无线网状网通信安全技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线网状网(Wireless Mesh Networks,WMN)是一种动态自组织和自配置的网络。WMN作为Internet在无线方面的扩展和延伸,既具有无线网络的特征,又具有多跳、自组织、配置灵活等特性。但由于WMN缺乏明确的网络边界防线,每个网络节点都可能受到直接或间接的攻击,网络通信安全非常难以保障。在WMN逐步进入我们的生活并展开大规模应用之时,如何保障用户在WMN网络环境下的通信安全成为了一个不容忽视,必须妥善解决的关键性问题。
     本论文针对上述问题,以WMN通信安全为主要研究对象,学习和总结了WMN通信安全技术的发展现状和未来趋势,在借鉴传统网络安全机制的基础上,结合WMN的固有特点,在不增加任何额外的硬件设备的情况下,对如何保障WMN通信安全进行了创新性和探索性研究。主要内容为:
     (1)详细研究了WMN网络通信安全架构,提出了一种新的基于非相关多径路由的安全通信机制MSC (Multi-path based Secure Communication),用于提高WMN网络通信的安全性;
     (2)详细研究了WMN网络环境下的非相关多径路由寻找技术,提出了一种新的基于DSR路由协议改进的EDSR多径路由寻找算法,为网络节点提供非相关多径路由;
     (3)详细研究了WMN网络环境下的安全密钥交换算法,提出了一种新的基于非相关多径或单径路由进行的安全密钥交换算法,为网络通信节点分发会话密钥;
     (4)详细研究了WMN网络环境下的网络信任评估机制,提出了一种新的以不确定性度量极小化原理为基础建立的信任评估模型,为网络节点路由选择提供依据;
     (5)研究了WMN网络环境下的网络激励机制,提出了一种新的基于有限理性博弈的激励算法,通过网络节点间的有限理性博弈,促使网络节点在网络活动过程中采取正确的网络行为;
     (6)研究了WMN网络通信异常监测技术,提出了一种新的基于中间件技术构建网络通信异常监测机制,用于协助网络管理和维护,发现网络异常。
     MSC机制在WMN网络全局范围内应用基于有限理性博弈的激励机制,通过严厉的惩罚策略激励网络节点正常提供网络服务。当网络节点存在通信需求时,源节点利用非相关多径路由发现算法,寻找出它与目的节点间存在的多条路由,并通过基于不确定性度量极小化的信任评估机制对路由可靠性进行评估,根据评估结果选出符合安全设置的路由,然后利用基于单径或多径路由的安全密钥交换机制与目的节点生成会话密钥,加密通信信息,尽可能保障网络通信的安全。此外,MSC机制还通过代理对网络通信进行监测,及时发现网络异常。仿真实验表明,MSC安全通信机制能有效提高网络通信的可靠性,降低网络通信的安全风险。
Wireless Mesh Networks (WMN) is a kind of self-organizing and self-configuringnetwork. WMN is an expansion and extension of Internet in wireless area. It containsnot only the characteristics of wireless networks but also multi-hop, self-organizing,self-configuring, and so on. Each node in a WMN may be attacked directly orindirectly by malicious attackers, because WMN lacks a definite network defenseborder. So, it's very difficult to ensure the security of communications in WMN. Withincreasing applications of WMN, how to guarantee communication security hasbecame a crisis problem, and it should be solved appropriately.
     To slove above topics, this dissertation focuses on securing communication inWMN. It concludes and analyses the present status and future challenges of securecommunication issues in WMN. On the basis of the traditional network securitymechanisms and the inherent characteristics of WMN, novel researches onguaranteeing communication secutity in WMN are explored without adding anyhardware. The main works are as follows:
     (1) Secure communication architecture of WMN is studied in detail. A novelMulti-path based Secure Communication (MSC) is proposed. It is used toprovide secure communications in WMN.
     (2) Technologies of detecting link-disjoint (or node-disjoint) multiple paths arestudied in detail. A novel EDSR algorithm is proposed to provide link-disjoint(or node-disjoint) multiple paths for network nodes in WMN. It's animprovement of the DSR route protocol.
     (3) Secure key exchange algorithms are studied in detail. Novel key exchangemethods are proposed to distribute session keys effectively for communicationnodes through multiple paths or single path in WMN.
     (4) Trust evaluation mechanisms are studied in detail. A novel trust model isproposed according to the minimal principle of uncertainty metric. The model is used to evaluate the trust values of nodes and helps network nodes to chooseproper routes in WMN.
     (5) Incentive mechanisms in WMN are studied. The proposed new mechanismmakes network nodes act as normal by deploying limited rational game amongall of network nodes.
     (6) Technologies of network communication abnormal monitoring are studied inWMN. The proposed new monitor is built on middleware technology. It isused to maintain and monitor abnormal cases of the network.
     MSC deploys the limited rational game based incentive mechanism in wholenetwork, and makes nodes act as normal. When a node needs to send packets toanother node, it will use the detection algorithm to find link-disjoint (or node-disjoint)multiple paths. Then it chooses proper paths according to the evaluation results ofproposed trust model, which is based on the minimal uncertainty metric. At last, MSCuses of the key exchange methods to distribute session keys for communication pairs.And these keys are used to encrypt data and enhance the security of communications.Additionally, MSC uses of agent based network communication abnormal monitoringmechanism to maintain and monitor abnormal cases of the network. Simulation resultsindicate that the proposed MSC mechanism can improve the reliability and decreasethe security risk of communications effectively.
