期刊文献+

自组网匿名通信中的一个基于伪身份的签名方案 被引量:1

Pseudonym-based signature scheme for anonymous communication in wireless Ad Hoc networks
下载PDF
导出
摘要 在自组网的匿名通信中,节点通常用伪身份来代替节点的真实身份进行通信并不断变更伪身份,从而达到隐藏节点真实身份的目的。由于一般的基于双线性映射的签名方案在匿名通信中,签名对私钥生成器(PKG)不是匿名的,因为PKG可以生成任意伪身份对应的私钥。提出一个应用于自组网匿名通信的基于双线性映射和伪身份的签名方案解决上述问题。最后,对该方案进行了正确性、匿名性和安全性分析。 In order to hide the identities in anonymous communication in Ad Hoc networks, the nodes use the pseudonyms to replace the real identities of the nodes. A pseudonym-based signature scheme from bilinear pairing was proposed for anonymous communication in Ad Hoc networks. The new scheme can solve the problem: the anonymous communication is not blind to Private Key Generator (PKG) and the PKG can forge the nodes' signature using the pairing- based signature scheme in the anonymous communication. At last, the correctness, pseudonym and security of the new scheme were analyzed.
出处 《计算机应用》 CSCD 北大核心 2007年第11期2707-2709,共3页 journal of Computer Applications
基金 国家自然科学基金资助项目(60502047) 福建省科技项目(2006F5036)
关键词 双线性对 伪身份 签名方案 匿名通信 自组网 bilinear pairing pseudonym signature scheme anonymous communication Ad Hoc network
  • 相关文献

参考文献9

  • 1章洋,范植华,何晓新,徐帆江,王宇心.移动自组网络中多径路由的匿名安全[J].电子学报,2005,33(11):2022-2030. 被引量:14
  • 2HUANG D.Pseudonym-based cryptography for anonymous communication in mobile ad-hoc networks[J].Special Issue on Cryptography in Networks,International Journal of Security and Networks,2007,2(3/4):272-283. 被引量:1
  • 3ZHANG Y,LIU W,LOU W.Anonymous communications in mobile ad hoc networks[C]// Proceedings of IEEE Information Communications Conference (INFOCOM),Miami,FL,March 2005.[S.l.]:IEEE Press,2005:1940-1951. 被引量:1
  • 4HESS F.Efficient identity based signature schemes based on pairings[C]// Proceedings of SAC'02.London,UK:Springer-Verlag,2003:310-324. 被引量:1
  • 5ZHU B,WAN Z,KANKANHALLI M,et al.Anonymous secure routing in mobile ad-hoc networks[C] // Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks (LCN 2004).Washington,DC,USA:IEEE Computer Society,2004:102-108. 被引量:1
  • 6HUANG D.Identity-based cryptography for admissible and anonymous comimmication[C] // Proceedings of the Conference on Information Security and Cryptology (CISC),LNCS 3822.Berlin:Springer-Verlag,2005:65-73. 被引量:1
  • 7HANJW KAMBEM 范明 孟晓峰 译.数据挖掘:概念与技术[M].北京:机械工业出版社,2001.237-251. 被引量:27
  • 8YANG L,JAKOBSSON M,WETZEL S.Discount anonymous on demand routing for mobile ad hoc networks[C]// SECURECOMM'06.Washington,DC,USA:IEEE Computer Society,2006:1 -10. 被引量:1
  • 9SEYS S,PRENEEL B.ARM:Anonymous routing protocol for mobile ad hoc networks[C]// Proceedings of the 20th IEEE International Conference on Advanced Information Networking and Applications workshops (AINA 2006 workshop).Washington,DC,USA:IEEE Computer Society,2006:96-114. 被引量:1

