移动自组网中若干密钥管理方案及应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
智能交通是移动自组网技术的重要应用领域之一,广泛的应用需求使移动自组网的安全性成为研究热点。其中,密钥管理是利用密码学技术解决移动自组网安全问题的前提和基础。如何改善密钥管理方式,提高密钥管理性能,进一步满足不同的应用需求是十分重要的问题。本文以移动自组网中的密钥管理方案和节点对密钥的保护机制为研究对象,以车辆安全通信为应用背景,紧紧围绕改善移动自组网密钥管理性能展开研究,提出了几种适用于不同需求的密钥管理方案。本文的创新性主要体现在以下几个方面:
     (1)针对现有基于CA的密钥管理方案无法实现分布式证书管理和管理模型复杂的问题,将轻量级CA认证框架与Shamir秘密分享方案相结合,提出了一种分布式轻量级CA密钥管理方案。该方案将轻量级CA分布到网络中,实现了节点认证的本地化,具有合法节点密钥更新和恶意节点密钥撤销机制,密钥使用时无需证书管理,简化了移动自组网中基于CA的分布式密钥管理过程。
     (2)针对移动自组网中基于身份的密钥管理通信开销大及私钥托管问题,借鉴组合公钥思想,为移动自组网提出预分配非对称密钥管理方案。方案降低了密钥管理过程中的通信开销,并通过预分配密钥的方式将私钥生成中心从在线服务转变为离线服务,使节点在网络运行阶段不再依赖私钥生成中心为节点分配和更新密钥,弱化了私钥托管问题对移动自组网安全的影响。
     (3)以提高移动自组网节点安全性为目标,基于可信计算思想,为移动自组网节点设计和实现了便携式可信平台模块;为确保密钥管理过程中密钥的安全和节点的可信,提出了一种基于便携式可信平台模块的密钥管理方案。方案利用便携式可信平台模块作为节点密钥分发、存储和管理的安全基础,保障了预分配密钥的安全性及节点本身的可信性。为移动自组网提供了具有硬件支撑的快速密钥管理服务及应用范例。
     (4)为了满足移动自组网节点管理、使用多个密钥的需求,提高节点使用密钥的灵活性,提出了移动自组网节点密钥管理方案。方案采用基于椭圆曲线密码学的组合公钥方式产生节点多个密钥,并利用便携式可信平台模块的保护存储结构保护和管理节点密钥,改善了密钥分配的方式和存储机制,能够满足节点使用、管理和安全存储多个密钥的需求。
     (5)针对智能交通中安全通信的需求,结合移动自组网基于身份的密钥管理方案和车辆通信中隐私保护和可归责性要求,提出了一种基于身份的密钥管理框架,并在该框架的基础上为路由协议设计了安全增强机制。该机制实现了对路由过程的保护,增强了路由协议的安全性与隐私保护能力。方案在实现安全通信的前提下,具有快速发现节点恶意行为和阻止攻击的能力,表明了所提框架能够较好地为路由协议提供密钥管理服务及满足安全通信需求。在利用密钥管理方案构建安全路由协议方面给出了实例。
     综上所述,本文以保障移动自组网安全为目标,对密钥管理方案及节点中密钥的保护机制进行了研究。从提高密钥管理方案的性能出发,提出了几种适用于不同应用需求的移动自组网密钥管理方案,为推进移动自组网的安全应用提供了新的解决思路。
Intelligent transportation is one of important application fields for mobile ad hoc networks. Because of a wide range of application requirements the security of the mobile ad hoc networks has become a hot spot of research. Key management is the premise and foundation to solve the security problems in mobile ad hoc networks for the use of cryptographic technology. How to improve the model and the performance of key management as well as further to meet different application requirements are very important issues. In this dissertation, we focus on studying the key management schemes and key protection mechanisms, and take the vehicle secure communication as application background. The dissertation concentrates on improving application performances of key management schemes. Several key management schemes are proposed for different application requirements. The contributions of this dissertation are mainly embodied as follows.
