메뉴 건너뛰기




Volumn 10, Issue 3, 2011, Pages 834-843

Network coding based privacy preservation against traffic analysis in multi-hop wireless networks

Author keywords

homomorphic encryption; Network coding; privacy preservation; traffic analysis

Indexed keywords

CRITICAL ISSUES; HIGH PROBABILITY; HOMOMORPHIC-ENCRYPTIONS; INTERMEDIATE NODE; MALICIOUS ADVERSARIES; MULTIHOP WIRELESS NETWORK; ONION ROUTING; PACKET FLOWS; PRIVACY PRESERVATION; PRIVACY PRESERVING; RANDOM CODING; TRAFFIC ANALYSIS; UNTRACEABILITY; WIRELESS MEDIUM;

EID: 79952992733     PISSN: 15361276     EISSN: None     Source Type: Journal    
DOI: 10.1109/TWC.2011.122010.100087     Document Type: Article
Times cited : (59)

References (34)
  • 1
    • 38549121414 scopus 로고    scopus 로고
    • ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks
    • DOI 10.1109/ICC.2007.211, 4288882, 2007 IEEE International Conference on Communications, ICC'07
    • X. Lin, R. Lu, H. Zhu, P.-H. Ho, X. Shen, and Z. Cao, "ASRPAKE: An anonymous secure routing protocol with authenticated key exchange for wireless ad hoc networks," in Proc. IEEE ICC'07, pp. 1247-1253, 2007. (Pubitemid 351145708)
    • (2007) IEEE International Conference on Communications , pp. 1247-1253
    • Lin, X.1    Lu, R.2    Zhu, H.3    Ho, P.-H.4    Shen, X.5    Cao, Z.6
  • 2
    • 51349086896 scopus 로고    scopus 로고
    • Towards statistically strong source anonymity for sensor networks
    • M. Shao, Y. Yang, S. Zhu, and G. Cao, "Towards statistically strong source anonymity for sensor networks," in Proc. IEEE INFOCOM'08, pp. 51-55, 2008.
    • (2008) Proc.IEEE INFOCOM'08 , pp. 51-55
    • Shao, M.1    Yang, Y.2    Zhu, S.3    Cao, G.4
  • 3
    • 0002054934 scopus 로고    scopus 로고
    • Crowds: Anonymity for web transactions
    • Nov.
    • M. K. Reiter and A. D. Rubin, "Crowds: Anonymity for web transactions," ACM Trans. Inf. and System Security, vol. 1, no. 1, pp. 66-92, Nov. 1998.
    • (1998) ACM Trans. Inf. and System Security , vol.1 , Issue.1 , pp. 66-92
    • Reiter, M.K.1    Rubin, A.D.2
  • 5
    • 0038041177 scopus 로고    scopus 로고
    • Introducing morphmix: Peer-to-peer based anonymous Internet usage with collusion detection
    • M. Rennhard and B. Plattner, "Introducing MorphMix: peer-to-peer based anonymous Internet usage with collusion detection," in Proc. ACM Workshop on Privacy in the Electronic Society, pp. 91-102, 2002.
    • (2002) Proc. ACM Workshop on Privacy in the Electronic Society , pp. 91-102
    • Rennhard, M.1    Plattner, B.2
  • 7
    • 0005063385 scopus 로고    scopus 로고
    • Onion routing for anonymous and private Internet connections
    • Feb.
    • D. Goldschlag, M. Reed, and P. Syverson, "Onion routing for anonymous and private Internet connections," Commun. ACM, vol. 42, no. 2, pp. 39-41, Feb. 1999.
    • (1999) Commun. ACM , vol.42 , Issue.2 , pp. 39-41
    • Goldschlag, D.1    Reed, M.2    Syverson, P.3
  • 13
    • 36348977584 scopus 로고    scopus 로고
    • Network coding in live peer-to-peer streaming
    • DOI 10.1109/TMM.2007.907460
    • M. Wang and B. Li, "Network coding in live peer-to-peer streaming," IEEE Trans. Multimedia, vol. 9, no. 8, pp. 1554-1567, 2007. (Pubitemid 350157897)
    • (2007) IEEE Transactions on Multimedia , vol.9 , Issue.8 , pp. 1554-1567
    • Wang, M.1    Li, B.2
  • 14
    • 34548355193 scopus 로고    scopus 로고
