期刊文献+

基于身份加密的机会网络安全路由架构 被引量:9

A Secure Routing Scheme for Opportunistic Networks Based on Identity-Based Encryption
下载PDF
导出
摘要 机会网络整合了容迟网络、移动自组织网络、社会网络等多种概念,可通过移动节点的相遇性机会实现消息的传输与共享.针对机会网络中目前较为流行的基于社会上下文的路由转发协议,设计了基于身份加密的安全架构来保证节点社会上下文的隐私性以及消息的机密性:通过可搜索的加密算法为每一个节点的社会属性设置相应的陷门,使得中继节点在可计算自身与目的节点之间上下文匹配度并制定相应的转发策略的同时,却得不到目的节点的任何属性信息;另一方面,使用节点的社会上下文生成公钥来加密信息,保证了消息的机密性.实验仿真表明,本方案的部署并未对网络报文投递率与报文平均时延造成明显影响,是一种高效实用的机会网络安全架构. Opportunistic networks integrate the concepts of delay-tolerant networks, momte au-lluc networks and social networks. In opportunistic networks, the information can be transmitted and shared by the parallel opportunistic contacts between different mobile users without any pre-existing internet architecture. The social context information is exploited to formulate the routing and forwarding strategies which can improve the network performance efficiently in comparison with the traditional routing protocols. However, privacy is a primary challenge in opportunistic networks, for some social context information is sensitive and users don't want to expose such information to unfamiliar nodes. We propose a security scheme based on IBE (identity-based encryption) to protect the privacy of nodes and confidentiality of messages for social context-based routing in opportunistic networks. The efficient-PEKS (public key encryption with keyword search) is used to set up trapdoors for each node's social attributes so that relay could compute the matching of social context between itself and destination node without getting any social attribute information from the destination node. Meanwhile, our scheme encrypts the messages by employing the combination of nodes' social context as the public key to ensure the confidentiality. Simulation results show that implementing our security scheme does not induce any negative impact on the delivery probability and the average delay, which indicates that our security scheme is practical and effective for opportunistic networks.
作者 陈曦 马建峰
出处 《计算机研究与发展》 EI CSCD 北大核心 2011年第8期1481-1487,共7页 Journal of Computer Research and Development
基金 国家自然科学基金项目(60872041,61072066) 国家科技部重大专项基金项目(2011ZX03005-002) 中央高校基本科研业务费项目(JY10000903001,JY10000901034)
关键词 机会网络 基于社会上下文的路由 隐私 基于身份的加密 关键字可搜索的公钥加密算法 opportunistic networks social context-based routing privacy identity-based encryption PEKS
  • 相关文献

参考文献29

  • 1Pelusi L, Passarella A, Conti M. Opportunistic networking: Data forwarding in disconnected mobile ad hoe networks [J]. IEEE Communications Magazine, 2006, 44(11): 134-141.
  • 2Conti M, Kumar M. Opportunities in opportunistic computing[J]. Computer, 2010, 43(1): 42-50.
  • 3熊永平,孙利民,牛建伟,刘燕.机会网络[J].软件学报,2009,20(1):124-137. 被引量:324
  • 4Yoneki E, Hui F, Crowcroit J. Visualizing community detection in opportunistic networks [C] //Proc of the 2nd ACM Workshop on Challenged Networks (CHANTS'07). New York: ACM, 2007:93-96.
  • 5Scott J, Hui P, Crowcroft J, et al. Haggle~ A networking architecture designed around mobile users [C]//Proe of the 3rd Annual IFIP Conf on Wireless On Demand Network Systems and Services (WONS). Princeton: Citeseer, 2006:78-86.
  • 6Hui P, Chaintreau A, Scott J, et al. Pocket switched networks and human mobility in conference environments[C] //Proc of ACM SIGCOMM Workshop on Delay-Tolerant Networking. NewYork: ACM, 2005:244-251.
  • 7Allen S. M, Conti M, Crowcroft J, et al. Social networking for pervasive adaptation [C] //Proc of the 2nd IEEE Int Conf on Self-Adaptive and Self-Organizing Systems Workshops (SASOW). Piscataway, NJ:IEEE, 2008: 49-54.
  • 8Zhang Zhensheng. Routing in intermittently connected mobile ad hoc networks and delay tolerant networks.- Overview and challenges [J]. IEEE Communications Surveys Tutorials, 2006, 8(1): 24-37.
  • 9Vahdat A, Becker D. Epidemic routing for partially connected ad hoc networks, CS 2000-06 [R]. Durham: Duke University, 2000.
  • 10Burns B, Brock O, Levine B N. MV routing and capacity building in disruption tolerant networks [C] //Proc of the IEEE INFOCOM 24th Annual Joint Conf of the IEEE Computer and Communications Societies. Piscataway, NJ: IEEE, 2005:398-408.