     Firstly, a new distributed asymmetric key management scheme based on lightweight CA public key authentication framework and Shamir secret sharing scheme is presented so as to solve the problems of distributed certificate management and complex key management model in existing CA-based key management schemes of mobile ad hoc networks. The lightweight CA is distributed and the public key can be certified locally by the mechanism of distributed lightweight CA certification authentication, so the certification management is not needed in the scheme, which simplifies the process of key management based on CA. It also provides the mechanisms of legal node key update and malicious node key revocation.
     Secondly, aiming at reducing communication overhead and solving key escrow problem of identity-based asymmetric key management in mobile ad hoc networks, an identity-based pre-distribution asymmetric key management scheme (PAKMS) based on combined public key framework is presented. The scheme essentially reduces communication overhead of the asymmetric key management in mobile ad hoc networks and also makes the nodes obtain their keys and key update services by pre-distributing mode, which don't need to rely on online PKG. Thus, the inherent key escrow problem existing in identity-based asymmetric key management is avoided to some degree.
     Thirdly, in order to improve node's security in mobile ad hoc networks, a portable trusted platform module (PTPM) based on trusted computing has been designed and implemented for mobile ad hoc network node. Moreover, a PTPM-based key management scheme is proposed, so as to protect key and ensure trusted node in the process of pre-distribution asymmetric key management. In the scheme, PTPM is a basic secure hardware to pre-distribute, store and manage key, which provides a fast key management service with the secure support based on hardware for mobile ad hoc network. Meanwhile, a new application paradigm of key management based on PTPM is showed.
     Fourthly, for the purpose of meeting the requirements of managing and using multiple keys as well as improving the flexibility of node using keys, a new node key management scheme is presented for mobile ad hoc networks. In the scheme, the combined public key based on elliptic curve cryptography is adopted to generate multiple keys which are protected and managed by protected storage of PTPM. By this way, the scheme can improve the key distribution and storage mechanisms and meet the requirements of node managing and securely using multiple keys.
     Finally, to meet the requirements of secure communication in intelligent transportation system, an identity-based key management framework is described combined with privacy protection and accountability. Meanwhile, a secure enhancement mechanism of routing protocol based on the proposed identity-based key management framework is presented. This mechanism can protect routing and improve the security and the privacy of routing, by which routing can fast detect node malicious behaviors and prevent the attacks. The experimental results show that the proposed identity-based key management framework can effectively provide the key management service for secure routing and meet the requirements of secure communication. Meanwhile, an example is given in terms of using key management scheme to construct secure routing protocol.
     In a word, this dissertation takes the security of mobile ad hoc networks as target to research key management schemes and key protection mechanisms. To improve the performances of key management processes, several key management schemes are proposed for different application requirements. The work is useful for promoting the secure applications and provides new idea for key management schemes in mobile ad hoc networks.
引文
[1]Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks [C]. CCS'02:In Proceedings of the 9th ACM Conference on Computer and Communication Security,Chicago:ACM,2002:41-47.
    [2]Ramkumar M, Memon N. An efficient key predistribution scheme for ad hoc network security [J]. IEEE Journal on Selected Areas in Communications,2005,23(3):611-621.
    [3]王新生,姜皇普,刘聪.基于多格的ad hoc网络密钥预配置方案[J].计算机研究与发展,2008,z1:361-364.
    [4]章睿,刘吉强,赵佳.一种基于ID的传感器网络密钥管理方案[J].电子与信息学报,2009,31(4):929-932.
    [5]Zhou L D, Haas Z J. Securing Ad Hoc Networks [J]. IEEE Network,1999,13(6),24-30.
    [6]Shamir A. How to Share a Secret [J]. Communication of the ACM.1979,22 (11),612-613.
