用户名: 密码: 验证码:
移动自组网路由安全研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动Ad Hoc网络(Mobile Ad Hoc Network,MANET)是由一组带有无线收发设备的移动节点组成的临时自治性网络。这种网络的组建不需要基站代理等基础设施,并且采用分布式管理,各节点兼具主机和路由器的功能,节点间采用多跳数据转发机制来交换信息,是一种自创造,自组织和自管理网络。
     与普通的移动网络和固定网络相比,由于没有固定基础设施、拓扑结构动态变化、无线信道完全开放、节点的恶意行为难以检测、网络缺乏自稳定性等原因,移动自组网容易遭受多种类型的攻击。作为基础构件之一的路由协议的安全性就显得非常重要。
     针对移动自组网络的特征,一方面,在门限密码基础上,给出了一完整的分布式CA解决方案,该方案对分布式CA构建过程、用户证书的更新以及CA的私钥更新等关键问题进行了研究,并指出纯粹的门限RSA密码方案在实际网络环境中应用存在的问题,通过引入一个素域作为门限方案的背景结构解决了该问题,提高了门限RSA分布式CA的实用性与有效性;另外一方面,对适合移动网络的自组织公钥证书管理体系进行了讨论,提出了基于绝对信任的自组织公钥管理模型,在该模型中,通信实体自己产生公私钥并相互颁发证书,该颁发过程需要双方确认,单一方不能强制或是恶意为另外一方颁发,不需要任何信任第三方以及认证服务器,信任关系按照自然人的绝对可信关系得到传播,相对传统的自组织公钥管理具备较好的性能,绝对信任证书更加符合完全分布式的移动Ad Hoc网络主机通信安全需求,绝对信任证书由于需要双方确认才能颁发,具备更强的安全性能,能有效防止恶意签名,在同样环境中,绝对证书模型可以获得更高的认证通过率以及更短的证书认证路径
     提出了基于桥节点的安全路由协议BSOLSR。首先分析了链路状态路由协议OLSR存在的安全隐患及其存在的安全问题。然后通过建立SOLSR安全框架,引入邻居身份认证、协议报文可鉴别、完整性校验以及信任评估模型,来加强OLSR协议的抗攻击能力。重点研究了在单向链路网络环境下,指出SOLSR的认证效率与路由效率难以提高,通过引入桥节点来解决认证效率问题,同时在路由计算中针对单向链路进行优化,基于桥节点的安全路由协议BSOLSR在不影响SOLSR的安全性能下,较好的提高了单向链路的网络性能。通过理论分析和实验仿真,说明BSOLSR路由协议可以保护OLSR的安全性,同时通过对比仿真表明,在单向链路网络中BSOLSR网络性能要优越于SOLSR。
     提出了基于信任保留的移动身份认证协议。该协议以基本的BSOLSR身份认证协议为基础,对每个步骤的认证结果进行保留,下一次节点相遇时候继续认证过程,通过这种认证结果保留的方式,提高认证的可靠性,仿真表明,在节点移动性能较强的情况下,相对传统认证步骤,有效的提高了认证效率。另外一方面,由于认证过程的延长,导致遭受的恶意攻击可能性提高,为此,采用数据挖掘中基于关联规则的行为检测方法对认证过程中或是认证通过后的节点进行信任评估,以此提高认证协议的安全性能。设计了针对移动自组织网络中路由攻击的检测规则,通过一个典型的虫洞攻击仿真表明,该方法能够有效检测移动自组织网络中的异常或是恶意行为。
     为解决移动自组网络中匿名路由的可控问题,给出了一个基于SPKI证书的匿名路由方案。在一个高安全的移动自组织网络中,由于无线信号的开放性,恶意节点对网络的流量分析以及路由跟踪变得更加容易,而匿名路由正是抵抗这类攻击的有效方法。在匿名路由查找基础上,引入SPKI匿名属性证书,给出了一个可控匿名路由方案,该方案不需要匿名路由器的支持,实现完全分布式的路由匿名查找过程;通信数据发送与接收双向匿名;在没有影响匿名通信的基础上,提高了信息流的安全性能以及可控性能;由于SPKI证书可以进一步扩展,从整体上对Ad Hoc网络通信进行调控,从而改善了网络通信效果。
The Mobile Ad Hoc networks is a self-organized network composed of mobile host with wireless equipments . Unlike traditional mobile wireless networks, ad hoc networks do not rely on any fixed infrastructure and are managed by distributed way, all hosts act as routers and communicate through multi-hop routing,the Ad Hoc networks is a self-created,self-organized and self-managed networks.
