期刊文献+

移动自组网的访问控制技术研究 被引量:1

Research on Access Control Technology on Mobile Ad-hoc Networks
下载PDF
导出
摘要 网络资源的共享与保护是移动自组网需要解决的关键问题之一。运用Voronoi图模型和quorum系统的思想,提出了一种移动自组网的动态路径quorum系统,设计了动态路径quorum的生成算法。基于移动自组网的动态路径quorum系统,提出了基于quorum系统的移动自组网的分布式访问控制机制,详细描述了节点的身份认证、网络资源的访问控制和权限管理协议。与传统的基于单个节点自身的访问控制机制相比,该访问控制机制具有较强的抗攻击能力和较高的可靠性,能够有效地提高移动自组网的资源共享与保护水平。 Resources share and protection are one of key problems needed to solve on mobile ad-hoc networks(MANET).A dynamic paths quorum system on MANET was proposed by making use of the model of voronoi diagram and the idea of quorum system.The construction algorithm of dynamic paths quorum was designed.Based on the dynamic paths quorum system on MANET,a distributed access control mechanism was given and the protocols,such as node authentication,network resources authorization and rights management,were described in detail.Compared with traditionalaccess control mechanism grounded on single node in MANET,the distributed access control mechanism grounded on more nodes,i.e.a quorum nodes,has higher availability and greater capability to withstand attack.It can improve the level of resources share and protection on MANET observably.
出处 《计算机科学》 CSCD 北大核心 2011年第4期72-75,110,共5页 Computer Science
基金 国家自然科学基金(70771043 60873225 60773191)资助
关键词 移动自组网 VORONOI图 动态quorum系统 分布式访问控制 Mobile ad-hoc networks Voronoi diagram Dynamic quorum system Distributed access control
  • 相关文献

参考文献11

  • 1林闯,封富君,李俊山.新型网络环境下的访问控制技术[J].软件学报,2007,18(4):955-966. 被引量:67
  • 2Theel O. A general framework for modeling data replication sehemes[C]//Proe of the Int' 1 Workshop on Modeling, Analysis and Simulation of Computer and Telecommunication Systems (MASCOTS' 93). San Diego, CA: SCS and IEEE, 1993 : 347-250.
  • 3Agrawal D,EI-Abbadi A. An efficient solution to the mutual exclusion problem [J]. Proc of the ACM Trans. Comp. Sys. , 1991,9(1) : 1-20.
  • 4熊庭刚,卢正鼎,张家宏,马中.基于Quorum系统的分布式访问控制框架研究[J].计算机科学,2010,37(5):91-94. 被引量:4
  • 5XIONG Tinggang,LU Zhengding,ZHANG Jiahong,MA Zhong.Construction of High Dependable Distributed Access Control Architecture Based on Quorum System[J].Wuhan University Journal of Natural Sciences,2010,15(3):210-216. 被引量:1
  • 6Bose p, Morin P. Online routing in triangulations [C]//Aggarwal A,Rangan C P,eds. Proc. of the 10th Int'l Syrup. on Algorithms and Computation (ISAAC). Chennai: Springer-Verlag, 1999 : 113-122.
  • 7Bose P, Morin P, Stoimenovic I, et al. Routing with guaranteed delivery in ad hoc wireless networks [J]. ACM/Kluwer Wireless Networks, 2001,7 (6) : 609-616.
  • 8Kranakis E, Singh H, Urrutia J. Compass routing on geometric networks[C]//Proe. of the 11th Canadian Conf. on Computational Geometry. Vancouver, 1999 : 52-54.
  • 9Claude C, Carlton D R. A certificate revocation scheme for wireless ad hoc networks [C]//Proc of the 1st ACM Workshop Security of Ad Hoe and Sensor Networks. Fairfax, Virginia, 2003: 54-61.
  • 10National Institute of Standard and Technology. Public key infrastructure, Final Report [R]. MITRE Corporation, 1994.

二级参考文献16

  • 1林闯,彭雪海.可信网络研究[J].计算机学报,2005,28(5):751-758. 被引量:253
  • 2Abrams M, LaPadula L, Eggers K, et al. A generalized frame-work for access control: An informal description[C]//The 13^th National Computer Security Conference. 1990.
  • 3ITU-T, Rec. X. 812, ISO/IEC 10181-3, The Security Frame - works for Open Systems: Access Control Framework, 1996.
  • 4Beznosov K, Deng Y. Engineering access control in distribution applications. 2000.
  • 5Thompson M, Johnston W, Mudumbai S, et al. Certificate-based access control for distributed resources[C]// Proceeding of Eightth USENIX Security Symposium ( Security ' 99 ). 1998 :215-228.
  • 6Park J S, Sandhu R, Ahn G. Role-based access control on the Web[J].ACM Transaction on Information and System Security. 2001,4(1) :37-71.
  • 7Woo T Y C, Lam S S. A framework for distributed authorization[C]//Proceedings of the 1^st ACM Conference on Computer and Communications Security. ACM Press, 1993:112-118.
  • 8Woo T, Lam S. Designing a Distributed Authorization Service[C]//Proceedings of 17^th Annual Joint conference of the IEEE Computer and Communications Societies, INFOCOM, IEEE. 1998:419-429.
  • 9Malkhi D. Quorum Systems[J].Encyclopedia of Distributed Computing, 1999,3 ( 1 ) : 25-30.
  • 10Naor M,Wool A. The load, capacity and availability of quorum systems[C]//Proceedings of 35^th IEEE Sump. Found. of Comp. Science. 1994: 214-225.

共引文献69

同被引文献42

  • 1刘宴兵,刘飞飞.基于云计算的智能手机社交认证系统[J].通信学报,2012,33(S1):28-34. 被引量:7
  • 2吴吉义,沈千里,章剑林,沈忠华,平玲娣.云计算:从云安全到可信云[J].计算机研究与发展,2011,48(S1):229-233. 被引量:54
  • 3中国互联网络信息中心.第31次中国互联网络发展状况统计报告[ R].北京:中国互联网络信息中心,2012.4-5.
  • 4LEE C, LI C, CHANG R. A simple and efficient authentication scheme for mobile satellite communication systems[J]. InternationalJournal of Satellite Communications and Networking, 2012, 30(1): 29-38.
  • 5CHOW R,JAKOBSSON M, MASUOKA R, et al. Authentication in the clouds: a framework and its application to mobile users[A]. Pro?ceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop (CCSW)[C]. Chicago, USA, 2010.1-6.
  • 6YU S, WANG C, REN K, et al. Attribute based data sharing with attribute revocation[A]. Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS)[C]. Beijing, China, 2010.261-270.
  • 7LIJ, ZHAO G, CHEN X, et al. Fine-grained data access control sys?tems with user accountability in cloud computing[A]. Proceedings of the 2th International Conference on Cloud Computing (CloudCom)[C]. Indianapolis, USA, 2010.89-96.
  • 8ECHEVERRIA V, LIEBROCK L M, SHIN D. Permission manage?ment system: permission as a service in cloud computing[A]. The 34th Annual IEEE Computing Software and Applications Conference Workshops (COMPSAC)[C]. Seoul, South Korea, 2010.371-375.
  • 9UNAL D, CAGLAYAN M U. A formal role-based access control model for security policies in multi-domain mobile networks[J]. Computer Networks, 2013, 57(1): 330-350.
  • 10SHINJ, KIM Y, PARK W, et al. DFCloud: a TPM-based secure data access control method of cloud storage in mobile devices[A]. The 4th IEEE International Conference on Cloud Computing Technology and Science Proceedings (CloudCom)[C]. 2012.

引证文献1

二级引证文献38

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部