期刊文献+

一种UC匿名的移动自组网概率组播策略 被引量:2

A Probabilistic Multicast with Universally Composable Anonymity in MANETs
下载PDF
导出
摘要 鉴于现有移动自组网匿名路由协议不能为组播提供匿名通信支持,而只能提供特定非形式化的匿名性分析,提出了一种UC(universally composable)匿名的移动自组网概率组播策略.在路由发现阶段,采用一次性密钥对保持路径记录私密.在数据分组传输阶段,采用Gossip机制、DH秘密路径及Bloom Filter编码实现匿名源路由组播.最后,采用UC框架分析了协议的匿名性,并对协议的性能进行了仿真.分析与仿真结果表明,该策略在实现匿名性的同时还提供了较好的可靠性. Current anonymous routing protocols do not provide anonymous mechanism for multicast in MANETs and have only had ad-hoc anonymity analysis. This paper proposes a new scheme called probabilistic multicast with universally composable anonymity. One-Time key pair is used to keep a route record in privacy during route discovery processes. Gossip-Scheme, secret DH path and Bloom Filter are adopted to realize anonymous source multicast during transmission of data packets. Finally, the protocol is analyzed based on the UC (universally composable) framework and its performance is evaluated by simulation. The analysis and simulation results show that the proposed scheme provides both anonymity and reliability for multicast in MANETs.
作者 章洋
出处 《软件学报》 EI CSCD 北大核心 2008年第9期2403-2412,共10页 Journal of Software
基金 国家重点基础研究发展计划(973)~~
关键词 组播 UC框架 混合加密 匿名性 移动自组网 multicast universal composition framework hybrid encryption anonymity MANET
  • 相关文献

参考文献1

二级参考文献31

  • 1CHAUM D. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Communications of the ACM, 1981, 24(2):84-88.
  • 2PFITZMANN A, KOHNTOPP M. Anonymity, unobservability and pseudonymity[EB/OL]. http://www.cert.org/IHW2001/terminology_proposal.pdf, 2003.
  • 3SEYS S. Anonymity and privacy in electronic services[EB/OL].http://www.cosic.esat.kuleuven.ac.be/apes/docs/d2_final.pdf,2002.
  • 4MALKHI D. Anonymity - Lecture Notes[R]. Advanced Course in Computer and Network Security, at the Hebrew University, Jerusalem.2002.
  • 5KESDOGAN D, FEDERRATH H, JERICHOW A, PFITZMANN A.Location management strategies increasing privacy in mobile communication systems[A]. IFIP SEC'96,12th International Information Security Conference[C]. 1996. 39-48.
  • 6CHAUM D. The dining cryptographers problem: unconditional sender and recipient untraceability[J]. Journal of Cryptology, 1988,1(1): 65-75.
  • 7JAKOBSSON M. A practical mix[A]. EUROCRYPT '98, LNCS 1403[C]. Springer-Verlag, 1998. 448-461.
  • 8OHKUBO M, ABE M. A length-invariant hybrid mix[A]. Advances in Cryptology - ASIACRYPT 2000 LNCS 1976[C]. 2000. 178-182.
  • 9REITER M K, RUBIN A D. Crowds: anonymity for web transactions[EB/OL]. http://avirubin.com/crowds.pdf, 2002.
  • 10REED M, SYVERSON P, GOLDSCHLAG D. Onion routing access configuration[A]. DISCEX 2000: Proceedings of the DARPA Information Survivability Conference and Exposition[C]. Volume I Hilton Head, SC, IEEE CS Press, 2000. 34-40.

共引文献15

同被引文献19

  • 1姚烨,徐学洲,李孝安.一种基于Internet的组多播通信协议[J].计算机工程,2005,31(1):130-132. 被引量:5
  • 2何永忠,冯登国.一个组播源认证方案的安全分析[J].计算机工程,2006,32(18):12-13. 被引量:3
  • 3Merkle R C. A Certified Digital Signature[C]//Proc. on Advances in Cryptology. New York, USA: Springer-Verlag, 1989:218-238.
  • 4Tian Ruixiong, Zhang Qian. Robust and Efficient Path Diversity in Application Layer Multicast for Video Streaming[J]. IEEE Transactions in Circuits and Systems for Video Technology, 2005, 15(8): 961-972.
  • 5Rivest R L, Shamir A, Adleman A L. A Method for Obtaining Digital Signature and Public-key Crypto System[J]. Communications of the ACM, 1978, 21(2): 120-126.
  • 6周贤伟,戴昕昱,刘蕴络.IP组播源认证方案研究[J].计算机工程,2007,33(16):130-132. 被引量:1
  • 7李磊,王怀民,史殿习.一种高性能的全序组播算法[J].计算机研究与发展,2007,44(9):1449-1455. 被引量:1
  • 8WH Chung, Probabilistic Analysis of Routes on Mobile Ad Hoc Networks, IEEE Communications Letters, 2004, (8) :506 - 508.
  • 9Rahul Urgaonkar Michael J. Neely, Network Capacity Region and Minimum Energy Function for a Delay - Tolerant Mobile Ad Hoc Network. IEEE/ACM Trans Networking, 2011, ( 8 ) : 1137 - 1150.
  • 10WF Liang, R Brent, YL Xu, et al. Minimum - Energy All - to - All Multicasting in Wireless Ad Hoc Networks, IEEE Trans Wireless Communications, 2009, ( 11 ) :5490 - 5499.

引证文献2

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部