首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 125 毫秒
1.
蔡丽丽  魏平俊  高辉 《通信技术》2008,41(4):149-151
移动自组网是由一组带有无线收发装置的移动终端组成的自治通信系统.煤矿井下移动自组网可应用于矿井的监控管理系统、数据采集系统或者应急通信系统.移动自组网的路由方案主要包括表驱动(Proactive)和按需驱动(Reactive)两种,AODV是一种代表性的按需驱动算法.文中介绍了利用辅助路径基于AODV的一种矿井移动自组网的路由恢复算法,给出了辅助路由算法的性能测评方案.  相似文献   

2.
提出了一种智能交通自组网的实现方案,该方案采用适应于车辆移动环境的IEEE 802.1 1p标准,改进车载自组网路由协议,并基于该网络架构实现车辆交通感知与全方位导航等应用.测试结果表明,基于该方案的智能交通自组网的网络性能满足车载通信的要求.  相似文献   

3.
基于多波束切换的移动自组网系统在未来通信中具有广阔的应用前景,邻居发现是基于多波束切换的移动自组网系统的关键技术之一。现有基于多波束切换的移动自组网邻居发现算法在波束交叠情况下无法选择最优通信波束,为了解决基于多波束切换的移动自组网邻居发现过程中的最优通信波束选择问题,提出一种改进算法,在邻居发现过程中增加接收信号质量评估机制,增强网络的稳定性,提高网络吞吐量,并通过仿真验证了在波束交叠的情况下系统的累计平均接收电平优于传统方法。  相似文献   

4.
范青刚  叶雪梅  蔡艳宁  朱云杰 《电子科技》2013,26(11):176-178,181
随着网络的发展,移动自组网已成为当前研究的热点,文中介绍了移动自组网与现有通信系统在路由上的区别,重点探讨了移动自组网DSDV、AODV、DSR等几类典型的路由协议,以及MANET路由协议今后的主要研究方向。  相似文献   

5.
介绍移动自组网的特点、发展与现状,并与现有通信手段进行分析对比,指明移动自组网在各类灾后营救中的相比传统通信手段所更能发挥的积极作用,展望移动自组网在各个领域中的应用前景。  相似文献   

6.
移动自组网MANET(Mobile Ad Hoc Networks)是一种新型的无线移动网络,由于它具有开放的媒质、动态的拓扑、分布式合作以及网络能力受限等特点,因此特别容易受到攻击。路由安全是MANET安全中的重要一环。介绍了移动自组网的路由协议以及面临的路由安全问题,重点分析了AODV路由协议的寻路过程以及其存在的安全问题之一———黑洞。在分析了一些已有解决方案存在的缺点的基础上,提出了一种新的解决方案,该方案有效地解决了黑洞问题,并消除了已有方案存在的漏洞。  相似文献   

7.
赵蕴龙  左德承  时锐  杨孝宗 《电子学报》2005,33(7):1153-1157
移动自组网作为一种特殊的无线网络被越来越广泛的应用,随之也变得越来越复杂.所以不同的应用场景需要采用不同的配置来组建自组网,才能达到网络性能相对最优.其中网络连通性和能源问题成为重点需要考虑的因素.为了更加合理高效地组建自组网,本文定义了一种移动自组网应用模型,并采用此模型对自组网应用场景进行了分类,提出了一种组建自组网的方法,重点对无线收发器的选择进行了研究.  相似文献   

8.
在试验通信系统IP化改造的要求下,建设基于多跳路由协议的无线移动自组织(Ad Hoc)试验通信网是必然的选择。传统的试验通信系统多采用集中控制的点对多点星状网,而移动自组网属于网状网,采用完全不同的组网方式,其对特定试验保障通信业务的承载能力,以及路由协议的适应性目前尚没有试验数据可供参考。对自组网路由协议在试验通信中的应用进行研究,根据想定试验场景对网络性能进行仿真分析,分别仿真了4种路由协议的数据包成功递交率、平均吞吐量以及平均时延等网络性能。仿真结果表明,4种路由协议中有3种协议综合性能完全可以满足试验通信保障任务。  相似文献   

