用户名: 密码: 验证码:
基于密码技术的网络安全通信协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着各种通信设备的普及,通信设备上的各种应用已经日益交叉化、网络化。如果一些应用协议本身存在安全缺陷,那么一些恶意的用户很可能通过网络对其它用户造成安全威胁。所以,安全在网络通信应用中的作用越来越受到人们的重视。一般来讲,安全通信协议的功能主要是使在一组通信实体之间传输的信息对不参与通信的其它实体保密、及通信一方如何识别通信对方的身份等基本功能。在满足安全要求的前提下,尽量减小由于增加安全功能所带来的计算、通信、存储方面效率的降低。在一些特殊的应用领域里,比如战场通信,安全通信协议还包括如通信各方身份、位置等信息的匿名的扩展功能。
     本文总结了通信节点之间形成网络结构的特点,为了实现不同网络结构下安全通信的功能要求,本文以公钥加密,对称加密,离线对数等基本密码技术方法为基础,在基础理论研究方面,提出在不同网络结构下如何构建签名同时加密协议与认证密钥协商协议,以及如何在现有协议基础上通过改进得到满足更多安全要求的新协议。在安全应用研究方面,提出在敌对环境下的自组织网络中实现完全匿名的单播路由与组播路由协议的方法及在点对点网络中如何实现安全的连续事件签名协议的方法。
     总体来讲,本文使用了两种研究方法。一种是通过具体的攻击实例找到现有协议中存在的安全问题,然后分析产生问题的原因并找出相应的解决问题的对策,最后提高现有协议的安全性,使其可以抵御已知攻击。另一种是按照一般的协议设计要求设计新的协议,通过通用模型证明其一般安全性,再具体分析新协议如何抵抗现有的攻击方法。安全性分析的重点包括分析现有安全协议的整体功能,协议中的具体步骤所对应的子功能,以及这些子功能如何有机的结合起来最终实现整体功能,从而找到一种在目标网络环境下按照实际的通信安全需求设计协议的方法。
     具体来讲,本文主要从以下方面提出了创新性理论或方法:
     在签密协议方面,本文先从一个两方协议入手,分析伪造攻击与公钥替换攻击对签密协议的影响,并给出改进的建议。然后将协议扩展到线型网络结构下的多用户签密及门限签密协议,提出可以抵抗这两种攻击的多用户条件下的改进方案。
     在认证密钥协商协议方面,本文在各种不同的网络结构下,在目前主流的基于口令密钥协商协议与基于身份密钥协商协议领域进行了相对全面和比较深入的研究。
     基于口令认证密钥协商协议出现的较早,协议的结构简单,操作步骤较少,其特点是用户需要记住一个简短的、安全强度较低的口令,每次一组用户需要会话前,先通过认证密钥协商过程建立安全强度较高的会话密钥。这使得基于口令的协议需要较多的通信次数,但每个普通用户需要完成的计算量相对较小。基于口令的协议有两种主要形式,第一种是每个用户与一个可信的第三方共享一个口令,协商过程在第三方帮助下完成。第二种是所有用户之间共享一个口令,协商过程不依赖外界辅助。本文先提出了针对一个线型网络下的第一种形式的协议的中间人攻击、离线字典攻击及在线字典攻击方法,分析攻击有效的原因并进行了相应的改进。再利用多项式插值算法构建了一个应用于星型网络的四轮认证密钥协商协议。然后针对一个用户之间共享口令的协议提出了一种改进的在线字典攻击方法,分析攻击有效的原因并指出克服这种攻击的方法。最后,在环型网络结构下,利用DH算法构建了一个两轮的多方认证密钥协商协议。
     基于身份的认证密钥协商协议是在基于公钥的认证密钥协商协议基础上发展起来的。由于公钥还需要与其持有者身份相关联才能用于认证,所以其使用成本相对较高。基于身份是指直接使用用户的身份标识作为其公钥,这样就简化了公钥认证的条件,使得基于身份的协议在实现时对基础设施支持的要求相对较低。本文分别对一个星型网络结构的基于身份协议、一个树型网络结构的基于身份协议、和一个线型网络结构的协议进行了安全性分析,指出它们在安全认证方面存在的脆弱性,并进行了相应的改进,使其可以抵御伪造攻击。
     在匿名路由协议方面,本文针对完全敌对环境下自组织网络提出了一个基于公钥的单播完全匿名路由协议、一个基于身份的单播完全匿名路由协议和一个基于身份标识的组播完全匿名路由协议。一般的匿名协议是信息初始节点和目的节点相对其他节点匿名。这里的完全匿名是指协议执行完成后,初始节点和目的节点不知道哪些中间节点帮它们转发了路由包。每个中间节点也不知道谁是初始节点、谁是目的节点、有多少以及哪些其它中间节点转发了路由包。这对路由包的结构和路由协议提出了更高的要求。为了实现完全匿名,本文对路由包中所有包含有效信息的字段进行了不同层次的加密,使用了临时公钥与长期公钥组合应用的技术,不同节点根据自己的私有信息和相同的算法从同样的路由包中获得不同的信息。这使得本文所构建的协议不仅可以抵抗路由包分析攻击、重定向攻击、伪造攻击、重放攻击、模仿攻击、拒绝服务攻击等攻击方法,而且由于任何节点不掌握其它节点的身份、位置、节点间关系等信息,在敌对环境下,即使一些节点变节也不会威胁其它节点的安全。
     连续事件签名主要应用在点对点型大规模在线网络游戏领域。在连续事件签名协议方面,本文从一个基于一次性签名和哈希链的协议入手,提出对其进行攻击的方法并分析其存在的安全缺陷。然后介绍了两个在该协议基础上分别针对重放攻击和伪造攻击的改进协议,并指出这两种协议改进方法中存在的问题,最后引入离散对数的方法提出一个新的点对点网络中的连续事件签名协议。通过安全和效率分析得出了新协议的安全性和实用性。
As communication equipments grow popular, a lot of applications on theseequipments have become cross-disciplinary and networked. If any security defectsexist in these application protocols, many other users may be influenced by somemalicious users through the network. Hence, security plays a more and moreimportant role in network communication applications. In most conditions, the mainfunction of a secure communication protocol includes: the secret information among agroup of users are kept safe against other people out of others and how a user’sidentity is authorized. These protocols should decrease the computation,communication and storage costs under the security requirements. In some specialapplication areas, e.g. battlefield communications, secure communication protocolsalso include identity anonymity, position anonymity, and some other functions.