引文
[1] Ian F. Akyildiz, Xudong Wang, Weilin Wang. Wireless Mesh Networks: a survey. Computer Networks, Mar 2005, 47:445-487.
    [2] IEEE 802 LAN/MAN Standards Committee Web. Http://www.ieee-802.org. Apr 27, 2008.
    [3] 方旭明,等.下一代无线因特网技术:无线Mesh网络.北京:人民邮电出版社,2006.5.
    [4] Mihail L. Sichitiu. Http://www.ee.udel.edu/~bohacek/Classes/SensorNets2007/MeshTutorial.ppt. Feb 8, 2007.
    [5] Raffaele Bruno, Marco Conti, Enrico Greori. Mesh Networks: Commodity Multihop Ad Hoc Networks. IEEE Communications Magazine, Mar 2005, 123-131.
    [6] T. Fowler. Mesh Networks for Broadband access. IEEE Review, Jan 2001, Vol.47, No.1:17-22.
    [7] K. Rayner. Mesh Wireless Networking. Communications Engineer, Oct-Nov 2003, Vol.1,No.5: 44-47.
    [8] Http://netlab.cs.ucla.edu/cgi-bin/usemod10/wiki.cgi?Mesh. Aug 3, 2007.
    [9] Http://people.ece.cornell.edu/haas/wnl/wnlprojects.html. Feb 27, 2008.
    [10] Http://www.crhc.uiuc.edu/wireless. Mar 6, 2008.
    [11] Http://www.cs.umd.edu/projects/mcml. Dec 20, 2007.
    [12] Http://moment.cs.ucsb.edu/projects.html. Nov 18, 2007.
    [13] Http://www.soe.ucsc.edu/research/ccrg/research.html. Jan 9, 2008.
    [14] Http://berkeley.intel-research.net/index.html. Sep 18, 2007.
    [15] Nortel Co. Http://products.nortel.com/go/product_cat.jsp?parId=0&pcatId=-10093&segId=-9231 &catId=-10093&locale=en-US. Mar 2, 2008.
    [16] Motorola Co. Http://www.motorola.com/business/v/index.jsp?vgnextoid=91c623805ae46110VgnVCM1000008406b00aRCRD. May 10, 2008.
    [17] Tropos Co. Http://www.tropos.com/products. Jun 24, 2008.
    [18] MicroSoft Co. Http://research.microsoft.com/mesh. Oct 20, 2007.
    [19] 周晓娟.融合应用拷问无线Mesh网.通信产业报,2006.11.
    [20] 李贺武,陈瑶,李风华,等.2005新一代无线网络集萃地--清华大学无线实证网络系列报道.中国教育网络,2005.5.
    [21] Cisco Co. Http://www.cisco.com/en/us/netsol/ns621/networking_solutions_package.html.May 28, 2008.
    [22] 李曦.无线Mesh网络架构及发展现状研究.中国科技论文在线,2007.Http://www.paper.edu.cn/downloadpaper.php?serial_number=200701-393.
    [23] 赵广元.无线网状网及相关标准.电信工程技术与标准化,2006.7:28-32.
    [24] Mishra A, Nadkarni K M. Security in Wireless Ad Hoc Networks. The Handbook of Ad Hoc Wireless Networks. CRC Press, 2002: 30-1.
    [25] Papadimitratos P., Hass Z J. Security Mobile Ad hoc Netwroks. The Handbook of Ad Hoc Wireless Networks. CRC Press, 2002:31-1.
    [26] Ben Salem N., Hubaux J. P. Securing Wireless Mesh Networks. IEEE Wireless Communications, Apr 2006, Vol. 13, Issue 2:50-55.
    [27] Zhou D. Security Issue in Ad Hoc Networks. The Handbook of Ad Hoc Wireless Networks.CRC Press, 2002: 32-1.
    [28] Hongmei Deng, Wei Li, Agrawal. D.P. Routing Security in Wireless Ad hoc Networks. IEEE Communications Magazine, Oct 2002, Vol.40, Issue 10: 70-75.
    [29] F. Hu, N. K. Sharma. Security Considerations in Ad Hoc Networks. Ad Hoc Networks, Jan 2005, Vol.3, Issue 1:69-89.
    [30] Jean-Pierre Hubaux, Levente Buttyan, Srdan Capkun. The Quest for Security in Mobile Ad hoc Networks. Proceedings of the 2nd ACM international symposium on Mobile ad hoc networking & computing, Oct 2001, 146-155.
    [31] 王金龙,等.Ad Hoc移动无线网络.北京:国防工业出版社,2004.5.
    [32] Http://ieeexplore.ieee.org/ie15/9214/29229/01318903.pdf. Apr 20, 2004.
    [33] Http://www.ieee802.org/1/pages/802.1x-2004.html. May 23, 2008.
    [34] Http://www.faqs.org/rfcs/rfc3748.html. Jun 24, 2008.
    [35] J. Janies, C. T. Huang, N. L. Johnson. SUMP: A Secure Unicast Messaging Protocol for Wireless Ad hoc Sensor Networks. International Journal of Sensor Networks, 2007, Vol.2,No.5: 358-367.
    [36] X. Zheng, C. Chen, C. T. Huang, et al. A Dual Authentication Protocol for IEEE 802.11 Wireless LANs. Proceedings of 2nd International Symposium on Wireless Communication Systems, