Tzu-Chiang Chiang,Yueh-Min Huang,Group keys and the multicast security in ad hoc networks,Proceedings of 2003 International Conference on Parallel Processing Workshops,385-390,IEEE Press,2003
    [46]Adrian Perrig,Ran Canetti,J.D.Tygar,Dawn Song,The TESLA Broadcast Authentication Protocol,RSA CryptoBytes,2002,5(Summer)
    [47]Adrian Perrig,Ran Canetti,Dawn Song,J.D.Tygar,Efficient and Secure Source Authentication for Multicast,Network and Distributed System Security Symposium(NDSS'01),35-46,2001
    [48]Adrian Perrig,J.D.Tygar,Dawn Song,Ran Canetti,Efficient Authentication and Signing of Multicast Streams over Lossy Channels,SP'00:Proceedings of the 2000 IEEE Symposium on Security and Privacy,56,IEEE Computer Society,2000
    [49]張順傑,安全多點傳輸在随意網絡下之實作,碩士學位論文,國立成功大學電机工程學系,2004
    [50]廖德仁,在無緣隨意型網路架構下安全群體通信協定之研究,碩士學位論文,朝陽科技大學資訊工程系,2004
    [51]Haiyun Luo,Songwu Lu,Ubiquitous and robust authentication services for ad hoc wireless networks,Tech.Rep.UCLA-CSD-TR-200030,Computer Science Department of University of California,Los Angeles,2000
    [52]Lakshmi Venkatraman,Dharma P.Agrawal,A Novel Authentication scheme for Ad hoc Networks,WCNC 2000- IEEE Wireless Communications and Networking Conference,vol.3,1268-1273,IEEE,IEEE Press,2000
    [53]D.Balfanz,D.K.Smetters,P.Stewart,H.Chi Wong,Talking to strangers:authentication in ad-hoc wireless networks,Proceedings of ISOC 2002 Network and Distributed Systems Security Symposium,2002
    [54]Andre Weimerskirch,Dirk Westhoff,Identity Certified Authentication for Ad-Hoc Networks,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,33-40,ACM,2003
    [55]Asad Amir Pirzada,Chris McDonald,Establishing Trust In Pure Ad-hoc Networks,Proceedings of the 27th Australasian Computer Science Conference(ACSC2004),(Edited by Vladimir Estivill-Castro),vol.26 of Conferences in Research and Practice in Information Technology,47-54,ACS,2004
    [56]Klas Fokine,Key management in ad hoc networks,Master's thesis,Linkping University,2002
    [57]Seung Yi,Robin Kravets,Key Management for Heterogeneous Ad Hoc Wireless Networks,Tech.Rep.Technical Report UIUCDCS-R-2002-2290/UILU-ENG-2002-1734,University of Illinois at Urbana-Champaign,1304 West Springfield Avenue,Urbana,IL 61801-2987USA,2002
    [58]Aram Khalili,Jonathan Katz,William A.Arbaugh,Towards Secure Key Distribution in Truly Ad-Hoc Networks,Proceedings of the 2003 Symposium on Applications and the Internet Workshops(SAINT-w'03),342-346,IEEE,IEEE Press,2003
    [59]Seung Yi,Robin Kravets,Composite Key Management for Ad Hoc Networks,Tech.Rep.Technical Report UIUCDCS-R-2003-2392/UILU-ENG-2003-1778,University of Illinois at Urbana-Champaign,1304 West Springfield Avenue,Urbana,IL 61801-2987 USA,2003
    [60]Donggang Liu,Peng Ning,Location-based pairwise key.establishments for static sensor networks,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,72-82,2003
    [61]Roberto Di Pietro,Luigi V.Mancini,Alessandro Mei,Random key-assignment for secure Wireless Sensor Networks,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,62-71,2003
    [62]Satang Deshpande,Study of secure key distribution in truly ad-hoc networks,2003
    [63]Seung Yi,Robin Kravets,Composite Key Management for Ad Hoc Networks,Proceedings of the First Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services(MobiQuitous' 04),IEEE Press,2004
    [64]Ruidong Li,Jie Li,H.Kameda,Peng Liu,Localized public-key management for mobile ad hoc networks,Proceedings of IEEE Global Telecommunications Conference 2004(BLOBE-COM'04),vol.2,1284-1289,IEEE Press,2004
    [65]Bo Zhu,Feng Bao,Robert H.Deng,Mohan S.Kankanhallia,Guilin Wangb,Efficient and robust key management for large mobile ad hoc networks,Computer Networks,July 2005,48(4):657-682
