用户名: 密码: 验证码:
水下无线通信网络安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
研制低成本、高能效、高可靠性、高安全性的水下无线通信网络对于海洋环境监控、海洋资源开发等研究领域具有重要的理论意义和经济价值。由于受自身特性限制和水声通信环境制约,水下无线通信网络面临各种威胁和攻击,然而现有的水下通信研究多以节省能耗、延长网络寿命为出发点,忽视了潜在的安全问题。因此,研究现有水下无线通信技术存在的安全隐患,针对其面临的安全威胁和安全需求,设计适用于水下无线通信网络的安全技术和安全体系,具有重要的意义。本文对水下无线通信网络的若干安全关键技术进行了研究,并提出了一种适用于水下无线通信网络的安全体系。本文的主要研究内容包括:
     (1)研究了现有水下无线通信技术存在的安全隐患,并对现有水下安全技术进行了简要介绍。对各种攻击和安全威胁进行了相应研究,分析了各种攻击的特点及防御技术。根据水下无线通信网络的安全需求,提出了一种适用于水下分簇拓扑结构无线通信网络的安全体系,该安全体系由基于分簇拓扑的安全管理机制,基于能量和信任的安全成簇策略和基于分簇的安全MAC协议组成。
     (2)提出了一种基于分簇拓扑的安全管理机制,该机制主要包括:分级混合加密机制、分级混合密钥管理机制、分级信任管理机制和基于信任的恶意节点检测机制。分级混合加密机制将加密体系分为簇内通信加密和簇间通信加密,簇内通信加密采用对称加密机制,簇间通信加密采用混合加密机制;分级混合密钥管理机制将密钥管理体系分为簇内密钥管理和簇间密钥管理,综合采用密钥预分配策略和基于密钥分配中心的策略;分级信任管理机制将信任值的计算和管理分为三层,在成员节点上的信任计算、在簇头节点上的信任计算和在网关节点上的信任计算;基于信任的恶意节点检测机制将信任值作为判断节点恶意行为的依据,确定受攻击区域后通过查询构建区域路由树,从而确定恶意节点。
     (3)针对二维水下分簇拓扑,提出了一种基于能量和信任的安全成簇策略。该安全成簇策略主要由三部分构成:初始化阶段,簇头重选阶段和拓扑维护阶段。初始化阶段进行全网成簇,采用最小能耗成簇策略,成簇后网络结构固定;簇头重选阶段采用能量和信任值做为评价因子,由现任簇头对成员节点进行评估,选出综合评价因子最高的候选节点作为新任簇头;拓扑维护阶段主要负责监控簇内节点的状态,在拓扑结构发生变化时采用相应策略及时对网络拓扑进行维护。
     (4)针对现有水下MAC协议存在的安全问题,提出了一种基于分簇拓扑的安全MAC协议,该协议由簇内安全MAC协议与簇间安全MAC协议两部分组成。1)簇内采用TDMA协议,通过优化时隙分配机制提高了信道利用率;为满足高优先级、猝发通信的需求,引入了猝发通信机制,增强了协议的自适应性和可扩展性;簇间采用基于握手机制的CDMA协议,采用CDMA多址技术为每个簇分配不同扩频码,保证不同簇的控制帧和数据帧不会产生冲突,提高了信道利用率。2)引入了安全机制,增强了MAC协议的安全性:采用混沌扩频码代替传统的伪随机序列,增强了CDMA通信系统的的安全性;采用对称加密机制对保证了数据的机密性,并采用消息验证码保证了数据的完整性;对簇间握手机制的控制帧(RTS/CTS)采用基于身份的加密,保证了链路建立的安全性;并将簇间链路的建立与密钥协商融为一体,减少了额外的能量消耗,延长了节点的生存期。
The development and design of low-cost, energy efficiency, high reliability, high securityunderwater wireless communication nestworks(UWCNs) has important theoretical significanceand economic value for the research of marine environmental monitoring and marine resourcesdevelopment. Due to the inherent characteristics of UWCNs and the constraints of underwateracoustic channel, UWCNs are vulnerable to various threats and attacks. Almost all the exisitingresearches on UWCNs are desigened for the purpose of saving energy to prolong the networklifetime. However, the security issues of UWCNs are neglected in these researches. It is importantto study the potential security risks of exisiting technologies and design security system forUWCNs. Therefore, the key security technologies are studied and a security system designed forUWCNs is proposed in this paper. The major contents of this paper can be described as follow:
     (1) Exisiting researches and the potential security risks are introduced in brief; in addition,exisiting security researches of UWCNs are introduced and studied. The threats and attacks andthe corresponding defending technique are studied. A security system which is suitable for cluster–based UWCNs is designed based on the secure requirement. The security system is composed ofcluster-based security management mechanism, secure clustering scheme based on energy andtrust (SCS-BET), and cluster based secure MAC (CBS-MAC).