    [7]Desmedt Y, Frankel Y. Threshold cryptosystem [C]. Proceedings of Advance in Cryptology-CRYPTO'89, LNCS 0435,1990,307-315.
    [8]Desmedt Y. Threshold cryptography [J]. European Transactions on Telecommunications, 1994,5 (4),449-457.
    [9]Sander T, Tschudin C. Protecting mobile agents against malicious hosts [R]. Forthcoming LNCS,1998,1-16.
    [10]熊焰,苗付友,张伟超等.移动自组网中基于多跳步加密签名函数签名的分布式认证[J].电子学报,2003,31(2),161-165.
    [11]Luo H, Kong J, Zerfos P. URSA:Ubiquitous and robust access control for mobile ad hoc networks [J]. IEEE/ACM Transactions on Networking (ToN),2004,12(6),1049-1063.
    [12]Kong J, Zerfos P, Luo H. Providing robust and ubiquitous security support for manet [C]. IEEE 9th International Conference on Network Protocols (ICNP),2001,251-260.
    [13]Bo Z, Feng B, Deng R H, etal. Efficient and robust key management for large mobile ad hoc networks [J]. Computer Networks,2005,48,657-682.
    [14]王化群,张力军,赵君喜.Ad hoc网络中基于环Zn上椭圆曲线和RSA的密钥管理[J].通信学报,2006,27(3),1-6.
    [15]Bing W, Jie W, Eduardo B F, et al. Secure and efficient key management in mobile ad hoc networks [J]. Journal of Network and Computer Applications,2007,30,937-954.
    [16]Wen B H, Ying H, Ravishankar S, et al. SMOCK:A scalable method of cryptographic key management for mission-critical wireless ad hoc networks [J],2009,4(1),140-150.
    [17]Capkun S, Buttyan L, HUABUX J -P. Self-organized public-key management for mobile ad hoc networks [J]. IEEE Trans. Mobile Compute.2003.2(1),52-64.
    [18]Hubaux J P, Buttyan L, Capkun S. The Quest for Security in Mobile Ad Hoc Networks [C]. ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc),2001, 146-155.
    [19]Zimmermann P. The official PGP user's guide[M]. MIT Press,1995.
    [20]Ren K, Li T, Wan Z, et al. Highly reliable trust establishment scheme in ad hoc networks [J]. Computer Network,2004,45(6),687-699.
    [21]王顺满,陶然,王越.基于二叉树和自组织思想的密钥管理技术在MANET中的应用[J].通信学报,2006,27(9),53-57.
    [22]T.Bornand J, Schindl D, Werra D. Some simple optimization techniques for self-organized public key management in mobile ad hoc networks [J]. Discrete Applied Mathematics, 2006,157(8),1223-1235.
    [23]Omar M, Challal Y, Bouabdallah A. Reliable and fully distributed trust model for mobile ad hoc networks [J]. Computers and Security,2009,28(3),199-214.
    [24]Hisham D, James I. A robust self-organized public key management for mobile ad hoc networks [J]. Security and Communication Networks,2010,3(1),16-30.
    [25]Shamir A. Identity-based cryptosystems and signature schemes [C]. LNCS 196: Proceedings of the Advances in Cryptology-CRYPTO'84, Berlin:Springer,1984:47-53.
    [26]Boneh D, Franklin M. Identity-based encryption from the Weil pairing [J]. SIAM Journal of Computing,2000,32(3):586-615.
    [27]Khalili A, Katz J, Arbaugh W A. Toward secure key distribution in truly ad hoc networks [C]. International Symposium on Applications and the Internet, Orlando,2003:342-346.
    [28]Deng H, Agrawal D. TIDS:Threshold and identity-based security scheme for wireless ad hoc networks [J]. Ad Hoc Networks,2004,2(3):291-307.
    [29]Bohio M J, Miri A. Efficient identity-based security schemes for ad hoc network routing protocol [J]. Ad Hoc Networks,2004,2(3),309-317.
