用户名: 密码: 验证码:
无线传感器网络安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络作为普适计算的关键技术,其节点具有的能量、处理能力、存储能力和通信能力等都十分有限,所以通常被认为不适合使用公钥加密技术。但是随着无线传感器网络应用的进一步发展,新的安全需求不断被提出,使用对称加密技术,并不能有效的解决所有问题。基于身份的公钥密码体制的提出,为解决无线传感器网络中的安全问题提供了新的思路。
     本文通过对基于身份的密码体制的理论研究,提出了针对无线传感器网络的安全解决方案。分析了无线传感器网络中存在的安全威胁,总结了无线传感器网络中的安全需求和特殊要求,并在此基础上提出了高效,安全的数据加密,数字签名和广播加密方案。
     本文在对无线传感器网络安全的研究中,主要做了如下一些工作:
     (1)在分析了现有的无线传感器网络中的安全问题,总结了无线传感器节点与网络的特点,并结合现有的基于身份的数据加密理论成果的基础上,建立了无线传感器网络中数据加密的新的安全模型,设计并实现了在判定q-ABDHE难题成立的前提下,安全性可证明的基于身份的加密方案(WSNIBE方案)。与公认的高效的基于身份的加密方案(Waters方案)相比,在计算速度与存储需求方面,WSNIBE方案效率更高,更适合在无线传感器网络中使用。
     (2)在分析了现有的基于身份的数字签名方案的基础上,结合无线传感器网络节点的特性与无线传感器网络的特点,设计了基于身份的数字签名方案(WSNIBS方案)。在q-BSDH假设下给出了方案的安全性证明。
     (3)通过对ElGamal体制的回顾和总结,结合无线传感器网络的特殊安全需求。设计了基于ElGamal体制的数据加密、数字签名方案(WEE,WES)。与传统的基于身份的密码体制相比,由于不使用双线性对技术,所以大大减化了算法的复杂性,减少了对系统运算能力的需求。因而更加适于在无线传感器网络中的应用与推广。
     (4)在椭圆曲线上完成了上述方案的设计和代码实现,并且通过与现有系统的比较,完成了进一步的性能分析。
     (5)对广播加密技术进行研究,在BGW方案的基础上,提出了可以在无线传感器网络中使用的,能够抵抗共谋攻击的,短密钥,短密文的广播加密方案。并给出了安全性的证明。
As the key technology of pervasive computing, wireless sensor network's node is very limited in its energy, processing power, storage capacity and communications capability, so it's usually to be considered unsuitable for the use of public key encryption technology. As the application environment is enlarging, more and more security requirements are proposed. But we can not solve all these problems only with the symmetric-key technology. The identity-based encryption(IBE) give use a new method to deal with such security problems.
     A new security solution in wireless sensor network has been proposed, with the technology of identity-based cryptography. New encryption, signature and broadcast encryption schemes has been proposed, after analyzing the security threaten in wireless sensor network, concluding the security requirements and other special requirements.
     The main contents of this dissertation are outlined as follows,
     (1) Analyze the security issues in wireless sensor network, summarize the key characteristics of wireless sensor network and his nodes. A new identity-based encryption scheme (called WSNIBE scheme) has been proposed, which is proved secure when the decision q-ABDHE assumption is hold. Compare with the acknowledged identity-based encryption scheme (Waters scheme), WSNIBE scheme is more efficient and needs less memory storage, so WSNIBE scheme is more feasible to be applied in wireless sensor network.
     (2) Analyze the identity-based signature scheme, and study the characteristic of wireless sensor nodes and wireless sensor network. Design a new identity-based signature scheme in wireless sensor network (called WSNIBS scheme), which is proved secure when the q-BSDH assumption is hold.
     (3) Study the ElGamal scheme, and design a new ElGamal encryption (signature) scheme based on the special security requirements of wireless sensor network. The new scheme is more efficient compared with the identity-based scheme, which is design on bilinear pairing, because the pairing operation is time consumption.
     (4) Implement the above schemes with C code. And analyze the performance of these schemes with their implementation.
     (5) Analyze the broadcast encryption technology, propose a new broadcast encryption scheme in wireless sensor network from BGW scheme, which is collusion resistant, with short cipher and short key (both secret key and public key).
引文
[1] A. Perrig, R. Szewczyk, V. Wen, D. E. Culler and J. D. Tygar, "SPINS: security protocols for sensor netowrks," in Mobile Computing and Networking, pp. 189-199,2001.
    
    [2] Y. Law, S. Dulman, S. Etalle and P. Havinga, "Assessing security-critical energy-efficient sensor networks," 2002.
    
