移动对等网络安全若干关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
从近5年的国内外快报、杂志、期刊以及Google趋势分析图中,发现移动对等网络(Mobile Peer-to-Peer, MP2P)技术正日益受到学术界和工业界的关注,其中不乏世界知名科研院所和企业。他们的研究覆盖移动拓扑发现、移动数据检索、安全、应用系统的实现等诸多方面,其中安全是MP2P网络研究中的一个关键技术环节。由于MP2P网络的拓扑结构频繁变化、移动节点自身资源受限等特点使得MP2P网络与P2P网络环境有着本质的区别,因此,MP2P网络安全不能够沿用传统的P2P网络安全技术方案。有必要对MP2P网络安全的关键技术展开深入地研究。
     首先,给出P2P和MP2P网络的研究和应用现状。然后,对P2P和移动P2P网络安全进行比较,之后,列出MP2P网络安全中存在的关键技术问题。最后,围绕其中的4个关键技术问题(安全拓扑构造、信任管理、访问控制、互匿名)进行了深入地研究。下面对
     本文的主要工作进行简要地描述。
     (1)安全的拓扑结构是实现MP2P安全应用的根本保障。提出一种基于贝叶斯博弈的MP2P网络安全拓扑构造协议(AMPSTP)。该协议首先利用Fortune算法完成对地理区域的划分;然后,提出基于排队论的临时锚节点选取策略和基于流量预测的锚节点更新策略;之后,提出了跨层的MP2P覆盖网路由发现算法和基于贝叶斯博弈的MP2P节点选择机制。最后,理论分析和仿真结果一致表明,与同类协议相比AMPSTP协议不仅可以保障网络安全,而且可以提高网络的性能。此外,该协议有效地控制了额外通信开销。
     (2)信任是建立可信的MP2P网络的关键技术。由于MP2P网络环境与P2P网络环境有本质的区别,因此,现有P2P网络信任模型并不适用于MP2P网络环境。鉴于此,提出一种适合MP2P网络环境的动态安全信任模型(DSTM_MP2P)。DSTM_MP2P包括两种方案,一种是针对节点的信任信息已知或部分已知的情况,提出基于节点行为的节点类型识别机制;另一种是针对节点的信任信息未知的情况,提出基于贝叶斯博弈的节点概率选择策略。通过理论分析和实验证明,无论MP2P网络环境如何,DSTM_MP2P模型使得请求节点总是优先连接安全可靠的节点,从而大大地提高了文件的下载成功率。此外,从理论上证明了DSTM_MP2P模型引入的控制开销是常数度,从而保证了系统的可扩展性。
     (3)访问控制是保障网络中的移动节点及其资源安全的关键技术。提出一种适合MP2P网络环境的安全访问控制模型(SACM)。SACM模型针对复杂多变的MP2P网络环境,采用了两种不同的策略。一种是针对节点的历史评价信息已知或部分已知的情况,建立基于信任—风险模糊综合评判的访问控制模型;另一种是针对节点的历史评价信息未知的情况,建立基于贝叶斯博弈的访问控制模型。理论分析和仿真实验结果一致表明:无论环境如何变化,采用了SACM安全模型的节点(无论善意还是恶意节点)总是优先选择安全可靠的资源节点建立连接,之后,资源节点根据相应的授权策略决定是否给资源请求节点授权。按照这种机制可以大大提高资源的下载成功率。此外,仿真结果表明SACM模型引入的通信控制开销较低,从而保证了模型的可扩展性。
     (4)互匿名是保护MP2P网络中用户隐私的关键技术。提出了一种基于网络编码的互匿名通信协议(NMA)。NMA的创新性工作包含两点:第一,设计了一种能够抵御万能敌手攻击的网络编码方案;第二,将网络编码方案应用于MP2P文件共享的全过程,包括资源搜索、资源请求、应答及文件下载,从而实现了资源请求者和提供者在文件共享过程中的互匿名。实验结果表明NMA协议在网络中恶意节点比例低于50%的情况下,不仅可以保障正常的MP2P应用,同时可以隐藏用户的身份和隐私信息。
     (5)实现安全的MP2P文件共享系统是对上述理论可行性的验证。该部分所做的主要工作是在Symbian Series 60模拟器上设计和实现了安全的MP2P文件共享系统。单元测试和系统的整体测试表明系统的各项逻辑功能正常并可以稳定地运行。
Mobile Peer-to-Peer (MP2P) technology has been increasingly attracting more and more attentions from academic and industry. Nowadays, there are many world-renowned research institutes and enterprises who have been studying MP2P key issues. Their researches have covered mobile topology discovery, mobile data retrieval, security, MP2P application systems and other aspects, where MP2P network security is a key issue. Because MP2P networks are essentially different from P2P networks, such as the frequent topological changes and the constraints of the limited resources, in particular that of the energy, of the mobile nodes, traditional P2P networks security techniques cannot be applied to MP2P networks. Therefore, to address this need, it becomes necessary to deeply study MP2P network security issues.
