无线Ad Hoc网络匿名安全通信研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线Ad Hoc网络是一种开放的、无中心、自组织、多跳的网络,可以随时随地快速构建起来。Ad Hoc网络最初用于军事研究领域,由于其组网灵活、快捷,越来越多的研究人员重视其在商业与民用领域的广泛应用前景,但Ad Hoc网络的开放性、动态的拓扑结构、缺乏集中控制等特点很容易受到各种网络攻击,限制着其技术应用的推广,因此Ad Hoc网络的安全问题是研究该网络的一个至关重要的问题。现有的多数Ad Hoc网络安全研究都是侧重于确保网络中传输的数据的真实性、完整性等,针对的是网络中主动攻击的防护,而忽视了流量分析这类的被动攻击方式。攻击者通过分析网络中的流量,可以获得通信主体的敏感信息,从而进一步威胁整个网络的安全。匿名通信技术能保持网络通信行为的不可观测性和隐蔽性,从而很好的防止流量分析这类被动攻击。
     本文重点研究了无线Ad Hoc网络匿名通信技术中的匿名路由协议,提出了一个安全的匿名路由协议AASRP(Ad Hoc Anonymous Secure Routing Protocol),在保证网络中节点的身份匿名、位置匿名的同时,还将实现了数据传输路径的隐匿,达到了无线Ad Hoc网络匿名通信的目的。最后通过NS-2网络仿真软件进行仿真验证理论的可行性并与现有的匿名路由协议做了分析与比较。
     主要工作和贡献如下:
     1.在对Ad Hoc网络匿名通信研究的基础上根据Ad Hoc网络的自身特点引入了一种基于身份密钥管理的假名机制。该机制减少了因证书管理而造成的系统开销,通过可信的第三方对网络中的节点进行认证并提供代替节点真实身份的假名集,节点利用假名代替真实身份参与网络中的活动,达到了节点身份匿名的目的,同时为Ad Hoc网络中的安全通信提供了安全基础。
     2.在假名机制的基础上设计一个匿名路由协议AASRP(Ad Hoc Anonymous SecureRouting Protocol),该协议利用双线性对函数以及单向HASH数的特性通过邻居节点间的双向匿名认证,建立了邻节点间的多匿名链路通道,该通道可使网络中的路由信息得到很好的隐藏,并且降低了网络中的数据包被跟踪的可能性,同时对协议根据不同安全需求而采取不同等级的加密方式,既保证了系统了安全性,又可以避免不必要的系统开支。分析结果表明,AASRP不但具有良好的安全性,还很大程度上提高了系统的匿名性,能够很好的抵御流量分析这类被动攻击。
     3.通过NS-2网络仿真软件进行仿真验证理论,并与现有的匿名路由协议ANODR在路由开销、报文投递率、报文端到端平均延时等性能上做了分析与比较。仿真表明,AASRP在提高安全性匿名性的同时,系统开销也较低。
The wireless Ad-Hoc network is a kind of open, no-central, self-organizational, multi-hop network,which can be built anywhere at any time. Originally it was used for military research area, more and moreresearchers focus on its wide application prospects in the commercial and civil areas because of its flexibleand fast network constructing. However, due to the openness of the Ad Hoc network, dynamic topology,lack of centralized control and other characteristics, it is susceptible to a variety of network attacks, whichlimits the development of its applications, thus the security problem of the Ad Hoc network is an importantproblem in the study of the network. Now, many security researches of Ad Hoc network are absorbed inensuring that the information transmitted in the network are true and Integral and protecting the activeattacks in the networks, while ignoring the passive attack such as traffic analysis. Through the trafficanalysis of network, attacker can obtain the sensitive information of the main communication, thenthreaten the security of the entire network further. Anonymous communication technology can keepnetwork traffic behavior not to be observed and to be hidden, so as to prevent such passive attack, like thetraffic analysis.
