首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到19条相似文献,搜索用时 166 毫秒
1.
提出了在Ad Hoc网络中一种基于移动Agent的密钥管理及认证方法.移动Agent在网络中根据一定的运行策略进行移动,并不断地和所经历的节点进行数据交换,在此基础上形成一个节点信息矩阵表,矩阵表中包含了密钥信息.各节点使用其身份作为公钥,主密钥由各节点的私钥分享,从而形成基于身份的门限分布式密钥管理.该方法使用很少的Agent获得较多的全局信息并快速交换密钥信息,减少了系统的开销,具有很高的效率和鲁棒性.  相似文献   

2.
移动自组网QoS路由协议研究   总被引:6,自引:7,他引:6  
移动自组网是建立军事和民用快速通信系统的理想技术.如何在移动自组网中提供不同的服务质量(QoS)是其面临的一个重要问题,而QoS路由技术则是其中的核心技术和热点问题.文中对不同研究者提出的几种QoS路由算法进行了分析和研究,并从单向链路的支持、多播功能以及QoS参数选择几个方面进行了比较和分析,指出了移动自组网的QoS路由存在的问题,并针对问题提出了解决思路.  相似文献   

3.
具有可追查性的抗合谋攻击(t,n)门限签名方案   总被引:5,自引:0,他引:5  
在分析王斌和李建华的无可信中心门限签名方案(王-李方案)以及X ie-Yu改进方案安全缺陷的基础上,提出了一种新的具有可追查性的抗合谋攻击(t,n)门限签名方案;对新方案的安全性进行了分析,并与现有方案的效率进行了比较.结果表明:该方案不仅能够从根本上抵抗合谋攻击和伪造签名攻击,而且在保证匿名性的前提下,能够真正实现签名成员身份的可追查性,同时通过构造安全的分布式密钥生成协议保证群私钥的不可知性,因此比现有方案具有更高的安全性.此外,新方案的计算量和通信量与王-李方案接近,但优于X ie-Yu方案.  相似文献   

4.
针对Ad Hoc网络没有管理中心,资源受限等特点,解决了Ad-Hoc网络面临的新的安全问题,使Ad-Hoc网络得到更广泛的应用.结合基于身份加密和门限秘密共享两个基本理论,提出了一个适用于Ad-Hoc网络、没有管理中心的分布式密钥分发和认证方案.其优点是:减少了运算量,节省了存储空间和带宽,并无需在网络形成之前假设密钥已经分发完毕,从而有效解决了Ad-Hoc网络安全中密钥管理的问题.  相似文献   

5.
无线Ad-Hoc网络密钥分发和认证机制研究   总被引:2,自引:0,他引:2  
针对Ad Hoc网络没有管理中心,资源受限等特点,解决了Ad-Hoc网络面临的新的安全问题,使Ad-Hoc网络得到更广泛的应用.结合基于身份加密和门限秘密共享两个基本理论,提出了一个适用于Ad-Hoc网络、没有管理中心的分布式密钥分发和认证方案.其优点是:减少了运算量,节省了存储空间和带宽,并无需在网络形成之前假设密钥已经分发完毕,从而有效解决了Ad-Hoc网络安全中密钥管理的问题.  相似文献   

6.
无线自组网络通信是一种比较常用的通信方式,无线自组网扩大传输距离是通过网络节点之间接力传输方式来实现.为了降低传输的冗余度,提高传输效率,数据在无线线自组网传输的过程中需要对传输路径进行优化.论文采用改进的遗传算法和蚁群算法对传输路径进行优化,通过仿真验证和对比分析,改进的遗传算法在传输路径优化中有更高的效率.论文研究...  相似文献   

7.
针对无线传感器网络能量、计算能力、存储空间及带宽等局限性问题,提出了一种基于分簇结构的无线传感器网络密钥管理方案.该方案采用组合设计方法,以保证同一簇内所有节点可直接建立共享密钥,而不同簇的节点可通过基站构建多路径密钥.理论分析和仿真结果表明:节点只要存储10个以上密钥,就能保持网络连通概率为1.  相似文献   

8.
移动自组网是由一组带有无线收发装置的移动节点组成的一个支持多跳的临时性的网络自治系统,目前设计的MANET路由协议大多采用按需路由方式.文中针对OPNET网络仿真平台设计了按需路由方式中一种主流的路由协议——DSR协议的实现方式,并进行了仿真实验.阐述了利用OPNET仿真平台进行MANET仿真的一般方法和过程.  相似文献   

9.
由于自组网中节点的移动性和拓扑结构的易变性,路由成为最关键的问题.为了减少路由重构,降低网络控制开销和提供QoS支持.提出一种稳定的基于位置预测的QoS路由算法.该算法使用GPS获取节点的位置信息,利用该位置信息限制路由的搜索范围;同时使用移动预测技术判断路由的稳定性,从而选择一条稳定的、满足QoS约束条件的路由.仿真实验结果表明该算法降低了网络负载,提高了网络数据传输率.  相似文献   

10.
从无线传感器网络的安全分析人手,在分类描述无线传感器网络密钥管理方案并分析其优缺点的基础上,结合树型密钥管理结构,提出了一种新的分簇式密钥管理方案,因不同的消息类型有不同的安全需求,该方案建立了4种通信密钥类型:个体密钥,点对密钥,簇密钥和组密钥.其中点对密钥的建立采用了基于临时认证密钥的方法,加强了对节点的身份认证功能,提高了方案的安全性.  相似文献   

