网络与信息安全学报 ›› 2022, Vol. 8 ›› Issue (6): 52-69.doi: 10.11959/j.issn.2096-109x.2022082
刘军, 袁霖, 冯志尚
修回日期:
2022-11-06
出版日期:
2022-12-15
发布日期:
2023-01-16
作者简介:
刘军(1991- ),男,湖南邵阳人,信息工程大学硕士生,主要研究方向为信息安全与密码管理基金资助:
Jun LIU, Lin YUAN, Zhishang FENG
Revised:
2022-11-06
Online:
2022-12-15
Published:
2023-01-16
Supported by:
摘要:
随着人工智能和通信网络技术快速发展,集群智能越来越受到重视,集群网络作为集群智能重要组成部分,信息安全交互问题备受关注,集群密钥管理成为该领域的研究热点。近年来,研究者对集群密钥管理研究的不断深入,提出了很多集群密钥管理方案,为复杂的集群网络体系进行信息安全交互提供了有效解决思路,但缺乏系统性的概括论述。对现有集群密钥管理方案进行了分析和总结,并探讨了集群密钥管理未来研究方向和应用场景。介绍了包括控制层、簇头层、节点层的典型三层集群网络模型,指出集群网络具有数量规模较大、动态拓扑变化、分层分簇异构的网络特性;根据密钥管理策略和集群网络场景,按照网络部署前和网络部署后归纳了集群密钥管理流程,并从安全性、效率、灵活性3方面分析了密钥管理评价指标;重点论述了预分配管理、愈合管理、动态管理3种密钥管理方案,并分析了不同类型方案的基本思路和优缺点,从技术基础、安全优势、灵活优势、效率优势4方面对不同方案性能进行了对比总结;从跨域异构、集群认证、愈合机制、技术融合4方面对集群密钥管理相关的研究热点进行了展望,并探讨了集群密钥管理在泛在物联、全域作战、智慧城市3个未来应用场景中的重要安全作用。
中图分类号:
刘军, 袁霖, 冯志尚. 集群网络密钥管理方案研究综述[J]. 网络与信息安全学报, 2022, 8(6): 52-69.
Jun LIU, Lin YUAN, Zhishang FENG. Survey of key management schemes for cluster networks[J]. Chinese Journal of Network and Information Security, 2022, 8(6): 52-69.
表1
密钥预分配管理方案性能比较Table 1 Performance comparison of the key pre-distribution management scheme"
文献 | 针对问题 | 技术基础 | 安全优势 | 灵活优势 | 效率优势 |
张记等[ | t-security | 转化三元多项式 | 抗毁性 | 可拓展性 | CM计算开销↓ |
Hash 函数 | 抗共谋攻击 | CM存储开销↓ | |||
贺智明等[ | t-security | Blom矩阵 | 抗毁性 | 连通性(100%) | CM存储开销↓ |
孤点现象 | Hash 函数 | 抗共谋攻击 | CM计算开销↓ | ||
赵然等[ | 1-affect-n | 对称多项式 | 抗毁性 | 连通性(100%) | CM存储开销恒定 |
LU矩阵 | 抗共谋攻击 | 可拓展性 | |||
Chakavarika等[ | t-security | 对称多项式 | 抗毁性 | 可拓展性 | CH存储开销↓ |
多项式系数存储空间 | 异或运算 | CH计算开销↓ | |||
Krishnappa等[ | 流量分析攻击 | LEACH分簇 | 抗毁性 | 连通性 | 能耗开销↓ |
生命周期 | 随机概率 | 可伸缩性 | |||
Kumar等[ | 节点资源有限 | 组合设计 | 抗毁性 | 连通性 | CH存储开销↓ |
Bloom filter | 抗窃听攻击 | 可伸缩性 | |||
陈虹旭等[ | 1-affect-n | 双变量多项式 | 抗毁性 | 可拓展性 | 计算开销↓ |
计算复杂度 | CM存储开销恒定 | ||||
Premamayudu等[ | 网络弹性 | 密钥生成矩阵 | 抗毁性 | 连通性(100%) | 存储开销↓ |
节点间密钥安全 | 异或运算 | 可伸缩性 | 通信开销↓ | ||
可拓展性 | CM计算开销↓ |
表2
密钥愈合管理方案性能比较Table 2 Performance comparison of the key healing management scheme"
文献 | 愈合机制 | 技术基础 | 安全优势 | 效率优势 |
李德全等[ | 自愈 | 椭圆曲线 | 抗欺骗攻击抗重放攻击 | 通信开销↓ |
Hash 函数 | 抗被动攻击节点撤销 | 计算开销↓ | ||
前向安全性后向安全性 | ||||
Agrawal等[ | 自愈+互愈 | 中国剩余定理 | 身份认证抗欺骗攻击 | 存储开销↓ |
Hash 函数 | 抗共谋攻击(mt)抗重放攻击 | 通信开销↓ | ||
伪随机函数 | 前向安全性后向安全性 | 计算开销↓ | ||
Guo等[ | 自愈 | t次多项式 | 多项式因子分解攻击抗共谋攻击(mt) | 存储开销↓ |
Hash函数 | 前向安全性(mt)后向安全性 | 通信开销↓ | ||
Tsitaitse等[ | 自愈 | 指数多项式 | 抗共谋攻击(mt)后向安全性(mt) | 存储开销↓ |
前向安全性(mt) | 通信开销↓ | |||
Li等[ | 互愈 | 区块链 | 身份认证抗毁性 | 计算开销↓ |
Hash 函数 | 抗欺骗攻击抗重放攻击 | 通信开销↓ | ||
抗抑制攻击 | 时间开销↓ | |||
Vadlamudi等[ | 自愈 | MDS码 | 抗毁性抗共谋攻击 | 计算开销↓ |
Hash 函数 | 前向安全性后向安全性(mt) | |||
代紫梦等[ | 自愈+互愈 | 指数多项式 | 抗共谋攻击(mt)后向安全性(mt) | 存储开销↓ |
Hash函数 | 前向安全性(mt) | 通信开销↓ | ||
拉格朗日插值法 | ||||
Chien等[ | 自愈 | 系统分组码 | 身份认证抗毁性 | 计算开销↓ |
Hash 函数 | 抗共谋攻击前向安全性 | 通信开销↓ | ||
后向安全性 |
表3
