메뉴 건너뛰기




Volumn 12, Issue 6, 2004, Pages 1049-1063

URSA: Ubiquitous and robust access control for mobile ad hoc networks

Author keywords

Mobile ad hoc networks; Self organized access control

Indexed keywords

ALGORITHMS; CRYPTOGRAPHY; MATHEMATICAL MODELS; MOBILE TELECOMMUNICATION SYSTEMS; NETWORK PROTOCOLS; POLYNOMIALS; TELECOMMUNICATION SERVICES;

EID: 11244320485     PISSN: 10636692     EISSN: None     Source Type: Journal    
DOI: 10.1109/TNET.2004.838598     Document Type: Article
Times cited : (225)

References (47)
  • 1
    • 0032628781 scopus 로고    scopus 로고
    • "User-friendly access control for public network ports"
    • G. Appenzeller, M. Roussopoulos, and M. Baker, "User-friendly access control for public network ports," in Proc. IEEE INFOCOM, 1999, pp. 699-707.
    • (1999) Proc. IEEE INFOCOM , pp. 699-707
    • Appenzeller, G.1    Roussopoulos, M.2    Baker, M.3
  • 3
    • 0034777649 scopus 로고    scopus 로고
    • "Intercepting mobile communications: The insecurity of 802.11"
    • N. Borisov, I. Goldberg, and D. Wagner, "Intercepting mobile communications: the insecurity of 802.11," in Proc. ACM MOBICOM, 2001, pp. 180-189.
    • (2001) Proc. ACM MOBICOM , pp. 180-189
    • Borisov, N.1    Goldberg, I.2    Wagner, D.3
  • 4
    • 85106319926 scopus 로고    scopus 로고
    • "A performance comparison of multi-hop wireless ad hoc network routing protocols"
    • J. Broch, D. A. Maltz, D. B. Johnson, Y.-C. Hu, and J. Jetcheva, "A performance comparison of multi-hop wireless ad hoc network routing protocols," in Proc. ACM MOBICOM, 1998, pp. 85-97.
    • (1998) Proc. ACM MOBICOM , pp. 85-97
    • Broch, J.1    Maltz, D.A.2    Johnson, D.B.3    Hu, Y.-C.4    Jetcheva, J.5
  • 5
    • 0042660545 scopus 로고    scopus 로고
    • "Stimulating cooperation in self-organizing mobile ad hoc networks"
    • Oct
    • L. Buttyan and J. P. Hubanx, "Stimulating cooperation in self-organizing mobile ad hoc networks," ACM/Kluwer Mobile Networks and Applications, vol. 8, no. 5, pp. 579-592, Oct. 2003.
    • (2003) ACM/Kluwer Mobile Networks and Applications , vol.8 , Issue.5 , pp. 579-592
    • Buttyan, L.1    Hubanx, J.P.2
  • 6
    • 4944253148 scopus 로고    scopus 로고
    • "Maintaining authenticated communication in the presence of break-ins"
    • R. Canetti, S. Halevi, and A. Herzberg, "Maintaining authenticated communication in the presence of break-ins," J. Cryptol., vol. 13, no. 1, pp. 61-105, 2000.
    • (2000) J. Cryptol. , vol.13 , Issue.1 , pp. 61-105
    • Canetti, R.1    Halevi, S.2    Herzberg, A.3
  • 7
    • 0242527339 scopus 로고    scopus 로고
    • "Mobility helps security in ad hoc networks"
    • S. Capkun, J. P. Hubaux, and L. Buttyan, "Mobility helps security in ad hoc networks," in Proc. ACM MOBIHOC, 2003, pp. 46-56.
    • (2003) Proc. Acm Mobihoc , pp. 46-56
    • Capkun, S.1    Hubaux, J.P.2    Buttyan, L.3
  • 9
    • 0001494997 scopus 로고    scopus 로고
    • "Small solutions to polynomial equations, and low exponent RSA vulnerabilities"
    • D. Coppersmith, "Small solutions to polynomial equations, and low exponent RSA vulnerabilities," J. Cryptol., vol. 10, no. 4, pp. 233-260, 1997.
    • (1997) J. Cryptol. , vol.10 , Issue.4 , pp. 233-260
    • Coppersmith, D.1
  • 10
    • 0023538330 scopus 로고
    • "A practical scheme for noninteractive verifiable secret sharing"
    • P. Feldman, "A practical scheme for noninteractive verifiable secret sharing," in Proc. Symp. Foundations of Computer Science (FOCS , 1987, pp. 427-437.
    • (1987) Proc. Symp. Foundations of Computer Science (FOCS) , pp. 427-437
    • Feldman, P.1
  • 11
    • 0008095081 scopus 로고
    • "Parallel Reliable Threshold Multi-Signature"
    • Dept. of Elect. Eng. and Computer Sci., Univ. of Wisconsin-Milwaukee, Tech. Rep. TR-92-04-02