     This dissertation summarizes the network topology structures formed by thecommunication nodes. For realizing the basic security requirements under differentnetwork topology, based on public key encryption, symmetric encryption, and discretelogarithm technologies, this dissertation proposes how to construct signcryptionprotocols and authenticated key agreement protocols and how to get new protocolsthat meet more security functions from current protocols on basic theory research area.On security application research area, this dissertation proposes completelyanonymous unicast routing protocols and anonymous multicast routing protocol inhostile environment of ad hoc network, and points out how to achieve serial eventssignature under peer to peer network.
     We research the security of communication protocols by two methods. One methodis to find the security flaws in current protocols by detailed attacks. Then we cananalyze the reasons of the problems and find out corresponding countermeasures sothat the improved protocols can prevent the known attacks. Another method is todesign a new protocol following the security requirements, and to prove its generalsecurity with common security model. We can also analyze how the new protocolresists current attacking methods. The key of the security analysis includes followingthree points.
     1. Analyze the whole features, the detailed steps and the sub features of a currentprotocol.
     2. How these sub features assembled to achieve the whole features are.
     3. Find a method to design a protocol that meets the security requirements under thetargeted network.
     Specifically, the contributions of my dissertation are as follows.
     1. In the field of signcryption, the forgery attack and public key replacement attackto a two-party protocol are proposed. Next, its security flaws are discussed and animproved suggestion is presented. Then I extend the two-party protocol to multi-partysigncryption protocol and threshold signcryption protocol under linear networkstructure and prove that both of these two protocols can resist the forgery attack andpublic key replacement attack.
     2. In the field of authenticated key agreement protocol, this dissertation makes adeeply research on the password based authenticated key agreements and the identitybased authenticated key agreements under many different kinds of network structure.