    [30]Zhang Y C, Liu W, Lou W J, et.al. Securing mobile ad hoc networks with certificateless public keys [J]. IEEE Transactions on Dependable and Secure Computing,2006,3(4), 386-399.
    [31]Chien H Y, Lin R Y. Improved ID-based security framework for ad hoc network [J]. Ad Hoc Networks,2008,6(1):47-60.
    [32]李慧贤,庞辽军,王育民.适合ad hoc网络无需安全信道的密钥管理方案[J].通信学报,2010,31(1),112-117.
    [33]Li L, Wang Z, Liu W J, et al. A certificateless key management scheme in mobile ad hoc networks [C]. Wireless Communications, Networking and Mobile Computing (WiCOM), 2011,1-4.
    [34]刘淳,刘建伟,张其善等.一种无证书ad hoc密钥管理与认证模型[J].西安电子科技大学学报(自然科学版),2007,34(6),974-979.
    [35]南湘浩.CPK密码体制与网际安全[M].国防工业出版社,2008.
    [36]Dong X L, Wang L C, Cao Z F. New public key authentication frameworks with lite certification authority [EB/OL]. http://eprint.iacr.org/2006/154.pdf.
    [37]Girault M. Self-certified public keys [C]. Advances in Cryptology-EUROCRYPT'91, LNCS 547,1991,490-497.
    [38]潘耘,王励成,曹珍富.基于轻量级CA的无线传感器网络密钥预分配方案[J].通信学报,2009,30(3),130-134.
    [39]刘伟,罗嵘,杨华中.一种轻量级的无线传感器网络密钥建立协议[J].电子与信息学报,2010,32(4),869-874.
    [40]Guette G, Heen O. A tpm-based architecture for improved security and anonymity in vehicular ad hoc networks [C]. VNC'09:Vehicular Networking Conference, Tokyo:IEEE, 2009:1-7.
    [41]邓钧忆,刘衍珩,王健.车载自组网可信节点与可信路由分析及实现[J].武汉大学学报,2010,35(5):607-609.
    [42]Guette G, Bryce C. Using TPMs to secure vehicular ad hoc networks [C]. International Workshop on Information Security Theory and Practices, Seville,2008:106-116.
    [43]Trusted Computing Group, TPM main part 1 design principles [EB/OL]. http://www.trustedcomputinggroup.org/files/static_page_files/CEB6F955-1D09-3519-AD0 8DFA7EEEE8F2D/Main%20Part1%20Rev94.pdf,2006.
    [44]沈昌祥,张焕国,冯登国,曹珍富,黄继武.信息安全综述[J].中国科学E辑,2007,37(2),129-150.
    [45]Wssef A, Lu R, Lin X, et al. Complementing public key infrastrcture to secure vehicular ad hoc networks [J]. IEEE Wireless Communication,2010,17(5):22-28.
    [46]The ns-2 network simulator [EB/OL]. Available from:http://www.isi.edu/nsnam/ns/, access time:2011-11-30.
    [47]The GloMosim simulation environment [EB/OL]. Available from: http://pcl.cs.ucla.edu/projects/glomosim/, access time:2011-11-30.
    [48]The OPNET modeler. Available from: http://www.opnet.com/solutions/network_rd/modeler.html, access time:2011-11-30.
    [49]OMNET++. Available from:http://www.omnetpp.org/, access time:2011-11-30.
    [50]Beyer D A. Accomplishments of the DARPA SURAN program [C]. The Military Communication Conference,1990,v2,855-862.
    [51]De P, Raniwala A, Sharma S, et.al. MiNT:A miniaturized network testbed for mobile wireless research [C]. The Proceedings of the IEEE INFOCOM,2005,2731-2742.
    [52]Sanghani S, Brown T X, Bhandare S, et.al. EWANT:The emulated wireless ad hoc network testbed [C]. The IEEE Wireless Communication and Networking Conference, 2003,1844-1849.