     This paper focuses on the anonymous routing protocol of anonymous communication technology inWireless Ad Hoc Networks and proposes a secure anonymous routing protocol AASRP (for Ad Hoc theAnonymous Secure Routing Protocol). The protocol guarantees the anonymity of the identity of the nodesin the network, the anonymity of nodes location, and the anonymity of the transmission path to achieve thegoal of anonymous communication. Finally,this paper makes a simulation with NS-2network simulationsoftware to verify and analyze the feasibility of the theory compare it with the existing routing protocols.
     The main works and contributions of this paper are as follows:
     1. On the basis of the research on anonymous communication, this paper introduces a identity-basedkey management based pseudonym mechanisms according to the characteristics of Ad Hoc Networks. Themechanism reduces the system cost excessively, and, through authenticating the nodes in the networkthrough the trusted third party and providing a pseudonym set used to replace the true identity of the node.The nodes use a pseudonym instead of its true identity to take part in the activities of the network and realize the anonymity of the nodes. At the same time, it provides a secure foundation for theCommunications in Ad Hoc Networks.
     2. This paper designs a anonymous routing protocols AASRP (Ad Hoc Anonymous Secure RoutingProtocol)on the basis of a pseudonym mechanism. Utilizing the characteristics of the bilinear pairingfunctions and one-way HASH function, also through mutual anonymous authentication between theneighbor,this protocol builds up multiple anonymous link channel between the neighbors. The channelguarantees that the network routing information is well hidden and reduces the possibility that networkpackets are tracked. At the same time, through performing different levels of encryptions on the protocolaccording to different demands, the security of the system is guaranteed and the unnecessary expense isreduced. The results show that AASRP not only has good security, but also improves the system'sanonymity greatly and prevents passive aggressive such as traffic analysis.
     3.This paper performs simulation with NS-2network simulation software to verify the theory,analyzes and compares it with the existing routing protocols ANODR in such respects as routing overhead,packet delivery rate, packet end-to-end average delay and so on.The simulation shows that AASRP notonly achieves the secure anonymity, but also reduce the routing overhead.
引文
[1]刘鑫,王能.匿名通信综述[J].计算机应用,2010,30(3):719-722
    [2] Berthold O, Federrath H, Kopsell S. Web MIXes:A System for Anonymous and UnobservableInternet Access[C]//Proc. Workshop Design Issues in Anonymity and Unobservability(DIAU’00).2000:115-129.
    [3] Greed M,Syverson P F,Goldschlag D M. Anonymous connections and onion routing[J].IEEE Journalon Selected Areas in Communications, Special Issue on Copyright and Privacy Protection,1998,16(4):482-494.
    [4] AZZEDINE B, KHALIL El-K.SDAR:a seure distributed anonymous routing protocol for wireless andmobile ad Hoc networks[A].IEEE International Conference on Local Computer Networks[C].2004.
    [5] CHEN S,LI X,CHEN Z.Secure anonymous routing in trust and clustered wireless ad Hoc networks[A].Second International Conference on Communications and Networking[C].2007.994-998.
    [6] GOLDSCHLAG D,REED M. Onion routing for anonymous and private Internet connections[J].Communications of the ACM,1999,42(2):39-41.
    [7] Kong J, Hong X, Gerla M.An Identity-Free and On-Demand Routing Scheme against AnonymityThreats in Mobile Ad Hoc Networks[J].IEEE Transactions on Mobile Computing,2007,6(8):387-409.
    [8] Zhu B,Wan Z,Kankanhalli M S,et al.Anonymous Secure Routing in Mobile Ad-Hoc Networks[C].∥Proceedings of t he29th Annual IEEE International Conference on Local Computer Networks(LCN’04).2004:102-108.
    [9] Song R,Korba L,Yee G.AnonDSR:Efficient Anonymous Dynamic Source Routing for Mobile Ad-HocNetworks[C].∥Proc.ACM Workshop Security of Ad Hoc and Sensor Networks(SASN’05).2005:320-327.
    [10] Zhang Y,Liu W,Lou W.Anonymous Communications in Mobile Ad Hoc Networks[C].∥Proc.INFOCOM.2005:1940-1951.