    [66]M.Ramkumar,N.Memon,An efficient key predistribution scheme for ad hoc network security,IEEE Journal on Selected Areas in Communications,2005,23(3):611 - 621
    [67]Yongguang Zhang,Wenke Lee,Intrusion Detection in Wireless Ad Hoc,Proceedings of the 6th Annual International Conference on Mobile Computing and Networking(MobiCom' 2000),275-283,2000
    [68]Oleg Kachirski,Ratan Guha,Intrusion Detection Using Mobile Agents in Wireless Ad Hoc Networks,Proceedings of IEEE Workshop on Knowledge Media Networking(KMN'02),153-158,IEEE Press,2002
    [69]Sarjoun Doumit,Dharma P.Agrawal,Self-Organized Criticality and Stochastic Learning-Based Intrusion Detection System for Wireless Sensor Networks,Proceedings of MILCOM 2003,2003
    [70]Yi an Huang,Wenke Lee,A cooperative intrusion detection system for ad hoc networks,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,135-147,2003
    [71]Chin-Yang Tseng,Poornima Balasubramanyam,Calvin Ko,Rattapon Limprasittiporn,Jeff Rowe,Karl Levitt,A specification-based intrusion detection system for AODV,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,125-134,2003
    [72]Amitabh Mishra,Ketan Nadkarni,Animesh Patcha,Intrusion detection in wireless ad hoc networks,IEEE Wireless Communications,see also IEEE Personal Communications,2004,11(1):48-60
    [73]Alec Yasinsac,Vikram Thakur,Stephen Carter,Ilkay Cubukcu,A Family of Protocols for Group Key Generation in Ad Hoc Networks,Proceedings of the IASTED International Conference on Communications and Computer Networks(CCN02),183-187,2002
    [74]Eric Ricardo Anton,Otto Carlos Muniz Bandeira Duarte,Group key establishment in wireless ad hoc network,Workshop on Quality of Service and Mobility(WQoSM 2002),2002
    [75]Eric Ricardo Anton,Otto Carlos Muniz Bandeira Duarte,Performance analysis of group key establishment protocols in ad hoc networks,Technical report GTA-03-06,Universidade Federal do Rio de Janeiro,Brazil,2003
    [76]况晓辉,移动自组网络组密钥管理关键技术研究,博士学位论文,国防科学技术大学计算机学院,2003
    [77]Raghav Bhaskar,Group Key Agreement in Ad hoc Networks,Technical Report RR-4832,Rapport de Recherche INRIA,December 2003
    [78]Daniel Augot,Raghav Bhaskar,Valerie Issarny,Daniele Sacchetti,An Efficient Group Key Agreement Protocol for Ad Hoc Networks,WOWMOM'05:Proceedings of the First International IEEE WoWMoM Workshop on Trust,Security and Privacy for Ubiquitous Computing,576-580,IEEE Computer Society,Washington,DC,USA,2005
    [79]Cédric Adjih,Daniel Augot,Raghav Bhaskar,Saadi Boudjit,Paul Mühlethaler,AGDH (Asymetric Group Diffie Hellman) An Efficient and Dynamic Group Key Agreement Protocol for Ad Hoc Networks,Technical Report RR-5915,Rapport de Recherche INRIA,October 2006
    [80]Lijun Liao,Group Key Agreement for Ad Hoc Networks,Master's thesis,Ruhr-University Bochum,Germany,Germany,2005
    [81]Joseph Chee Ming TEO,Chik How TAN,Authenticated Dynamic Group Key Agreement for Autoconfigurable Mobile Ad Hoc Networks,IEICE Transactions on Communications,2006,E89-B(9):2480-2492
    [82]Ahmed Abdel-Hafez,Ali Miri,Luis Orozco-Barbosa,Authenticated Group Key Agreement Protocols for Ad hoc Wireless Networks,International Journal of Network Security,2007,4(1):90-98
    [83]Shigang Chen,K.Nahrstedt,Distributed Quality of Service Routing in Ad Hoc Networks,IEEE Jouranal on Special Areas in Communications,August 1999,17(8):1488.1505
    [84]Hannan XIAO andWinston K.G.SEAH,Anthony LO,Kee Chaing CHUA,A flexible quality of service model for mobile ad-hoc networks,Proceedings of the IEEE Vehicular Technology Conference(VTC Spring 2000),vol.1,445-449,2000
    [85]Satyabrata Chakrabarti,Amitabh Mishra,QoS Issues in Ad Hoc Wireless Networks,IEEE Communications Magazine,2001,39(2):142-148
    [86]Chao Gui,QoS in mobile Ad hoc networks,IEEE Wireless Communication,June 2003
    [87]李云,赵为粮,隆克平and吴诗其,无线Ad Hoc网络支持QoS的研究进展与展望,软件学报,2004,15(12):1885-1893
