移动Ad Hoc网络中安全路由协议的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动Ad Hoc网络技术是一种节点可以任意移动、拓扑结构高度动态变化、没有预设的网络基础设施的无线网络技术。这种网络具有可临时组网、快速开展、无控制中心、抗毁性强等特点,可提供灵活方便的通信,扩宽了移动通信的应用领域,因此早期移动Ad Hoc网络在军事通信中的战术互联、单兵个人电台等场合获得了广泛的应用。近年来,这项技术正迅速地向民用系统扩展,如无线局域网、个域网、传感器组网等,都具有广阔的应用前景。在因发生了重大自然灾害,固定的通信网络设施被毁坏或无法正常工作时,或处于偏远、野外地区工作无法依赖固定或预设网络设施进行通行时,移动Ad Hoc网络的单独组网能力和自组织能力是这些场合下通信的唯一或最佳的选择,特别是对军事应用领域具有重要的意义。
     由于移动Ad Hoc网络自身的特点,从安全的角度看,与传统网络相比,移动Ad-Hoc网络的安全性更加值得关注。其中移动Ad Hoc网络的路由协议是否能提供安全、有效的服务是移动Ad Hoc网络安全问题的重要问题之一。以往对于移动Ad Hoc网络安全路由协议的研究中,对路由的匿名性很少考虑。同时由于网络环境复杂,使得路由算法的设计较复杂。本文采用信任管理来监测恶意节点,保证路由协议的建立在相对安全的网络环境中,达到保证协议效率的目的。
     本文对移动Ad Hoc网络安全路由协议进行了研究,得到如下结果:
     1.提出并设计了一种移动Ad Hoc网络安全路由协议EARP,基于本地信任管理机制监测恶意节点,保证路由建立在相对安全的网络环境,同时采用随机数加密的方法,有效保证节点身份的匿名安全,很好的抵御各种网络攻击。
     2.提出一种高效安全的路由协议AARAN。该协议对参与到路由发现的每个节点都存储一个哈希路径登记表并对节点身份加密,保证了网络的安全、匿名和高效。同时针对自私节点采用Hello报文认证的方式,有效的解决由自私节点引起的对路由协议及网络的危害。
     3.提出基于信任评估的匿名认证路由协议AARP。采用信任评估机制排除恶意节点,建立安全的网络环境。同时在路由建立前与CA完成源节点、目的节点的匿名双向认证。通过随机数和基于身份的签名以及DH密钥协商算法实现在路由建立过程中完成认证密钥协商。路由表中存储哈希路由登记表。这些安全措施为认证的建立提供了保障。协议实现了路由的安全、匿名和高效性,理论分析证明本方案是安全的。
     4. Dempster-Shafer证据理论是一种用来解决不同证据间的不确定性以及证据融合的理论。基于该理论提出了一种用来计算移动Ad Hoc网络中节点信任值的机制,同时给出了一种可信的路由协议。该协议根据节点的信任值选择可信节点建立可信路由进行数据传输。为了评估所提机制的有效性,对该可信路由协议进行了仿真实现,仿真结果表明AE-ARAN能有效的检测和隔离恶意节点,抵御多种网络攻击,实现路由匿名性,提高网络的效率及安全性。
Mobile Ad Hoc Networks is a wireless network technique that the nodes in thenetwork could move randomly, topology changes highly dynamic and there is nobeforehand support of network infrastructure. Mobile Ad Hoc Networks has thecharacteristics of temporarily network, rapidly deploy, no control center andsurvivability, so it can provide flexible and convenient communication, broaden thefield of mobile communications applications. Therefore, there has a wide range ofapplications for the Mobile Ad Hoc Networks early, such as tactical militarycommunications network and personal radio. In recent years, the technology is rapidlyexpanding to the civilian system, such as wireless local area networks, personal areanetwork, sensor network, etc., they have broad application prospects. In a major naturaldisaster occurred due to leaving the fixed telecommunications network facilities weredestroyed or not working correctly, or in remote, wild areas of work can not rely onfixed facilities or the default network access, the Mobile Ad Hoc Networks which hasthe ability to separate network and self-organizing capacity of communication in thesesituations is the only or the best option, especially for military applications is of greatsignificance.
