期刊文献+

基于网络编码的航空自组网安全路由算法 被引量:2

Network coding based secure routing protocol of aeronautical Ad hoc networks
下载PDF
导出
摘要 针对航空自组网路由可靠性低及安全性差的特点,提出了基于网络编码的安全路由算法NC-SRP。该算法基于地理位置信息确定协作编码簇进而构建多路径传输网络,保证了源节点和目的节点的匿名性;将消息编码后连同编码向量进行分割转发;协同簇内节点对消息重编码并多播,对累积编码向量重编码后分散转发,从而可以在不需要密钥的情况下保证消息的安全性。理论分析与仿真实验表明,NC-SRP在提高消息安全性的同时依靠网络编码的优势提高了路由的性能。 Aiming at the features of low reliability and poor safety in aeronautical Ad hoc networks, this paper proposed a network coding based on secure routing protocol NC-SRP. The algorithm determined the collaborative encoding clusters based on the geographic location information and then built muhi-path transmission network, to ensure the anonymity of the source node and destination node; the message was split forwarding together with encoded vector after encoded; nodes within collaborative cluster re-encoded and muhicasted the message, and dispersion forward cumulative encoding vector after re-encoding it, which could guarantee the security of messages without the need for keys. Theoretical analysis and simulation results show that, NC- SRP improves the safety of messages while improving the routing performance according to the advantages of network coding.
出处 《计算机应用研究》 CSCD 北大核心 2017年第4期1124-1128,1132,共6页 Application Research of Computers
基金 国家自然科学基金资助项目(61303074 61309013)
关键词 航空自组网 协作网络 网络编码 安全路由算法 aeronautical Ad hoc network cooperative network network coding secure routing protocol
  • 相关文献

参考文献3

二级参考文献31

  • 1Goldschlag D, Reed M, Syverson P. Onion routing for anonymous and private internet connections. Commun ACM, 1999, 42:39-41.
  • 2Dingledine R, Mathewson N, Syverson P. Tor: the second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium, Berkeley, 2004. 303-320.
  • 3Chaum D L. Untraceable electronic mail, return addresses, and digital pseudonyms. Commun ACM, 1981, 24:84-88.
  • 4Reiter M K, Rubin A D. Crowds: anonymity for web transactions. ACM Trans Inform Syst See, 1998, 1:66-92.
  • 5Chaum D. The dining cryptographers problem: unconditional sender and recipient untraceability. J Cryptol, 1988, 1: 65-75.
  • 6Sherwood R, Bhattacharjee B, Srinivasan A. P5: a protocol for scalable anonymous communication. J Comput Sec, 2005, 13:839-876.
  • 7Freedman M J, Morris R. Tarzan: a peer-to-peer anonymizing network layer. In: Proceedings of the 9th ACM Conference on Computer and Communications Security (CCS 2002), Washington, 2002. 193-206.
  • 8Katti S, Katabi D, Puchala K. Slicing the Onion: Anonymous Routing Without PKI. Technical Report. MIT-CSAIL- TR-2005-053, Cambridge: Massachusetts Institute of Technology, 2005.
  • 9Katti S, Cohen J, Katabi D. Information slicing: anonymity using unreliable overlays. In: Proceedings of the 4th USENIX Symposium on Network Systems Design and Implementation, Berkeley, 2007. 43-56.
  • 10Ahlswede R, Cai N, Li S Y, et al. Network information flow. IEEE Trans Inform Theory, 2000, 46:1204-1216.

共引文献15

同被引文献7

引证文献2

二级引证文献9

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部