    • Y. Frankel and Y. Desmedt, "Parallel Reliable Threshold Multi-Signature," Dept. of Elect. Eng. and Computer Sci., Univ. of Wisconsin-Milwaukee, Tech. Rep. TR-92-04-02, 1992.
    • (1992)
    • Frankel, Y.1    Desmedt, Y.2
  • 14
  • 15
    • 0003406380 scopus 로고    scopus 로고
    • A Framework for IP Based Virtual Private Networks
    • [Online]
    • B. Gleeson, A. Lin, J. Heinanen, G. Armitage, and A. Malis. (2000) A Framework for IP Based Virtual Private Networks. [Online] http:// www.ietf.org/rfc/rfc2764.txt
    • (2000)
    • Gleeson, B.1    Lin, A.2    Heinanen, J.3    Armitage, G.4    Malis, A.5
  • 16
    • 0027617271 scopus 로고
    • "Increasing availability and security of an authentication service"
    • May
    • L. Gong, "Increasing availability and security of an authentication service," IEEE J. Select. Areas Commun., vol. 11, pp. 657-662, May 1993.
    • (1993) IEEE J. Select. Areas Commun. , vol.11 , pp. 657-662
    • Gong, L.1
  • 17
    • 33747142749 scopus 로고    scopus 로고
    • "The capacity of wireless networks"
    • Apr
    • P. Gupta and P. R. Kumar, "The capacity of wireless networks," IEEE Trans. Inform. Theory, vol. 46, pp. 388-404, Apr. 2000.
    • (2000) IEEE Trans. Inform. Theory , vol.46 , pp. 388-404
    • Gupta, P.1    Kumar, P.R.2
  • 19
    • 1542370889 scopus 로고    scopus 로고
    • Workstation Authorization
    • [online]
    • P. Honeyman. (1997) Workstation Authorization. [Online] http://www. citi.umich.edu/u/honey/talks/insite/
    • (1997)
    • Honeyman, P.1
  • 21
    • 0036957315 scopus 로고    scopus 로고
    • "Ariadne: A secure on-demand routing protocol for ad hoc networks"
    • Y.-C. Hu, A. Perrig, and D. B. Johnson, "Ariadne: a secure on-demand routing protocol for ad hoc networks," in Proc. ACM MOBICOM, 2002, pp. 12-23.
    • (2002) Proc. ACM MOBICOM , pp. 12-23
    • Hu, Y.-C.1    Perrig, A.2    Johnson, D.B.3
  • 22
    • 0041973497 scopus 로고    scopus 로고
    • "Packet leashes: A defense against wormhole attacks in wireless ad hoc networks"
    • Y.-C. Hu, A. Perrig, and D. B. Johnson, "Packet leashes: a defense against wormhole attacks in wireless ad hoc networks," in Proc. IEEE INFOCOM, 2003.
    • (2003) Proc. IEEE INFOCOM
    • Hu, Y.-C.1    Perrig, A.2    Johnson, D.B.3
  • 24
    • 0000629443 scopus 로고    scopus 로고
    • "Dynamic source routing in ad hoc wireless networks"
    • T. Imielinski and H. Korth, Eds. Norwell, MA: Kluwer
    • D. B. Johnson and D. A. Maltz, "Dynamic source routing in ad hoc wireless networks," in Mobile Computing, T. Imielinski and H. Korth, Eds. Norwell, MA: Kluwer, 1996, vol. 353, pp. 153-181.
    • (1996) Mobile Computing , vol.353 , pp. 153-181
    • Johnson, D.B.1    Maltz, D.A.2
  • 25
    • 1542298520 scopus 로고    scopus 로고
    • "Detection and handling of MAC layer misbehavior in wireless networks"
    • University of Illinois, August
    • P. Kyasanur and N. H. Vaidya, "Detection and handling of MAC layer misbehavior in wireless networks," University of Illinois, August 2002.
    • (2002)
    • Kyasanur, P.1    Vaidya, N.H.2
  • 27
    • 0008144151 scopus 로고    scopus 로고
    • "Ubiquitous and robust authentication services for ad hoc wireless networks"
    • Dept. of Computer Science, UCLA, Tech. Rep. TR-200 030
    • H. Luo and S. Lu, "Ubiquitous and robust authentication services for ad hoc wireless networks," Dept. of Computer Science, UCLA, Tech. Rep. TR-200 030, 2000.
    • (2000)
    • Luo, H.1    Lu, S.2
  • 28
    • 0034541756 scopus 로고    scopus 로고
    • "Mitigating routing misbehavior in mobile ad hoc networks"
    • S. Marti, T. Giuli, K. Lai, and M. Baker, "Mitigating routing misbehavior in mobile ad hoc networks," in Proc. ACM MOBICOM, 2000, pp. 255-265.
    • (2000) Proc. ACM MOBICOM , pp. 255-265
    • Marti, S.1    Giuli, T.2    Lai, K.3    Baker, M.4
  • 29
    • 0012084194 scopus 로고    scopus 로고
