无线传感器网络中信任管理机制的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着信息技术的飞速发展和网络应用需求的不断扩大,融合网络支持、服务支持和应用支持等多种技术于一体的无线传感器网络,得到工业界和学术界越来越多的关注。在无线传感器网络中,由于传感器节点通常布置在无人监控的开放式环境中,极易受到包括信息窃听、篡改、重放在内的多种方式攻击,其安全问题至关重要。要充分发挥无线传感器网络的优势,必须首先解决其安全性、高可用性等关键问题。在当前网络安全技术的研究中,信任管理机制已成为传统安全技术的有效补充,利用信任管理机制解决无线传感器网络的安全问题是一项极具意义的研究课题。
     本文在总结信任管理机制代表性研究工作的基础上,总结和阐述了无线传感器网络中信任管理机制在抵御各类攻击方面的优势与不足,分析和比较了典型信任管理模型的研究方法。本文从无线传感器网络的特点出发,针对信任管理机制中尚存在的问题进行深入研究,从信任关系和信任值度量展开,分别提出了基于Rasch理论的信任管理机制、基于主观逻辑信任的被动信任模型和基于信任的安全数据融合模型,主要研究内容和贡献包括:
     (1)提出一种基于Rasch理论的信任管理机制。针对当前无线传感器网络中的信任模型尚未考虑传感器节点的能力及任务难度的关系,导致信任评估缺乏公平性的问题,引入Rasch基本理论定义节点的适应度。在其基础上计算节点的信任值,解决信任的公平性问题,从而提高信任管理机制在无线传感器网络中的性能,在确保信任机制有效性的同时提高传感器节点的使用效率,达到降低耗能、提高整体网络生存周期的目的。并将该信任机制分别应用于分层结构和平面结构的网络中,提出两种拓扑结构下基于Rasch理论的信任管理算法。通过仿真实验评估模型的性能,并与现有的典型信任管理模型进行性能比较和分析。
     (2)提出一种基于主观逻辑信任的被动信任模型。针对当前面向服务的信任管理模型缺乏灵活性的问题,将被动信任、直接信任与推荐信任相结合,将三种信任关系融入到面向服务的信任管理机制中,采用被动信任反馈算法有效识别恶意节点和鼓励诚实节点。通过仿真实验分析不同恶意节点比例下的信任值和网络性能,表明该信任模型扩展了服务资源信任关系,有效增强信任管理的灵活性,及时识别不诚实节点和不稳定节点。
     (3)提出一种新的基于信任的安全数据融合模型。针对当前数据融合方法中的安全可靠问题,对采集数据和融合数据的数据准确性完整性进行验证,由此记录融合节点及子节点的行为信息,由基站对各节点进行信任评估计算,构建候选融合节点表和代表节点表。采用代表节点对单元内相同数据进行传输,能够降低网络耗能。通过实验表明,该模型能够及时有效的识别恶意节点,实现融合数据的安全可靠性,并与现有的安全数据融合模型比明显降低了网络能耗。
With the development of information technologies and the expansion of network applica-tion requirements, a wireless sensor network has been focused on by industry and research fields more and more. Many technologies are applied in wireless sensor networks, including network support technology, service support technology and application support technology. A wireless sensor network is a highly distributed network, which is deployed using a large number of sensor nodes in harsh environments. Due to inherent vulnerabilities of easily suffering from external and internal attacks via a variety of methods, including eavesdropping, fabrication, modification of packets, clones of nodes and so on. The security issue is a critical problem in wireless sensor networks. As the effective supplement of traditional security technologies,"trust" has been put forward to apply in deferent networks. A trust scheme in wireless sensor networks has been gradually studied by current researchers and remains an open and challenging field.
     We categorize the various types of attacks and countermeasures related to trust schemes, give a short summarization of classical trust methodologies, emphasize the challenges of trust scheme in wireless sensor network, and analyze the state-of-the-art trust mechanisms in wireless sensor networks. Considering the characteristics of wireless sensor networks, we provide several trust models in wireless sensor networks. The contributions of the dissertation are listed as follows:
     (1) In order to deal with the problems of energy consumption and fairness of trust eval-uation in wireless sensor networks, a Rasch-based management trust scheme is proposed. By introducing the Fitness Degree of a sensor node, which is used for judging the relationship be-tween the node latent ability and the task difficulty, our proposed model can rationally enhance the fairness of trust evaluation and save energy of sensor nodes. It is the first trust scheme that measure the fairness of trust in wireless sensor networks. Experimental results show that this scheme effectively distinguishes malicious nodes, increases the utilization rate of individual nodes, and prolongs the lifetime of wireless sensor networks.