     As the mobile Ad Hoc networks of their own characteristics, from a security pointof view, the security of Mobile Ad-Hoc network is more worthy of attention comparedwith traditional networks. And whether the secure routing protocol of mobile Ad Hocnetwork is safe and efficient is one of the important security issues for mobile Ad HocNetworks.
     This paper discusses the secure routing protocols for mobile Ad Hoc networks, themain results of this paper are as follows:
     1. We present an efficiently anonymous routing protocol(EARP), it bases on alocalized trust management which can primarily remove malicious nodes, and encryptsthe identity of node by random number. The node that participates in the protocolencrypts the entire message with trust key and says Hello to its ancestor withinexpiration time. It makes malicious node can be detected and isolated from the network,in this way, an anonymous and secure route path can be established in a hostileenvironment. The method is able to resist many attacks efficiently.
     2. A new Anonymous and Authenticated Routing protocol for mobile Ad-HocNetworks(AARAN) is presented. It makes use of hash function, signature and Hello message, it can effectively ensure the anonymous of the networks, avoid launching arouting request repeatedly, so it improves the efficiency, and the protocol can availablyaccount for the harm which is caused by selfish nodes.
     3. A new secure and anonymous authentication routing protocol based on trustvaluation for Mobile Ad-Hoc Networks(AARP) is presented. It introduces a system oftrust valuation that could dynamic and in time discover malicious actions in networks,so the secure environment of routing protocol can be achieved. An anonymous identityof nodes presented by the hash routing is stored in routing table, it can effectivelyensure the anonymous of the network, avoid launching a routing request repeatedly, allthis improves the efficiency. Based on the Diffie-Hellman key agreement arithmetic, theprotocol set up the key agreement, and insures that bidirectional anonymousauthentication among CA, source node and destination node. The protocol combineswith symmetric cryptographic algorithm and asymmetric cryptographic algorithm, itmade the structure of the protocol simple and availability.
     4. We presente a new anonymous and efficiently routing protocol AE-ARAN forMANET. It bases on Dempster-Shafer(D-S) evidence theory and a trust evaluation modelwhich is a system of trust valuation was given. It could dynamic and timely discovermalicious actions in networks and isolate them efficiently, and resist attacks to some extentand improve the reliability, robustness and security of the over all network effectively. So itcould provide a secure network environment for routing establishing. Meanwhile, wepresente the anonymous identity of nodes which presented by the hash routing that wasstored in routing table. Based on the Diffie-Hellman key agreement arithmetic, the protocolset up the key agreement at the time of routing. Theory analysis and simulation results showthat the proposed scheme can detect and isolate malicious nodes efficiently and resistattacks. The protocol can achieve the anonymous and improve the efficiency and security ofthe all network.
引文
[1] Jeroen Hoebeke, Ingrid Moerman, Bart Dhoedt, Piet Demeester. An Overview of Mobile AdHoc Networks: Applications and Challenges. Journal of the Communications Network, Vol.3(July2004),60-66.
    [2] Haas, Z J etal (ed). Wireless ad hoc networks. IEEE Journal on Selected Areas inCommunications.1999.
    [3] Wieselthier, J E etal (ed).Wireless ad hoc networks–part II. IEEE Journal on SAC.2005.
    [4] Papastergiou, G, et al. Deep-Space Transport Protocol: A Novel Transport Scheme for SpaceDTNs. Computer Communications (COMCOM), Elsevier Science.2009.
    [5] Samuel H, et al. DTN Based Dominating Set Routing for MANET in Heterogeneous WirelessNetworking. Mobile Network Applications, Springer doi:10.1016/j.comcom.2009.02.012
    [6] Roy, Radhika Ranjan. Handbook of Mobile Ad Hoc Networks for Mobility Models. SpringerHardcover.2010.
    [7] Al-Sakib Khan Pathan. Security of Self-Organizing Networks MANET, WSN, WMN,VANET. Auerb.ch Publications.2010.