     (2) A cluster-based security management mechanism is proposed for cluster–based UWCNs inthis thesis. The security management mechanism includes: hierarchical hybrid encryptionmechanism, hierarchical hybrid key management mechanism, hierarchical trust managementmechanism, and trust-based malicious node detection mechanism. The hierarchical hybridencryption mechanism is composed of intra-cluster secure communication and inter-cluster securecommunication. The intra-cluster secure communication uses symmetric encryption algorithms,and the inter-cluster secure communication utilizes hybrid encryption mechanism. Thehierarchical hybrid key management mechanism is composed of intra-cluster key managementscheme and intra-cluster key management scheme. The hierarchical trust management mechanismdivides the trust computing to three levels: trust computing at member node, trust computing atcluster-head, and trust computing at sink node. The trust-based malicious node detectionmechanism takes the trust value for detecting maliciou nodes’behaviors, determines the attackedregion and builts routing tree to detect the malicious node.
     (3) A secure clustering scheme based on energy and trust (SCS-BET) is proposed for cluster–based UWCNs. The secure clustering scheme consists of initialization phase, cluster-head (CH)reselection phase, and topology maintain phase. In the initialization phase, a minimum costclusting scheme is utilized. After the initialization phase, the network topology is fixed. In the CHreselection phase, the trust value and the residual energy are used as evaluation factors. The newCH is assigned by current CH with the highest evaluation values. In the topology maintain phase,the nodes’ status are monitored by CH. Once the network topology changes, correspondingstrategies are used to matain the network topology.
     (4) A cluster based secure MAC protocol (CBS-MAC) is proposed to solove the security problems in MAC layer. The CBS-MAC protocol is composed of intra-cluster secure MACprotocol and inter-cluster secure MAC protocol.1) The TDMA protocol is used in intra-clustercommunication, and an optimized time slot assignment mechanism is proposed to enhance thechannel utilization. To satisfy the requirment of bursting and high-level data transmission, abursting communication mechanism is proposed. The handshake CDMA protocol is uese ininter-cluster communication to enhance the channel utilization. The protocol utilizes CDMAtechnology to assign different spreading code to each cluster.2) Security mechanism is utilized toenhancethe security of the MAC protocol. The pseudo-random sequences are replaced by chaoticspread-spectrum sequence to improve the security of CDMA system. The symmetric encryptionmechanism is used to ensure the confidentiality of data, and the message authentication code isused to ensure the integrity. The identity–based encryption mechanism is uesed to encrypt thecontrol frames (RTS/CTS) to guarantees the security of establishing links between CHs. The keyagreement phase is combined with the establishment of link to save energy and prolong thenetwork lifetime.
引文
[1] Jun-Hong Cui, Jiejun Kong, Mario Gerla, and Shengli Zhou,“Challenges: buildingscalableand distributed underwater wireless sensor networks (UWSNs) for aquaticapplications”, IEEE Network, Special Issue on Wireless Sensor Networking,2006, Volume20pp.12-18
    [2]牛炯.基于SOPC技术的水声传感器网络节点设计.[硕士论文]:中国海洋大学,2009
    [3]吴开明.水下声信道的仿真与应用研究.[硕士论文]:哈尔滨工程大学,2005
    [4] Dario Pompili, Tommaso Melodia, Ian F. Akyildiz,“Three-dimensional andtwo-dimensional deployment analysis for underwater acoustic sensor networks”, Ad HocNetworks,2009, Volume7, pp.778–790.
    [5] Thomas N.Roy. Deployable Autonomous Distributed System:Future Naval Capability inUndersea Warfare. Biennial Review2003. San Diego:SSC San Diego,2003.181~185
    [6] Mark D.Hatch, Joan L.Kaina, Mark Owen, Ronald P.Mahler, Robert S.Myre, StanleyJ.Benkoski. Data Fusion Methodologies in the Deployable Autonomous DistributedSystems Project. In:1998International Conference on Multisoure-Multisensor Data Fusion.Las Vegas: International Conference on Multisoure-Multisensor Data Fusion,1998.470~477
    [7] Rice, J.A., R.K.Creber, C.L.Fletcher, P.A.Baxley, D.C.Davison, and K.E.Rogers. SeawebUndersea Acoustic Nets. Biennial Review2001. San Diego:SSC San Diego,2001.234~250.
    [8] Joseph A.Rice. Enabling Undersea ForceNet with Seaweb Acoustic Networks. BiennialReview2003. San Diego:SSC San Diego,2003.174~180.