     The password based authenticated key agreement protocol appears earlier thanother kinds of key agreement protocols, its structure is easier, and its operations is less.Users only need to remember a short and low-entropy password. When a group ofusers start their conversations, the corresponding authenticated key agreementprocesses are set up to negotiate a high-entropy session key at first. Hence, thepassword based protocols need more communication times but each user needs lesscomputation costs. Password based protocols have two types, the first one is that eachuser shares a password with a trust third party, and the key agreement processes arefinished with the help of the third party. The second one is that all users share acommon password, the key agreement processes are finished without any other’s help.We present a man-in-the-middle attack, an offline dictionary attack, and an onlinedictionary attack on a first type of protocol under linear network structure, and thenanalyze why these attacks are efficient and how to improve that protocol. Next, weconstruct a four-round password based authenticated key agreement protocol withpolynomial interpolation algorithm under star network. We also propose an improvedonline dictionary attack on a second type of protocol, and then point out how toovercome this attack. Finally, a two-round multi-party authenticated key agreementprotocol is proposed based on Diffie-Hellman algorithm under ring network.
     The identity based authenticated key agreement protocol develops from the publickey based authenticated key agreement protocol. Since the public key should beassociated to the identity of its owner and then can be used to authentication, theusage cost of the public key based protocol is higher than the identity based protocol.The identity based authenticated key agreement protocol utilizes the user’s identity asits public key directly. The preconditions of public key protocol are simplified. As theresult, the identity based protocols need less support on infrastructure. We analyze thesecurity of a star network protocol, a tree network protocol, and a linear networkprotocol, point out their secure flaws in authentication area, and improve them separately. The improved protocols can resist forgery attack.
     3. In the field of anonymous routing protocol, we propose a public key basedunicast completely anonymous routing protocol, an identity based unicast completelyanonymous routing protocol, and an identity based multicast completely anonymousrouting protocol under the hostile environment of ad hoc networks. The genericanonymous routing protocols usually hide the source node and the destination nodefrom the network. The complete anonymity in this dissertation includes moreconnotations: After the protocol has been successfully executed, the source node andthe destination node do not know which intermediate nodes have transferred routingpackets for them. Each intermediate node also does not know which node is thesource, which node is the destination, and which nodes have transferred routingpackets except itself. The complete anonymity puts forward a higher standard on thestructure of the routing packet and the routing protocol than the generic anonymousrouting protocols. To achieve complete anonymity, we encrypt all the fields thatcontain meaningful information of the routing packet with different encryptionalgorithms. Both the temporary public key and the identity (or public key) are appliedto achieve above mixed encryption. Different nodes get different information from thesame packet with the same algorithm and their own secret key. As the result, theprotocols in this dissertation can resist packet analysis attack, redirection attack,forgery attack, reply attack, impersonation attack, denial of service attack, and etc. Inaddition, since each node do not master others’ identity, position, and interrelationship,in hostile environment, even some nodes defect, and other nodes are safe.The main application of serial event signature is peer-to-peer massive multiplayeronline game.
     4. In the field of event signature protocol, we start from a one-time signature andhash chains based protocol, present attacks on that protocol, and summarize its secureflaws. Then we introduce two improved schemes base on that protocol. One is toprevent reply attack, and another is to resist forgery attack. The problems in the twoimproved protocols are pointed out. At last, we propose a new serial event signatureprotocol under peer-to-peer network structure based on discrete logarithm. Securityanalysis and efficiency analysis show that the new protocol is secure and practical.
引文
[1] William Stallings, Cryptography and Network Security Principles and Practices(Fourth Edition), Prentice Hall, November16,2005
    [2] Hill, P.C.J. Vigenère through Shannon to Planck-a short history of electroniccryptographic systems, IEEE History of Telecommunications Conference,2008,pp.41-46.
    [3] Mehmet E. Dalkilic, Cengiz Gungor, An Interactive Cryptanalysis Algorithm forthe Vigenere Cipher, Lecture Notes in Computer Science Volume1909,2000, pp341-351.
