期刊文献+

Trusted Routing Based on Identity-Based Threshold Signature for Opportunistic Networks 被引量:1

机会网络中基于身份门限签名的可信路由(英文)
下载PDF
导出
摘要 In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks. In opportunistic Networks,compromised nodes can attack social context-based routing protocols by publishing false social attributes information.To solve this problem,we propose a security scheme based on the identity-based threshold signature which allows mobile nodes to jointly generate and distribute the secrets for social attributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by getting enough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist potential routing attacks.Simulation results show that:by implementing our security scheme,the network delivery probability of the social context-based routing protocol can be effectively improved when there are large numbers of compromised nodes in opportunistic networks.
出处 《China Communications》 SCIE CSCD 2011年第4期132-140,共9页 中国通信(英文版)
基金 the Major national S&T program under Grant No. 2011ZX03005-002 National Natural Science Foundation of China under Grant No. 60872041,61072066 the Fundamental Research Funds for the Central Universities under Grant No. JY10000903001,JY10000901034
关键词 opportunistic networks social context-based routing identity-based signature threshold cryptography opportunistic networks social context-based routing identity-based signature threshold cryptography
  • 相关文献

参考文献28

  • 1Xun SUN,Jian-hua LI,Shu-tang YANG,Gong-liang CHEN.Non-interactive identity-based threshold signature scheme without random oracles[J].Journal of Zhejiang University-Science A(Applied Physics & Engineering),2008,9(6):727-736. 被引量:1
  • 2SCOTT J,HUI P,CROWCROFT J,et al.Haggle: A Networ- king Architecture Designed Around Mobile Users. Pro- ceedings of the 3rd Annual IFIP Conference on Wireless On- Demand Network Systems and Services: January 18-20,2006 . 2006
  • 3HUI P,CHAINTREAU A,SCOTT J,et al.Pocket Switched Networks and Human Mobility in Conference En- vironments. Proceedings of the 2005 ACM SIG- COMM Workshop on Delay-tolerant Networking . 2005
  • 4HUI P,CROWCROFT J,YONEKI E.Bubble Rap: So- cial-based Forwarding in Delay Tolerant Networks. Proceedings of the 9th ACM International Symposium on Mobile Ad hoc Networking and Computing . 2008
  • 5KATE A,ZAVERUCHA G M,URS H,et al.Anonymity and Security in Delay Tolerant Networks. Proceed- ings of the 3rd International Conference on Security and Privacy in Communications Networks and the Workshops . 2007
  • 6DENG H,MUKHERJEE A,AGRAWAL D.Threshold and Identity-based Key Kanagement and Authentication for Wire- less Ad Hoc Networks. Proceedings of the 2004 Inter- national Conference on Information Technology: Coding and Computing . 2004
  • 7GENTRY C,SILVERBERG A.Hierarchical ID-based Cryptography. Proceedings of the 8th International Conference on the Theory and Application of Cryptology and Information Security . 2002
  • 8PEDERSEN T.A Threshold Cryptosystem without a Trus- ted Party. Proceedings of the 10th Annual Interna- tional Conference on Theory and Application of Crypto- graphic Techniques . 1991
  • 9PEDERSEN T.Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing. Proceedings of the 11th Annual International Cryptology Conference on Ad- vances in Cryptology . 1992
  • 10BAEK J,ZHENG Y.Identity-Based Threshold Signature Scheme from the Bilinear Pairings. Proceedings of the 2004 International Conference on Information Technology: Coding and Computing . 2004

二级参考文献11

  • 1LeiHu,Jun-WuDong,Ding-YiPei.Implementation of Cryptosystems Based on Tate Pairing[J].Journal of Computer Science & Technology,2005,20(2):264-269. 被引量:8
  • 2Galbraith, S.D,Harrison, K,Soldera, D.Implementing the Tate pairing[].Lecture Notes in Computer Science.2002
  • 3Gennaro, R,Jarecki, S,Krawczyk, H,Rabin, T.The (in)security of distributed key generation in Dlog-based cryptosystems[].Lecture Notes in Computer Science.1999
  • 4Gennaro, R,Jarecki, S,Krawczyk, H,Rabin, T.Se-cure applications of Pedersen’s distributed key generation protocol[].Lecture Notes in Computer Science.2003
  • 5Bellare, M,Rogaway, P.Random Oracles are Practical: a Paradigm for Designing Efficient Protocols[].Proc First Annual Conf on Computer and Communications Secu-rity.1993
  • 6Boldyreva,A.Efficient threshold signatures, multisig-natures and blind signatures based on the gap-Diffie- Hellman-group signature scheme[].Lecture Notes in Computer Science.2002
  • 7Boneh, D,Franklin, M.Identity-based encryption from the Weil pairing[].SIAM Journal on Computing.2003
  • 8Canetti, R,Goldreich, O,Halevi, S.The Random Oracle Methodology, Revisited[].Proc th ACM Annual Symp on Theory of Computing.1998
  • 9Canetti, R,Gennaro, R,Jarecki, S,Krawczyk, H,Rabin, T.Adaptive security for threshold cryptosystems[].Lecture Notes in Computer Science.1999
  • 10Chen, X,Zhang, F,Konidala, D.M,Kim, K.New ID-based threshold signature scheme from bilinear pair-ing[].Lecture Notes in Computer Science.2004

同被引文献33

  • 1Pelusi L, Passarella A, Conti M. Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. IEEE Communications Magazine, 2006, 44(11): 134-141.
  • 2Conti M, Giordano S, May M, et al. From oppor?tunistic networks to opportunistic computing. Communications Magazine, IEEE, 2010,48:126- 139.
  • 3Conti M, Kumar M. Opportunities in Opportu?nistic Computing. Computer, 2010, 43(1): 42-50.
  • 4Froding M, Johansson P, Larsson P. Wireless Ad hoc networking-the art of networking without a network[J]. Ericesson Review, 2000(4):248-262.
  • 5Fall K. A Delay-Tolerant network architecture for challenged Internets. Proceedings of the 2003 Conference on Applications, Technologies, Ar?chitectures, and Protocols for Computer Com?munications. New York: ACM Press, 2003:27- 34.
  • 6Zhang Z. Routing in intermittently connected mobile ad hoc networks and delay tolerant net?works: overview and challenges. IEEE Commu?nications Surveys & Tutorials, 2006, 8(1): 24-37.
  • 7Allen S.M, Conti M, Crowcroft J, et at. Social Networking for Pervasive Adaptation. Proceed?ings of the Second IEEE International Confer?ence on Self-Adaptive and Self-Organizing Sys?tems Workshops (SASOW). Piscataway NJ: IEEE Press, 2008:49-54.
  • 8Scott J, Hui P, Crowcroft J, et al. Haggle: A net?working architecture designed around mobile users. Proceedings of the Third Annual IFIP Conference on Wireless On-Demand Network Systems and Services (WONS), 2006.
  • 9Seth A, Keshav S. Practical security for discon?nected nodes. Proceedings of the First Work?shop on Secure Network Protocols. Piscataway NJ: IEEE Press, 2005, 31-36.
  • 10Kate A, Zaverucha G M, Urs H, et al. Anonymity and security in delay tolerant networks. Pro?ceedings of the Third International Conference on SecureComm. Piscataway NJ: IEEE Press, 2007:504-513.

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部