博碩士論文 92522067 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:44 、訪客IP:52.14.224.197
姓名 許金花(Jin-Hwa Shiu)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 應用於MANET & WMANs整合網路上具有安全性的中控指導路由協定
(Secure Agent Guided Routing Protocol (SAGRP) for Heterogeneous Wireless Network (MANET & WMANs))
相關論文
★ 具多重樹狀結構之可靠性群播傳輸★ 在嵌入式行動裝置上設計與開發跨平台Widget
★ 在 ARM 架構之嵌入式系統上實作輕量化的手持多媒體播放裝置圖形使用者介面函式庫★ 基於網路行動裝置所設計可擴展的服務品質感知GStreamer模組
★ 針對行動網路裝置開發可擴展且跨平台之GSM/HSDPA引擎★ 於單晶片多媒體裝置進行有效率之多格式解碼管理
★ IMS客戶端設計與即時通訊模組研發:個人資訊交換模組與即時訊息模組實作★ 在可攜式多媒體裝置上實作人性化的嵌入式小螢幕網頁瀏覽器
★ 以IMS為基礎之及時語音影像通話引擎的實作:使用開放原始碼程式庫★ 電子書嵌入式開發: 客制化下載服務實作, 資料儲存管理設計
★ 於數位機上盒實現有效率訊框參照處理與多媒體詮釋資料感知的播放器設計★ 具數位安全性的電子書開發:有效率的更新模組與資料庫實作
★ 適用於異質無線寬頻系統的新世代IMS客戶端軟體研發★ 在可攜式數位機上盒上設計並實作重配置的圖形使用者介面
★ Friendly GUI design and possibility support for E-book Reader based Android client★ Effective GUI Design and Memory Usage Management for Android-based Services
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 行動隨意式網路是一種能夠在沒有事先建置基礎架構的環境下,由無線主機所臨時組成的網路。因為缺乏足夠頻寬供應,不但影響傳輸效能外,在安全性方面也有很大缺陷。若能透過具有完整安全層面架構的802.16寬頻無線網路技術就可以提昇無線傳輸上的安全性。這項研究所提出的WMANs與ad hoc網路整合系統架構上的中控中心Agent負責完成分配與交換金鑰且決定路由等任務。 Agent 會將每個網路傳輸連線根據連線時的需求,賦予不同之安全等級。利用使用者之AK來做認證。TEK是對每個連線產生之獨立加密金鑰。可以用它來保護資料的機密性,真實性。所以此整合系統可以避免掉一些惡意的攻擊。由實驗結果顯示,我們所提的(SAGRP)具有安全性的中控指導路由協定的傳輸效能表現高於AODV,並且尋找路由的負載也比較輕。
摘要(英) A mobile ad hoc network is a collection of wireless terminals that can be deployed rapidly. Its deficiencies include limited wireless bandwidth efficiency, low throughput, large delays, and weak security. Integrating it with 802.16 networks, via a well established 802.16 security architecture for ad hoc network security managements, can improve communication and security in ad hoc networks. This research proposes WMANs Guided Mobile Ad Hoc Network (WGMA) architecture, in which a WGMA agent in the WMANs provides key management, distribution and route decision. A Secure Agent Guided Routing Protocol (SAGRP) is proposed. The routing and security information is exchanged between the nodes and the agent through SS. Using the AK for each node and the TEK for each service flow, can do node to node authentication and can prevent attacks using modification, impersonation and fabrication. Simulation results show that the ad hoc network performance can be greatly improved with the higher throughput and lesser delay and routing load than AODV.