    [9] Joe Rice. Underwater Acoustic Communications and Networks for the US Navy's SeawebProgram. In:2008Second International Conference on Sensor Technologies andApplications. Cap Esterel,France:International Conference on Sensor Technologies andApplications,2008.715~722
    [10] Joseph Rice. SeaWeb Acoustic Communication AND Navigation Networks. In:Proceedingsof the International Conference Underwater Acoustic Measurements:Technologies&Results. Heraklion,Crete,Greece: International Conference Underwater AcousticMeasurements,2005.1~7
    [11] Rice J.,Creber B.,Fletcher C.,Baxley P.,Rogers K.,McDonald K.,Rees D.,Wolf M.,MerriamS.,Mehio R.,Proakis J.,Scussel K.,Porta D.,Baker J.,Hardiman J.,Green D.. Evolution ofSeaWeb Underwater Acoustic Networking. In: Oceans2000Conference.Providence,RI,USA:Oceans,2000.2007~2017
    [12] Joseph A.Rice. Undersea Networked Acoustic Communication and Navigation forAutonomous Mine-Countermeasure Systems. In:5th International Symposium onTechnology and the Mine Problem. Monterry,CA:International Symposium on Technologyand the Mine Problem,2002.1~9
    [13] Vijay Chandrasekhar, Yoo Sang Choo, How Voon Ee. Localization in Underwater SensorNetworks Survey and Challenges. In:WUWNet '06Proceedings of the1st ACMInternational Workshop on Underwater Networks. Los Angeles, California, USA.:the1stACM International Workshop on Underwater Networks,2006, pp.33~40.
    [14] URL:http://www.powershow.com/view/fd8fb‐ODRjY/US_Navy_Seaweb_program_Under-sea_acoustic_sensing_signaling_communications_flash_ppt_presentation
    [15] J.G.Proakis, E. M.Sozer, J.A.Rice, M.Stojanovic. Shallow Water Acoustic Networks.IEEE Communications Magazine,2001,39(11):114~119
    [16] URL: http://cordis.europa.eu/mast/
    [17] G.Ac ar and A.E.Adams. ACMENet:an underwater acoustic sensor network protocol forreal-time environmental monitoring in coastal areas. IEE Proc.-Radar SonarNavig.,2006,153(4):365~380
    [18] URL: http://www.ncl.ac.uk/eece/underwater-acoustics/acme/introduction.htm
    [19] Adams, A.E. Hinton, O.R. Sharif, B.S. Tsimenidis, C.C. Morns, I.P. Neasham, J.Experiments in sub-sea acoustic communication networks. In:OCEANS,2001, MTS/IEEEConference and Exhibition. Honolulu,HI:OCEANS,2001.2059~2064
    [20] Adams,A.E.,Hinton,O.R.,Sharif,B.S.,Salles,G.,Orr,N.and Tsiminedis,C.. An experiment insub-sea networks–The LOTUS sea trials. In:Proc.5th European Conference on UnderwaterAcoustics. Lyon,France:European Conference on Underwater Acoustics,2000.
    [21] MAST Project MAS3-CT97-0099. LOTUS:Long Range Telemetry in Ultra-ShallowChannels.2nd Technical Report. March2001.
    [22] MAST Project MAS3-CT97-0107. SWAN: Shallow Water Acoustic Network. FinalTechnical Report. Dec.2000.
    [23]郎为民,杨宗凯,吴世忠,谭运猛.一种基于无线传感器网络的密钥管理方案.计算机科学2005年第四期.147-154页.
    [24] David Galindo, Rodrigo Roman, and Javier Lopez,“A killer application for pairings:authenticated key establishment in underwater wireless sensor networks”, Proceedings ofthe7th International Conference on Cryptology and Network Security, Hong Kong,September2008.
    [25]熊飞,吴浩波,徐启建.一种传感器网络的分布式信任模型.无线电工程,2009年第八期.
    [26]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理.软件学报,2008年第七期,1716-1730页.
    [27] HELMER G, WONG J S K, HONAVAR V, et al,“Light weight agents for intrusiondetection”, Journal of Systems and Software,2003, pp.109-122.
    [28] AG AH A, DAS S, BAS U K, et al,“Intrusion detection in sensor networks: anon-cooperative game approach”, Proc of the3rd IEEE International Symposium onNetwork Computing and Applications.2004.
    [29] A.P.R.da Silva, M.H.T.Martins.“Decentralized intrusion detection in wireless sensornetworks”, In Proceedings of the1st ACM International Workshop on Quality of Serviceand Security in Wireless and Mobile Networks,2005, pp.16-23.
    [30] Meng-Yen Hsieh, Yueh-MinHuang, Han-ChiehChao,“Adaptive security design withmalicious node detection in cluster-based sensor networks”, Computer Communications30(2007)2385-2400.
    [31] V Chandrasekhar, W K Seah, Y S Choo, et al.“Localization in underwater sensor networks:survey and challenges”, Proc of the First ACM International Workshop on UnderwaterNetworks, New York, ACM,2006, pp.33-40.