    [4] Jones, C.F., Genetic algorithm solution of Vigenere alphabetic codes, Proceedingsof the2001IEEE Mountain Workshop on Soft Computing in IndustrialApplications,2001,pp.59-63
    [5] Bibhudendra Acharya, Saroj Kumar Panigrahy, Sarat Kumar Patra, and GanapatiPanda, Image Encryption Using Advanced Hill Cipher Algorithm, InternationalJournal of Recent Trends in Engineering, Vol.1, No.1, May2009,pp.663-667.
    [6] V. Umakanta Sastry, N. Ravi Shankar, and S. Durga Bhavani,AModified PlayfairCipher for a Large Block of Plaintext,International Journal of Computer Theoryand Engineering, Vol.1, No.5, December,2009,pp.1793-8201
    [7] Murali, P., Modified Version of Playfair Cipher Using Linear Feedback ShiftRegister, International Conference onInformation Management and Engineering,2009, pp.488-490.
    [8] Gilbert, Martin, the First World War, Henry Holt, Inc.,1994.
    [9] Kahn, David, the Code Breakers: The Story of Secret Writing, the MacmillianCompany,1967, pp.333-347.
    [10] Davis, R., The data encryption standard in perspective, IEEE CommunicationsSociety Magazine, vol.16, no.6, November1978, pp.5-9.
    [11] Morris, R., The data encryption standard--Retrospective and prospects, IEEECommunications Society Magazine, vol.16, no.6, November1978, pp.11-14.
    [12] Joan Daemen, Steve Borg and Vincent Rijmen, the Design of Rijndael: AES-TheAdvanced Encryption Standard, Springer-Verlag,2002
    [13] Lars R. Knudsen, Vincent Rijmen, Ronald L. Rivest, Matthew J. B. Robshaw: Onthe Design and Security of RC2. Fast Software Encryption, pp.206–221,1998
    [14] Goutam Paul, Siddheshwar Rathi and Subhamoy Maitra. On Non-negligible Biasof the First Output Byte of RC4towards the First Three Bytes of the Secret Key,Designs, Codes and Cryptography Journal, vol.49, no.1-3, pages123-134,December2008.
    [15] Eli Biham and Yaniv Carmeli, Efficient Reconstruction of RC4Keys fromInternal States. FSE2008, Lecture Notes in Computer Science, vol.5086,Springer, pp.270-288.
    [16] R.L. pavan, M.J.B. Robshaw, R.Sidney, and Y.L. Yin, The RC6Block Cipher,v1.1, August1998.
    [17] J. Beuchat, FPGA Implementations of the RC6Block Cipher.
    [18] Xuejia Lai and James L. Massey, A Proposal for a New Block EncryptionStandard, EUROCRYPT1990, pp389–404。
    [19] Xuejia Lai and James L. Massey and S. Murphy, Markov ciphers and differentialcryptanalysis, Advances in Cryptology-Eurocrypt '91, Springer-Verlag (1992),pp17–38.
    [20] Bruce Schneier, Description of a New Variable-Length Key,64-Bit Block Cipher(Blowfish), Fast Software Encryption, Cambridge Security WorkshopProceedings (Springer-Verlag), pp.191-204.
    [21] Bruce Schneier, The Blowfish Encryption Algorithm-One Year Later, Dr. Dobb'sJournal, vol.20, no.9, pp.137.
    [22] FIPS-186, the first version of the official DSA specification,http://www.itl.nist.gov/fipspubs/fip186.htm
    [23] Rivest, R.; A. Shamir; L. Adleman, A Method for Obtaining Digital Signaturesand Public-Key Cryptosystems, Communications of the ACM, vol.21, no.2,pp.120–126.
    [24] Boneh, Dan (1999). Twenty Years of attacks on the RSA Cryptosystem, Noticesof the American Mathematical Society vol.46, no.2, pp.203–213.
    [25] Taher ElGamal, a Public-Key Cryptosystem and a Signature Scheme Based onDiscrete Logarithms, IEEE Transactions on Information Theory vol.31, no.4,pp.469–472.