11.
This paper proposes an adaptively secure solution to certificateless distributed key encapsulation mechanism from pairings by using Canetti's adaptive secure key generation scheme based on discrete logarithm. The proposed scheme can withstand adaptive attackers that can choose players for corruption at any time during the run of the protocol, and this kind of attack is powerful and realistic. In contrast, all previously presented threshold certificateless public key cryptosystems are proven secure against the more idealized static adversaries only. They choose and fix the subset of target players before running the protocol. We also prove security of this scheme in the random oracle model.  相似文献   

12.
A new group key management scheme against the unreliable wireless communication channel and unsafe environment was proposed for wireless sensor network (WSN). In the proposed scheme, broadcast polynomial, generated over finite field Fq based on the secret sharing, was employed to revoke compromised sensor nodes. In order to tolerate key-update message loss, group session keys were generated as one-way hash chain sequence and distributed in advance. The analysis showes that the scheme has better performance in terms of the computation and communication overhead.  相似文献   

13.
A distributed model predictive control(MPC) scheme with one-step delay communication is proposed for on-line optimization and control of large-scale systems in this paper. Cooperation between subsystems is achieved by exchanging information with neighbor-to-neighbor communication and by optimizing the local problem with the improved performance index in the neighborhood. A distributed MPC algorithm with one-step delay communication is developed for the situation that there is a one-step delay in the information available from its neighbors when a subsystem solves the local optimization problem. The nominal stability is employed for the whole system under the distributed MPC algorithm without the inequality constraints. Finally, the case study of the reactor-storage-separator(RSS) system is illustrated to test the practicality of the presented control algorithm.  相似文献   

14.
For the applied limitation of the existing threshold decryption schemes based on the (t, n) structure, an identity-based threshold decryption scheme which can be applied on the access structure is proposed through designing a special distribution algorithm of the private key shares. The generation and distribution of private key shares, the encryption, the decryption and the combination are introduced in detail. The validity and security of the scheme are proved and analyzed. Comparisons with the existing schemes show that the proposed scheme is more flexible.  相似文献   

15.
Introduction Exposureofsecretkeysthreatensthesecurity ofadigitalsignaturegreatly.Totacklethisprob-lem,severaldifferentmethodshavebeenpro-posed,includingsecretsharing[1],thresholdsigna-ture[2],andproactivesignature[3].Thesemethods,however,needcooperativeandinteractivecompu-tationsinmultiplesevers,whicharequitecostly.Forwardsecuresignatureschemecanreducethe damageofkeyexposurewithoutcooperativeand interactivecomputations.Intheparadigmoffor-wardsecuresignature,thewholelifetimeofsigna-tureisdivid…  相似文献   

16.
Key Management Using Certificate-Based Cryptosystem in Ad Hoc Networks   总被引:3,自引:0,他引:3  
Introduction Anadhocnetworkisacollectionofau-tonomousnodesthatcommunicatewitheachother byformingamulti-hopwirelessnetwork.The propertyofnotrelyingonthesupportfromany fixedinfrastructuremakesitusefulforawide rangeofapplications,suchasinstantconsultation betweenmobileusersinthebattlefields,emergen-cy,anddisastersituations,wheregeographicalor terrestrialconstraintsdemandtotallydistributed networks.Whileadhocnetworkprovidesagreat flexibilityforestablishingcommunications,italso bringsalotofresearch…  相似文献   

17.
Introduction Inrecentyears,groupcommunicationshave becomethefocusofresearchandapplicationsde-velopment[1-4].Usingminimumresources,wecan employbroadcasttechniquescanbeemployedto transmitdatatoallngroupmemberssimultane-ously.Themajorsecuritychallengeforgroupcom-municationistoprovideefficientmethodsforcon-trollingauthorizedaccess.Anefficientmethodoflimitingaccessto broadcastmessagesisthroughasymmetricencryp-tion.Asymmetricencryptionusestransposition andsubstitutionskillstoprocesstheoriginalmes-s…  相似文献   

18.
As the wireless medium is characterized by its lossy nature, reliable communication cannot be as-sumed in the key management scheme. Therefore self-healing is a good property for key distribution scheme in wireless applications. A new self-healing key distribution scheme was proposed, which is optimal in terms of user memory storage and efficient in terms of communication complexity.  相似文献   

19.
Security of wireless sensor network (WSN) is a considerable challenge, because of limitation in energy, communication bandwidth and storage. ID-based cryptosystem without checking and storing certificate is a suitable way used in WSN. But key escrow is an inherent disadvantage for traditional ID-based cryptosystem, i.e., the dishonest key generation center (KGC) can forge the signature of any node and on the other hand the node can deny the signature actually signed by him/herself. To solving this problem, we propose an ID-based ring signature scheme without trusted KGC. We also present the accurate secure proof to prove that our scheme is secure against existential forgery on adaptively chosen message and ID attacks assuming the complexity of computational Diffie-Hellman (CDH) problem. Compared with other ring signature schemes, we think proposed scheme is more efficient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号