    [32]王帅.水下无线传感器网络中一种安全定位算法.中国新通信(技术版)2008年第二期69-73页
    [33] Saurabh Ganeriwal, Ram Kumar, Mani B. Srivastava,“Timing-sync protocol for sensornetworks”, Conference On Embedded Networked Sensor Systems, Proceedings of the1stinternational conference on Embedded networked sensor systems,2003, pp.138–149
    [34] Affan A. Syed, John Heidemann,“Time synchronization for high latency acousticnetworks”, IEEE INFOCOM,2006April,2006.
    [35] Fei Hu, Yamin Malkawi, Sunil Kumar, and Yang Xiao,“Vertical and horizontalsynchronization services with outlier detection in underwater acoustic networks”, WirelessCommunication and Mobile Computing,2008, pp.1165-1181.
    [36]王江涛.无线传感器网络安全路由协议研究.南京邮电大学.2008.
    [37] Claude Castelluccia, Aldar C-F.Chan, Einar Mykletun,“Efficient and provably secureaggregation of encrypted data in wireless sensor networks”, ACM Transactions on SensorNetworks, Vol.5, No.3, Article20, May2009.
    [38] J. G. Proakis, E. M. Sozer, J. A. Rice, and M. Stojanovic,“Shallow water acousticnetworks”, IEEE Communications Magazine, November2001, pp.114-119.
    [39] Jiemin Yan, Ru Xu,Deqing Wang, Huabin Chen, Xiaoyi Hu,”Study on MC-CDMA forunderwater acoustic networks”,2008International Conference on Computer Science andSoftware Engineering.
    [40] S. Azou, C. Pistre, and G. Burel,“A chaotic direct-sequence spread-spectrum system forunderwater communication”, IEEE-Oceans'02, Biloxi, Mississippi, Oct2002.
    [41]魏志强,杨光,丛艳平.水下传感器网络安全综述,计算机学报,已录用,2012年4月.
    [42] Wood A, Stankovic J,“Denia1of service in sensor networks”, IEEE Computer,2002, pp.48-56.
    [43] R. Jurdak, C. V. Lopes, and P. Baldi,”A survey, classification and comparative analysis ofmedium access control protocols for ad hoc networks,” IEEE Communications Surveys&Tutorials,vol.6, FirstQuarter2004.
    [44] Hong-Yu Hu, Hui-Mei Lu, Yuan-Da Cao, Si-Min Rao,“Dynamic hierarchical multicastrouting with delay-bandwidth constraints”, JisuanjiXuebao (Chinese Journal of Computers).Vol.32, pp.564-575. Mar2009.
    [45] Douceur J R,“The Sybil attack”, Proc for the1st International Workshop on Peer-to-PeerSystems. Cambridge, Massachusetts,2002.
    [46]张建明.无线传感器网络Sybil攻击检测及安全路由协议研究.江苏大学.2006.
    [47] Y.-C. Hu, A. Perrig, D.B. Johnson, Packet leashes,“A defense against wormhole attacks inwireless networks”, In IEEE Infocom,2003.
    [48] J. Kong, Z. Ji, W. Wang, M. Gerla, R. Bagrodia, and B. Bhargava,“Low-cost Attacksagainst Packet Delivery, Localization and Synchronization Services in Under-Water SensorNetworks”, In Fourth ACM Workshop on Wireless Security (WiSe),2005.
    [49] L. Buttyan and J.-P. Hubaux,“Security and Cooperation in Wireless Networks: ThwartingMalicious and Selfish Behaviour in the Age of Ubiquitous Computing, Cambridge Univ.Press,2008.
    [50] Y.-C. Hu, A. Perrig, and D. B. Johnson,“Wormhole detection in wireless ad hoc networks”,Department of Computer Science, Rice University, Tech. Rep. TR01-384, June2002.
    [51] Hu, Y.-C., Perrig, A. and Johnson, D.B.”Packet leashes: a defense against wormholeattacks in wireless networks”, INFOCOM2003,1976-1986vol.3.
    [52] Weichao Wang, Jiejun Kong, Bharat Bhargava, and Mario Gerla,“Visualization ofwormholes in underwater sensor networks: a distributed approach”, Int. J. Security andNetworks, Vol.3, No.1,2008, pp.10-23.
    [53] R. Zhang and Y. Zhang,“Wormhole-Resilient Secure Neighbor Discovery in UnderwaterAcoustic Networks,”Proc. IEEE INFOCOM,2010.
    [54] http://www.isi.edu/nsnam/ns/
    [55] P.Xie, J-H.Cui, andL.Lao,”VBF: Vector-Based Forwarding protocol for Underwater SensorNetworks”.Technical report, UCONN CSE Technical Report:UbiNet-TR05-03(BECAT/CSE-TR-05-6), Feb.2005.
    [56] A. Perrig, R. Szewczyk, V. Wen, D. Culler, and J. Tygar,“SPINS: security protocols forsensor networks,” in Proceedings of the7th Ann. Int. Conf. on Mobile Computing andNetworking. ACM Press,2001, pp.189–199.
