簡易檢索 / 詳目顯示

研究生: 林建光
Jian-Guang Lin
論文名稱: 適用於隨意網路之具鑑別金鑰協議的隨選路由機制
On-demand Routing Mechanism with Authenticated Key Agreement for Mobile Ad Hoc Networks
指導教授: 吳宗成
Tzong-Chen Wu
口試委員: 查士朝
Shi-Cho Cha
許建隆
Chien-Lung Hsu
學位類別: 碩士
Master
系所名稱: 管理學院 - 資訊管理系
Department of Information Management
論文出版年: 2008
畢業學年度: 96
語文別: 中文
論文頁數: 72
中文關鍵詞: 行動隨意網路安全路由金鑰協議橢圓曲線
外文關鍵詞: Mobile Ad Hoc Networks, Secure Routing, Key Agreement, ECC
相關次數: 點閱:338下載:1
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 隨著行動隨意網路(Mobile Ad hoc Networks)的應用越來越普及,如何設計一個安全可靠的路由協定(Routing Protocol)也成為相當重要的研究議題。本論文提出一個適用於隨意網路的隨選路由協定,除提供安全路由機制,滿足路由資訊的完整性(Integrity)與參與節點身分的鑑別性(Authentication)外,不但可以抵抗重送攻擊(Replay Attack),同時公開金鑰具自我驗證性(Self-certified),且路由資訊具公開驗證性與不可否認性(Non-repudiation),另外還可達到起始點與目的點雙方的金鑰協議(Key Agreement),並滿足協議金鑰的前推安全性(Forward Secrecy)。我們的方法利用橢圓曲線密碼系統(Elliptic Curve Cryptography)來設計,不但降低所需計算成本,更適用於現有的行動裝置上。


    Recently, the application of ad hoc networks is more and more popular, and how to design a secure and efficient routing protocol for ad hoc networks is an important research issue. In this paper, we present a secure on-demand routing protocol which can achieve the integrity of routing message, authenticate the participate nodes, against replay attack, and establish a session key between source node and destination node for mobile ad hoc networks. The proposed scheme is based on elliptic curve cryptography public system which can decrease the computation complexity and is more suitable for low power device.

    第一章 緒論 - 1 - 1.1研究背景與動機 - 2 - 1.2 研究目的 - 8 - 1.3 論文架構 - 10 - 第二章 相關研究文獻探討 - 11 - 2.1 橢圓曲線密碼系統 - 12 - 2.2 LI與GARCIA-LUNA-ACEVES的方法 - 15 - 2.3 PARK等人的方法 - 25 - 第三章 我們所提出的方法 - 34 - 3.1 系統角色與架構 - 35 - 3.2 符號定義 - 38 - 3.3 系統設置與註冊階段 - 40 - 3.4 安全路由與金鑰協議階段 - 44 - 第四章 安全分析與效率評估 - 53 - 4.1 安全性分析 - 54 - 4.2 效率分析 - 58 - 第五章 結論與未來研究方向 - 64 - 參考文獻 - 66 - 附錄A 重要名詞之英、中文對照表 - 69 -

    [CHCB01] T. Clausen, G. Hansen, L. Christensen, and G. Behrmann, “The Optimized Link State Routing Protocol – Evaluation Through Experiments and Simulation,” Proc. 4th Int’l. Symp. Wireless Personal Multimedia Communications, Aalborg, Denmark, 2001.

    [BLL05] J. W. Byun, D. H. Lee, and J. Lim, “Password-based Group Key Exchange Secure Against Insider Guessing Attacks”, In proceedings of CIS’05, LNAI Vol. 3802, pp.143-148, 2005.

    [BLL06] J. W. Byun, D. H. Lee, and J. Lim, “Efficient and Provably Secure Client-to-Client Password-Based Key Exchange Protocol”, In proceedings of APWEB’06, LNCS Vol. 3841, pp.830-836, 2006.

    [DH76] W. Diffie, and M.E. Hellman, “New directions in cryptography”, IEEE Trans. on Information Theory, Vol. IT-22, No.6, pp.644-654, 1976.

    [Gir91] M. Girault, “Self-certified public keys,” Proc. Advances in Cryptology-EUROCRYPT’91, Lecture Notes in Computer Science 547, Springer-Verlag, Berlin, pp.490-497, 1991.

    [JMHJ02] D.B. Johnson, D.A. Maltz, Y.-C. Hu, and J.G. Jetcheva, “The Dynamic Source Routing Protocol for Mobile Ad hoc Networks (DSR),” Internet Draft, draft-ietf-manet-dsr-07.txt, 2002.

    [LG07] Z. Li, J.J. Garcia-Luna-Aceves, “Non-interactive key establishment in mobile ad hoc networks,” Ad Hoc Networks, Vol.5, pp.1194–1203, 2007.

    [Miller85] V. Miller, “Use of elliptic curves in cryptography,” CRYPTO 85, 1985.

    [Oka87] E. Okamoto, “Key Distribution Systems Based on Identification Information,” Advances in Cryptology – Crypto ’87, Springer, pp.194-202, 1987.

    [PB94] C.E. Perkins, and P. Bhagwat, “Highly Dynamic Destination-Sequenced Distance-Vector (DSDV) for Mobile Computers,” Proc. ACM Conf. Communications Architectures and Protocols (SIGCOMM’94), London, UK, pp. 234-244, 1994.

    [PH97] H. Petersen and P. Horster, “Self-certified keys concepts and applications,” Proceeding of Communications and Multimedia Security’97, pp.102-116, 1997.

    [PH02] P. Papadimitratos and Z.J. Haas, “Secure Routing for Mobile Ad Hoc Networks,” SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, 2002.

    [PLR07] Y. Park, W.Y. Lee, and K.H. Rhee, “Authenticated On-Demand Ad Hoc Routing Protocol without Pre-shared Key Distribution,” Bio-inspired, Learning, and Intelligent Systems for Security, 2007, BLISS 2007, ECSIS Symposium, pp.41-46, 2007.

    [PML05] B. Park, J. Myung and W. Lee, “LSRP: A lightweight secure routing protocol with low cost for ad-hoc networks”, Proceeding of the International Conference on Information Networking(ICOIN’05), Lecture Notes on Computer Science 3391, Springer, pp.160–169, 2005.

    [PRD03] C.E Perkins, E.M. Royer, and S. Das, “Ad hoc On-demand Distance Vector (AODV),” RFC 3561, 2003.

    [RSA78] R.L. Rivest, A. Shamir, and L.M. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, Vol.21, pp.120-126, 1978.

    [SDLSB02] K. Sanzgiri, B. Dahill, B.N. Levine, C. Shields, E.M. Belding-Royer, “A Secure Routing Protocol for Ad Hoc Networks,” Network Protocols, Proceedings. 10th IEEE International Conference on, pp.78-87, 2002.

    [Sha85] A. Shamir, “Identity-based cryptosystems and signature schemes,” Proc. Crypto’84 LNCS Vol. 196, Springer, pp.47-53, 1985.

    [ZA02] M.G. Zapata, and N. Asokan,“Secure Ad hoc On-Demand Distance Vector Routing,”ACM Mobile Computing and Communications Review, Vol. 3, pp.106-107, 2002.

    [ZYW07] R.W. Zhu, G. Yang, and D.S. Wong, “An efficient identity-based key exchange protocol with KGS forward secrecy for low-power devices,” Theoretical Computer Science, Vol. 378, pp.198-207, 2008.

    QR CODE