期刊文献+

用于无线移动网中的密钥协商方案 被引量:1

A Key Agreement Scheme for Ad Hoc Network
下载PDF
导出
摘要 adhoc网是一种新型无线移动网络,内部节点相互合作信任,但是没有中心控制节点,且节点的计算资源非常受限。针对如何在这种自组织群体中进行密钥协商,实现安全通信,提出了一种适合adhoc网的认证密钥协商方案,每个节点仅需2n-2次模乘法运算,且仅需一轮通信,其中n是adhoc网中的节点数。经对比该方案的效率远远高于现有方案。 As a new type of wireless mobile network, ad hoc network enjoys cooperative and trustful domain nodes without centralized control unit. Furthermore, the computation capabilities of nodes are very limited. How to exchange a secret key to conduct confidential communication in such an environment attracts much attention in recent years. This paper proposes a novel authenticated key agreement scheme applicable for ad hoc networks. Each node only needs 2n-2 modular multiplication operation and 1 round communication,where n is the nuwber of nodes,with efficiency being much higher than that of the existing scheme.
出处 《西安理工大学学报》 CAS 2005年第1期38-41,共4页 Journal of Xi'an University of Technology
基金 国家973重大项目资助(G1999035804) 国家自然科学基金资助项目(60073052)。
关键词 AD HOC网 密钥协商 对等群体 网络安全 ad hoc network key agreement peer-to-peer group network security
  • 相关文献

参考文献18

  • 1Perkins C,Bhagwat P. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers[A]. In Proceedings of the ACM SIGCOMM Conference on Communication Architectures,Protocols and Applications,1994.234~244.
  • 2Johnson D B. Routing in ad hoc networks of mobile hosts[A]. In Proceedings of the IEEE Workshop on Mobile Computing Systems and Applications (WMCSA),1994.158~163.
  • 3Narten T,Nordmark E,Simpson W A. Neighbor discovery for IP version 6(IPv6)[A]. Internet RFC,1998.
  • 4Perkins C,Royer E. Ad-hoc on-demand distance vector routing[A]. In Proceedings of the IEEE Work-Shop on Mobile Computing Systems and Applications(WMCSA),1999.90~100.
  • 5Bellur B,Ogier R G. A reliable, efficient topology broadcast protocol for dynamic networks[A]. In Proceedings of the Eighteenth Annual Joint Conference of the IEEE Computer and Communications Societies (Infocom),1999.178~186.
  • 6Buchegger S,JFFY Le Boudec. Performance analysis of the CONFIDANT protocol[A]. In Proceedings of the 3rd ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc),2002.226~236.
  • 7Zhou L,Haas Z. Securing ad hoc networks[J]. IEEE Network,1999,13(6):24~30.
  • 8Perrig A,Canetti R,Tygar D,et al. Efficient authentication and signature of multicast streams over lossy channels[A]. In Proceedings of the IEEE Symposium on Security and Privacy,2000.56~73.
  • 9YFFC Hu,Perrig A,Johnson D B. Packet leashes:A defense against wormhole attacks in wire-less ad hoc networks[A]. Technical Report TR01-384,Department of Computer Science,Rice University,2001.
  • 10Kong J,Zerfos P,Luo H,et al. Providing robust and ubiquitous security support for mobile ad hoc networks[A]. In Proceedings of the 9th International Conference on Network Protocols (ICNP),2001.

同被引文献13

  • 1Cachin C,Camenish J,Kilian J,et al. One-round secure computation and secure autonomous mobile agents[A]. ICALP 2000,Lecture Notes in Computer Science ,Springer-Verlag, 2000.
  • 2Crescenzo G Di,Ostrovsky R,Rajagopalan S. Conditional oblivious transfer and time-release encryption[A]. Eurocrypt 1999 ,Lecture Notes in Computer Science, 1999,1592: 74~ 89.
  • 3Fischlin M. A cost-effective pay-per-multiplication comparison method for millionaires[A]. RSA Security 2001 Cryptographer's Track, Lecture Notes in Computer Science, 2001,2020: 457~471.
  • 4Goldreich O,Micali S,Wigderson A. How to play any mental game-or-a completeness theorem for protocols with honest majorities[A]. Proceedings of the 19th Annual ACM Symposium on the Theory of Computing, 1987. 218~229.
  • 5Goldreich O,Micali S,Wigderson A. Proofs that yield nothing about their validity-or-all languages in NP have zeroknowledge proof systems[J]. Journal of the ACM, 1991,8(1): 691~ 729.
  • 6Yao A. How to generate and exchange secrets[A]. Proceedings of the 27th IEEE Symposium on Foundations of Computer Science (FOCS)[C]. IEEE, 1986. 162~167.
  • 7Boudot F,Schoenmakers B,Traore J. A fair and efficient solution to the socialist millionaires' Problem[J]. Discrete Applied Mathematics,Special Issue on Coding and Cryptography. Elsevier,2000.
  • 8Jakobsson M ,Yung M. Proving without knowing :on oblivious,agnostic and blindfolded provers[J]. Crypto 1996,Lecture Notes in Computer Science, 1996,1109:186~200.
  • 9Sander T, Young A, Yung M. Non-interactive crypto-computing for NC1 [A]. Proc 40th FOCS ,IEEE, 1999. 554~ 567.
  • 10Beaver D. Minimal-latency secure function evaluation[J]. Eurocrypt 2000,Lecture Notes in Computer Science,2000,1807:335~350.

引证文献1

二级引证文献13

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部