用户名: 密码: 验证码:
安全多方计算及其应用协议研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
安全多方计算是现代密码学领域重要的研究内容之一。在分布式网络环境下,实现多方参与的安全协同计算是安全多方计算的核心研究问题。现有的大多数网络安全应用协议都可以规约为一个特定安全多方计算协议,因此安全多方计算吸引了众多研究者的关注。
     目前,安全多方计算研究主要集中在两个方面:一方面是针对安全多方计算基础理论的研究,包括安全模型及一般安全性定义研究,安全多方计算基础协议及通用设计方法的研究,协议安全性分析方法研究。取得的主要成果有,半诚实模型和恶意模型下严格的安全性定义,不同安全模型下安全协议的可行性结论,以及通用的安全协议设计方法等。另一方面,则是针对实际应用的安全协议研究,包括电子拍卖、电子选举、公平交换、基于隐私的数据查询等。取得的主要成果反映在提出了大量安全应用协议。
     尽管在理论研究和实际应用方面已经取得了不少的成果,但安全多方计算领域仍然有许多值得研究的内容。在基础理论方面,现有的安全模型和一般安全性定义,不能够反映不同应用问题的特点,更实用的安全模型需要进一步研究。使用通用的协议设计方法进行应用协议的设计,普遍存在着效率低下的问题,针对特定应用的协议设计方法值得进一步探讨。针对复杂协议的安全性分析还缺乏普遍认可的方法,需要进行更深入的研究。在实用安全协议设计方面,现有的应用安全协议还存在着可改进的空间,解决从应用中抽象出来的新问题,需要设计新的安全协议。
     基于上述分析,本文的研究工作主要围绕以下议题展开:
     1.研究反映应用特点的实用安全模型和安全性定义方法;
     2.研究实用安全协议的设计和分析方法;
     3.研究对已有安全应用协议的改进方法;
     4.研究新的安全应用问题和设计相关的安全应用协议;与之对应,本文在研究过程中取得的主要研究成果包括:
     1.在实用安全模型研究方面探讨了实用安全模型的构建方法,提出了一个以近似安全计算理论为基础的应用的安全模型和安全性定义,并以之作为在不满足一般性安全条件的应用环境下,进行安全协议设计和安全性分析的理论基础;
     2.在实用安全协议设计方法方面通过吸取安全协议通用设计方法的研究成果,提出了利用秘密规约和合成定理的安全协议设计方法,为应用安全协议设计提供了一种有效的方法。
     3.在对已有安全应有协议的改进方面重点研究了在电子商务应用领域具有重要实用价值的公平交换协议,提出了对两个重要的公平交换协议的改进方案。针对无中心分布式网络应用环境,提出了一个无第三方公平交换的实现框架,为公平交换应用领域的推广做出了一定的贡献。
     4.在新安全应用问题研究和相关安全协议设计方面针对电子商务中的安全价格协商问题和分层传感器网络中的安全数据采集问题,分别提出了两个基于安全多方计算技术的应用协议,对于探索安全多方计算的新应用领域做出了有益的尝试。
Secure multi-party computation is one of the most important areas in modern cryptography. For secure multi-party computation in distributed networks, it is essential to realize multi-party participation of secure cooperative computation. As most of the current secure protocols in network applications can be considered as certain secure multi-party computation protocols, the secure multi-party computation has attracted attention of many researchers.
     Current research on secure multi-party computation mainly concentrates on two aspects. One is on the fundamental theoretical research, including research on the secure model and the definition of general security, on basic protocols and general design methods of secure multi-party computation, and on analytical methods for protocol security. The major achievements include the vigorous definition of security using the semi-trust model and the malicious model, feasibility of secure protocols under various secure models, and the general design methods for secure protocols. The other aspect is on the practical application of secure protocols, including electronic auction, electronic voting, fair exchange, privacy preserving data mining, etc. As a result, large amount of secure protocols have been proposed.