9.
面向MANET环境的动态自适应副本放置算法研究   总被引:3,自引:0,他引:3  
移动自组网环境给数据复制技术带来了新的挑战。本文提出了一种分布式动态自适应副本放置算法,算法以数据访问的通信开销作为目标函数,每个副本节点从其邻居节点收集读写请求的局部信息,动态地调整副本放置方案以适应访问请求和网络拓扑的变化。本文还提出了基于稳定邻居的副本放置算法以减小由于节点移动给副本放置带来的振荡。模拟实验表明,在移动自组网环境中,本文提出的算法有效地减少了数据访问的通信开销,提高了数据访问的效率。  相似文献   

10.
针对移动自组网网络生存时间较短、传统按需路由协议开销大且易断裂的问题,文中提出一种移动自组网基于地理位置信息的能量辅助路由协议LEAODV(Location-Energy-AODV).传统按需距离矢量协议以广播方式进行路由发现,路由开销大且未考虑节点能量耗尽而造成路由断裂问题.LEAODV路由协议考虑通信节点地理位置信...  相似文献   

11.
移动自组网中基于多跳步加密签名 函数签名的分布式认证   总被引:26,自引:1,他引:26  
移动自组网Manet(Mobile Ad Hoc Network)是一种新型的无线移动网络,由于其具有网络的自组性、拓扑的动态性、控制的分布性以及路由的多跳性,所以,传统的安全机制还不能完全保证Manet的安全,必须增加一些新的安全防范措施.本文探讨了Manet所特有的各种安全威胁,提出了一种基于多跳步加密签名函数签名的安全分布式认证方案,即将移动密码学与(n,t)门槛加密分布式认证相结合,并采用了分布式容错处理算法和私钥分量刷新技术以发现和避免攻击者假冒认证私钥进行非法认证以及保护私钥分量和认证私钥不外泄.  相似文献   

12.
由于移动自组网Manet(Mobile Ad-hoc Networks)是一个无中心的网络且不存在值得信任的结点,传统的公平非抵赖协议因需要一个固定可信第三方TTP(Trusted Third Party)而不足以保证Manet的高效性和安全性.本文在可信平台模块TPM(Trusted Platform Module)的安全体系结构基础上提出了一种Manet中基于动态第三方的可信公平非抵赖协议,以取代固定TTP,提高协议效率,并运用TPM完整性度量技术和DAA(Direct Anonymous Attestation)远程认证技术,保证证据可信.最后利用Event B对该协议进行形式化建模,证明其有效性和公平性.  相似文献   

13.
A secure and efficient conference scheme for mobile communications   总被引:3,自引:0,他引:3  
A growing application area in mobile communications is mobile teleconferencing, in which a group of mobile users collaborate in an interactive procedure, such as a board meeting, a task force, a scientific discussion, or even a virtual classroom. Wireless communications transmit conversations via radio, making them more susceptible to eavesdropping and unauthorized access than are conversations carried via wires. Therefore, it is crucial to ensure confidentiality and authenticity in mobile teleconferencing. When deploying secure services in mobile teleconferences, it has to be taken into account that the mobility of users is usually built on portable devices with limited computing capability. A secure conference scheme for mobile communications needs to be executed efficiently on portable devices. We propose a new secure and efficient conference scheme for mobile communications. Based on a modular square root technique, this scheme is secure against eavesdropping, impersonating, and tracking attacks and allows a participant to join or quit a mobile teleconference dynamically. In addition, the scheme is particularly efficient on the mobile user's portable device because the mobile user needs to perform only single modular multiplication plus encryptions and decryptions of a secret key cryptosystem.  相似文献   

