期刊文献+

移动Ad Hoc网络安全路由协议的比较研究 被引量:2

The Comparative Study of Secure Routing Protocols for Mobile Ad Hoc Networks
下载PDF
导出
摘要 安全性是移动Ad Hoc网络安全路由协议研究中的重点.目前还没有发现关于移动Ad Hoc网络安全路由协议防攻击能力的系统研究.对目前已知的移动Ad Hoc网络安全路由协议进行了详细的比较,分析了其防攻击能力.结果表明目前没有哪一种移动Ad Hoc网络安全路由协议能够防御所有的攻击,同时也需要一个安全性准则来对路由协议的安全性进行评价,可以根据不同的应用背景来选择使用不同的安全路由协议.指出移动Ad Hoc网络安全路由协议的最终设计目标是能安全地运行在所有环境下、能防御所有已知和未知的攻击.最后给出了下一步的研究方向.
机构地区 解放军理工大学
出处 《南京大学学报(自然科学版)》 CAS CSCD 北大核心 2005年第z1期340-346,共7页 Journal of Nanjing University(Natural Science)
基金 国家自然科学基金(60373068)
  • 相关文献

参考文献17

  • 1[1]Johnson D, Maltz D, Hu Y C. The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR). draft-ietf-manet-dsr-10. txt,2004.
  • 2[2]Perkins S Das C, Royer E. Ad hoc on demnd distance vector (aodv) routing. IETF Internet Draft, draft-ietf-manet-aodvbis-00. txt,2003.
  • 3[3]Haas Z J, Pearlman M R, Samar P. The zone routing protocol (zrp) for ad hoc networks.Internet-Draft, draft-ietf-manet-zone-zrp-04. txt,2002.
  • 4[4]Hu Y C, Johnson D B, Perrig A. SEAD: Secure Efficient Distance Vector Routing in Mobile Wireless Ad Hoc Networks. Proceedings of the 4rth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA 02), IEEE Press, 2002: 3~13.
  • 5[5]Papadimitratos P, Haas Z J. Secure Link State Routing for Mobile Ad Hoc Networks. Proceedings of the IEEE Workshop on Security and Assurance in Ad Hoc Networks, IEEE Press, 2003: 27~31.
  • 6[6]Papadimitratos P, Haas Z J. Secure Routing for Mobile Ad Hoc Networks. Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conf. (CNDS' 02),2002.
  • 7[7]Hu Y C, Perrig A, Johnson D B. Ariadne: A Secure On-Demand Routing Protocol for Ad Hoc Networks. Proc. 8th Ann. Int'l Conf. Mobile Computing and Networking (MobiCom 2002),ACM Press, 2002: 12~23.
  • 8[8]Awerbuch B, Holmer D, Rotaru C N, et al. An On-Demand Secure Routing Protocol Resilient to Byzantine Failures. ACM Workshop on Wireless Security (WiSe), ACM Press, 2002: 21~30.
  • 9[9]Capkun S, Hubaux J P. BISS: Building secure routing out of an incomplete set of security associations. Procceedings of the 2003 ACM workshop on Wireless security, (WiSe), San Diego, CA, USA, 2003: 21~29.
  • 10[10]Yi S, Naldurg P, Kravets R. A Security-Aware Ad-Hoc Routing for Wireless Networks.UIUCDCS-R-2001-2241 Technical Report, 2001.

同被引文献17

  • 1李云,隆克平,赵为粮,陈前斌.IEEE802.11无线局域网中一种支持业务区分的回退算法[J].电子学报,2006,34(10):1877-1880. 被引量:10
  • 2LI Bo,LI JianDong,Roberto Battiti.Supporting service differentiation with enhancements of the IEEE 802.11 MAC protocol:Models and analysis[J].Science in China(Series F),2007,50(5):732-746. 被引量:5
  • 3Mui L,Mohtashemi M,Halberstadt A. A computational model of trust and reputation[A].Big Island,Ha waii,USA,2002.188-,196.
  • 4Raya M,Hubaux J P. Securing vehicular Ad- hoc networks[J].Journal of Computer Security,2007,(01):39-68.
  • 5Adibi S,Agnew G B. Multilayer flavored dy- namic source routing in mobile ad-hoc net- works[J].The Institution of Engineering and Technology Communications,2008,(05):690-707.
  • 6Johnson D,Maltz D. Dynamic source routing in Ad-hoc wireless networks[A].Norwell:Kluwer Aca- demic Publishers,1996.153-181.
  • 7Perkins C,Belding E,Das S. Ad-hoc on-de- mand distance vector,(AODV) routing[M].Internet Engineering Task Force Request for Comments,2003.561.
  • 8PengSC,Jia W J,Wang G J. Trusted routing based on dynamic trust mechanism in mobile ad-hoc networks[J].The Institute of Elec- tronics Information and Communication Engi- neers Transactions on Information and Systems,2010,(03):510-517.
  • 9Pirzada A A,McDonald C. Establishing trust in pure ad-hoc networks[J].Proceedings of Aus- tralasian Conference on Computer Science,2004.47-54.
  • 10Anantvalee T,Wu J. Reputation-based system for encouraging the cooperation of nodes in mo- bile Ad-hoc networks[A].2007.3383-3388.

引证文献2

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部