无线漫游网络音视频通信匿名认证研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着无线网络及移动通信技术的发展与成熟,异构无线网络的大规模互联成为大势所趋。由于无线信号是通过公共环境传输的,因此无线漫游网络的音视频通信面临诸多安全问题。认证及密钥协商(AKA)协议是安全的前提和基础,而设计保护用户隐私特别是满足用户在无线网络中漫游时匿名性要求的AKA协议是其中一个重要内容。现今无线信道的带宽普遍不高,但是大部分匿名AKA协议在用户漫游至外地访问服务器时都需要归属服务器参与认证,从而导致认证轮数较多。因此设计无归属服务器实时参与的安全高效的无线漫游网络音视频通信匿名AKA协议将作为本文的研究目标。
     数字签名是认证系统的主要内容,它提供了认证性、完整性和不可否认性的重要技术。研究具有特殊性质及用途的数字签名是认证理论的一个重要方向。群签名(Group Signature)和代理签名(Proxy Signature)是两种具有特殊性质的数字签名,而票据(Ticket)是具有特殊用途的数字签名,它们在现实生活中有着非常广泛的应用前景。由于时间和篇幅有限,本文主要使用具有特殊性质及用途的数字签名来对匿名认证协议进行重点研究,并取得了以下成果:
     1.基于群签名提出四个性能都比Yang GM协议要好且保持强匿名性的改进方案。虽然群签名能够提供强匿名认证,但是非常耗费终端的计算量,因此提出首次认证采用群签名、而漫游时通过认证上下文传递协议(ACTP)简化重认证过程的四个改进方案。其中方案1采用对称加密,运算速度快,性能好,但归属服务器不能揭示用户的真实身份;方案2采用消息认证码(MAC)值,保持高性能的同时能有效揭示用户身份,但由于没有经过形式化设计,其形式化安全仍然有待证明;方案3使用CK模型对协议进行形式化设计来提高安全性,虽然终端的计算量比方案1和2要大,但是减少了一轮的消息交互次数;方案4采用椭圆曲线公钥加密(ECC)来提高性能,不仅保证了形式化安全性,也保持了高性能。
     2.基于代理签名提出三个适用于无线漫游网络的匿名认证协议。第一个协议是对基于部分委托代理签名的匿名认证协议的改进方案,该方案减少了一半的消息交互轮数,并提高了安全性。另外两个协议是基于委托书代理签名并使用椭圆曲线密码机制提出的新协议。通过比较分析可知,虽然基于代理签名的匿名认证协议匿名强度弱,但总体性能比基于群签名的协议要好,因此适合于终端计算能力有限但对匿名强度要求不高的场合。
     3.基于票据提出了一个实用的无线漫游网络匿名认证协议。该协议利用CK模型进行形式化设计,因此具有会话密钥安全性(SK-secure);由于票据可多次使用、票据产生阶段不需要访问服务器参与且漫游认证阶段不需要归属服务器参与,因此交互轮数少,具有较高的效率。分析表明,该协议能够达到安全性、匿名强度与协议性能之间的平衡,在保护用户身份信息的同时可以提供方便可靠的认证,适合于移动用户频繁漫游时需要多次认证的大规模应用环境中。
With the development and maturity of wirless and mobile communication technology, the large-scale interconnection of heterogeneous networks has been a trend. As the wireless signal is transmitted through the public environment, roaming communication especially audio and video communication across wireless networks faces many problems such as security and performance. Design of authentication and key agreement (AKA) protocol to protect users' privacy when roaming in foreign networks has become an important element of security research, especially user anonymity of audio and video communication across roaming networks. Most existing AKA protocols require user's home server to be involved when user roams to a foreign network, resulting in many message flows, which makes AKA difficult to realize in low-bandwidth wireless networks. Therefore, this study will focus on the design of secure and efficient anonymous authentication protocols without the need for home server in the mobile audio and video communications.