    [3] F. Hu and N. K. Sharma, "Security considerations in ad hoc sensor networks," Ad Hoc Networks, vol. 3, no. 1, pp. 69-89, 2005.
    
    [4] Y. Zhou, Y. Zhang and Y. Fang, "Access control in wireless sensor networks," Ad Hoc Networks, vol. 5, no. 1, pp. 3-13, 2007.
    
    [5] V. Raghunathan, C. Schurgers, S. Park and M. Srivastava, "Energy aware wireless microsensor networks," 2002.
    
    [6] G. J. Pottie and W. J. Kaiser, "Wireless integrated network sensors," Commun.ACM, vol. 43, no. 5, pp. 51-58, 2000.
    
    [7] B. Lai, S. Kim and I. Verbauwhede, "Scalable session key construction protocol for wireless sensor networks," in Proc. IEEE Workshop on Large Scale Real-Time and Embedded Systems (LARTES), pp. 6, 2002.
    
    [8] R. Blom, "An optimal class of symmetric key generation systems," in EURO-CRYPT, pp. 335-338, 1984.
    
    [9] L. Eschenauer and V. D. Gligor, "A key-management scheme for distributed sensor networks," in ACM Conference on Computer and Communications Security (V. Atluri, ed.), pp. 41-47, ACM, 2002.
    
    [10] H. Chan, A. Perrig and D. X. Song, "Random key predistribution schemes for sensor networks," in IEEE Symposium on Security and Privacy [148], pp. 197-.
    
    [11] A. Shamir, "Identity-based cryptosystems and signature schemes," in CRYPTO,pp.47-53,1984.
    
    [12] Y. Geng, R. Chun-ming, V. Christian, W. Jiang-tao and C. Hong-bing, "Identity-based key agreement and encryption for wireless sensor networks," The Journal of China Universities of Posts and Telecommunications, vol. 13, pp. 54—60, December 2006.
    
    [13] D. Boneh and M. K. Franklin, "Identity-based encryption from the weil pairing,"in Kilian [153], pp. 213-229.
    
    [14] B. Waters, "Efficient identity-based encryption without random oracles," in Cramer [152], pp. 114-127.
    
    [15] J. M. Kahn, R. H. Katz and K. S. J. Pister, "Next century challenges: Mobile networking for "smart dust"," in MOBICOM, pp. 271-278, 1999.
    [16] A. Woo and D. E. Culler, "A transmission control scheme for media access in sensor networks," in MOBICOM, pp. 221-235, 2001.
    
    [17] I. F. Akyildiz, W. Su, Y. Sankarasubramaniam and E. Cayirci, "Wireless sensor networks: a survey," Computer Networks (Amsterdam, Netherlands: 1999),vol. 38, no. 4, pp. 393-422, 2002.
    
    [18] R. Musaloiu-Elefteri, C.-J. M. Liang and A. Terzis, "Koala: Ultra-low power data retrieval in wireless sensor networks," in IPSN, pp. 421-432, IEEE Computer Society, 2008.
    
    [19] J. Ni and S. Chandler, "Connectivity properties of radio telephone network," Mobile and Personal Communications, pp. 136-141, Dec 1993.
    
    [20] J. Edgar H.Callaway, Wireless Sensor Networks: Architectures and Protocols.CRC Press, August 2003.
    
    [21] M. Weiser, "Some computer science issues in ubiquitous computing," Commun.ACM, vol. 36, no. 7, pp. 75-84, 1993.
    
    [22] M. Weiser, "The computer for the 21st century," -, pp. 933-940, 1995.
    
    [23] M. Weiser, "Some computer science issues in ubiquitous computing," SIGMO-BILE Mob. Comput. Commun. Rev., vol. 3, no. 3, pp. 12,1999.
    
    [24] K. Bult, A. Burstein, D. Chang, M. J. Dong, M. Fielding, E. Kruglick, J. Ho,F. Lin, T. Lin, W. J. Kaiser, H. Marcy, R. Mukai, P. R. Nelson, F. Newburg, K. S.J. Pister, G. J. Pottie, H. Sanchez, O. M. Stafsudd, K. Tan, S. Xue and J. Yao, "Low power systems for wireless microsensors," in ISLPED (M. Horowitz, J. M. Rabaey,B. Barton and M. Pedram, eds.), pp. 17-21, IEEE, 1996.
    
    [25] R. Kalidindi, R. Kannan, S. S. Iyengar and L. Ray, "Distributed energy aware mac layer protocol for wireless sensor networks," in International Conference on Wireless Networks (W. Zhuang, C.-H. Yeh, O. Droegehorn, C.-T. Toh and H. R. Arab-nia, eds.), pp. 282-286, CSREA Press, 2003.
    
