基于信任评估的战术互联网安全分簇算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
战术互联网在数字化作战中扮演极其重要的角色,由于其拓扑结构动态变化、自组织组网、采用无线通信、部署在战场前沿等特点,战术互联网比其他军事网络面临着更大的安全威胁。分簇结构是战术互联网的典型网络结构,研究以安全为重要考量因素的分簇算法具有重要的现实意义。
     根据战术互联网的特点及面临的安全挑战,以对节点进行有效管理、减少控制开销,和保证节点间通信的安全为目标,本文研究设计并仿真实验了战术互联网安全分簇算法,主要工作如下:
     1.在深入研究典型信任评估模型并分析战术互联网中信任需求的基础上,为综合反映信任本身具有的模糊性和随机性,将隶属云理论应用于信任评估,对信任空间、信任度空间、信任云及信任等级云等进行了定义,提出了基于信任云的信任评估模型。针对两级分簇的网络结构,对低级簇内、高级簇内和簇间节点间信任证据的获取、信任的计算、信任的更新和信任等级的判定进行了阐述,并从准确性、实用性和效率等方面对模型进行了分析。
     2.为达成可信的分簇结构,结合军队建制的特点,将基于信任云的信任评估模型运用到分簇算法中,提出了一种适用于战术互联网环境的安全分簇算法。包括初始簇生成算法和簇维护算法两部分。初始簇生成算法由簇首选举、会聚计算和分布式网关确定等过程组成。根据触发簇维护的事件类型不同,簇维护算法可分为基于节点信任的簇维护和基于节点运动的簇维护两部分。
     3.利用仿真工具NS-2对基于信任评估的战术互联网安全分簇算法TEBSCA进行性能评估,并就稳定性、负载平衡和网络开销等性能与其他典型分簇算法进行比较,就安全性能与Beth信任模型进行比较,实验结果表明本文方案性能良好。
Tactical Internet plays an important role in digitized battle. However, due to its dynamic topology, self-organization, wireless communication, deployment of the battlefield frontier and so on, Tactical Internet is confronted with much more serious security threats than other military networks. Clustered network is a typical network structure of Tactical Internet, therefore, the research on secure clustering algorithm in Tactical Internet possesses an important practical significance.
     According to the characteristics of Tactical Internet and security challenges it faces, for effective managing nodes, reducing cost of control, and ensuring the security of communication environment, this dissertation researches, designs and simulates a new secure clustering algorithm in Tactical Internet. The main contributions are summarized as follows:
     1. Basing on investigating typical trust evaluation models and analyzing the trust demand in Tactical Internet, for the sake of synthetically describing the randomicity and fuzziness of trust, the cloud theory is introduced into trust evaluation, and definition of trust space, trust degree space, trust cloud, as well as trust grading cloud are given, a trust evaluation model is proposed based on trust cloud. For a two layer clustering network structure, the mechanisms of trust evidence gathering, trust computing, trust updating and trust grade determining intra and inter cluster are proposed, the proposed trust evaluation model is analyzed from aspects of veracity, practicability and efficiency.
     2. Aiming at the characteristics of military organizational system and the shortages of existing clustering algorithms in lack of security, a secure clustering algorithm applying in Tactical Internet is presented, into which the trust cloud based trust evaluation model is introduced. The algorithm consists of the original cluster formation phase and the cluster maintenance phase. The original cluster formation phase mainly includes cluster head selection, converge-cast and distributing gateway verdiction. According to different events which trigger the maintenance of cluster structure, the cluster maintenance phase is divided into trust based cluster maintenance and movement based cluster maintenance.
     3. Adopting network simulation tool NS-2, the trust evaluation based secure clustering algorithm for Tactical Internet (TEBSCA) is simulated and the performance is evaluated by comparing with some correlative clustering algorithms in stability, load balancing and network cost and compared with Beth trust model in security, the experiment results shows that the proposed algorithm is effective.
引文
[1] J. Jubin, J. D. Tomow. The DARPA packet radio network protocols[J]. IEEE. 75(1): 21-32, 1987.
    [2] R. Ruth. Global Mobile Information Systems Program Overview[Z]. 1998.
    [3] Steven MacLaird, Michael Cox. JTRS: Forging the Future of Radio Communications[C]. Software Technology Conference, 2002. http://www.jtrs.saalt.army.mil.
    [4]何非常,周吉,李振帮.军事通信-现代战争的神经网络[M].北京:国防工业出版社, 2004.
    [5]王海涛,刘晓明.战术互联网的主要装备、关键技术和未来发展[J].航空电子技术, 36(1): 6-10.2005.