    [11] JUNG H P,BUM H K,DONG H L.A3RP anonymous and authenticated ad Hoc routing protocol[A].International Conference on Information Security and Assurance[C].Busan, Korea,2008.67-72.
    [12] LUO H Y, KONG J J.URSA:ubiquitous and robust access control for mobile ad Hoc networks[J].IEEE/ACM Transactions on Networks,2004,12(6):1049-1063.
    [13] Boukerche A,El-Khatib K,Xu L,et al. SDAR:A Secure Distribu2ted Anonymous Routing Protocol forWireless and Mobile Ad Hoc Networks[C]∥Proc.29t h IEEE Int’l Conf.Local Computer Networks(LCN’04).2004:618-624.
    [14] Diffie, W. and Hellman, M. E. New Directions in Cryptography[J]. IEEE Transactions on InformationTheory,(1976)IT-22(6),644-654
    [15] Rivest,R.Shamir,A.and Adleman,L.A Method for Obtaining Digital Signatures and Public Keycryptosystems[J].Communications of the ACM,February(1978)
    [16] C.E.Perkins.Ad Hoc Networks[M].London: Addison-Wesley,2001:8-23.
    [17] Douglas E. Comer著林瑶、张娟等译用TCP/IP进行网际互联(第一卷)第五版[M]北京:电子工业出版社2007.212.3
    [18]于宏毅.无线移动自组织网.北京[M]:人民邮电出版社,2005:13-14.
    [19] R.Ramanathan and J.Redi.A Brief Overview of Mobile Ad Hoc Networks: Challenge andDirections[J].IEEE Communications Magazine,2002,40(5):20-22.
    [20] D4[37]D. Boneh and M. Franklin. Identity-based Encryption From the weil Pairing. AdvanceCryptology-CRYPTO’2001,LNCS2139,Springer-verlag,2001:213-229.
    [21] Papadimitratos P, Haas J. Secure routing for mobile ad hoc networks [C]. In: Proceedings of SCSCommunication Networks and Distributed Systems Modeling and Simulation Conference,2002.
    [22] Hu Y C, Perrig A, Johnson D B. Ariadne: a secure on2demand routing protocol for ad hoc networks
    [C]. In: ACM MobiCom,2002,12-23.
    [23] Sanzgiri K, Dahill B, Levine B, et al. A secure routing protocol for ad hoc networks[C]. In:10thInternational Conference on Network Protocols (ICNP′02),2002.
    [24] Guan S, Fu S, Sun D, et al. NetCamo: camouflaging network traffic for QoS-guaranteed missioncritical applications[J]. IEEE Transactions on Systems, Man and Cybernetics,2001,31(4):253-265.
    [25] Kao J, Marculescu R. Energy-efficient anonymous multicast in mobile ad-hoc networks [C]. In:Proceedings of International Conference on Parallel and Distributed Systems (ICPADS),2007.
    [26] WangWei-ping, Zou Xiao-dong. Anonymous on demand multicast routing protocol in wireless ad hocnetworks [J]. Application Research of Computers,2008,25(4):1214-1217.
    [27] Zhang Yang, Fan Zhihua, He Xiaoxin, et al. Anonymous secure multipath routing in mobile ad hocnetworks [J]. Acta Electronica Sinica,2005,33(11):2025-2030.
    [28] Camtepe S A, Yener B. Key distribution mechanisms for wireless sensor networks: a survey [R].Technical Report No. TR205207,2005.
    [29] A.Sbbir,S.Murphy,and Y.Yang. Generic Threats to Routing Protocols[J]. draft ietf rpsecrouting threats07,October2004
    [30]高飞.MANET网络匿名通信的研究[D].开封:河南大学,2011.
    [31] Reiter M.K,Rubin.Anonymity for Web trans-actions[J].ACM Trans-information and systemSecurity,1998,1(1):66-92.
    [32]吴振强,马建峰,一种基于联合熵的多属性匿名度量模型[J].计算机研究与发展,2006,43(7):1240-1245.