     (2) A novel trust management model based on the subjective logic trust is proposed for service-oriented distributed networks. The proposed algorithm involves passive trust of enti-ty and combines the direct trust and recommendation trust. We also propose a novel scheme called passive trust feedback to avoid the deceit of malicious nodes and unstable nodes, and to encourage honest nodes. Our proposed model expands the trust range of service resource via passive trust of entity, which generates a flexible access path to the service resources. Simula-tions show that the proposed trust management model can significantly improve the feasibility of trust management as well as effectively detect malicious entities.
     (3) A new trust-based securing data aggregation model is proposed to deal with the security issue of data aggregation in wireless sensor networks. To verify the correctness of integrity of sensing data and aggregation results, we can obtain the behavior records of each aggregator and children nodes. The base station will collect all behavior records of nodes and calculate trust values, and then build the candidate representation node list and aggregator node list via the trust value and residual battery. Simulations show that the proposed approach can identify malicious nodes immediately and decrease the energy consumption of network compared with other approach.
引文
[1]李晓维,徐勇军,任丰原.无线传感器网络技术[M].北京理工大学出版社,2007.
    [2]Saltzer J H, Reed D P, Clark D D. End-to-end arguments in system design[J]. ACM Transaction on Computer System,1984,2(4):195-206.
    [31任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,14(7):1282-1291.
    [4]Yick J, Mukherjee B, Ghosal D. Wireless sensor network survey[J]. Computer Networks,2008, 52:2292-2330.
    [5]Lopez J, Roman R, Alcaraz C. Foundations of Security Analysis and Design V[M]. vol 5705. Springer Berlin Heidelberg,2009:289-338.
    [6]Hoffman K, Zage D, Rotaru C N. A survey of attack and defense techniques for reputation systems[J]. ACM Computing Surveys,2009,42(1):1-31.
    [7]Karlof C, Wagner D. Secure routing in wireless sensor networks:Attacks and countermeasures[J]. Elsevier's Ad Hoc Networks Journal, Special Issue on Sensor Network Applications and Protocols, 2003, 1(2-3):293-315.
    [8]Xiao B, Yu B. Detecting selective forwarding attacks in wireless sensor networks[C]. Proceedings of the 20th International Parallel and Distributed Processing Symposium (IPDPS). Rhodes Island, Greece: Curran Associates Incorporated Press,2006:1-8.
    [9]Xiao B, Yu B, Gao C. Chemas:Identify suspect nodes in selective forwarding attacks[J]. Journal of Parallel and Distributed Computing,2007,67(11):1218-1230.
    [10]Yang Y, Feng Q, Suny Y L, et al. Reptrap:A novel attack on feedback-based reputation system-s[C]. Proceeding of International Conference on Security and Privacy in Communication Networks (SecureComm'08). Istanbul, Turkey:ACM Press,2008.
    [11]Chen X, Makki K, Yen K, et al. Sensor network security:A survey[J]. IEEE Communications Surveys and Tutorials,2009,11(2):52-73.
    [12]Law Y W, Havinga P J. How to secure a wireless sensor network[C]. Proceeding of the 2005 Inter-national Conference on Intelligent Sensors, Sensor Networks and Information Processing Conference. IEEE Computer Society 2005:89-95.
    [13]Kyriazanos D M, Prasad N R, Patrikakis C Z. A security, privacy and trust architecture for wireless sensor networks[C].50th International Symposium ELMAR. Zadar, Croatia:IEEE Computer Society, 2008:523-529.
    [14]Stephen M. Formalising trust as acomputational concept[D]. University of Stirling,1994.
    [15]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management[C]. Proceeding of the 1996 IEEE Symp. on Security and Privacy. Washington:IEEE Computer Society,1996:164-173.