    • Location-aware security services for wireless sensor networks using network coding
    • DOI 10.1109/INFCOM.2007.146, 4215728, Proceedings - IEEE INFOCOM 2007: 26th IEEE International Conference on Computer Communications
    • E. Ayday, F. Delgosha, and F. Fekri, "Location-aware security services for wireless sensor networks using network coding," in Proc. IEEE INFOCOM '07, pp. 1226-1234, 2007. (Pubitemid 47334346)
    • (2007) Proceedings - IEEE INFOCOM , pp. 1226-1234
    • Ayday, E.1    Delgosha, F.2    Fekri, F.3
  • 16
    • 33745135399 scopus 로고    scopus 로고
    • On achieving maximum multicast throughput in undirected networks
    • DOI 10.1109/TIT.2006.874515
    • Z. Li, B. Li, and L. C. Lau, "On achieving maximum multicast throughput in undirected networks," IEEE Trans. Inf. Theory, vol. 52, no. 6, pp. 2467-2485, June 2006. (Pubitemid 43898904)
    • (2006) IEEE Transactions on Information Theory , vol.52 , Issue.6 , pp. 2467-2485
    • Li, Z.1    Li, B.2    Lau, L.C.3
  • 17
    • 28844481518 scopus 로고    scopus 로고
    • Minimum-energy multicast in mobile ad hoc networks using network coding
    • DOI 10.1109/TCOMM.2005.857148
    • Y. Wu, P. A. Chou, and S.-Y. Kung, "Minimum-energy multicast in mobile ad hoc networks using network coding," IEEE Trans. Commun., vol. 53, no. 11, pp. 1906-1918, Nov. 2005. (Pubitemid 41763708)
    • (2005) IEEE Transactions on Communications , vol.53 , Issue.11 , pp. 1906-1918
    • Wu, Y.1    Chou, P.A.2    Kung, S.-Y.3
  • 18
    • 85032750989 scopus 로고    scopus 로고
    • Network coding for the internet and wireless networks
    • DOI 10.1109/MSP.2007.904818
    • P. A. Chou and Y. Wu, "Network coding for the Internet and wireless networks," IEEE Signal Process. Mag., vol. 24, no. 5, pp. 77-85, Sep. 2007. (Pubitemid 350130507)
    • (2007) IEEE Signal Processing Magazine , vol.24 , Issue.5 , pp. 77-85
    • Chou, P.A.1    Wu, Y.2
  • 19
    • 70349659577 scopus 로고    scopus 로고
    • Dependable and secure sensor data storage with dynamic integrity assurance
    • Rio de Janeiro, Brazil Apr.
    • Q. Wang, K. Ren, W. Lou, and Y. Zhang, "Dependable and secure sensor data storage with dynamic integrity assurance," in Proc. IEEE INFOCOM'09, Rio de Janeiro, Brazil, Apr. 2009.
    • (2009) Proc. IEEE INFOCOM'09
    • Wang, Q.1    Ren, K.2    Lou, W.3    Zhang, Y.4
  • 20
    • 67650593875 scopus 로고    scopus 로고
    • Training overhead for decoding random linear network codes in wireless networks
    • M. Riemensberger, Y. E. Sagduyu, M. L. Honig, and W. Utschick, "Training overhead for decoding random linear network codes in wireless networks," IEEE J. Sel. Areas Commun., vol. 27, no. 5, pp. 729-737, 2009.
    • (2009) IEEE J. Sel. Areas Commun. , vol.27 , Issue.5 , pp. 729-737
    • Riemensberger, M.1    Sagduyu, Y.E.2    Honig, M.L.3    Utschick, W.4
  • 21
    • 38349140937 scopus 로고    scopus 로고
    • Linear network error correction codes in packet networks,"
    • Z. Zhang, "Linear network error correction codes in packet networks," IEEE Trans. Inf. Theory, vol. 54, no. 1, pp. 209-218, 2008.
    • (2008) IEEE Trans. Inf. Theory , vol.54 , Issue.1 , pp. 209-218
    • Zhang, Z.1
  • 22
    • 48849089497 scopus 로고    scopus 로고
    • Coding for errors and erasures in random network coding
    • R. Koetter and F. R. Kschischang, "Coding for errors and erasures in random network coding," IEEE Trans. Inf. Theory, vol. 54, no. 8, pp. 3579-3591, 2008.