     Digital signature is the main content of authentication system. It provides the important technology of authentication, integrity and non-repudiation. Special digital signature which fully meets the needs of special purpose is an important research direction. Group signature and proxy signature are two special digital signatures, and ticket is a special-purpose digital signature. They have a very wide range of applications in real life. Due to limited time and space, this paper mainly focused on anonymous authentication protocols based on special signatures, and achieved the following results:
     1. Based on group signature, four improvements which have better performance than Yang GM protocol are proposed for heterogeneous roaming networks. Although group signature can provide strongly anonymous authentication, it consumes computation of mobile nodes, so four improvements making use of authentication context transfer protocol (ACTP) to simplify the re-authentication process are proposed. The first one uses symmetric encryption to get good performance, but its security is low; the second one uses a message authentication code (MAC) value to maintain high performance as well as moderate security, but without formal design, its formal proof of security remains to be proved; the third one formally designs the protocol based on CK model to improve security, though it imposes more burden on the mobile terminals than the former, it needs less message flows; the last one is formally designed making use of elliptic curve public key cryptography (ECC) to improve performance, so not only its safety is assured, but also its performance is better than the third one.
     2. Based on proxy signature, three anonymous authentication protocols fit for wireless roaming networks are proposed. One of them is an improvement of an anonymous authentication protocol based on partial delegation, the other two are new protocols based on delegation by warrant. By comparison analysis, the performance of anonymous authentication protocol based on proxy signature is better than that based on group signature, but the anonymity of the former is weaker than that of the latter, so the former is appropriate for environments which the terminal has limited computing power but anonymity intensity is not critical.
     3. Based on ticket, a practical anonymous authentication protocol for mobile networks is proposed. The protocol has the following advantages: it is formally designed using CK model, so it is secure (SK-secure); the ticket, which can be used repeatedly, is issued without the participation of visited server; the roaming authentication phase does not require the involvement of home server, so fewer rounds of interaction, which means few message flows are needed. Analysis shows that the protocol has high security, user anonymity and efficiency for mobile networks, so it is suitable for large-scale and practical application.
引文
[1]R. Berezdivin, R. Breining, R. Topp. Next-Generation Wireless Communications Concepts and Technologies [J]. IEEE Commun. Mag.,2002,40(3):108-116.
    [2]N. Passas, K. Apostolis, KD.Wong. Architectures and Protocols for Mobility Management in All-IP Mobile Network [J]. IEEE Wireless Communications, 2008,15(2):6-7.
    [3]3GPP2 TSG S.P0037 v2.0.2. IP Network Architecture Model for cdma2000 Spread Spectrum Systems [S].2002.
    [4]IEEE WG 802.21. D00.01:Draft IEEE Standard for Local and Metropolitan Area Networks:Media Independent Handover Services [S].2005.
    [5]European Telecommunications Standards Institute (ETSI). GSM 02.09:Security Aspects [S].1993.
    [6]Technical Specification Group (TSG) SA.3GPP TS 33.102:3rd Generation Partnership Project 3GPP,3G Security, Security Architecture [S].2003.
    [7]M. X. Zhang, Yuguang Fang. Security Analysis and Enhancements of 3GPP Authentication and Key Agreement Protocol [J]. IEEE Transactions on Wireless Communications,2005,4(2):734-742.
    [8]RFC 3748. Extensible Authentication Protocol (EAP) [S]. June 2004.
    [9]D. Samfat, R. Molva, N. Asokan. Untraceability in Mobile Networks [C]. In Proc. MobiCom,1995:26-36.
    [10]J. Go, K. Kim. Wireless Authentication Protocol Preserving User Anonymity [C]. In Proc. of the 2001 Symposium on Cryptography and Information Security (SCIS 2001),2001:159-164.
    [11]C. Tang, D. O. Wu. Mobile Privacy in Wireless Networks-Revisited [J]. IEEE Transactions on Wireless Communications,2008,7(3):1035-1042.