    [8] Zhang, Y. and Lee, W. Intrusion detection techniques for mobile wireless networks.WirelessNetworks,9(5),545–556.
    [9] Stajano, F. and Anderson, R. The Resurrecting Duckling: Security issues for ad-hoc wirelessnetworks. Proceedings of International Workshop on Security Protocols. Springer:Berlin/Heidelberg,1999.
    [10] Yang, H., Luo, H., Ye, F., Lu, S., and Zhang, L. Security in mobile ad hoc networks:Challenges and solutions. IEEEWireless Communications,2004,11(1),38–47.
    [11] Hubaux, J.-P., Buttyan, L., and Capkun, S. The quest for security in mobile ad hoc networks.In Proceedings of the2nd ACM International Symposium on Mobile Ad hoc Networking&Computing. Long Beach, California, USA,2001,146–155.
    [12] Kong, J., Hong, X., and Gerla, M. A new set of passive routing attacks in mobile ad hocnetworks. IEEE MILCOM, Boston, MA, USA,2003.
    [13] Buchegger, S., Tissieres, C., Le Boudec, J.-Y. A test-bed for misbehaviour detection inmobile ad-hoc networks–how much can watchdogs really do?. Mobile Computing Systemsand Applications (WMCSA’04).2004,102–111.
    [14] Hu, Y.-C., Perrig, A., and Johnson, D.B. Rushing attacks and defence in wireless ad hocnetwork routing protocols. Proceedings of the ACMWorkshop onWireless Security,2003.
    [15] Karlof, C. and Wagner, D. Secure routing in wireless sensor networks: Attacks andcountermeasures. Ad Hoc Networks,2003,1(2–3),293–315.
    [16] Hu, Y.-C., Perrig, A., and Johnson, D.B. Ariadne: A secure on-demand routing protocol forad hoc networks. Proceedings of the8th International Conference on Mobile Computing andNetworks,2002,12–23.
    [17] Sanzgiri, K., et al. A secure routing protocol for ad hoc networks, in Proceedings of the10thIEEE Conference on Network Protocols,2002.
    [18] Awerbuch, B., et al. An on demand secure routing protocol resilient to Byzantine failures, inProceedings of the ACMWorkshop onWireless Security, Atlanta, GA, USA,2002.
    [19] Diffie, W. and Hellman M. New directions in cryptography, IEEE Transactions onInformation Theory,1976, IT-22(6),644–654.
    [20] Steiner, M., Tsudik, G., andWaidner, M. Diffie-Hellman key distribution extended to groupcommunication, in Proceedings of the ACM Conference on Computer and CommunicationSecurity, New Delhi, India,1996,31–37.
    [21] Bellovin, S.M. and Merritt, M. Encrypted key exchange: Password-based protocols secureagainst dictionary attacks, in IEEE Symposium on Security and Privacy,1992,72–84.
    [22] Tseng, C.-Y., Balasubramayan, P., Ko, C., Limprasittiporn, R., Rowe, J., and Levitt, K., Aspecificationbased intrusion detection system for AODV, in Proceedings of theACMWorkshop on Security in Ad Hoc and Sensor Networks,2003.
    [23] Tseng, C.H., Wang, S.H., Ko, C., and Levitt, K. DEMEM: Distributed evidence drivenmessage exchange intrusion detection model for MANET, RAID2006, Lecture Notes inComputer Science4219, Springer: Berlin/Heidelberg,2006,249–271.
    [24] Orset, J.-M., Alcalde, B., and Cavalli, A. An EFSM-based intrusion detection system for adhoc networks, in3rd International Symposium Automated Technology for Verification andAnalysis, Lecture Notes in Computer Science, Springer: Berlin/Heidelberg,2005,400–413.
    [25] Huang, Y. and Lee,W. Attack analysis and detection for ad hoc routing protocols, RAID2004,Lecture Notes in Computer Science, Springer: Berlin/Heidelberg,2004,125–145.
