研究生: |
林耕竹 Lin, Keng-Chu |
---|---|
論文名稱: |
點對點網路系統中有效率的通訊安全技術之研究 Some Efficient Techniques for Secure Peer-to-Peer Networking |
指導教授: |
張真誠
Chang, Chin-Chen |
口試委員: | |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 資訊系統與應用研究所 Institute of Information Systems and Applications |
論文出版年: | 2005 |
畢業學年度: | 93 |
語文別: | 英文 |
論文頁數: | 66 |
中文關鍵詞: | ad-hoc network 、P2P 、security 、anonymity |
外文關鍵詞: | 點對點, 安全, 匿名 |
相關次數: | 點閱:2 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
無線ad-hoc 網路是一種具有自我設定能力的網路型態概念,它沒有一種特定的實體網路型態,而會動態的調整並改變其網路拓墣形狀。同時,無線ad-hoc網路中並沒有一個主要的管理者來管理整個ad-hoc網路相關的通訊方式,存取方式或者傳送方法,因此,在無線ad-hoc網路中的每一個成員,都必須共同負責傳遞,存取資料及通訊的工作。也正因為無線ad-hoc網路中沒有一個固定的網路型態及管理者,在安全通訊系統設計上,無線ad-hoc網路比一般的無線網路環境更難達成。在眾多的無線ad-hoc網路環境中,NTDR是一種以叢集基礎為原則的無線ad-hoc網路系統型態。在以往,針對叢集式ad-hoc網路型態,有許多利用公開金鑰系統所設計以達到安全通訊的方法被提出。雖然公開金鑰系統是一個相當知名且能確保秘密及安全通訊的方法,但對於僅具有少量計算能力及較低頻寬的無線ad-hoc網路中的成員卻顯得負擔過大,因此,針對減少計算量及節省頻寬的安全通訊技術,進行較為深入的研究。
點對點網路系統是一種提供網路服務的設計概念,在點對點網路系統中,主要分成兩種型態:混合式與純粹式。在混合式的點對點網路系統中,存有一個具備較強運算能力及儲存資源的可信任伺服器,而另一方面,在純粹式的點對點網路系統中則不存在任何伺服器來提供多餘的運算能力或儲存服務。在點對點的網路系統中,有一個有趣值得研究的問題-「如何達到雙向匿名檔案傳輸服務」- 亦即意謂著服務的要求者及提供者彼此之間是匿名的。同時,為了避免因為可信任伺服器的損壞或遭受攻擊而使得資料外流,我們希望也能做到對於可信任伺服器的匿名效果。如果將點對點網路系統的概念建構在叢集式ad-hoc網路型態上,我們可以將cluterhead視為P2P系統上的每一個peer,針對P2P系統中是否存在一具有計算能力及儲存能力的可信任第三者(TTP),我們可以將點對點網路系統分成三種模式:可信任第三者具有強大運算及儲存能力的混合式點對點網路系統,具有普通能力的可信任第三者的混合式點對點網路系統以及不存在可信任第三者的純粹式點對點網路系統。
在本篇論文中我們以一個建構於無線叢集式ad-hoc網路上的點對點網路系統,提供ad-hoc網路系統設計上所需要提供的安全通訊與認證服務及在點對點網路系統上關於雙向匿名檔案傳輸服務問題的解決方法。對於在叢集式ad-hoc網路系統安全通訊方面,捨棄了需高度計算能力的公開金鑰加解密系統,我提出了「identity-based」及「Diffie-Hellman based」兩種不同的安全認證及通訊方式,對於點對點網路系統雙向匿名傳輸服務方面,針對TTP的運算能力、儲存能力以及可信任度,提出了二種適用於混合式點對點網路系統及一種適用於純粹式網路系統且同時能達到雙向匿名服務的方法。
Wireless ad-hoc networks are networks with the concept of self-configuration. With the absence of the fixed infrastructure, Wireless ad-hoc networks can dynamically change its topologies. Besides,there is no administrator in wireless ad-hoc network to manage and handle the principles of communication, access and route in the wireless ad-hoc network. According to the properties of wireless ad-hoc networks mentioned above, we know that all involved members in the wireless ad-hoc share the responsibility for routing, access, communications and so on. Moreover, such networks are more vulnerable to security threats than traditional wireless networks because of the absence of the fixed infrastructure. Among the different types of wireless ad-hoc network, Near-Term Digital Radio (NTDR) networks are wireless ad-hoc networks which follow the cluster-based principles. In past years, many secure communication schemes based on public key infrastructure (PKI) suited to cluster-based wireless ad-hoc network are proposed. Although the public key infrastructure is a well-known method for providing confidential communications in mobile wireless ad-hoc network, the computation load for the nodes in wireless ad-hoc network which only have constrained ability of computation and low bandwidth is heavy. For this reason,we take a deep research to design secure communication schemes in cluster-based wireless ad-hoc networks need light computation load and low communication bandwidth.