    [26] M. Caccamo, L. Y. Zhang, L. Sha and G. C. Buttazzo, "An implicit prioritized access protocol for wireless sensor networks," in IEEE Real-Time Systems Symposium, pp. 39-48, 2002.
    
    [27] V. Rajendran, K. Obraczka and J. Gracia-Luna-Aceves, "Energyefficient,collision-free medium access control for wireless sensor networks," 2003.
    
    [28] L. Zhong, R. Shah, C. Guo and J. Rabaey, "An ultra-low power and distributed access protocol for broadband wireless sensor networks," May 2001. In IEEE Broadband Wireless Summit, Las Vegas, NV.
    
    [29] I. F. Akyildiz, D. Pompili and T. Melodia, "Challenges for efficient communication in underwater acoustic sensor networks," SIGBED Rev., vol. 1, no. 2, pp. 3-8,2004.
    
    [30] A. M. Mainwaring, D. E. Culler, J. Polastre, R. Szewczyk and J. Anderson, "Wire- less sensor networks for habitat monitoring," in WSNA (C. S. Raghavendra and K.M. Sivalingam, eds.), pp. 88-97, ACM, 2002.
    
    [31] K. Akkaya and M. F. Younis, "A survey on routing protocols for wireless sensor networks," Ad Hoc Networks, vol. 3, no. 3, pp. 325-349, 2005.
    
    [32] W. R. Heinzelman, J. Kulik and H. Balakrishnan, "Adaptive protocols for information dissemination in wireless sensor networks," in MOBICOM, pp. 174-185,1999.
    
    [33] O. Wolfson, "Review - adaptive protocols for information dissemination in wireless sensor networks," ACM SIGMOD Digital Review, vol. 2, 2000.
    
    [34] N. Sadagopan, B. Krishnamachari and A. Helmy, "The ACQUIRE mechanism for efficient querying in sensor networks," in First IEEE International Workshop on Sensor Network Protocols and Applications (SNPA'03), 2003.
    
    [35] V. Rodoplu and T. Meng, "Minimum energy mobile wireless networks," 1998.
    
    [36] L. Subramanian and R. H. Katz, "An architecture for building self-configurable systems," in MobiHoc, pp. 63-73, ACM, 2000.
    
    [37] W. R. Heinzelman, A. Chandrakasan and H. Balakrishnan, "Energy-efficient communication protocol for wireless microsensor networks," in HICSS '00: Proceedings of the 33rd Hawaii International Conference on System Sciences-Volume 8,(Washington, DC, USA), pp. 8020, IEEE Computer Society, 2000.
    
    [38] S. Lindsey, C. S. Raghavendra and K. M. Sivalingam, "Data gathering in sensor networks using the nergy delay metric," in IPDPS, pp. 188, IEEE Computer Society, 2001.
    
    [39] A. Manjeshwar and D. P. Agrawal, "Teen: Arouting protocol for enhanced efficiency in wireless sensor networks," in IPDPS '01: Proceedings of the 15th International Parallel & Distributed Processing Symposium, (Washington, DC, USA),pp. 189, IEEE Computer Society, 2001.
    
    [40] A. Manjeshwar and D. P. Agrawal, "Apteen: A hybrid protocol for efficient routing and comprehensive information retrieval in wireless sensor networks," in IPDPS'02: Proceedings of the 16th International Parallel and Distributed Processing Symposium, (Washington, DC, USA), pp. 48, IEEE Computer Society, 2002.
    
    [41] M. F. Younis, M. Youssef and K. A. Arisha, "Energy-aware routing in cluster-based sensor networks," in MASCOTS, pp. 129-136, IEEE Computer Society,2002.
    
    [42] Y. Xu, J. S. Heidemann and D. Estrin, "Geography-informed energy conservation for ad hoc routing," in MOBICOM, pp. 70-84, 2001.
    
    [43] Y. Yu, R. Govindan and D. Estrin, "Geographical and energy aware routing: A recursive data dissemination protocol for wireless sensor networks," 2001.
    
    [44] E. L. Li and J. Y. Halpern, "Minimum-energy mobile wireless networks revisited," CoRR, vol. cs.NI/0209013, 2002.
    
    [45] C. Intanagonwiwat, R. Govindan and D. Estrin, "Directed diffusion: a scalable and robust communication paradigm for sensor networks," in MOBICOM, pp. 56-67,2000.
    
    [46] J. S. Heidemann, F. Silva, C. Intanagonwiwat, R. Govindan, D. Estrin and D. Ganesan, "Building efficient wireless sensor networks with low-level naming,"in SOSP, pp. 146-159,2001.
    