     First of all, the states of P2P and MP2P networks research and application are given in this dissertation. Then, we compare P2P networks security with MP2P networks security. Later, we summarize the existing security issues over the MP2P networks. Finally, we deeply study the secure network topology construction issue, the trust management issue, the access control issue and the mutual anonymity issue. The main contributions of the dissertation are shown as follows.
     (1) Secure network topology can fundamentally guarantee the security of MP2P applications. In this dissertation, we propose an adaptive MP2P network security topology construction protocol based on Bayesian game (AMPSTP). Firstly, the Fortune algorithm is used to divide a large geographical region into some small sub regions. Secondly, the temporary anchor node selection strategy based on queuing theory and the anchor node scheduling policy based on traffic prediction are presented. Thirdly, the cross-layer MP2P overlay network routing discovery algorithm and the mobile node selection mechanism based on Bayesian game are successively proposed. Finally, both the theoretical analysis and the simulation results show that compared with similar protocols, AMPSTP protocol not only can guarantee the network security and improve network performace, but also greatly reduce the extra communication overhead.
     (2) Trust is a key issue for trusted MP2P networks construction. As the MP2P networks and the P2P networks environments are fundamentally different, the existing trust models for P2P networks are not suitable for MP2P networks. In this dissertation, we propose a dynamic secure trust model for MP2P networks (DSTM_MP2P). DSTM_MP2P is comprised of two schemes. One is node type-identifying mechanism based on node behavior under the situation of the known or part of the known trust information of the nodes. And the other is node probability selection strategy based on Bayesian game under the situation of the unknown trust information of the nodes. The theoretical analysis and experimental results show that whatever MP2P network environment is, a request node under the direction of the DSTM_MP2P is always first to connect the safe and reliable nodes, which greatly increases the downloading success rate. In addition, it is theoretically proved that the control overhead of DSTM_MP2P is constant degree, which can ensure the scalability of the system.
     (3) Access control is a key issue to guarantee the security of mobile nodes and their resources. In this dissertation, we propose a secure access control model (SACM) for MP2P networks. SACM contains two different strategies, which are a trust and risk assessment-based access control strategy and a Bayesian game-based access control strategy. Both the two strategies adopt two-way authentication, namely the resource peer selection and the request resolution. The trust and risk assessment-based access control model is enabled when the peers in the networks are the nodes with full or partial previous experience information. Otherwise, the Bayesian game-based access control model is enabled when the peers in the networks are the nodes with no previous experience information. Both the theoretical analysis and the simulation results show that no matter how the MP2P networks environments change, with the help of the SACM, the request peers always give first priority to connecting the secure resource peers and the resource peers always give first priority to authorizing the trusted request peers, which can greatly improve the download success rate. Besides, SACM has lower communication control overhead than other access control models, which can ensure the scalability of the system.
     (4) Mutual anonymity is a key issue to protect the privacy of users over MP2P networks. In this dissertation, we propose a network coding-based mutual anonymity communication protocol (NMA). The contributions of this part are described as below. Firstly, a network coding scheme which can defend against various omniscient adversary attacks is presented. Secondly, in order to achieve the mutual anonymity between the resource requestor and the resource providers, the network coding scheme is used in the MP2P file-sharing entire process, including the resource searching, the resource requesting, response and the file download. Our simulations results show that when there are less than 50% malicious nodes in the network, NMA not only can protect the normal MP2P applications, but also can hide the identities and privacy information of the initiator and the responder.
     (5) The implementation of the secure MP2P file-sharing system is the verification of the feasibility of the proposed theories and models in the dissertation. The main work of this part is designing and implementing a secure MP2P file-sharing system on the platform of the Symbian Series 60 simulator. Both the CPPUNIT unit test and the system test show that the logic functions of the system are normal and the system can stably run.
引文
[1]陈贵海,李振华.对等网络:结构、应用与设计[M].北京:清华大学出版社,2007, 9: 27-32.
    [2]欧中洪,宋美娜,战晓苏等.移动对等网络关键技术[J],软件学报, 2008, 19(2): 404 - 418.
    [3] Fitzek F. H. P., Charaf H.. Mobile Peer to Peer (P2P): A Tutorial Guide [M], Wiley John & Sons Publishing, New York, USA, 2009.
    [4] D′?az A., Panizo P. M. L., Recio A. M.. A Survey on Mobile Peer-to-Peer Technology [EB/OL]. http://www.lcc.uma.es/~pedro/publications/conjcsd07.pdf, 2007:1-10.
