首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
移动Adhoc网络的自组织、动态拓扑以及无线接入等特点使路由的安全性问题日益突出,而现有的Adhoc网络路由协议并没有提供安全的保护机制。论文首先论述了Adhoc网络几种常见的按需安全路由协议,指出有待解决的问题,在此基础上提出一种改进的、有效的安全路由协议(SEAR),阐述了该协议的路由请求、响应和维护的路由方式和过程,并通过协议间的比较分析其安全性和网络性能。该方案采用对称密钥协商和公钥认证方式,在兼顾性能资源的同时也保证了Adhoc网络的路由安全。  相似文献   

2.
在介绍移动Adhoc网络特定管理要求的基础上,分析了SNMP/ANMP、Guerrilla和PBNM三种Adhoc网络管理架构的机制和特点。研究表明管理框架应适应Adhoc网络动态拓扑、带宽受限和节点能力有限等特点,而分布式、自适应和智能化的网络管理是未来Adhoc网络管理发展的方向。  相似文献   

3.
韩媛萍 《现代导航》2012,3(5):351-355
介绍了一种移动Adhoc网络的网络管理系统,研究并实现了基于定向天线的动态网络管理方案。将分支限界算法引入时隙分配中,采用了空分技术,增加了信道利用率。实验表明其具有较好的公平性和较低的数据碰撞率,有效的增加了网络容量。  相似文献   

4.
张金福 《移动通信》2004,28(Z1):37-39
本文从Adhoc网络角度介绍了蓝牙技术,研究了蓝牙Adhoc网络的特点,从蓝牙Adhoc网络的拓扑结构阐述了蓝牙Adhoc的网络特性,最后分析了蓝牙Adhoc网络的发展趋势。  相似文献   

5.
本文首先介绍Adhoc网络的概貌,然后分析Adhoc网络的体系结构。在介绍了信道接入协议的地位和作用后,对Adhoc网络特有的信道共享方式、隐终端和暴露终端问题进行了介绍和分析。文章把Adhoc网络的信道接入协议划分成基于单信道、双信道和多信道三类,最后给出了Adhoc网络信道接入协议的发展动向。  相似文献   

6.
随着实时多媒体业务向移动Adhoc网络的引入,如何为移动Adhoc网络提供服务质量保证成为当前研究的热点。本文介绍了为移动Adhoc网络提供QoS路由的三种实现机制:MAC层的TDMA资源管理、普通的QoS测量、CDMA的不同传输之间的冲突避免。  相似文献   

7.
方便地接入Internet,对于发挥Adhoc网络的潜能至关重要。首先说明了Adhoc网络接入Internet面临的问题,然后介绍了一种基于连接共享机制使Adhoc网络接入Internet的网络配置,接着详细阐述了连接共享的过程和相关机制,并对连接共享协议的开销进行了分析。  相似文献   

8.
何宇  车东 《中国新通信》2009,11(5):13-16
由于Adhoc网络的特殊性,传统的路由协议不能直接应用到Adhoc网络中。因此有必要对Adhoc网络QoS路由协议发展现状进行探究。本文介绍了Adhoc网络QoS路由的概况和它存在的主要问题,以及应对的策略,这有助于进一步改进和完善Adhoc网络的QoS路由技术。  相似文献   

9.
首先分析了Adhoc网络存在的安全问题和安全目标。然后简单介绍了路由协议的安全隐患,接着详细讨论了Adhoc网络的安全策略,最后说明了Adhoc网络安全性面临的挑战。  相似文献   

10.
无线Ad hoc网络技术   总被引:5,自引:0,他引:5  
无线Adhoc网络是随着无线通信技术的快速发展而出现的一种新型网络。文章详细介绍了无线Adhoc网络的由来、主要特征、关键技术和应用等方面,并展望了它的发展前景。  相似文献   

11.
Ad hoc网络安全性分析   总被引:3,自引:0,他引:3  
Ad hoc网络是一种特殊的多跳移动无线网络,具有广泛的应用场合。介绍了Ad hoc网络的脆弱性和安全威胁,然后在探讨Ad hoc网络安全目标的基础上。集中讨论了移动Ad hoc网络的路由安全、密钥管理等关键问题。  相似文献   

12.
Zhenchuan  Zhenfu  Rongxing   《Ad hoc Networks》2007,5(7):1046-1054
Password authentication has been accepted as one of the commonly used solutions in network environment to protect resources from unauthorized access. The emerging mobile Ad hoc network, however, has called for new requirements for designing authentication schemes due to its dynamic nature and vulnerable-to-attack structure, which the traditional schemes overlooked, such as availability and strong security against off line guessing attacks in face of node compromise. In this paper, we propose a threshold password authentication scheme, which meets both availability and strong security requirements in the mobile Ad hoc networks. In our scheme, t out of n server nodes can jointly achieve mutual authentication with a registered user within only two rounds of message exchanges. Our scheme allows users to choose and change their memorable password without subjecting to guessing attacks. Moreover, there is no password table in the server nodes end, which is preferable since mobile nodes are usually memory-restricted devices. We also show that our scheme is efficient to be implemented in mobile devices.  相似文献   

13.

