期刊文献+

基于身份的泛在通信隐私保护方案 被引量:1

Identity based privacy preservation scheme for ubiquitous computing
下载PDF
导出
摘要 针对泛在通信应用场景中数据传输的私密性要求,基于IBE公钥加密算法和Shamir门限秘密共享,提出了一种泛在通信隐私保护方案。方案以不同信任域身份标识为公钥,加密后的影子密钥可通过广播信道分发,满足门限条件的节点可以重构隐私会话密钥。方案具有随机预言模型下可证明的IND-sID-CPA安全性,支持安全的新成员加入策略,具有较小的计算复杂度和存储、通信开销。 Aiming at the privacy preservation of data transmission in ubiquitous computing,a privacy protected scheme based IBE cryptography and Shamir secret sharing was proposed.In the scheme,the public key was the ID of trusted field and the shares could be distributed during the broadcast channel.Any set of nodes satisfies the threshold can rebuilt the key of private session.The proposed scheme is IND-sID-CPA secure under random oracle model.Additionally,the scheme supports secure member expansion and has advantages in computation,storage and communication costs.
出处 《通信学报》 EI CSCD 北大核心 2011年第9期44-50,共7页 Journal on Communications
基金 国家重点基础研究发展计划("973"计划)基金资助项目(2011CB302903) 国家自然科学基金资助项目(60873231) 江苏省高校自然科学基金资助项目(08KJB520006) 江苏省自然科学基金资助项目(BK2009426) 网络安全与密码技术福建省高校重点实验室开放课题(09A010) 南京邮电大学校科研基金资助项目(NY210044)~~
关键词 泛在计算 基于身份加密 秘密共享 ubiquitous computing identity based encryption secret sharing
  • 相关文献

参考文献15

  • 1TINGHUAI M, KIM S D, WANG J, et al. Privacy preserving in ubiquitous computing: challenges & issues[A], c-Business Engineering, 2008. ICEBE '08. IEEE International Conference on[C]. 2008.297-301.
  • 2WEISER M. The computer for the twenty-fast century[J]. Scientific American, 1991,265 (3) :94 - 104.
  • 3LANGHEINRICH M. A privacy awareness system for ubiquitous computing environments[A]. 4th International Conference on Ubiquitous Computing (Ubicomp 2002)[C]. 2002. 237-245.
  • 4OLESHCHUK V. Internct of things and privacy preserving technologies[A]. Proc of 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace & Electronic Systems Technology Aalborg[C]. Demnark: IEEE, 2009. 336-340.
  • 5LIAMPOTIS N, ROUSSAKI I, PAPADOPOULOU E, et al. A privacy framework for personal self-improving smart spaces[A]. Computational Science and Engineering, CSE '09. International Conference on, Vancouver, Canada, 2009.444-449.
  • 6SWEENEY L. k-anonymity: a model for protecting privacy[J]. International Journal of Uncertainty, Fuzziness, and Knowledge- based Systems, 2002, 5:557-570.
  • 7ZHANG Q S, QI Y, ZHAO J H, et al. A study on context-aware privacy protection for personal information[A]. Computer Communications and Networks, 2007. ICCCN 2007. Proceedings of 16th International Conference[C]. Hawaii, USA, 2007. 1351-1358.
  • 8BONEH D, FRANKLIN M. Identity-based encrypfion from the Well pairing[A]. Advances in Cryptology-CRYPTO 2001[C]. Springer- Verlag, 2001.213-229.
  • 9WANDER A S, et al. Energy analysis of public key cryptography for wireless sensor networks[A]. Proceedings of the 3rd Int'l Conf on Pervasive Computing and Communications[C]. New York: IEEE Publishing ,2005.324-328.
  • 10LAUTER K. The advantages of elliptic curve cryptography for wireless security[J]. IEEE Wireless communications, 2004,11(1):62-67.