    [5] Li W., Xu Z. Q., Yang Z.. Peer-to-Peer Key Technologies in Mobile Internet [J]. Journal of Software, 2009, 20(8): 2199-2213.
    [6] Miller M.. Discovering P2P [M], Wiley John & Sons Publishing, New York, USA, 2001.
    [7] Peer-to-Peer Working Group Committees [EB/OL]. http://peer-to-peerwg.org.
    [8] Li G.. JXTA: A Network Programming Environment [J].Internet Computing, 2001, 5(3):88-95.
    [9] Clarke I., Sandberg O., Wiley B., et al. Freenet: A Distributed Anonymous Information Storage and Retrieval System [A]. Proceedings of the International Workshop on Design Issues in Anonymity and Unobservability[C], Berkeley, CA, USA, 2000:43-58
    [10] Gnutella Project[EB/OL], http://gnutella.wego.com.
    [11]郑纬民,胡进锋,代亚非等.对等计算研究概论[J],中国计算机学会通讯,2005,(2): 38-51.
    [12] BitTorrent Project[EB/OL], http://bitconjurer.org/BitTorrent/.
    [13] SETI@Home[EB/OL], http://setiathome.ssl.berkeley.edu/.
    [14] Skype Project[EB/OL],http://www.skype.com/.
    [15]成华.移动P2P应用及发展前景分析[J],中兴通讯技术(简讯) , 2009, 9: 21.
    [16]王辉.移动互联网暗战Mobile P2P应用前途未卜[EB/OL], http://net.it168.com/ex/2006-12-29 /200612290934794.shtml, 2006.
    [17] JXTA Java Micro Edition (MIDP/CLDC/CDC) project home page [EB/OL], http://jxm- e.jxta.org/.
    [18] Bisignano M., Modica G. D., O. Tomarchio. JMobiPeer A Middleware for Mobile Peer-to-Peer Computing in MANETs[A], Proceedings of the 25th IEEE International Conference on Distributed Computing Systems[C], Columbus, Ohio, USA,2005: 785-791.
    [19] Kortuem G., Schneider J., Preuitt D., et al. When Peer-to-Peer Comes Face-to-Face: Collaborative Peer-to-Peer Computing in Mobile Ad-hoc Networks[A], Proceedings of the First International Conference on Peer-to-Peer Computing[C], Link?ping, Sweden, 2001: 75-91.
    [20] Wang A. I., Bj?rnsg?ard T., Saxlund K.. Peer2Me-Rapid Application Framework for Mobile Peer-To-Peer Applications[A], Proceedings of the International Symposium on Collaborative Technologies and Systems[C], Orlando,FL,USA,2007:108-120.
    [21] Matuszewski M., Beijar N., Lehtinen J., et al. Mobile Peer-to-Peer Content Sharing Application[A], Proceedings of the 3rd IEEE Conference on Consumer Communications and Networking[C], Las Vegas, NV , USA,2006, vol. 2: 1324-1325.
    [22] Hakkarainen T., Savikko V., Lattunen A.. Generic Engine for Collaborative Mobile Applications[A], Proceedings of the IADIS International Conference on WWW/Internet[C], Porto, Portugal, 2005: 243-246.
    [23] SymTorrent[EB/OL]. http://symtorrent.aut.bme.hu/.
    [24] Guo L., Chen S., Xiao Z., et al. A Performance Study of Bittorrent-Like Peer-to-Peer Systems,”IEEE Journal on Selected Areas in Communications, 2007, 25(1): 155-169.
    [25] WizBit[EB/OL]. http://dave1010.googlepages.com/wizbit.
    [26] Symella[EB/OL]. http://symella.aut.bme.hu.
    [27] Miller J., Characterization of Data on The Gnutella Peer-to-Peer Network[A], Proceedings of the 1st IEEE Conference on Consumer Communications and Networking Conference[C], Las Vegas, NV, USA, 2004: 489-494.
    [28] Kotilainen N., Weber M., Vapa M., et al. Mobile Chedar-A Peer-to-Peer Middleware for Mobile Devices [A], Proceedings of the Third IEEE International Conference on Pervasive Computing and Communications, Kauai Island, Hawaii,USA, 2005: 86-90.
    [29] Bedd[EB/OL].http://www.bedd.com/index.html.
    [30] Ylianttila M., Harjula E., Koskela T.. Analytical Model for Mobile P2P Data Management Systems[A]. Proceedings of the 5th IEEE Conference on Consumer Communications and Networking Conference[C], Las Vegas, NV, USA, 2008: 1186-1190.
