首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 109 毫秒
1.
无线Ad hoc网络的安全体系   总被引:2,自引:0,他引:2  
在敌对环境下,Ad hoc网络易受攻击,尤其来自网络内部的攻击更具威胁性。针对这种情况,本文介绍了一种无线Ad hoc网络安全体系模型,并着重介绍了利用不完全信任管理机制来防止网络内部的攻击。  相似文献   

2.
在敌对环境下,Ad hoc网络易受攻击,尤其来自网络内部的攻击更具威胁性。针对这种情况,本文介绍了一种无线Ad hoc网络安全体系模型,并着重介绍了利用不完全信任管理机制来防止网络内部的攻击。  相似文献   

3.
在敌对环境下,Ad hoc网络易受攻击,尤其来自网络内部的攻击更具威胁性。针对这种情况,本文介绍了一种无线Ad hoc网络安全体系模型,并着重介绍了利用不完全信任管理机制来防止网络内部的攻击。  相似文献   

4.
Ad hoc网络面临的挑战及其对策   总被引:1,自引:0,他引:1  
Ad hoc网络是一种多跳的移动计算机网络,有着广阔的应用前景。但是由于自身的复杂性,它也存在很多问题和挑战。本文首先介绍了Ad hoc网络的概念和特点,然后阐述了Ad hoc网络自身的局限性。接着详细了讨论了当前Ad hoc网络面临的诸多挑战,并给出了一些解决方案。最后作者提出了关于Ad hoc网络的一些看法。  相似文献   

5.
Ad hoc网络中MAC协议的研究   总被引:3,自引:0,他引:3  
Ad hoc网络中的MAC协议是一个比较复杂的问题。本文首先分析了Ad hoc网络中实现MAC协议的各种困难,然后详细讨论了隐终端和暴露终端问题。最后比较分析了目前提出的几种Ad hoc环境下的MAC协议并给出了结论。  相似文献   

6.
Ad hoc网络是一种多跳的移动计算机网络,有着广阔的应用前景。但是由于自身的复杂性,它也存在很多问题和挑战。本文首先介绍了Ad hoc网络的概念和特点,然后阐述了Ad hoc网络自身的局限性。接着详细讨论了当前Ad hoc网络面临的诸多挑战,并给出了一些解决方案。最后作者提出了关于Ad hoc网络的一些看法。  相似文献   

7.
移动Ad hoc网络中的信道接入协议   总被引:4,自引:1,他引:3  
Ad hoc网络中的信道接入是一个比较复杂的问题。本文介绍了 Ad hoc的概念 ,分析了 Ad hoc网络中实施信道接入的各种困难 ,详细讨论了隐终端和暴露终端问题。在此基础上 ,对目前提出的几种 Ad hoc环境下的信道接入协议进行了比较分析 ,并给出结论和研究方向  相似文献   

8.
Ad hoc网络是一种完全由无线连接的移动节点所构成的网络,由于没有有线基础设施如基站的支持,和其他的无线网络(如WLAN)相比,它面临着两大类新的安全威胁:控制层攻击和数据层攻击。Ad hoc网络必须保证控制层的路由安全和数据层的转发操作的安全,确保分布式网络协议能安全地操作,在对等节点之间建立起信任关系。为了实现这个目标,完全解决方案应该包括3个部分:控制层安全、数据层安全、密钥管理安全。  相似文献   

9.
移动自组(Ad hoc)网络是现有网络的一种补充和扩展,它主要应用于缺乏网络基础设施的环境或者现有网络不能满足移动性、机动性等要求的情况。移动Ad hoc网络的特性使得它面临着比现有网络更大的安全挑战。首先介绍了移动Ad hoc网络的概念、特性及应用,接着探讨了移动Ad hoc网络中的安全漏洞以及相应的对策,最后讨论了今后移动Ad hoc网络安全问题的研究方向。  相似文献   

10.
简要介绍了Ad hoc网络的特色与应用,首次提出了Ad hoc网络中的游离节点现象,并给出了当前体制下的解决办法及节点功率分级的解决方案——通过节点功率的分级增长实现通信。分析表明——节点功率分级的解决方案能够较好地解决游离节点无法与其他节点进行通信的问题。  相似文献   