    [88]Hongyi Wu,Chunming Qiao,Swades De,Ozan Tonguz,Integrated Cellular and Ad Hoc Systems:iCAR,IEEE Journal on Selected Areas in Communications,October 2001,19(10):2105-2115
    [89]Joyce K.Reynolds,Jon Postel,Assigned Numbers,RFC 1700,1994
    [90]S.Deering,d.Cheriton,Host Extensions for IP Multicasting,RFC 1112,1989
    [91]H.Holbrook,B.Cain,Source-Specific Multicastfor IP,Internet-Draft,draft-ietf-ssm-arch-06.txt,2004
    [92]Hugh Harney,Carl Muckenhirn,Group Key Management Protocol(GKMP) Architecture,RFC2094,1997
    [93]N.Asokan,Philip Ginzborg,Key Agreement in Ad Hoc Networks,Computer Communications,2000,23(17):1627-1637
    [94]Tony Ballardie,Scalable Multicast Key Distribution,RFC 1949,1996
    [95]Klaus Becket,Uta Willie,Communication complexity of group key distribution,Proceedings of 5th ACM Conference on Computer and Communications Security,1-6,ACM,ACM Press,1998
    [96]Bob Briscoe,MARKS:Multicast key management using arbitrarily revealed key sequences,Proceedings of the 1st International Workshop on Networked Group Communication,1999
    [97]M.Burmester,Y.Desmedt,A Secure and Efficient Conference Key Distribution System,Proceedings of EUROCRYPT '94,275-283,1994
    [98]Ran Canetti,Juan Garay,Gene Itkis,Daniele Micciancio,Moni Naor,Benny Pinkas,Multicast security:a taxonomy and some efficient constructions,Proceedings of Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies(INFOCOM'99),vol.2,708-716,IEEE Press,1999
    [99]Ran Canetti,T.Malkin,K.Nissim,Efficient communication-storage tradeoffs for multicast encryption,Advances in Cryptology-EUROCRYPT'99,459-474,Springer-Verlag,1999
    [100]Chung Kei Wong,Mohamed Gouda,Simon S.Lain,Secure Group Communications Using Key Graphs,IEEE/ACM TRANSACTIONS ON NETWORKING,February 2000,8(1):16-30
    [101]B.DeCleene,L.Dondeti.S.Griffin,T.Hardjono,D.Kiwior,J.Kurose,D.Towsley,S.Vasudevan,C.Zhang,Secure group communications for wireless networks,Proceedings of the Military Communications Conference 2001(MILCOM 2001),113-117,2001
    [102]Lakshminath R.Dondeti,Sarit Mukherjee,Ashok Samal,Scalable secure one-to-many group communication using dual encryption,Computer Communications,November 2000,23(17):1681-1701
    [103]Lakshminath R.Dondeti,Sarit Mukherjee,Ashok Samal,A dual encryption protocol for scalable secure multicasting,Proceedingsof the 4th IEEE International Symposium on Computers and Communications,2-8,1999
    [104]Yongdae Kim,Adrian Perrig,Gene Tsudik,Communication-efficient group key agreement,Information System Security,Proceedings of the 17th International Information Security Conference IFIP SEC' 01,229-244,2001
    [105]Yongdae Kim,Adrian Perrig,Gene Tsudik,Simple and fault-tolerant key agreement for dynamic collaborative groups,Proceedings of the 7th ACM Conference on Computer and Communication Security(ACM CCS2000),(Edited by S.Jajodia,P.Samarati),2003
    [106]David A.McGrew,Alan T.Sherman,Key Establishment in Large Dynamic Groups Using One-Way Function Trees,TIS report No.0755,TIS Labs at Network Associates,Inc.,Glenwood,Maryland,USA,1998
    [107]Suvo Mittra,Iolus:A Framework for Scalable Secure Multicasting,ACM SIGCOMM Computer Communication Review,1997,27(4):277-288
    [108]Refik Molva,Alain Pannetrat,Scalable multicast security in dynamic groups,Proceedings of the 6th ACMConference on Computer and Commttnications Security,101-112,ACM,ACM Press,1999
    [109]Adrian Perrig,Dawn Song,J.D.Tygar,ELK,a New Protocol for Efficient Large-Group Key Distribution,SP'01:Proceedings of the 2001 IEEE Symposium on Security' and Privacy,IEEE Computer Society Press,2001
    [110]Adrian Perrig,Efficient collaborative key management protocols for secure autonomous group communication,Proceedings of the 1999 International Workshop on Cryptographic Techniques and E-Commerce(CrypTEC'99),(Edited by M.Blum,C H Lee),192-202,City University of Hong Kong Press,Hong Kong,China,1999