    [31] Zhao W., Ammar M., Zegura E.. Controlling the Mobility of Multiple Data Transport Ferries in a Delay Tolerant Network[A], Proceedings of the 24th Annual Joint Conference of the IEEE Computer and Communications Societies[C], Miami,FL,USA, 2005, vol.2: 1407-1418.
    [32] Wolfson O., Xu B., Yin H., and Cao H.. Search-and-Discover in Mobile P2P Network Databases[A], Proceedings of the 26th IEEE International Conference on Distributed Computing Systems, Lisboa, Portugal, 2006:65.
    [33] Bocek T., Hunt E., Stiller B.. Mobile P2P Fast Similarity Search [A]. Proceedings of the 6th IEEE Conference on Consumer Communications and Networking Conference[C], Las Vegas, NV, USA, 2009: 1-2.
    [34] Houl X. S., Cao Y., Guan Z.T.. A Semantic Search Model based on Locality-sensitive Hashing in mobile P2P[A].Proceedings of International Conference on P2P Computing[C], Aachen, Germany, 2008:1635-1640.
    [35] Heinemann A.. The iClouds Homepage[EB/OL], http://www.iclouds.tk.informitk.tu-darm-tadt. de,2003.
    [36] Heinemann A., Kangasharju J., Lyardet F.. iClouds-Peer-to-Peer Information Sharing in Mobile Environments[A], Proceedings of the 9th International Euro-Par Conference (Euro-Par 2003) [C], Klagenfurt, Austria, Lecture Notes in Computer Science, 2003: pp. 1038-1045.
    [37]王玲芳,陈焱. P2P系统及其应用[M] .北京:机械工业出版社,2008, 5: 361-364, 432-436.
    [38] Schoder D.. , Fischbach K.. Peer-to-Peer Networks for Resource Management [J], Economic Computer Science, 2003, 45(3): 313-323.
    [39] Yan Z.. A Conceptual Architecture of a Trusted Mobile Environment [A]. In Proceedings of the Second International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SecPerU'06) [C]. Lyon, France, 2006: pp.75-81.
    [40] Veijalainen J.. Autonomy, Heterogeneity And Trust in Mobile P2P Environments [J]. International Journal of Security and Its Applications, 2007, 1(1):57-72.
    [41] Lai W. Y., Chen C.M, Jeng B. Information Exchange Mechanism Based on Reputation in Mobile P2P Networks[A]. Proceedings of the Third International Conference on Intelligent Information Hiding and Multimedia Signal Processing[C]. SPlendor Kaohsiung, Taiwan ,2007, Vol. 2: 643 - 646.
    [42] The Washington times online [EB/OL]. http://www.washingtontimes.com/technology/2004 0303-094741-3574r.htm, 2004.
    [43] Balfe S., Lakhani A.D., Paterson K.G.. Trusted Computing: Providing Security for Peer-to-Peer Networks[A]. Proceedings of the 5th IEEE International Conference onPeer-to-Peer Computing (P2P 2005) [C]. Konstanz, Germany, 2005:117-124.
    [44] Sit E., Morris R.. Security Considerations for Peer-to-Peer Distributed Hash Tables[A]. Proceedings of the 1st International Workshop on Peer-to-Peer Systems[C]. Cambridge, MA, USA, 2002: 261-269.
    [45] Fenkam P., Dustdar S., Kirda E., et al. Towards An Access Control System for Mobile Peer-to-Peer Collaborative Environments[A]. Proceedings of the 11th IEEE International Workshops on Enabling Technologies: Infrastructure for Collaborative Enterprises[C]. Pittsburgh, Pennsylvania, USA 2002: 95-100.
    [46] Han J.S., Zhu Y.M., Liu Y.H., et al. Provide Privacy for Mobile P2P Systems[A]. Proceedings of the 25th IEEE International Conference on Distributed Computing Systems [C]. Columbus, USA, 2005:829 - 834.
    [47] Cooper B.F, Garcia-Molina H. Ad hoc, Self-Supervising Peer-to-Peer Search Networks[EB/OL]. Technical Report, Stanford University, 2003.http://dbpubs.stanford.edu/pub/2003-4.
    [48] Kwong K.W, Tsang H.K. Application-Aware Topology Formation Algorithm for Peer-to-Peer Networks[A]. Proceedings of the IEEE International Conference on Communications[C], Glasgow, Scotland, 2007:73-79.
    [49] Thomas Z., Jochen S. Designing Structured Peer-to-Peer Overlays As A Platform for Distributed Network Applications in Mobile Ad Hoc Networks[J]. Computer Communications, 2008(31): 643-654.
    [50] Caesar M., Castro M., Nightingale E., etc.Virtual Ring Routing: Network Routing Inspired by DHTs[A], Proceedings of the 2006 conference on Applications, technologies, architectures, and protocols for computer communications[C], Pisa, Italy, 2006,36(4): 351-362.
