用户名: 密码: 验证码:
基于信任和服务模型的普适计算安全问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
普适计算是信息空间与物理空间的融合,在这个融合的空间中人们可以随时随地和透明地获得环境所提供给我们的服务。在这一服务实现的过程中,安全问题逐步进入到人们的视野。尤其是将普适计算大规模应用到我们的现实生活中以提高我们的生活质量的背景下,安全问题显得更为重要。
     认证是安全服务的第一关。传统的认证方式在普适计算环境下面临着新的挑战,包括对在线可信第三方的弱化或否定,对认证技术复杂度的制约,认证的匿名性、多等级、多层次、直接双向性方面的需求等。这就要求必须要对普适计算环境下的认证技术进行研究。
     认证不提供关于其自身的任何安全保证。更恰当地说,安全保证依赖于对被认证实体的信任,如使用口令或者生物测定学等方式能正确授予用户访问机密资源或享受机密服务的权限,但是仅在用户可信的情况下,该资源或服务才是安全的。因此必须要将认证和信任结合起来才能增强普适计算环境下的服务安全性。
     传统的信任研究在普适计算环境下同样面临着新的挑战,这些挑战包括信任的非二元性挑战,信任的非静态性挑战,信任多重性挑战(如身份认证必须要和行为信任相结合、信任与所提供或享受的服务类别之间的相关性、信任的计算必须要与风险评估与决策等相关联起来)等。因此,研究普适计算环境下的信任计算机制将是非常必要的。
     为了对普适计算环境中的实体提供实时和合适的服务,环境、服务提供者和服务享受者之间在服务实现的过程中,安全方面又面临着特殊的考验。这些考验包括服务的安全委托,环境差异性的解决,服务的分类和分等级处理需求及其解决方案,被服务的对象或提供服务的对象的身份匿名性保障等。这些都是在本论文中要被着重研究和解决的问题。
     本文的主要研究工作和创新成果如下:
     将SPKI引入到普适计算环境中来,解决了普适计算环境下的认证和服务授权等方面的安全问题。提出了安全认证协议——基于属性的普适计算环境下的身份认证协议,全面应对了认证研究在普适计算环境下所面临的挑战。给出了安全认证协议在普适计算环境下的一个模拟的应用示例——基于信任度约束的身份来进行安全认证的模型UCIAMdess,以拓展普适计算环境下认证研究的理论和应用价值。
     选择D-S理论作为研究的技术基础,并对该理论进行了完善。提出了普适计算环境下的信任计算模型,并给出了该模型的应用场景以及在这些场景下的仿真实验结果与分析。从而解决了普适计算环境下的信任非静态性问题、信任的多重性问题和信任的推荐问题等,为全方位、深层次的普适计算安全服务问题的研究打下了坚实的基础和保障。
     将D-S理论和SPKI理论有机地结合起来,提出了eSPKI理论,包括eSPKI信任证书六元组的约简规则与约简算法等。然后在这些的基础上提出了服务安全委托协议UCSSRAP和安全服务模型UCSMss。前者通过对服务证书的委托授权和证书链的管理实现了服务的安全委托,后者通过对服务的授权、实施、证书校验、服务控制等措施实现了普适计算环境下安全服务的目的。最后给出了利用服务安全委托协议和安全服务模型来解决普适计算环境下服务的安全性问题的几个应用研究实例。包括用于解决大范围(全球环境)的UCSMssp;用于提供集认证、信任、决策和风险评估于一体的UCSMdess;为了提供合适的和实时的服务而作的UCCSSM研究成果和为了保护服务提供过程中用户的敏感信息而作的UCAIPM等研究内容。这些成果为普适计算环境下的安全服务研究打下了坚实的理论和应用基础。
Ubiquitous computing is the integration of the physical space and the information space where the users can obtain digital services expediently and transparently.During this integration processes,the security problems are coming into our view,which become more and more significant when the quality of life is expected to improve by applying the ubiquitous computing into our real world on a large-scale.