     Besides the above mentioned accomplishments in the theoretical and practical study on secure multi-party computation, there are still many important research questions remaining to be answered. In the theoretical aspect, current secure model and definition of general security cannot reflect characteristics of different applications. A more practical secure model is needed to be investigated. Protocol design using general design methods is normally inefficient. The protocol design methods specific to certain applications are worth further investigation. In the design of practical secure protocols, current secure protocols can be improved. To deal with new problems abstracted from applications, new secure protocols need to be designed.
     Based on the above discussions, this thesis covers the following topics:
     1. Investigate practical secure model and definition of general security that consider application characteristics.
     2. Investigate practical design and analysis methods for secure protocols.
     3. Investigate methods that improve existing secure protocols.
     4. Investigate new secure applications and corresponding secure protocol design.
     Accordingly, this dissertation has the following accomplishments:
     1. Regarding the practical secure model The construction of practical secure model is investigated. As a result, an application oriented secure model and definition of security is proposed which is based on the theory of secure computation of approximations, and used as the theoretical foundation to design secure protocols and analyze security.
     2. Regarding the design methods of practical secure protocols A design method is proposed by using private reduction and composition theorem. This method provides an efficient way to design practical secure protocols.
     3. Regarding improving existing secure protocols The research works is focused on fair exchange, which is considered to be important in e-commerce. Two optimized fair exchange protocols are proposed that improve the performace of original versions. In particularly, a realistic structure is proposed for non-third party fair exchange in distributed networks, which contributes to the popularization of fair exchange in various applications.
     4. Regarding new secure applications and corresponding security protocol design Two secure multi-party computation based protocols are proposed for price negotiation in e-commerce and tiered wireless sensor networks, respectively. This is a valuable endeavor to explore new areas using secure multi-party computation.
引文
[1]A. C. Yao. Protocols for Secure Computations. In Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science,1982,160-164.
    [2]0. Goldreich. The Foundations of Cryptography, Volume 2, Basic Applications. Cambridge: Cambridge University Press 2004.
    [3]S. Goldwasser. Multi-party Computations:Past and Present. In Proceedings of the sixteenth annual ACM symposium on Principles of distributed computing. Santa Barbara, CA USA, August 1997,21-24.
    [4]O. Goldreich, S. Micali, and A. Wigderson. How to Play Any Mental Game. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing,1987,218-229.
    [5]D. Chaum, C. Crepeau, and I. Damgard. Multiparty Unconditionally Secure Protocols. In Proceedings of 20th Annual ACM Symposium on the Theory of Computing,1998,11-19.
    [6]L. Lamport, R. Shostak, and M. Pease. The Byzantine Generals Problem. ACM Transaction on Programming Languages and Systems(TOPLAS), July 1982.4(3):382-401.
    [7]S. Goldwasser, L. Levin. Fair Computation of General Functions in Presenceof Immoral Majority. In Proceedings of CRYPTO'1990,1990,77-93.
    [8]B. Chor, E. Kushilevitz. A Zero-one Law for Boolean Privacy. In Proceedings of the twenty-first annual ACM symposium on Theory of computing, Seattle, Washington, United States,1989, 62-72.
    [9]O. Goldreich, S. Goldwasser, and N. Linial. Fault-Tolerant Computation in the Full Information Model.32nd FOCS,1991,447-457.
    [10]R. Ostrovsky, M. Yung. How to Withstand Mobile Virus Attacks. In Proceedings of the 10th Annual ACM Symposium on Principles of Distributed Computing,1991,51-59.
    [11]S. Micali, P. Rogaway. Secure Computation, In Proceedings of CRYPTO'1991,1991,392-404.
    [12]D. Beaver. Secure Multi-party Protocols and Zero-knowledge Proof Systems Tolerating a Faulty Minority. Journal of Cryptology,1991,4(22):75-122.