    [51] Wang S., Ji H..Realization of Topology Awareness in Peer-to-Peer Wireless Network [A]. Proceedings of the 5th International Conference on Wireless Communications, Networking and Mobile Computing[C], Beijing, China, 2009, 1: 2826-2829.
    [52] Wang S.G., Ji H., Li T., etc. Topology-Aware Peer-to-Peer Overlay Network for Ad-hoc[J]. The Journal of China Universities of Posts and Telecommunications, 2009, Vol 16(1) : 111-115.
    [53] Liu Y.H. A Two-Hop Solution to Solving Topology Mismatch[J], IEEE Transactions on Parallel and Distributed Systems, 2008,Vol. 19(11):1591-1600.
    [54] Li Z.H., Chen G. Hai., Qiu T.Q.. Partition Nodes: Topologically-Critical Nodes of Unstructured Peer-to-Peer Networks[J], Journal of Software, 2008,Vol.19(9):2376-2388.
    [55] Wang Y.L., Tao Y., Chen J.Z., etc. TARSB:Topology Adaptation Based on Relative Search Betweenness in P2P Networks[J], Computer Science, 2009,Vol.36(2):70-74.
    [56] Zhou X.B., Zhou J, Lu H.C,etc. A Layered Interest Based Topology Organizing Model for Unstructured P2P[J], Journal of Software, 2007,Vol.18(12): 3131-3138.
    [57] Zhuge H., Sun X.P.. A Virtual Ring Method for Building Small-World Structured P2P Overlays[J], IEEE Transactions on Knowledge and Data Engineering, 2008,Vol. 20(12):1712-1725.
    [58] Wouhaybi R.H., Campbell A.T.. Building Resilient Low-Diameter Peer-To-Peer Topologies[J], Computer Networks, 2008(52): 1019–1039.
    [59] Guclu H., Yuksel M.. Limited Scale-Free Overlay Topologies for Unstructured Peer-To-Peer Networks[J], IEEE Transactions on Parallel and Distributed Systems, 2009, Vol. 20(5): 667-679.
    [60] Dou W. The Research on Trust-Aware P2P Topologies And Constructing Technologies [Ph.D. Thesis]. Changsha: National University of Defense Technology, 2003.
    [61] Condie T., Kamvar S.D., Molina H.G.. Adaptive Peer-to-Peer Topologies[A]. Proceedings of the 4th International Conference on Peer-to-Peer[C]. Zurich, Switzerland, 2004: 53-62..
    [62] Wang H.Y., Zhang S.Y., Long H.. A Novel Protocol Based on Type-Identifying Mechanism for TheTopologies of P2P Networks[J], Journal of Electronics & Information Technology, 2008,Vol.30(12):3023-3026.
    [63] Auvinen A.,Keltanen T.,Vapa M. Topology Management in Unstructured P2P Networks Using Neural Networks[A], Proceedings of the IEEE Congress on Evolutionary Computation[C], Singapore, 2007: 2358-2365.
    [64] Yi M., Tan Z. H., Chang G., et al. A P2P Network Topology Optimized Algorithm Based on Minimum Maximum K-Means Principle[A], Proceedings of the 9th International Conference on Hybrid Intelligent Systems[C]. Shenyang, China, 2009, 2: 396-399.
    [65] Altmann J. Bedane Z.B.. A P2P File Sharing Network Topology Formation Algorithm Based on Social Network Information[A], Proceedings of the 28th IEEE Conference on Computer Communications[C], 2009, Rio de Janeiro, Brazil, 2009: 1-6.
    [66] Xie H.Y., Yang Y. R., Krishnamurthy A., etc. P4P: Provider Portal for Applications. ACM SIGCOMM Computer Communication Review, Vol. 38 (4),2008: 351-362.
    [67] Li X.F., Yan B.P., Luo W.M.. Overlay Multicast Network Optimization And Simulation Based on Narada Protocol[C]. Proceedings of the 10th International Conference on Advanced Communication Technology, Phoenix Park, Korea, 2008: 2215-2220.
    [68] Mark D.B.,Otfried C.,Marc V.K.,etc.Computational Geometry: Algorithms And Applications, Third Edition[M]. Beijing:Springer- Verlag and TSINGHUA UNIVERSITY PRESS, 2009:156-165.
    [69]汪贤裕,肖玉明.博弈论及其应用[M].北京:科学出版社,2008.2:63.
    [70]李景涛,荆一楠,肖晓春等,基于相似度加权推荐的P2P环境下的信任模型[J],软件学报,2007,18(1): 157-167.
    [71]吴鹏,吴国新,方群等,一种基于概率统计方法的P2P系统信任评价模型[J],计算机研究与发展,2008,45(3):408-416.