密钥动态管理方案性能计较Table 3 The key dynamic management scheme"
文献 | 技术基础 | 安全优势 | 灵活优势 | 效率优势 | |
Chella等[ | 余弦函数 | 身份验证 | 节点撤销 | 连通性 | 通信开销↓ |
角度运动 | 抗毁性 | 前向安全性 | 可伸缩性 | 计算开销↓ | |
后向安全性 | |||||
Seo等[ | 椭圆曲线 | 节点撤销 | 抗毁性 | 可伸缩性 | 通信开销↓ |
Hash函数 | 抗欺骗攻击 | 前向安全性 | 计算开销↓ | ||
后向安全性 | |||||
梁濛[ | 椭圆曲线 | 身份认证 | 抗毁性 | 连通性(100%) | 存储开销↓ |
Hash函数 | 抗重放攻击 | 抗DoS攻击 | 可伸缩性 | 计算开销↓ | |
TOPSIS 算法 | 抗欺骗攻击 | 抗共谋攻击(mt) | 能耗开销↓ | ||
Athmani等[ | 动态矩阵密钥 | 身份验证 | 抗毁性 | 可伸缩性 | 存储开销↓ |
抗欺骗攻击 | 抗重放攻击 | 计算开销↓ | |||
前向安全性 | 后向安全性 | 能耗开销↓ | |||
Wang 等[ | 二次多项式 | 节点撤销 | 抗共谋攻击 | 连通性(100%) | 存储开销↓ |
拉格朗日插值多项式 | 抗毁性 | 前向安全性 | 可伸缩性 | 计算开销↓ | |
后向安全性 | |||||
Yousefpoor等[ | Mamdani模糊推理机制 | 节点撤销 | 抗毁性 | 可伸缩性 | 通信开销↓ |
前向安全性 | 后向安全性 | 存储开销↓ | |||
能耗开销↓ | |||||
Kumar等[ | 收敛递归公式 | 节点撤销 | 抗毁性 | 连通性(100%) | 存储开销↓ |
Hash密钥链 | 抗重放攻击 | 抗复制攻击 | 可伸缩性 | 通信开销↓ | |
可扩展性 | |||||
Arumugam等[ | 公私钥对 | 身份认证 | 抗毁性 | 连通性 | 存储开销↓ |
Hash函数 | 抗重放攻击 | 抗欺骗攻击 | 可伸缩性 | 能耗开销↓ | |
抗窃听攻击 | 抗黑洞攻击 | ||||
前向安全性 | 后向安全性 |
[1] | GRASSé P . La reconstruction du nid et les coordinations interindividuelles chezBellicositermes natalensis etCubitermes sp.la théorie de la stigmergie:Essai d'interprétation du comportement des termites constructeurs[J]. Insectes Sociaux, 1959,6(1): 41-80. |
[2] | 秦小林, 罗刚, 李文博 ,等. 集群智能算法综述[J]. 无人系统技术, 2021,4(3): 1-10. |
QIN X L , LUO G , LI W B ,et al. A review of swarm intelligence algorithms[J]. Unmanned Systems Technology, 2021,4(3): 1-10. | |
[3] | 刘文婷, 杜春玲, 范修斌 ,等. CFL 密钥管理研究[J]. 信息安全研究, 2016,2(7): 628-638. |
LIU W T , DU C L , FAN X B ,et al. Study on the CFL's key management[J]. Journal of Information Security Research, 2016,2(7): 628-638. | |
[4] | HE X , NIEDERMEIER M , DE MEER H . Dynamic key management in wireless sensor networks:a survey[J]. Journal of Network and Computer Applications, 2013,36(2): 611-622. |
[5] | BARSKAR R , CHAWLA M . A survey on efficient group key management schemes in wireless networks[J]. Indian Journal of Science and Technology, 2016,9(14): 1-16. |
[6] | SINGH P , GILL N S . A survey on key management schemes in wireless ad hoc networks[J]. International Journal of Applied Engineering Research, 2018,13(1): 268-272. |
[7] | YOUSEFPOOR M S , BARATI H . Dynamic key management algorithms in wireless sensor networks:a survey[J]. Computer Communications, 2019,134: 52-69. |
[8] | PARTHASARATHI P , SHANKAR S , NIVEDHA S . A survey on dynamic key management system in secure group communication[C]// 2020 6th International Conference on Advanced Computing and Communication Systems (ICACCS). 2020: 1440-1443. |
[9] | NITHYA B . Cluster based key management schemes in wireless sensor networks:a survey[J]. Procedia Computer Science, 2020,171: 2684-2693. |
[10] | JAWAD H M , NORDIN R , GHARGHAN S K ,et al. Energy-efficient wireless sensor networks for precision agriculture:a review[J]. Sensors, 2017,17(8): 1781. |