    [16]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理[J].软件学报,2008,19(7):1716-1730.
    [17]Yu Y, Li K, Zhou W, et al. Trust mechanisms in wireless sensor networks:Attack analysis and coun-termeasures[J]. Journal of Network and Computer Applications,2012,35(3):867-880.
    [18]Tanachaiwiwat S, Dave P, Bhindwale R, et al. Location-centric isolation of misbehavior and trust rout-ing in energy-constrained sensor networks[C]. IEEE Workshop on Energy-Efficient Wireless Commu-nications and Networks (EWCN), in conjunction with IEEE International Conference on Performance, Computing, and Communications (IPCCC). Phoenix, Arizona:IEEE Computer Society,2004.
    [19]Ganeriwal S, Srivastava M. Reputation-based framework for high integrity sensor networks[C]. Pro-ceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks. Washington DC, USA: ACM Press,2004:66-77.
    [20]Krasniewski M, Rabeler B. Tibfit:Trust index based fault tolerance for arbitrary data faults in sensor networks[C]. Proceedings of the 2005 International Conference on Dependable Systems and Networks (DSN'05). Washington DC, USA:IEEE Computer Society,2005:672-681.
    [21]Srinivasan A, Teitelbaum J, Wu J. Drbts:Distributed reputation-based beacon trust system (dasc)[C]. Proceedings of the 2nd IEEE International Symposium on Dependable, Autonomic and Secure Com-puting. Washington DC, USA:IEEE Computer Society,2006:277-283.
    [22]Xiao X, Peng W, Hung C, et al. Using sensorranks for in-network detection of faulty readings in wire-less sensor networks[C]. Proceeding of the Sixth ACM Workshop on Data Engineering for Wireless and Mobile Access (MobiDE'07). Beijing, China:ACM Press,2007.
    [23]Hur J, Lee Y, Hong S, et al. Trust management for resilient wireless sensor networks[C]. Proceedings of the 8th International Conference on Information Security and Cryptology (ICISC). Seoul, Korea: Springer Press,2005:56-68.
    [24]Ozdemir S. Secure and reliable data aggregation for wireless sensor networks[C]. UCS. Springer Press 2007:102-109.
    [25]Alzaid H, Foo E, Nieto J. Rsda:reputation-based secure data aggregation in wireless sensor net-works[C]. Proceedings of the 9th International Conference on Parallel and Distributed Computing, Applications and Technologies (PDCAT'08). Dunedin, New Zealand:IEEE Computer Society,2008: 419-424.
    [26]Rabinovich P, Simon R. Secure aggregation in sensor networks using neighborhood watch[C]. ICC. IEEE Computer Society 2007:1484-1491.
    [27]Crosby G V, Pissinou N. Cluster-based reputation and trust for wireless sensor networks[C]. The 4th IEEE Consumer Communications and Networking Conference. IEEE Computer Society 2007:604-608.
    [28]Kifayat K, Merabti M, Shi Q, et al. An efficient multi-parameter group leader selection scheme for wireless sensor networks[C]. International Conference on Network and Service Security. Paris, France: IEEE Computer Society,2009:1-9.
    [29]王建萍,李明,周线为.基于声誉和信任组的无线传感器网络实体认证研究[J].传感技术学报,2008,21(10):1780-1784.
    [30]Lopez J, Roman R, Agudo I, et al. Trust management systems for wireless sensor networks:Best practices[J]. Computer Communications,2010,33(9):1086-1093.
    [31]Huang L, Li L, Tan Q. Behavior-based trust in wireless sensor network[C]. APWeb Workshops 2006. Springer-Verlag 2006:214-223.
    [32]Cheng W, Liao X, Shen C, et al. A trust-based routing framework in energy-constrained wireless sensor networksfC]. Wireless Algorithms, Systems, and Applications:First International Conference. Springer 2006:478-489.
    [33]顾伟刚,马征,王国军.基于信任模型使用随机分散路由的安全数据收集协议[J].传感技术学报,2008,21(10):1780-1784.
    [34]Ellison C, Franz B, Rivest R, et al. Simple public key infrastructure certificate theory[M]. unpublished:. 1999.