     Ad hoc networks are a new paradigm of wireless communication for mobile nodes. In an ad hoc network, there is no fixed infrastructure such as base stations or mobile switching centers. Mobile nodes that are within each other’s radio range communicate directly via wireless links, while those that are far apart rely on other nodes to relay messages as routers. Because of self-organization, dynamic topology and openness of wireless links, ad hoc networks suffer more attacks than conventional networks. Especially, as one of the core functions, the routing protocols' security takes very important part.
     Compared with the commom mobile networks and fixed networks, the Ad Hoc networks is more possibly to be attacked because the wireless channel is open, the hostile behavior is difficult to detect and the Ad Hoc network is dynamic,so the secure routing protocol is very important for the Ad Hoc networks. The main contributions are as follows:
     Aiming at the characteristics of Ad Hoc networks, a distributed CA solution is proposed,which is composed of the initializing processing, user certificates updating and the private key updating and indicates that pure threshold cryptography have the application problem in practice. By introducing a prime field into the solution,the practicability is improved.The self-organized public key management framework is discussed, a fully self-organized public-key management based on absolute trust model without any centralized authority is proposed ,which allows users to generate their public-private key pairs, to issue certificates, and the trust relation spreads rationally according to the truly human relations. In contrast with the traditional self-Organized Public-Key Management, the average certificates paths get more short,the authentication pass rates gets more high and the most important is that the absolute based model fits the trust requirement of each host better.
     A bridge nodes based secure link state routing scheme-BSOLSR is proposed to solve the asymmetrical link problem. At first the security problems in OLSR are analysed, a secure SOLSR framework is built, neighbour authenticating protocol, verifying mechanism and trust evaluating is introduced to enhance the OLSR security. The existing secure routing protocols are mainly based on bi-directional and symmetrical links, however, because of the special digital signals transmission equipments, which have different physical characteristic such as power range, there are many asymmetrical links in true wireless networks, so the successful authentication ratio is limited, even they can’t work in some extreme circumstance. This paper proposes a bridge nodes based secure link state routing scheme-BSOLSR to solve the asymmetrical link problem. The simulation presents that the successful authentication ratio is enhanced and the average length of routing paths is more short than that of SOLSR, which is important to the communication efficiency and networks performance.
     Moving characteristic is a important factor in secure routing for Ad Hoc networks. Most secure routing protocols are difficult to finish the authenticating processing and can’t build the secure routing in a mutative and high speed moving network because authenticating is a continuous processing for messages exchanging and the moving characteristic can’t ensure the continuity. This paper proposes the trust preserving based secure routing protocol based on OLSR, the trust preserving method is adopted to accomplish the authenticating and resolve the high speed moving authenticating problem, which is proved with the formal language. Aiming at the low flexibility of most trust evaluating system, a novely evaluating system is proposed, by which the nodes get the trust information, identify and limit the vicious nodes, at the same time, it can resist the associated attacks,such as worm-hole attack. The simulations shows that in a high speed moving network, The TPSRP’s authenticating performance is more better than that of the traditional and can isolate the attacking nodes effectively.
     Anonymous and controllable routing is a important problem on Ad Hoc routing security. The controllable routing is not considered in current Ad Hoc anonymous routing, however, which is a effect way to improve the routing security and the bandwidth usage ratio. SPKI certificates have anonymity characteristics. In this paper, this kind of certificates are introduced into Ad Hoc Anonymous routing, the anonymity is not impaired, as result, the controllability and security performance about routing are improved.