     The identity authentication is the first pass to the security services.The classical identity authentication mechanisms are confronted with many new challenges while they are used to solve the applications in the ubiquitous computing.The difficult points are the weakening and denial of the online TTP-based test,the complexity of identity authentication processes,the requirements of anonymity identity authentication,multi-level identity authentication,multi-classification identity authentication,direct and bidirectional identity authentication etc while applying these identity authentication mechanisms into ubiquitous computing environments.These let the ubiquitous computing identity authentication be researched.
     The identity authentication does not ensure the principal itself any security,that is to say,security only depends on the trust to the principal. For example,the user is granted the correct rights to access the secret resource and to enjoy secret service by using password and biometrics,but the resource or the service is security just when the user is credible. Therefore the identity authentication should be combined with trust to improve the security of the implementation processes of the services in ubiquitous computing environments.
     The researches on classical trust are faced with the new challenges while they are used to solve the applications in the ubiquitous computing. These challenges include the non-duality of trust,the non-static-state of trust, and the multi-hierarchy(The identity must be integrated with the behavior trust,the trust must be connected with the service sorts,and the trust computing must be associated with decision-making etc).Thus,it is necessary to research the ubiquitous computing trust mechanism.
     In order to provide the suitable and real-time services to the principal under the ubiquitous computing environments,the environments and the services provides and the principals face the special troubles during the implementation of the services,which include the security delegation to the services,the difference between the different environments,the service level and the service classification,the identity hiding to the principal etc.These troubles must be researched and solved in this paper.
     The main work and contributions of our researches are summarized as follows:
     To solve the problems of the identity authentication to the principal and the service authorization in the ubiquitous computing environments,the SPKI theory is introduced.The attribute-based ubiquitous computing identity authentication protocol is presented,that answer the identity authentication challenges.Application to this protocol is also presented to show how does the ubiquitous computing security identity authentication work.This application research is named UCIAMdess that is ubiquitous computing identity authentication model based on D-S theory and extended SPKI/SDSI.That develops the theory and application values to the ubiquitous computing identity authentication researches.
     Secondly,the Dempster-Shafer Theory is introduced into my researches,which has been improved into related trust computing theorem. Ubiquitous computing trust model is presented,the application scenarios and the simulation experiment results to this model are given and analyzed as well.The ubiquitous computing trust compute problems such as the non-static-state of trust,the multi-hierarchy and the trust recommendation are all solved by using these researches.
     Following is the eSPKI theory by combining the SPKI theory with D-S theory.Ubiquitous computing service security recommendation authorization protocol UCSSRAP and ubiquitous computing service model UCSMss are presented.The former achieved service security recommendation authorization by using service certificate recommendation authorization and certificate chain management.The later achieved the security service by using service authorization and certificate validation and service control.And then,the security application researches are presented based on these theories.These researches are UCSMssp that used to extend application area to whole Internet,UCSMdess that used to integrated the identity authentication and trust computing and design-making and risk evaluation,UCCSSM that used to provide suitable and Real-time service and UCAIPM that used to protect sensitivity information during the service processes.
     This work is partially supported by the Ministry of Education Technology Research Key Foundation of China under grant(NO.104086).
引文
[1]M.Weiser,"The Computer of the 21st Century," Scientific American,265(3),pp.66-75,1991.
    [2]R.Want,A.Hopper,V.Falcao,and J.Gibbons,"The Active Badge Location System," ACM Trans.Information Systems,pp.91-102,January 1992.
    [3]李清玉,“普及计算环境中安全技术的研究,”中国科学院研究生院博士学位论文,2004.