11.
As various applications of wireless ad hoc network have been proposed, security has received increasing attentions as one of the critical research challenges. In this paper, we consider the security issues at network layer, wherein routing and packet forwarding are the main operations. We propose a novel efficient security scheme in order to provide various security characteristics, such as authentication, confidentiality, integrity and non-repudiation for wireless ad hoc networks. In our scheme, we deploy the recently developed concepts of identity-based signcryption and threshold secret sharing. We describe our proposed security solution in context of dynamic source routing (DSR) protocol. Without any assumption of pre-fixed trust relationship between nodes, the ad hoc network works in a self-organizing way to provide key generation and key management services using threshold secret sharing algorithm, which effectively solves the problem of single point of failure in the traditional public-key infrastructure (PKI) supported system. The identity-based signcryption mechanism is applied here not only to provide end-to-end authenticity and confidentiality in a single step, but also to save network bandwidth and computational power of wireless nodes. Moreover, one-way hash chain is used to protect hop-by-hop transmission.  相似文献   

12.
无可信中心的门限追踪ad hoc网络匿名认证   总被引:1,自引:0,他引:1  
刘方斌  张琨  李海  张宏 《通信学报》2012,(8):208-213
为解决ad hoc网络中的匿名认证问题,将民主签名与无中心的秘密分享方案相结合,提出一种无可信中心的门限追踪ad hoc网络匿名认证方案。方案的无中心性、自组织性很好地满足了ad hoc网络的特征,从而解决了传统网络中匿名认证方案由于需要可信中心而不适合ad hoc网络的问题;方案中认证者的匿名性、可追踪性和完备性(不可冒充性)满足了匿名认证的安全需求。  相似文献   

13.
In mobile ad hoc networks (MANETs), identity (ID)-based cryptography with threshold secret sharing is a popular approach for the security design. Most previous work for key management in this framework concentrates on the protocols and structures. Consequently, how to optimally conduct node selection in ID-based cryptography with threshold secret sharing is largely ignored. In this paper, we propose a distributed scheme to dynamically select nodes with master key shares to do the private key generation service. The proposed scheme can minimize the overall threat posed to the MANET while simultaneously taking into account of the cost (e.g., energy consumption) of using these nodes. Intrusion detection systems are modeled as noisy sensors to derive the system security situations. We use stochastic system to formulate the MANET to obtain the optimal policy. Simulation results are presented to illustrate the effectiveness of the proposed scheme.  相似文献   

14.
The strongest feature of ad hoc networks is its capability to be rapidly deployed anywhere and anytime without relying on a pre-existing infrastructure. From there, ad hoc networks offer the advantages to be auto-organized, ubiquitous, dynamic and completely autonomous. As a counter part, securing them becomes a more difficult task, especially because of the absence of centralized entities in the network. Inevitably, the security problem presents currently a hot topic raising more and more challenges within industrials and researchers, and many interesting securing solutions were meanwhile proposed, omitting however to suit to ad hoc networks characteristics and therefore disadvantaging them. In this paper, we propose a securing scheme for the OLSR routing protocol based on the secret sharing idea. We initially expose the general characteristics and the security problems related to ad hoc routing protocols. We then address the security requirements of ad hoc routing protocols and the security requirements we focus on. Finally, we define our completely and distributed securing algorithm based on threshold cryptography. A primary main conception objective being to suit as much as possible to ad hoc networks characteristics by avoiding as much as possible assumptions contradictory with the auto-organized and dynamic nature of ad hoc networks. Simulation results depict the additional delay due to security enhancements. Results show that this delay stills suitable to OLSR routing specifications.  相似文献   