    [47] J. L. Wong, R. Jafari and M. Potkonjak, "Gateway placement for latency and energy efficient data aggregation," in LCN, pp. 490-497, IEEE Computer Society,2004.
    
    [48] T. Pham, E. J. Kim and W. M. Moh, "On data aggregation quality and energy efficiency of wireless sensor network protocols - extended summary," in BROAD-NETS, pp. 730-732, IEEE Computer Society, 2004.
    
    [49] C. Frank and K. Romer, "Algorithms for generic role assignment in wireless sensor networks," in Redi et al. [155], pp. 230-242.
    
    [50] S. Cotterell, R. Mannion, F. Vahid and H. Hsieh, "eblocks: an enabling technology for basic sensor based systems," in IPSN '05: Proceedings of the 4th international symposium on Information processing in sensor networks, (Piscataway, NJ, USA),pp. 58, IEEE Press, 2005.
    
    [51] W. B. Heinzelman, A. L. Murphy, H. S. Carvalho and M. A. Perillo, "Middleware to support sensor network applications," IEEE Network, vol. 18, no. 1, pp. 6-14,2004.
    
    [52] Y. Yu, B. Krishnamachari and V. K. Prasanna, "Issues in designing middleware for wireless sensor networks," IEEE Network, vol. 18, no. 1, pp. 15-21, 2004.
    
    [53] L. S. Ville and P. Dickman, "Garnet: A middleware architecture for distributing data streams originating in wireless sensor networks," in ICDCS Workshops, pp. 235-, IEEE Computer Society, 2003.
    
    [54] W. Chen, X. Li and R. Jin, "Sensor localization in an obstructed environment,"in DCOSS (V. K. Prasanna, S. S. Iyengar, P. G. Spirakis and M. Welsh, eds.),vol. 3560 of Lecture Notes in Computer Science, pp. 49-62, Springer, 2005.
    
    [55] M. Maroti, P. Volgyesi, S. Dora, B. Kusy, A. Nadas, A. Ledeczi, G. Balogh and K. Molnar, "Radio interferometric geolocation," in Redi et al. [155], pp. 1-12.
    
    [56] R. Stoleru, T. He, J. A. Stankovic and D. Luebke, "A high-accuracy, low-cost localization system for wireless sensor networks," in SenSys '05: Proceedings of the 3rd international conference on Embedded networked sensor systems, (New York, NY, USA), pp. 13-26, ACM, 2005.
    
    [57] J.-H. Huang, S. Amjad and S. Mishra, "Cenwits: a sensor-based loosely coupled search and rescue system using witnesses," in Redi et al. [155], pp. 180-191.
    [58] Y. H. Kim and A. Ortega, "Quantizer design and distributed encoding algorithm for source localization in sensor networks," in IPSN [156], pp. 231-238.
    
    [59] K. Yedavalli, B. Krishnamachari, S. Ravula and B. Srinivasan, "Ecolocation: a sequence based technique for rf localization in wireless sensor networks," in IPSN [156], pp. 285-292.
    
    [60] Y. Li and X.-G. Xia, "A family of distributed space-time trellis codes with asynchronous cooperative diversity," in IPSN '05: Proceedings of the 4th international symposium on Information processing in sensor networks, (Piscataway, NJ, USA),pp.45,IEEE Press, 2005.
    
    [61] Y. Li and X.-G. Xia, "A family of distributed space-time trellis codes with asynchronous cooperative diversity," IEEE Transactions on Communications, vol. 55,no. 4, pp. 790-800, 2007.
    
    [62] S. Ganeriwal, D. Ganesan, H. Shim, V. Tsiatsis and M. B. Srivastava, "Estimating clock uncertainty for efficient duty-cycling in sensor networks," in Redi et al.[155], pp. 130-141.
    
    [63] G. Werner-Allen, G. Tewari, A. Patel, M. Welsh and R. Nagpal, "Firefly-inspired sensor network synchronicity with realistic radio effects," in Redi et al. [155],pp.142-153.
    
    [64] S. PalChaudhuri, A. K. Saha and D. B. Johnson, "Adaptive clock synchronization in sensor networks," in Ramchandran et al. [154], pp. 340-348.
    
    [65] P. Blum, L. Meier and L. Thiele, "Improved interval-based clock synchronization in sensor networks," in Ramchandran et al. [154], pp. 349-358.
    
    [66] S. Goldwasser, "New directions in cryptography: Twenty some years later," in FOCS, pp. 314-324, 1997.
    