    [4]C.Curino,M.Giani,M.Giorgetta,A.Giusti,A.L.Murphy,and G.P.Picco,"Mobile Data Collection in Sensor Networks:The TinyLime Middleware," Pervasive and Mobile Computing,vol.1,no.4,pp.446-469,December 2005
    [5]Springer,Journal of Personal and Ubiquitous Computing,http://www.personal-ubicomp.com/
    [6]UbiComp,Ubiquitous Computing-Ubicomp Links,http://homepagel.nifty.com/konomi/shinichi/ubicomp/ubicomp-99.html
    [7]NIST,Pervasive Computing 2000,http://www.nist.gov/pc2000/
    [8]IEEE,Journal of IEEE Pervasive Computing,http://www.computer.org/portal/site/pervasive//
    [9]International Conference on Sensing,Computing and Automation (ICSCA 2006),http://www.icsca2006.org
    [10]2006 International Workshop on NGI and P2P Systems(INPS 2006),http://p2p.grids.cn/other/inps06cfp.html
    [11]2006 International Conference on Computational Intelligence and Security,http://cis2006.gdut.edu.cn
    [12]The 2nd International Conference on Natural Computation(ICNC'06) and the 3rd International Conference on Fuzzy Systems and Knowledge Discovery(FSKD'06),http://www.icnc-fskd2006.org
    [13]O.Kwon,J.M.Shin,and S.W.Kim,“Context-aware Multi-agent Approach to Pervasive Negotiation Support Systems,”Expert Systems with Applications,In Press,Available online August 2006.
    [14]K.Henricksen,and J.Indulska,“Developing Context-aware Pervasive Computing Applications:Models and Approach,” Pervasive and Mobile Computing,Volume 2,Issue 1,pp.37-64,February 2006.
    [15]M.A.Mohamed,A.V.Srinivas,and D.Janakiram,“Moset:An Anonymous Remote Mobile Cluster Computing Paradigm,”Journal of Parallel and Distributed Computing,Volume 65,Issue 10,pp.1212-1222,October 2005.
    [16]K.Ssu,C.Chou,H.C.Jiau,and W.Hu,“Etection and Diagnosis of Data Inconsistency Failures in Wireless Sensor Networks,”Computer Networks,Volume 50,Issue 9,pp.1247-1260,In Press,Available online 20 June 2006.
    [17]W.Du,L.Fang,and N.Peng,“LAD:Localization Anomaly Detection for Wireless Sensor Networks”Journal of Parallel and Distributed Computing,In Press,Corrected Proof,Available online 11 May 2006,
    [18]L.Chen,M.J.Wainwright,M.Cetin and A.S.Willsky,“Data Association Based on Optimization in Graphical Models with Application to Sensor Networks,”Mathematical and Computer Modelling,Volume 43,Issues 9-10,pp.1114-1135,May 2006.
    [19]MIT Project Oxygen:pervasive,human-centered computing.In: MIT Computer Science and Artificial Intelligence Laboratory 2004.
    [20]D.S.D.Garlan,A.Smailagic,and P.Steenkiste.“Project Aura:Towards Distraction-Free Pervasive Computing.”IEEE Pervasive Computing,2002.1(2):22-31.
    [21]U.Hengartner,P.Steenkiste.“Implementing access control to people location information.”In:9th ACM Symposium on Access Control Models and Technologies(SACMAT'04).Yorktown Heights.2004.
    [22]Gaia:active space for ubiquitous computing.In:Department of Computer Science,University Of Illinois at Urbana-Champaign,2003.
    [23]S.Chetan,A.Ranganathan,R.H.Campbell.Towards Fault Tolerant “Pervasive Computing.”IEEE Technology and Society,2005.24(1):38-44.
    [24]The Endeavour Expedition:Charting the Fluid Information Utility.In:Electrical Engineering and Computer Science Department,University of California,Berkeley,Berkeley,USA,1999-Jul 22
    [25]Portolano:An Expedition into Invisible Computing.In:Department of Computer Science & Engineering,University of Washington,Seattle,2002.
    [26]Easy Living.In:Microsoft Research,2003.
    [27]G.DeJean.Wireless Evanescent Coupling and its Connection to the Latest Developments Presented by Researchers at MIT.From:http://research.microsoft.com/research/pubs/view.aspx?Orc=p&type=technical+report&id=1386,2007-9-11
    [28]Disappearing computer.In:The Disappearing Computer Initiative funded by Europe Union(EU),2002.