    [57] Seema Bandyopadhyay, Coyle E.J,“An energy efficient hierarchical clustering algorithm forwireless sensor networks”, INFOCOM2003, Vol.3, pp.1713–1723, Mar2003.
    [58] M. Bechler, H.-J.Hof, D. Kraft, F.P hlke, L. Wolf,“A cluster-based security architecture forAd Hoc networks”, INFOCOM2004, Vol.4, pp.2393–2403, Mar2004.
    [59] Azzedine Boukerche, Yonglin Ren,“A security management scheme using a novelcomputational reputation model for wireless and mobile ad hoc networks”, ProceedingPE-WASUN '08Proceedings of the5th ACM symposium on Performance evaluation ofwireless ad hoc, sensor, and ubiquitous networks,ACM, New York, NY, USA,2008.
    [60] H. Zheng, S. Wang, and R. Nichols,“Policy-Based Security Management for ad hocwireless systems”, Military Communication Conference”,2005, MILCOM2005, IEEE, Vol.4, pp.2531-2537.
    [61] Marcos A. Simplício Jr., Paulo S.L.M. Barreto,, Cintia B. Margi, Tereza C.M.B.Carvalho,”A survey on key management mechanisms for distributed Wireless SensorNetworks”, Computer Networks, Volume54Issue15, October,2010
    [62] B.Lai, S.Kim, I.Verbauwhede,“Scalable session key construction protocol for wirelesssensor networks”, in: IEEE Work shop on Large Scale Real-Time and Embedded Systems(LARTES), IEEE Computer Society, Washington, DC, USA,2002.
    [63] B.Dutertre, S.Cheung, J.Levy,“Light weight key management in wireless sensor networksby leveraging initial trust”, TechnicalReportSRI-SDL-04-02, System Design Laboratory,SRI International, April2004.
    [64] L. Eschenauer, V. Gligor,“A key-management scheme for distributed sensor networks”,in:Proceedings of the Ninth ACM Conference on Computer and CommunicationsSecurity(CCS02),ACM, New York,USA,2002,pp.41-47
    [65] C.-F.Law, K.-S.Hung, Y.-K.Kwok,“A novel key redistribution scheme for wireless sensornetworks, in: IEEE International Conference on Communications (ICC07), IEEE ComputerSociety, Washington, DC USA,2007,pp.3437-3442
    [66] S. Hussain, M. Rahman, L. Yang,“Key pre-distribution scheme using keyed-hash chain andmultipath key reinforcement for wireless sensor networks”, IEEE Computer Society, LosAlamitos, CA,USA,2009,pp.1-6
    [67] R. Anderson, H. Chan, A. Perrig,“Key infection: smart trust for smart dust“, in:Proceedings of the12th IEEE International Conference on Network Protocols(ICNP04),IEEE Computer Society, Washington DC,USA,2004,pp.206-215
    [68] D.Hwang, B.Lai, I.Verbauwhede,“Energy-memory-security tradeoffs in distributed sensornetworks“, in: ADHOC-NOW, Springer, Berlin/Heidelberg,2004,pp.7081.
    [69] T. Shan, C. Liu,“Enhancing the key pre-distribution scheme on wireless sensor networks”,in: IEEE Asia-Pacific Conference on Services Computing, IEEE Computer Society, LosAlamitos, CA,USA,2008,pp.1127-1131
    [70] H. Chan, A. Perrig, D. Song,“Random key pre-distribution schemes for sensor networks”,in: Proceedings of the2003IEEE Symposium on Security and Privacy (SP03), IEEEComputer Society, WashingtonDC,USA,2003,pp.197-213
    [71] C. Huang, D. Du,“New constructions on broadcast encryption key pre-distributionschemes”, in: Proceedings of the24th Annual Joint Conference of the IEEE Computer andCommunications Societies (INFOCOM05),vol.1, IEEE Communications Society,Washington DC,USA,2005,pp.515-523
    [72] R. Blom,“An optimal class of symmetric key generation systems”, in: Proceedings of theEUROCRYPT84Workshop on Advances in Cryptology: Theory and Application ofCryptographic Techniques,Springer, New York, NY, USA,1985, pp.335-338
    [73] C. Blundo, A. De Santis, A. Herzberg, S. Kutten, U. Vaccaro, M. Yung,“Perfectly securekey distribution for dynamic conferences”, in: LNCS,vol.740,Springer,NewYork,NY,USA,1993,pp.471-486
    [74]陈燕俐,杨庚,适合于无线传感器网络的混合式组密钥管理方案,通信学报,2011年11期,56-64页.
    [75]叶生勤,公钥密码理论与技术的研究现状及发展趋,计算机工程,2006年第17期,4-9页.
    [76] Blake I F, Seroussi G, Smart N P, Advances in Elliptic Curves Cryptography[M].CambridgeUniversity Press,2005
    [77] Ahamir A,“Identity based cryptosystems and signature schemes [C]//Proc of CRYPTQ onAdvances in Cryptology, Berlin, Springer Verlag,1984, pp.47-53.