[11] | ANNAPURNA H S , SIDDAPPA M . A technique for multitier key distribution for securing group communication in WSN[M]// Emerging Research in Computing,Information,Communication and Applications. 2016: 87-94. |
[12] | WANG W , WEI J , ZHAO S ,et al. Energy efficiency resource allocation based on spectrum-power tradeoff in distributed satellite cluster network[J]. Wireless Networks, 2020,26(6): 4389-4402. |
[13] | ALI Z A , HAN Z , MASOOD R J . Collective motion and self-organization of a swarm of UAVs:a cluster-based architecture[J]. Sensors, 2021,21(11): 3820. |
[14] | SHIDDHARTHY R . A selective reliable communication to reduce broadcasting for cluster based VANET[J]. Turkish Journal of Computer and Mathematics Education (TURCOMAT), 2021,12(3): 4450-4457. |
[15] | ACHROUFENE A , CHELIK M , BOUADEM N . Modified CSMA/CA protocol for real-time data fusion applications based on clustered WSN[J]. Computer Networks, 2021,196:108243. |
[16] | WANG G , KIM S , KANG D ,et al. Lightweight key renewals for clustered sensor networks[J]. Journal of Networks, 2010,5(3): 300-312. |
[17] | KUMAR V , MALIK N . Enhancing the connectivity and resiliency of random key pre-distribution schemes for wireless sensor network[J]. International Journal of System Assurance Engineering and Management, 2021: 1-8. |
[18] | BLOM R , . An optimal class of symmetric key generation systems[C]// Workshop on the Theory and Application of Cryptographic Techniques, 1984: 335-338. |
[19] | BLUNDO C , DE SANTIS A , HERZBERG A ,et al. Perfectly secure key distribution for dynamic conferences[J]. Information and Computation, 1998,146(1): 1-23. |
[20] | ESCHENAUER L , GLIGOR V D . A key-management scheme for distributed sensor networks[C]// Proceedings of the 9th ACM Conference on Computer and Communications Security. 2002: 41-47. |
[21] | CHAN H , PERRIG A , SONG D . Random key pre-distribution schemes for sensor networks[C]// Proceedings of the 2003 Symposium on Security and Privacy. 2003: 197-213. |
[22] | DU W , DENG J , HAN Y S ,et al. A pairwise key pre-distribution scheme for wireless sensor networks[J]. ACM Transactions on Information and System Security (TISSEC), 2005,8(2): 228-258. |
[23] | LIU D , NING P . Location-based pairwise key establishments for static sensor networks[C]// Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks. 2003: 72-82. |
[24] | ZHU S , SETIA S , JAJODIA S . LEAP+ efficient security mechanisms for large-scale distributed sensor networks[J]. ACM Transactions on Sensor Networks (TOSN). 2006,2(4): 500-258. |
[25] | 张记, 杜小妮, 李旭 ,等. 安全的无线传感器网络密钥预分配方案[J]. 计算机应用, 2013,33(7): 1851-1853. |