Peer-to-peer (P2P) network is a design concept about how to provide the network services. There are two types of P2P networks: Hybrid and Pure. In hybrid P2P networks, there exist a more powerful trusted third party (TTP) which can provide additional ability of computation and storage. On the other hand, all the peers in pure P2P systems are treated the same and no powerful TTP exists. In P2P networks, the research about how to achieve the anonymity of service requesters or providers is interesting, especially how to make the service requesters and providers anonymous to each other. Besides, in order to prevent the anonymity from the data compromised from TTP due to attacks or normal broken, we hope to design applicable schemes which also provide the service requesters and providers’ anonymity to TTP. If we implement the idea about anonymity onto the cluster-based wireless ad-hoc network, we can treat the clusterheads as the peers in P2P networks and classify the cluster-based ad-hoc network into three categories depend on the presence of trust third party (TTP). First, the hybrid P2P networks which the TTP involved has powerful computation and high storage. Second, the hybrid P2P networks which the TTP involved is just treated as a trust server but only with some additional ability of computation and storage. The last one is the pure P2P networks which the TTP is absent.
In this paper we propose the secure communication schemes for cluster-based wireless ad-hoc networks and the methods which can achieve the goal of mutual anonymity in either the hybrid or the pure P2P networks. For the secure communication schemes suited to cluster-based wireless ad-hoc network, instead of the use of public key infrastructures which need high computation load, we propose “ID-based” and “DH-based” two different schemes which do no need public key infrastructure but still promise the secure communication. As for the mutual anonymity in P2P networks, we proposed two schemes suited to hybrid P2P networks and one to pure P2P networks depend on the TTP’s ability of computation and storage.
[1] C. Perkins, “Ad hoc networking,” Addison-Wesley, Reading, MA, 2001.
[2] D.J. Baker, A. Ephremides, “A distributed algorithm for organizing mobile radio telecommunication networks,” Proceedings of the Second International Conference on Distributed Computer Systems, Paris, France, pp. 476-483, April 1981.
[3] D.J. Baker, A. Ephremides, “The architectural organization of a mobile radio network via a distributed algorithm,” IEEE Transactions on Communications, pp. 1694-1701, 1981.
[4] M. Gerla, J.T.C. Tsai, “Multicluster, mobile, multimedia radio network,” Wireless Networks, vol. 1, no. 3, pp. 255-265, 1995.
[5] C. Lin, M. Gerla, “Adaptive clustering for mobile wireless networks,” IEEE Journal on Selected Areas in Communications, vol. 15, no. 7, pp. 1265-1275, 1997.
[6] C. Perkins, “DSDV: Routing over a multihop wireless network of mobile computers,” Chapter 3, Addison-Wesley, Reading, MA, 2001.
[7] M.B. Pursley, H.B. Russell, “Routing in frequency-hop packet radio networks with partial-band jamming,” IEEE Transactions on Communications, pp. 1117-1124, 1993.
[8] J. Zavgren, “NTDR mobility manangement protocols and procedures,” Proceedings of the IEEE Military Communications Conference, Monterey, California, USA, November 1997.
[9] R. Ruppe, S. Griswald, P. Walsh and R. Martin, “Near Term Digital Radio (NTDR) system”, Proceedings of the IEEE Military Communications Conference, California, USA, vol. 3, pp. 1282-1287, November 1997.
[10] V. Varadharajan, R. Shankaran and M. Hitchens, “Security for cluster based ad hoc networks,” Computer Communications, vol. 27, pp. 488-501, 2004.
[11] P. Sutherland, “Applied cryptography, protocols, algorithms, and source code in C Bruce Schneier”, John Wiley & Sons Inc., 2nd Edition, U.S.A., p. 15, 1996.
[12] S. Tsujii and T. Itoh, “An ID-based cryptosystem based on the discrete logarithm problem,” IEEE Journal on Selected Areas in Communications, vol. 7, no. 4, pp. 467- 473, 1989.
[13] Y.M. Tseng and J.K. Jan, “ID-based cryptographic schemes using a non-interactive public-key distribution system,” Proceedings of the 14th Annual Computer Security Applications Conference, Phoenix, Arizona, pp. 237-243, 1998.