    [53]Raychaudhuri D, Seskar L, Ott M, et al. Overview of the ORBIT radio grid testbed for evaluation of next-generation wireless network protocols [C]. The IEEE Wireless Communication and Network Conference,2005,1664-1669.
    [54]Ton C K, Chen R, Delwar, M, et.al. Experimenting with an ad hoc wireless network on campus:insights and experiences [C]. SIGMETRICS Perform Evaluation Review,2000, 28(3),21-29.
    [55]Royer E M, Perkins C E. An implementation stud of the AODV routing protocol [C]. The IEEE Wireless Communication and Networking Conference,2000,1003-1008.
    [56]Ramachandran K, Belding-Royer E, Almeroth K. DAMON:A distributed architecture for monitoring multi-hop mobile networks [C]. The IEEE Sensor and Ad hoc Communication and Networks Conference,2004,601-609.
    [57]Gomez J, Campbell A T, Naghshineh M, et.al. PARO:Supporting dynamic power controlled routing in wireless ad hoc networks [J]. Wireless Networks,2003,9(5), 443-460.
    [58]Maltz D, Broch J, Johanson D. Quantitative lessons from a full-scale multi-hop wireless ad hoc network testbed [C]. The IEEE Wireless Communications and Networking Conference, 2000,992-997.
    [59]Chin K W, Judge J, Williams A, et.al. Implementation experience with MANET routing protocols [C]. ACM SIGCOMM Computer Communication Review,2002,49-59.
    [60]Barllli L, Ikeda M, Xhafa F, et al. A testbed for MANETs:implementation, experiences and Learned Lessons [J]. IEEE Systems Journal,2010,4(2),243-252.
    [61]Plestys R, Zakarevicius R. A testbed for performance evaluation of mobile ad hoc networks [C], Proceedings of the Information Technology Interfaces,2010,155-160.
    [62]Lent R. A testbed validation tool for MANET implementation [C]. Proceedings of International Symposium on Modeling, Analysis, and Simulation of Computer and Telecommunication System,2005,381-388.
    [63]Zhang T, Xu C X, Wu M Q, et.al. Implementation of ad hoc network management system based on embedded ARM-Linux platform [C]. International Conference on Networking and Digital Society,2010,167-170.
    [64]Trusted Computing Platform Alliance. Trusted computing platform alliance (tcpa) main specification [S]. Version 1.1a, Republished as Trusted Computing Group (TCG) main specification, Version 1.1b,2001.
    [65]Trusted Computing Group. Available from:http://www.trustedcomputinggroup.org, access time:2011-11-30.
    [66]Common Criteria. Information technology-trusted platform module-part 1-4:overview [S]. Geneva,2009.
    [67]国家密码管理局.可信计算密码支撑平台功能与接口规范[S].北京,2004.
    [68]TMP. Trusted mobile platform protocol specification document [EB/OL]. http://xml.coverpages.org/TMP-ProtocolV10.pdf,2004.
    [69]TCG. Mobile trusted module specification reversionl [EB/OL]. https://www.trustedcomputinggroup.org/specs/mobilephone,2006.
    [70]Ren J C, Dai K, Wang Z Y. Trust-enhanced alteration scenario for universal computer [J]. Journal of Huazhong Univ of Sci & Tech (Nature Science Edition),2005,33:296-299.
    [71]Peng S H, Han Z. Enhancing pc security with u-Key [J]. IEEE Security & Privacy,2006, September:34-39.
    [72]陈幼雷,沈昌祥.可信支撑框架设计及应用模式研究[J].计算机工程与应用.2006,42(4):16-19.
    [73]菅骁翔,高宏,刘文煌.基于便携式TPM的可信计算机研究[J].计算机工程与应用.2006,36:70-72.
