博碩士論文 945202035 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:87 、訪客IP:3.143.244.6
姓名 涂靖(Ching Tu)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱 在無線感測網路上匿名傳輸的繞徑協定
(Anonymous Path Routing Protocol in Wireless Sensor Networks)
相關論文
★ 無線行動隨建即連網路上之廣播與繞徑問題★ 熱門電影的高效能廣播演算法
★ 無線行動隨建即連網路上之媒體存取問題★ 使用功率調整來增加多節點封包無線網路
★ 在無線行動隨建即用網路下Geocast 之設計與實做經驗★ 一個適用於熱門隨選視訊服務之快速排程廣播策略
★ 應用數位浮水印技術於影像之智慧財產權保護與認證★ 在寬頻分碼多重擷取技術上分配及再分配多重正交可變展頻係數碼
★ 無線行動隨建即連網路上之廣播排程協定★ 在無線行動隨建即連網路下支援即時多媒體傳送的媒介存取協定
★ 以樹狀結構為基礎的Scatternet建構協定★ 在無線感應器網路中具有省電機制並且採用對角線路徑的方向性擴散
★ 隨意型無線網路上一個具有能量保存的GRID繞徑協定★ 在無線感應器網路中具有省電機制的傳輸協定
★ 隨意型無線網路上一個具有能量保存以及平衡的繞徑協定★ 環形藍芽網路:一個藍芽通訊網路的新拓樸及其繞徑協定
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 因為無限感測網路的傳輸媒介是無線電波,攻擊者可以輕易地利用無線電設施擷取在傳輸中的封包。為了確保資料傳輸的安全性,一般的解決方法是利用對稱式金鑰(Symmetric key)來對封包做加密的動作,但這種方式只能杜絕攻擊者竊取封包內容以及避免攻擊者進一步竄改封包內容。攻擊者仍可以藉由流量分析(Traffic analysis)的方式來取得網路拓墣(Network topology),以更有效率的方式發動攻擊。我們提出了一種適用於無線感測網路的匿名繞徑法;在此繞徑法中,所有在網路間流通的封包皆以成偶金鑰加密封包,並以事先建立好的成偶匿名取代節點身份傳輸。此方法可以防止攻擊者以觀察法取得流通封包間的關連性。本篇論文的分析結果顯示匿名繞徑法可以提供無線感測網路足夠的安全保障。此外,因無線感測節點具有許多先天上的硬體限制,諸如運算速度、記憶體大小與傳輸頻寬等,為了展示本匿名繞徑法對於無線感測網路的適用性,我們亦以MICAz作為平台實作本匿名繞徑法,顯示本匿名繞徑法可以在無線感測網路上實際應用。
摘要(英) Since the transmitting medium of wireless sensor networks (WSNs) is the air, adversaries can easily overhear any packet “flying in the air”. In order to secure the data transmission, the general solutions are encrypting the packet payload with symmetric keys. But those algorithms only keep adversaries out of prying the content of packets and prevent the packets from being modified by adversaries. Adversaries still can learn networks topology by traffic analysis attack. In this paper, we propose an anonymous path routing (APR) protocol for WSNs. By APR protocol, the data is transmitted with anonymity between sensor nodes. Anonymous communications break the relative of the packets flying in the air. APR ensures that the adversaries cannot discover the real identities of local transmitters. The evaluation result shows that APR can achieve both anonymity and security properties of the routing protocol in WSNs. In addition, we implement our APR in the MICAz platform with TinyOS to demonstrate its applicability and communication capability in WSNs.
關鍵字(中) ★ 對稱式加密演算法
★ 匿名繞徑
★ 成偶金鑰
★ 無線感測網路
關鍵字(英) ★ pair-wise key
★ symmetric cryptographic
★ wireless sensor networks
★ Anonymous routing
論文目次 Chapter 1 Introduction-1
Chapter 2 Related Works-4
Chapter 3 Design of Anonymous Path Routing (APR) Protocol-7
3.1 Overview of APR-7
3.2 Network Assumptions and Notations-8
3.3 Three Schemes of APR-9
3.3.1 Anonymous One-hop Communication-9
3.3.2 Anonymous Multi-hop Path Routing-12
3.3.3 Anonymous Data Forwarding-16
3.3.4 Anonymous Multi-hop Path Routing without Pre-distributed Pair-wise Key-17
3.4 PathID Collision Problem-18
Chapter 4 Secure Analysis of Anonymity-21
Chapter 5 Implementation and Memory Overhead Evaluation-24
Chapter 6 Conclusions-29
References-31
參考文獻 [1] A. Boukerche, K. El-Khatib, and L. Kobra, “SDAR: A Secure Distributed Anonymous Routing Protocol for Wireless and Mobile Ad Hoc Networks,” in Proceedings of IEEE International Conference on Local Computer Networks (LCN), pp. 618-624, Florida, USA, November 2004.
[2] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. D. Tygar, “SPIN: Security Protocol for Sensor Networks,” in Proceedings of ACM conference on Mobile Computing and Networking (MobiCom), pp. 189-199, Rome, Italy, July 2001.