    [78] Boneh D, Franklin M,“Identity based encryption from the Weil pairing [C]//Proc of the21st Annual International Cryptology Conference on Advances in Cryptology. Berlin,Springer Verlag,2001, pp.360-363.
    [79]杨庚程宏兵一种有效的无线传感器网络密钥协商方案[J].电子学报,2008,36(7),1389-1395页.
    [80] Zhang Y Y, Gu D W, Li J R,“Exploiting Unidirectional Links for Key EstablishmentProtocols in Heterogeneous Sensor Networks[J], Computer Communications,2008,31(13),pp.2959-2971.
    [81] David Galindo, Rodrigo Roman and Javier Lopez,“A Killer Application for Pairings:Authenticated Key Establishment in Underwater Wireless Sensor Networks”, ComputerScience,2008, Volume5339/2008, pp.120-132.
    [82] Pirzada, A., McDonald, C.: Trust Establishment In Pure Ad-hoc Networks. WirelessPersonal, Comm.37,2006, pp.139–163.
    [83] Tanachaiwiwat, S., Dave, P., Bhindwale, R., Helmy, A.: Location-centric Isolation ofMisbehavior and Trust Routing in Energy-constrained Sensor Networks. In: IEEE Int. Conf.on Performance, Computing, and Communications (2004)
    [84] CROSBY G V,PISSINOU N.Cluster-based reputation and trust for wireless sensornetworks[C]//Proc of the4th Consumer Communications and Networking Conference.2007,pp.604-608.
    [85] Hur J, Lee Y, Hong SM, Yoon H. Trust management for resilient wireless sensor networks.In: Won DH, Kim SJ, eds. Proc. of the ICISC2005. LNCS3935, Berlin, Heidelberg:Springer-Verlag,2006,5668.
    [86] S. Ibrahim, J.-H. Cui, and R. Ammar,“Efficient Surface Gateway Deployment forUnderwater Sensor Networks,” ISCC’08, Marrakech, Morocco2008.
    [87]刘华峰,陈果娃,金士尧,三维水下监视传感器网络的拓扑生成算法,计算机工程与应用,200844(2),163-171页.
    [88] Mari C. Domingo,“A Topology Reorganization Scheme for Reliable Communication inUnderwater Wireless Sensor Networks Affected by Shadow Zones,” Sensors2009,9(11),pp.8684-8708.
    [89]黄艳,梁韦华,于海斌,一种高效覆盖的水下传感器网络部署策略,电子与信息学报,Vol.31(5),2009,1035-1039页.
    [90] Erik F. Golen, Bo Yuan, Nirmala Shenoy,“Underwater Sensor Deployment Using anEvolutionary Algorithm,” Proceedings of the2009International Conference on WirelessCommunications and Mobile Computing,2009, pp.1141-1145
    [91] Narayanaswamy S, Kawadia V, Sreenivas RS, Kumar PR. Power control in ad-hocnetworks: Theory, architecture, algorithm and implementation of the COMPOW protocol.In: Proc. of the European Wireless Conf. Florence,2002, pp.156-162.
    [92] Kawadia V, Kumar PR. Power control and clustering in ad-hoc networks. In: Mitchell K, ed.Proc. of the IEEE Conf. on Computer Communications (INFOCOM). New York: IEEEPress,2003, pp.459-469.
    [93] Hamidzadeh, M. Forghani, N. Movaghar, A,“A new hierarchal and scalable architecturefor performance enhancement of large scale underwater sensor networks”, Computers&Informatics (ISCI),2011IEEE Symposium on, Kuala Lumpur,2011, pp.520-525
    [94] Kubisch M, Karl H, Wolisz A, Zhong LC, Rabaey J. Distributed algorithms fortransmission power control in wireless sensor networks. In: Yanikomeroglu H, ed. Proc. ofthe IEEE Wireless Communications and Networking Conf.(WCNC). New York: IEEEPress,2003, pp.16-20.
    [95] Li L, Halpern JY, Bahl P, Wang YM, Wattenhofer R,“A cone-based distributed topologycontrol algorithm for wireless multi-hop networks. IEEE/ACM Trans. on Networking,2005,13(1), pp.147-159.
    [96] Li N, Hou J C, Sha L,“Design and analysis of an MST-based topology control algorithm
    [A]. In: Proc. of Twenty-Second Annual Joint Conference of the IEEE Computer andCommunications Societies (INFORCOM2003)[C], Sanfrancisco, C A: IE EE Press,2003,pp.1702-1712.
    [97] Ameer Ahmed Abbasi, Mohamed Younis,“A survey on clustering algorithms for wirelesssensor networks”, Computer Communications,30,2007, pp.2826-284.
    [98] Stojanovic M.,“On the Relationship between Transmission Power and Capacity of anUnderwater Acoustic Communication Channel”, OCEANS2008-MTS/IEEE KobeTechno-Ocean,2008, pp.1-6.