    [26] ElGamal, Taher (1985). A public key cryptosystem and a signature scheme basedon discrete logarithms, Advances in cryptology: Proceedings of CRYPTO84.Lecture Notes in Computer Science.196. Santa Barbara, California, UnitedStates: Springer-Verlag. pp.10–18.
    [27] Miller, V., Use of elliptic curves in cryptography, CRYPTO85, pp.417–426.
    [28] Koblitz, N., Elliptic curve cryptosystems, Mathematics of Computation, vol.48,pp.203–209.
    [29] Leon, M., Performance analysis of the confidentiality security service in theIEEE802.11using WEP, AES-CCM, and ECC,2nd International Conference onElectrical and Electronics Engineering,2005, pp.52-55.
    [30] Whitfield Diffie, Martin Hellman, New directions in cryptography, IEEETransactions on Information Theory, vol.22, no.6, Nov.1976, pp.644-654.
    [31] Dan Boneh, The Decision Diffie–Hellman Problem, Lecture Notes in ComputerScience, vol.1423, pp.48-63.
    [32] A. Shamir, Identity-based cryptosystems and signature schemes", in Advances inCryptology Crypto '84, Lecture Notes in Computer Science, Vol.196,Springer-Verlag, pp.47-53,1984.
    [33] Dan Boneh, Matthew Franklin, Identity-Based Encryption from the Weil Pairing,the Proceedings of Crypto2001, volume2139of Lecture Notes in ComputerScience, pp.213-229, Springer-Verlag,2001.
    [34] Florian Hess, Efficient Identity Based Signature Schemes Based on Pairings,Lecture Notes in Computer Science, Vol.2595, Springer-Verlag, pp.310-324,2002.
    [35] Rabin, Michael. Digitalized Signatures and Public-Key Functions as Intractableas Factorization, MIT Laboratory for Computer Science, January1979.
    [36] Merkle, Ralph; Hellman, Martin, Hiding information and signatures in trapdoorknapsacks, Information Theory, IEEE Transactions, vol.24, no.5, pp.525–530.
    [37] Shafi Goldwasser and Silvio Micali, Probabilistic Encryption, Special issue ofJournal of Computer and Systems Sciences, vol.28, no.2, pp.270-299, April1984.
    [38] Y. Zheng, Digital signcryption or how to achieve Cost (Signature&Encryption)<    [39] Y. Zheng, and H. Imai, How to construct efficient signcryption schemes onelliptic curves, Information Processing Letters, vol.68, pp.227-233,1998.
    [40] Li Fagen Hu Yupu, Li Gang, an Efficient Identity-Based Signcryption Scheme,Chinese Journal of Computers, vol.29, no.9, pp.1641-1647,2006.
    [41] Li Xiao, Fang Mingxing, Luo Dawen, ID-based Signcryption Scheme, ComputerEngineering, vol.35, no.22, pp.144-146,2009.
    [42] Meng Tao, Zhang Xinping and Sun Shenghe, Identity-Based Multi-SigncryptionScheme, acta electronica sinica,2007, vol.35, no.6A, pp.115-117.
    [43] Fagen Li, Hu Xiong, Xuyun Nie, A new multi-receiver ID based signcryptionscheme for group communications, ICCCAS'2009, pp.296-300,2009.
    [44] M. Abdalla, P. A. Fouque, D. Pointcheval, Password-based Authenticated KeyExchange in the Three-Party Setting, PKC2005:8th International Workshop onTheory and Practice in Public Key Cryptography, Lecture Notes in ComputerScience3386,2005, pp.65-84.
    [45] Mohamed Hamdy Eldefrawy, Muhammad Khurram Khan and Khaled Alghathbar,Dynamic Password Based Remote User Authentication without Time Stamping,International Journal of Innovative Computing, Information and Control, vol.9,no.1, pp.33-46,2013.
    [46] Y.P. Sun, Z. Q. Feng, Q. L. Hu, J. S. Su, An efficient distributed key managementscheme for group-signature based anonymous authentication in VANET, Securityand Communication Networks, vol.5, no.1,79-86,2012.