引文
[1] Haas Z.J.Wireless Ad Hoc Networkscxc. IEEE Journal on Selected Areas in communications,1999, 17 (8):1329~1330
    [2] Elizabeth M. Royer. A Review of Current Routing Protocols for Ad Hoc Mobile Wireless Networks. IEEE Personal Communication, 1999, 4 (2): 46~48
    [3] Frodigh M., Johansson P., Larsson P. Wireless ad hoc networking-the art of networking without a network. Ericsson Review, 2000,77(4):248~63
    [4]英春,史美林.自组网体系结构研究.通信学报, 1999, 20(9): 47~54
    [5]赵志锋,郑少仁. Ad hoc网络.中国数据通信, 2002, 4(9): 1~5
    [6] Perkins C. E., Royer E. M. Ad-hoc on-demand distance vector routing. in: Proceedings of the Second IEEE Workshop on Mobile Computing Systems and Applications. New Orleans, LA, USA: IEEE Comput. Soc, 1999.90~100
    [7] Bellur B., Ogier R. G. Reliable efficient topology broadcast protocol for dynamic networks. in: Proceedings of the INFOCOM’99. NY, USA: IEEE.1999.178~186
    [8] Jacquet P., Muhlethaler P., Clausen T.et al. Optimized link state routing protocol for ad hoc networks. in: Proceedings of the 2001 International Multi-Topic Conference (IEEE INMIC 2001). Lahore, Pakistan: IEEE, 2001.62~68
    [9] Mckenney P. E., Bausbacher P. E. Physical- and link-layer modeling of packet-radio network performance. IEEE Journal on Selected Areas in Communications, 1991, 9(1):59~64
    [10]石晶林.移动自组织通信网络技术概况及未来前景.信息技术快报, 2004, (7):1~11
    [11] S.Kumar, V.S.Raghavan and J.Deng. Medium Access Control Protocols for Ad-Hoc Wireless Networks: A Survey, To appear in Elsevier Ad-Hoc Networks Journal,2006,5(4):326~358
    [12] F. Talucci and M. Gerla. MACA-BI (MACA By Invitation), A Wireless MAC Protocol for High Speed ad hoc Networking.1997 IEEE 6th InternationalConference on Universal Person Communications Record. Bridging the Way to the 21st Century, ICUPC '97. Conference Record (Cat. No.97TH8255), 1997,2(1):913~917
    [13] V. Bharghavan, A. Demers, S. Shenker, and L. Ihang. MACAW: A Media Access Protocol for Wireless LAN's. Computer Communication Review, Oct.1994,24(4): 212~225
    [14] Z. J. Haas and J. Deng. Dual Busy Tone Multiple Access (DBTMA):A Multiple Access Control Scheme for Ad hoc Networks. IEEE Trans. Commun, 2002, 50(6):975~984
    [15] Singh and C. Raghavendra. PAMAS: Power Aware Multi-Access protocol with Signalling for Ad Hoc Networks. ACM Computer Communication Review, July 1998,28( 3):5~6
    [16] Z. Tang and J. J. Garcia-Luna-Aceves. Hop-Reservation Multiple Access (HRMA) for Ad-Hoc Networks. IEEE INFOCOM, 1999 Proceedings vol 1:194~201
    [17] N. Jain, S. R. Das and A. Nasipuri. A Multichannel CSMA MAC Protocol with Receiver-Based Channel Selection for Multihop Wireless Networks. Proceedings Tenth International Conference on Computer Communications and Networks , Piscataway, NJ, USA : IEEE ,2001:432~439
    [18] Young-Joo Suh, Chul-Ho Jun. Efficient Wireless LAN MAC Protocols for Ad-hoc Networks, IEICE Transactions on Communications, 2001, E84-B(3): 595~604
    [19] Chouldhury Romit Roy, Yang Xue, Ramanathan Ramet al. Using Directional Antennas for Medium Access Control in Ad Hoc Networks. in: Proceedings of the Annual International Conference on Mobile Computing and Networking ( MOBICOM’02). Atlanta, GA, USA: ACM, 2002.59~70
    [20] Elbatt T., Bo Ryu. On the channel reservation schemes for ad-hoc networks utilizing directional antennas. in: Proceedings of the 5th International Symposium on Wireless Personal Multimedia Communications. Honolulu, USA: IEEE, 2002.766~770
    [21] Fujfi T., Takahashi T., Bandai T.et al. An efficient MAC protocol in wireless ad-hoc networks with heterogeneous power nodes. in: Proceedings of the 5th International Symposium on Wireless Personal Multimedia Communications. Honolulu, USA: IEEE, 2002. 776~780
    [22] Pal A., Dogan A., Ozguner F. MAC layer protocols for real-time traffic in ad-hoc wireless networks. in: Proceedings of the International Conference on Parallel Processing. Vancouver, BC, Canda: IEEE Comput.Soc, 2002. 539~546
    [23] Kim Jung-Won, Bambos Nicholas. Power-efficient mac scheme using channel probing in multirate wireless ad hoc networks. in: Proceedings of the 2002 IEEE Vehicular Technology Conference. Vancouver, BC, Canda: Institute of Electrical and Electronics Inc, 2002.2380~2384
    [24] Perkins C. E., Bhagwat P. Highly dynamic destination-sequenced distance-vector routing(DSDV) for mobile computers. Computer Communications Review, 1994,24(4):234~244