    [29]Smart Classroom.In:Key Laboratory of Pervasive Compting, Tsinghua University,Ministry of Education Beijing,China,2003.
    [30]M.Paragelis,D.Plexousakis,and T.Kutsuras,“Alleviating the Sparsity Problem of Collaborative Filtering Using Trust Inferences,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.224-239,2005.
    [31]G.Pitsilis,and L.Marshall,“Trust as a Key to Improving Recommendation Systems,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.210-223,2005.
    [32]P.Giorgini,F.Massacci,J.Mylopoulos,and N.Zannone,“Modeling Social and Individual Trust in Requirements Engineering Methodologies,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.161-176,2005.
    [33]B.Wong,C.Bibeau,K.A.Bishop,and G.G.Rosenthal,“Response to Perceived Predation Threat in Fiddler Crabs:Trust Thy Neighbor as Thyself?”Behavioral Ecology and Sociobiology 58(4):pp.345-350,August 2005.
    [34]A.Josang,C.Keser,and T.Dimtrakos,“Can We Manage trust?”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.93-107,2005.
    [35]J.M.Seigneur,A.Gray,and C.D.Jensen,“Trust Transfer:Encouraging Self-recommendations without Sybil Attack,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.321-337,2005.
    [36]N.Dimmock,J.Bacon,D.Ingram,and K.Moody,“Risk Models for Trust-based Access Control(TBAC),”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.364-371,2005.
    [37]S.Pearson,M.C.Mont,and S.Crane,“Persistent and Dynamic Trust:Analysis and the Related Impact of Trusted Platforms," Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.355-363,2005.
    [38]D.Ingram,"An Evidence Based Architecture for Efficient,Attack-resistant Computational Trust Dissemination in Peer-to-peer Networks," Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.273-288,2005.
    [39]G.Boella,and L.Torre,"Normative Multiagent Systems and Trust Dynamics," Trusting Agents for Trusting Electronic Societies:Theory and Applications in HCI and E-Commerce Lecture Notes in Artificial Intelligence 3577:pp.1-17,2005.
    [40]D.Olmedilla,R.Lara,A.Polleres,and H.Lausen,"Trust Negotiation for Semantic Web Services," Semantic Web Services and Web Process Composition Lecture Notes in Computer Science 3387:pp.81-95,2005.
    [41]R.Bhatti,E.Bertino,and A.Ghafoor."A Trust-based Context-aware Access Control Model for Web-services," Distributed and Parallel Databases 18(1):pp.83-105,July 2005.
    [42]I.Zaihrayeu,P.P.Silva,and D.L.McGuinness,"IWTrust:Improving User Trust in Answers from the Web," Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.384-392,2005.
    [43]S.Song,K.Hwang,and M.Macwan,"Fuzzy Trust Integration for Security Enforcement in Grid Computing," Netware and Parallel Computing,Proceedings Lecture Notes in Computer Science 3222:pp.9-21,2004.
    [44]S.L.Presti,M.Butler,M.Leuschel,and C.Booth,"A trust analysis methodology for pervasive computing systems," Trusting Agents for Trusting Electronic Societies:Theory and Applications in HCI and E-Commerce Lecture Notes in Artificial Intelligence 3577:pp.129-143,2005.
    [45]田春歧,“P2P网络信任模型研究,”北京邮电大学博士学位论文,2007.
    [46]A.P.Dempster,"Upper and Lower Probability Induced by a Multi-valued Mapping," Annals Mathematical Statistics,38(2):pp.325-339,1967.
    [47]G.A Shafer,"Mathematical Theory of Evidence," Princeton:Princeton University Press,1976.
    [48]Jsang and R.Ismail,"The beta reputation system," In Proceedings of 15th Bled Electronic Commerce Conference,June 2002.
    [49]Y.Wang,J.Vassileva,"Tmst and Reputation Model in Peer-to-Peer Networks",Third International Conference on Peer-to-Peer Computing(P2P103),IEEE,September 01 - 03,2003.