    [13]J. Feigenbaum, Y. Ishai, T. Malkin et al. Secure Multi-party Computation of Approximations. ACM Transactions on Algorithms, New York, NY, USA:2006,2(3):435-472.
    [14]R. Canetti, O.Goldreich, and S. Halevi. The Random Oracle Methodology. Journal of ACM, New York, NY, USA,2004,51(4):557-594.
    [15]R.Cannetti. Security and Composition of Multi-party Cryptographic Protocols. Journal of Cryptology,2000,13(1):143-202.
    [16]M. K. Franklin, M. Yung. Communication Complexity of Secure Computation. In Proceedings of 24th ACM Symposium on the Theory of Computing (STOC),1992,699-710.
    [17]R. Gennaro, M. Rabin, and T.Rabin. Simplified VSS and Fast-track Multi-party Computations with Applications to Threshold Cryptography. In Proceedings of the ACM Symposium on Principles of Distributed Computing,1998,101-111.
    [18]M. Hirt, U. Maurer. Robustness for Free in Unconditional Multi-party Computation. In Proccedings of CRYPTO'01,2001,101-118.
    [19]R. Cramer, L. Damgard, and S.Dziembowski. On the Complexity of Verifiable Secret Sharing and Multi-party Computation. In Proceedings of the 32nd ACM Symposium on Theory of Computing (STOC'00), Portland, Oregon, May 2000,325-334.
    [20]M. Hirt, U. Maurer, and B. Przydatek. Efficient Secure Multi-party Computation. Lecture Notes in Computer Science, Springer,2000,1976:143-160.
    [21]M. Fitzi, J.A. Garay, U.M. Maurer, and R. Ostrovsky. Minimal Complete Primitives for Secure Multi-party Computation. In Advances in Cryptology CRYPTO'01, Lecture Notes in Computer Science, Springer,2001,2139:80-100.
    [22]Y. Imamura, T. Matsumoto, and H. Imai. Electronic Anonymous Bidding Scheme. The Symposium on Cryptography and Information Security, IEEE, Australia,1994,152-156.
    [23]T. Nakanishi, H.Watanabc, and T.Fujiwara. An Anonymous Bidding Protocol Using Undeniable Signature. In Proceedings of The Symposium on Cryptography and Information Security, IEEE, Singapore,1995,106-112.
    [24]H. Kikuchi, M. Harkavy, and J. D.Tygar. Multi-round Anonymous Auction Protocols. In Proceedings of the first IEEE workshop on dependable and real time E-Commerce Systems, New York,1998,62-69.
    [25]K. Sako. An Auction Protocol which Hides Bids of Losers. In Proceedings of PKC'2000, Lecture Notes In Computer Science; 2000,1751:422-432.
    [26]R. Gennaro, S. arecki, H. Krawczyk, and T. Rabin. Robust Threshold DSS Signatures. Information and computaions archive,2001,164(1):54-84.
    [27]M. Jakobsson. A Practical Mix. Lecture Notes in Computer Science, Springer,1998, (1403):448-461.
    [28]M. Jakobsson. Flash Mixing. In Proceedings of 1999 ACM Symposium on Principles of Distributed Computing (PODC),1999,83-89.
    [29]M. K. Franklin, M. K. Reiter. The Design and Implementation of a Secure Auction Service. IEEE Transaction on Software Engineering,1996,22(5):302-312.
    [30]M. Jakobsson, A. Juels. Mix and Match:Secure Function Evaluation via Ciphertexts. In Proceedings of Advances in Cryptology-ASIACRYPT'2000,2000,162-177.
    [31]M. J. Atallah, W. Du. Secure Multi-Party Computational Geometry. In Lecture Notes in Computer Science, Springer-Verlag, In Proceedings of 7th International Workshop on Algorithms and Data Structures (WADS 2001), procidence, Rhode Island, USA. August,2001, 2125:165-179.
