期刊文献+

Ad Hoc匿名路由算法中的本地修复机制研究

Local-repair Mechanism for Anonymity Routing Algorithm in Ad Hoc
下载PDF
导出
摘要 针对Ad Hoc网络匿名路由算法研究局限于路由发现过程的问题,该文探讨了路由维护过程。将本地路由修复机制引入到匿名路由中,提出了一种高效的修复算法。该算法能够在路由失效后通过局部发现,快速重建路由,极大地提高了路由算法的性能。理论分析说明了该算法的安全性。仿真表明:在引入本地修复后,路由算法的传输延迟在节点平均移动速度为20 m/s时下降13%,分组投递成功率提高1.5%,控制报文减少约15%;且节点移动速度越快,本地修复机制的优越性越明显。 In view of the limitation of the researches on anonymous routing algorithm in Ad Hoc networks in the routing discovery procedure, the routing maintenance procedure is investigated. The local repair mechanism is introduced into the anonymous routing and a secure and efficient algorithm is proposed. It can repair the route rapidly based on a local discovery, significantly improving the performance of the anonymous routing algorithm. Theoretic analysis proves the security. Simulation shows that when the average speed of node is 20 m/s, the delay is reduced by 13% , the delivery rate is increased by 1.5% , and the controlling packets are reduced by 15%. The faster the nodes move, the better the performance of local repair mechanism is.
出处 《南京理工大学学报》 EI CAS CSCD 北大核心 2009年第5期643-647,658,共6页 Journal of Nanjing University of Science and Technology
基金 某部委"十一五"重点项目
关键词 本地修复 匿名 路由 AD HOC local-repair anonymity routing Ad Hoc
  • 相关文献

参考文献12

  • 1Kong J, Hong X, Sanadidi M, et al. Mobility changes anonymity: Mobile Ad Hoc networks need efficient anonymous routing [ A ]. Proc IEEE Symposium Computers and Communication ( ISCC' 05) [ C ]. IEEE, 2005, 57 - 62. 被引量:1
  • 2Reed M, Syverson P, Goldschlag D. Anonymous connections and onion routing [ J ]. IEEE Journal on Selected Areas in Communications, Special Issue on Copyright and Privacy Protection, 1998, 16(4) :482 -494. 被引量:1
  • 3Dingledine R, Mathewson N, Syverson P. TOR: The second-generation onion router[ A ]. Proceedings of the 13th USENIX Security Symposium [ C]. San Diego, CA. The 13th USENIX Security Symposium, 2004. 13:21 -21. 被引量:1
  • 4Kong J, Hong X, Gerla M. ANODR: anonymous on demand routing with untraceable routes for mobile AdHoc networks [ A ]. Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing ( MobiHoc ' 03 ) [ C ]. Annapolis. ACM Press, 2003. 291-302. 被引量:1
  • 5Kong J, Hong X, Gerla M. An identity-free and ondemand routing scheme against anonymity threats in mobile Ad Hoc networks [ J ]. IEEE Transactions on Mobile Computing, 2007, 6(8): 888-902. 被引量:1
  • 6Zhu B, Wan Z, Kankanhalli M, et al. Anonymous secure routing in mobile Ad-Hoc networks [ A ]. Proceeddings of the 29th Annual IEEE International Conference on Local Computer Networks ( LCN' 04) [ C ]. IEEE, 2004, 102 - 108. 被引量:1
  • 7Qian L, Song N, Li X. Secure anonymous routing in clustered muhihop wireless Ad Hoc networks[ A]. Information Sciences and Systems, 2006 40th Annual Conference[ C]. IEEE, 2006, 1619 - 1624. 被引量:1
  • 8吴振强,马建峰.一种无线Ad Hoc网络动态混淆匿名算法[J].计算机研究与发展,2007,44(4):560-566. 被引量:8
  • 9Perkins C, Belding Royer E, Das S. RFC3561 : Ad hoc on-demand distance vector (AODV) routing[ EB/OL]. http ://www. ietf. org/rfc/rfc3561, txt, 2003 -07. 被引量:1
  • 10Pfitzmann A, Kohntopp M. Anonymity, unobservability and pseudonymity : a proposal for terminology [ A ]. Designing Privacy Enhancing Technology: Design Issues in Anonymity and Observability [ C ]. Berlin: Springer-Verlag, 2009. 1 - 9. 被引量:1

二级参考文献12

  • 1吴振强,马建峰.基于联合熵的多属性匿名度量模型[J].计算机研究与发展,2006,43(7):1240-1245. 被引量:9
  • 2R Dingledine,A Serjantov,P Syverson.Blending different latency traffic with alpha-mixing[C].In:Proc of the 6th Workshop on Privacy Enhancing Technologies (PET 2006).Berlin:Springer,2006 被引量:1
  • 3L Cottrel.Mixmaster & remailer attacks[OL].http://web.inf.tu-dresden.de/~ hf2/anon/mixmaster/remailer-essay.html,2002-02-02 被引量:1
  • 4G Danezis,L Sassaman.Heartbeat traffic to counter (n-1)attacks[C].In:Proc of the Workshop on Privacy in the Electronic Society.New York:ACM Press,2003.89-93 被引量:1
  • 5D Kesdogan,J Egner,R Buschkes.Stop-and-go MIXes providing probabilistic anonymity in an open system[G].In:Proc of Information Hiding Workshop,LNCS 1525.Berlin:Springer-Verlag,1998.83-98 被引量:1
  • 6A Pfitzmann,M Waidner.Networks without user observability[J].Computers & Security,1987,6(2):158-166 被引量:1
  • 7M Waidner.Unconditional sender and recipient untraceability in spite of active attacks[G].In:Eurocrypt 1989,LNCS 434.Berlin:Springer-Verlag,1989.302-319 被引量:1
  • 8D Chaum.The dining cryptographers problem:Unconditional sender and recipient Untraceability[J].Journal of Cryptology,1988,1(1):65-75 被引量:1
  • 9The Free Haven Project.Anonymizer.com[OL].http://www.freehaven.net/related-comm.html # anonymizer,2004-12-01 被引量:1
  • 10K Reiter,D Rubin.Crowds:Anonymity for Web transactions[J].ACM Trans on Information and System Security,1998,1(1):66-92 被引量:1

共引文献7

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部