    [50]V.Cahill,B.Shand,E.Gray,et al."Using Trust for Secure Collaboration in Uncertain Environments",Pervasive Computing,2(3):52-61,July-September 2003.
    [51]Abdul-Rahman,A.and Hailes,S."Supporting trust in virtual communities".Hawaii International Conference on System Sciences,Maui,Hawaii,2000.
    [52]J.Sabater,C.Sierra,"Reputation and social network analysis in muti-agent systems",First International Joint Conference on Autonomous Agents and Muti-Agent Systems,Bologna,Italy,2002.
    [53]S.Song,K.Hwang,R.EZhou,"Trusted P2P Transactions with Fuzzy Reputation Aggregation",IEEE Internet Computing,18-28,2005.
    [54]S.Karnvar,M.Schlosser,"The EigenTrust Algorithm for Reputation Management in P2P Networks," WWW,Budapest, Hungary,2003
    [55]W.Don,H.M.Wang,Y.Jia and P.Zou "A recommendation -based peer-to-peer trust modal," JoumaI of Software,2004,15(4):571-583.
    [56]D.Yamamoto,T.Asahara,Itao,et al,"Distributed Pagerank:A distributed reputation model for open P2P networks," Proceedings of the 2004 International Symposium on Applications and the Internet workshops(SAINTW'O4)
    [57]B.Yu,M.P.Singh,KSyeara."Developing Trust in Largescale Peer-to-Peer Systems," In:Proceedings of the lStI EEE Symposium on Multi-Agent Seeutity and Suwiability,Philadepllia,2004
    [58]A.Josang."Trust-Based Decision Making for Electronic",Proceedings of the 4th Nordic Workshop on Secure Computer Systems(NORDSEC'99).Stockholm University,Sweden,1999.
    [59]T.M.M.Schilit B N."Disseminating active map information to mobile hosts." IEEE Network,1994.8(5):22-32.
    [60]B.J.BROWN PG,CHEN X."Context-aware applications from the laboratory to the marketplace." IEEE Personal Communications,1997.4(5):58-64.
    [61]P.J.BR(?)ZILLON P."Contextual knowledge sharing and cooperation in intelligent assistant systems." Le Travail Humain,1999.62(3):223 - 246.
    [62]D.AK."Providing Architectural Support for Building Context-Aware Applications." In:College of Computing,Georgia Institute of Technology,2000.
    [63]M.E.ABOWD G."Charting Past,Present,and Future Research in Ubiquitous Computing." ACM Transactions on Computer-Human Interaction,2000.7(1):29-58.
    [64]A.N.Schilit B,Want R."Context-aware computing applications." In: Proceedings of the IEEE Workshop on Mobile Computing System and Application.Santa Cruz,California,US:IEEE Computer Society Press.1994:85-90.
    [65]徐光祜,史元春,谢伟凯,“普适计算,”计算机学报,2003.26(9):1042-1050.
    [66]P.-R.J.MOST(?)FAOUI GK,BR(?)ZILLON P."Context-Aware Computing A Guide for the Pervasive Computing Community." In:IEEE/ACS International Conference on Pervasive Services.2004.
    [67]E.D,C.D,P.K."Connecting the Physical World with Pervasive Networks." IEEE Pervasive Computing,2002.1(1):59-69.
    [68]D.Dubois,and H.Prade,"Representation and Combination of Uncertainty with Belief Functions and Possibility Measures,"Comput.Intell.,vol.4:pp.244-264,1988.
    [69]L.A.Zadeh,"Review of Shafer's a Mathematical Theory of Evidence," AI Magazine,:pp.81-83,May 1984.
    [70]T.Inagaki,"interdependence Between Safety-control Policy and Multiple-sensor Schemes via Dempster-shafer Theory," IEEE Transactions on Reliability,40(2):pp.182-188,1991.
    [71]E.Lefevre,O.Colot,and P.Vannoorenberghe,"Belief Functions Combination and Conflict Management," Information Fusion,3(2):pp.149-162,2002.
