计算机科学 ›› 2013, Vol. 40 ›› Issue (12): 200-204.

• 信息安全 • 上一篇    下一篇

无线Mesh网络轻量级容侵CA方案

郭萍,傅德胜,朱节中,袁程胜   

  1. 南京信息工程大学计算机与软件学院 南京210044;南京信息工程大学计算机与软件学院 南京210044;南京信息工程大学滨江学院 南京210044;南京信息工程大学计算机与软件学院 南京210044
  • 出版日期:2018-11-16 发布日期:2018-11-16
  • 基金资助:
    本文受国家科技部创新基金项目(10C26216205256),中国气象局项目([2013]069)资助

Scheme of Lite and Tolerant Certification Authority for Wireless Mesh Network

GUO Ping,FU De-sheng,ZHU Jie-zhong and YUAN Cheng-sheng   

  • Online:2018-11-16 Published:2018-11-16

摘要: 为解决公钥体制过于复杂而难以在资源受限的无线环境中布署的问题,结合轻量级CA(Certification Authority)概念、(t,n)门限机制和椭圆曲线离散对数公钥体制,构建一个适用于无线Mesh网络的轻量型容侵LT-CA(Lite Tolerant CA)方案。分析表明,LT-CA简化了传统基于证书CA公钥产生、验证及管理的复杂性,具有公钥产生轻量化、公钥验证轻量化、无需证书管理的特点;在没有显著增加系统复杂性的情况下, 采用门限机制使LT-CA私钥具有容侵能力,可抵御无线环境下易于实施的多种攻击。

关键词: 无线Mesh网络,椭圆曲线密码,门限机制,轻量级CA

Abstract: In order to solve the problems of complex public key cryptography which is difficult to implement in a resource-constrained wireless environments,a lite and tolerant CA(LT-CA) infrastructure was proposed which combines threshold mechanism with the idea of lite-CA(Certification authority) and ellipse curve cryptograph(ECC) public key mechanism.Comparing LT-CA with traditional Certification-based CA system,analysis shows LT-CA reduces the complications of producing and verifying public keys by generating public/private keys more flexibly and conveniently and it has the added benefit that it is certificateless.Moreover,LT-CA’s private key possesses the ability of intrusion tolerance without obviously increasing the cost of system computing and payloads,and LT-CA can effectively defend against attacks that are known to occur in wireless environments.

Key words: Wireless mesh network,Ellipse curve cryptograph,Threshold mechanism,Lite-CA

[1] Qi Ji,Zhao Yi,Wang Xing-ming,et al.Security authentication and an undeniable billing protocol for WMNs[C]∥Sterritt R.Proceedings of International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery.Huang Shan,China:IEEE Publisher,2010:266-269
[2] Durahim A O,Savas E.A2-MAKE:An efficient anonymous and accountable mutual authentication and key agreement protocol for WMNs[J].Ad Hoc Networks,2011,9(5):1202-1220
[3] Boudguiga A,Lauren URENT M.Key-escrow resistant ID-based authentication scheme for IEEE 802.11s Mesh Networks[C]∥Kingston D.Proceedings of IEEE Wireless Communications and Networking Conference (WCNC).Quintana Roo,Mexico:IEEE Publisher,2011:784-789
[4] Shamir A.How to share a secret[J].Communications of theACM,1979,2(11):612-613
[5] Blakley G R.Safeguarding cryptographic keys[C]∥Smith M.Proceedings of the National Computer Conference.New York,USA:IEEE Publisher,1979:313-317
[6] Kim J,Bahk S.Design of certification authority using secret redistribution and multicast routing in wireless mesh networks[J].Computer Networks,2009,3(1):98-109
[7] Yang Kan,Jia Xiao-hua,Zhang Bo,et al.Threshold key redistribution for dynamic change of authentication group in Wireless Mesh Networks[C]∥LIANG J.Proceedings of IEEE Global Telecommunications.Miami,USA:IEEE Publisher,2010:1156-1151
[8] Chai Zhen-chuan,Cao Zhen-fu,Lu Rong-xing.Threshold pass-word authentication against guessing attacks in Ad hoc networks[J].Ad-hoc Networks,2007,5(7):1046-1054
[9] Dong Xiao-lei,Wang Li-cheng,Cao Zhen-fu.New public keycryptosystems with lite certification authority[EB/OL].http://ePrint.iacr.org/2006/154,2013-3-16
[10] 潘耘,王励成,曹珍富,等.基于轻量级CA的无线传感器网络密钥分配方案[J].通信学报,2009,30(3):130-134
[11] Dong Xiao-lei,Wei Li-fei,Zhu Hao-jin,et al.EP2DF:an efficient privacy-preserving date-forwarding scheme for service-oriented vehicular Ad Hoc networks[J].IEEE Transactions on Vehicular Technology,2011,0(2):580-591
[12] Nenal K.Elliptic curve cryptosystems[J].Mathematics of Computation,1987,48(13):203-209
[13] Roman R,Alcaraz C.Applicability of public key infrastructures in Wireless Sensor Networks[C]∥LOPEZ J.Proceedings of European PKI Workshop:Theory and Practice.Palma de Mallorca,Spain:Springer LNSC4582,2007:313-320
[14] He B,Agrawal D P.An identity-based authentication and key establishment scheme for multi-operator maintained Wireless Mesh Networks[C]∥Nayak A,Stojmenovic I.Proceedings of Mobile Ad Hoc and Sersor Systems.San Francisco,USA:IEEE Publisher,2010:71-78
[15] Lin Xiao-dong,Lu Rong-xing,Ho Pin-han,et al.TUA:a novelcompromise-resilient authentication architecture for Wireless Mesh Networks[J].IEEE Transactions on Wireless Communications,2008,7(4):1389-1399
[16] Eissa T,Razak S A,Ngadi M D.Towards providing a new lightweight authentication and encryption scheme for MANET[J].Wireless Network,2011(17):833-842
[17] Barr R.Swans-scalable wireless Ad hoc network simulator user’sguide[EB/OL].http://www.isi.edu/nsnam/ns,2013-03-21
[18] Barreto P S L M,Kim H Y,Lynn B,et al.Efficient algorithms for pairing-based cryptosystems[C]∥Yung M.Proceedings of the 22nd annual international cryptology conference on advances in cryptology.Santa Barbara,USA:Springer,2002:354-368
[19] Gura N,Patel A,Wander A,et al.Comparing elliptic curve cryptography and RSA on 8bit CPUs[C]∥Joye M,Quisquater J J.Proceedings of Workshop on Cryptographic Hardware and Embedded Systems.Boston,USA:Springer,2004:119-132

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!