    [25] Johnson DB, Maltz DA, Broch J. DSR: The dynamic source routing protocol for multiple wireless ad hoc networks. Ad Hoc Networking. USA: Addison-Wesley, 2001:139~172
    [26] Park V. D., Corson M. S. A highly adaptive distributed routing algorithm for mobile wireless networks. in: Proceedings of the INFOCOM’97. Kobe, Japan: IEEE Comput. Soc, 1997.1405~1413
    [27] Pearlman Marc R., Haas Zygmunt J. Determining the optimal configuration for the zone routing protocol. IEEE Journal on Selected Areas in Communications, 1999, 17(8):1395~1414
    [28] Obraczka K., Viswanath K., Tsudik G. Flooding for Reliable Multicast in Multi-hop Ad Hoc Networks. Wireless Networks, 2001, 7(6):627~634
    [29] Williams Brad, Camp Tracy. Comparison of Broadcasting Techniques for Mobile Ad Hoc Networks. in: Proceedings of the International Symposium on Mobile Ad Hoc Networking and Computing(MobiHoc’02). Lausanne, Switzerland: ACM,2002.194~205
    [30] Qayyum A., Viennot L., Laouiti A. Multipoint Relaying for Flooding Broadcast Messages in Mobile Wireless Networks. in: Proceedings of 35th Annual Hawaii International Conference on System Sciences. Big Island, USA: IEEE Comput. Soc, 2002.3866~3875
    [31]邹仕洪,邬海涛,程时端.一种移动自组网中简单高效的广播算法,软件学报,2005,16(6):1104~1111
    [32] Royer Elizabeth M., Perkins Charles E. Multicast operation of the Ad-hoc On-Demand Distance Vector Routing protocol. in: Proceedings of the Annual International Conference on Mobile Computing and Networking. Seattle, WA, USA : ACM .1999,207~218
    [33] Wu C. W., Tay Y. C. AMRIS: A multicast protocol for ad hoc wireless networks. in: Proceedings of the IEEE Military Communications Conference(MILCOM’99). Atlantic City, NJ, USA:Institute of Electrical and Electronics Engineers Inc., 1999.25~29
    [34] Garcia-Luna-Aceves J. J., Madruga Ewerton L. Core-assisted mesh protocol. IEEE Journal on Selected Areas in Communications,1999,17(8):1380~1394
    [35] Lee Sung-Ju, Su William, Gerla Mario. On-demand multicast routing protocol in multihop wireless mobile networks. Mobile Networks and Applications, 2002, 7(6):441~453
    [36] Seungjoon Lee, Chongkwon Kim. Neighbor supporting ad hoc multicast routing protocol. in: Proceedings of the First Annual Workshop on Mobile and Ad Hoc Networking and Computing(MobiHoc’00). Boston, MA, USA:IEEE,2000.37~44
    [37] Hannan Xiao, Seah W. K. G.,Lo A.et al. A flexible quality of service model for mobile ad-hoc networks. in: Proceedings of the IEEE 51st Vehicular Technology Conference. Tokyo, Japan:IEEE,2000.445~449
    [38] Seoung-Bum Lee, Gahng-Seop Ahn, Xiaowei Zhang et al. INSIGNIA: an IP-based quality of service framework for mobile ad hoc networks. Journal of Parallel andDistributed Computing, 2000,60(4):374~406
    [39] Gupta P., Kumar P. R. A system and traffic dependent adaptive routing algorithm for ad hoc networks.in: Proceedings of the 36th IEEE Conference on Decision and Control. San Diego, CA, USA:IEEE,1997.2375-80
    [40]英春,史美林.自组网环境下基于QoS的路由协议.计算机学报,2001,24(10):1026~ 1033
    [41] Chen S, Nahrstedt K. Distributed quality of service routing in ad-hoc networks. IEEE Journal of Selected Areas in Communications,1999,17(8):1488-1505
    [42] Xue Yuan, Li Baochun. A location-aided power-aware routing protocol in mobile ad hoc networks. in: Proceedings of the IEEE Global Telecommunicatins Conference(GLOBECOM’01). San Antonio, TX: Institute of Electrical and Electronics Engineers Inc., 2001.2837~2841
    [43] Bergamo Pierpaolo, Giovanardi Alessandra, Travasoni Andreaet al. Distributed Power Control for Energy Efficient Routing in AD Hoc Networks. Wireless Networks, 2004,10(1):29~42
    [44] Garcia J. E., Kallel A., Kyamakya K.et al. A novel DSR-based energy-efficient routing algorithm for mobile ad-hoc networks. in: Proceedings of the IEEE Vehicular Technology Conference. Orlando, FL, USA: Institute of Electrical and Electronics Engineers Inc., 2004.2849~2854
    [45] Xu Li, Wu Zi-Wen, Zheng Bao-Yu. TPBDSR: a new DSR-based energy saving routing in MANET. in: Proceedings of the 2003 International Conference on Computer Networks and Mobile Computing(ICCNMC’03). Shanghai, China: IEEE Comput. Soc, 2003.470~3
    [46] Hu Y. C., Perrig A., Johnson D. B. Ariadne: a secure on-demand routing protocol for ad hoc networks. Wireless Networks, 2005,11(1-2):21~38