    [47] X. Cao, W. D. Kou, X. N. Du, A pairing-free identity-based authenticated keyagreement protocol with minimal message exchanges, Information Sciences,vol.180,2010, pp.2895-2903.
    [48] X. F. Guo, J. S. Zhang, Secure group key agreement protocol based on chaoticHash, Information Sciences, vol.180,2010, pp.4069-4074.
    [49] ML. Deng, JF. Ma, FL. Le, Universally Composable Three Party Password-basedKey Exchange Protocol, China Communications, vol.6, no.3, pp.150-155.
    [50] M. Abdalla, E. Bresson, O. Chevassut, D. Pointcheval, Password-based groupkey exchange in a constant number of rounds, PKC2006, Lecture Notes inComputer Science, vol.3958,2006, pp.427-442.
    [51] M. H. Zheng, H. H. Zhou, J. Li and G. H. Cui, Efficient and provably securepassword-based group key agreement protocol, Computer Standards&Interfaces,vol.31,2009, pp.948-953.
    [52] Y. X. Jiang, C. Lin, M.H. Shi, X. M. Shen, Multiple Key Sharing andDistribution Scheme With (n, t) Threshold for NEMO Group Communications,IEEE J. Select. Areas Comm., vol.24, pp.1738-1747,2006.
    [53] X. Yi, C. K. Siew, C. H. Tan, and Y. Ye, A secure conference scheme for mobilecommunications IEEE Trans. Wireless Comm.2, pp.1168-1177,2003
    [54] M. Burmester, Y. Desmedt, A secure and scalable group key exchange system,Information Processing Letters, vol.94, no.3,2005, pp.137-143.
    [55] G. Horng, An efficient and secure protocol for multi-party key establishment,Computer Journal, vol.44, no.5,2001, pp.464-470.
    [56] M. Bellare, D. Pointcheval, and P. Rogaway, Authenticated key exchange secureagainst dictionary attacks, Advances in Cryptology-EUROCRYPT2000, LectureNotes in Computer Science, vol.1807,2000, pp.139-155.
    [57] E. Bresson, O. Chevassut, D. Pointcheval, Group Diffie-Hellman key exchangesecure against dictionary attack, ASIACRYPT2002, Lecture Notes in ComputerScience, vol.3386,2005, pp.65-84.
    [58] Tseng YM, A resource-constrained group key agreement protocol for imbalancedwireless networks, Computers&Security, vol.26,2007, pp.331-337.
    [59] Cheng-chi Lee, Tsung-hung Lin, Chwei-shyong Tsai, A new authenticated groupkey agreement in a mobile environment, Ann. Telecommun, vol.64,2009,pp.735-744.
    [60] Zeng Ping; Fang Yong; Liu Yue; Hu Ronglei, an Efficient Identity-Based GroupKey Agreement Protocol,5th International Conference on WirelessCommunications, Networking and Mobile Computing,2009.
    [61] G. Yao, H. Wang, and Q. Jiang, An Authenticated3-Round Identity-Based GroupKey Agreement Protocol, the third International Conference on Availability,Reliability, and Security, pp.538-543, ACM,2008.
    [62] Y. Zhu, X. Fu, B. Graham, R. Bettati, and W. Zhao, on flow correlation attacksand countermeasures in mix networks, in PET04, LNCS3424,2004, pp.207–225.
    [63] P. Papadimitratos and Z. Haas,“Secure routing for mobile ad hoc networks,” inProceedings of the SCS Communication Networks and Distributed SystemsModeling and Simulation Conference, pp.193–204, January2002.
    [64] Y. Hao, Y. Cheng, C. Zhou, and W. Song, A distributed key managementframework with cooperative message authentication in vanets, IEEE J. sel. areas.comm., vol.29, pp.616–629, March2011.
    [65] D. Johnson and D. Maltz, Dynamic source routing in ad hoc wireless networks,in Computer Communications Review, ACM, August1996. SIGCOMM96.
    [66] Y. C. Hu, A. Perrig, and D. Johnson, Ariadne: A secure on demand routingprotocol for ad hoc networks, Wireless Networks, vol.11, pp.21–38, January2005.