    • NetBar - Carnegie Mellon's Solution to Authenticated Access for Mobile Machines
    • [Online]
    • E. A. Napjus. NetBar - Carnegie Mellon's Solution to Authenticated Access for Mobile Machines. [Online] http://www. net.cmu.edu/docs/arch/ netbar.html
    • Napjus, E.A.1
  • 30
    • 0009056296 scopus 로고    scopus 로고
    • ns-2 (The Network Simulator)
    • [Online]
    • ns-2 (The Network Simulator).[Online] http://www.isi.edu/nsnam/ns/
  • 32
    • 0033314753 scopus 로고    scopus 로고
    • "An overview of PKI trust models"
    • R. Perlman, "An overview of PKI trust models," IEEE Network, vol. 13, no. 6, pp. 38-43, 1999.
    • (1999) IEEE Network , vol.13 , Issue.6 , pp. 38-43
    • Perlman, R.1
  • 33
    • 0242426103 scopus 로고    scopus 로고
    • "The TESLA broadcast authentication protocol"
    • A. Perrig, R. Canetti, D. Tygar, and D. Song, "The TESLA broadcast authentication protocol," RSA CryptoBytes, vol. 5, no. 2, pp. 2-13, 2002.
    • (2002) RSA CryptoBytes , vol.5 , Issue.2 , pp. 2-13
    • Perrig, A.1    Canetti, R.2    Tygar, D.3    Song, D.4
  • 34
    • 11844289797 scopus 로고    scopus 로고
    • RSA Security Inc. PKCS #1 - RSA Cryptography Standard. [Online]
    • RSA Security Inc. PKCS #1 - RSA Cryptography Standard. [Online] http:// www.rsasecurity.com/rsalabs/pkcs/pkcs-1/
  • 36
    • 0018545449 scopus 로고
    • "How to share a secret"
    • A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612-613, 1979.
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 37
    • 84948954277 scopus 로고    scopus 로고
    • "Practical threshold signatures"
    • V. Shoup, "Practical threshold signatures," in Proc. EUROCRYPT, 2000, pp. 207-220.
    • (2000) Proc. EUROCRYPT , pp. 207-220
    • Shoup, V.1
  • 38
    • 0003538156 scopus 로고    scopus 로고
    • Authenticating Aperiodic Connections to the Campus Network
    • [Online]
    • D. L. Wasley. (1996) Authenticating Aperiodic Connections to the Campus Network. [Online] http://www.ucop.edu/irc/wp/wp_Reports/wpr005/ wpr005_Wasley.html
    • (1996)
    • Wasley, D.L.1
  • 41
    • 0042014530 scopus 로고    scopus 로고
    • "Random waypoint considered harmful"
    • J. Yoon, M. Liu, and B. Noble, "Random waypoint considered harmful," in Proc. IEEE INFOCOM, 2003, pp. 1312-1321.
    • (2003) Proc. IEEE INFOCOM , pp. 1312-1321
    • Yoon, J.1    Liu, M.2    Noble, B.3
  • 43
    • 0034546898 scopus 로고    scopus 로고
    • "Intrusion detection in wireless ad-hoc networks"
    • Y. Zhang and W. Lee, "Intrusion detection in wireless ad-hoc networks," in Proc. ACM MOBICOM, 2000, pp. 275-283.
    • (2000) Proc. ACM MOBICOM , pp. 275-283
    • Zhang, Y.1    Lee, W.2
  • 44
    • 0041473688 scopus 로고    scopus 로고
    • "Intrusion detection techniques for mobile wireless networks"
    • Sept
    • Y. Zhang, W. Lee, and Y.-A. Huang, "Intrusion detection techniques for mobile wireless networks," ACM Mobile Networks and Applications (MONET) J., vol. 9, no. 5, pp. 545-556, Sept. 2002.
    • (2002) ACM Mobile Networks and Applications (MONET) J. , vol.9 , Issue.5 , pp. 545-556
    • Zhang, Y.1    Lee, W.2    Huang, Y.-A.3
  • 45
    • 0033357103 scopus 로고    scopus 로고
    • "Securing ad hoc networks"
    • June
    • L. Zhou and Z. J. Haas, "Securing ad hoc networks," IEEE Network. vol. 13, pp. 24-30, June 1999.
    • (1999) IEEE Network. , vol.13 , pp. 24-30
    • Zhou, L.1    Haas, Z.J.2
  • 46
    • 0345757359 scopus 로고    scopus 로고
    • "COCA: A secure distributed on-line certification authority"
    • Nov
    • L. Zhou, F. B. Schneider, and R. van Renesse, "COCA: a secure distributed on-line certification authority," ACM Trans. Computer Syst., vol. 20. no. 4, pp. 329-368, Nov. 2002.
    • (2002) ACM Trans. Computer Syst. , vol.20 , Issue.4 , pp. 329-368
    • Zhou, L.1    Schneider, F.B.2    van Renesse, R.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.