    [12]W. B. Lee, C. K. Yeh. A New Delegation-based Authentication Protocol for Use in Portable Communication Systems [J]. IEEE Transactions Wireless Communications,2005,4(1):57-64.
    [13]Y. Jiang, C. Lin, X. Shen, et al. Mutual Authentication and Key Exchange Protocols for Roaming Services in Wireless Mobile Networks [J]. IEEE Transactions on Wireless Communications,2006:2569-2577.
    [14]J. Park, J. Go, K. Kim. Wireless Authentication Protocol Preserving User Anonymity [C]. In Proceedings of the 2001 Symposium on Cryptography and Information Security,2001:159-164.
    [15]V. Varadharajan, Y. Mu. Preserving Privacy in Mobile Communications:A Hybrid Method [C]. In Proceedings of International Conference on Personal Wireless Communications,1997:532-536.
    [16]G. M. Yang, D. S. Wong, X. T. Deng. Anonymous and Authenticated Key Exchange for Roaming Networks [J]. IEEE Transactions on Wireless Communications,2007,6(9):3461-3472.
    [17]G. M. Yang, D. S. Wong, X. T. Deng. Formal Security Definition and Efficient Construction for Roaming With a Privacy-Preserving Extension [J]. Journal of Universal Computer Science, Special Issue on Cryptography in Computer System Security,2008,14(3):441-462.
    [18]党岚君,寇卫东,曹雪菲.具有用户匿名性的移动IP注册协议[J].西安电子科技大学学报(自然科学版),2008,35(2):281-287
    [19]彭华熹,冯登国.匿名无线认证协议的匿名性缺陷和改进[J].通信学报,2006,27(9):78-85.
    [20]杨力,马建峰,朱建明,等.可信的匿名无线认证协议[J].通信学报,2009,30(9):29-35.
    [21]3GPP TS 33.102 V9.1.0:3rd Generation Partnership Project 3GPP,3G Security, Security Architecture, Technical Specification Group (TSG) SA [S].2009.
    [22]T. Zhou, J. Xu. Provable Secure Authentication Protocol with Anonymity for Roaming Service in Global Mobility Networks [J]. Computer Networks.2011, 55(1):205-213.
    [23]C. C. Chang, C. Y. Lee, Y. C. Chiu. Enhanced Authentication Scheme with Anonymity for Roaming Service in Global Mobility Networks [J]. Computer Communications,2009,32(4):611-618.
    [24]朱建明,马建峰.一种高效的具有用户匿名性的无线认证协议[J].通信学报,2004,25(6):12-18.
    [25]朱辉,李晖,苏万力,等.基于身份的匿名无线认证方案[J].通信学报,2009,30(4):130-136.
    [26]A. K. Muhammad, W. Arif. Modified Anonymous Authentication Scheme with Enhanced Security for Wireless Communication [C]. In Proceedings of the 4th International Conference on Information Assurance and Security, Japan,2010: 198-208.
    [27]C. Chen, D. J. He, S. Chan, et al. Lightweight and Provably Secure User Authentication with Anonymity for the Global Mobility Network [J]. International Journal of Communication Systems,2011,24(3):347-362.
    [28]万仁福,李方伟,朱江.匿名双向认证与密钥协商新协议[J].电子科技大学学报,2005,34(1):61-64.
    [29]C. Lin, C. Lee. Cryptanalysis of a New Authentication Scheme with Anonymity for Wireless Environments [C]. In Proceedings of the 2nd International Conference on Advances in Mobile Multimedia, Bali, Indonesia,2004:399-402.
    [30]C. C. Lee, Minshiang Hwang, Ien Liao. Security Enhancement on a New Authentication Scheme with Anonymity for Wireless Environments [J]. IEEE Transactions on Industrial Electronics,2006,53(5):1683-1687.
    [31]姜奇,马建峰,李光松.基于身份的异构无线网络匿名漫游协议[J].通信学报,2010,31(10):138-145.
