博碩士論文 100522076 詳細資訊




以作者查詢圖書館館藏 以作者查詢臺灣博碩士 以作者查詢全國書目 勘誤回報 、線上人數:91 、訪客IP:3.143.22.106
姓名 蘇美慈(Mei-Tzu Su)  查詢紙本館藏   畢業系所 資訊工程學系
論文名稱
(An anti-jamming frequency hopping sequence)
相關論文
★ 基於OP-TEE的可信應用程式軟體生態系統★ 在低軌道衛星無線通訊中的CSI預測方法
★ 為多流量低軌道衛星系統提出的動態換手策略★ 基於Trustzone的智慧型設備語音隱私保護系統
★ 一種減輕LEO衛星網路干擾的方案★ TruzGPS:基於TrustZone的位置隱私權保護系統
★ 衛星地面整合網路之隨機接入前導訊號設計與偵測★ SatPolicy: 基於Trustzone的衛星政策執行系統
★ TruzMalloc: 基於TrustZone 的隱私資料保 護系統★ 衛星地面網路中基於物理層安全的CSI保護方法
★ 低軌道衛星地面整合網路之安全非正交多重存取傳輸★ 低軌道衛星地面網路中的DRX機制設計
★ 衛星地面整合網路之基於集合系統的前導訊號設計★ 基於省電的低軌衛星網路路由演算法
★ 衛星上可重組化計算之安全FPGA動態部分可重組架構★ 衛星網路之基於空間多樣性的前導訊號設計
檔案 [Endnote RIS 格式]    [Bibtex 格式]    [相關文章]   [文章引用]   [完整記錄]   [館藏目錄]   [檢視]  [下載]
  1. 本電子論文使用權限為同意立即開放。
  2. 已達開放權限電子全文僅授權使用者為學術研究之目的,進行個人非營利性質之檢索、閱讀、列印。
  3. 請遵守中華民國著作權法之相關規定,切勿任意重製、散佈、改作、轉貼、播送,以免觸法。