[14] I. Clarke, O. Sandberg, B. Wiley, and T. W. Hong, "Freenet: A Distributed Anonymous Information Storage and Retrieval System," Proceedings of Workshop Design Issues in Anonymity and Unobservability, Berkeley, CA, pp. 46-66, 2000.
[15] R. Dingledine, M. J. Freedman, and D. Molnar, "The Free Haven Project: Distributed Anonymous Storage Service," Proceedings of Workshop Design Issues in Anonymity and Unobservability, Berkeley, CA, pp. 67-95, 2000.
[16] P. Druschel and A. Rowstron, "PAST: A Large-Scale, Persistent P2P Storage Utility," Proceedings of 8th Workshop Hot Topics in Operating Systems, Schloss Elmau, Germany, 2001.
[17] M. J. Freedman, E. Sit, J. Cates, and R. Morris, "Introducing Tarzan, a Peer-to-Peer Anonymizing Network Layer," Proceedings of First International Workshop Peer-to-Peer Systems, Cambridge, MA, pp. 121-129, 2002.
[18] E. Gabber, P. Gibbons, Y. Matias, and A. Mayer, "How to Make Personalized Web Browsing Simple, Secure, and Anonymous," Proceedings of the Conference on Financial Cryptography, Anguilla, British West Indies, pp. 17-31, 1997.
[19] E. G. Gabber, P. B. Gibbons, D. M. Kristol, Y. Matias, and A. Mayer, "Consistent, yet, Anonymous, Web Access with LPWA," Communications of the ACM, vol. 42, pp. 42-47, 1999.
[20] G. A. Jones and J. M. Jones, Elementary Number Theory: Springer-Verlag, 1998.
[21] Y. Mu, J. Zhang, and V. Varadharajan, "Robust Non-Interactive Oblivious Transfer," IEEE Communications Letters, vol. 7, pp. 153-156, 2003.
[22] W. Ogata and R. Sasahara, "k out of n Oblivious Transfer without Random Oracle," IEICE Transactions on Fundamentals, vol. E87-A, pp. 147-151, 2004.
[23] M. K. Reiter and A. D. Rubin, "Crowds: Anonymity for Web Transactions," ACM Transactions on Information and System Security, vol. 1, pp. 66-92, 1998.
[24] K. H. Rosen, Elementary Number Theory and Its Applications: Addison Wesley, 2000.
[25] V. Scarlata, B. N. Levine, and C. Shields, "Responder Anonymity and Anonymous Peer-to-Peer File Sharing," Proceedings of 9th International Conference on Network Protocols, pp. 272-280, 2001.
[26] A. Serjantov, "Anonymizing Censorship Resistant Systems," Proceedings of First International Workshop on Peer-to-Peer Systems, pp. 111-120, 2002.
[27] R. Sherwood, B. Bhattacharjee, and A. Srinivasan, "P5: A Protocol for Scalable Anonymous Communication," Proceedings of the 2002 IEEE Symposium on Security and Privacy, Berkeley, California, pp. 58-72, 2002.
[28] C. Shields and B. N. Levine, "A Protocol for Anonymous Communication over the Internet," Proceedings of 7th ACM Conference on Computer and Communication Security, Athens, Greece, pp. 33-42, 2000.
[29] P. F. Syverson, D. M. Goldschlag, and M. G. Reed, "Anonymous Connections and Onion Routing," Proceedings of the 18th Annual Symposium on Security and Privacy, Oakland, CA, pp. 44-54, 1997.
[30] W. G. Tzeng, "Efficient 1-out-of-n Oblivious Transfer Schemes with Universally Usable Parameters," IEEE Transactions on Computers, vol. 53, pp. 232-240, 2004.
[31] M. Waldman, A. D. Rubin, and L. F. Cranor, "Publius: A Robust, Tamper-Evident, Censorship-Resistant Web-Publishing System," Proceedings of 9th USENIX Secuirty Symposium, Denver, CO, pp. 59-72, 2000.
[32] Q. H. Wu, J. H. Zhang, and Y. M. Wang, "Practical t-out-n Oblivious Transfer and Its Applications," Proceedings of 5th International Conference on Information and Communications Security, Huhehaote, China, pp. 226-237, 2003.
[33] L. Xiao, S. Chen, and X. Zhang, "Dynamic Cluster Resource Allocations for Jobs with Known and Unknown Memory Demands," IEEE Transactions on Parallel and Distributed Systems, vol. 13, pp. 223-240, 2002.
[34] L. Xiao, X. Zhang, and Z. Xu, "Low-Cost and Reliable Mutual Anonymity Protocols in Peer-to-Peer Networks," IEEE Transactions on Parallel and Distributed Systems, vol. 14, pp. 829-840, 2003.