    [32]J. Arkko, H. Haverinen. EAP-AKA authentication, RFC 4187 [S]. January 2006.
    [33]刘云,范科峰,张素兵,等.一种改进的WLAN-3G融合网络认证协议[J].电子学报,2010,38(2):399-404.
    [34]张帆,马建峰,文相在.通用可组合的匿名HASH认证模型[J].中国科学E辑,2007,37(2):272-284.
    [35]Y. Lee, I. Lee, H. Lee. New Identity Escrow Scheme for Anonymity Authentication [C]. In Proc. INDOCRYPT,2002:382-394.
    [36]G. Yang, Q. Huang, D. S. Wong. Universal authentication protocols for anonymous wireless communications [J]. IEEE Trans. Wireless Commun,2010,9(1):168-174.
    [37]A. Sudarsono, T. Nakanishi, Y. Nogami, et al. Anonymous IEEE802.1X Authentication System Using Group Signatures [J]. Journal of Information Processing,2010,18:63-76.
    [38]K. Dietrich, J. Winter, G. Luzhnica, et al. Implementation Aspects of Anonymous Credential Systems for Mobile Trusted Platforms [C]. In Proceedings of CMS. Ghent, Belgium, Oct 19-21,2011.
    [39]S. E. Schechter, T. Parnell, A. J. Hartemink. Anonymous Authentication of Membership in Dynamic Groups [C]. In Proceedings of the 3rd International Conference on Financial Cryptography,1999:184-195.
    [40]W. Jiang, C. Clifton. Privacy-Preserving Distributed k-Anonymity [C]. In Proc. DBSec,2005:166-177.
    [41]H. Ge. An Anonymous Authentication Scheme for Identification Card [C]. In Proc. ICICS,2006:238-248.
    [42]J. Camenisch, S. Hohenberger, M. Kohlweiss, et al. How to Win the Clonewars: Efficient Periodic N-Times Anonymous Authentication [C]. In Proc. ACM Conference on Computer and Communications Security,2006:201-210.
    [43]E. F. Brickell, J. Camenisch, L. Chen. Direct Anonymous Attestation [C]. In Proceedings of ACM Conference on Computer and Communications Security, 2004:132-145.
    [44]I. Teranishi, J. Furukawa, K. Sako. k-Times Anonymous Authentication (Extended Abstract) [C]. In Proceedings of ASIACRYPT,2004:308-322.
    [45]M. Bellare, P. Rogaway. Entity Authentication and Key Distribution [C]. CRYPTO'93,1994:232-249.
    [46]M. Bellare, R. Canetti, H. Krawezyk. A Modular Approach to the Design and Analysis of Authentication and Key-Exchange Protocols [C]. In Proceedings of the 30th Annual Syrup. on the Theory of Computing. New York:ACM Press, 1998:419-428.
    [47]R. Canetti, H. Krawczyk. Analysis of Key-Exchange Protocols and Their Use for Building Secure Channels [C]. Advances in Cryptology-Eurocrypt 2001,2001: 453-474.
    [48]R. Canetti. Universally Composable Security:A New Paradigm for Cryptographic Protocols [C]. In Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science (FOCS),2001:136-145.
    [49]M. Bellare, P. Rogaway. Provably Secure Session Key Distribution-The Three Party Case [C]. In Proceedings of the twenty-seventh annual ACM symposium on Theory of computing. Las Vegas,1995:57-66.
    [50]M. Bellare, D. Pointcheval, P. Rogaway. Authenticated Key Exchange Secure Against Dictionary Attacks [C]. In EUROCRYPT,2000:139-155.
    [51]S. Blake-Wilson, D. Johnson, A. Menezes. Key Agreement Protocols and Their Security Analysis [C]. In Sixth IMA International Conference on Cryptography and Coding,1997:30-45.
