首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Ad hoc networks are self-configurable networks with dynamic topologies. All involved nodes in the network share the responsibility for routing, access, and communications. The mobile ad hoc network can be considered as a short-lived collection of mobile nodes communicating with each other. Such networks are more vulnerable to security threats than traditional wireless networks because of the absence of the fixed infrastructure. For providing secure communications in such networks, lots of mechanisms have been proposed since the early 1990s, which also have to deal with the limitations of the mobile ad hoc networks, including high power saving and low bandwidth. Besides, public key infrastructure (PKI) is a well-known method for providing confidential communications in mobile ad hoc networks. In 2004, Varadharajan et al. proposed a secure communication scheme for cluster-based ad hoc networks based on PKI. Since the computation overheads of the PKI cryptosystem are heavy for each involved communicating node in the cluster, we propose an ID-based version for providing secure communications in ad hoc networks. Without adopting PKI cryptosystems, computation overheads of involved nodes in our scheme can be reduced by 25% at least.  相似文献   

2.
In mobile ad hoc networks, due to unreliable wireless media, host mobility and lack of infrastructure, providing secure communications is a big challenge. Usually, cryptographic techniques are used for secure communications in wired and wireless networks. Symmetric and asymmetric cryptography have their advantages and disadvantages. In fact, any cryptographic means is ineffective if its key management is weak. Key management is also a central aspect for security in mobile ad hoc networks. In mobile ad hoc networks, the computational load and complexity for key management are strongly subject to restriction by the node's available resources and the dynamic nature of network topology. We propose a secure and efficient key management (SEKM) framework for mobile ad hoc networks. SEKM builds a public key infrastructure (PKI) by applying a secret sharing scheme and using an underlying multi-cast server groups. We give detailed information on the formation and maintenance of the server groups. In SEKM, each server group creates a view of the certificate authority (CA) and provides certificate update service for all nodes, including the servers themselves. A ticket scheme is introduced for efficient certificate service. In addition, an efficient server group updating scheme is proposed. The performance of SEKM is evaluated through simulation.  相似文献   

3.
移动Ad Hoc网络中带路由机制的密钥管理   总被引:2,自引:0,他引:2       下载免费PDF全文
移动Ad Hoc网络是一种无中心自组织的多跳无线网络,有效的密钥管理是网络安全的关键。因此,本文提出了一个能够快速响应的密钥管理框架。这个框架通过应用可验证的秘密共享方案来建立PKI,并通过引入路由机制构造了一个快速响应的服务器组。服务器组可以对组内结点的私钥分量更新和所有结点的证书更新提供快速响应。为了验证框架的
的性能,本文通过仿真给出了实验结果。  相似文献   

4.
针对移动Ad hoc网络中迫切需要解决的安全问题是建立一个安全、高效、可行的密钥管理系统,提出了一种基于自认证公钥,结合全分布式的网络结构的新的适合于Ad hoc网络密钥管理方案。新方案有效地解决了节点间的信任问题,并具有良好的安全性、可用性和扩展性,效率较高,适用于有计划的、长期的Ad hoc网络。  相似文献   

5.
沈武  王天芹  杨帅 《微机发展》2010,(2):175-177,181
adhoc网络作为一种无线移动网络正成为网络研究中的热点之一。针对移动adhoc网络的特性和对目前已有的移动adhoe网络密钥管理方案的分析,提出了一种基于信任图和门限密码技术的全分布、自组织的移动adhoc网络密钥管理新方案。该方案允许节点发布公钥证书并且通过证书链实施认证,有效地解决了网络节点之间的信任,同时又阻止恶意节点发布错误公钥证书欺骗认证服务。该方案具有较高的可靠性、扩展性和安全性,适用于大规模移动ad hoc网络。  相似文献   

6.
Dissimilar to traditional networks, the features of mobile wireless devices that can actively form a network without any infrastructure mean that mobile ad hoc networks frequently display partition due to node mobility or link failures. These indicate that an ad hoc network is difficult to provide ou-llne access to a trusted authority server. Therefore, applying traditional Public Key Infrastructure (PKI) security framework to mobile ad hoc networks will cause insecurities. This study proposes a scalable and elastic key management scheme integrated into Cluster Based Secure Routing Protocol (CBSRP) to enhance security and non-repudiation of routing authentication, and introduces an ID-Based internal routing authentication scheme to enhance the routing performance in an internal cluster. Additionally, a method of performing routing authentication between internal and external clusters, as well as inter-cluster routing authentication, is developed. The proposed cluster-based key management scheme distributes trust to an aggregation of cluster heads using a threshold scheme faculty, provides Certificate Authority (CA) with a fault tolerance mechanism to prevent a single point of compromise or failure, and saves CA large repositories from maintaining member certificates, making ad hoc networks robust to malicious behaviors and suitable for numerous mobile devices.  相似文献   