ZHANG J , DU X N , LI X ,et al. Secure key pre-distribution scheme for wireless sensor networks[J]. Journal of Computer Applications, 2013,33(7): 1851-1853. | |
[26] | 贺智明, 曹谦 . 传感器网络多密钥空间分层密钥预分配方案[J]. 计算机应用与软件, 2014,31(11): 326-329. |
HE Z M , CAO Q . A hierarchical key preallocation scheme for mul-tiple key spaces in wireless sensor network[J]. Computer Applications and Software, 2014,31(11): 326-329. | |
[27] | 赵然, 方承志 . 分簇式无线传感器网络密钥预分配方案[J]. 计算机工程与设计, 2016,37(2): 345-348. |
ZHAO R , FANG C Z . Key pre-distribution scheme for clustered wireless sensor network[J]. Computer Engineering and Design, 2016,37(2): 345-348. | |
[28] | DAI H , XU H . Key pre-distribution approach in wireless sensor networks using LU matrix[J]. IEEE Sensors Journal, 2010,10(8): 1399-1409. |
[29] | CHAKAVARIKA T T , GUPTA S K , CHAURASIA B K . Energy efficient key distribution and management scheme in wireless sensor networks[J]. Wireless Personal Communications, 2017,97(1): 1059-1070. |
[30] | YI C , AGRAWAL D P . An improved key distribution mechanism for large-scale hierarchical wireless sensor networks[J]. Ad Hoc Networks, 2007,5(1): 35-48. |
[31] | KRISHNAPPA V , NARAYANAGOWDA S . A novel technique for improving the security of WSN using random key pre-distribution scheme[J]. International Journal of Intelligent Engineering and Systems, 2019,12(2): 33-41. |
[32] | KUMAR A , BANSAL N , PAIS A R . New key pre-distribution scheme based on combinatorial design for wireless sensor networks[J]. IET Communications, 2019,13(7): 892-897. |
[33] | 陈虹旭, 李晓坤, 徐龙 ,等. 泛在电力物联网的多项式密钥管理算法研究[J]. 智能计算机与应用, 2020,10(8): 140-143. |
CHEN H X , LI X K , XU L ,et al. Research on polynomial key management algorithm ubiquitous in power internet of things[J]. Intelligent Computer and Applications, 2020,10(8): 140-143. | |
[34] | PREMAMAYUDU B , RAO B T , RAO K V ,et al. Key pre-distribution protocol for node to node for wireless sensor networks[J]. Annals of the Romanian Society for Cell Biology, 2021,25(4): 16769-16779. |
[35] | TIAN B , HAN S , PARVIN S ,et al. Self-healing key distribution schemes for wireless networks:a survey[J]. Computer Journal, 2011,54(4): 549-569. |
[36] | SHAMIR A . How to share a secret[J]. Communications of the ACM, 1979,22(11): 612-613. |
[37] | STADDON J , MINER S , FRANKLIN M ,et al. Self-healing key distribution with revocation[C]// Proceedings 2002 IEEE Symposium on Security and Privacy. 2002: 241-257. |
[38] | LIU D , NING P , SUN K . Efficient self-healing group key distribution with revocation capability[C]// Proceedings of the 10th ACM Conference on Computer and Communications Security, 2003: 231-240. |
[39] | SáEZ G , . On threshold self-healing key distribution schemes[C]// IMA International Conference on Cryptography and Coding. 2005: 340-354. |