    [67] R. L. Rivest, A. Shamir and L. M. Adleman, "A method for obtaining digital signatures and public-key cryptosystems," Commun. ACM, vol. 21, no. 2, pp. 120-126,1978.
    
    [68] H. C. Williams, "A modification of the rsa public-key encryption procedure," in IEEE Transactions on Information Theory, vol. 26, pp. 726-729, Nov 1980.
    
    [69] H. C. Williams, "An m~3 public-key encryption scheme," in CRYPTO (H.C. Williams, ed.), vol. 218 of Lecture Notes in Computer Science, pp. 358-368,Springer, 1985.
    
    [70] T. E. Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," IEEE Transactions on Information Theory, vol. 31, no. 4, pp. 469-472, 1985.
    
    [71] T. E. Gamal, "A public key cryptosystem and a signature scheme based on discrete logarithms," in Proceedings of CRYPTO 84 on Advances in cryptology, (New York, NY, USA), pp. 10-18, Springer-Verlag New York, Inc., 1985.
    [72]A.Fiat and A.Shamir,"How to prove yourself:Practical solutions to identification and signature problems," in CRYPTO(A.M.Odlyzko,ed.),vol.263 of Lecture Notes in Computer Science,pp.186-194,Springer,1986.
    [73]U.Feige,A.Fiat and A.Shamir,"Zero knowledge proofs of identity," in STOC,pp.210-217,ACM,1987.
    [74]L.C.Guillou and J.-J.Quisquater,"A "paradoxical" indentity-based signature scheme resulting from zero-knowledge," in CRYPTO(S.Goldwasser,ed.),vol.403 of Lecture Notes in Computer Science,pp.216-231,Springer,1988.
    [75]C.Cocks,"An identity based encryption scheme based on quadratic residues," in IMA Int.Conf.(B.Honary,ed.),vol.2260 of Lecture Notes in Computer Science,pp.360-363,Springer,2001.
    [76]U.Feige,A.Fiat and A.Shamir,"Zero-knowledge proofs of identity," J.Cryptology,vol.1,no.2,pp.77-94,1988.
    [77]G.Hanaoka,T.Nishioka,Y.Zheng and H.Imai,"A hierarchical non-interactive key-sharing scheme with low memory size and high resistance against collusion attacks," Comput.J.,vol.45,no.3,pp.293-303,2002.
    [78]J.Horwitz and B.Lynn,"Toward hierarchical identity-based encryption," in EU-ROCRYPT '02:Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques,(London,UK),pp.466-481,Springer-Verlag,2002.
    [79]C.Gentry and A.Silverberg,"Hierarchical id-based cryptography," in ASIACRYPT (Y.Zheng,ed.),vol.2501 of Lecture Notes in Computer Science,pp.548-566,Springer,2002.
    [80]R.Canetti,S.Halevi and J.Katz,"A forward-secure public-key encryption scheme," J.Cryptology,vol.20,no.3,pp.265-294,2007.
    [81]D.Boneh and X.Boyen,"Efficient selective-id secure identity-based encryption without random oracles," in Cachin and Camenisch[151],pp.223-238.
    [82]D.Boneh and X.Boyen,"Secure identity based encryption without random oracles,"in Franklin[150],pp.443-459.
    [83]A.Sahai and B.Waters,"Fuzzy identity-based encryption," in Cramer[152],pp.457-473.
    [84]D.Naccache,"Secure and {practical} identity-based encryption," CoRR,vol.abs/cs/0510042,2005.
    [85]D.Boneh,X.Boyen and E.-J.Goh,"Hierarchical identity based encryption with constant size ciphertext," in Cramer[152],pp.440-456.
    [86]O.Goldreich,Foundations of Cryptography:Basic Tools.Cambridge University Press,2001.
    [87]A.Menezes,T.Okamoto and S.A.Vanstone,"Reducing elliptic curve logarithms to logarithms in a finite field," IEEE Transactions on Information Theory,vol.39,no.5,pp.1639-1646,1993.
    [88]G.Frey and H.-G.R(u|")ck,"A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves," Math.Comput.,vol.62,no.206,pp.865-874,1994.
    [89]A.Joux,"A one round protocol for tripartite diffie-hellman," in ANTS-Ⅳ:Proceedings of the 4th International Symposium on Algorithmic Number Theory,(London,UK),pp.385-394,Springer-Verlag,2000.