    [32]W. Du, M. J. Atallah. Privacy-Preserving Cooperative Statistical Analysis. In Proceedings of 2001 ACSAC:Annual Computer Security Applications Conference, New Orleans, Louisiana, USA, December,2001,102-110.
    [33]E. Kiltz, G Leander, and J. M. Lee. Secure Computation of the Mean and Related Statistics. In Proceedings of the Second Theory of Cryptography Conference, In Lecture Notes in Computer Science, Springer-Verlag, Cambridge, MA, USA,2005,3378:283-302.
    [34]W. Du, Y. S. Han, and S. Chen. Privacy-preserving Multivariate Statistical Analysis:Linear Regression and Classification. In Proceedings of 4th SIAM International Conference on Data Mining, Lake Buena Vista, Florida,2004,222-233.
    [35]G. Aggarwal, N. Mishra, and B. Pinkas. Secure Computation of the κth-ranked Element. In Advances in Cryptology-EUROCRYPT'2004, Lecture Notes in Computer Science, Springer-Verlag,2004,3027:40-55.
    [36]J. Vaidya, C. Clifton. Privacy Preserving Association Rule Mining in Vertically Partitioned Data. In Proceedings of SIGKDD02, Edmonton, Alberta, Canada. July,2002,639-644.
    [37]M. Kantarcioglu, C. Clifton. Privacy-preserving Distributed Mining of Association Rules on Horizontally Partitioned Data. Transactions on Knowledge and Data Engineering, Los Alamitos: IEEE Computer Society Press, Sept.2004,16(9):1026-1037.
    [38]N. Zhang, S. Wang, and W. Zhao. A new Scheme on Privacy Preserving Association Rule Mining. In Proceedings of the 7th European Conference on Principles and Practice of Knowledge Discovery in Databases, Lecture notes in Computer Science, Springer-Verlag,2004, 3202:484-495.
    [39]S. Oliveira, O. Zaiane. Algorithms for Balancing Privacy and Knowledge Discovery in Association Rule Mining. In Proceedings of the Seventh International Database Engineering and Applications Symposium (IDEAS'03), IEEE,2003,54-63.
    [40]A. Evfimievski, R. Srikant, R. Agrawal et al. Privacy Preserving Mining of Association Rules. In Proceedings of ACM SIGKDD International Conference on Knowledge Discovery and Data Mining,2002,217-228.
    [41]A. Schuster, R. Wolff, B. Giburd. Privacy-Preserving Association Rule Mining in Large-scale distributed Systems. In Proceedings of CCGRID'04, IEEE,2004,411-418.
    [42]M. Ashrafi, D. Taniar, and K. Smith. Towards Privacy Preserving Distributed Association Rule Mining. In Proceedings of Distributed Computing-IWDC2003, Lecture Notes in Computer Science, Springer-Verlag,2004,2918:279-289.
    [43]S. Oliveira, O. Zaiane, and Y. Saygin. Secure Association Rule Sharing. Advances in Knowledge Discovery and Data Mining, Lecture Notes in Computer Science, Springer-Verlag, 2004,3056:74-85.
    [44]M. Ashrafi, D. Taniar, and K. Smith. Reducing Communication Cost'in a Privacy Preserving Distributed Association Rule Mining. Database Systems for Advanced Applications, Lecture Notes in Computer Science, Springer-Verlag,2004,2973:381-392.
    [45]N. Asokan, V. Shoup, and M. Waidner. Asynchronous Protocols for Optimistic Fair Exchange. In Proceedings of IEEE Symposium on Research in Security and Privacy,1998.86-99.
    [46]M. Blum. How to Exchange (Secret) Keys. ACM Transactions on Computer Systems May, 1983,1(2):175-193.
    [47]A. Bahreman, J. D. Tygar. Certified Electronic Mail. In Proceedings of the Internet Society Symposium on Network and Distributed Systems Security,1994,3-19.
    [48]N. Asokan, V, Shoup, M. Waidner. Optimistic Fair Exchange of Digital Signatures. In Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, Eurocrypt'98, Helsinki, Finland,1998,591-606.