    [72]C.K.Murphy,"Combining Belief Functions When Evidence Conflicts," Decision Support Systems,vol.29:pp.1-9,2000
    [73]P.Smets,and R.Kennes,"The Transferable Belief Model,"Artificial Intelligence,66(2):pp.191-234,1994.
    [74]R.R.Yager,"On the Dempster-shafer Framework and New Combination Rules," Information Sciences,41:pp.93-138,1987.
    [75]B.Li,B.Wang,J.Wei,Y.Huang,and Z.Guo,"An Efficient Combination Rule of Evidence Theory,”Journal of Data Acquisition & Processing,vol.17,no.1:pp.33-36,March 2002.
    [76]L.Xu,B.Zhang,W.Xu,H.Xu,and F.Guo,“Evidence Ullage Analysis in D-S Theory and Development,”Journal of Software,China,15(1):pp.69-75,2004.
    [77]G.Wu,“An Approach for Combining Conflict Evidences,”Computer Engineering,China,vol.31,no.9:pp.151-154,May 2005.
    [78]P.Smets,“Transferable Belief Model Versus Bayesian Model,”The 8th EDA I,Munich,1988.
    [79]P.Smets,“The Combination of Evidence in the Transferable Belief Model,”IEEE Trans Pattern Analysis and Machine Intelligence,12 (5):pp.447-458,1990.
    [80]C.Zeng,B.Zhao,and P.He,“Generalized Dempster-Shafer Theory Based on an Open Frame of Discernment,”Transactions of Beijing Institute of Technology,China,vol 25,no.4:pp.246-351,April 2005.
    [81]M.Dastard,“Inferring Trust,”Computational Logic in Multi-AgentSystems Lecture Notes in Artificial Intelligence,3487:pp.144-160,2004.
    [82]N.Li,J.C.Mitchell,and W.H.Winsborough,“Beyond Proof-of-compliance:Security Analysis in Trust Management,”Journal of the ACM,52(3):pp.474-514,May 2005.
    [83]P.Giorgini,F.Massacci,J.Mylopoulos,A.Sienal,and N.Zannonel,“ST-Tool:A CASE Tool for Modeling and Analyzing Trust Requirements,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.415-419,2005.
    [84]J.Patel,W.T.L.Teacy,N.R.Jennings,and M.Luck,“A Probabilistic Trust Model for Handling Inaccurate Reputation Sources,”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.193-209,2005.
    [85]S.Terzis,W.Wagealla,C.English,and P.Nixon,“Trust Lifecycle Management in a Global Computing Environment,”Global Computing Lecture Notes in Computer Science,3267:pp 291-313,2005.
    [86]P.A.Absil,C.G.Baker,K.A.Gallivan,and A.Sameh,“Adaptive Model Trust Region Methods for Generalized Eigenvalue Problems,”Computational Science-ICCS 2005,PT 1,Proceedings Lecture Noted in Computer Science 3514:pp.33-41,2005.
    [87]W.Shi,S.Santhosh,and H.Lufei,“Secure Application-aware Service Differentiation in Public Area Wireless Networks,”Journal of Computer Science and Technology,20(5):pp.676-688,September 2005.
    [88]A.M.Oostveen,and P.Besselaar,“Trust,Identity,and the Effects of Voting Technologies on Voting Behavior,”Social Science Computer Review 23(3):pp.304-311,February 2005.
    [89]V.Patil,and R.K.Shyamasundar,“Trust Management for E-transactions,”Sadhana-Academy Proceedings in Engineering Sciences 30:Part 2-3,pp.141-158,April-June 2005.
    [90]H.Lin,Y.Huang,and T.Wang“Resilient Cluster-organizing Key Management and Secure Routing Protocol for Mobile Ad Hoc Networks,”IEICE Transactions on Communications E88B(9):pp.3598-3613,September 2005.
