簡易檢索 / 詳目顯示

研究生: 姜孟志
Meng-chih Chiang
論文名稱: 在隨意網路環境下,以雜湊函數為基礎之匿名安全路由協定
Hash-based Anonymous Secure Routing Protocol in Mobile Ad Hoc Networks
指導教授: 羅乃維
Nai-wei Lo
口試委員: 徐俊傑
Chiun-chieh Hsu
賴源正
Yuan-cheng Lai
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2010
畢業學年度: 98
語文別: 英文
論文頁數: 44
中文關鍵詞: 隨意網路匿名安全路由協定雜湊函數
外文關鍵詞: Mobile ad hoc network, Anonymity, Security, Routing protocol, Hash function
相關次數: 點閱:278下載:5
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨意網路是一個沒有固定式基礎架構的無線網路環境,它是由一群無線移動
    裝置所組成,且這些裝置可以自由地與其他無線移動裝置進行通訊。在可預見的
    未來,電子商務或私人秘密通訊相關應用被實作在隨意網路環境時,與匿名性及
    安全性相關的議題就會變的非常重要。如果無線移動裝置在進行通訊時,沒有對
    資料封包加以保護,則敵人可以很輕易的藉由竊聽路由控制封包及資料封包來進
    行攻擊,造成個人資料洩漏,進而使得個人隱私受到侵犯。以往在隨意網路上有
    關安全匿名路由協定的研究,常使用金鑰加密運算來保護路由控制封包及資料封
    包,但也因此產生非常高的處理成本,使得這些路由協定無法實作在實際的隨意
    網路環境。在此篇論文,我們針對隨意網路提出了一個新的安全匿名路由協定,
    它的名稱為以雜湊函數為基礎之匿名安全路由協定(Hash-based Anonymous
    Secure Routing protocol),英文簡稱為HASR。我們所提出的協定可以滿足身份、
    位置及路由匿名,並且可以抵擋主要的安全威脅,像是假扮攻擊、欺騙攻擊、路
    由維護攻擊及阻斷服務攻擊。此外,HASR 的運作是以抗碰撞單向雜湊函數為基
    礎,搭配假名產生與交換機制,並且沒有使用任何金鑰機制。經由詳細的分析顯
    示無線移動裝置在隨意網路通訊的過程中,HASR 可以在訊息傳遞上達到匿名及
    安全需求,並且能有很好的效能表現。


    The mobile ad hoc network (MANET) is a non-fixed infrastructure wireless network, composing by a collection of wireless mobile devices which can communicate with others freely.
    Some applications, such as the e-business or interpersonal communication, may be applied in mobile ad hoc environments in the near future.
    For this reason, anonymity and security become momentous issues for MANETs.
    When mobile devices communicate without any protection, adversaries can easily launch attacks by collecting route control packets and data packets through eavesdropping.
    The personal data are leaked through these information, which will infringe privacy seriously.
    In previous literatures related to anonymous secure routing protocols in MANETs, the key cryptographic operation to protect route control packets and data packets is used.
    It causes very high process overheads, which is not practical in MANETs.
    In this thesis, we propose a novel anonymous secure routing protocol in MANETs, named Hash-based Anonymous Secure Routing (HASR), which can satisfy the identity, location and route anonymity, and defend against major security threats, such as replay, spoofing, route maintenance, and denial of service (DoS) attacks.
    Moreover, the operation of HASR is based on a collision-resistant one-way hash function, and the pseudo name generation and exchange mechanism without using any key cryptography.
    Detailed analyses show that HASR can achieve both anonymity and security on message routing with high performance during node communication in MANETs.

    1 Introduction 2 Related work 3 Hash-based anonymous secure routing protocol 3.1 RREQ phase 3.2 RREP phase 3.3 DATA phase 3.4 RERR phase 3.5 Routing table maintenance 4 Anonymity and security analyses 4.1 Anonymity analysis 4.1.1 Identity anonymity 4.1.2 Location anonymity 4.1.3 Route anonymity 4.2 Security analysis 4.2.1 Replay attack 4.2.2 Spoofing attack 4.2.3 Route maintenance attack 4.2.4 DoS attack 5 Comparison 5.1 Security comparison 5.2 Key management cost 5.3 Cryptographic operation time 5.4 Message size 5.5 Synergy comparison 6 Discussion 6.1 Tracking attack 6.2 Route maintenance attack 6.3 Utilization of message authentication code (MAC) 7 Conclusion A The operation of AODV [14]