    [6] Ricardo S, Joseph E, Gart M. Networking on the batlefield: challenges in highly dynamic multi-hop wireless network[C]. MILCOM, 1999: 751-755.
    [7]杨盘尼.军用高速数字电台路由协议[D].南京:解放军理工大学通信工程学院, 2002.
    [8] Welsh B, Rehn N, Vincent B. Multicasting with the Near Term Digital Radio(NTDR) in the tactical internet[C]. USA, 1998.
    [9] S. Basagni. Distributed Clustering for Ad Hoc Networks[C]. Proceedings of International Symposium on Parallel Architectures, Algorithms and Networks, 1999: 310-315.
    [10]李德毅.知识表示中的不确定性[J].中国工程科学,2(10): 73-79. 2000.
    [11]李德毅,孟海军,史雪梅.隶属云和隶属云发生器[J].计算机研究与发展, 32(6): 16-21.1995.
    [12] LI DeYi, LIU ChangYi. Study on the universality of the normal cloud model[J]. Enginering Science. 6(8): 28-34, 2004.
    [13]吕辉军,王晔,李德毅,等.逆向云在定性评价中的应用[J].计算机学报, 26(8): 1009-1014.2003.
    [14]刘常昱,冯芒.基于云x信息的逆向云新算法[J].系统仿真学报, 16(11): 2417-2421.2004.
    [15] D. Gambetta. Can we trust trust?[EB/OL]. http://www.sociology.ox.ac.uk/ papers/gambetta213-237.pdf.
    [16] Grandison. Trust Management for Internet Applications[D]. London: University of London, 2003.
    [17] J?sang, R. Ismail, C. Boyd. A survery of trust and reputation system for online service provision[J]. Decision Support System. , 2005.
    [18] M. Blaze, J. Feigenbaumk, J. Lacy. Decentralized trust management[Z]. 1996164-173.
    [19] Katrin Hoeper, Guang Gong. Models of Authentications in Ad Hoc Networks and Their Related Network Properties [J]. ACM Transactions in Computer Systems. 8(1): 18-36, 2004.
    [20] Leslie Lamport. Password authentication with insecure communication[J]. Communication of the ACM. 1981, 24(11):770-772.
    [21]王晓峰,张璟,王尚平等.基于口令认证的移动Ad Hoc网密钥协商方案[J].软件学报,2006, 17(8): 1811-1817.
    [22] F. Stajano. The Resurrecting Duckling Security Issues for Ad-hoc Wireless Networks[C]. Proceedings of the 7th International Workshop onSecurity Protocols, LNCS 1796, Berlin: Springer-Verlag, 1999: 172-194.
    [23] L. Eschenauer and V.D. Gligor. A key-management scheme for distributed sensor networks[C]. 9th ACM conference on Computer and Communications Security , Washington: ACM Press, 2002: 41-47.
    [24] L.Zhou and Z.Haas. Securing ad hoc networks[J]. IEEE Network, 2000, 13(6):24-30.
    [25] J.Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. Providing Robust and Ubiquitous Security Support for Mobile Ad Hoc Networks[C]. InternationalConference on Network Protocols, Washington:IEEE Computer Society ,2001: 251-260.
    [26] M. Bechler, H.-J. Hof, D. Kraft, etc. Wolf. A cluster-based security architecture for Ad Hoc networks[J]. 23rd Annual Joint Conference of the IEEE Computer and Communications Societies, 2004, 4(1):2393–2403.
    [27] R. Guha, Ravi Kumar, Prabhakar Raghavan, et al. Propagation of Trust and Distrust[J]. ACM. , 2004.
    [28] Thomas Beth, Malte Borcherding, Birgit Klein. Valuation of trust in open networks[Z]. 1994.
    [29] J?sang. A. Trust-based decision making for electronic transactions.[C]. Proceedings of the 4th Nordic Workshop on Secure Computer Systems, 1999. http://security.dstc.edu.au/staff/ajosang/paper.html.
    [30] J?sang. A. The right type of trust for distributed systems[J].
    [31]唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究[J].计算机研究与发展, 42(10): 1654-1659.2005.
    [32]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究[J].软件学报.2003.
    [33]黄海生,王汝传.基于隶属云理论的主观信任评估模型研究[J].通信学报.2008.
    [34]林闯,田立勤,王元卓.可信网络中用户行为可信的研究[J].计算机研究与发展, 45(12): 2033-2043.2008.
    [35]孟祥怡,张光卫,刘常昱,等.基于云模型的主观信任管理模型研究[J].系统仿真学报, 19(14): 3310-3317.2007.