7.
AdHoc网络可以不依赖于现有网络基础设施,快速搭建起一个移动通信网络。然而它的灵活特性又使其安全性面临着严峻的挑战。文章首先分析了AdHoc网络的安全性,然后回顾了AdHoc网络安全性关键技术———密钥管理的研究现状,接着基于签密方案和门限密码方案给出一种新的AdHoc网络密钥管理方案。方案中不需要公钥证书的存在,用户以自己的身份标识作为公钥,极大地降低了用户终端计算、存储能力的需求和系统密钥管理的通信开销,而且可以实现用户的身份认证和私钥的周期性更新。  相似文献   

8.
Ad hoc网络又称为自组织网络(MANET),是由一组自主的无线节点或移动终端相互合作而形成的,独立于固定的基础设施的自创造、自组织和自管理的网络。它起源于20世纪70年代的美国军事领域,其后开始逐步应用在民用上。密钥管理是信息安全和数据保密中的重要手段,也是Ad hoc网络的一个重要研究内容。而组密钥是时下Ad hoc网络中密钥管理的热点,本文构建一种基于身份的组密钥管理方案,适用于Ad hoc有限的带宽、计算能力和存储能力的要求,具有较低的运算强度,较小的通信量、较强的安全性和可扩展性,适合在Ad hoc网络环境中使用。  相似文献   

9.
车载自组织网络是移动自组网络及无线传感器网络在交通领域的一种应用,由车辆节点,路侧单元,服务提供商等构成的一种新型移动自组织网络。车载自组网络利用无线信道进行数据传输,由于车载自组织网络本身的开放性和传输信息的敏感性,不可避免的面临信息的泄漏和攻击。如何保证车载自组织网络中的身份隐私和可信通信是亟待解决的关键问题。现有的工作通常采用认证机制,但在车辆认证的过程中不可避免地泄漏了用户的隐私,随后提出的匿名认证方案解决了隐私保护问题却忽略了匿名滥用的情况。针对上述问题,本文提出一种基于公平盲签名和秘密共享的匿名认证方案-FBSS。通过安全性分析和实验,该方案具有较高的匿名性和较高的效率。  相似文献   

10.
移动Ad Hoc网络是一种无需固定通信基础设施、拓扑结构动态变化的无线网络,所以传统的密钥管理机制不能应用于Ad Hoc网络。本文在分析文献[1]中所提出的无线网络随机密钥分发机制的基础上提出了一个改进的基于环形通信的密钥分发协议,并对该协议进行了安全性和性能上的分析。在建立结点之间的安全信道时,该协议引入环状的合作结点集,不仅能够保证安全性和鲁棒性,而且大大降低了通信量。  相似文献   

11.
基于广义签密的移动Ad hoc网络密钥管理方案   总被引:1,自引:0,他引:1       下载免费PDF全文
移动Ad hoc网络是一种新型的多跳无线通信网络,有广阔的应用前景,但也存在着各种安全威胁,密钥管理是Ad hoc网络安全性研究中的一个极其重要的研究领域。首先介绍了移动Ad hoc网络密钥管理的相关工作,然后给出一个基于身份的广义签密算法,最后提出一个结合广义签密和门限密码的适合移动Ad hoc网络的密钥管理方案。方案使用基于身份的广义签密算法,节省了用户的存储空间,减少了通信量和计算量。方案具体描述了密钥生成和密钥更新机制,确保了其可用性。  相似文献   

12.
Ad hoc网络作为一种无线移动网络正成为网络研究中的热点之一。由于其灵活方便的组网方式,Ad hoc网络在军事领域受到广泛的重视,并正在逐步应用于商业领域。但是,安全问题始终是Ad hoc网络的一个弱点,而身份认证对于无线移动自组的Ad hoc网络特别重要,是实现整个Ad hoc网络安全机制的首要步骤。论文提出一种基于椭圆曲线的门限身份认证方案,利用拉格朗日定理生成群密钥并利用椭圆曲线数字签名算法生成子证书并合成,该算法的安全性、高效率以及低计算复杂度特别适合Ad hoc网络移动自组的特点。  相似文献   

13.
许钟  戴冠中  杨德明  张治 《计算机工程》2007,33(11):135-137
现有ad hoc网络协议都是假设节点进入网络时已经分配了IP地址,而且在节点进入网络时假设节点之间无条件信任,这种缺乏对安全性的考虑是无法在实际战场环境下使用的。该文提出一种新的安全的解决方案,它由建立路由前的节点间的相互身份认证和安全地址分配(公钥散列产生节点地址)两个部分组成。方案可以有效地防止各种相关的攻击,最后还进行了方案的效率分析。  相似文献   