    [35]Li N, Mitchell J. A role-based trust-management framework[C]. Proc. of the 3rd DARPA Information Survivability Conf. and Exposition (DISCEX Ⅲ). IEEE Computer Society 2003:201-212.
    [36]Freudenthal E, Pesin T, Port L, et al. drbac:Distributed role-based access control for dynamic coalition environments [R]. New York University,2001.
    [37]Chapin P, Skalka C, Wang X. Authorization in trust management:Features and foundations [J]. ACM Computing Surveys,2008,40(3):1-48.
    [38]Grandison T, Sloman M. A survey of trust in internet applications [J]. IEEE Communications Surveys and Tutorials,2000,3(4):2-16.
    [39]McKnight D, Chervany N. The meanings of trust[R]. University of Minnesota, Management Informa-tion Systems Research Center,1996.
    [40]Gambetta D. Can we trust trust?[C]. Trust:Making and Breaking Cooperative Relations. Basil Black-well 1988:213-237.
    [41]Momani M, Challa S, Alhmouz R. Can we trust trusted nodes in wireless sensor networks?[C]. Pro-ceedings of International Conference on Computer and Communication Engineering. IEEE Computer Society 2008:1227-1232.
    [42]Lin C, Varadharajan V. A hybrid trust model for enhancing security in distributed systems[C]. Pro-ceedings of the The Second International Conference on Availability, Reliability and Security. IEEE Computer Society 2007:35-42.
    [43]J(?)sang A, Ismail R, Boyd C. A survey of trust and reputation systems for online service provision[J]. Decision Support Systems,2007,43(2):618-644.
    [44]王小峰.信任管理的策略表示与量化模型研究[D].国防科学技术大学,2009.
    [45]董晓华.网格服务的信任机制研究[D].重庆大学,2010.
    [46]Abdul-Rahman A, Hailes S. Supporting trust in virtual communities[C]. Proceeding of the 33rd IEEE Hawaii International Conference on System Sciences. Washington, USA:IEEE Computer Society, 2000:4-7.
    [47]Zhou M, Dresner M, Windle R. Online reputation systems:Design and strategic practices[J]. Decision Support Systems,2008,44(4):785-797.
    [48]Tafreschi O, Maler D, Fengel J, et al. A reputation system for electronic negotiations[J]. Computer Standards and Interfaces,2008,30(6):351-360.
    [49]Ziegler C N, Golbeck J. Investigating interactions of trust and interest similarity[J]. Decision Support Systems,2007,43(2):460-475.
    [50]Zhou R, Hwang K. Powertrust:a robust and scalable reputation system for trusted peer-to-peer com-puting[J]. IEEE Transactions on parallel and distributed systems,2007,18(4):460-473.
    [51]Sepandar D, Mario T, Hector G. The eigentrust algorithm for reputation management in p2p net-works[C]. Proceeding of the 12th International Conference on World Wide Web. ACM Press 2003: 640-651.
    [52]林剑柠,吴慧中.基于主观逻辑理论的网格信任模型分析[J].计算机研究与发展,2007,44(8):1365-1370.
    [53]袁禄来,曾国荪,姜黎立,et al.网格环境下基于信任模型的动态级调度[J].计算机学报,2006,29(7):1217-1224.
    [54]Sun Y L, Han Z, Yu W, et al. A trust evaluation framework in distributed networks:vulnerability analysis and defense against attacks[C]. IEEE INFOCOM. Barcelona, Spain:IEEE Computer Society, 2006:1-13.
    [55]Raya M, Papadimitratos P, Gligor V D, et al. On data-centric trust establishment in ephemeral ad hoc networks[C]. IEEE INFOCOM. Phoenix AZ, USA:IEEE Computer Society,2008:1236-1246.
    [56]Nielsen M, Krukow K, Sassone V. A bayesian model for event-based trust[J]. Electronic Notes on Theoretical Computer Science (ENTCS),2007,172:499-521.
    [57]Teacy W, Jennings N, Rogers A, et al. A hierarchical bayesian trust model based on reputation and group behaviour[C]. Proceedings of the 6th European Workshop on Multi-Agent Systems. Bath, UK: Springer Press,2008.