[40] | TIAN B M , HE M X . A self-healing key distribution scheme with novel properties[J]. International Journal of Network Security, 2008,7(1): 114-119. |
[41] | 曹帅, 张串绒, 宋程远 . 具有抗合谋攻击能力的自治愈群组密钥管理方案[J]. 计算机应用, 2011,31(10): 2692-2693. |
CAO S , ZHANG C R , SONG C Y . A self-healing group key management scheme with collusion resistance[J]. Journal of Computer Applications, 2011,31(10): 2692-2693. | |
[42] | TIAN B , HAN S , DILLON T S ,et al. A self-healing key distribution scheme based on vector space secret sharing and one way hash chains[C]// 2008 International Symposium on a World of Wireless,Mobile and Multimedia Networks. 2008: 1-6. |
[43] | GU J , XUE Z . An efficient self-healing key distribution with resistance to the collusion attack for wireless sensor networks[C]// 2010 IEEE International Conference on Communications. 2010: 1-5. |
[44] | 李林春, 李建华, 潘军 . 无线传感器网络中具有撤销功能的自愈组密钥管理方案[J]. 通信学报, 2009,30(12): 12-17. |
LI L C , LI J H , PAN J . Self-healing group key management scheme with revocation capability for wireless sensor networks[J]. Journal on Communications, 2009,30(12): 12-17. | |
[45] | JIANG Y , LIN C , SHI M ,et al. Self-healing group key distribution with time-limited node revocation for wireless sensor networks[J]. Ad Hoc Networks, 2007,5(1): 14-23. |
[46] | TIAN B , HAN S , DILLON T S . A self-healing and mutual-healing key distribution scheme using bilinear pairings for wireless networks[C]// 2008 IEEE/IFIP International Conference on Embedded and Ubiquitous Computing. 2008: 208-215. |
[47] | RAMS T , PACYNA P . Long-lived self-healing group key distribution scheme with backward secrecy[C]// 2013 Conference on Networked Systems. 2013: 59-65. |
[48] | TIAN B , HAN S , HU J ,et al. A mutual-healing key distribution scheme in wireless sensor networks[J]. Journal of Network and Computer Applications, 2011,34(1): 80-88. |
[49] | AGRAWAL S , PATEL J , DAS M L . Pairing based mutual healing in wireless sensor networks[C]// 2016 8th International Conference on Communication Systems and Networks (COMSNETS). 2016: 1-8. |
[50] | 李德全, 张习勇, 张婷婷 ,等. 具有私钥自愈能力的DTN密钥管理方案[J]. 网络与信息安全学报, 2017,3(4): 26-31. |
LI D Q , ZHANG X Y , ZHANG T T ,et al. Key management scheme with private key self-healing ability in DTN[J]. Chinese Journal of Network and Information Security, 2017,3(4): 26-31. | |
[51] | AGRAWAL S , DAS M L . Mutual healing enabled group-key distribution protocol in wireless sensor networks[J]. Computer Communications, 2017,112: 131-140. |
[52] | GUO H , ZHENG Y , LI X ,et al. Self-healing group key distribution protocol in wireless sensor networks for secure IoT communications[J]. Future Generation Computer Systems, 2018,89: 713-721. |
[53] | TSITAITSE T J , CAI Y , DITTA A . Secure self-healing group key distribution scheme with constant storage for SCADA systems in smart grid[J]. Wireless Personal Communications, 2018,101(3): 1749-1763. |