Secure and efficient group communication among mobile nodes is one of the significant aspects in mobile ad hoc networks (MANETs). The group key management (GKM) is a well established cryptographic technique to authorise and to maintain group key in a multicast communication, through secured channels. In a secure group communication, a one-time session key is required to be shared between the participants by using distributed group key agreement (GKA) schemes. Due to the resource constraints of ad hoc networks, the security protocols should be communication efficient with less overhead as possible. The GKM solutions from various researches lacks in considering the mobility features of ad hoc networks. In this paper, we propose a hexagonal clustered one round distributed group key agreement scheme with trust (HT-DGKA) in a public key infrastructure based MANET environment. The proposed HT-DGKA scheme guarantees an access control with key authentication and secrecy. The performance of HT-DGKA is evaluated by simulation analysis in terms of key agreement time and overhead for different number of nodes. Simulation results reveal that the proposed scheme guarantees better performance to secure mobile ad hoc network. It is demonstrated that the proposed scheme possesses a maximum of 2250 ms of key agreement time for the higher node velocity of 25 m/s and lower key agreement overhead. Also, the HT-DGKA scheme outperforms the existing schemes in terms of successful message rate, packet delivery ratio, level of security, computation complexity, number of round, number of exponentiations and number of message sent and received that contribute to the network performance.

  相似文献   

14.
文凯  陈劼  郭伟 《电信科学》2005,21(9):41-46
Ad hoc网络管理相对传统网络的管理而言明显要难得多,主要是因为节点移动造成网络拓扑结构动态变化以及网络应用的环境和范围具有多样性;同时还因为网络维持是通过节点共同参与完成的,但网络节点存在诸多的限制:如有限的电池能量、较小的存储和计算能力、变化的链路质量、无线资源匮乏等.本文分析比较了基于位置管理、基于移动性感知以及基于代理和策略驱动的网络管理方案,并指出了管理方案下一步的发展方向.  相似文献   

15.
A mobile ad hoc network does not require fixed infrastructure to construct connections among nodes. Due to the particular characteristics of mobile ad hoc networks, most existing secure protocols in wired networks do not meet the security requirements for mobile ad hoc networks. Most secure protocols in mobile ad hoc networks, such as secure routing, key agreement and secure group communication protocols, assume that all nodes must have pre‐shared a secret, or pre‐obtained public‐key certificates before joining the network. However, this assumption has a practical weakness for some emergency applications, because some nodes without pre‐obtained certificates will be unable to join the network. In this paper, a heterogeneous‐network aided public‐key management scheme for mobile ad hoc networks is proposed to remedy this weakness. Several heterogeneous networks (such as satellite, unmanned aerial vehicle, or cellular networks) provide wider service areas and ubiquitous connectivity. We adopt these wide‐covered heterogeneous networks to design a secure certificate distribution scheme that allows a mobile node without a pre‐obtained certificate to instantly get a certificate using the communication channel constructed by these wide‐covered heterogeneous networks. Therefore, this scheme enhances the security infrastructure of public key management for mobile ad hoc networks. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

16.
刘涛  时坤  周贤伟  安建伟 《通信技术》2009,42(11):96-98
Ad Hoc网络是一种新型的无线、多跳、无中心分布式控制网络,它无需网络基础设施,具有很强的自组织性、鲁棒性、抗毁性和易构建等特点,其安全性研究正成为一个热点。文中对基于分簇结构的自组网进行了安全分析,并提出了一种新的密钥管理方案,与以前的方案相比,它不依赖于任何网络中心,有效地解决了单点失败问题,并引入了Diffie-Hellman算法,有效地提高了Ad Hoc网络的安全性。  相似文献   

17.
Ad hoc网络中的资源管理是一项极其复杂的工作。本文说明了Ad hoc网络中资源管理问题的研究背景,然后对资源管理问题进行了简单的形式化描述,重点阐述了Ad hoc网络中可以利用的三种资源管理方法。  相似文献   

18.
针对自组织网络节点能量消耗和存储有限的特点,该文提出一种适合于自组织网络的基于HuffMHT的实体认证方案。该方案利用HuffMHT的思想可获得有效的安全策略;并使用对称密钥算法和公钥加密算法相结合,有效地降低了认证时延,提高了网络生命期和安全性。此外,在自组织网络设定簇头和建立HuffMHT时,该文给出了功耗最小算法和引入Christofides算法,缩短节点之间发射信号的距离,有效地降低节点能耗,提高了网络生命期。  相似文献   

19.
该文主要介绍了移动自组网中一种基于集群方法的Byzantine错误检测机制。并结合CBRP,提出了一种适合移动自组网的内部出错节点清除算法。通过算法分析证明了所提出的算法可以显著减少清除具有Byzantine错误节点时所需的消息数目,降低了网络负载,有效提高了移动自组网的安全性和可信度。  相似文献   

20.
Ad Hoc网络是一种独具特色的网络,作为一种新型的无线,多跳、无中心分布式控制网络,它无需网络基础设施,具有很强的自组织性,鲁棒性.抗毁性和容易构建的特点,其安全问题一直是研究的热点和难点.文中提出了一种改进的基于椭圆曲线密码组合公嘲的ad hoc密钥管理方案.与原方案相比,除了保持快捷地计算出节点的公私钥对、扩展性好、无需证书等特性外,新方案进一步提高了ad hoc网络的安全性,避免了单点失败.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号