    [58]Momani M, Challa S. Gtrssn:Gaussian trust and reputation system for sensor networks[J]. Advances in Computer and Information Sciences and Engineering,2007,343-347.
    [59]Momani M. Bayesian Methods for Modelling and Management of Trust in Wireless Sensor Network-s[D]. Australasian digital theses program. University of Technology Sydney,2008.
    [60]Lahno B. Is trust the result of bayesian learning?[M]. unpublished:.2000.
    [61]Qi J, Li Z, Wei L. A trust model based on bayesian approach[J]. Advances in Web Intelligence (AWIC), 2005,3528:374-379.
    [62]Quercia D, Hailes S, Capra L. B-trust:Bayesian trust framework for pervasive computing[C]. Trust Management:Proceedings of the 4th International Conference, iTrust 2006. Pisa, Italy:Springer Press, 2006.
    [63]J(?)sang A, Haller J. Dirichlet reputation systems[C]. Proceedings of 2nd International Conference on Availability.Reliability and Security Vienna. IEEE computer society 2007:112-119.
    [64]J(?)sang A. A logic for uncertain probabilities[J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2001,9(3):279-311.
    [65]成坚,冯仁剑,许小丰,et al.基于d-s证据理论的无线传感器网络信任评估模型[J].传感技术学报,2009,22(12):2502-2507.
    [66]Liu Y, Li K, Jin Y, et al. A novel reputation computation model based on subjective logic for mobile ad hoc networks[J]. Future Generation Comp. Syst,2011,27(5):547-554.
    [67]J(?)sang A, Hayward R, Pope S. Trust network analysis with subjective logic[C]. Proceedings of the Australasian Computer Science Conference (ACSC'06). Hobart:IEEE Computer Society,2006:139-161.
    [68]Caticha A, Giffin A. Updating probabilities[C]. the 26th International Workshop on Bayesian Inference and Maximum Entropy Methods, vol 872. Paris, France:AIP Press,2006:31-42.
    [69]Boukerche A, Ren Y. A trust-based security system for ubiquitous and pervasive computing environ-ments[J]. Computer Communications,2008,31(18):4343-4351.
    [70]King-Casas B, Tomlin D, Anen C, et al. Getting to know you:Reputation and trust in a two-person economic exchange[J]. Science,2005,308(5718):78-83.
    [71]Jaramillo J, Srikant R. Darwin:distributed and adaptive reputation mechanism for wireless ad hoc networks[C]. Proceedings of the 13th Annual ACM International Conference on Mobile Computing and Networking. ACM Press 2007:87-98.
    [72]Komathyk K, Narayanasamy P. Trust-based evolutionary game model assisting aodv routing againsts selfishness[J]. Journal of network and computer-application,2008,31(4):446-471.
    [73]Papaioannou T, Stamoulis G. Achieving honest ratings with reputation-based fines in electronic mar-kets[C]. IEEE INFOCOM. Phoenix AZ, USA:IEEE Computer Society,2008:1040-1048.
    [74]罗云峰.博弈论教程[M].清华大学出版社,2007.
    [75]Yao Z, Kim D, Lee I. A security framework with trust management for sensor networks[C]. Security and Privacy for Emerging Areas in Communication Networks. IEEE Computer Society 2005:190-198.
    [76]Rezgui A, Eltoweissy M.//acer:A reliable adaptive service-driven efficient routing protocol suite for sensor-actuator networks[J]. IEEE Transactions on Parallel and Distributed Systems,2009,20(5):607-622.
    [77]Maarouf I, Baroudi U, Naseer A. Efficient monitoring approach for reputation system-based trust-aware routing in wireless sensor networks[J]. IET Commun,2009,3(5):846-858.
    [78]Yu Y, Govindan R, Estrin D. Geographical and energy aware routing:A recursive data dissemination protocol for wireless sensor networks[R]. UCLA Computer Science Department,2001.
    [79]Srinivasan A, Wu J. A novel k-parent flooding tree for secure and reliable broadcasting in sensor networks[C]. IEEE International Conference on Communication. Glasgow, Scotland:IEEE Computer Society,2007:1497-1502.