    [72] Xiong L., Liu L.. PeerTrust: Supporting Reputation-Based Trust for Peer-to-Peer Electronic Communities[J].IEEE Transactions on Knowledge and Data Engineering , 2004, 16(7): 843–857.
    [73]胡和平,刘海坤,李瑞轩,基于模糊理论的P2P网络主观信任模型-FSTM[J],小型微型计算机系统,2008,29(1): 17-21.
    [74] Zhang Z., Wang X.M., Wang Y.X.. A Scheme For Solving D-S Theory Based Ignorant Evidence Fusion in P2P Network [C]. Proceedings of the Fifth International Conference on Machine Learning and Cybernetics,2006, 4531- 4535.
    [75]田春岐,邹仕洪,王文东等,一种基于推荐证据的有效抗攻击P2P网络信任模型[J],计算机学报,2008,31(2): 270-280.
    [76]胡波,王汝传,王海艳.基于集对分析的P2P网络安全中的信誉度改进算法[J],电子学报,2007,35(2): 244 - 247.
    [77] Zhou R., Hwang K., Cai M.. GossipTrust for Fast Reputation Aggregation in Peer-to-Peer Networks[J]. IEEE Transactions on Knowledge and Data Engineering, 2008, 20(9): 1282 - 1295.
    [78] Chen K., Hwang K., and Chen G.. Heuristic Discovery of Role-Based Trust Chains in Peer-to-Peer Networks[J], IEEE Transactions on Parallel and Distributed Systems, 2009, 20(1): 83 - 95.
    [79] Ding X.H., Ying W.Y., Pan Y.. A Dynamic Trust Management Scheme to Mitigate Malware Proliferation in P2P Networks[A]. Proceedings of the IEEE International Conference on Communications[C], ICC '08, Beijing, China, 2008:1605-1609.
    [80] Kamvar S.. The EigenTrust Algorithm for Reputation Management in P2P Networks[R]. Stanford University, TechRep: SCCM-02-16, 2002.
    [81] Fu J., Xiong H., Zhou L., et al. Perform Trust: Trust model integrated past and current performance in P2P file sharing systems[A]. Proceedings of the 6th IEEE/ACS International Conference on Computer Systems and Applications[C], Doha, Qatar, 2008: 718 - 725.
    [82] Palomar E., Tapiador J.M.E., Hernandez-Castro J.C.. Dealing with Sporadic Strangers, or the (Un)Suitability of Trust for Mobile P2P Security[A]. Proceedings of the 18th International Workshop on Database and Expert Systems Applications[C], Regensburg, Germany, 2007: 779-783.
    [83] Park J.S., An G., Chandra D.. Trusted P2P Computing Environments with Role-Based Access Control[J]. Information Security, 2007, 1(1): 27-35.
    [84] Maruoka M., Nemati A.G., Barolli V.,et al. Role-Based Access Control in Peer-to-Peer (P2P) Societies[A]. Proceedings of the 22nd International Conference on Advanced Information Networking and Applications[C]. Okinawa, Japan, March 25-28, 2008: 495-500.
    [85] Lu J., Li R., Lu Z., et al. A Role-Based Access Control Architecture for P2P File-Sharing Systems Using Primary/Backup Strategy[A]. Proceedings of the International Conference on Networks Security, Wireless Communications and Trusted Computing[C]. Wuhan, China, April 25-26, 2009, vol.1: 700-703.
    [86] Ibrohimovna M., Groot S. H.. A Framework for Access Control and Management in Dynamic Cooperative and Federated Environments [A]. Proceedings of the 5th Advanced International Conference on Telecommunications[C]. Venice/Mestre, Italy, May 24-26, 2009:459-466.
    [87] Seedorf J.. Security Challenges for Peer-to-Peer SIP[J], IEEE Network, 2006, 20(5): 38-45.
    [88] Liang Z., Shi W.. PET: A Personalized Trust Model with Reputation and Risk Evaluation for P2P Resource Sharing [A]. Proceedings of the 38th Annual Hawaii International Conference on System Sciences [C]. Big Island, Hawaii, January 03-January 06, 2005: 201b.
    [89] Chatterjee M., Sivakumar G., Menezes B.. Dynamic Policy Based Model for Trust Based Access Control in P2P Applications [A]. Proceedings of the IEEE International Conference on Communications[C]. Dresden, German, June 14-18, 2009: 1-5.
    [90] Cornelli F., Damiani E., Samarati S., et al. Implementing A Reputation-Aware Gnutella Servent[A]. Proceedings of the Networking Workshops on Web Engineering and Peer-to-Peer Computing[C]. Pisa, Italy, May 19-24, 2002, vol. 2376: 321-334.