關鍵字(中) ★ 路由協定
★ 整合網路
★ 安全性
★ 中控
關鍵字(英) ★ security
★ routing protocol
★ agent guided
★ heterogeneous network
論文目次 Chapter1. INTRODUCTION……………………………………………1
1-1. Background………………………………………………… 1
1-2. Motivation and challenge……………………………… 3
1-3. Method……………………………………………………… 5
1-4. Organization of thesis………………………………… 8
Chapter2. Related Works………………………………………… 9
2-1. Security in WMANs(802.16)…………………………… 9
2-1-1. Security sublayer……………………………………… 9
2-1-2. Architecture…………………………………………… 10
2-1-2-1. Packet Data Encryption ……………………………10
2-1-2-2. Key Management Protocol ………………………… 10
2-2. Security in Ad Hoc Networks………………………… 12
2-2-1. Characteristics of Ad Hoc Networks ………………12
2-2-2. Security attributes… ……………………………… 14
2-2-3. Attacks on Ad Hoc Networks………………………… 15
2-2-4. Secure Routing Protocols ……………………………17
2-2-4-1. SAODV ……………………………………………………17
2-2-4-2. ARAN …………………………………………………… 19
2-2-4-3. SRP……………………………………………………… 21
2-2-4-4. SDSR…………………………………………………… 22
2-2-4-5. Secure Routing Protocols for
integrated internet and MANET…………………… 23
Chapter3. Secure Agent Guided Routing Protocol (SAGRP) 26
3-1. WGMA Description…………………………………………27
3-2. Security Requirements of SAGRP………………………27
3-3. Overview of SAGRP……………………………………… 28
3-3-1. Registration…………………………………………… 28
3-3-2. Routing Algorithm Description………………………33
3-3-3. Data Transmission………………………………………35
3-3-4. Neighbor Set Update……………………………………35
Chapter4. Performance Evaluation…………………………… 36
4-1. Simulation Model…………………………………………36
4-2. Performance Evaluation…………………………………36
4-3. Security Analysis……………………………………… 50
Chapter5. Concolusions and Future Works……………………52
References………………………………………………………… 54
參考文獻 [1] Hongmei Deng, Wei Li, and Dharma P. Agrawal, “Routing Security in Wireless Ad Hoc Networks” Proceedings of IEEE Communications Magazine. October 2002.
[2] Xinjun Du Ying Wang Jianhua Ge Yumin Wang, “A Method for Security Enhancements in AODV Protocol”, Proceedings of International Conference on Advanced Information Networking and Applications (AINA’03).
[3] Animesh Patcha and Amitabh Mishra, “Collaborative Security Architecture for Black Hole Attack Prevention in Mobile Ad Hoc Networks”, Proceedings of RAWCON ’03, pp.75-78, 2003.
[4] Nikola Milanovic, Miroslaw Malek, Anthony Davidson, Veljko Milutinovic, “Routing and Security in Mobile Ad Hoc Networks”, Proceedings of IEEE journal Volume 37, Issue 2, Feb 2004 Page(s):61 – 65, 2004.
[5] Tzu-Chiang Chiang and Yueh-Min Huang, “Group Keys and the Multicast Security in Ad Hoc Networks”, Proceedings of 2003 International Conference on 6-9, Page(s):385 – 390, Oct. 2003.
[6] Themistoklis Haniotakis Spyros Tragoudas Constantinos Kalapodas, “Security Enhancement through Multiple Path Transmission in Ad Hoc Networks”, Proceedings of Communications, 2004 IEEE International Conference on Volume 7, Page(s):4187 - 4191 Vol.7, 20-24 June 2004.
[7] Wenjing Lou, Wei Liu, Yuguang Fang, “SPREAD: Improving Network Security by Multipath Routing”, Proceedings of Military Communications Conference, 2003. MILCOM 2003. IEEE Volume 2, 13-16, Page(s):808 - 813 Vol.2, Oct. 2003.
[8] Weichao Wang, Yi Lu, Bharat Bhargava, “On Security Study of Two Distance Vector Routing Protocols for Mobile Ad Hoc Networks”, Proceedings of Pervasive Computing and Communications, 2003. (PerCom 2003). Proceedings of the First IEEE International Conference on 23-26, Page(s):179 – 186, March 2003.
[9] Bechler, M.; Hof, H.-J.; Kraft, D.; Pahlke, F.; Wolf, L; “A Cluster-Based Security Architecture for Ad Hoc Networks”, Proceedings of INFOCOM 2004. Twenty-third AnnualJoint Conference of the IEEE Computer and Communications Societies Volume 4, 7-11, Page(s):2393 - 2403 vol.4, March 2004.
[10] Hao Yang; Haiyun Luo; Fan Ye; Songwu Lu; Lixia Zhang; “Security in Mobile Ad Hoc Networks: Challenges and Solutions”, Proceedings of Wireless Communications, IEEE [see also IEEE Personal Communications] Volume 11, Issue 1, Page(s):38 – 47, Feb 2004.
[11] Kimaya Sanzgiri, Daniel LaFlamme, Bridget Dahill, Brian Neil Levine, Clay Shields, and Elizabeth M. Belding-Royer, “Authenticated Routing for Ad Hoc Networks”, Proceedings of IEEE journal on selected areas in communications, Volume 23, No. 3, March 2005.
[12] Manel Guerrero Zapata, “Secure Ad hoc On-Demand Distance Vector Routing”, Proceedings of Mobile Computing and Communications Review, Volume 6, Number 3, July 2002.
[13] Bharat Bhargava, Xiaoxin Wu, Yi Lu, and Weichao Wang, “Integrating Heterogeneous Wireless Technologies: A Cellular Aided Mobile Ad hoc Network (CAMA)”, Proceeds of ACM Mobile Network and Applications, 2004.
[14] Bin Xie and Anup Kumar,University of Louisvillem KY, “ A Framework for Integrated Internet and Ad hoc Network Security”, Proceedings of Computers and Communications, 2004. Proceedings of ISCC 2004. Ninth International Symposium on Volume 1, 28, Page(s):318 - 324 Vol.1, June-1 July 2004.
[15] Samba Sesay, Zongkai Yang, Biao Qi and Jianhua He, “Simulation Comparison of Four Wireless Ad hoc Routing Protocols”, Proceedings of
Information Technology Journal 3 (3): 219-226, 2004.
[16]“Performance evaluation of ad hoc routing protocols using ns2 simulations”, URL: http://www.cs.utk.edu/~gupta/Adhoc.doc.
[17] YihChun Hu , Adrian Perrig , David B. Johnson, “Ariadne: A Secure OnDemand Routing Protocol for Ad Hoc Networks”, Proceedings of
MobiCom’02, WMCSA '02.
[18] Johnston, D.; Walker, J.; “Overview of IEEE 802.16 security”, Proceedings of Security & Privacy Magazine, IEEE Volume 02, Issue 3, Page(s):40 – 48, May-June 2004.
[19] IEEE 802.16-2001, “IEEE Standard for Local and Metropolitan Area Networks - Part 16: Air Interface for Fixed Broadband Wireless Access Systems”, Apr. 8, 2002.
[20] IEEE P802.16a/D3-2001: “Draft Amendment to IEEE Standard for Local and Metropolitan Area Networks - Part 16: Air Interface for Fixed Wireless Access Systems - Medium Access Control Modifications and Additional Physical Layers Specifications for 2–11 GHz”, Mar. 25, 2002.
[21] Mattias Halvardsson, Patrik Lindberg, “Reliable group communication in a military Mobile Ad Hoc Network”, URL: http://www.vxu.se/msi/forskn/exarb/2004/04006.pdf, Feb, 2004.
[22]Claes Gahlin, “Secure Ad Hoc Networking”, URL: http://citeseer.ist.psu.edu/gahlin04secure.html, March, 2004.
[23] Derrick D. Boom, “Denial of Service Vulnerabilities IEEE 802.16 Wireless Networks”, URL: http://www.stormingmedia.us/23/2390/A239034.html, Oct, 2004.
[24]Panagiotis Papadimitratos and Zygmunt J. Haas, "Secure Routing for Mobile Ad hoc Networks", Proceedings of the SCS Communication Networks and Distributed Systems Modeling and Simulation Conference (CNDS 2002), San Antonio, TX, January 27-31, 2002
[25] Frank Kargl, Alfred Geiß, Stefan Schlott, Michael Weber, "Secure Dynamic Source Routing", Proceedings of the 38th Hawaii International Conference on System Sciences - 2005
[26] The Institute of Electrical and Electronics Engineers. IEEE Standard for Local and Metropolitan Area Networks Part 16: Air Interface for Fixed Broadband Wireless Access Systems, IEEE Std 802.16-2004. IEEE, 2004.
[27] The Institute of Electrical and Electronics Engineers. IEEE Standard for Local and Metropolitan Area Networks Part 11: Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) Specifications, IEEE Std 802.11-1999.
[28]M. Hietalahti., “Key establishment in ad-hoc networks.”, Web site at www.camars.kaist.ac.kr/hyoon/courses/cs710 2002-fall/2002cas/security/
papers.
[29] N. Asokan and P. Ginzboorg, “Key agreement in ad-hoc network.”, Web site at www.cs.umd.edu/ sengcy/classes/ 818y.
[30] J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. “Providing robust and ubiquitous security support for mobile ad-hoc networks”, Proceedings of IEEE International Conference on Network Protocols, 2001.
[31] J.-P. Hubaux, L. Buttyan, and S. Capkun. “The quest for security in
mobile ad hoc networks”, Proceedings of MOBIHOC 2001, pages
146––155, 2001.
指導教授 吳曉光(Eric Hsiao-Kuang Wu) 審核日期 2005-12-10
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明