    [111]Sandro Rafaeli,David Hutchison,Hydra:A decentralised group key management,Proceedings of the Eleventh IEEE International Workshops on Enabling Technologies:Infras- tructure for Collaborative Enterprises(WETICE'02),(Edited by A.Jacobs),62-67,IEEE Computer Society Press,2002
    [112]Ohad Rodeh,Kenneth P.Birman,Danny Dolev,Optimized group rekey for group communication systems,Proceedings of the Network and Distributed System Security Symposium (NDSS 2000),2000
    [113]Sanjeev Setia,Samir Koussih,Sushil Jajodia,Kronos:A scalable group re-keying approach for secure multicast,SP'00:Proceedings of the 2000 IEEE Symposium on Security and Privacy,(Edited by M.Reiter,Roger Needham),215-228,2000
    [114]D.G.Steer,L.Strawczynski,Whitfield Diffie,Michael J.Wiener,A Secure Audio Teleconference System,CRYPTO '88:Proceedings of the 8th Annual International Cryptology Conference on Advances in Cryptology,(Edited by Shafi Goldwasser),520-528,Springer-Verlag,1990
    [115]Michael Steiner,Gene Tsudik,Michael Waidner,Key Agreement in Dynamic Peer Groups,IEEE Transactions on Parallel and Distributed Systems,2000,11(8):769-780
    [116]Michael Steiner,Gene Tsudik,Michael Waidner,Diffie-Hellman Key Distribution Extended to Groups,Proceedings of the 3rd ACM Conference on Computer and Communications Security,31-37,ACM,ACM Press,1996
    [117]Marcel Waldvogel,Germano Caronni,Dan Sun,Nathalie Weiler,Bernhard Plattner,The VersaKey Framework:Versatile Group Key Management,IEEE Journal on Selected Areas in Communications,September 1999,17(9):1614-1631
    [118]Debby M.Wallner,Eric J.Harder,Ryan C.Agee,Key Management for Multicast:Issues and Architectures,RFC2627,1999
    [119]Paul Judge,Mostafa Ammar,Security Issues and Solutions in Multicast Content Distribution:A Survey,IEEE Network,2003,17(1):30-36
    [120]刘璟,大型动态组播系统网络安全服务的若干问题研究,博士学位论文,电子科技大学,2003
    [121]陈慧,熊光泽,刘璟,组播分组数据源鉴别综述,计算机科学,May 2004,31(5):27-30
    [122]史美林,英春,自组网路由协议综述,通信学报,2001,22(11):93-103
    [123]Vijay Devarapalli,Ali A.Selcuk,Deepinder Sidhu,MZR:A Multicast protocol for Mobile Ad Hoc networks,Internet-Draft,draft-vijay-manet-mzr-00.txt(work in progress),2000
    [124]V.Devarapalli,Deepinder Sidhu,MZR:A multicast protocol for mobile ad hoc networks,Proceedings of the IEEE International Conference on Communications(ICC 2001),vol.3,886-891,2001
    [125]Jorjeta Jetcheva,David B.Johnson,Adaptive Demand-Driven Multicast Routing in Multi-Hop Wireless Ad Hoc Networks,Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing(MobiHoc 2001),33-44,ACM,ACM Press,2001
    [126]Elizabeth M.Royer,Charles E.Perkins,Multicast Ad hoc On-Demand Distance Vector routing(MAODV),Internet Draft,draft- ietf-manet-maodv-00.txt,2000
    [127]C.W.Wu,Y.C.Tay,Ad hoc Multicast Routing protocol utilizing Increasing id-numbers (AMR1S),Proceedings of IEEE MILCOM'99,1999
    [128]Tomoyuki Ohta,Toshifumi Kawaguchi,Yoshiaki Kakuda,An Autonomous Clustering-Based Hierarchical Multicast Routing for Mobile Ad Hoc Networks,IEICE Transactions on Communications,December 2005,E88-B(12):4451-4456
    [129]Ching-Chuan Chiang,Hsiao-Kuang Wu,Winston Liu,Mario Gerla,Routing in Clustered Multihop,Mobile Wireless Networks with Fading Channel,Proceedings of IEEE Singapore International Conference on Networks(SICON'97 ),197-211,IEEE,IEEE,1997
    [130]Dongkyun Kim,Seokjae Ha,Yanghee Choi,K-hop Cluster-based Dynamic Source Routing in Wireless Ad-Hoc Packet Radio Network,Proceedings of VTC'98,224-228,IEEE,IEEE Press,1998
    [131]Mingliang Jiang,Jinyang Li,Y.C.Tay,Chtster Based Rottting Protocol(CBRP),Internet Draft(work in progress),draft-ietf-manet-cbrp-spec-01.txt,1999