    [26] Zhang, Y. and Lee, W. Intrusion detection techniques for mobile wireless networks,WirelessNetworks,2003,9(5),545–556.
    [27] Guha, R., Kachirski, O., Schwartz, D.G., Stoecklin, S., and Yilmaz, E., Case-based agents forpacketlevel intrusion detection in ad hoc networks, Proceedings of17th InternationalSymposium on Computer&Information Sciences, Orlando, FL, October,2002,28-30.
    [28] Puttini, R.S., Percher, J.-Mr., Me, L., Camp, O., Sousa, Jr. R., Abbas, C.J.B., andGarcia-Villalba, L.J. A modular architecture for distributed IDS in MANET, in Proceedingsof the2003International Conference on Computational Science and Its Applications, LectureNotes in Computer Science, Springer: Berlin/Heidelberg,2003,91–113.
    [29] Sen, S. and Clark, J.A. A grammatical evolution approach to intrusion detection on mobile adhoc networks, in Proceedings of the2nd ACM Conference onWireless Network Security,2009,95–102.
    [30] Sen, S., Clark, J.A., and Tapiador, J.E. Power-aware intrusion detection on mobile ad hocnetworks. Proceedings of the1st International Conference on Ad hoc Networks,2009,95-102.
    [31] Bellman, Richard.On a routing problem, Quarterly of Applied Mathematics. MR0102435.1958,16:87–90.
    [32] Perkins C E and Bhagwat P. Highly Dynamic Destination-Sequenced Distance-VectorRouting(DSDV) for Mobile Computers. Comp. Comm. REV., Oct..1994,234-244.
    [33]于宏毅.“863”通信高技术丛书:无线移动自组织网.北京:人民邮电出版社,2005.4.
    [34] Maldin G. RIP Version2. STD56, Internet RFC2453, Nov.1998:147-171.
    [35]郑少仁,王海涛,赵志峰等. Ad Hoc网络技术.北京:人民邮电出版社,2005.1.
    [36] Johnson D B, Maltz D A, et al. The Dynamic Source Routing Protocol for Mobile Ad HocNetworks. Draft-manet-dsr-05.txt, March2001.
    [37] Johnson D B. The Dynamic Source Routing Protocol (DSR) for Mobile Ad Hoc Networks forIPv4, RFC4728, February2007.
    [38] Johnson D B and Maltz D A. Dynamic Source Routing in Ad Hoc Wireless Networks.Mobile Computing, Imielinski and Korth, Eds. Kluwer Academic Publishers.5(353),1996:153-181.
    [39] Draves R, Padhye J and Zill B. Routing in Multi-Radio, Multi-Hop Wireless Mesh Networks.The ACM Symposium on Mobile Ad Hoc Networking and Computing (MOBIHOC), Tokyo,Japan,2004:114-128.
    [40] Perkins C E and Royer E. Ad-hoc On-Demand Distance Vector Routing. The2nd IEEEWorkshop on Mobile Computing Systems and Applications, WMCSA’99. New Orleans,Louisiana, USA, February25-26,1999:90-100.
    [41] Perkins C. Ad Hoc On-Demand Distance Vector (AODV) Routing. RFC3561, July2003.
    [42] Haas Z J. A New Routing Protocol for the Reconfigurable Wireless Networks. In Proceedingsof6th IEEE International Conference on Universal Personal Communications, IEEEICUPC’97. San Diego, CA, USA, October12-16,1997:562-566.
    [43] http://www3.ietf.org/proceedings/02nov/I-D/draft-ietf-manet-zone-zrp-04.txt.
    [44]王育民,刘建伟.通信网的安全——理论与技术.西安:西安电子科技大学出版社,1999.
    [45]杨波,肖国镇.现代密码学.清华大学出版社,2007.
    [46] A. Boukerche, K. El-Khatib, L. Xu, and L. Korba, Sdar: a secure distributed anonymousrouting protocol for wireless and mobile ad hoc networks. Local Computer Networks,2004.29th Annual IEEE International Conference on, Nov.2004:618–624.
