首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 31 毫秒
1.
Introduction Mobile ad hoc networks (MANETs) are newinfrastructureless networks without the usual rout-ing infrastructure like fixed routers and routingbackbones. A mobile ad hoc network is a multi-hop temporary self-organizing system compromisedof a group of mobile nodes with radios. MANETshave some special characteristics: self organizing,dynamic topology, limited bandwidth, resourceconstraint nodes, multi-hop routing, vulnerable tosecurity attacks etc. Recently, MANET has beenone of t…  相似文献   

2.
In an ad hoc network, it is usually difficult to optimize the assignment of network routing resources using a single type of routing protocol due to the differences in network scale, node moving mode and node distribution. Therefore, it is desirable to have nodes run multiple routing protocols simultaneously so that more than one protocols can be chosen to work jointly. For this purpose,a multiple routing platform for Ad hoc networks is proposed on a higher level of current routing protocols. In order to ensure the security of the platform, a security mechanism and its formal analysis by BAN logic is given. The simulation results of the network performance demonstrate that the proposed multi-routing platform is practicable in some complex applications.  相似文献   

3.
This paper describes two identity-based broadcast encryption(IBBE) schemes for mobile ad hoc networks.The first scheme proposed achieves sub-linear size cipertexts and the second scheme achieves O(1)-size ciphertexts.Furthermore, when the public keys are transmitted, the two schemes have short transmissions and achieve O(1) user storage cost, which are important for a mobile ad hoc network.Finally, the proposed schemes are provable security under the decision generalized bilinear Di?-Hellman(GBDH) assumption in the random oracles model.  相似文献   

4.
IntroductionWireless ad hoc networks are gaining increas-ing popularity in recent years because of their easeof deployment. No wired base station or infras-tructure is supported,and each hostcommunicatesone anothervia packetradios. In ad hoc networks,routing protocols are challenged with establishingand maintaining multihop routes in the face of mo-bility,bandwidth limitation and power con-straints. In ad hoc networks,each node( host)acts as a router since routes are mostly multihop.Nodes in …  相似文献   

5.
移动Ad Hoe网络是由一组无线移动主机组成的一个没有任何基础设施或集中管理设备的临时网络.针对网络拓扑易变以及带宽、能源有限等移动Ad Hoe网络的主要特点.在介绍一种能量消耗模型的基础上,提出了一种路由算法,由于该算法是一个NP完全同题,因此给出了一个解决该问题的近似算法,在经典的路由协议AODV基础上进行了仿真实验.实验结果表明新的协议EA-AODV在总能量消耗和网络生存时间方面表现出了很好的性能.  相似文献   

6.
为克服大部分现有的认证群密钥协商(AGKA)协议的不足,基于双指数挑战-应答数字签名(DCR签名)和BD方案,提出了具有常数轮AGKA协议.该协议除具有相关AGKA协议的安全性外,还有抗临时秘密指数泄露攻击能力,效率也有所提高.  相似文献   

7.
A novel decentralized service composition protocol was presented based on quality of service (QoS) for mobile ad hoc networks (MANETs). A service composition in MANETs is considered as a service path discovery in a service network. Based on the concept of source routing, the protocol integrates route discovery, service discovery and service composition and utilizes a constrained flooding approach to discover the optimal service path. A service path maintenance mechanism was exploited to recover broken service paths. Simulation experiments demonstrate that the proposed protocol outperforms existing service composition protocols.  相似文献   

8.
An Adaptive Scheme for Neighbor Discovery in Mobile Ad Hoc Networks   总被引:1,自引:0,他引:1  
The neighbor knowledge in mobile ad hoc networks is important information. However, the accuracy of neighbor knowledge is paid in terms of energy consumption. In traditional schemes for neighbor discovery, a mobile node uses fixed period to send HELLO messages to notify its existence. An adaptive scheme was proposed. The objective is that when mobile nodes are distributed sparsely or move slowly, fewer HELLO messages are needed to achieve reasonable accuracy, while in a mutable network where nodes are dense or move quickly, they can adaptively send more HELLO messages to ensure the accuracy. Simulation results show that the adaptive scheme achieves the objective and performs effectively.  相似文献   

9.
This paper studies the existing problems of message authentication protocols in vehicular ad hoc networks(VANETs) due to their significance in the future of commuting and transportation. Our contribution has been devoted to implementing a new protocol for VANETs so that inherent security problems in past works are resolved. Exclusive security measures have been considered for the system which protects the users against threat of any attack. The new protocol shows a great hardness guaranteed by certificate based 80 bit security which assures messages to remain confidential in any time. Also, new unprecedented features like V2 X which improves system performance effectively have been instantiated. The simulation results indicate that message signature generation and verification both take place in much less time than present comparable rival protocols.  相似文献   

10.
IntroductionIn many modern collaborative and distributedapplications such as multicast communication, au-dio-video conference and collaborative tools, scal-able and reliable group communication is one of thecritical problems. A group key agreement (GKA)protocol allows a group of users to share a key,which may later be used to achieve some crypto-graphic goals. In addition to this basic tool an au-thentication mechanism provides an assurance ofkey shared with intended users. A protocol achiev…  相似文献   