    [47] Josh Broch, David A.Maltz, David B.Johnson. A Performance Comparison of Multi-HopWireless Ad Hoc Network Routing Protocols, In Proceedings of the Fourth Annual ACM/IEEE Tnternational Conference on Mobile Computing andNetworking (MobiCom'98).New York, NY, USA:ACM, October 1998. 85~97
    [48] Yih-Chun Hu, David B.Johnson, Adrian Perrig. SEAD: Secure Efficient Distance Vector Routing for Mobile Wireless Ad Hoc Networks. in: Tim Kindberg, Brian Noble, eds. Proceedings of the 4th IEEE Workshop on Mobile Computing Systems & Application. New York, USA: IEEE, 2002. 231~242
    [49] Papadimitratos P. Securing ad hoc networks. in: Proceedings of the Security in Pervasive Computing(SPC 2005). Boppard, Germany: Springer-Verlag,2005.46~47
    [50] S.Yi, P.Naldurg, R.Kravets. Security-Aware Ad-Hoc Routing for Wireless Networks. Proceedings of the 2001 ACM International Symposium on Mobile Ad Hoc Networking and Computing: MobiHoc 2001, Long Beach, CA, United States: Association for Computing Machinery,2001.299~302
    [51] G. Ateniese, A. Herzberg, H. Krawczyk, and G. Tsudik. Untraceable Mobility or How to Travel Incognito. Computer Networks, 1999,31(8):871~884
    [52] J. Deng, R. Han, and S. Mishra. Intrusion Tolerance and Anti-Traffic Analysis Strategies for Wireless Sensor Networks. In IEEE International Conference on Dependable Systems and Networks (DSN), Florence, Italy: Institute of Electrical and Electronics Engineers Computer Society, Piscataway,2004. 637~646
    [53] D. Samfat, R. Molva, and N. Asokan. Untraceability in Mobile Networks. Proceedings of the 1995 1st Annual International Conference on Mobile Computing and Networking. NY, USA: ACM, 1995.26~36
    [54] Y. Zhang, W. Liu, and W. Lou. Anonymous Communications in Mobile Ad Hoc Networks. In IEEE INFOCOM. Miami, FL, United States: Institute of Electrical and Electronics Engineers Inc., Piscataway, NJ 08855-1331,United States,2005.1940~1951
    [55] J. Kong. Anonymous and Untraceable Communications in Mobile Wireless Networks. PhD thesis, University of California, Los Angeles, July 2004.
    [56] Azzedine Boukerche, Khalil El-Khatib, Li Xu, Larry Korba. SDAR: A Secure Distributed Anonymous Routing Protocol for Wireless and Mobile Ad HocNetworks. Proceedings of the 29th Annual IEEE International Conference on Local Computer Networks (LCN’04). Tampa, FL, United States: IEEE Computer Society, Los Alamitos, CA 90720-1314, United States,2004.618~624
    [57] Khalil El-Khatib, Larry Korba, Ronggong Song, and George Yee. Secure Dynamic Distributed Routing Algorithm for Ad Hoc Wireless Networks. First International Workshop on Wireless Security and Privacy (WiSPr 2003). Kaohsiung, Taiwan: NRC 46517, October 6, 2003. 359~366
    [58] Jiejun Kong, Xiaoyan Hong. ANODR: Anonymous On Demand Routing with Untraceable Routes for Mobile Adhoc Networks. The Fourth ACM International Symposinm on Mobile Ad Hoc networking and Computing. Annapolis, MD, United States : Association for Computing Machinery, 2003.291~302
    [59] B. Zhu, Z. Wan, M. S. Kankanhalli, F. Bao, and R. H. Deng. Anonymous Secure Routing in Mobile Ad-Hoc Networks. In 29th IEEE International Conference on Local Computer Networks (LCN’04). Tampa, FL, United States : IEEE Computer Society, Los Alamitos, CA 90720-1314, United States,2004.102~108
    [60] Levente Buttyan, Jean-Pierre Hubaux. Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks, Technical Report DSC/20011046,EPFL-DI-ICA. Netherlands: Kluwer Academic Publishers, Dordrecht, 3311 GZ, Netherlands, August 2001.579~592
    [61] Buchegger Sonja, Le Boudec Jean-Yves.Performance analysis of the CONFIDANT protocol (Cooperation of nodes: Fairness in dynamic ad-hoc networks). in: Proceedings of the International Symposium on Mobile Ad Hoc Networking and Computing(MobiHoc’02). Lausanne, Switzerland: ACM, 2002.226~236
    [62] Buchegger S., Le Boudec J. Y. Nodes bearing grudges: towards routing security, fairness, and robustness in mobile ad hoc networks. in: Proceedings of the 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing. Canary Islands, Spain: IEEE Comput. Soc, 2002.403~410
    [63] Michiardi P., Molva R. CORE: A collaborative reputation mechanism to enforcenode cooperation in mobile ad hoc networks. in: Proceedings of the Advanced Communications and Multimedia Security (IFIP TC6/TC11 Sixth Joint Working Conference on Communications and Multimedia Security). Portoroz, Slovenia: Kluwer Academic Publishers, 2002.107~121
    [64] Po-Wah Yau, Chris J. Mitchell. Reputation Methods for Routing Security for Mobile Ad Hoc Networks. http://www.isg.rhul.ac.uk/~cjm/rmfrsf.pdf,2003.