    [80]Srinivasan A, Wu J. Secure and reliable broadcasting in wireless sensor networks using multi-parent trees[J]. Security and Communication Networks,2009,2(3):239-253.
    [81]Slijepcevic S, Potkonjak M, Tsiatsis V, et al. On communication security in wireless ad-hoc sen-sor network[C]. Eleventh IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises (WETICE). IEEE Computer Society 2002:139-144.
    [82]Ganeriwal S, Balzano L, Srivastava M. Reputation-based framework for high integrity sensor network-s[J]. ACM Transactions on Sensor Networks,2008,4(3):1-37.
    [83]Boukerche A, Xu L, El-Khatib K. Trust-based security for wireless ad hoc and sensor networks[J]. Computer Communications,2007,30(11-12):2413-2427.
    [84]Boukerche A, Li X. An agent-based trust and reputation management scheme for wireless sensor networks[C]. IEEE GLOBECOM. Saint Louis, USA:IEEE Computer Society,2005:1857-1861.
    [85]Crosby G V, Pissinou N, Gadze J. A framework for trust-based cluster head election in wireless sensor networks[C]. Proceedings of the Second IEEE Workshop on Dependability and Security in Sensor Networks and Systems. IEEE Computer Society 2006:13-22.
    [86]Shaikh R A, Jameel H, d'Auriol B J, et al. Group-based trust management scheme for clustered wireless sensor networks[J]. IEEE Transactions on Parallel and Distributed Systems,2009,20(11):1698-1712.
    [87]Lenders V, Koukoumidis E, Zhang P, et al. Location-based trust for mobile user-generated content: Applications, challenges and implementations[C]. Proceedings of the 9th IEEE Workshop on Mobile Computing Systems and Applications. New York, USA:IEEE Computer Society,2008:60-64.
    [88]Strehl A, Joydeep Ghosh R M. Impact of similarity measures on web-page clustering[C]. Proceedings of the 17th National Conference on Artificial Intelligence:Workshop of Artificial Intelligence for Web Search (AAAI2000). Austin, Texas, USA:MIT Press,2000:58-64.
    [89]Wang X, Ding L, Wang S. Trust evaluation sensing for wireless sensor networks[J]. IEEE Transactions on Instrumentation and Measurement,2011,60(6):2088-2095.
    [90]Wright B D, Mok M. Understanding rasch measurement:Rasch models overview [J]. Journal of Applied Measurement,2000,1(1):83-106.
    [91]van der Linden W J, Hambleton R K. Handbook of Modern Item Response Theory[M]. Springer,1996.
    [92]晏子.心理科学领域内的客观测量:rasch模型之特点与发展趋势[J].心理科学进展,2010,18(8):1298-1305.
    [93]Ito K, Sykes R C, Yao L. Concurrent and separate grade-groups linking procedures for vertical scal-ing[J]. Applied Measurement in Education,2008,21(3):187-206.
    [94]Bond T G, Fox C M. Applying the Rasch Model:Fundamental Measurement in the Human Sci-ences [M]. Psychology Press,2001.
    [95]Andrich D. Controversy and the rasch model:a characteristic of incompatible paradigms?[J]. Medical Care,2004,42(1):7-16.
    [96]Wright B D, Stone M H. Best Test Design:Rasch Measurement[M]. MESA Press,1979.
    [97]Wright B D, Linacre J M. Rasch model derived from objectivity [J]. Rasch Measurement Transactions, 1987, 1(1):5-6.
    [98]王远,吕建,徐锋,et a1.一个适用于网构软件的信任度量及演化模型[J].软件学报,2006,17(4):682-690.
    [99]王潮,贾翔宇,林强.基于可信度的无线传感器网络安全路由算法[J].通信学报,2008,29(11):105-112.
    [100]Stojmenovic I, Seddigh M, Zunic J. Dominating sets and neighbor elimination based broadcasting algorithms in wireless networks[J]. IEEE Transactions on Parallel and Distributed Systems,2002, 13(1):14-25.
    [101]Marmol F G, Perez G M. Trmsim-wsn, trust and reputation models simulator for wireless sensor networks[C]. ICC. IEEE Computer Society 2009:14-18.