    [52]S. Blake-Wilson, A. Menezes. Entity Authentication and Authenticated Key Transport Protocols Employing Asymmetric Techniques [J]. Security Protocols Workshop,1997:137-158.
    [53]C. Kaufman. Internet Key Exchange (IKEv2) Protocol. RFC 4306 [S]. Dec,2005.
    [54]R. Canetti, H. Krawczyk. Security Analysis of IKE's Signature-Based Key-Exchange Protocol [C]. In Advances in Cryptology-CRYPTO,2002: 143-161.
    [55]H. Krawczyk. SIGMA:The'SIGn-and-Mac'Approach to Authenticated Diffie-Hellman and its Use in the IKE-Protocols [C]. In Advances in Cryptology-CRYPTO,2003:400-425.
    [56]H. Krawczyk. HMQV:A High-Performance Secure Diffie-Hellman Protocol [C]. In Advances in Cryptology-CRYPTO 2005:546-566.
    [57]Y. S. T. Tin, C. Boyd, J.G. Nieto. Provably Secure Key Exchange:An Engineering Approach [C]. In Proc. ACSW Frontiers,2003:97-104.
    [58]D. Chaum, E. V. Heyst. Group signatures [C]. In Proc. EUROCRYPT.1991: 257-265.
    [59]D. Boneh, H. Shacham. Group Signatures with Verifier-local Revocation [C]. In Proc. ACM Conference on Computer and Communications Security,2004: 168-177.
    [60]ANSI X9.62, Public Key Cryptography for the Financial Services Industry:the Elliptic Curve Digital Signature Algorithm (ECDSA) [S].1999.
    [61]J. Kempf. Problem Description:Reasons for Performing Context Transfers between Nodes, RFC3374 [S]. Sep 2002.
    [62]J. Lougney, Nakhjiri M, Perkins C, et al. Context transfer protocol, RFC4067 [S]. July 2005.
    [63]M. Georgiades. AAA Context Transfer for Seamless and Secure Multimedia Services over All-IP Networks [C]. In Proceedings of 5th Euro. Wireless Conf,2004:24-27.
    [64]M. Kassab, A. Belghith, J. M. Bonnin, et al. Fast Pre-Authentication Based on Proactive Key Distribution for 802.11 Infrastructure Networks [C]. In 1st ACM International Workshop on Wireless Multimedia Networking and Performance Modeling (WMuNeP 2005). Montreal, Canada, October 2005.
    [65]N. Bartolini, P. Campegiani, E. Casalicchio, et al. A Performance Study of Context Transfer Protocol For Qos Support [C]. In Proceedings of Iscis.2004: 594-603.
    [66]C. Politis, K.A. Chew, N. Akhtar, et al. Hybrid Multilayer Mobility Management with AAA Context Transfer Capabilities for All-IP Networks [J]. IEEE Wireless Communications Magazine,2004,11(4):76-88.
    [67]L. N. Hamer, P. Hazy, R. G. L, et al. Issues in IPsec Context Transfer. Draft-gopal-seamoby-ipsecctxt-issues, Internet Engineering Task Force, Internet Draft [S]. February 2002.
    [68]R. Gopal, V. Devarapalli, G. Krishnamurthi, et al. IPsec Context Transfer. draft-gopal-seamoby-ipsec-relocate, Internet Engineering Task Force, Internet Draft [S]. November 2001.
    [69]L. N. Hamer. B. Kosinski. IPsec Context Transfer. Draft-hk-seamoby-ct-ipsec, Internet Engineering Task Force, Internet Draft [S]. May2001.
    [70]M. Georgiades, H. Wang, R. Tafazolli. Security of Context Transfer in Future Wireless Communications [C]. International Conference on Communications and Mobile Computing (IWCMC 2006). Vancouver, British Columbia, Canada, July 2006:389-394.
    [71]F. Allard, J. M. Combes, R. Marin, et al. Security Analysis and Security Optimizations for the Context Transfer Protocol [C]. The Second International Conference on New Technologies, Mobility and Security, Nov.2008:1-7.