[54] | LI X , WANG Y , VIJAYAKUMAR P ,et al. Blockchain-based mutual-healing group key distribution scheme in unmanned aerial vehicles ad-hoc network[J]. IEEE Transactions on Vehicular Technology, 2019,68(11): 11309-11322. |
[55] | VADLAMUDI C V , VADLAMUDI S P D . A novel self‐healing key distribution scheme based on vector space access structure and MDS codes[J]. International Journal of Communication Systems, 2019,32(16): 4088-4097. |
[56] | TENTU A N , PAUL P , VENKAIAH V C . Computationally perfect compartmented secret sharing schemes based on MDS codes[J]. International Journal of Trust Management in Computing and Communications, 2014,2(4): 353-378. |
[57] | 代紫梦, 王方伟, 王长广 . WSN 中基于指数算法的互愈组密钥分配方案[J]. 计算机与数字工程, 2019,47(1): 180-185. |
DAI Z M , WANG F W , WANG C G . Exponential arithmetic based on mutual-healing group key distribution scheme for WSN[J]. Computer and Digital Engineering, 2019,47(1): 180-185. | |
[58] | CHIEN H . Self-healing group key distribution facilitating source authentication using block codes[J]. Security and Communication Networks, 2021(6). |
[59] | AYANOGLU E , CHIH-LIN I , GITLIN R D ,et al. Diversity coding:Using error control for self-healing in communication networks[C]// IEEE INFOCOM'90:Ninth Annual Joint Conference of the IEEE Computer and Communications Societies, 1990: 95-104. |
[60] | SINGH A , TENTU A N , VENKAIAH V C . A dynamic key management paradigm for secure wireless ad hoc network communications[J]. International Journal of Information and Computer Security, 2021,14(3-4): 380-402. |
[61] | YOUNIS M F , GHUMMAN K , ELTOWEISSY M . Location-aware combinatorial key management scheme for clustered sensor networks[J]. IEEE transactions on parallel and distributed systems, 2006,17(8): 865-882. |
[62] | ELTOWEISSY M , MOHARRUM M , MUKKAMALA R . Dynamic key management in sensor networks[J]. IEEE Communications magazine, 2006,44(4): 122-130. |
[63] | DIVYA R , THIRUMURUGAN T . A novel dynamic key management scheme based on hamming distance for wireless sensor networks[C]// 2011 International Conference on Computer,Communication and Electrical Technology (ICCCET). 2011: 181-185. |
[64] | ZHANG Y , SHEN Y , LEE S . A cluster-based group key management scheme for wireless sensor networks[C]// 2010 12th International Asia-Pacific Web Conference. 2010: 386-388. |
[65] | GUO S , QIAN Z . A compromise-resilient pair-wise rekeying protocol in hierarchical wireless sensor networks[J]. Computer Systems Science and Engineering, 2010,25(6): 315-326. |
[66] | 关志涛, 徐月, 伍军 . 传感器网络中基于三元多项式的密钥管理方案[J]. 通信学报, 2013,34(12): 71-78. |