    • (2008) IEEE Trans. Inf. Theory , vol.54 , Issue.8 , pp. 3579-3591
    • Koetter, R.1    Kschischang, F.R.2
  • 23
    • 70349682315 scopus 로고    scopus 로고
    • An efficient privacy-preserving scheme against traffic analysis attacks in network coding
    • Rio de Janeiro, Brazil Apr.
    • Y. Fan, Y. Jiang, H. Zhu, and X. Shen, "An efficient privacy-preserving scheme against traffic analysis attacks in network coding," in Proc. IEEE INFOCOM'09, Rio de Janeiro, Brazil, Apr. 2009.
    • (2009) Proc. IEEE INFOCOM'09
    • Fan, Y.1    Jiang, Y.2    Zhu, H.3    Shen, X.4
  • 25
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuocity classes
    • P. Paillier, "Public-key cryptosystems based on composite degree residuocity classes," in Proc. EUROCRYPT'99, vol. 1592, pp. 223-238, 1999.
    • (1999) Proc. EUROCRYPT'99 , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 26
    • 77951134439 scopus 로고    scopus 로고
    • An informationtheoretic cryptanalysis of network coding-is protecting the code enough?
    • L. Lima, J. P. Vilela, J. Barros, and M. Medard, "An informationtheoretic cryptanalysis of network coding-is protecting the code enough?" in Proc. ISITA'08, pp. 1-6, 2008.
    • (2008) Proc. ISITA'08 , pp. 1-6
    • Lima, L.1    Vilela, J.P.2    Barros, J.3    Medard, M.4
  • 28
    • 33748118047 scopus 로고    scopus 로고
    • Group key management protocols: A novel taxonomy
    • Y. Challal and H. Seba, "Group key management protocols: A novel taxonomy," International J. Inf. Technol., vol. 2, pp. 105-119, 2005.
    • (2005) International J. Inf. Technol. , vol.2 , pp. 105-119
    • Challal, Y.1    Seba, H.2
  • 29
    • 51349130622 scopus 로고    scopus 로고
    • An efficient signature-based scheme for securing network coding against pollution attacks
    • Z. Yu, Y. Wei, B. Ramkumar, and Y. Guan, "An efficient signature-based scheme for securing network coding against pollution attacks," in Proc. IEEE INFOCOM, 2008.
    • (2008) Proc. IEEE INFOCOM
    • Yu, Z.1    Wei, Y.2    Ramkumar, B.3    Guan, Y.4
  • 30
    • 39049090594 scopus 로고    scopus 로고
    • Cooperative security for network coding file distribution
    • C. Gkantsidis and P. R. Rodriguez, "Cooperative security for network coding file distribution," in Proc. IEEE INFOCOM'06, pp. 1-13, 2006.
    • (2006) Proc. IEEE INFOCOM'06 , pp. 1-13
    • Gkantsidis, C.1    Rodriguez, P.R.2
  • 31
    • 69249229584 scopus 로고    scopus 로고
    • Secure network coding for wireless mesh networks: Threats, challenges, and directions
    • Nov.
    • J. Dong, R. Curtmola, and C. Nita-Rotaru, "Secure network coding for wireless mesh networks: threats, challenges, and directions," Computer Commun. (Elsevier), vol. 32, no. 17, pp. 1790-1801, Nov. 2009.
    • (2009) Computer Commun. (Elsevier) , vol.32 , Issue.17 , pp. 1790-1801
    • Dong, J.1    Curtmola, R.2    Nita-Rotaru, C.3
  • 34
    • 73449142510 scopus 로고    scopus 로고
    • Secure network coding with minimum overhead based on hash functions
    • M. Adeli and H. Liu, "Secure network coding with minimum overhead based on hash functions," IEEE Commun. Lett., vol. 13, no. 12, pp. 956-958, 2009.
    • (2009) IEEE Commun. Lett. , vol.13 , Issue.12 , pp. 956-958
    • Adeli, M.1    Liu, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.