    [47] Min-Hua Shao and Shin-Jia Huang, Trust Enhanced Anonymous Routing in Mobile Ad-HocNetworks.2008Ninth International Conference on Parallel and Distributed Computing,Application and Technologies.2008:335-341.
    [48] Azzedine B, Khalil El-K. SDAR: A Seure Distributed Anonymous Routing Protocol forWireless and Mobile Ad Hoc Networks. IEEE International Conference on Local ComputerNetworks.2004.
    [49] D.Goldschlag, M.Reed. Onion routing for anonymous and private internet connections.Communications of the ACM,1999,42(2):39-41.
    [50] Shino Sara Varghese, J. Immanuel John Raja. A Survey on Anonymous Routing Protocol inMANET. Recent Advances in Networking, VLSI and Sigal Processing.2010,88-92.
    [51] A. M. Colin Boyd, Protocols for authenticated and key establishment. Springer-Verlag BerlinHeidelberg New York,2003:23–33.
    [52] H. Zhu and T. Li, Provably secure anonymous identification protocols for ad-hoc accessstructures. Personal, Indoor and Mobile Radio Communications,2005. PIMRC2005. IEEE16th International Symposium on. Sept..2005(4):2696–2700.
    [53] C. Peng and C. W. Chen, A new network layer for mobile ad hoc wireless networks based onassignment router identity protocol. Computer Communications and Networks,2007. ICCCN2007. Proceedings of16th International Conference on. Aug.2007:786–791.
    [54] X. Lin, R. Lu, H. Zhu, P.-H. Ho, X. Shen, and Z. Cao, Asrpake: An anonymous secure routingprotocol with authenticated key exchange for wireless ad hoc networks. Communications,2007. ICC’07. IEEE International Conference on. June2007:1247–1253.
    [55] S. Chen, L. Xu, and Z. Chen, Secure anonymous routing in trust and clustered wireless ad hocnetworks, Communications and Networking in China,2007. CHINACOM’07. SecondInternational Conference on. Aug.2007:994–998.
    [56]陈晶,崔国华.一种AdHoc网络中的安全匿名按需路由协议.计算机学报,2006,29(9):1648-1655.
    [57] Jung H P, Bum H K, Dong H L. A3RP Anonymous and Authenticated Ad Hoc RoutingProtocol. International Conference on Information Security and Assurance. Busan, Korea.2008,67-72.
    [58] Luo H Y, Kong J J. URSA: Ubiquitous and robust access control for mobile ad hoc networks.IEEE/ACM Transactions on Networks.2004,12(6):1049-1063.
    [59] Kimaya S, Danisl LF. Authenticated routing for ad hoc networks. IEEE Journal on SelectedAreas in Communications.2005,23(3):598-610.
    [60] Abdalla M, Ahmed S. Reputed authenticated routing for ad hoc networks protocol(Reputed-ARAN). PE-WASUN’05. Canada.2005,258-259.
    [61] W. Diffie and M. E. Hellman. New Directions in Cryptography, IEEE Trans. on InformationTheory, Vol. IT-22, Nov.,1976:644-654.
    [62] M. Bellare, D. Pointcheval, P. Rogaway. Authenticated key exchange secure againstdictionary attacks. Advances in Cryptology-EUROCRYPT2000. Lecture Notes in ComputerScience. Springer-Verlag,2000(1807):139-155.
    [63] Bellovin, Merrit. Encrypted key exchange: password-based protocols secure againstdictionary attacks. Proceedings of the IEEE Symposium on Research in Security and Privacy.Oakland, IEEE Computer Society,1992:72-84.
    [64] V. Boyko, P. Mackenzie and S. Patel. Provably secure password authenticated key exchangeusing Diffie-Hellman. Proceedings of Advances in Cryptology-Eurocrypt2000. LNCS,2000:156-171.
    [65] P. Jacquet, P. Muhlethaler, and A. Qayyum. Optimized Link State Routing Protocol. IETFInternet Draft, draft-ietf-manet-olsr-10.txt, June2002.