[3] B. Zhu, Z. wan, M. S. Kankanhalli, F. Bao, and R. H. Deng, “Anonymous Secure Routing in Mobile Ad Hoc Networks,” in Proceedings of IEEE International conference on Local Computer Networks (LCN), pp. 102-108, Florida, USA, November 2004.
[4] C. Karlof, N. Sastry, and D. Wagner, “TinySec: A Link Layer Security Architecture for WSNs,” in Proceedings of ACM International Conference on Embedded Networked Sensor Systems (Sensys), pp. 162-175, Maryland, USA, November 2004.
[5] C. Perkins, E. Belding-Royer, and S. Das, “Ad hoc On-Demand Distance Vector (AODV) Routing,” in Proceedings of IEEE Workshop on Mobile Computing Systems and Applications (WMCSA), pp. 90-100, Los Angeles, USA, February 1999.
[6] D. B. Johnson, D.A. Maltz, and Y. Hu, “The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR),” Mobile Computing, Kluwer Academic Publishers, vol. 353, pp. 153-181, 1996.
[7] D. Balfanz, G. Durfee, and N Shankar, “Secret Handshakes from Pairing-Based Key Agreement,” in Proceedings of IEEE Symposium on Security and Privacy, pp. 180-196, May 2003.
[8] D. Boneh and M. Franklin, “Identify-based Encryption from Weil Pairing,” SIAM Journal on Computing, Vol.32, No.3, pp. 586-651, March 2003.
[9] D. Eastlake and P. Jones, “US Secure Hash Algorithm 1 (SHA1),” in IETF Request for Comments 3174, The Internet Engineering Task Force (IETF), 2001.
[10] D. Gay, P. Levis, and D. Culler, “Software design patterns for TinyOS,” in Proceedings of ACM Conference on Languages, Compilers, and Tools for Embedded Systems (LCTES), pp. 40-49, Illinois, USA, June 2005.
[11] D. W. Carman, P. S. Kruus, and B. J. Matt, “Constraints and Approaches for Distributed Sensor Networks Security,” Technical Report, NAI Labs, The Security Research Division Network Associates, Inc. Glenwood, Maryland, USA, 2000.
[12] H. Chan and A. Perrig, “PIKE: Peer Intermediaries for Key Establishment in Sensor Networks,” in Proceedings of IEEE International Conference on Computer and Communications Societies (INFOCOM), pp. 524-535, Miami, USA, March 2005.
[13] J. C. Kao and R. Marculescu, “Real-Time Anonymous Routing for Mobile Ad Hoc Networks,” in Proceedings of IEEE Wireless Communications and Networking Conference (WCNC), pp. 4139-4144, Hong Kong, China, March 2007.
[14] J. Kong and X. Hong, “ANODR: Anonymous on Demand Routing with Untraceable Routes for Mobile Ad-Hoc Networks,” in Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), pp. 291-302, Maryland, USA, June 2003.
[15] J. Raymond, “Traffic Analysis: Protocols, Attacks, Design Issues and Open Problems,” in Proceeding of International Workshop on Designing Privacy Enhancing Technologies: Design Issues in Anonymity and Unobservability, pp. 10-29, California, USA, January 2001.
[16] L. Zhou, J. Ni, and C. V. Ravishankar, “Efficient Key Establishment for Group-Based Wireless Sensor Deployments,” in Proceedings of ACM Workshop on Wireless Security (WiSe), pp. 1-10, Los Angeles, USA, September 2005.
[17] L. Zhou and Z. J. Haas, “Securing Ad Hoc Networks,” in IEEE Network Magazine, Vol. 13, No. 6, pp. 24-30, December 1999.
[18] M. Bellare, J. Kilian, and P. Rogaway, “The Security of the Cipher Block Chaining Message Authentication Code,” in Proceedings of International Cryptology Conference (CRYPTO), pp. 341-358, California, USA, August 1994.
[19] R. Song, L. Korba, and G. Yee, “AnonDSR: Efficient Anonymous Dynamic Source Routing for Mobile Ad-Hoc Networks,” in Proceedings of ACM workshop on Security of ad hoc and sensor networks, pp. 33-42, Alexandria, USA, November 2005.
[20] Y. W. Law, J. Doumen, and P. Hartel, “Survey and Benchmark of Block Cipher for WSNs,” in Proceedings of ACM Transaction on Sensor Networks (TOSN), Vol. 2, No. 1, pp. 65-93, Feburary 2006.
[21] Y. Yang, X. Wang, S. Zhu, and G. Cao, “SDAP: A Secure Hop-by-Hop Data Aggregation Protocol for Sensor Networks,” in Proceedings of ACM International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), pp. 356-369, Florence, Italy, May 2006.
[22] Y. Zhang, W. Liu, and W. Lou, “Anonymous Communication in Mobile Ad Hoc Networks,” in Proceedings of IEEE International Conference on Computer and Communications Societies (INFOCOM), pp. 1940-1951, Miami, USA, March 2005.
指導教授 許健平(Jang-Ping Sheu) 審核日期 2007-7-21
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明