摘要(中) 在無線網路中,由於使用者共同享用相同的傳輸媒介,因此使得無線電頻率通訊極易受到感干擾攻擊。干擾者可以傳輸訊號來干擾合法的通訊,並且透過傳送大量的干擾訊號來暫時癱瘓網路。為了要解決這樣的問題,展頻技術─像是跳頻技術,直接序列展頻技術已經廣泛地被使用在抵禦干擾者的無線通訊上。而這兩種技術都是需要依賴傳輸節點在傳送資料之前,傳輸節點之間必須要有事先共享的秘密鑰匙(pre-shared secret key)才能成功地防禦干擾者。
在文獻中,有幾種解決方式是在有干擾者的狀況下,依據虛擬隨機跳頻(Pseudo-random Frequency Hopping)方法來建立鑰匙。然而,現有的虛擬隨機跳頻方法不是抵禦干擾者的能力較低,就是不論是在對稱式或是在非同步的環境底下皆無法保證節點相遇。本論文中,我們提出一個新穎的對稱式跳頻方法來抵禦干擾者,也保證在非同步的情況下節點之間能在一定的時間內相遇。
在我們的方法中,節點為了要能防禦攻擊者,在建立鑰匙階段會隨機跳頻。與現有的跳頻方法相比,我們的方法能有效地、強建地讓節點相遇並且建立鑰匙來抵抗干擾。
摘要(英) In wireless network, users share the transmission medium that makes Radio Frequency communication easy to suffer from jamming attacks. Jammer can transmit signals to interfere with legitimate communication and temporarily disable the network by mounting jamming attacks. To address this problem, Spread spectrum techniques (e.g., Frequency Hopping Spread Spectrum (FHSS), Direct Sequence Spread Spectrum (DSSS)) have been widely used for anti-jamming wireless communications. Both of them are reliance on the pre-shared secret key between the communicating node pairs prior to the communication.
In the literature, several schemes relying on Pseudo-random Frequency Hopping (PFH) schemes have been studied to achieve resilient key establishment in presence of a jammer. However, existing PFH schemes either suffer from low resilience ability or are unable to guarantee rendezvous either in symmetric environments (every node has to play the role of sender and receiver intermittently) or time asynchronous environments. In this paper, we introduce a novel symmetric anti-jamming frequency hopping scheme that can guarantee rendezvous asynchronously within a bounded time.
In our scheme, nodes hop over random frequencies during the key establishment phase, thus preventing jamming. Compared with existing frequency hopping schemes, our schemes can be an effective, robust rendezvous and key establishment scheme against jamming attack.
關鍵字(中) ★ 干擾
★ 跳頻
★ 非同步
★ 對稱式
關鍵字(英) ★ Jamming
★ Frequency hopping
★ Asynchronous
★ Symmetric
論文目次 Contents iv
Chapter 1 Introduction 1
Chapter 2 Related work 4
Chapter 3 Preliminary 6
3.1 Network environment 6
3.2 Problem statement 6
Chapter 4 Our scheme 7
4.1 Cyclic quorum-based Frequency hopping systems 7
4.2 Basic version 8
4.3 Advanced version 16
Chapter 5 Performance evaluation……………………………………………………… 23
Chapter 6 Simulation 25
Chapter 7 Conclusion 35
References 36
Appendix A the scheme to find disjoint quorum set………………………………...…..38
Appendix B Cyclic quorum scheme (N = 3 to 72)………………...……………………..40
Appendix C Different set list………………………..……………...……………………...44
參考文獻 [1] M. Strasser, C. P¨opper, and S. Capkun, “Efficient uncoordinated fhss anti-jamming communication,” in ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc), 2009.
[2] M. Strasser, C. Popper, S. Capkun, and M. Cagalj, “Jamming resistant key establishment using uncoordinated channel hopping,” in IEEE Symposium on Security and Privacy (S&P), 2008.
[3] K. Bian, J. M. Park, and R. Chen, “Control channel establishment in cognitive radio networks using frequency hopping,” IEEE Journal on Selected Areas in Communications, vol. 29, no. 4, 2011.
[4] K. Bian and J. M. Park, “Asynchronous Channel Hopping for Establishing Rendezvous in Cognitive Radio Networks,” in Proc. IEEE International Conference on Computer Communications (INFOCOM), 2011.
[5] Y. H. Oh and D. J. Thuente, ” Limitations of quorum-based rendezvous and key establishment schemes against sophisticated jamming attacks,” in IEEE Military Communications Conference (MILCOM), 2012.
[6] E. K. Lee, S. Y. Oh, and M. Gerla, “Channel quorum rendezvous for fast and resilient key establishment under jamming attack,” ACM SIGMOBILE Mobile Computing Communications Review, vol. 14, no. 4, 2010.
[7] E. K. Lee, S. Y. Oh, and M. Gerla, “Timely and robust key establishment under jamming attack in critical wireless networks,” in IEEE Military Communications Conference (MILCOM), 2011.
[8] J. R. Jiang, Y. C. Tseng, C. S. Hsu, and T. H. Lai, “Quorum-based asynchronous power-saving protocols for IEEE 802.11 ad hoc networks,” Springer Journal Mobile Network and Applications, vol. 10, no. 1-2, 2005.
[9] W. S. Luk and T. T. Wong, “Two new quorum based algorithms for distributed mutual exclusion,” in IEEE International Conference on Distributed Computing Systems (ICDCS), 1997.
[10] M. Maekawa, “A n algorithm for mutual exclusion in decentralized systems,” in ACM Transactions on Computer Systems, vol. 3, no. 2, 1985.
[11] P. Xu, K. Ren, and X. Y. Li, “Towards optimal adaptive ufh-based anti-jamming wireless communication,” IEEE Journal on Selected Areas in Communications, vol. 30, no. 1, 2012.
[12] K. Xu, Q. Wang, and K. Ren, “Joint ufh and power control for effective wireless anti-jamming communication,” in IEEE Conference on Computer Communications (INFOCOM), 2012.
[13] Q. Wang, P. Xu, K. Ren, and X.-Y. Li, “Delay-bounded adaptive UFH-based anti-jamming wireless communication,” in IEEE Conference on Computer Communications (INFOCOM), 2011.
[14] S. Lai, Î. Zhang, Î. Ravindran, and H. Cho, “CQS-Pair: Cyclic Quorum System Pair for Wakeup Scheduling in Wireless Sensor Networks,” in Proc. Principles of Distributed Systems (OPODIS), pp.295 -310, 2008
[15] D. Wells. The penguin dictionary of curious and interesting numbers. Middlesex, England: Penguin Books, page 45, 1986.
[16] A. Liu, P. Ning, H. Dai, and Y. Liu. “USD-FH: Jamming resistant wireless communication using frequency hopping with uncoordinated seed disclosure,” in Proc. IEEE Conference on Mobile Ad-hoc and Sensor Systems (MASS), 2010.
指導教授 張貴雲(Guey-Yun Chang) 審核日期 2013-8-26
推文 facebook   plurk   twitter   funp   google   live   udn   HD   myshare   reddit   netvibes   friend   youpush   delicious   baidu   
網路書籤 Google bookmarks   del.icio.us   hemidemi   myshare   

若有論文相關問題,請聯絡國立中央大學圖書館推廣服務組 TEL:(03)422-7151轉57407,或E-mail聯絡  - 隱私權政策聲明