二级参考文献37

  • 1陈菲,宋志高,陈克非.无线传感器网络中对密钥管理评估指标研究[J].计算机仿真,2005,22(5):137-140. 被引量:17
  • 2杨少春,郎为民,谭珂科.基于密钥预分配的传感器网络加密方案[J].信息工程大学学报,2005,6(4):11-14. 被引量:5
  • 3王佳昊,王胜坤,秦志光,李志军.随机预分配密钥在WSN跟踪算法中的应用[J].四川大学学报(工程科学版),2005,37(6):113-119. 被引量:6
  • 4Liu D,Ning P,Li R.Establishing pairwise keys in distributed sensor networks[J].ACM Transactions on Information and System Security,2005,8(1):41-77.
  • 5Du W,et al.A pairwise key predistribution scheme for wireless sensor networks[J].ACM Transactions on Information and System Security,2005,8(2):228-258.
  • 6Anderson R,Kuhn M.Tamper resistance-a cautionary note[A].Proceedings of the 2nd Usenix Workshop on Electronic Commerce[C].Washington DC,USA:ACM Press,1996.1-11.
  • 7Eschenauer L,Gligor V D.A key-management scheme for distributed sensor networks[A].Proceedings of the 9th ACM Conference on Computer and Communications Security[C].Washington DC,USA:ACM Press,2002.41-47.
  • 8Pietro R D,Mancini L V,Andmei A.Random key assignment for secure wireless sensor networks[A].ACM Workshop on Security in Ad Hoc and Sensor Networks (SASN'03)[C].Washington DC,USA:ACM Press,2003.62-71.
  • 9Chan H,et al.Random key predistribution schemes for sensor networks[A].IEEE symposium on Research in Security and Privacy[C].New York:IEEE publishing,2003.197-213.
  • 10Gura N,et al.Elliptic curve cryptography and RSA on 8-bit CPUs[A].Proceedings of the Workshop on Cryptography Hardware and Embedded Systems(CHES 2004)[C].Berlin:Springer-Verlag,2004.11-13.

共引文献68

同被引文献43

  • 1MOKBEL M F. Privacy in location-based services: start-of-the-art and research directions[A]. Proceedings of 8th International Conference on Mobile Data Management (MDM'07)[C]. Mannheim, Germany, 2007. 228.
  • 2GEDIK B, LIN L. Protecting location privacy with personalized k-anonymity: architecture and algorithms[J]. IEEE Transactions on Mobile Computing, 2008, 7(1): 1-18.
  • 3LIU L. From data privacy to location privacy: models and algo- rithms[A]. Proceedings of the 33rd International Conference on Very Large Data Bases (VLDB'07)[C]. Vienna, Austria, 2007. 1429-1430.
  • 4TOOR ~, P, LAOUITI A. Vehicle ad hoc networks applications and related technical issues[J]. IEEE Communication Surveys and Tutorials, 2008, 10(3):74-88.
  • 5ZHU H J, LU R X, SHEN X M, et al. Security in service-oriented vehicular networks[J]. IEEE Wireless Communication, 2009, 16(4): 16-22.
  • 6PAPADIMITRATOS P, BUTTYAN L, HOLCZER T, et al. Secure vehicular communications: design and architecture[J]. IEEE Commu- nications Magazine, 2008, 46( 11 ): 100-109.
  • 7CAPKUN S, HUBAUX J P, JAKOBSSON M. Secure and Pri- vacy-Preserving Communication in Hybrid Ad Hoc Networks[R]. EPEFL-IC Technical Report, 2004.
  • 8RAYA M, HUBAUX J P. The security of vehicular ad hoc net-works[A]. Proceedings of the Third ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN)[C]. NY, USA, 2005.11-21.
  • 9HOH B, GRUTESER M, HUI X, et al. Preserving privacy in GPS traces via uncertainty-aware path cloaking[A]. Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS'07)[C]. 2007. 161-171.
  • 10WASEF A, SHEN X M. REP: Location privacy for VANET using random encryption periods[J]. ACM Mobile Networks and Applica- tions (MONET), 2010, 15(1): 172-185.

引证文献1

二级引证文献21

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部