14.
Ad Hoc网络中一种基于环状分层结构的组密钥协商协议   总被引:1,自引:0,他引:1  
移动ad hoc网络是一种新型的移动多跳无线网络.其自身的特征,如网络规模庞大、动态的拓扑结构、有限的计算、通信和存储能力等,使得传统的密钥分配和管理机制无法直接应用于该网络.提出了一种新的适用于移动 ad hoc网络的组密钥协商协议.该协议在环状分层结构上基于多线性映射进行组密钥的协商和分配,使得节点在密钥协商过程中具有低计算开销与低通信开销的优势,较好地解决了在移动ad hoc网络中进行组密钥协商时所遇到的节点能量受限问题,适用于移动ad hoc网络.  相似文献   

15.
In IEEE INFOCOM 2004, Chan proposed a distributed key management scheme for mobile ad hoc networks, and deduced the condition under which the key sets distributed to the network nodes can form a cover-free family (CFF), which is the precondition that the scheme can work. In this paper, we indicate that the condition is falsely deduced. Furthermore, we discuss whether CFF is capable for key distributions in ad hoc networks.  相似文献   

16.
Wireless sensor networks (WSN) are mobile ad hoc networks in which sensors have limited resources and communication capabilities. Secure communications in some wireless sensor networks are critical. Key management is the fundamental security mechanism in wireless sensor network. Many key management schemes have been developed in recent years.In this paper, we present wireless sensor network key management survey and taxonomy. We classify proposed wireless sensor network key management schemes into three categories based on the encryption key mechanism. We then divide each category into several subcategories based on key pre-distribution and key establishment.  相似文献   

17.
A mobile ad hoc network (MANET) is a wireless communication network which does not rely on a pre-existing infrastructure or any centralized management. Securing the exchanges in MANETs is compulsory to guarantee a widespread development of services for this kind of networks. The deployment of any security policy requires the definition of a trust model that defines who trusts who and how. Our work aims to provide a fully distributed trust model for mobile ad hoc networks. In this paper, we propose a fully distributed public key certificate management system based on trust graphs and threshold cryptography. It permits users to issue public key certificates, and to perform authentication via certificates' chains without any centralized management or trusted authorities. Moreover, thanks to the use of threshold cryptography; our system resists against false public keys certification. We perform an overall evaluation of our proposed approach through simulations. The results indicate out performance of our approach while providing effective security.  相似文献   

18.
An ad hoc network is a self-organized and distributed entity, consisting of n mobile stations (MSs) without the coordination of any centralized access point. Initialization is one of the fundamental tasks to set up an ad hoc network, which involves assigning each of the n MSs a distinct ID number from 1 to n, distributedly. In Nakano et al. (2000), randomized initialization protocols are developed for single-hop ad hoc networks under different conditions. However, carrier sensing has not been utilized and suitable acknowledgment schemes for the algorithms are not developed. Moreover, the assumption taken by Nakano et al. about MSs being able to listen while transmitting is not valid for ad hoc networks. In this context, we describe two algorithms for initializing an ad hoc network with carrier sensing capability. First, a novel acknowledgment scheme is proposed for notifying a transmitting MS whether its transmission is successful during the initialization. Then, two distributed and randomized initialization algorithms are developed and analyzed, under the assumptions of a known and unknown number of users in the network, respectively. Both algorithms are obtained based on optimizing some key parameters to minimize the total time required to complete the initialization. Both theoretical analysis and simulations indicate that the proposed initialization algorithms outperform the existing methods, in the sense that they take much less time to complete the initialization and the average number of transmission attempts before success is much smaller.  相似文献   

19.
郑霆  史杏荣  袁平波 《计算机工程》2006,32(14):143-145
基于自发证书的移动Ad Hoc网络(MANET)安全解决方案采用的证书选择算法只能从概率统计上保证获得一条证书链、要求节点具备较高的存储能力和计算能力、缺乏证书管理机制。文章结合自发证书和证书链思想,提出了一种新的MANET安全解决方案,从改进证书管理、获取目的节点可信公钥、提出基于质询-签名机制双向身份认证方法和保障安全通信4方面加强其安全性。  相似文献   

20.
一种最大化网络吞吐量的认知无线Ad Hoc网络跨层优化算法   总被引:2,自引:0,他引:2  
杨双懋  郭伟  唐伟 《计算机学报》2012,35(3):491-503
认知无线Ad hoc网络(cognitive wireless ad hoc networks)是由一组具有认知决策能力的节点以多跳无线方式组成的智能网络.网络容量的求解与网络吞吐量的优化是该类网络研究的难点.作者首先推导了混叠模式下认知无线Ad hoc网络容量上界的闭合表达式,并指出该上界只与用户空间分布特性相关;然后提出了一种新的基于遗传算法的跨层优化算法,通过联合优化邻居选择与功率分配实现网络吞吐量的最大化;最后仿真验证了该算法的有效性,结果表明网络吞吐量能较好地逼近网络容量上界.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号