    [74]唐为民,彭双和,韩臻,沈昌祥.通用计算机系统安全增强架构研究[J].通信学报.2008,29(11),17-22.
    [75]Han L, Liu J Q, Han Z, Wei X Y. Design and implementation of a portable TPM scheme for general-purpose trusted computing based on EFI [J].Frontiers of Computer Science in China,2011,5(2),169-180.
    [76]赵波,张焕国,李晶等.可信PDA计算平台系统与安全机制[J].计算机学报,2010,33(1),82-92.
    [77]TCG. TCG specification architecture overview, Specification Revision 1.4,2nd August 2007.
    [78]TCG. TCG EFI protocol version 1.20 final, June,2006.
    [79]Intel Unified extensible firmware interface specification, Version 2.0,2006.
    [80]Mauve M, Widmer J, Hartenstein H. A survey on position-based routing in mobile Ad hoc networks [J]. IEEE Network,2001,15(6):30-39.
    [81]Harsch C, Festag A, Papadimitratos P. Secure position-based routing for VANETs [C]. VTC'07:Vehicular Technology Conference, Baltimore:IEEE,2007:26-30.
    [82]Alsharif N, Wasef A, Shen X. ESPR:Efficient security scheme for position-based routing in vehicular ad hoc networks [C]. GLOBECOM'10:IEEE Global Telecommunications Conference, Florida:IEEE,2010:1-5.
    [83]Liu Y H, He J T, Wang J. Enhancing GPSR's credibility using experienced trustiness for VANET [J]. Journal of Computational Information Systems,2010,6(8):2537-2544.
    [84]Raya M, Hubaux J P. Secure vehicular ad hoc networks [J]. Journal of Computer Security, 2007,15(1):39-68.
    [85]Zhang C, Lin X, Lu R, et al. RAISE:An efficient RSU-aided message authentication scheme in vehicular communication networks [C]. ICC'08:International Conference on Communication, Beijing:IEEE,2008:1451-1457.
    [86]Chim T W, Yiu S M, Hui L, et al. SPECS:Secure and privacy enhancing communications schemes for VANETs [J]. Ad Hoc Networks,2011,9(2):189-203.
    [87]Choi H K, Kim I H, Yoo J C. Secure and efficient protocol for vehicular ad hoc network with privacy preservation [J]. EURASIP Journal on Wireless Communications and Networking,2011:1-15.
    [88]Zhang C X, Lu R, Liu X, et al. An efficient identity-based batch verification scheme for vehicular sensor networks [C]. INFOCOM'08:IEEE Communication Society Conference on Computer Communication, Phoenix:IEEE,2008:816-824.
    [89]韩磊,刘吉强,赵佳,魏学业.移动Ad Hoc网络分布式轻量级CA密钥管理方案[J].四川大学学报,2011,43(6),133-139.
    [90]Microsoft Corporation. Ad hoc Internet sharing with Microsoft Windows XP [EB/OL].http://www.microsoft.com/downloads/en/details.aspx?FamilyID=fac8708e-3762-4e78-b372-8404eeb7f41a&displaylang=en,2011.
    [91]韩磊,刘吉强,韩臻,魏学业.移动ad hoc网络预分配非对称密钥管理方案[J].通信学报,(录用).
    [92]胡亮,刘哲理,孙涛.基于身份的密码学的安全性研究综述[J].计算机研究与发展,2009,46(9):1537-1548.
    [93]Elgamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE Transactions on Information Theory,1985,31(4):469-472.
    [94]UC Berkeley, LBL, USC/ISI, Xerox PARC. The ns Manual (Formerly ns Notes and Documentation) [R/OL], The VINT Project,2002, http://www.isi.edu/nsnam/ns/doc/, access time:2011-02-22.
    [95]Han L, Liu J Q, Zhang D W, Han Z, Wei X Y. A portable TPM scheme for general-purpose trusted computing based on EFI [C]. MINES'09:International Conference on Multimedia Information Networking and Security,Wuhan:IEEE,2009:140-143.