    [132]Tomoyuki Ohta,S.Inoue,Yoshiaki Kakuda,K.Ishida,K.Maeda,An adaptive maintenance of hierarchical structure in ad hoc networks and its evaluation,Proceedings of 22th IEEE International Conference on Distributed Computing Systems Workshops(ADSN2002),7-13,2002
    [133]孙强,李腊元,陈年生,基于分簇结构的无线移动网络多播路由协议,计算机工程与设计,December 2005,26(12):3167-3169
    [134]陈年生,李腊元,孙强,基于分层结构的Ad Hoc多播路由算法,计算机工程,August 2005,31(16):110-112
    [135]Tomoyuki Ohta,S.Inoue,Yoshiaki Kakuda,An adaptive multihop clustering scheme for highly mobile ad hoc networks,Proceedings of 6th IEEE International Symposium on Autonomous Decentralized Systems(ISADS2003),293-300,2003
    [136]Tomoyuki Ohta,S.Inoue,Yoshiaki Kakuda,K.Ishida,An adaptive multihop clustering scheme for ad hoc networks with high mobility,IEICE Transactions on Fundamentals,July 2003,E86-A(7):1689-1697
    [137]Eli M.Gafni,Dimitri P.Bertsekas,Distributed Algorithms for Generating Loop-free Routes in Networks with Frequently Changing Topology,IEEE Transactions on Communications,1981,COM-29(1):11-18
    [138]Adi Shamir,Identity-based cryptosystems and signature schemes,Advances in crytology -Proceedings of CRYPTO'84,vol.196 of Lecture Notes in Computer Science,47-53,Springer-Verlag,1984
    [139]Clifford Cocks,An Identity Based Encryption Scheme Based on Quadratic Residues,Cryptography and Coding - Institute of Mathematics and Its Applications International Conference on Cryptography and Coding - Proceedings of IMA 2001,(Edited by B.Honary),vol.2260 of Lecture Notes in Computer Science,360-363,Springer-Verlag,2001
    [140]Dan Boneh,Matthew Frankliny,Identity-based encryption from the Weil pairing,Proceedings of Crypto 2001,vol.2139 of Lecture Notes in Computer Science,213-229,Springer-Verlag,2001
    [141]Victor S.Miller,Short Programs for functions on Curves,1986
    [142]Paulo S.L.M.Barreto,Hae Y.Kim,Ben Lynn,Michael Scott,Efficient Algorithms for Pairing-based Cryptosystcms,Advances in Cryptology - Crypto 2002,vol.2442 of Lecture Notes in Computer Science(LNCS),354-368,2002
    [143]Steven D.Galbraith,Keith Harrison,David Soldera,Implementing the Tate Pairing,Tech.Rep.HPL-2002-23,HP Laboratories Bristol,2002
    [144]Marcus St(o|¨)gbauer,Efficient Algorithms for Pairing-Based Cryptosystems,Master's thesis,Department of Mathematics,Darmstadt University of Technology,2004
    [145]Alfred J.Menezes,Tatsuaki Okamoto,Scott A.Vanstone,Reducing elliptic curve logarithms to a finite field,IEEE Transactions on Information Theory,1983,39(5):1636-1646
    [146]Tacher ElGamal,A public-key cryptosystem and a signature scheme based on discrete logarithms,IEEE Transactions on Information Theory,1981,31(4):469-472
    [147]Ryuichi Sakai,K.Ohgishi,Masao Kasahara,Cryptosystems based on pairing,Proceedings of the 2000 Symposium on Cryptography and Information Security,26-28,2000
    [148]N.P.Smart,An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing,Cryptology ePrint Archive,Report 2001/111,2001
    [149]N.P.Smart,An Identity Based Authenticated Key Agreement Protocol Based on the Weil Pairing,Electronics Letters,2002,38(13):630-632
    [150]K.C.Reddy,Divya Nalla,Identity Based Authenticated Group Key Agreement Protocol,Progress in Cryptology - INDOCRYPT 2002:Third International Conference on Cryptology in India,(Edited by A.Menezes,P.Sarkar),vol.2551 of Lecture Notes in Computer Science,215-233,Springer-Verlag,2002
    [151]Rana Barua,Ratna Dutta,Palash Sarkar,Extending Joux's Protocol to Multi Party Key Agreement,Proceedings of Indocrypt'03,(Edited by T.Johansson,S.Maitra),no.2904 in Lecture Notes in Computer Science,205 - 217,Springer-Verlag,Berlin Heidelberg,2003
    [152]Kyungah Shim,Efficient ID-based authenticated key agreement protocol based on Weil pairing,Electronics Letters,2003,39(8):653-654
    [153]Xinjun Du,Ying Wang,Jianhua Ge,Yumin Wang,An ID-based Authenticated Two Round Multi-Party Key Agreement,Cryptology ePrint Archive,Report 2003/247,2003