15.
While authentication is a necessary requirement to provide security in vehicular ad hoc networks, user's personal information such as identity and location must be kept private. The reliance on road side units or centralized trusted authority nodes to provide security services is critical because both are vulnerable, thus cannot be accessed by all users, which mean security absence. In this paper, we introduce a self‐organized secure framework, deployed in vehicular ad hoc networks. The proposed framework solution is designed not only to provide an effective, integrated security and privacy‐preserving mechanism but also to retain the availability of all security services even if there are no road side units at all and/or the trusted authority node is compromised. A decentralized tier‐based security framework that depends on both trusted authority and some fully trusted nodes cooperated to distribute security services is presented. Our approach combines the useful features of both Shamir secret sharing with a trust‐based technique to ensure continuity of achieving all security services. Mathematical analysis of security issues that the proposed framework achieves as well as the availability of offering security services is provided. Proposed framework examination was done to show the performance in terms of storage, computation complexity, and communication overhead as well as its resilience against various types of attacks. Comparisons with different types of security schemes showed that the protocol developed gave better results in most comparison parameters while being unique ensuring continuity of security services delivery.  相似文献   

16.
游相柏 《电视技术》2012,36(15):104-107
无线射频识别(RFID)技术的广泛应用给人们的生活带来了极大方便,但RFID系统中的安全隐患也应得到重视。分析了几种常用的RFID安全认证协议,针对密钥矩阵安全认证协议中密值更新出现不同步的问题提出了一种自同步的安全认证协议。当标签和数据库之间的密值更新出现不同步时,该协议能够自动使标签和数据库重新同步,有效解决标签和数据库之间密值更新不同步的问题。  相似文献   

17.
Ad hoc网络中基于环Zn上椭圆曲线和RSA的密钥管理   总被引:6,自引:0,他引:6  
探讨了ad hoc网络密钥管理问题,首次利用环Zn上椭圆曲线所构成的陷门离散对数的同态性质,结合Shamir秘密分享方案,提出了一种新的适用于ad hoc网络的密钥管理方案.在该方案中,新加入的成员向组内成员提供环Zn上的椭圆曲线加密体制,并保密相应的陷门.利用该加密体制的同态性,参与密钥分发的成员将关于新成员的子密钥加密后依次相加,新成员得到最后的和,然后解密;为防止攻击者来自于组内成员,在每次子密钥加密中都加入了混合因子.新方案具有很好的安全性,破解该方案的难度不低于破解RSA.  相似文献   

18.
一种新的阈值可视密钥分存方案 黄东平   总被引:4,自引:1,他引:3       下载免费PDF全文
本文提出(k,n)阈值可视秘密分存的一种新的分析和实现方案.该方案从可视分存的对比度条件和安全性条件入手,建立起一个方程组,最后得到其近似最优解和基本矩阵的构造方案.该方案将(k,n)和(n,n)方案统一起来分析,使之和谐统一;同时,通过理论分析代替了以往算法的部分工作;本文给出的算法可达到以往方案的安全强度而具备更高的实现效率.  相似文献   

19.
秘密共享是一种将秘密信息的片段共享给多个合法参与者的保密技术,可以有效预防对秘密信息的破译、截取、恶意破坏。图像秘密共享是近年来一个具有实用价值研究分支,目前已经衍生出很多种共享算法。L.Bai的投影矩阵方案是一种面向图像秘密共享的方案,可对该方案进行改进,对残差矩阵进行保护,可以避免残差矩阵因通信丢失而导致图像无法重构的问题,提高了该方案的安全性和可用性。  相似文献   

20.
针对一般秘密共享方案或可验证秘密共享方案存在的缺点,结合椭圆曲线上双线性对性质扣运用双线性Diffie-Hellman问题,构造了一个基于双线性对的无可信中心可验证秘密共享方案。在该方案中,共享秘密S是素数阶加法群G。上的一个点,在秘密分发过程中所广播的承诺C,是与双线性有关的值。利用双线性对的双线性就可以实现共享秘密的可验证性,有效地防止参与者之间的欺诈行为,而不需要参与者之间执行复杂的交互式证明,因而该方案避免了为实现可验证性而需交互大量信息的通信量和计算量,通信效率高,同时该方案的安全性等价于双线性Diffie-Hellman假设的困难性。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号