    [96]Han L, Liu J Q, Han Z, Wei X Y. Design and implementation of a portable TPM scheme for general-purpose trusted computing based on EFI [J]. Frontiers of Computer Science in China,2011,5(2):169-180.
    [97]NBS. Data encryption standard [S]. U.S. Department of Commerce, FIPS Publication 46, Washington, D.C.,1977.
    [98]Thchman W.Hellman presents no shortcut solutions to the DES [J]. IEEE Spectrum,1979, 16(7),40-41.
    [99]Rivest R L. Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems. Communication of the ACM,1978,21(2),120-126.
    [100]Koblitz N. Elliptic curve cryptosystems [J].Mathematics of Computation,1987,48, 203-209.
    [101]USB Device Class Definition. Universal serial bus mass storage class bulk-only transport. Revision 1.0.1999.
    [102]Intel. Platform innovation framework for UEFI. http://www.intel.com/technology/framework/
    [103]Microsoft Corporation. Ad hoc Internet sharing with microsoft windows xp [EB/OL]. http://www.microsoft.com/download/en/details.aspx? displaylang=en&id=13190. Access time:2011-09-05.
    [104]韩磊,刘吉强,魏学业,侯杰.基于便携式可信平台模块的Ad Hoc网络密钥管理应用研究[J].北京工业大学学报(录用).
    [105]Zhang D W, Han Z, Yang G W. A portalbe TPM based on USB key [C]. CCS'10: Proceedings of the 17th ACM Conference on Computer and Cmmunication Security, 2010:750-752.
    [106]Shamus Software Ltd., Miracl library [EB/OL]. http://www.shamus.ie/,2011-09-05.
    [107]Han L, Liu J Q, Han Z, Wei X Y. An ID-based node key management schemem in MANETs [J]. Computers and Electrical Engineering, (SCI:Accepted).
    [108]Song C, Liu B, Hu Z M. Efficient ID-based TPM key loading scheme for trusted platform [J]. The Journal of China Universities of Posts and Telecommunications,17(4),2010, pp.74-79.
    [109]Hankerson D, Menezes A J, Vanstone S. Guide to elliptic curve cryptography [M]. Springer Professional Computing,2010.
    [110]Crossbow, http://www.xbow.com.cn.
    [111]Accredited Standards Committee X9, American National Standard X9.62-2005, Public Key Cryptography for the Financial Services Industry, The Elliptic Curve Digital Signature Algorithm (ECDSA) [S], November 16,2005.
    [112]Choi J D, Jung S H. A security framework with strong non-repudiation and privacy in VANETs [C]. Consumer Communicatons and Networking Conference,2009:1-5.
    [113]Karp B, Kung H. GPSR:Greedy perimeter stateless routing for wireless networks [C]. MOBICOM'00:Mobile Computing and Networking, Boston:IEEE,2000:243-254.
    [114]Lochert C, Mauve M, Fussier H. Geographic routing in city scenarios [J]. SIGMOBILE Mobile Computing and Communications Review,2005,9(1):69-72.
    [115]Karnadi F K, Mo Z H, Lan K. Rapid generation of realistic mobility models for vanet [C]. Proceeding of wireless communication and networking, Hong Kong:IEEE, 2007:2506-2511.
    [116]UC Berkeley. The ns Manual (Formerly ns Notes and Documentation) [EB/OL], The VINT Project,2002, http://www.isi.edu/nsnam/ns/doc/, access time:2011-02-22.
    [117]SUMO. SUMO-Simulation of urban mobility [EB/OL]. http://sumo.sourceforge.net/. Access time:2011-08-27.
    [118]Liu K. Keliu's ns2 code (copyright reserved) and q&a [EB/OL]. http://www.cs.binghamton.edu/-kliu/research/ns2code/. Access time:2011-08-27.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700