    [154]Xinjun Du,Ying Wang,Jianhua Ge,Yumin Wang,An Improved ID-based Authenticated Group Key Agreement Scheme,Cryptology ePrint Archive,Report 2003/260,2003
    [155]Sangwon Lee,Yongdae Kim,Kwangjo Kim,Dae-Hyun Ryu,An Efficient Tree-based Group Key Agreement using Bilinear Map,Applied Cryptography and Network Security (ACNS'2003),vol.2846 of Lecture Notes on Computer Science,357-371,Springer-Verlag,2003
    [156]李明,王勇,谷大武,一种基于身份的可认证群组密钥协商方案,计算机工程,October 2004,30(20):1-2
    [157]Kyu Young Choi,Jung Yeon Hwang,Dong Hoon Lee,Efficient ID-based Group Key.Agreement with Bilinear Maps,International Workshop on Practice and Theory in Public Key Cryptography - PKC'2004,(Edited by F.Bao et al.),vol.2947 of Lecture Notes in Computer Science,130-144,Springer-Verlag,2004
    [158]王勇,李明,曹元大,基于Tate Pairing的群组密钥协商方案,计算机工程与应用,2004,40(36):1-3
    [159]Shyi-Tsong WU,Jung-Hui CHIU,Bin-Chang CHIEU,Identity-Based Key.Agreement for Peer Group Communication from Pairings,IEICE Transaction on Fundamentals,October 2005,E88 - A(10):2762-2768
    [160]姚刚,冯登国,基于Weil对的成对密钥协商协议,软件学报,April 2006,17(4):907-914
    [161]Antoine Joux,A one round protocol for tripartite Diffie-Hellman,Proceedings of Algorithmic Number Theory,lV-th Symposium(ANTS Ⅳ),vol.1838 of Lecture Notes in Computer Science,385-394,Springer-Verlag,2000
    [162]Antoine Joux,A One Round Protocol for Tripartite Diffie - Helhnan,Journal of Cryptology,2004,(17):263-276
    [163]Kyungah Shim,Efficient one round tripartite authenticated key agreement protocol from Weil pairing,Electronics Letters,January 2003,39(2):208-209
    [164]Hung-Min Sun,Bin-Tsan Hsieh,Security analysis of Shim' s authenticated key agreement protocols from pairings,Cryptology ePrint Archive,Report 2003/113,2003
    [165]Jiejun Kong,Haiyun Luo,Kaixin Xu,Daniel Lihui Gu,Mario Gerla,Songwu Lu,Adaptive Security for Multi-laver Ad Hoc Networks,Wireless Communications and Mobile Computing,Special Issue on Mobile Ad Hoc Networking,2002,2:533-547
    [166]Zheng Yah,Security in Ad Hoc Networks,available from:http://citeseer.nj.nec.com/536945.html,2002
    [167]T.Kaya,G.Lin,G.Noubir,A.Yilmaz,Secure multicast groups on ad hoc networks,SASN '03:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks,94-102,2003
    [168]Lidong Zhou,Zygmunt J.Haas,Securing Ad Hoc Networks,IEEE Nerwork Magazine,November 1999,13(6):24-30
    [169]Jiejun Kong,Petros Zerfos,Haiyun Luo,Songwu Lu,Lixia Zhang,Providing robust and ubiquitous security support for mobile ad hoc networks,Proceedings of 9th IEEE International Conference on Network Protocols(ICNP'01),2001
    [170]Haiyun Luo,Petros Zerfos,Jiejun Kong,Songwu Lu,Lixia Zhang,Self-securing Ad Hoc Wireless Networks,Proceedings of the Seventh IEEE Symposium on Computers and Communications (ISCC'02),567-574,2002
    [171]Yvo Desmedt,Threshold cryptography,European Transactions on Telecommunications,July - August 1994,5(4):449-457
    [172]Yvo Desmedt,Yair Frankel,Threshold cryptosystems,Advances in Cryptology-Crypto' 89,the 9th Annual International Cryptology Conference,(Edited by G.Brassard),vol.435 of Lecture Notes in Computer Science,307-315,Springer,1990
    [173]R.Ostrovsky,M.Yung,How to withstand mobile virus attacks,Proceedings of the 10th Annual Symposium on Principles of Distributed Computing,1991
    [174]S.Jaracki,Proactive secret sharing and public key cryptosystems,Master's thesis,Department of Electrical Engineering and Computer Science,Massachusetts Institute of Technology,1995
    [175]Y.Frankel,P.Gemmell,P.MacKenzie,Proactive RSA,Advances in Cryptology-Crypto'97,Proceedings of the 17th Annual International Cryptology Conference,1997
    [176]滕猛,邹鹏,王怀民,一种主动秘密共享算法,计算机研究与发展,2003,40(7):1008-1015