    [1] L. Bao, "A New Approach to Anonymous Multicast Routing in Ad Hoc Networks,"
    Proceedings of the International Conference Communications Networks, pp. 1004-
    1008, China, 2008.
    [2] C. Castelluccia and P. Mutaf, "Hash-Based Dynamic Source Routing," Lecture Notes in Computer Science, vol. 3042, pp. 1012-1023, 2004.
    [3] W. Dai, "Crypto++ 5.6.0 Benchmarks," Available:
    http://www.cryptopp.com/benchmarks.html, March, 2010.
    [4] S. Dabideen, B. R. Smith and J. J. Garcia-Luna-Aceves, "An End-to-End Solution for Secure and Survivable Routing in MANETs," Proceedings of the 2009 7th International Workshop on the Design of Reliable Communication Networks, pp. 183-190, Alexandria, VA, United States, October, 2009.
    [5] S. Denh, C. Rex and B. Lichun, "ODAR: On-Demand Anonymous Routing in Ad
    Hoc Networks," Proceedings of the 2006 IEEE International Conference on Mobile
    Ad Hoc and Sensor Systems, pp. 267-276, Vancouver, BC, Canada, October, 2006.
    [6] K. El-Khatib, L. Korba, R. Song, and G. Yee, "Secure Dynamic Distributed Routing Algorithm for Ad Hoc Wireless Networks," Proceedings of the International Conference on Parallel Processing Workshops, pp. 359-366, Kaohsiung, Taiwan, October, 2003.
    [7] D. Johnson and D. Maltz, "Dynamic Source Routing in Ad Hoc Wireless Networks," Proceedings of the ACM Special Interest Group on Data Communication - Computer Communication, Palo Alto, 1996.
    [8] J.-C. Kao and R. Marculescu, "Energy-E cient Anonymous Multicast in Mobile Ad-Hoc Networks," Proceedings of the International Conference on Parallel and Distributed Systems, Hsinchu, Taiwan, December, 2007.
    [9] B. Karp and H.T. Kung, "GPSR: Greedy Perimeters Stateless Routing for Wireless Network," Proceedings of the Annual International Conference on Mobile Computing and Networking, pp. 243-254, 2000.
    [10] J. Kong and X. Hong, "ANODR: Anonymous On Demand Routing with Untrace-
    able Routes for Mobile Ad-hoc Networks," Proceedings of the 4th ACM International Symposium on Mobile Ad Hoc Networking and Computing, pp. 291-302, 2003.
    [11] J. Liu, F. Fu, J. Xiao, and Y. Lu, "Secure Routing for Mobile Ad hoc Networks," Proceedings of the Eighth ACIS International Conference on Software Engineering, Arti cial Intelligence, Networking, and Parallel/Distributed Computing, pp. 314-318,
    Qingdao, China, 2007.
    [12] J. Pan and J. Li, "MASR: An E cient Strong Anonymous Routing Protocol For Mobile Ad Hoc Networks," Proceedings of the International Conference on Management and Service Science, Wuhan, China, September, 2009.
    [13] P. Papadimitratos and Z. J. Haas, "Secure Routing for Mobile Ad hoc Networks," Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, San Antonio, TX, January, 2002.
    [14] C.E. Perkins and E.M. Royer, "Ad Hoc On-Demand Distance Vector Routing," Proceedings of the Second IEEE Workshop Mobile Computing Systems and Applications, pp. 90-100, New Orleans, Los Angles, 1999.
    [15] M. G. Reed, P. F. Syverson, and D. M. Goldschlag, "Anonymous Connections and Onion Routing," IEEE Journal on Selected Areas in Communications, vol. 16, pp. 482-494, May, 1998.
    [16] S. M. M. Rahman, M. Mambo, A. Inomata, and E. Okamoto, "An Anonymous
    On-Demand Position-Based Routing in Mobile Ad Hoc Networks," Proceedings of
    the 2006 International Symposium on Applications and the Internet, pp. 300-306,
    Phoenix, AZ, United States, January, 2006.
    [17] S. Seys and B. Preneel, "ARM: Anonymous Routing Protocol for Mobile Ad hoc
    Networks," Proceedings of the International Conference on Advanced Information
    Networking and Applications, Vienna, Austria, April, 2006.
    [18] R. Song, L. Korba, and G. Yee, "AnonDSR: E cient Anonymous Dynamic Source
    Routing for Mobile Ad-Hoc Networks," Proceedings of the 2005 ACM Workshop on
    Security of Ad Hoc and Sensor Networks, pp. 33-42, Alexandria, VA, United States, November, 2005.
    [19] X. Wu, J. Liu, X. Hong, and E. Bertino, "Anonymous Geo-Forwarding in MANETs
    through Location Cloaking," IEEE Transactions on Parallel and Distributed Systems, vol. 19, pp. 1297-1309, 2008.
    [20] X. Wu and B. Bhargava, "AO2P: Ad Hoc On-Demand Position-Based Private Rout-
    ing Protocol," IEEE Transactions on Mobile Computing, vol. 4, pp. 335-348, 2005.
    [21] M. Yu, M. Zhou and W. Su, "A Secure Routing Protocol Against Byzantine Attacks for MANETs in Adversarial Environments," IEEE Transactions on Vehicular
    Technology, vol. 58, pp. 449-460, 2009.
    [22] L. Zhao and H. Shen, "A Low-cost Anonymous Routing Protocol in MANETs,"
    Proceedings of the International Conference on Computer Communications and Networks, San Francisco, CA, United States, August, 2009.
    [23] Y. Zhang, W. Liu, and W. Lou, "Anonymous Communications in Mobile Ad Hoc
    Networks," Proceedings of the 24th International Conference of the IEEE Communtications Societies, pp. 1940-1951, Miami, FL, United States, March, 2005.
    [24] B. Zhu, Z. Wan, M. S. Kankanhalli, F. Bao, and R. H.Deng, "Anonymous Secure
    Routing in Mobile Ad-hoc Networks," Proceedings of the 29th IEEE International
    Conference on Local Computer Networks, pp. 102-108, Tampa, FL, United States,
    November, 2004.

    QR CODE