    [33] H.Can.Anonymous Communication in Mobile Ad Hoc Networks [D]. Ph.D.Thesis of TechnicalUniversity of Denmark lnformatics and Mathematical Modeling,2006:10-20.
    [34] LocastoM E, Chen C, NambiA. WAR: wireless anonymous routing [EB/OL].http://www.cs. columbia.edu/~locasto/projects/war/war-paper. Pdf..
    [35] A. shamir.. Identity-Based Cryptosystems and Signature Scheme[C]. Advance in CryptologyCRYPTO'84, LNCS196, Spinger-verlag,1984:47-53.
    [36] D. Boneh, B. Lynn and H. Shacham. Short Signatures From the Weil Pairing[C]. In Proceedings of theAsia-crypt2001, volume2248of LNCS,2001:514-532.
    [37]宋伟.基于身份的移动IP注册协议研究[D].开封:河南大学,2010.
    [38] A. Menezes, T. Okamoto, and S. Vanstone, Reducing elliptic curve logarithms to logarithms in a finitefield [J], IEEE Transaction on Information Theory, Vol.39, pp.1639-1646,1993.
    [39] A. Joux. A One Round Protocol for Tripartite Diffie-Hellman[C] In proceedings of ANTS4, LNCS1838, pp.385-394, Springer-Verlag,2000.
    [40] Boneh D, Gentry C, Lynn B, Shacham H. Aggregate and verifiably encrypted signatures from bilinearmaps[C]. In: Biham E, ed. Proc. of the Eurocrypt2003. LNCS2656, Warsaw: Springer-Verlag,2003.416432.
    [41] D. Boneh. and M. Franklin.“Identity-based Encryption from the Weil pairing,” SIAM J. ofComputing,32(3):586-615,2003. Extended abstract in Advances in Crptology-Crypto'01, LNCS2139,pp.213-229, Springer-Verlag,2001.
    [42]黄清元.移动自组网可信安全路由技术研究[D].长沙:国防科学技术大学,2008.
    [43]马晓.基于DAA的无线局域网认证机制的构造与仿真[D].开封:河南大学,2009.
    [44] C. E. Shannon. Communications theory of secrecy systems[J]. Bell Systems Technical Journal,1949,28,656-715.
    [45] M. Bellare, P. Rogaway. Random oracles are practical: a paradigm for designing efficient protocols. In:Proc. of the1st ACM Conference on Computer and Communications Security, ACM Press,1993,62-73.
    [46] R. Rivest. The MD4message digest algorithm[C]. In: CRYPTO'90, LNCS537, Springer-Verlag,1991,303-311.
    [47] R. Rivest. The MD5message digest algorithm. RFC1321[EB/OL]. April1992,ftp://ftp.rfc-editor.org/in-notes/rfc1321.txt.
    [48] Secure Hash Standard. FIPS-180-1[S], National Institute of Standards and Technology, U.S.Department of Commerce, April1995.
    [49]刘景森.匿名认证技术及其在网络隐私保护中的应用[D].西安:西北工业大学博士论文,2011.
    [50] Huang D.Pseudonym-based cryptography for anonymous communication in mobile ad Hocnetworks[J].International Journal of Security and Networks,Special Issue on Cryptography inNetworks,2007,2(3/4):272-283.
    [51] Barreto P, Kim H Y,Lynn B.Scott. Efficient Algorithms for Pairing-Based Cryptosystems[C]∥Proc.CRYPT002.Springer Verlag, August2002:354-368.
    [52] J. Liu,J.J. KongX.Y. Huang,et a1.Performance Evaluation of Anonymous Routing Protocols inMANETS[J].Wireless Communications and Networking Conference,Las Vegas,2006:646-651.
    [53]秦丰林,葛连升,刘琚等.移动自组网的匿名路由协议研究综述[J].小型微型计算机系统,2009,30(11):2169-2175.
    [54] Farooq Anjum,Petros Mouchtaris. Security for Wireless Ad Hoc Networks[M].北京:清华大学出版社2009

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700