    [66] Jacobs S and M. S. Corson. MANET authentication architecture.Draft-jacobs-imep-autnarch-01.txt, February1999.
    [67] Jung H P, Bum H K, Dong H L. A3RP Anonymous and Authenticated Ad Hoc RoutingProtocol. International Conference on Information Security and Assurance. Busan, Korea.2008,67-72.
    [68] C. Siva Ram Murthy and B.S. Manoj. Ad Hoc Wireless Networks: Architecturesand Protocols.
    [69] E. M. Royer, C. Toh. A Review of Current Routing Protocols for Ad Hoc MobileWireless Networks, IEEE, April1999.
    [70] Shree Murthy and J.J. Garcia-Luna-Aceves. An Efficient Routing Protocol forWireless Networks. ACM1999.
    [71]薛锐.安全协议的形式化分析方法及其发展现状.中国密码学报2008,2008:103-138.
    [72] Ze Li; Haiying Shen. Analysis of a Hybrid Reputation Management System for Mobile Adhoc Networks. Proceedings of18th Internatonal Conference on Computer Communicationsand Networks,2009:1-6.
    [73] Chakraborty S, Ray I. Trust RBAC—Integrating trust relationships into the RBAC model foraccess control in open systems. In: Ferraiolo DF, Ray I, eds. Proc. of the ACM Symp. onAccess Control Models and Technologies. Lake Tahoe: ACM Press,2006:4958.
    [74] Piet ro Michiardi, Refik Molva. CORE: A collaborative reputation mechanism to enforcenode cooperation in mobile ad hoc networks. In: Proc of t he6th IFIP Conf on SecurityCommunications and Multimedia (CMS2002). New York: ACM Press,2002:107-121.
    [75] Dempster A. Upper and lower probabilities induced by a multi-valued mapping. Annals ofMathematical Statistic,1967,38(2):325-339.
    [76] Shafer G. A Mathematical Theory of Evidence. New York: Princeton University Press,1976.
    [77] Oriana R, Tamer N, Cristian B,et al. Context-aware migratory services in Ad Hoc networks.IEEE Transactions on Mobile Computing,2007,6(12):1313-1328.
    [78] Giordano S, Biagioni E. Topics in ad hoc and sensor networks. IEEE CommunicationsMagazine,2007,45(4):68.
    [79] Hu Y C, Perriga A. A survey of secure wireless ad hoc routing, IEEE Security and Privacy,2004,2(3):28-39.
    [80] Mariti S, Guili T, Lai K, et al. Mitigating routing misbehavior in mobile ad hoc networks.Proc of6th Annual International Conference on Mobile Computing and Networking,MobiCom. Boston, MA, USA,2000:319-328.
    [81] Michiardi P, Molva R. Core: A collaborative reputation mechanism to enforce nodecooperation in mobile ad-hoc networks. Proc of Communications and Multimedia SecurityConference, CMS, Portoroz, Slovenia,2002:107-121.
    [82] Chakraborty S, Ray I. Trust RBAC—Integrating trust relationships into the RBAC model foraccess control in open systems. In: Ferraiolo DF, Ray I, eds. Proc of the ACM Symp. onAccess Control Models and Technologies. Lake Tahoe: ACM Press,2006.4958.
    [83] Peng Shufeng, He Jingsha, Meng Yao. Reputation-based trust update in network environment.Proc of2008International Symposium on Electronic Commerce and Security, Guangzhou,China, IEEE Computer Society,2008:118-123.
    [84] Liu J S, Issarny V. Enhanced reputation mechanism for mobile ad-hoc networks. Proc of2004International Conference on Trust Management (iTrust04), Oxford, UK, Lecture Notes inComputer Science,2004:48-62.
    [85] Jousselme A L, Grenier D, Bosse E. A new distance between bodies of evidence. Informationfusion, Van Nostrand Reinhold,2001,2(2):91-101.
    [86]叶阿勇,马建峰.一种移动自组网中信任评估模型的设计.计算机研究与发展,2008,45(5):765-771.
