期刊文献+

高效的匿名VANET内部不端节点隔离协议 被引量:2

Efficient isolation protocol against misbehaving insiders in anonymous VANETs
原文传递
导出
摘要 发送伪造路况消息的内部不端节点攻击是车载自组织网络(VANET)中的重要安全问题,而VANET中节点的隐私保护需求给解决这一问题带来难度。该文提出了一种在匿名VANET中隔离内部不端节点的协议,能够有效减小伪造路况消息给网络带来的威胁,在保护网络节点隐私的同时保证网络安全性。理论分析和仿真实验表明:该协议可以较低的代价,在匿名VANET中快速、准确地隔离内部不端节点,在这些节点被永久回收前为网络提供安全保障,并为权威机构最终回收这些节点收集证据。 One of the challenging security problems in vehicular ad hoc network(VANET) is preventing the misbehaving insiders from broadcasting bogus traffic status information.However,this problem becomes difficult to solve in anonymous VANET due to privacy-preserving mechanisms.This paper presents a protocol to efficiently isolate the misbehaving insiders from the anonymous VANET and mitigate the threats brought by the bogus messages,thus ensuring both the privacy and security in VANET.Analyses and simulations show that the protocol can achieve high reaction speed and accuracy in the local isolation against the misbehaving insiders at a low cost.The protocol is effective in protecting the whole network until these nodes are permanently revoked by the authorities,with evidences collected for the permanent revocation.
出处 《清华大学学报(自然科学版)》 EI CAS CSCD 北大核心 2010年第5期749-753,共5页 Journal of Tsinghua University(Science and Technology)
基金 国家自然科学基金资助项目(60873249) 江苏省网络与信息安全重点实验室项目(BM2003201)
关键词 车载自组织网络 内部不端节点 匿名性 隔离 vehicular ad hoc network misbehaving insider anonymity isolation
  • 相关文献

参考文献9

  • 1Dotzer F. Privacy issues in vehicular ad hoc networks[C]// Workshop on Privacy Enhancing Technologies. 2005.
  • 2Raya M, Hubaux J. The security of vehicular ad hoc networks[C]// Proc 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks. Alexandria, VA, 2005:11- 21.
  • 3Raya M, Papadimitratos P, Gligor V, et al. On data-centric trust establishment in ephemeral ad hoc networks[C]//Proc 27th IEEE Conf Comput Comm. Phoenix, AZ, 2008: 1238- 1246.
  • 4Hong X, Huang D, Gerla M, et al. SAT: Situation-aware trust architecture for vehicular networks [C]// Proc 3rd ACM Int Workshop on Mobility in the Evolving Internet. Seattle, 2008:31-36.
  • 5Raya M, Papadimitratos P, Jungels D. Eviction of misbehaving and faulty nodes in vehicular networks [J]. IEEE JSAC, 2007, 25(8) : 1557 - 1568.
  • 6Ostermaier B, Dotzer F, Strassberger M. Enhancing the security of local danger warnings in VANETs ~C~//Proc 2nd IEEE Int Conf Availability, Reliability and Security. Vienna, 2007:422 - 431.
  • 7Standard specification for telecommunications and information exchange between roadside and vehicle systems--5 GHz band dedicated short range communications medium access control and physical layer specifications, ASTM E2213-03[S]. 2003.
  • 8Clulow J, Moore T. Suicide for the common good: A new strategy for credential revocation in self organizing systems [C]// Proc ACM SIGOPS Operating Systems Review. New York, 2006: 18- 21.
  • 9Saha A, Johnson D. Modeling mobility for vehicular ad-hoc networks [C]// Proc 1st ACM Int Workshop on Vehicular Ad Hoc Networks. Philadelphia, 2004:91- 92.

同被引文献17

  • 1吴静,刘衍珩,王健,李伟平.车载自组网的可信认证与信任评估框架[J].通信学报,2009,30(S1):107-113. 被引量:9
  • 2Chaum D. Untraceable electronic mail, return addresses, and digital pseudonyms [J]. Communication of ACM, 1981, 24(2): 84 90.
  • 3Reed M, Syverson P, Goldschlag D. Anonymous connections and onion routing[J]. IEEE Journal on Selected Areas in Communications, 1998, 16(4): 482-494.
  • 4Rennhard M. Introducing MorphMix: Peer-to peer based anonymous Internet usage with collusion detection [C]// Proc of the Workshop on Privacy in the Electronic Society. Washington DC,USA:ACM Press, 2002: 91-102.
  • 5Freedman M J, Morris R. Tarzan: A peer to, peer anonymizing network layer [C]// Proc of the 9th ACM conference on computer and communications security. Washington DC, USA: ACM Press, 2002: 193-206.
  • 6Dingledine R, Mathewson N, Syverson P. Tor: The second generation onion router [C]//Proe of the lath USENIX Security Symposium. San Diego, USA: USENIX. 2004 : 303 - 320.
  • 7Margasinski I, Pioro M. A concept of an anonymous direct p2p distribution overlay system [C]// Proc of the 22nd IEEE Int Conf on Advanced Information Networking and Applications. Gino-wan, Japan: IEEE Press, 2008: 590-597.
  • 8Murdoch S J, Danezis G. Low cost traffic analysis of tor [C]// Proc of IEEE Symposium on Security and Privacy. Oakland, USA: IEEEPress, 2005: 183-195.
  • 9Evans N S, Dingledine R, Grothoff C. A practical congestion attack on Tor using long paths [C]// Proc of the 18th USENIX Security Symposium, Montreal, Canada: USENIX, 2009:33-50.
  • 10Narten T, Draves R, Krishnan S. Privacy extensions for stateless address auto configuration in ipv6, RFC4941 [R]. USA: IETF Network Working Group, 2007.

引证文献2

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部