    [90]X.Huang,W.Susilo,Y Mu and F.Zhang,"Short(identity-based) strong designated verifier signature schemes," in ISPEC(K.Chen,R.H.Deng,X.Lai and J.Zhou,eds.),vol.3903 of Lecture Notes in Computer Science,pp.214-225,Springer,2006.
    [91]R.Barua,R.Dutta and P.Sarkar,"Extending joux's protocol to multi party key agreement." Cryptology ePrint Archive,Report 2003/062,2003.http://eprint.iacr.org/.
    [92]B.Lynn,"Authenticated identity-based encryption." Cryptology ePrint Archive,Report 2002/072,2002.http://eprint.iacr.org/.
    [93]R.Canetti,S.Halevi and J.Katz,"Chosen-ciphertext security from identity-based encryption," in Cachin and Camenisch[151],pp.207-222.
    [94]D.Boneh and M.K.Franklin,"Identity-based encryption from the weil pairing,"SIAM J.Comput.,vol.32,no.3,pp.586-615,2003.
    [95]C.Gentry,"Practical identity-based encryption without random oracles," in EU-ROCRYPT (S.Vaudenay,ed.),vol.4004 of Lecture Notes in Computer Science,pp.445-464,Springer,2006.
    [96]W.Du,R.Wang and P.Ning,"An efficient scheme for authenticating public keys in sensor networks," in MobiHoc(P.R.Kumar,A.T.Campbell and R.Wattenhofer,eds.),pp.58-67,ACM,2005.
    [97]W.Stallings,Cryptography and Network Security:Principles and Practice.Pearson Education,2002.
    [98]R.Sakai and M.Kasahara,"Cryptosystems based on pairing," in SCIS,2000.
    [99]K.Paterson,"An identity-based signature scheme from the weil pairing," Communications Letters,IEEE,vol.38,pp.1025-1026,Aug 2002.
    100]F.Hess,"Efficient identity based signature schemes based on pairings," in Selected Areas in Cryptography(K.Nyberg and H.M.Heys,eds.),vol.2595 of Lecture Notes in Computer Science,pp.310-324,Springer,2002.
    101]J.C.Cha and J.H.Cheon,"An identity-based signature from gap diffie-hellman groups," in Public Key Cryptography(Y.Desmedt,ed.),vol.2567 of Lecture Notes in Computer Science,pp.18-30,Springer,2003.
    [102]J.H.Cheon,Y.Kim and H.J.Yoon,"A new id-based signature with batch verification."Cryptology ePrint Archive,Report 2004/131,2004.http://eprint.iacr.org/.
    [103]X.Yi,"An identity-based signature scheme from the well pairing," Communications Letters,IEEE,vol.7,pp.76-78,Feb 2003.
    [104]X.Chen,F.Zhang and K.Kim,"A new id-based group signature scheme from bilinear pairings." Cryptology ePrint Archive,Report 2003/116,2003.http://eprint.iacr.org/.
    [105]S.S.M.Chow,L.C.K.Hui,S.-M.Yiu and K.P.Chow,"Secure hierarchical identity based signature and its application," in ICICS(J.Lopez,S.Qing and E.Okamoto,eds.),vol.3269 of Lecture Notes in Computer Science,pp.480-494,Springer,2004.
    [106]K.G.Paterson and J.C.N.Schuldt,"Efficient identity-based signatures secure in the standard model," in ACISP(L.M.Batten and R.Safavi-Naini,eds.),vol.4058of Lecture Notes in Computer Science,pp.207-222,Springer,2006.
    [107]D.Boneh and X.Boyen,"Short signatures without random oracles," in Cachin and Camenisch[151],pp.56-73.
    [108]N.Koblitz and A.Menezes,"Another look at "provable security"," J.Cryptology,vol.20,no.1,pp.3-37,2007.
    [109]Y.Dodis and N.Fazio,"Public key broadcast encryption for stateless receivers," in Digital Rights Management Workshop(J.Feigenbaum,ed.),vol.2696 of Lecture Notes in Computer Science,pp.61-80,Springer,2002.
    [110]R.Canetti,S.Halevi and J.Katz,"A forward-secure public-key encryption scheme," in EUROCRYPT(E.Biham,ed.),vol.2656 of Lecture Notes in Computer Science,pp.255-271,Springer,2003.
    [111]D.Yao,N.Fazio,Y.Dodis and A.Lysyanskaya,"Id-based encryption for complex hierarchies with applications to forward security and broadcast encryption," in ACM Conference on Computer and Communications Security(V.Atluri,B.Pfitzmann and P.D.McDaniel,eds.),pp.354-363,ACM,2004.
    [112]D.Boneh,G.D.Crescenzo,R.Ostrovsky and G.Persiano,"Public key encryption with keyword search," in Cachin and Camenisch[151],pp.506-522.