    [99] P.Wang, C.Li and J.Zheng,“Distributed minimum-cost clustering protocol for Underwatersensor networks”, IEEE Int. Conf. Commun.(ICC2007),2007, pp.3510-3515.
    [100]胡向东,蔡东强.无线传感器网络安全加密成簇算法的设计及研究,重庆邮电大学学报(自然科学版),第21卷第3期,2009年6月,421-424页.
    [101] Luiz Filipe M. Vieira,Jiejun Kong,Uichin Lee,Mario Gerla. Analysis of Aloha Protocols forUnderwater Acoustic Sensor Networks.URL:http://wuwnet.engr.uconn.edu/wipposters/luiz_aloha.pdf
    [102] S.Smith, J.C.Park, A.Neel. A Peer-to-Peer Communication Protocol for UnderwaterAcoustic Communication. In:OCEANS '97. MTS/IEEE Conference Proceedings. Halifax,NS: MTS/IEEE Conference,1997, pp.268-272.
    [103] X. Guo,M. R. Frater,M. J. Ryan. A Propagation-delay-tolerant Collision Avoidance Protocolfor Underwater Acoustic Sensor Networks. In: IEEE Oceans Conference2006, Singapore,IEEE Oceans Conference,2006, pp.1-6.
    [104] P. Karn. MACA—a new channel access method for packet radio. In: Proceedings of the9thARRL Computer Networking Conference. London, Ontario, Canada: ARRL ComputerNetworking Conference,1990, pp.134-140.
    [105] C.L.Fullmer, J.J.Garcia-Luna-Aceves. Floor acquisition multiple access (FAMA) forpacket-radio networks. In: SIGCOMM’95. Cambridge, Massachusetts, USA: The ACMSpecial Interest Group on Data Communication,1995, pp.262-273.
    [106]张宏滔,陆佶人,童峰.一种用于水声通信网的多址接入协议.电路与系统学报,2004年6月,9(3):46-49页.
    [107] M.Molins, M. Stojanovic, Slotted FAMA: A MAC Protocol for Underwater AcousticNetworks. In: IEEE Oceans Conference2006. Singapore: IEEE Oceans Conference,2006.pp.1-7.
    [108] V.Bharghavan, A. Demers, S. Shenker, L.Zhang. MACAW: a media access protocol forwireless LAN’s. In: SIGCOMM’94. London, SIGCOMM,1994, pp.212-225.
    [109] Ethem M. Sozer, Milica Stojanovic, John G. Proakis, Life Fellow. Underwater AcousticNetworks. IEEE Journal Of Oceanic Engineering,JANUARY2000,25(1), pp.72-83.
    [110] Rice J.,Creber B.,Fletcher C.,Baxley P.,Rogers K.,McDonald K.,Rees D.,Wolf M.,MerriamS.,Mehio R.,Proakis J.,Scussel K.,Porta D.,Baker J.,Hardiman J.,Green D.. Evolution ofSeaWeb Underwater Acoustic Networking. In: Oceans2000Conference.
    [111] Green, M., Rice, J.A., Merriam, S. Underwater acoustic modem configured for use in alocal area network (LAN), In: OCEANS '98Conference Proceedings. Nice,France:
    [112] Elie Bejjani and Jean-Claude Belfiore. Multi-carrier Coherent Communications for theUnderwater Acoustic Channel. In: OCEANS’96, MTS/IEEE Conference. Lauderdale, FL:MTS/IEEE Conference,1996, pp.1125-1130.
    [113] S. Coatelan, A. Glavieux. Design and test of a coded OFDM system on the shallow wateracoustic channel. In: OCEANS '95, MTS/IEEE Conference. San Diego, CA: MTS/IEEEConference,1995, pp.2065-2070.
    [114] W. K. Lam, R. F. Ormondroyd, J. J. Davies. A frequency domain adaptive coded decisionfeedback equalizer for a broadband UWA COFDM system. In:OCEANS '98ConferenceProceedings. Nice, France: OCEANS '98Conference,1998, pp.794-799.
    [115] Miyoshi,K.. Preliminary design of OFDM and CDMA acoustic communication system.In:OCEANS,2001. MTS/IEEE Conference and Exhibition. Honolulu, HI, USA:MTS/IEEE OCEANS Conference,2001, pp.2216-2219.
    [116]何成兵、黄建国,阎振华等. M元扩频OFDM水声通信新方法.西北工业大学学报,2007年,25(2):190-194页.
    [117] Zhu Tong, San En-fang. Research on the high speed underwater acoustic communicationbased on OFDM. Journal of Harbin Engineering University, February2005,26(1), pp.1-74
    [118]黄建国,孙静等. OFDM高速水声通信系统及实验研究.通信理论与信号处理新进展一2005通信理论与信号处理年会.桂林:通信理论与信号处理年会,2005.