GUAN Z T , XU Y , WU J . Ternary polynomial based key management scheme for wireless sensor network[J]. Journal on Communications, 2013,34(12): 71-78. | |
[67] | CHELLA THEVAR G K , ROHINI G . Energy efficient geographical key management scheme for authentication in mobile wireless sensor networks[J]. Wireless Networks, 2017,23(5): 1479-1489. |
[68] | SEO S H , WON J , SULTANA S ,et al. Effective key management in dynamic wireless sensor networks[J]. IEEE Transactions on Information Forensics and Security, 2017,10(2): 371-383. |
[69] | 梁濛 . 一种动态的分簇无线传感器网络密钥管理方案[D]. 西安:西安理工大学, 2018. |
LIANG M . A dynamic clustering wireless sensor networks key management scheme[D]. Xi 'an:Xi 'an University of Technology, 2018. | |
[70] | ATHMANI S , BILAMI A , BOUBICHE D E . EDAK:an efficient dynamic authentication and key management mechanism for heterogeneous WSNs[J]. Future Generation Computer Systems, 2019,92: 789-799. |
[71] | WANG X , YANG Z , FENG Z ,et al. A WSN layer-cluster key management scheme based on quadratic polynomial and lagrange interpolation Polynomial[J]. Sensors, 2020,20(16): 4388. |
[72] | YOUSEFPOOR M S , BARATI H . DSKMS:A dynamic smart key management system based on fuzzy logic in wireless sensor networks[J]. Wireless Networks. 2020,26(4): 2515-2535. |
[73] | DE SILVA C W . Intelligent control:fuzzy logic applications[M]. Boca Raton: CRC press, 2018. |
[74] | KUMAR V , MALIK N , DHIMAN G ,et al. Scalable and storage efficient dynamic key management scheme for wireless sensor network[J]. Wireless Communications and Mobile Computing, 2021:(7). |
[75] | ARUMUGAM V , SESHASAYANAM A . An adaptive multilevel location based key management system for dynamic wireless sensor networks[J]. International Journal of Applied Science and Engineering. 2021,18(1): 1-11. |
[76] | GUO Y , LI Q , LI Y ,et al. Service coordination in the Space-Air-Ground integrated network[J]. IEEE Network. 2021,35(5): 168-173. |
[77] | 刘梦如, 付玉龙, 曹进 ,等. 基于区块链的天地一体化信息网络非交互式密钥交换方法[J]. 天地一体化信息网络, 2021,2(3): 48-56. |
LIU M R , FU Y L , CAO J ,et al. A non-interactive key exchange scheme for space-integrated-ground information network based on blockchain[J]. Space-Integrated-Ground Information Networks. 2021,2(3): 48-56. | |
[78] | 张宏俊 . 空天一体联合体系作战及其技术展望[J]. 上海航天, 2021,38(3): 1-7. |
ZHANG H J . Combat and technology prospect of air and space integrated operation system[J]. Aerospace Shanghai, 2021,38(3): 1-7. | |
[79] | 王云, 杨娟, 司书剑 . 无人机集群组网认证技术研究[J]. 数据通信. 2020(5): 10-14. |
WANG Y , YANG J , SI S J . Research on UAV cluster networking authentication technology[J]. Data Communication, 2020(5): 10-14. | |
[80] | XU G , LI X , JIAO L ,et al. BAGKD:a batch authentication and group key distribution protocol for VANETS[J]. IEEE Communications Magazine. 2020,58(7): 35-41. |