二级参考文献13

  • 1K El-Khatib,L Korba,R Song,G Yee.Secure dynamic distributed routing algorithm for ad hoc wireless networks[A].In Inter national Conference on Parallel Processing Workshops (ICPPW'03)[C].Kaohsiung,Taiwan:IEEE Computer Society,2003.359-366. 被引量:1
  • 2J Kong,X Hong.ANODR:ANonymous on demand routing with untraceable routes for mobile ad-hoc networks[A].In Fourth ACM Inter national Symposium on Mobile Ad HocNetworking and Computing (MobiHoc'03)[C].Annapolis,Md,USA:ACM,2003.291-302. 被引量:1
  • 3Bo Zhu,Zhiguo Wan,et al.Anonymous Secure Routing in Mobile Ad-hoc Networks[A].the 29th Annual IEEE inter national Conference on Local Computer Networks[C].Tampa,USA:IEEE Computer Society,2004.102-108. 被引量:1
  • 4Y C Hu,D B Johnson,A Perrig.SEAD:Secure efficient distance vector routing for mobile wireless ad hoc networks[A].In Proceedings of the 4th IEEE Workshop on Mobile Computing Systems and Applications (WMCSA 2002)[C].NY,USA:IEEE Computer Society,2002.3-13. 被引量:1
  • 5Y-C Hu,A Perrig,D B Johnson.Ariadne:A secure ondemand routing protocol for ad hoc networks[A].In Proceedings of the Eighth Annual Inter national Conference on Mobile Computing and Networking (MobiCom 2002)[C].Georgia,USA:ACM,2002.12-23. 被引量:1
  • 6A Nasipuri,S R Das.On-Demand Multipath Routing for Mobile Ad Hoc Networks[A].Proceedings of IEEE ICCCN'99[C].Boston,USA:IEEE Computer Society,1999.64-70. 被引量:1
  • 7J Raju,J J Garcia-Luna-Aceves.A New Approach to On-demand Loop-Free Multipath Routing[A].Proceedings of IEEE ICCCN'99[C].Boston,USA:IEEE Computer Society,1999.522-527. 被引量:1
  • 8Sung-Ju Lee,Mario Gerla.Split Multipath Routing with Maximally Disjoint Paths in Ad hoc Networks[A].In Proceedings of the IEEE ICC,2001[C].Helsinki:IEEE Computer Society,2001.3201-3205. 被引量:1
  • 9Baruch Awerbuch David Holmer Herbert Rubens.Provably Secure Competitive Routing against Proactive Byzantine Adversaries via Reinforcement Lear ning[R].Technical Report Version 1,May 16,2003.Computer Science Department,Johns Hopkins University. 被引量:1
  • 10Nicolao Cesa-Bianchi,Yoav Freund,David P Helmbold,David Haussler,Robert E Schapire,Manfred K Warmuth.How to use expert advice[J].Jour nal of the Association for Com-puting Machinery,1993.382-391. 被引量:1

共引文献39

同被引文献11

  • 1Hubaux J P,Butyan L,Capkun S.The quest for security in mobile ad hoc networks(C]//Proceeding of the ACM Symposium on Mobile Ad Hoc Networking and Computing(MobiHOC),2001. 被引量:1
  • 2Boneh D,Franklin M.Identity-based encryption from the Weil pairing[C]//Killian J.Lecture Notes in Computer Science:2139Advances in Cryptology,CRYPTO 2001.[S.1.]:Springer Verlag,2001:213-229. 被引量:1
  • 3Shamir A.How to share a secret[J].Communications of the ACM,1979,22(1):612-613. 被引量:1
  • 4Han Yiliang,Gui Xiaolin,Wang Xu'an.Multi-recipient sigacryption for secure wireless group communication[EB/OL].(2008).http://eprint.iacr.org/2008/253.pdf. 被引量:1
  • 5Chaum D L.Untraceable electronic mail,return addresses,and digital pseudonym[J].Communications of the ACM,1981,24(2):84-88. 被引量:1
  • 6Shu J,Vaidya N H.A mix route algorithm for mix-net in wireless mobile ad hoc networks[C]//2004 IEEE International Conference on Mobile Ad-hoc and Sensor Systems,2004:406-415. 被引量:1
  • 7Mu Y,Zhamg E G,Susilo W.Secure and anonymous mobile ad-hoc networks[C]//IEEE 7th Malaysia International Conference on Communication and the 13th IEEE International Conference on Networks,2005:16-18. 被引量:1
  • 8Huang D.Pseudonym-based cryptography for anonymous communication in mobile ad hoc networks[J].International Journal of Security and Networks,Special Issue on Cryptography in Networks,2007,2(3/4):272-283. 被引量:1
  • 9Zhou L,Haas Z J.Securing ad hoc networks[J].IEEE Networks,1999,13(6). 被引量:1
  • 10Kong J,Zerfos P,Luo H,et al.Providing robust and ubiquitous security support for mobile ad-hoc networks[C]//Proc of International Conference on Network Protocols,2001. 被引量:1

引证文献1

二级引证文献1

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部