    [65] J.Hubaux, L.Buttyan, S.Capkun. The Quest for Security in Mobile Ad hoc Networks. in: Victor Bahl, Sajal K. Das, eds. Proceeding of the ACM Symposium on Mobile Ad Hoc Networking and Computing. Long Beach, USA: ACM, 2001,146~155
    [66] Jiejun Kong, Petros Zerfos, Hauyun Luo, et al. Providing Robust and Ubiquitous Security Support for mobile Ad-hoc Networks, International Conference on Network Protocols (ICNP). Riverside, CA: Institute of Electrical and Electronics Engineers Computer Society, 2001.251~260
    [67] Stajano F., Anderson R. The Resurrecting Duckling: security issues for ubiquitous computing. Computer,2002,35(4):22~26
    [68] L Zhou, Z J Hass. Securing Ad Hoc Networks. IEEE Network, 1999, 13(6): 24~30
    [69] R.Perlman. Network layer protocols with Byzantine Robustness. Ph.D.thesis, Department of Electrical Engineering and Computer Science, Massachusetts Institute of Technology, 1988.
    [70] P. Papadimitratos, Z.J. Haas. Secure Message Transmission in Mobile Ad Hoc Networks, E1seVier Ad Hoc Networks Journal, Jan/Feb/March 2003, 1(1):193~209
    [71] Adrian Perrig, Robert Szewczyk, Victor Wen, et al. SPINS: Security Protocols for Sensor Networks. in: Christopher Rose, Sergio Palazzo, eds. Proceedings of the Seventh Annual ACM International Conference on Mobile Computing and Networks, Rome, Italy: ACM, 2001.189~199
    [72] Sasha Slijepcevic, Miodrag Potkonjak, Vlasios Tsiatsis, et al. On communicationSecurity in Wireless Ad-Hoc Sensor Networks. in: Franco Zambonelli, eds. Proceedings of the Eleventh IEEE international Workshops on Enabling Technologies: Infrastrure for Collaborative Enterprises. Pittsburgh, Pennsylvania, USA: WETICE, 2002.139~144
    [73] Hao Yang, Xiaoqiao Meng,Songwu Lu. Self-organized network-layer security in mobile ad hoc networks. in: Douglas Maughan, Nitin H. Vaidya,eds. Proceedings of the ACM workshop on Wireless security. Atlanta, Georgia, U.S.A: ACM, 2002. 11~20
    [74] Yongguang Zhang, Wenke Lee. Intrusion Detection in Wireless Ad-Hoc Networks. in: Raymond Pickholtz, Sajal K. Das, eds. Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking. Boston: ACM, 2000,275~283
    [75] Sergio Marti, T.J. Giuli, Kevin Lai, et al. Mitigating Routing Misbehavor in Mobile Ad Hoc Networks. in: Raymond Pickholtz, Sajal K. Das, eds. Proceedings of the MOBICOM 2000. Boston,USA: ACM, 2000,255~265
    [76] Awerbuch Baruch, Holmer David, Nita-Rotaru Cristinaet al. An on-demand secure routing protocol resilient to byzantine failures. in: Proceedings of the Workshop on Wireless Security. Atlanta, GA, USA:ACM,2002.21~30
    [77] Zhang W., Rao R., Cao G.et al. Secure routing in ad hoc networks and a related intrusion detection problem. in: Proceedings of the IEEE Military Communications Conference(MILCOM’03). Boston, MA, USA: IEEE, 2003.735~740
    [78] Anjum Farooq, Subhadrabandhu Dhanant, Sarkar Saswati. Signature based intrusion detection for wireless ad-hoc networks: A comparative study of various routing protocols. in: Proceedings of the IEEE Vehicular Technology Conference. Orlando, FL, USA: Institute of Electrical and Electronics Engineers Inc., 2004.2152~2156
    [79] Tseng Chin-Yang, Balasubramanyam Poornima, Ko Calvinet al. A specification-based intrusion detection system for AODV. in: Proceedings of the 1stACM Workshop on Security of Ad Hoc and Security of Ad Hoc and Sensor Networks (in Association with 10th ACM Conference on Computer and Communications Security). Fairfax, VA, United States: ACM, 2003.125~134
    [80]周伯生,吴介一,张飒兵. MANET路由协议研究进展.计算机研究与发展, 2002, 39(10): 1168~1177
    [81] Guangyu Pei, Gerla M., Tsu-Wei Chen. Fisheye state routing: a routing scheme for ad hoc wireless networks. in: Proceedings of the 2000 IEEE International Conference on Communications. New Orleans, LA, USA:IEEE,2000.70~74
    [82] Chiang.Ching-Chuan,Gerla, Mario.Routing and multicast in multihop, mobile wireless networks.Proceedings of the 1997 IEEE 6th International Conference on Universal Personal Communications, ICUPC'97. Part 2 (of 2).San Diego, CA, USA:IEEE, Piscataway, NJ, USA,1997.546~551
    [83] Garcia-Luna-Aceves, Murthy, Shree. A path-finding algorithm for loop-free routing [J]. IEEE ACM Transactions on Networking, 1997, 5(1):148~160