    [36] Felix Gomez Marmol, Gregorio Mart?nez Perez. Security threats scenarios in trust and reputation models for distributed systems[J]. Science Direct. 2009.
    [37] Hoang Lan Nguyen, Uyen Trang Nguyen. A study of different types of attacks on multicast in mobile ad hoc networks[J]. Science Direct. 6:32-46, 2008.
    [38]郑少仁,王海涛,赵志峰,等. Ad Hoc网络技术[M].北京:人民邮电出版社, 2005.
    [39] JANE Y. YU, PETER H. J. CHONG. A survey of clustering schemes for mobile ad hoc networks[J]. IEEE Communications Surveys & Tutorials. 7(1): 32-47, 2005.
    [40] Dali Wei, H. Anthony Chan. Clustering Ad Hoc Networks: Schemes and Classifications[J]. IEEE. 2006.
    [41] LIN C, GERLA M. Adaptive clustering for mobile wireless networks[J]. IEEE Journal on Selected Areas in Communications. 15(7): 1265-1275, 1997.
    [42] Geng Chen, Fabian Garcia Nocetti, Julio Solano Gonzalez, et al. Connectivity based k-hop clustering in wireless networks[C]. Proceedings of the 35th Hawaii International Conference on System Sciences, 2002: 2450-2459.
    [43] Jane Y. Yu, Peter H. J. Chong. 3hBAC:a Novel Non-overlapping Clustering Algorithm for Mobile Ad Hoc Networks[J]. IEEE. : 318-321, 2003.
    [44] Alan D. Amis, Ravi Prakash, Thai H. P. Vuong, et al. Max-Min D-Cluster Formation in Wireless Ad Hoc Networks[J]. IEEE. , 2000.
    [45] Ting-Chao Hou, Tzu-Jane Tsai. An access-based clustering protocol for multihop wireless ad hoc networks [J]. IEEE Journal on Selected Areas in Communications. 19(7): 1201-1210, 2001.
    [46] Mario Gerla, Jack Tzu-Chieh Tsai. Multicluster, mobile, multimedia radio network[J]. Wireless Networks. : 255-265, 1995.
    [47] P. Basu, N. Khan, T. D. C. Little. A Mobility Based Metric for Clustering in Mobile Ad Hoc Networks[J]. IEEE. , 2001.
    [48] S. Sivavakeesar, G. Pavlou. A prediction-based clustering algorithm to achieve quality of service in multi-hop ad hoc networks[C]. The London Communication Symp, 2002.
    [49] Amis A. D, Prakash R. Load-Balancing Clusters in Wireless Ad Hoc Networks[J]. IEEE. , 2000.
    [50] Mainak Chatterjee, Sajal K. Das, Damla Turgut. WCA:A Weighted Clustering Algorithm for Mobile Ad Hoc Networks[C]. 2002: 193-204.
    [51] Abderrezak Rachedi, Abderrahim Benslimane. Trust and Mobility-based Clustering Algorithm for Secure Mobile Ad Hoc Networks[J]. IEEE. , 2006.
    [52] Mohamed Elhoucine Elhdhili, Lamia Ben Azzouz, Farouk Kamoun. CASAN: Clustering algorithm for security in Ad Hoc networks[C]. Computer Communications, 2008: 2972-2980.
    [53]王寒凝.战术互联网中基于信任的安全技术研究[D].郑州:信息工程大学, 2006.
    [54]徐雷鸣,庞博,赵耀. NS与网络模拟[M].北京:人民邮电出版社,2003
    [55] Shukla Deepanshu. Mobility Models in ad hoc networks [C]. Under Guidance of Prof. Sridhar Iyer. 2001
    [56] Lin Guolong, Noubir Guevara. Mobility Models for Ad hoc Network Simulation [C]. IEEE. 2004.
    [57] Camp Tracy, Boleng Jeff. A Survey of Mobility Models for Ad hoc Network Research [J]. Wireless Communication & Mobile Computing(WCMC): Special issue on Mobile Ad Hoc Networking: research, Trends and Application, 2002, 2(5):483-502.
    [58] V.Davies. Evaluating Mobility Models Within an Ad Hoc Network[D]. Colorado School of Mines, 2000.
    [59]C.Bettstetter, C.Wagner. The Spatial Node Distribution of the RandomWaypoint Mobility Model[C]. in: Proceedings of the 1st German Workshop on Mobile Ad Hoc Networks(WMAN), 2002: 41-58.
    [60] X.Hong, M.Gerla, G.Pei, C.Chiang. A Group Mobility Model for Ad Hoc Wireless Networks[C]. in: Proceedings of ACM/IEEE MSWiM’99, Seattle, WA. 1999: 53-60.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700