    [102]Marmol F G, Girao J, Perez G M. Trims, a privacy-aware trust and reputation model for identity management systems[J]. Computer Networks,2010,54(16):2899-2912.
    [103]林闯,彭雪海.可信网络研究[J].计算机学报,2005,28(5):751-758.
    [104]高铁杠,顾巧论,陈增强.可信网络的可信模型与算法设计[J].计算机应用研究,2007,24(6):142-144.
    [105]Kolaczek G. A new concept of trust modeling and management in complex networks[C]. Proceedings of the 12th international conference on Knowledge-Based Intelligent Information and Engineering Sys-tems. Springer 2008:237-244.
    [106]彭华熹.一种基于身份的多信任域认证模型[J].计算机学报,2006,29(8):1271-1281.
    [107]Lenzini G, Bargh M S, Hulsebosch B. Trust-enhanced security in location-based adaptive authentica-tion[J]. Electronic Notes in Theoretical Computer Science (ENTCS),2008,197(2):105-119.
    [108]Kane K, Browne J C. Using uncertainty in reputation methods to enforce cooperation in ad-hoc net-works[C]. Proceedings of the 5th ACM workshop on Wireless security. ACM Press 2006:105-113.
    [109]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究[J].软件学报,2003,14(8):1401-1408.
    [110]Schmidta S, Steelea R, Dillona T S, et al. Fuzzy trust evaluation and credibility development in multi-agent systems[J]. Applied Soft Computing,2007,7(2):492-505.
    [111]Beth T, Borcherding M, Klein B. Valuation of trust in open networks[C]. Proceedings of the Third European Symposium on Research in Computer Security. Springer-Verlag 1994:3-18.
    [112]Zhang L, Xu F, Wang Y, et al. A semantic similarity based time related recommendation-feedback trust model[C]. The 2nd International Conference on Availability, Reliability and Security. IEEE Computer Society 2007:10-13.
    [113]Liu Z, Qu W, Li H, et al. A hybrid collaborative filtering recommendation mechanism for p2p network-s[J]. Future Generation Comp. Syst,2010,26(8):1409-1417.
    [114]Dempster A P. Upper and lower probabilities induced by a multivalued mapping[J]. Annals of Mathe-matical Statistics,1967,38(2):325-339.
    [115]Shafer G. A Mathematical Theory of Evidence[M]. Princeton University Press,1976.
    [116]朱燕堂,赵选民,徐伟.应用概率统计方法[M].西北工业大学出版社,2000.
    [117]Condie T, Kamvar S, Schlosser M T, et al. The Stanford p2p sociology project[M]. unpublished:.2004.
    [118]Alzaid H, Foo E, Nieto J M G. Secure data aggregation in wireless sensor network:a survey[C]. Proceedings of the 6th Australasian Information Security Conference (AISC). Darlinghurst, Australia: Springer Press,2008:93-105.
    [119]Ozdemir S, Xiao Y. Secure data aggregation in wireless sensor networks:A comprehensive overview[J]. Computer Networks,2009,53(12):2022-2037.
    [120]Castelluccia C, Chan A, Meykletun E, et al. Efficient and provably secure aggregation of encrypted data in wireless sensor networks[J]. ACM Transactions on Sensor Networks (TOSN),2009,5(3).
    [121]Yang Y, Wang X, Zhu S, et al. Sdap:a secure hop-by-hop data aggregation protocol for sensor net-works[J]. ACM Transactions on Information and System Security,2008,11(4):1-43.
    [122]Chan H, Perrig A, Song D. Secure hierarchical innetwork aggregation in sensor networks[C]. Proceed- ings of the 13th ACM conference on Computer and communications security(CSS). New York, NY, USA:ACM,2006:278-287.
    [123]Li H, Li K, Qu W, et al. Secure and energy-efficient data aggregation with malicious aggregator identi-fication in wireless sensor networks[C]. Algorithms and Architectures for Parallel Processing the 11th International Conference(ICA3PP). Melbourne, Australia:Springer,2011:2-13.
    [124]Hu L, Evans D. Secure aggregation for wireless networks [C]. Proceedings of the 2003 Symposium on Applications and the Internet Workshops (SAINT'03 Workshops).2003:384-391.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700