    [113]D.Boneh,C.Gentry and B.Waters,"Collusion resistant broadcast encryption with short ciphertexts and private keys," in CRYPTO(V.Shoup,ed.),vol.3621 of Lecture Notes in Computer Science,pp.258-275,Springer,2005.
    [114]D.Boneh,R.Canetti,S.Halevi and J.Katz,"Chosen-ciphertext security from identity-based encryption," SIAM J.Comput.,vol.36,no.5,pp.1301-1328,2006.
    [115]J.Bethencourt,A.Sahai and B.Waters,"Ciphertext-policy attribute-based encryption,"in IEEE Symposium on Security and Privacy[149],pp.321-334.
    [116]J.Baek,R.Safavi-Naini and W.Susilo,"Public key encryption with keyword search revisited," in ICCSA(1)(O.Gervasi,B.Murgante,A.Laganà,D.Taniar,Y Mun and M.L.Gavrilova,eds.),vol.5072 of Lecture Notes in Computer Science,pp.1249-1259,Springer,2008.
    [117]D.Balfanz,G.Durfee,N.Shankar,D.K.Smetters,J.Staddon and H.-C.Wong,"Secret handshakes from pairing-based key agreements," in IEEE Symposium on Security and Privacy[148],pp.180-196.
    [118]N.Li,W.Du and D.Boneh,"Oblivious signature-based envelope," Distributed Computing,vol.17,no.4,pp.293-302,2005.
    [119]S.Nasserian and G.Tsudik,"Revisiting oblivious signature-based envelopes," in Financial Cryptography(G.D.Crescenzo and A.D.Rubin,eds.),vol.4107 of Lecture Notes in Computer Science,pp.221-235,Springer,2006.
    [120]K.McCusker,N.O'Connor and D.D.,"Low-energy finite field arithmetic primitives for implementing security in wireless sensor networks," in ICCCAS'06-International Conference on Communications,Circuits And Systems,pp.1537-1541,2006.
    [121]E.Shi,J.Bethencourt,H.T.-H.Chan,D.X.Song and A.Perrig,"Multidimensional range query over encrypted data," in IEEE Symposium on Security and Privacy[149],pp.350-364.
    [122]R.SAKAI and M.KASAHARA,"Id based cryptosystems with pairing on elliptic curve." Cryptology ePrint Archive,Report 2003/054,2003.http://eprint.iacr.org/.
    [123]M.Abdalla,M.Bellare,D.Catalano,E.Kiltz,T.Kohno,T.Lange,1.Malone-Lee,G.Neven,P.Paillier and H.Shi,"Searchable encryption revisited:Consistency properties,relation to anonymous ibe,and extensions," J.Cryptol.,vol.21,no.3,pp.350-391,2008.
    [124]X.Boyen and B.Waters,"Anonymous hierarchical identity-based encryption (without random oracles)," in CRYPTO(C.Dwork,ed.),vol.4117 of Lecture Notes in Computer Science,pp.290-307,Springer,2006.
    [125]T.E.Gamal,"'A public key cryptosystem and a signature scheme based on discrete logarithms," in CRYPTO,pp.10-18,1984.
    [126]A.Menezes,P.C.vanOorschot and S.A.Vanstone,Handbook of Applied Cryptography.CRC Press,1996.
    [127]V.Shoup,"Oaep reconsidered," in Kilian[153],pp.239-259.
    [128]V.Shoup,"Oaep reconsidered,"J.Cryptology,vol.15,no.4,pp.223-249,2002.
    [129]M.Abdalla,M.Bellare and P.Rogaway,"DHAES:An encryption scheme based on the Diffie-Hellman problem," Tech.Rep.99-07,q,1999.
    [130]K.Nyberg and R.A.Rueppel,"Message recovery for signature schemes based on the discrete logarithm problem," in EUROCRYPT,pp.182-193,1994.
    [131]K.Nyberg and R.A.Rueppel,"Message recovery for signature schemes based on the discrete logarithm problem," Des.Codes Cryptography,vol.7,no.1-2,pp.61-81,1996.
    [132]D.Naor,M.Naor and J.Lotspiech,"Revocation and tracing schemes for stateless receivers," in Kilian[153],pp.41-62.
    [133]D.Halevy and A.Shamir,"The lsd broadcast encryption scheme," in CRYPTO (M.Yung,ed.),vol.2442 of Lecture Notes in Computer Science,pp.47-60,Springer,2002.
    [134]M.T.Goodrich,J.Z.Sun and R.Tamassia,"Efficient tree-based revocation in groups of low-state devices," in Franklin[150],pp.511-527.
    [135]A.Fiat and M.Naor,"Broadcast encryption," in CRYPTO(D.R.Stinson,ed.),vol.773 of Lecture Notes in Computer Science,pp.480-491,Springer,1993.
