期刊文献+

移动ad hoc网络预分配非对称密钥管理方案 被引量:4

Pre-distribution asymmetric key management scheme for mobile ad hoc networks
下载PDF
导出
摘要 为了降低移动ad hoc网络非对称密钥管理中的通信开销,基于组合公钥思想,将ElGamal方案与预分配密钥方式相结合,提出一种基于身份的预分配非对称密钥管理方案(PAKMS)。该方案通过私钥生成中心为节点预分配主密钥子集及基于时间获得节点密钥更新的方式,从方法上降低了移动ad hoc网络非对称密钥管理中的通信开销;私钥生成中心为节点预分配主密钥子集的方式也使节点在网络运行阶段不再依赖私钥生成中心为节点分配和更新密钥。由此,弱化了基于身份密钥管理中存在的私钥托管问题对网络安全的影响。与典型方案对比分析表明,该方案在提供节点密钥更新服务的情况下能够有效降低网络通信开销。此外,对方案的安全性进行了详细证明。 In order to reduce communication overhead of the asymmetric key management in mobile ad hoc networks, an identity-based pre-distribution asymmetric key management scheme (PAKMS) was presented based on combined public key (CPK) framework, ElGamal public key cryptosystem and key pre-distribution mode. This scheme essentially reduced communication overhead of the asymmetric key management in mobile ad hoc networks by the private key generation (PKG) distributing a subset of master key for every node beforehand and a time-based key update approach. The method that PKG pre-distributed a subset of master key also made the nodes obtain their keys and key update services, which did not need to rely on online PKG. Thus, the inherent key escrow problem existing in identity-based asymmetric key man- agement was avoided to some degree. Compared with typical schemes, this scheme needed much less communication overhead to accomplish node key update service. Furthermore, security proof of the scheme was described in detail.
出处 《通信学报》 EI CSCD 北大核心 2012年第10期26-34,共9页 Journal on Communications
基金 国家自然科学基金资助项目(60973112) 中央高校基本科研专项基金资助项目(2011JBM031)~~
关键词 移动AD HOC网络 安全 预分配 基于身份的密钥管理 通信开销 mobile ad hoc network security pre-distribution identity-based key management communication overhead
  • 相关文献

参考文献16

  • 1易平,蒋嶷川,张世永,钟亦平.移动ad hoc网络安全综述[J].电子学报,2005,33(5):893-899. 被引量:63
  • 2胡华平,胡光明,董攀,陈新.大规模移动自组网络安全技术综述[J].计算机研究与发展,2007,44(4):545-552. 被引量:13
  • 3SHAMIR A. Identity-based cryptosystems and signature schemes[A]. Proceedings of the Advances in Cryptology-CRYPTO'84[C]. Berlin: Springer, 1984.47-53.
  • 4BONEH D, FRANKLIN M. Identity-based encryption from the weil pairing[J]. SIAM Journal of Computing, 2000, 32(3): 586-615.
  • 5KHALILI A, KATZ J, ARBAUGH W A. Toward secure key distribu tion in truly ad hoc networks[A]. International Symposium on Appli- cations and the Internet[C]. Orlando,USA, 2003. 342-346.
  • 6DENG H, AGRAWAL D. TIDS: threshold and identity-based security scheme for wireless ad hoc networks[J]. Ad Hoc Networks, 2004, 2(3): 291-307.
  • 7SILVA E, SANTOS A L, ALBINI L C R Identity-based key management in mobile ad hoc networks: techniques and applications[J]. IEEE Wireless Communications, 2008, 15(5):46-52.
  • 8CHIEN H Y, LIN R Y. Improved ID-based security framework for ad hoc network[J]. Ad Hoc Networks, 2008, 6(1 ):47-60.
  • 9SUN J Y, ZHANG C, ZHANG Y C. An identity-based security system for user privacy in vehicular ad hoc networks[J]. IEEE Transactions on Parallel and Distributed Systems, 2010, 21 (9): 1227-1239.
  • 10ESCHENAUER L, GLIGOR V D. A key-management scheme for distributed sensor networks[A]. Proceedings of the 9th ACM Conference on Computer and Communication Security[C].Chicago, USA, 2002. 41-~7.