    [67] L. Buttyan and I. Vajda, Towards provable security for ad hoc routing protocols,in ACM Workshop on Security of Ad Hoc and Sensor Networks, pp.94–105,October2004.
    [68] G. Acs, L. Buttyan, and I. Vajda, Provably secure on demand source routing inmobile ad hoc networks, IEEE Trans. Mobile Computing, vol.5, pp.1533–1546,November2006.
    [69] M. Burmester and B. de Medeiros, On the security of route discovery in manets,IEEE Trans. Mobile Computing, vol.8, pp.1180–1188, September2009.
    [70] M. Cagalj, S. Capkun, and J.-P. Hubaux, Key agreement in peer to peer wirelessnetworks, Proceedings of the IEEE, vol.94, pp.467–478, February2006.
    [71] K. E. Defrawy and G. Tsudik, Privacy-preserving location-based ondemandrouting in Manets, IEEE J. sel. areas. comm., vol.29, pp.1926–1934, December2011.
    [72] L. Zhao, Alert: An anonymous location-based efficient routing protocol inManets, in2011International Conference Parallel Processing (ICPP),pp.703–712,2011.
    [73] H. Shen and L. Zhao, Alert: An anonymous location-based efficient routingprotocol in Manets, IEEE IEEE Transactions on Mobile Computing, vol.11,pp.1–14,2012.
    [74] J. Kong and X. Hong, Anodr: anonymous on demand routing with untracebaleroutes for mobile adhoc networks, in MobiHoc, pp.291–302, ACM, June2003.
    [75] D. Goldschlag, M. Reed, and P. Syverson, Onion routing for anonymous andprivate internet onnections, Communications of the ACM, vol.42, no.2, pp.39–41,1999.
    [76] K. El-Khatib, L. Korba, R. Song, and G. Yee, Secure dynamic distributed routingalgorithm for ad hoc wireless networks, in International Conference on ParallelProcessing Workshops,2003.
    [77] C. Perkins and E. Royer, Ad-hoc ondemand distance vector routing, in IEEEWorkshop on Mobile Computing Systems and Applications, pp.90–100,1999.
    [78] Y. C. Zhang, W. Liu, W. J. Lou, and Y. G. Fang, Mask: Anonymous ondemandrouting in mobile ad hoc networks, IEEE trans. wireless comm., vol.5, no.9,pp.2376–2385,2006.
    [79] S. M. M. Rahman, A. Inomata, T. Okamoto, M. Mambo, and E. Okamoto,Anonymous secure communication in wireless mobile ad hoc networks, inProceedings of the1st international conference on Ubiquitous convergencetechnology, vol.4412of LNCS, pp.140–149,2007.
    [80] A. Boukerche, K. El-Khatib, L. Xu, and L. Korba, Sdar: A secure distributedanonymous routing protocol for wireless and mobile ad hoc networks, inProceeding of the29th Annual IEEE International Conference on LocalComputer Networks, pp.618–624,2004.
    [81] S. Seys and B. Preneel, Arm: anonymous routing protocol for mobile ad hocnetworks, in Proceedings of the20th International Conference on AdvancedInformatrion Networking and Applications, pp.133–137,2006.
    [82] T. Rajendran and K. V. Sreenaath, Secure anonymous routing in ad hoc networks,in Proceedings of the1st Bangalore Annual Compute Conference, ACM,2008.
    [83] B. Zhu, Z. Wan, M. S. Kankanhalli, F. Bao, and R. H. Deng, Anonymous securerouting in mobile adhoc networks,” in29thAnnual IEEE InternationalConference on Local Computer Network, pp.102–108,2004.
    [84] K. Sanzgiri, D. LaFlamme, and B. Dahill, Authenticated routing for ad hocnetworks, IEEE J. sel. areas. comm., vol.23, no.3, pp.598–610,2005.
    [85] E. Sheklabadi and M. Berenjkoub, An anonymous secure routing protocolprotocol for mobile ad hoc networks, in2011International Symposium onComputer Networks and Distributed System, pp.23–24,2011.