    [84] Chen Tsu-Wei,Gerla, Mario.Global state routing: A new routing scheme for ad-hoc wireless networks.Proceedings of the 1998 IEEE International Conference on Communications, ICC.Atlanta, GA, USA:IEEE, Piscataway, NJ, USA,1998.171~175
    [85] Garcia-Luna-Aceves, J.J., Spohn Marcelo. Source-tree routing in wireless networks.Proceedings of the 1999 7th International Conference on Network Protocols (ICNP'99).Toronto, Can:Institute of Electrical and Electronics Engineers Computer Society, Los Alamitos, CA, USA,1999.273~282
    [86] Chiang C, Wu H, Liu W, et al. Routing in clustered multi-hop mobile wireless networks with fading channel [A]. IEEE Singapore International Conference on Networks[C]. Singapore: IEEE Press, 1997. 197~211
    [87] B. Bellur, R.G. Ogier, F.L Templin, Topology broadcast based on reverse-path forwarding routing protocol (tbrpf), in: Internet Draft, draft-ietf-manet-tbrpf-06.txt, work in progress, 2003
    [88]臧婉瑜,于勐,谢立等.按需式ad hoc移动网络路由协议的研究进展.计算机学报, 2002, 25(10): 1009~1017
    [89] M.S. Corson, A. Ephremides. A distributed routing algorithm for mobile wireless networks, ACM/Baltzer Wireless Networks, 1995,1 (1): 61~81
    [90] J. Raju, J. Garcia-Luna-Aceves. A new approach to on demand loop-free multi-path routing. in: Proceedings of the 8th Annual IEEE International Conference on Computer Communications and Networks (ICCCN). Boston, MA: IEEE Press, October 1999. 522~527
    [91] C Toh. A novel distributed routing protocol to support ad-hoc mobile computing. in: IEEE 15th Annual International Phoenix Conf, Scottsdale, AZ, USA: IEEE, Piscataway, NJ, USA, 1996. 480~486
    [92] R Dube, C Rais, K Wang, S Tripathi. Signal stability based adaptive routing (ssa) for ad hoc mobile networks. IEEE Personal Communication,1997, 4 (1): 36~45
    [93] G Aggelou, R Tafazolli. RDMAR: a bandwidth-efficient routing protocol for mobile ad hoc networks. in: ACM International Workshop on Wireless Mobile Multimedia (WoWMoM). Seattle, Washington, United States: ACM Press ,1999. 26~33
    [94] M Gunes, U Sorges, I Bouazizi. Ara––the ant-colony based routing algorithm for manets. in: ICPP workshop on Ad Hoc Networks (IWAHN 2002), Vancouver,British Columbia, Canada :IEEE Press,August 2002. 79~85
    [95] W Su, M Gerla. Ipv6 flow handoff in ad-hoc wireless networks using mobility prediction. in: IEEE Global Communications Conference. Rio de Janeiro, Brazil: IEEE Press,December 1999. 271~275
    [96] M. Jiang, J. Ji, Y.C. Tay, Cluster based routing protocol, Internet Draft,draft-ietf-manet-cbrp-spec-01.txt,http://www1.ietf.org/mail-archive/web-old/ietf-announce-old/Current/msg04923.html work in progress, 1999
    [97] Basagni S., Chlamtac I., Syrotiuk V. R.et al. A distance routing effect algorithm for mobility (DREAM). in: Proceedings of the Fourth Annual ACM/IEEE InternationalConference on Mobile Computing and Networking(MobiCom’98). Dallas, TX, USA:ACM,1998.76~84
    [98] Jinyang Li, Jannotti J., De Couto D. S. J.et al. A scalable location service for geographic ad hoc routing. In: MobiCom 2000. Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking.Boston, MA, USA:ACM,2000.120~30
    [99] Karp B., Kung H. T. GPSR: greedy perimeter stateless routing for wireless networks. in: MobiCom 2000. Proceedings of the Sixth Annual International Conference on Mobile Computing and Networking. Boston, MA, USA:ACM,2000.243~54
    [100] Wen-Hwa Liao, Jang-Ping Sheu, Yu-Chee Tseng. GRID: a fully location-aware routing protocol for mobile ad hoc networks. Telecommunication Systems- Modeling, Analysis, Design and Management, 2001,18(1-3):37~60
    [101] Y B Ko, N H Vaidya. Location-aided routing (LAR) in mobile ad hoc networks. Wireless Networks, 2000,6(4):307~321
    [102] Lee S. J., Gerla M. Split multipath routing with maximally disjoint paths in Ad hoc networks. in: Proceedings of the International Conference on Communications (ICC2001). Helsinki: IEEE Press, 2001.3201~3205
    [103] Yih-Chun Hu, Perrig A. A survey of secure wireless ad hoc routing. IEEE Security & Privacy, 2004,2(3):28~39
    [104]王梅,吴蒙. MANET中常见的路由安全威胁及相应解决方案.通信学报,2005, 26(5):106~111.