    [49]S. Low, N. Maxemchuk, and S. Paul. Anonymous Credit Cards. In Proceedings of the 2nd ACM Conference on Computer and Communications Security, J. Stern, Ed. Fairfax, Virginia,1994, 108-117.
    [50]B. Cox, J. D. Tygar, M. Sirbu. NetBill Security and Transaction Protocol. In Proceedings of the 1st USENIX Workshop in Electronic Commerce,1995,77-88.
    [51]M. Ben-or, O.Goldrich, S. Micali, and R. Rivest. A Fair Protocol for Signing Contracts. IEEE Transactions on Information Theory,1990,36 (1):40-46.
    [52]M. K. Franklin, M. K. Reiter. Fair Exchange with a Semi-trusted Third Party. In Proceedings of the 4th ACM Conference on Computer and Communications Security, Matsumoto, Zurich, Switzerland,1997,1-6.
    [53]F. Bao, R. H. Deng, and W. Mao. Efficient and Practical Fair Exchange Protocols with Off-line TTP. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, California, 1998,77-85.
    [54]I. Ray, I. Ray, and N. Narsimhamurthi. A Fair-Exchange Protocol with Automated Dispute Resolution. In Proceedings of the 14th Annual IFIP WG 11.3 Working Conference on Database Security. Schoorl, Netherlands 2000,84-93.
    [55]M. Franklin, G. Tsudik, Secure group barter:Multi-party Fair Exchange with Semi-trusted Neutral Parties. In Rafael Hirschfeld, editor, Financial Cryptography-FC'98, Lecture Notes in Computer Science, Anguilla, BritishWest Indies, IFCA, Springer-Verlag, Feb.1998,1465: 90-102.
    [56]F. Bao, D. Robert, and K. Q. Nguyen, and V. Vijay, Multi-party Fair Exchange with an Off-line Trusted Neutral Party, In Proceeding of International Workshop on Databases and Expert Systems Applications-DEXA, Florence, Italy, IEEE(11), Sept.1999,858-862.
    [57]H. Pagnia, F. C. Gartner. On the impossibility of fair exchange without a trusted third party. Technical Report TUD-BS-1999-02, Darmstadt, Germany,1999.
    [58]C. hul Sur, J. W. Jung, Y. J. Phil, and K. H. Rhee. A Fair and Reliable P2P E-Commerce Model Based on Collaboration with Distributed Peers. In Proceedings of Distributed Computing-IWDC 2005,380-391.
    [59]M. Srivatsa, L. Xiong, and L. Liu., ExchangeGuard:A Distributed Protocol for Electronic Fair-exchange. In Proceedings of 19th IEEE International Parallel and Distributed Processing Symposium, Denver, Colorado, USA,2005,105b-105b.
    [60]O. Goldreich. The Foundations of Cryptography-Volume 1, Basic Tools, Cambridge University Press 2001.
    [61]A. V. Aho, J. E. Hopcroft, and J. D. Ullman. The Design and Analysis of Computer Algorithms. Addison-Wesley Publishing Company,1974.
    [62]J Hastad. Almost Optimal Lower Bounds for Small Depth Circuits. Proceedings of the eighteenth annual ACM symposium on Theory of computing, Berkeley, California, United States, May,1986,6-20
    [63]Bruce schneie,吴世忠等译,应用密码学-协议、算法与C源程序.机械工业出版,2000
    [64]X. Wang, H. Yu, and Y.L. Yin. Efficient Collision Search Attack on SHA-0. CRYPTO'2005, 2005,1-16.
    [65]Paillier P. Public-Key Cryptosystems Based on Composite Degree Residuosity classes. In Proccedings of Eurocrypt'99. Berlin:Springer-Verlag,1999,1592:223-238.