    [91]J.M.Bradshaw,et al.,“Toward Trustworthy Adjustable Autonomy in KaoS,”Trusting Agents for Trusting Electronic Societies:Theory and Applications in HCI and E-Commerce Lecture Notes in Artificial Intelligence:3577:pp.18-42,2005.
    [92]D.Sun,H.Cai,Q.Cao et al."Ubiquitous Computing Trust Mechanism based on D-S Evidence Theory." Dynamics of Continuous,Discrete and Impulsive System,Series B,2006,13E(3)[J],1240-1245.
    [93]R Rivest,et al."SDSI:A Simple Distributed Security Infrastructure," http://theory.lcs.mit.edu/~rivest/publications.html,1996.
    [94]C.Ellison,"SPKI Requirements," RFC 2692.September 1999.
    [95]C.Ellison,B.Frantz,B.Lampson,R.Rivest,B.Thomas,and T.Ylonen,"SPKI Certificate Theory," RFC 2693.September 1999.
    [96]D.Sun,J.Pan,Q.Cao et al."Ubiquitous computing service model based on SPKI/SDSI," Dynamics of Continuous,Discrete and Impulsive System,Series B,2006,13E(5)[J],2218-2223.
    [97]R.L Rivest,"SEXP:S-expressions," http://theory.lcs.mit.edu/~rivest/sexp.html,2002
    [98]K.Herrmann,and M.A.Jaeger,"PAYFLUX - Secure Electronic Payment in Mobile Ad Hoe Networks," Information and Communications Security.6th International Conference,ICICS 2004.Proceedings(Lecture Notes in Computer Science vol.3269)pp.66-78 2004
    [99]M.Dam,"Regular SPKI," LECT NOTES COMPUT SC 3364:pp.134-152,2005.
    [100]J.M.Corby,(2002)."The Case for Privacy",Information systems security,11(2),9 - 14.2002
    [101]M.Friedewald,E.Vildjiounaite,Y.Punie,D.Wright,"Privacy,identity and security in ambient intelligence:A scenario analysis",Telematics and Informatics 24(2007) 15-29
    [102]T.H.Cormen,C.E.Leiserson,and R.L.Rivest,"Introduction to Algorithms,”MIT Press/McGraw-Hill,1990.
    [103]J.Biskup,and S.Wortmann,“Towards a CredentialBased Implementation of Compound Access Control Policies,”Proceedings of ACM Symposium on Access Control Models and Technologies(SACMAT 2002) Proceedings on the Ninth ACM Symposium on Access Control Models and Technologies,SACMAT.vol.9,2004.
    [104]D.Sun,Q.Cao,“UCSMssp:Ubiquitous Computing Service Model Based on SPKI/SDSI and P2P.”Proceeding of 7th World Congress on Intelligent Control and Automation(WCICA'08)[C],2822-2827.
    [105]D.Sun,Q.Cao,“UCSMdess:Ubiquitous Computing Service Model based on D-S Evidence Theory and Extended SPKI/SDSI.”International Journal of Computers,2007,1(3)[J],157-162.
    [106]D.Sun,Q.Cao,“UCCSSM:Ubiquitous Computing Context-aware Service Supply Mechanism.”International Journal of Mathematics and Computers in Simulation,2007,1(3)[J],283-287.
    [107]D.Sun,Q.Cao,“UCAIPM:Ubiquitous Computing Agile Information Protection Mechanism.”International Journal of Communications,2007,1(3)[J]120-125.
    [108]ITU-T,“Recommendation X.509(1997 E):Information Technology -Open Systems Interconnection-The Directory(1997),”ISO/IEC 9594-8:1997(E).
    [109]S.Jha,and T.Reps,“Model Checking SPKI/SDSI,”Journal of Computer Security vol.12,no.3-4 pp.317-353,2004.