    [72]G. Karopoulos, G. Kambourakis, S. Gritzalis. Privacy Protection in Context Transfer Protocol [C]. In 16th Euromicro Conference on Parallel, Distributed and Network-Based Processing,2008:590-596.
    [73]M. Georgiades, N. Akhtar, C. Politis, et al. Enhancing Mobility Management Protocols to Minimise AAA Impact on Handoff Performance [C]. In Computer Communications. Butterworth-Heinemann, February 2007,30:608-618.
    [74]B. Aboba, T. Moore, Microsoft. Draft-aboba-802-context-02.txt. Internet Engineering Task Force [S]. April 2002.
    [75]K. Lauter. The Advantages of Elliptic Curve Cryptography for Wireless Security [J]. IEEE Wireless Communication,2004,11(1):62-67.
    [76]J. Black, S. Halevi, H. Krawczyk, et al. UMAC:Fast and Secure Message Authentication [C]. In Proc. CRYPTO,1999:216-233.
    [77]R. Canetti, H. Krawczyk. Analysis of Key-Exchange Protocols And Their Use For Building Secure Channels (Full Version) [EB/OL]. http://eprint.iacr.org/2001.
    [78]Certicom Research. Standards for efficient cryptography, SEC 1:Elliptic Curve Cryptography, Version 2.0 [EB/OL]. May 21,2009, http://www.secg.org/.
    [79]D. Johnson, A. Menezes, S. A. Vanstone. The elliptic curve digital signature algorithm (ECDSA) [J]. International Journal of Information Security,2001,1(1): 36-63.
    [80]M. Mambo, K. Usuda, E. Okamoto. Proxy Signature for Delegating Signing Operation [C]. In Proceedings of the 3rd ACM Conference on Computer and Communications Security, New Delhi, India,1996:48-57.
    [81]T. Y. Youn, J. Lim. Improved Delegation-Based Authentication Protocol for Secure Roaming Service with Unlinkability [J]. IEEE Communications Letters, 2010,14(9):791-793.
    [82]W. B. Lee, C. K. Yeh. A New Delegation-Based Authentication Protocol for Use in Portable Communication Systems [J]. IEEE Transactions on Wireless Communications,2005,4(1):57-64.
    [83]T. F. Lee, S. H. Chang, T. Hwang, et al. Enhanced Delegation-Based Authentication Protocol for PCSs [J]. IEEE Transactions on Wireless Communications,2009,8(5):2166-2171.
    [84]J. Q. Fu, J. Chen, R. Fan, et al. A Delegation-Based Protocol for Anonymous Roaming Authentication in Mobile Communication Network [J]. Journal of Electronics & Information Technology,2011,33(1):156-162.
    [85]C. M. Tang, D. O. Wu. An Efficient Mobile Authentication Scheme for Wireless Networks [J]. IEEE Transactions on Wireless Communications,2008,7(4): 1408-1416.
    [86]谷利泽,张胜,杨义先.一种新型的代理签名方案[J].电子与信息学报,2005,27(9):1463-1466.
    [87]K. Shum, V. K. Wei. A Strong Proxy Signature Scheme with Proxy Signer Privacy Protection [C]. In Proceedings of the 1 lth IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises, Pennsylvania, USA,2002:55-56.
    [88]靳虹,王相海.基于椭圆曲线的不需要可信方的匿名代理签名方案[J].计算机科学,2009,36(11):120-122.
    [89]L. Buttyan, J. Hubaux. Accountable Anonymous Access to Services in Mobile Communication Systems [C]. In:Symposium on Reliable Distributed Systems, 1999:384-389.
    [90]B. Patel, J. Crowcroft. Ticket Based Service Access for Themobile User [C]. In: Proceedings of MobiCom:International Conference on Mobile Computing and Networking, Budapest, Hungary,1997:223-232.