    [66]Bresson E, Catalano D, Pointcheval D. A Simple Public Key Cryptosystem with a Double Trapdoor Decryption Mechanism and Its Applications. In Proceedings of Asiacrypt 2003, Berlin: Springer-Verlag,2003,2894:37-54.
    [67]M. Stadler. Publicly verifiable secret sharing, Advances in cryptology, In Proc. of Eurocrypt'96. Lecture notes in computer science (Lecture Notes in Computer Science),1996,1070:190-199.
    [68]A. Fiat, A. Shamir. How to Prove Yourself:Practical Solution to Identication and Signature Problems. In Proceeding of Advances in Cryptology CRYPTO'86, Lecture Notes in Computer Science, Springer-Verlag,1987,236:186-194.
    [69]C. Schnorr. Efficient Identication and Signature for Smart Cards. In Proceedings of Advances in Cryptology CRYPTO'89, Lecture Notes in Computer Science, Springer-Verlag,1990,435: 239-252.
    [70]Adi Shamir. How to Share a Secret. Communication of the Association for Computing Machinery, November 1979,22(11):612-613.
    [71]G. R. Blakley. Safeguarding Cryptographic Keys. In Proceedings of National Computer Conference'1979, New York, June 1979,48:313-317.
    [72]C. Asmuth, J. Bloom. A Modular Approach to Key Safeguarding. IEEE Trasaction on Information Theory, Mar 1983, IT-29(2):208-210.
    [73]E. D. Karnin, J. W. Greene, and M. E. Hellman. On Sharing Secret Systems. IEEE Transactions on Informantion Theory,1983, IT-29:35-41.
    [74]B. Chor, S. Goldwasser, S. Micali and B. Awerbuch, Verifiable Secret Sharing and Achieving Simultaneity in the Presence of Faults. In Proceedings of FOCS85,1985,383-395.
    [75]P. Feldman, A Practical Scheme for Non-interactive Verifiable Secret Sharing. In Proceedings of IEEE Symposium on Foundations of Computer Science,1987,427-437.
    [76]D. Dolev and A.C. Yao. On the Security of Public Key Protocols. In Proceedings of the IEEE 22nd Annual Symposium on Foundations of Computer Science,1981,350-357.
    [77]荆巍巍.安全多方计算中若干基础协议及应用的研究,博士论文,中国科技大学,2008.
    [78]卿斯汉.安全协议20年研究进展.软件学报,2003,14(10):1740-1752.
    [79]M. Burrows, M. Abadi, and R. Needham. A logic of authentication. In Proceedings of the Royal Society of London A,1989,426:233-271.
    [80]R. Kemmerer, C. Meadows, and J. Millen. Three Systems for Cryptographic Protocol Analysis. Journal of Cryptology,1994,7(2):251-260.
    [81]C.Meadows. The NRL Protocol Analyzer:An overview. Journal of Logic Programming,1996, 26(2):113-131.
    [82]M. Abadi, AD. Gordon. A Calculus for Cryptographic Protocols:The Spi Calculus. In Proceedings of the 4th ACM Conference on Computer and Communications Security,1997, 36-47.
    [83]G. Lowe. Breaking and Fixing the Needham-Schroeder Public-Key protocol using CSP and FDR. In Proceedingds of 2nd International Workshop on Tools and Algorithms for the Construction and Analysis of Systems, Springer-Verlag,1996,147-166.
    [84]W. Marrero, E. M. Clarke, and S. Jha. Model Checking for Security Protocols. Technical Report CMU-SCS-97-139, Carnegie Mellon University, May 1997.
    [85]C.Meadows. Analyzing the Needham-Schroeder Publickey Protocol:A Comparison of Two Approaches. In Proceedings of European Symposium On Research In Computer Security, Springer-Verlag,1996,365-384.
    [86]J. C. Mitchell, M. Mitchell, and U. Stern. Automated Analysis of Cryptographic Protocols using Murφ. In Proceedings of IEEE Symposium on Research in Security and Privacy, IEEE Computer Society Press,1997,141-151.