    [119] L.Freitag et al. A Shallow Water Acoustic Network for Mine Countermeasures Operationswith Autonomous Underwater Vehicles. In Underwater Defense Technology (UDT),2005.
    [120] Goffrey G. Xie,John Gibson. A networking protocol for underwater acoustic networks.URL:http://faculty.nps.edu/xie/papers/uan-proposal-00.pdf
    [121] M.Stojanovic, L.Freitag. Multichannel Detection for Wideband Underwater AcousticCDMA Communications, IEEE Journal of Oceanic Engineering, July.2006,31(3), pp.685-695.
    [122] D. Pompili, T. Melodia, I. F. Akyildiz. A Distributed CDMA Medium Access Control forUnderwater Acoustic Sensor Networks. In: The Sixth Annual Mediterranean Ad HocNetworking WorkShop. Corfu, Greece: Annual Mediterranean Ad Hoc NetworkingWorkShop,2007, pp.63-70.
    [123] M. K. Park, V. Rodoplu. UWAN-MAC: An Energy-Efficient MAC Protocol for UnderwaterAcoustic Wireless Sensor Networks. IEEE Journal of Oceanic Engineering,Mar.2007,32(3), pp.710-720.
    [124] V. Rodoplu, M. K. Park. An Energy-Efficient MAC Protocol for Underwater WirelessAcoustic Networks. In: OCEANS,2005. Proceedings of MTS/IEEE. Washington, DC:Proceedings MTS/IEEE OCEANS,2005, pp.1198-1203
    [125] Affan A. Syed,Wei Ye,John Heidemann. Medium Access for Underwater Acoustic SensorNetworks. URL:http://wuwnet.engr.uconn.edu/wipposters/Asyed_underwaterMac.pdf
    [126] Affan A. Syed, Wei Ye, John Heidemann, T-Lohi: A New Class of MAC Protocols forUnderwater Acoustic Sensor Networks. In:The27th Conference on ComputerCommunications. Phoenix, AZ: IEEE The27th Conference on Computer Communications,2008, pp.231-235.
    [127] Borja Peleato, Milica Stojanovic. A MAC Protocol for AdHoc Underwater Acoustic SensorNetworks. In: Proceedings of the1st ACM International Workshop on UnderwaterNetworks, WUWNet’06. Los Angeles, California, USA: the1st ACM InternationalWorkshop on Underwater Networks,2006, pp.113-115.
    [128] F. Salva-Garau, M. Stojanovic. Multi-cluster Protocol for Ad Hoc Mobile UnderwaterAcoustic Networks. In: OCEANS2003. Proceedings. San Diego, CA, USA: IEEEConference,2003, pp.91-98.
    [129] I.P.Morns, O.Hilton, A.Adams, B.Sharif. Protocols for sub-sea communications networks.In:OCEANS,2001. MTS/IEEE Conference and Exhibition. Honolulu, HI, USA:MTS/IEEE Conference,2001, pp.2076-2082.
    [130] A.Kebkal,K.Kebkal, M.Komar, Data-link protocol for underwater acoustic networks., Brest,France, Oceans2005Conference,2005, pp.1174-1180.
    [131] K.Foo, P.Atkins, T.Collins, C.Morley, J.Davies. A routing and channel-access approach foran ad hoc underwater acoustic network. In: OCEANS '04. MTTS/IEEE TECHNO-OCEAN'04. Kobe, Japan: IEEE Oceans Conference,2004, pp.789-795.
    [132] K. Kredo and P. Mohapatra. A Hybrid Medium Access Control Protocol for Underwater,Wireless Networks. In WUWNET07,2007.
    [133] Affan Syed, Wei Ye, Bhaskar Krishnamachari, and John Heidemann,“Understandingspatio-temporal uncertainty in medium access with aloha protocols”. In Proceedings of theSecond ACM International Workshop on Underwater Networks (WUWNet), Montreal,Quebec, Canada, September2007, ACM.
    [134]洪璐,水下传感器网络高效数据传输协议研究,[博士学位论文]:中国海洋大学,2011.
    [135]申晓红,白峻,周倩,水声混沌跳频通信的多普勒频移估计及补偿方法研究,探测与控制学报,第30卷第1期,2008,39-43页.
    [136]王海斌,吴立新,混沌调频M-ary方式在远程水声通信中的应用,声学学报,第29卷第2期,161-166页.
    [137] Lihua Lei; Feng Xu; Yajun Xu; Yijun Wu; A Chaotic Direct Sequence SpreadSpectrum Communication System in Shallow Water, This paper appears in: Control,Automation and Systems Engineering (CASE),2011International Conference on,Singapore,2011, pp.1-4.
    [138] N. Chirdchoo, W. Soh, and K.C. Chua,"MU-Sync: a time synchronization protocol forunderwater mobile networks", in Proc. Underwater Networks,2008, pp.35-42.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700