    [91] Liu Y.C.. Access Security Based on Bayesian Trust Network [A]. Proceedings of the International Conference on Multimedia Information Networking and Security[C]. Hubei, China, November 18-20, 2009, vol. 2: 292-294.
    [92] Ibrohimovna M., Groot S.. Proxy-based Fednets For Sharing Personal Services In Distributed Environments[A]. Proceedings of the Fourth International Conference on Wireless and Mobile Communications[C]. Athens, Greece, July 27-August 01, 2008: 150-157.
    [93] Wang L., Zhu Y., Jin L., et al. Trust Mechanism in Distributed Access Control Model of P2P Networks[A]. Proceedings of the 7th IEEE/ACIS International Conference on Computer and Information Science[C]. Portland, USA, May 14-16, 2008: 19-24.
    [94] Chen D., Le J., Wei J.. A Peer-to-Peer Access Control Management Based on Web of Trust [A]. Proceedings of the International Conference on Future Computer and Communication[C]. Kuala Lumpur, Malaysia, April 3-5, 2009: 192-194.
    [95] Liu Y. H.. A P2P Security Model Based on Trust and Availability [A]. Proceedings of the International Conference on Communication Software and Networks[C]. Macau, China, February 27-28, 2009: 69-72.
    [96] Li J., Xie S., Pan Q., et al. Time-Sensitive Access Control Model in P2P Networks [A]. Proceedings of the Second Asia-Pacific Conference on Computational Intelligence and Industrial Applications [C]. Wuhan, China, November 28-29, 2009, vol.2: 119-122.
    [97] Ando K., Fukagai A., Ohshima K., et al. DHT Network with Link Access Control Using A Social Network [A]. Proceedings of the International Symposium on Applications and the Internet [C]. Turku, July 28-1 August, 2008: 18-25.
    [98] Xia Y., Song G., Zheng Y., et al. R2P: A Peer-to-Peer Transfer System Based on Role and Reputation [A]. Proceedings of the 1st International Workshop on Knowledge Discovery and Data Mining [C]. Adelaide, SA, January 23- January 24, 2008: 136-141.
    [99] Liu Y.. Trust-Based Access Control for Collaborative System [A]. Proceedings of the International Colloquium on Computing, Communication, Control, and Management [C]. Guangzhou, China, August 3-4, 2008, vol.1: 444-448.
    [100] Chen K., Hwang K., Chen G.. Heuristic Discovery of Role-Based Trust Chains in P2P Networks [J], IEEE Transactions on Parallel and Distributed Systems, 2009, 20(1): 83-96.
    [101] Diep N. N., Hung L. X., Zhung Y., et al. Enforcing Access Control Using Risk Assessment [A]. Proceedings of the 4th European Conference on Universal Multiservice Networks [C]. Toulouse, France, February 14-16, 2007: 419-424.
    [102] Gummadi A., Yoon J.P.. Modeling Group Trust for Peer-to-Peer Access Control[A]. Proceedings of the 15th International Workshop on Database and Expert Systems Applications[C]. Zaragoza, Spain, August 30-September 03, 2004: 971-978.
    [103] Fang Z., Chen X., Tang Y., et al. Real-Time State Management in Mobile Peer-to-Peer File-Sharing Services [A]. Proceedings of the IEEE International Conference on Service-Orient- ed Computing and Applications [C]. Newport Beach, USA, June 19- 20, 2007: 255-260.
    [104] Spanoudakis G., Kloukinas C., Androutsopoulos K.. Dynamic Verification and Control of Mobile Peer-To-Peer Systems [A]. Proceedings of the 3rd International Conference on Internet Monitoring and Protection[C]. BuchMP2Pt, Romania, June 29-July 5, 2008: 1-10.
    [105] Lagesse B., Kumar M., Wright M.. AREX: An Adaptive System for Secure Resource Access in Mobile P2P Systems [A]. Proceedings of the 8th International Conference on Peer-to-Peer Computing[C]. Aachen, German, September 08-11, 2008: 43-52.
    [106] Zadeh L. A.. Fuzzy sets[J]. Information and Control, 1965, 8:338–353.
    [107] Harsanyi J. C.. Games with Incomplete Information Played by Bayesian Players, Parts I, II and III. Management Science [J]. 1967, 14: 159-182,320-334,486-502.
    [108] Wang X. Y., Xiao X. M.. Game Theory and Its Application[M]. Science Press, Peking, China, 2008, 63.
    [109] Fall K., Varadhan K.. The ns manual. http://www.isi.edu /nsnam/ns/doc/index.html[EB/OL], 2008.
    [110] Han J., Zhu Y., Liu Y., et al. Provide Privacy for Mobile P2P Systems [A]. Proceedings of the 25th International Conference on Distributed Computing Systems Workshops[C]. Columbus, Ohio, 2005: 829-834.