    [87]J. C. Mitchell, V. Shmatikov, and U. Stern. Finite-state Analysis of SSL 3.0. In Proceedings of 7th USENIX Security Symposium,1998,201-215.
    [88]M. Sipser. Introduction to the Theory of Computation (2nd edition). Boston Mass:Thomson Course Technology,2006.
    [89]I. F. Akyildiz, W. Su,Y. Sankarasubramaniam, and E. Cayirci. A survey on sensor networks. IEEE Communications Magazine, Aug.2002,40:(102-114).
    [90]R. Anderson, M. Kuhn.Tamper Resistance-a Cautionary Note. In Proceedings of the second Usenix Workshop on Electronic Commerce, Nov.1996,1-11.
    [91]M. Ilyas, I. Mahgoub. Handbook of Sensor Networks:Compact Wireless and Wired Sensing Systems. CRC Press,2004,235-256.
    [92]R. Kumar, V. Tsiatsis, and M. B. Srivastava. Computation hierarchy for in-network processing. In Proceedings of 2nd Int. Workshop Wireless Networks Applications(WSNA'03), San Diego, CA, Sep 2003,505-518.
    [93]O. Dousse, P. Thiran, and M. Hasler. Connectivity in Ad-hoc and Hybrid Networks. In Proceedings of IEEE INFOCOM'02, New York, USA, June 2002,1079-1088.
    [94]Storage gateway(SPB400), [Online]. http://www.xbow.com
    [95]RISE project, [Online]. http://www.cs.ucr.edu/[Trial mode]rise/
    [96]B. Sheng, and Q. Li. Verifiable Privacy-Preserving Range Query in Two-tiered Sensor Networks. In Proceedings of Infocom 2008,2008,46-50.
    [97]L. Hu, and D. Evans, Secure Aggregation for Wireless Networks. In Proceedings of Workshop on Security and Assurance in Ad Hoc Networks, Jan.2003,384.
    [98]B. Przydatek, D. Song, and A. Perrig. SIA:Secure Information Aggregation in Sensor Networks. In Proceedings of Sensys'03,2003,255-265.
    [99]W. He, X. Liu, H. Nguyen, K. Nahrstedt, and T. F. Abdelzaher. PDA:Privacy-preserving Data Aggregation in Wireless Sensor Networks.In Proceeding of Infocom'07, Anchorage, Alaska, USA,2007,2045-2053.
    [100]M. Shao, S. Zhu, W. Zhang, and G Cao. pDCS:Security and Privacy support for data-centric sensor networks. In Proceedings of Infocom 2007,2007,1298-1306.
    [101]C. Y. Wan, A. T. Campbell, and L. Krishnamurthy. PSFQ:A Reliable Transport Protocol for Wireless Sensor Networks. In Proceedings of the 1st ACM international workshop on Wireless sensor networks and applications, Atlanta, Georgia, USA,2002,1-11
    [102]W. Su, and I. F. Akyildiz, Time-diffusion synchronization protocol for sensor network. Georgia Tech Technical Report,2003.
    [103]A. Peering, R. Szewczyk, V. Wen, D. Cullar, and J. D. Tygar. Spins:Security Protocols for Sensor Networks. In Proceedings of ACM Mobile Computing and. Networking (Mobicom'01), 2001,189-199.
    [104]L. Lamport. Password Authentication With Insecure Communication. Communications of the ACM, Nov.1981,24(11):770-772.
    [105]J. Hill, R. Szewczyk, S. Hollar, A. Woo, D. Culler and K. Pister, System Architecture Directions for Networked Sensors. ACM SIGPLAN Notices,35(11):93-104
    [106]S. Mauw, I. V. Vessem, and B. Bos, Forward Secure Communication in Wireless Sensor Networks. Security in Pervasive Computing, Lecture Notes in Computer Science, Springer, Berlin/Heidelberg, March 2006,3934:162-175.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700