11.
Mobile ad hoc networks are often deployed in environments where the nodes of the networks are unattended and have little or no physical protection against tampering. The nodes of mobile ad hoc networks are thus susceptible to compromise. The networks are particularly vulnerable to denial of service (DoS) attacks launched through compromised nodes or intruders. In this paper, we investigated the effects of flooding attacks in network simulation 2 (NS-2) and measured the packet delivery ratio and packet delay under different flooding frequencies and different numbers of attack nodes. Simulation results show that with the increase the flooding frequencies and the numbers of attack nodes, network performance drops. But when the frequency of flooding attacks is greater than a value, the performance decrease gets smooth. Meanwhile the packet delay firstly increases and then declines to a value of stability at the end.  相似文献   

12.
移动Ad Hoc网络的自身特点,使它比有线网络更容易遭受攻击。文章首先分析了威胁移动Ad Hoc网络安全的典型攻击,主要讨论了移动Ad Hoc网络的安全路由技术和入侵检测技术两种安全技术,对一些典型安全方案进行了论述与比较。  相似文献   

13.
在无线Ad hoc网络中,广播作为一种重要的通信方式被许多单播和多播协议用来完成其路由建立和维护工作.文中假设网络中所有的移动节点共享信道,并且节点不知道全局网络拓扑信息.因此网络中每个节点只能通过洪泛进行通信.但是采用洪泛方式广播,由于每个节点都要向其相邻节点转发报文,协议效率低、通信代价昂贵,而且还会带来广播风暴问题.为避免由于洪泛造成的广播风暴问题,文中提出一种分布式Ad hoc网络广播算法.该算法无需任何控制报文.算法简单易行,适合移动无线网络环境.仿真实验结果表明新的算法与现有算法相比更加有效和健壮.  相似文献   

14.
The drawback of the first asynchronous proactive RSA scheme presented by Zhou in 2001, is that the security definition and security proof do not follow the approach of provable security. This paper presented a provably secure asynchronous proactive RSA scheme, which includes three protocols: initial key distribution protocol, signature generation protocol and share refreshing protocol. Taken these protocols together, a complete provably secure proactive RSA scheme was obtained. And the efficiency of the scheme is approximate to that of the scheme of Zhou.  相似文献   

15.
基于Pederson分布式密钥产生方案,采用椭圆曲线密码体制提出一个分布式密钥产生协议,该方案高效且能抵制内外恶意节点的攻击,并采用门限数字签名方案给出一个安全的移动自组网的成员控制方案.通过方案的性能和安全性分析得出结论,该成员控制策略非常适合于资源受限的移动自组网.  相似文献   

16.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

17.
在当前基于交叉路口的城市车辆自组织网络(VANETs)路由协议中,道路上数据包传输大多采用基于地理位置的贪婪转发策略,当数据量较大时,个别节点负载较重,极易引起传输延迟增大乃至丢包的情况.本文提出了一种基于遗传算法的源路由机制,通过记录单体车辆的驾驶信息而非传统方法中的车流均值数据,来预测道路上车辆网络的连通情况,并借助遗传算法,首次基于道路连通性、节点负载和连接跳数这3 点综合考虑,计算得出道路上最佳的源路由节点序列.仿真实验结果表明,在传输率与延迟时间上,性能均优于传统的贪婪路由机制,尤其在车流量为250 veh· lane-1· h-1时,传输率提升约13%.该研究可为智能交通信息通讯提供可靠助力.  相似文献   

18.
The universal composability framework is a new approach for designing and analyzing the security of cryptographic protocols. In this framework, the security of protocols is maintained under a general protocol composition operation. In the paper, we propose the universal composability framework for the analysis of proxy threshold signature and present a universally composable secure proxy threshold signature scheme which is the first one in this area. The proposed scheme is suitable for the mobile agents, which should migrate across different environment through network. Furthermore, we give the concrete analysis of the reduction to prove the security of the proposed scheme.  相似文献   

19.
Introduction Mobileadhocnetwork(MANET)isaself-organizing,multi-hopwirelessnetwork.Commu-nicationsinadhocnetworkdonotrequireexis-tenceofacentralbasestationorafixednetwork infrastructure.Self-organizingandinfrastruc-turelessnessmakeadhocnetworkeasytobeap-pliedtothoseemergencyenvironmentswherethere isnotbasestationsoraccesspoints.However,on theotherhand,theyalsoopenthenetworktovari-oussecurityattacks.Amongthoseattacksthat havebeendiscoveredsofarinMANET,worm-hole[1]isoneofthemostseriousattack…  相似文献   

20.
Most existing media access control (MAC) protocols in power line communication (PLC) networks just discard the colliding data packets when collision occurs. The collision deteriorates throughput and delay performance of system under high traffic conditions. This article presents a novel media access scheme with fast collision resolution for in-home power line networks. It works by first recognizing the colliding stations through detecting the inserted unique ID sequence ahead of data packets, then the source nodes retransmitting their packets immediately after the collision slot. The proposed protocol maintains the benefits of ALOHA systems. It needs no scheduling overhead and is suitable for bursty sources, such as multimedia data packets. Computer simulations have demonstrated that this approach can achieve high throughput due to its ability of resolving collisions.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号