[81] | PATEL N , KUMAR V . An efficient key distribution scheme for WSN with mutual healing capability[J]. Multimedia Tools and Applications, 2022,81(25): 36735-36749. |
[82] | FRIMPONG E , RABBANINEJAD R , MICHALAS A . Arrows in a quiver:A secure certificateless group key distribution protocol for drones[C]// Nordic Conference on Secure IT Systems. 2021: 31-48. |
[83] | 徐堂炜, 张海璐, 刘楚环 ,等. 基于强化学习的低时延车联网群密钥分配管理技术[J]. 网络与信息安全学报, 2020,6(5): 119-125. |
XU T W , ZHANG H L , LIU C H ,et al. Reinforcement learning based group key agreement scheme with reduced latency for VANET[J]. Chinese Journal of Network and Information Security, 2020,6(5): 119-125. | |
[84] | PANDA S S , JENA D , MOHANTA B K ,et al. Authentication and key management in distributed IoT using blockchain technology[J]. IEEE Internet of Things Journal, 2021,8(16): 12947-12954. |
[85] | TAN Y , LIU J , KATO N . Blockchain-based key management for heterogeneous flying ad hoc network[J]. IEEE Transactions on Industrial Informatics, 2020,17(11): 7629-7638. |
[86] | 陈彩辉, 缐珊珊 . 美军“联合全域作战(JADO)”概念浅析[J]. 中国电子科学研究院学报, 2020,15(10): 917-921. |
CHEN C H , XIAN S S . An analysis of U.S.armed forces “joint all-domain operation” concept[J]. Journal of China Academy of Electronics and Information Technology, 2020,15(10): 917-921. | |
[87] | 董贵山, 张远云, 刘涛 ,等. 智慧城市密码应用解决方案[J]. 信息安全与通信保密, 2020(1): 9-16. |
DONG G S , ZHANG Y Y , LIU T ,et al. Smart city cryptography application solution[J]. Information Security And Communications Privacy, 2020(1): 9-16. |
[1] | 金伟, 李凤华, 周紫妍, 孙喜洋, 郭云川. 基于查询热度的密钥索引缓存[J]. 网络与信息安全学报, 2023, 9(1): 83-91. |
[2] | 刘赣秦, 李晖, 朱辉, 黄煜坤, 刘兴东. 低功耗嵌入式平台的SM2国密算法优化实现[J]. 网络与信息安全学报, 2022, 8(6): 29-38. |
[3] | 夏毅, 兰明敬, 陈晓慧, 罗军勇, 周刚, 何鹏. 可解释的知识图谱推理方法综述[J]. 网络与信息安全学报, 2022, 8(5): 1-25. |
[4] | 谢绒娜, 范晓楠, 袁琳, 郭子晨, 朱家玉, 史国振. 在线社交网络中延伸访问控制机制研究[J]. 网络与信息安全学报, 2021, 7(5): 123-131. |
[5] | 李瑾, 曹进, 张跃宇, 张美茹, 李晖. 信息安全专业课程思政的逆向教学设计——以西安电子科技大学“无线通信网络安全”课程为例[J]. 网络与信息安全学报, 2021, 7(3): 166-174. |
[6] | 刘国杰,张建标. 基于TPCM的服务器可信PXE启动方法[J]. 网络与信息安全学报, 2020, 6(6): 105-111. |
[7] | 徐堂炜,张海璐,刘楚环,肖亮,朱珍民. 基于强化学习的低时延车联网群密钥分配管理技术[J]. 网络与信息安全学报, 2020, 6(5): 119-125. |
[8] | 胡桥,胡玉鹏,廖鑫,秦拯,孙建华,张吉良. 湖南大学信息安全专业本科培养计划修订调查分析及改进思路[J]. 网络与信息安全学报, 2020, 6(4): 153-158. |
[9] | 曲强,于洪涛,黄瑞阳. 基于注意力机制的社交垃圾文本检测方法[J]. 网络与信息安全学报, 2020, 6(1): 54-61. |
[10] | 贾春福,李瑞琪,田美琦,程晓阳. 信息安全与法学复合型人才培养模式[J]. 网络与信息安全学报, 2019, 5(3): 31-35. |
[11] | 左金鑫,郭子裕,李瑾,张洁,陆月明. 机密稳健复杂系统安全性评估方法[J]. 网络与信息安全学报, 2019, 5(2): 58-65. |
[12] | 陈舒荻,朱友文. 抗肩窥攻击的安全口令输入方法[J]. 网络与信息安全学报, 2019, 5(1): 87-93. |
[13] | 戴千一,徐开勇,郭松,蔡国明,周致成. 分布式网络环境下基于区块链的密钥管理方案[J]. 网络与信息安全学报, 2018, 4(9): 23-35. |
[14] | 刘俊杰,赵佳,张强,刘吉强,韩磊. 军事车载网密钥管理方案研究[J]. 网络与信息安全学报, 2018, 4(8): 39-46. |
[15] | 程莹. 风险管理模式下的数据保护影响评估制度[J]. 网络与信息安全学报, 2018, 4(8): 63-70. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||
|