    [105] Newsome James, Shi Elaine, Song Dawn, Perrig, Adrian. The Sybil attack in sensor networks: Analysis and defenses.Third International Symposium on Information Processing in Sensor Networks, IPSN 2004.Berkeley, CA., United States:Association for Computing Machinery, New York, United States,Apr 26-27 2004.259~268
    [106] Xu Qiuliang ,Li Daxing.New threshold RSA cryptosystem. Journal of Shandonguniversity,1999,34(2):149~154,in chinese
    [107] R Ostrovsky, M Yung. How to withstand mobile virus attacks. In Proceedings of the 10th Annual Symposium on Principles of Distributed Computing (PODC’91). Montreal, Quebec, Canada,:ACM Press,1991.51~59
    [108] A Herzberg, M Jakobsson, S Jarecki, H Krawczyk, M Yung. Proactive public-key and signature schemes. In Proceedings of the 4th Annual Conference on Computer Communications Security. Zurich, Switzerland:ACM Press, April, 1997. 100~110
    [109] A Herzberg, S Jarecki, H Krawczyk. Proactive secret sharing or: How to cope with perpetual leakage. In D. Coppersmith, editor, Advances in Cryptology—Crypto’95, the 15th Annual International Cryptology Conference, Santa Barbara, CA USA, August 27–31, 1995, Proceedings, volume 963 of Lecture Notes in Computer Science.457~469
    [110] M J Fischer, N A Lynch. Impossibility of distributed consensus with one faulty processor. Journal of the ACM, April 1985, 32(2):374~382
    [111] Y Frankel, P Gemmel. Optimal resilience proactive public-key cryptosystems. In Proceedings of the 38th Symposium on Foundations of Computer Science. Miami Beach, FL USA:IEEE Press, 1997. 384~393
    [112] Capkun S., Buttyan L., Hubaux J. P. Self-organized public-key management for mobile ad hoc networks. IEEE Transactions on Mobile Computing, 2003, 2(1):52~64
    [113] Sanzgiri K., Dahill B., Levine B. N.et al. A secure routing protocol for ad hoc networks. in: Proceedings 10th IEEE International Conference on Network Protocols. Paris, France: IEEE Comput. Soc,2002.78~87
    [114] Guha R, Kumar R, Raghavan P. Propagation of trust and distrust. Thirteenth International World Wide Web Conference Proceedings, WWW2004. New York, USA: Association for Computing Machinery, New York, United States, 2004. 17~22
    [115] Beth T, Borcherding, MKleinB. Valuation of trust in open networks. Proceedings ofthe European Symposium on Research in Security(ESORICS),Brighton: Springer-Verglag,1999.59~63
    [116] Wang Y, Vassileva J. Bayesian network trust model in peer-to-peer networks. Second International Workshop: AP2PC 2003 - Agents and Peer-to-Peer Computing . Melbourne, Australia: Springer Verlag, Heidelberg, D-69121, Germany,2003.23~24
    [117] Yu B, Munindar P. An evidential of distributed reputation management. Proceedings of the 1st International Joint Conference on: Autonomous Agents adn Multiagent Systems,AAMAS02. Bologna, Italy : ACM Press, 2002. 294~301.
    [118] J-sang A. Trust-Based decision making for electronic transactions. In: Yngstrom L, Svensson T, eds. Proc. of the 4th Nordic Workshop on Secure Computer Systems. Kista: Stockholm University Press, 1999. 1~21
    [119] G Theodorakopoulos, J S Baras. Trust Evaluation in Ad Hoc Networks.The 2004 ACM workshop on Wireless security. Philadelphia, USA:ACM Press,2004.1~10
    [120] Li WeiWei. Brief Discussion of Associative Rule. Study of Computer. 2005,6,1(3):3~4(in Chinese)
    [121] Yu Feng,WangMin,GaoXiang.The research of mining quantitative association rules for intrusion detection system. Computer Applications and Software. 2006,11,23(11): 52~53 (in Chinese)
    [122] Agrawal R. Mining association rules between sets of items in large databases. Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data. Washington, DC, USA: Publ by ACM, Fort Collins, CO, USA, 1993.207~216

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700