    [110]N.Li,J.C.Mitchel,and W.H.Winsborough,“Beyond Proof-of-compliance:Security Analysis in Trust Management,”J ACM 52(3):pp.474-514 May 2005
    [111]M.S.Wangham,R.Schmidt,J.Fraga,and R.J.Rabelo,“MASS:a Mobile Agent Security Scheme for the Creation of Virtual Enterprises,”Mobility Aware Technologies and Applications.First International Workshop,MATA 2004.Proceedings(Lecture Notes in Computer Science vol.3284) pp.234-243 2004
    [112]C.Ellison,and S.Dohrmann,“Public-key Support for Group Collaboration,”ACM Transactions on Information and System Security,vol.6,no.4,pp.547-565,November 2003.
    [113]C.Pearce,V.Y.M.Ma,and P.Bertok,“A Secure Communication Protocol for Ad-hoc Wireless Sensor Networks,”Proceedings of the 2004 Intelligent Sensors,Sensor Networks and Information Processing Conference(IEEE Cat.no.04 EX994) pp.79-84,2004.
    [114]H.Lin,Y.Huang,and T.Wang,“Resilient Cluster-organizing Key Management and Secure Routing Protocol for Mobile Ad Hoc Networks”IEICE Transactions on Communications E88B(9):pp.3598-3613,Sep.2005.
    [115]T.Perrin,“Public Key Distribution through‘CryptoIDs’,”Proceedings New Security Paradigms Workshop Proceedings New Security Paradigms Workshop,NSPW 2003-2004.
    [116]N.Dimmock,J.Bacon,D.Ingram,and K.Moody,“Risk Models for Trust-based Access Control(TBAC),”Trust Management,Proceedings Lecture Notes in Computer Science 3477:pp.364-371,2005.
    [117]H.Zhu,F.Bao,and R.H.Deng,“Computing of Trust in Wireless Networks,”IEEE Vehicular Technology Conference 2004 IEEE 60th VehicularTechnology Conference,VTC2004-Fall:Wireless Technologies for Global Security vol.60,no.4 2004.
    [118]R.Bhatti,E.Bertino,and A.Ghafoor.“A Trust-based Context-aware Access Control Model for Web-services,”Distributed and Parallel Databases.18(1):pp.83-105,July 2005.
    [119]D.Curino,M.Giani,M.Giorgetta,A.Giusti,A.L.Murphy,and G.P.Picco,“Mobile Data Collection in Sensor Networks:The TinyLime middleware,”Pervasive and Mobile Computing,vol.1,no.4,pp.446-469,December 2005
    [120]W.Shi,S.Santhosh,and H.Lufei,“Secure Application-aware Service Differentiation in Public Area Wireless Networks,”Journal of Computer Science and Technology,20(5):pp.676-688,September 2005.
    [121]U.Hengartner,and P.Steenkiste,“Implementing Access Control to People Location Information,”Proceedings of ACM Symposium on Access Control Models and Technologies(SACMAT 2002) Proceedings on the Ninth ACM Symposium on Access Control Models and Technologies,SACMAT 2004 vol.9,2004.
    [122]G.Xia,Q.Fan,and D.Xie,“SPKI/SDSI Name Certificate ReducingClosure Algorithms and Its Improvement,”Computer Engineering and Applications,china,pp.153-155,232,vol.9,2005
    [123]B.Yang,and H.Garcia-Molina,“Improving Search in Peer-to-Peer Networks,”in Proc.22nd ICDCS,2002,pp.5-14.
    [124]P.Fraigniaud,and P.Gauron,“D2B:A de Bruijn Based Content-addressable Network,”Theoretical Computer Science,vol.355,no.1,pp.65-79,Apr.2006.
    [125]R.A.Ferreira,S.Jagannathan,and A.Grama,“Locality in Structured Peer-to-Peer Networks,”Journal of Parallel and Distributed Computing,vol.66,no.2,pp.257-273,Feb.2006.
    [126]G.P.Krog,“The Norwegian‘Napster case’-Do Hyperlinks Constitute the‘Making Available to the Public’as a Main or Accessory Act?”Computer Law & Security Report,vol.22,no.1, pp.73-77,2006.
    [127]A.K.Dey,"Understanding and using context," Personal and Ubiquitous Computing 5:20-24.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700