    [91]L. Harn, H. Lin. Authentication in Wireless Communications [C]. IEEE Global Communications,1993:550-554.
    [92]G. Horng, B. Preneel. Authentication and Payment in Future Mobile System [C]. Computer Security ESORICS'98,1998:277-293.
    [93]W. S. Juang, C. L. Lei, C. Y. Chang. Anonymous Channel and Authentication in Wireless Communications [J]. Computer Communications,1999,22:1502-1511.
    [94]W. D. Lin, J. Jan. A wireless-based authentication and anonymous channels for large scale area [C]. In Proc. ISCC,2001:36-41.
    [95]A. M. Barbancho, A. Peinado. Cryptanalysis of Anonymous Channel Protocol for Large-Scale Area in Wireless Communications [J]. Computer Networks,2003,43: 777-785.
    [96]R. Hwang, J. F. Li, Y. Hsiao. A Wireless-Based Authentication and Anonymous Channels for GSM System [J]. Journal of Computers,2006,17(l):31-36.
    [97]C. Fan, V. S. Huang. Anonymous Authentication Protocols With Credit-Based Chargeability and Fair Privacy for Mobile Communications [C]. Proc. IWSEC, 2007:412-427.
    [98]P. Jong. An Authentication Protocol Offering Service Anonymity of Mobile Device in Ubiquitous Environment [J]. The Journal of Supercomputing,2010: 1-13.
    [99]J. S. Moon, I. Lee. An AAA Scheme Using ID-Based Ticket with Anonymity In Future Mobile Communication [J]. Computer Communications,2011:295-304.
    [100]A. S. Amoli, M. Kharrazi, R. Jalili.2Ploc:Preserving Privacy in Location-Based Services [C]. In Proc. SocialCom/PASSAT,2010:707-712.
    [101]B. Lee, T. Kim, S. Kang. Ticket Based Authentication and Payment Protocol for Mobile Telecommunications Systems [C]. In Proc. PRDC,2001:218-224.
    [102]侯惠芳,刘光强,季新生,等.基于公钥的可证明安全的异构无线网络认证方案[J].电子与信息学报,2009,31(10):2385-2391.
    [103]曹天杰,雷红.基于椭圆曲线的隐私增强认证密钥协商协议[J].电子学报,2008,36(2):397-401.
    [104]J. Goodacre, A. N. Sloss. Parallelism and the ARM Instruction Set Architecture [J]. IEEE Transactions on Computer, July 2005,38(7):42-50.
    [105]A. N. Sloss等.ARM嵌入式系统开发:软件设计与优化[M].北京:北京航空航天出版社,2005:528-536.
    [106]BRUHN, Stefan.3GPP TS 26.073, Rel-7, ANSI C Code for the Adaptive Multi Rate (AMR) speech codec [S].2007.
    [107]K. J. Byun, I. S. Eo, H. B. Jeong, et al. Real-time Implementation of AMR and AMR-WB Using the Fixed-point DSP for WCDMA Systems [C]. IEEE Tenth International Symposium on Consumer Electronics,2006.
    [108]Z. B. Zhu, Q. Wang, B. Feng, et al. Speech Codec Optimization Based on Cell Broadband Engine [C]. IEEE International Conference on Acoustics, Speech and Signal Processing,2007.
    [109]J. Yang, S. S. Yu, M. Zhao. The Implementation and Optimization of AMR Speech Codec on DSP [C]. International Symposium on Intelligent Signal Processing and Communication Systems,2007.
    [110]A. K. Bangla, M.K Vinay, P.V. Suresh Babu. Optimal Speech Codec Implementation on ARM9E (V5E Architecture) RISC Processor for Next-Generation Mobile Multimedia [J]. Visual Communications and Image Processing,2004:92-101.
    [111]郑晓博,陶品.ARM7平台实时MPEG-4解码系统的实现与优化[J].计算机科学,2008,35(1):246-249.