14.
A mobile ad hoc network does not require fixed infrastructure to construct connections among nodes. Due to the particular characteristics of mobile ad hoc networks, most existing secure protocols in wired networks do not meet the security requirements for mobile ad hoc networks. Most secure protocols in mobile ad hoc networks, such as secure routing, key agreement and secure group communication protocols, assume that all nodes must have pre‐shared a secret, or pre‐obtained public‐key certificates before joining the network. However, this assumption has a practical weakness for some emergency applications, because some nodes without pre‐obtained certificates will be unable to join the network. In this paper, a heterogeneous‐network aided public‐key management scheme for mobile ad hoc networks is proposed to remedy this weakness. Several heterogeneous networks (such as satellite, unmanned aerial vehicle, or cellular networks) provide wider service areas and ubiquitous connectivity. We adopt these wide‐covered heterogeneous networks to design a secure certificate distribution scheme that allows a mobile node without a pre‐obtained certificate to instantly get a certificate using the communication channel constructed by these wide‐covered heterogeneous networks. Therefore, this scheme enhances the security infrastructure of public key management for mobile ad hoc networks. Copyright © 2006 John Wiley & Sons, Ltd.  相似文献   

15.
A growing application area in mobile communications is mobile teleconference in which a group of mobile users collaborate in an interactive procedure, such as a board meeting, a task force, a scientific discussion, or even a virtual classroom. Wireless communications transmit conversations via radio, making them more susceptible to eavesdropping and unauthorized access than are conversations carried via wires. Therefore, it is crucial to ensure confidentiality and authenticity in a mobile teleconference. The authors design a new secure conference scheme for mobile communications. Based on a modular square root technique, this scheme is secure against eavesdropping, impersonating, and tracking attacks and allows a participant to join or quit a mobile teleconference dynamically.  相似文献   

16.
移动通信网中端端认证方案的研究   总被引:4,自引:0,他引:4  
现有的数字移动通信网中提供移动用户与基地地间的保密通信服务,移动用户的间的端端保密通信在移动通信网中还是一个新问题。本文分析了已有端端认证方案的安全性,提出了一种单钥体制域内端端认证方案和一种单钥/双钥混合体制域间端端认证方案。分析结果结果:新方案不仅安全性很高,而且利用于移动端的实现,也便于网络端的密钥管理。  相似文献   

17.
Proxy signature is a special digital signature which enables a proxy signer to sign messages on behalf of the original signer. This paper proposes a strongly secure proxy signature scheme and a secure multi-proxy signature scheme based on elliptic curve cryptosystem. Contrast with universal proxy signature schemes, they are secure against key substitute attack even if there is not a certificate authority in the system, and also secure against the original signer's forgery attack. Furtherlnore, based on the elliptic curve cryptosystem, they are more efficient and have smaller key size than other system. They can be used in electronics transaction and mobile agent environment.  相似文献   

18.
We propose a scheme to implement secure digital mobile communications. The scheme can both enable multiple users to hold a secure teleconference and also resolve the problem of allowing a participant to join dynamically or to quit a teleconference already in progress. Essentially, teleconference is a synchronous collaboration session in which participants at remote locations cooperate through wireless communications. Two requirements for the system are: privacy and authentication. Privacy signifies that an eavesdropper cannot intercept conversations of a conference. Authentication ensures that the service is not obtained fraudulently in order to avoid usage charge usage. We present a conference key distribution scheme for digital mobile communications, according to which users can share a common secret key to hold a secure teleconference over a public channel. The participants need not alter their secret information when a participant joins late or quits the conference early  相似文献   

19.
针对4G无线网络中移动终端的接入认证问题,基于自证实公钥系统设计了新的安全接入认证方案,并运用协议演绎系统演示了该方案形成的过程和步骤,用协议组合逻辑对该方案的安全属性进行了形式化证明.通过安全性证明和综合分析,表明该方案具有会话认证性和密钥机密性,能抵御伪基站攻击和重放攻击,并能提供不可否认服务和身份隐私性,同时提高了移动终端的接入效率  相似文献   

20.
由于无线通信介质的特点,移动IPv6中的通信节点随时都面临着拒绝服务攻击、重放攻击、信息窃取攻击等安全威胁。提出了一种基于证书的移动节点通信安全方案,任何通信对端与之通信之前都必须经过一个握手过程,在完成了双向认证之后,由握手过程中协商出的会话密钥保护通信的机密性,同时针对移动通信节点的特点对数字证书进行了相应的修改。  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号