    [86] J. Wang, J. Wang, C. Wu, K. Lu, and N. Gu, Anonymous communication withnetwork coding against traffic analysis attack, in IEEE INFOCOM proceeding,pp.1008-1016,2011.
    [87] J. T. Isaac, S. Zeadally, and J. S. Camara, Security attacks and solutions forvehicular ad hoc net, IET Commun., vol.4, pp.894–903,2010.
    [88] Zhiguo Wan, Kui Ren, and Ming Gu, USOR: An Unobservable SecureOn-Demand Routing Protocol for Mobile Ad Hoc Networks, IEEE Trans. onwireless comm., vol.11, no.5, May2012.
    [89] L. C. Bao, A New Approach to Anonymous Multicast Routing in Ad HocNetworks, in the Second International Conference on Communications andNetworking in China, pp.1004-1008,2007.
    [90] D. Sy, R. Chen, and L. Bao, ODAR: On-Demand Anonymous Routing in Ad HocNetworks, in the third IEEE International Conference on Mobile Ad-hoc andSensor Systems,2006.
    [91] Michael Mitzenmacher,Compressed bloom filters,IEEE/ACM Transactions onNetworking, vol.10, no.5, October,2002, pp.604-612.
    [92] Andrei Broder and Michael Mitzenmacher and Andrei Broder I MichaelMitzenmacher,Network Applications of Bloom Filters: A Survey,InternetMathematics,2002, pp.636-646.
    [93] S. Taheri and D. Hogrefe, An Anonymous Multicast Routing Protocol For MobileAd Hoc Networks, poster in16th ACM Conference on Computer andCommunications Security,2009.
    [94] Yao, Andrew C., Theory and application of trapdoor functions,23rd AnnualSymposium on Foundations of Computer Science,1982, pp.80-91.
    [95] Mihir Bellare, Eike Kiltz, Chris Peikert, Brent Waters,Identity-Based (Lossy)Trapdoor Functions and Applications, EUROCRYPT2012, Lecture Notes inComputer Science Volume7237,2012, pp.228-245.
    [96] Screen Digest, Online games market still growing,http://news.bbc.co.uk/2/hi/technology/7960785.stm,2009.
    [97] L Zhen, ZH Jiang, HT Song, Distributed recommender for peer-to-peerknowledge sharing, Information Sciences, vol.180, pp.3546-3561,2010.
    [98] A. Bikfalvi, J. Garcia-Reinoso, I. Vidal, F. Valera, A peer-to-peer IPTV servicearchitecture for the IP multimedia subsystem, International Journal ofCommunication Systems, vol.23, pp.780-801,2010.
    [99] C. S. Lin, Enhancing P2P live streaming performance by balancing descriptiondistribution and available forwarding bandwidth P2P streaming network,International Journal of Communication Systems, vol.24, no.5, pp.568-585,2011.
    [100] NF Huang, YJ Tzang, HY Chang, et al., Enhancing P2P overlay networkarchitecture for live multimedia streaming, Information Sciences, vol.180,pp.3210-3231,2010.
    [101] M. Kamada, K. Kurosawa, Y. Ohtaki, S. Okamoto, Anetwork game based onfair random numbers, IEICE Transactions on Information and Systems, vol.88,pp.859-864,2005.
    [102] Dan Boneh, Ben Lynn, Hovav Shacham, Short Signatures from the Weil Pairing,ASIACRYPT2001, pp.514-532.
    [103] L. Lamport, Password authentication with insecure communication,Communications of the ACM, vol.24, pp.770-772,1981.
    [104] MC Chan, SY Hu and JR Jiang, An efficient and secure event signature (EASES)protocol for peer-to-peer massively multiplayer online games, ComputerNetworks, vol.52pp.1838-1845,2008.
    [105] CT Li, CC Lee, and LJ Wang, on the security enhancement of an efficient andsecure event signature protocol for P2P MMOGs, ICCSA2010, pp.599-609,2010.
    [106] CT Li, CH Wei and YH Chin, A secure event update protocol for peer-to-peermassively multiplayer online games against masquerade attacks, InternationalJournal of Innovative Computing, Information and Control, vol.5, pp.4715-4723,2009.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700