    [87] Jing Q,唐礼勇,陈钟.无线传感器网络中的信任管理.软件学报,2008,19(7):1716-1730.
    [88] Zadeh L A. A simple view of the Dempster-Shafer theory of evidence and its implication forthe rule of combination. AI Magazine,1986,7(2):85-90.
    [89] Murphy C K. Combining belief functions when evidence conflicts. Decision support systems,2000,29(1):1-9.
    [90]陈一雷,王俊杰.一种D-S证据推理的改进方法.系统仿真学报,2004,16(1):28-30.
    [91] Ballah J T. Integrated MANET Mutual Authentication System(IMMAS). Master’s thesis. AirForce Institute of Technology.2002,03.
    [92] Abramssin N. The ALOHA system—another alternative for computer communications. InAFIPS Conf. Proc., FJCC, Montale, NJ, US,1970, Arlington, VA, USA,1970:695-702.
    [93] Jubin J, Tornow J D. The DARPA packet radio network protocol. Proc. Of the IEEE,1987:vol75(No.1):21-32.
    [94] David A. Beyer. Accomplishments of the DARPA Survivable Adaptive Networks SURANProgram. In Proceedings of the IEEE MILCOM Conference,1990.
    [95] Barry M. Leiner, Robert Ruth, and Ambatipudi R. Sastry. Goals and Challenges of theDARPA GloMo Program. IEEE Personal Communications,1996,3(6).
    [96] Perkins C E. Ad Hoc Networking. Boston, USA, Addison-Wesley Longman,2001.
    [97] Zhou L and Haas Z. Securing Ad Hoc Networks. IEEE Network,1999,13(6):24-30.
    [98] P. Jacquet and T. Clausen. Optimized Link State Routing Protocol. IETF Internet Draft,draft-ietf-manet-olsr-11.txt, July2003.
    [99] M. Lewis, F. Templin and R. Ogier, Topology Dissemination Based on Reverse-PathForwarding (TBRPF). IETF Internet Draft, draft-ietf-manet-tbrpf-09.txt, June2003.
    [100] M.T.Toussaint. Multipath Routing in Mobile Ad Hoc Networks. DTC.5966Freeband/CACTUS Project.2003.8
    [101] D. Johnson. The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR).IETF Internet Draft, draft-ietf-manet-dsr-09.txt, April2003.
    [102] S. Das, C. Perkins and E. Royer. Ad Hoc On Demand Distance Vector (AODV) Routing.IETF RFC3561, July2003.
    [103] J. Schaumann. Analysis of the Zone Routing Protocol. December2002.
    [104] Z. Haas and M. Pearlman. The zone routing protocol (ZRP) for Ad Hoc networks. IETFInternet Draft, draft-ietf-manet-zone-zrp-04.txt, July2002.
    [105] Blazem, Feigenbaum J, Lacy J. Decentralized trust management. Proceedings of the1996IEEE Symposium on Security and Privacy. Washington, DC: IEEE Computer Society Press,1996:164-173.
    [106] Li JH, Levy R, Yu M, et al. A scalable key management and clustering scheme for Ad Hocnetworks. Proceedings of the1st International Conference on Scalable Information System s.New York: ACM Press,2006:1-10.
    [107] Li Dong Z, Haas Z J. Securing Ad Hoc networks. IEEE Network Magazine.1999,13(6):24-30.
    [108] Kong Jie Jun, Petros Z, Luo Hai Yun, etal. Providing robust and ubiquitous security supportfor mobile Ad-Hoc networks. Proceedings of the Ninth International Conference on NetworkProtocols: ICNP2001. Washington, DC: IEEE Computer Society,2001:251.
    [109] Capkun S, Buttyan L, Hubanux J P. Self organized public key management for mobile AdHoc networks. IEEE Transactions on Mobile Computing.2003,2(1):52-64.
    [110]赵福祥.网络匿名研究中得安全可靠性技术研究.西安电子科技大学博士论文.2001.11.
    [111]王衡军,王亚弟,张琦.移动Ad Hoc网络信任管理综述.计算机管理,2009,29(5),1308-1311.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700