二级参考文献109

  • 1Hull B, Bychkovsky V, Zhang Y, Chen K, Goraczko M, Miu A, Shih E, Balakrishnan H, Madden S. CarTel: A distributed mobile sensor computing system. In: Proc. of the 4th Int'l Conf. on Embedded Networked Sensor Systems. Boulder: ACM, 2006. 125-138.
  • 2Pan H, Chaintreau A, Scott J, Gass R, Crowcroft J, Diot C. Pocket switched networks and human mobility in conference environments. In: Proc. of the 2005 ACM SIGCOMM Workshop on Delay-Tolerant Networking. Philadelphia: ACM. 2005. 244-251.
  • 3Juang P, Oki H, Wang Y, Martonosi M, Peh LS, Rubenstein D. Energy-Efficient computing for wildlife tracking: Design tradeoffs and early experiences with ZebraNet. In: Proc. of the 10th Int'l Conf. on Architectural Support for Programming Languages and Operating Systems. New York: ACM, 2002.96-107. DO1=http://doi.acm.org/10.1145/605397.605408
  • 4Pelusi L, Passarella A, Conti M. Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. Communications Magazine, 2006,44(11): 134-141.
  • 5Conti M, Giordano S. Multihop ad hoe networking: The reality. Communications Magazine, 2007,45(4):88-95.
  • 6Fall K. A delay-tolerant network architecture for challenged Internets. In: Proc. of the 2003 Conf. on Applications, Technologies, Architectures, and Protocols for Computer Communications. Karlsruhe: ACM, 2003.27-34.
  • 7Akyildiz IF, Akan B, Chert C, Fang J, Su W. InterPlaNetary Intemet: State-of-the-Art and research challenges. Computer Networks, 2003,43(2):75-112.
  • 8Gupta P, Kumar P. The capacity of wireless networks. IEEE Trans. on Information Theory, 2000,46(2):388-404.
  • 9Grossglauser M, Tse DNC. Mobility increases the capacity of ad hoc wireless networks. IEEE/ACM Trans. on Networking, 2002, 10(4):477-486.
  • 10Small T, Haas ZJ. The shared wireless infostation model: A new ad hoc networking paradigm (or where there is a whale, there is a way). In: Proc. of the 4th ACM Int'l Symp. on Mobile Ad Hoc Networking. Annapolis: ACM, 2003. 233-244.

共引文献338

同被引文献146

  • 1陈曦,田有亮,李兴华,马建峰.机会网络中基于身份门限签名的可信路由(英文)[J].China Communications,2011,8(4):132-140. 被引量:1
  • 2王新成,孙宏,蔡吉人,杨义先.基于TPM芯片的计算机安全启动系统设计[J].电子技术应用,2006,32(10):40-42. 被引量:3
  • 3田野,张玉军,李忠诚.使用对技术的基于身份密码学研究综述[J].计算机研究与发展,2006,43(10):1810-1819. 被引量:16
  • 4Fall K. A delay-tolerant network architecture for challenged Internets[C]//In: Proc. of the 2003 Conf. on Applications, Technologies, Architectures, and Protocols for Computer Communications. Karlsruhe: ACM, 2003:27-34.
  • 5Juang P, Oki H, Wang Y, et al. "Energy-efficient computing for wildlife tracking: Design tradeoffs and early experiences with ZebraNet" [J].ACM SIGPLAN Notices, , 2002, (37): 96-107.
  • 6http://www.haggleproj ect.org/index.php/Main_Page.
  • 7Theus Hossmann, Franck Legendre, Per Gunningberg, et al. Twitter in Disaster Mode: Opportunistic Communication and Distribution of Sensor Data in Emergencies, Extreme Com.[P].Manaus, Brazil. 2011, (9):26-30,6.
  • 8Seligman M, Fall K, Mundur P. Storage Routing for DTN congestion control[J]. Wireless Communications and Mobile Computing, 2007,7:1183-1196.
  • 9Guikai Liu, Chun-li Shan, Gang Wei, et al. "Subarea Tree Routing in Multi-hop Wireless Ad Hoc Networks", IEEE ICCS 2008, pp. 1695-1699.
  • 10Pelusi L, Passarella A, Conti M. Opportunistic networking: data forwarding in disconnected mobile ad hoc networks. Communications Magazine, 2006,44( 11 ): 134-141.

引证文献9

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部