    [177]Jean-Pierre Hubaux,Levente Buttyán,Srdjan Capkun,The Quest for Security in Mobile Ad Hoc Networks,Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing(MobiHOC),2001
    [178]Srdjan Capkun,Jean-Pierre Hubaux,Levente Buttyán,Mobility helps security in ad hoc networks,MobiHoc '03:Proceedings of the 4th ACM international symposium on Mobile ad hoc networking & computing,46-56,ACM Press,2003
    [179]Srdjan Capkun,Levente Buttyán,Jean-Pierre Hubaux,Self-Organized Public-Key Management for Mobile Ad Hoc Networks,IEEE Transactions on Mobile Computing,January-March 2003,2(1):52-64
    [180]Lin Cai,Jianping Pan,Xuemin Shen,Jon W.Mark,Promoting identity-based key management in wireless ad hoc network,E&ce technical report,University of Waterloo,Waterloo,Ontario,N2L 3G1,Canada,2004
    [181]Muhammad Bohio,Ali Miri,Efficient identity-based security schemes for ad hoc network routing protocols,Ad Hoc Networks,July 2004,2(3):309-317
    [182]李光松,韩文报,基于签密的Ad Hoc网络密钥管理,计算机工程与应用,2005,41(12):160-164
    [183]Rekesh Babu Bobba,Laurent Eschenauer,Virgil Gligor,William Arbaugh,Bootstrapping Security Associations for Routing in Mobile Ad-Hoc Networks,Technical Report 2002-44,University of Maryland,2002
    [184]Gabriel Montenegro,Claude Castelluccia,Statistically Unique and Cryptographically Verifiable(SUCV)Identifiers and Addresses,Proceedings of the 2002 Networks and Distributed Systems Security conference(NDSS02),2002
    [185]Alvaro A.Cárdenas,Svetlana Radosavac,John S.Baras,Detection and Prevention of MAC Layer Misbehavior in Ad Hoc Networks,SASN'04:Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks,17-22,ACM,ACM Press,2004
    [186]Sonja Buchegger,Jean-Yves Le Boudec,Performance Analysis of the CONFIDANT Protocol:Cooperation Of Nodes—Fairness In Distributed Ad-hoc NeTworks,Proceedings of IEEE/ACM MobiHOC 2002,2002
    [187]Pietro Michiardi,Refik Molva,Core:A collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks.,Proceedings of the sixth IFIP conference on security,communications,and multimedia(CMS 2002),2002
    [188]Vikram Srinivasan,Pavan Nuggehalli,Carla-Fabiana Chiasserini,Ramesh R.Rao,Cooperation in wireless ad hoc networks,Proceedings of the 22nd Conference of IEEE Communication Society(lNFOCOM'03),IEEE Press,2003
    [189]Sonja Buchegger,Coping with Misbehavior in Mobile Ad-hoc Networks,Ph.D.thesis,Department of Communication Systems at EPFL,Lausanne,Switzerland,2004
    [190]Hao Yang,Xiaoqiao Meng,Songwu Lu,Self-Organized Network-Layer Security in Mobile Ad Hoc Networks,Proceedings of the 2002 ACM Workshop on Wireless Security(WiSe 2002),11-20,ACM,ACM Press,2002
    [191]Adi Shamir,How to Share a Secret,Communications of the ACM,1979,22(11):612-613
    [192]张斌,邬江兴,组播安全中的组密钥更新问题,计算机科学,2001,28(9):45-47
    [193]刘成林,徐秋亮,基于身份的多安全群组密钥协商协议,密码学进展-CHINACRYPT'2006第九届中国密码学学术会议论文集,(Edited by王小云,杨义先),181-186,中国科学技术出版社,2006
    [194]Alan Fekete,Nancy Lynch,Alex Shvartsman,Specifying and Using a Partitionable Group Communication Service,ACM Transactions on Computer Systems,2001,19(2):171-216
    [195]Louise E.Moser,Yair Amir,P.M.Melliar-Smith,Deborah A.Agarwal,Extended Virtual Synchrony.,Proceedings of the 14th International Conference on Distributed Computing System(ICDCS'94 ),56-65,1994
    [196]Yair Amir,Giuseppe Ateniese,Damian Hasse,Yongdae Kim,Cristina Nita-Rotaru,Theo Schlossnagle,John Schultz,Jonathan Stanton,Gene Tsudik,Secure Group Communication in Asynchronous Networks with Failures:Integration and Experiments,Proceedings of the 20th IEEE International Conference on Distributed Computing Systems(ICDCS 2000),330-343,2000
    [197]David W.Carman,Peter S.Kruus,Brian J.Matt,Constraints and Approaches for Distributed Sensor Network Security,Tech.Rep.NAI Labs Technical Report #00-010,NAI Labs,The Security Research Division,Network Associates,Inc.,2000