    [136]D.Wallner,E.Harder and R.Agee,"Key management for multicast:Issues and architectures," 1999.
    [137]C.K.Wong,M.G.Gouda and S.S.Lam,"Secure group communications using key graphs," IEEE/ACM Trans.Netw.,vol.8,no.1,pp.16-30,2000.
    [138]R.Canetti,J.A.Garay,G.Itkis,D.Micciancio,M.Naor and B.Pinkas,"Multicast security:A taxonomy and some efficient constructions," in INFOCOM,pp.708-716,1999.
    [139]R.Canetti,T.Malkin and K.Nissim,"Efficient communication-storage tradeoffs for multicast encryption," in EUROCRYPT,pp.459-474,1999.
    [140]A.T.Sherman and D.A.McGrew,"Key establishment in large dynamic groups using one-way function trees,"IEEE Trans.Software Eng.,vol.29,no.5,pp.444-458,2003.
    [141]D.Boneh and A.Silverberg,"Applications of multilinear forms to cryptography,"Contemporary Mathematics,vol.324,pp.71-90,2003.
    [142]D.R.Stinson,"On some methods for unconditionally secure key distribution and broadcast encryption," Des.Codes Cryptography,vol.12,no.3,pp.215-243,1997.
    [143]D.R.Stinson and T.vanTrung,"Some new results on key distribution patterns and broadcast encryption," Des.Codes Cryptography,vol.14,no.3,pp.261-279,1998.
    [144]D.R.Stinson and R.Wei,"Combinatorial properties and constructions of traceability schemes and frameproof codes," SIAM J.Discrete Math.,vol.11,no.1,pp.41-53,1998.
    [145]E.Gafni,J.Staddon and Y L.Yin."Efficient methods for integrating traceability and broadcast encryption," in CRYPTO(M.J.Wiener,ed.),vol.1666 of Lecture Notes in Computer Science,pp.372-387,Springer,1999.
    [146]J.A.Garay,J.Staddon and A.Wool,"Long-lived broadcast encryption," in CRYPTO(M.Bellare,ed.),vol.1880 of Lecture Notes in Computer Science,pp.333-352,Springer,2000.
    [147]X.Boyen,"Mesh signatures," in EUROCRYPT(M.Naor,ed.),vol.4515 of Lecture Notes in Computer Science,pp.210-227,Springer,2007.
    [148]2003 IEEE Symposium on Security and Privacy(S&P 2003),11-14 May 2003,Berkeley,CA,USA,IEEE Computer Society,2003.
    [149]2007 IEEE Symposium on Security and Privacy(S&P 2007),20-23 May 2007,Oakland,California,USA,IEEE Computer Society,2007.
    [150]M.K.Franklin,ed.,Advances in Cryptology - CRYPTO 2004,24th Annual International CryptologyConference,Santa Barbara,California,USA,August 15-19,2004,Proceedings,vol.3152 of Lecture Notes in Computer Science,Springer,2004.
    [151]C.Cachin and J.Camenisch,eds.,Advances in Cryptology-EUROCRYPT 2004,International Conference on the Theory and Applications of Cryptographic Techniques,Interlaken,Switzerland,May 2-6,2004,Proceedings,vol.3027 of Lecture Notes in Computer Science,Springer,2004.
    [152]R.Cramer,ed.,Advances in Cryptology-EUROCRYPT 2005,24th Annual International Conference on the Theory and Applications of Cryptographic Techniques,Aarhus,Denmark,May 22-26,2005,Proceedings,vol.3494 of Lecture Notes in Computer Science,Springer,2005.
    [153]J.Kilian,ed.,Advances in Cryptology-CRYPTO 2001,21st Annual International Cryptology Conference,Santa Barbara,California,USA,August 19-23,2001,Proceedings,vol.2139 of Lecture Notes in Computer Science,Springer,2001.
    [154]K.Ramchandran,J.Sztipanovits,J.C.Hou and T.N.Pappas,eds.,Proceedings of the Third International Symposium on Information Processing in Sensor Networks,IPSN 2004,Berkeley,California,USA,April 26-27,2004,ACM,2004.
    [155]J.Redi,H.Balakrishnan and F.Zhao,eds.,Proceedings of the 3rd International Conference on Embedded Networked Sensor Systems,SenSys 2005,San Diego,California,USA,November 2-4,2005,ACM,2005.
    [156]Proceedings of the Fourth International Symposium on Information Processing in Sensor Networks,IPSN 2005,April 25-27,2005,UCLA,Los Angeles,California,USA,IEEE,2005.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700