    [111] Chaum D.. Untraceable Electronic Mail Return Addresses, and Digital Pseudonyms[J]. Communications of the ACM, 1981,24 (2): 84-90.
    [112] Goldschlag D., Reed M., Syverson P.. Onion Routing [J]. Communications of the ACM, 1999, 42(2): 39-41.
    [113] Scarlata V., Levine B. N., Shields C.. Responder Anonymity and Anonymous Peer-to-Peer File Sharing [A]. Proceedings of the 9th International Conference on Network Protocols [C]. California, USA, 2001: 272-280.
    [114] Li X., Xu Z., Zhang X.. Low-cost and Reliable Mutual Anonymity Protocols in Peer-to-Peer Networks [J]. IEEE Transaction on Parallel and Distributed Systems, 2003, 14(9): 829-840.
    [115] Rennhard M., Plattner B.. Introducing MorphMix: Peer-to-Peer Based Anonymous Internet Usage with Collusion Detection [A]. Proceedings of the ACM workshop on Privacy in the Electronic Society [C]. Washington DC, USA, 2002: 91-102.
    [116] Back A., Goldberg I., Shostack A.. Freedom System 2.1 Security Issues and Analysis[R]. ZeroKnowledge Systems Inc., 2001.
    [117] Freedman M., Morris R.. Tarzan: A Peer-to-Peer Anonymizing Network Layer [A]. Proceedings of the 9th ACM Conference on Computer and Communications Security [C]. Washington DC, USA, 2002: 193-206.
    [118] Dingledine R., Mathewson N., Syverson P.. Tor: The Second-Generation Onion Router [A]. Proceedings of the 13th USENIX Security Symposium [C]. San Diego, CA, USA, 2004: 303-320.
    [119] Sherwood R., Bhattacharjee B., Srinivasan A.. P5: A Protocol for Scalable Anonymous Communication [J]. Journal of Computer Security, 2002, 13(6): 839-876.
    [120] Li X., Liu X., Gu W., et al. A Design of Overlay Anonymous Multicast Protocol [A]. Proceedings of 20th International Symposium on Parallel and Distributed Processing [C]. Rhode Island, Greece, 2006: 10-19.
    [121] Levine B. N., Shields C.. Hordes: A Multicast Based Protocol for Anonymity [J]. Journal of Computer Security, 2002, 10(3): 213-240.
    [122] Han J., Liu Y., Li X., A Mutual Anonymous Peer-to-Peer Protocol Design [A]. Proceedings of the 19th IEEE International Symposium on Parallel and Distributed Processing [C]. Denver, Colorado, 2005, 1: 68a.
    [123] Han J., Liu Y.. Mutual Anonymity for Mobile P2P Systems [J]. IEEE Transaction on Parallel and Distributed Systems, 2008, 19(8): 1009-1019.
    [124] Li L., Han J., Liu Y.. Pseudo Trust: Zero-Knowledge Authentication in Anonymous P2Ps [J]. IEEE Transaction on Parallel and Distributed Systems [J], 2008, 19(10): 1325-1337.
    [125] Liu Y., Han J., Wang J.. Rumor Riding: Anonymizing Unstructured Peer-to-Peer Systems [J]. IEEE Transaction on Parallel and Distributed Systems, 2011, 22(3): 464-475.
    [126] Xiao R.. Survey on Anonymity in Unstructured Peer-To-Peer Systems [J]. Journal of Computer Science and Technology, 2008, 23(4): 660-671.
    [127] Jaggi S., Langberg M., Katti S., et al. Resilient Network Coding in The Presence of Byzantine Adversaries [J]. IEEE Transaction on Information Theory, 2008, 54(6):2596-2603.
    [128] Wright M., Adler M., Levine B. N., et al. An Analysis of the Degradation of Anonymous Protocols [A]. Proceedings of the 9th Symposium on Network and Distributed System Security [C]. San Diego, CA, USA, 2002: 1-13.
    [129] Musolesi M., Mascolo C.. Designing Mobility Models Based on Social Network Theory [J]. ACM SIGMOBILE Mobile Computing and Communications Review, 2007, 11(3): 59-70.
    [130] Sen S., Wang J.. Analyzing Peer-to-Peer Traffic across Large Networks [J]. ACM/IEEE Transaction on Networking, 2004, 12(2): 219-232.
    [131] Shamir A.. How To Share A Secret [J]. Communications of the ACM, 1979, 22(11): 612-613.
    [132] Rabin M. O.. Efficient Dispersal of Information for Security, Load Balancing, and Fault Tolerance [J]. Journal of the Association for Computing Machinery, 1989, 36 (2): 335-348.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700