    [198]W.Kaiser.,G.Pottie,The Balance Between Local Computation and Communications in Widely Distributed Wireless Embedded Systems,Jan 2000
    [199]David Pointcheval,Jacques Stern,Security Arguments for Digital Signatures and Blind Signatures,Journal of Cryptology:the journal of the International Association for Cryptologic Research,2000,13(3):361-396
    [200]Tarek Sheltami,Efficient routing schemes for wireless mobile Ad Hoc networks,Ph.D.thesis,Queen's University Kingston,Ontario,Canada,2003
    [201]A.Ephremides,J.A.Flynn,D.J.Baker,The design and simulation of a mobile radio network with distributed control,IEEE Journal on Selected Areas in Communications,1984,2(1):226-237
    [202]A.K.Parekh,Selecting Routers in Ad-Hoc Wireless Networks,Proceeding of the SBT/IEEE International Telecommunication Symposium,1994
    [203]Mario Gerla,Jack Tzu-Chieeh Tsai,Multicluster,Mobile,Multimedia Radio Network,ACM Wireless Networks,1995,1(3):255-265
    [204]Richard Lin,Mario Gerla,Adaptive clustering for mobile wireless networks,IEEE Journal on Selected Areas in Communications,1997,15(7):1265-1275
    [205]S.Basagni,Distributed chtstering for ad hoc networks,Proceedings of lnternational Symposium on Parallel Algorithms,Architectures and Networks(ISPAN' 99),310-315,1999
    [206]U.C.Kozat,G.Kondylis,B.Ryu et al.,Virtual dynamic backbone formobile ad hoc networks,Proceedings of IEEE / ICC' 2001,1763-1772,2001
    [207]Prithwish Basu,Naved Khan,Thomas D.C.Little,A Mobility Based Metric for Clustering in Mobile Ad Hoc Networks,Proc of IEEE ICDCS 2001 Workshop on Wireless Networks and Mobile Computing,413-418,2001
    [208]M.Chatterjee,S.K.Das,D.Turgut,WCA:A weighted clustering algorithm for mobile ad hoc networks,Cluster Computing,2002,5(2):193-204
    [209]Shyan Hwang,Chang-Chieh Liu,Chiung-Ying Wang,Link Stability-Based based Routing and Chtstering in Ad Hoc Wireless Networks Using Fuzzy Set Using Fuzzy Set Theory,International Journal of Wireless Information Networks,2002,9(3):201-212
    [210]王海涛,田畅,郑少仁,一种新型的Ad Hoc网络分簇算法及其性能仿真,系统仿真学报,February 2003,15(2):193-197
    [211]王海涛,分簇结构在Ad Hoc网络中的应用综述,重庆邮电学院学报,December 2003,15(41:92-98
    [212]冯永新,王光兴,刘治国,姜月秋,一个应用于移动Ad Hoc网络管理的簇生成算法,软件学报,January 2003,14(1):132-138
    [213]王海涛,移动Ad hoc网络的分簇算法及性能比较,北京邮电大学学报,February 2004,27(1):93-97
    [214]程伟明,郑健平,盛凌志,一个Ad Hoc网络中的簇结构模式,计算机研究与发展,April 2004,41(4):674-678
    [215]赵春晓,王光兴,一种δ-度约束的自组网成簇算法,计算机研究与发展,May 2005,42(5):818-822
    [216]孙雨耕,王瑞丰,杨挺,自组网络的分簇算法,天津大学学报,August 2005,38(8):712-716
    [217]胡光明,蒋杰,龚正虎,移动自组网络分簇算法综述,计算机工程与科学,January 2005,27(1):48-50
    [218]沈波,张世永,钟亦平,无线传感器网络分簇路由协议,软件学报,July 2006,17(7):1588-1600
    [219]Fabian Garcia Nocetti,Julio Solano Gonzalez,Ivan Stojmenovic,Connectivity Based k-Hop Clustering in Wireless Networks,Telecommunication Systems,2003,22(1-4):205-220
    [220]Mario Gerla,Taek Jin Kwon,Guangyu Pei,On Demand Routing in Large Ad Hoc Wireless Networks with Passive Clustering,Proceedings of the IEEE Wireless Communications and Networking Conference(WCNC2000),23-28,2000
    [221]Raghupathy Sivakumar,Bevan Das,Vaduvur Bharghavan,Spine routing in ad hoc network,ACM/Baltzer Cluster Computing Journal,Special Issue on Mobile Computing,1998,(1):237-248
    [222]Jie Wu,Hailan Li,On Calculating Connected Dominating Set for Efficient Routing in Ad Hoc Wireless Networks,Proceedings of the 3rd ACM International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications,7-14,1999
    [223]Sudipto Guha,Samir Khuller,Approximation algorithms for connected dominating sets,Algorithmica,April 1998,20(4):374-387
    [224]S.Sivavakeesar,G.Pavlou,A Prediction-based Clustering Algorithm to Achieve Quality of Service in Multihop Ad Hoc Networks,Proceedings of the London Communications Symposium (LCS),157-160,2002

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700