二级参考文献160

  • 1易平,钟亦平,张世永.移动adhoc网络中DOS攻击及其防御机制[J].计算机研究与发展,2005,42(4):697-704. 被引量:15
  • 2易平,蒋嶷川,张世永,钟亦平.移动ad hoc网络安全综述[J].电子学报,2005,33(5):893-899. 被引量:63
  • 3田野,张玉军,李忠诚.使用对技术的基于身份密码学研究综述[J].计算机研究与发展,2006,43(10):1810-1819. 被引量:16
  • 4Diffie W, Hellman M E. New directrions in cryptography [J]. IEEE Trans on Information Theory, 1976, 22(6) : 644- 654.
  • 5Rivest R L, Shamir A, Adelman L. A method for obtaining digital signatures and public key cryptosystem [J]. Communications of ACM, 1987, 21(2):120-126.
  • 6ElCamal T. A public key cryptosystem and a signature scheme based on discrete logarithms [J]. IEEE Trans on Information Theory. 1985, 31(4): 469-472.
  • 7Miller V. Use of elliptic curves in cryptography [G] //LNCS 216: Proc of the Advances in Cryptology--Crypto'85. Berlin: Springer, 1985:417-426.
  • 8Koblitz N. Elliptic curve cryptosystems [J]. Mathematics of Computation. 1987, 48(177): 203-209.
  • 9Goldwasser S, Mieali S. Probabilistie encryption[J]. Journal of Computer and System Sciences, 1984, 28 (2) : 270-299.
  • 10Micali S, Rackoff C, Sloan R. The notion of security for probabitistic cryptosystems [J]. SlAM Journal on Computing, 1988, 17(2) : 412-426.

共引文献93

同被引文献26

  • 1刘永亮,高文,姚鸿勋,黄铁军.Aydos等基于椭圆曲线密码学无线认证协议的安全性[J].计算机研究与发展,2006,43(12):2076-2081. 被引量:3
  • 2胡华平,胡光明,董攀,陈新.大规模移动自组网络安全技术综述[J].计算机研究与发展,2007,44(4):545-552. 被引量:13
  • 3许俊杰,曾贵华.基于椭圆曲线的Ad hoc网络门限身份认证方案[J].计算机工程与应用,2007,43(17):117-118. 被引量:7
  • 4杜春来,胡铭曾,张宏莉.在椭圆曲线域中基于身份认证的移动ad hoc密钥管理框架[J].通信学报,2007,28(12):53-59. 被引量:20
  • 5Ramanathan R,Redi J. A Brief Overview of Mobile Ad Hoc Networks: Challenges and Directions [ J]. IEEE Communications Magazine, 2002,40 ( 5 ) :20-26.
  • 6Zhou Lidong,Hass Z J. Securing Ad Hoc Networks[ J]. IEEE Network, 1999,13 ( 6 ) :24-30.
  • 7Kong Jiejun, Petros Z, Luo Haiyun, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad Hoc Networks [ C ]//Proceedings of the 9th International Conference on Network Protocols. Washington D. C. , USA : IEEE Press ,2001:251-260.
  • 8Luo Haiyun, Kong Jiejun,Zerfos P, et al. Ubiquitous and Robust Access Control for Mobile Ad Hoc Net- works[J]. ACM Transactions on Networking, 2004, 12(6) :1049-1063.
  • 9Khalili A, Katz J, Arbaugh W A. Toward Secure Key Distribution in Truly Ad Hoc Networks [ C ]//Pro- ceedings of International Symposium on Applications and Internet. Washington D. C., USA: IEEE Press, 2003 : 342-346.
  • 10Deng Hongmei, Agrawal D. TIDS: Threshold and Identity-based Security Scheme for Wireless Ad Hoc Networks [J].Ad Hoc Networks ,2004,2( 3 ) :291-307.

引证文献4

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部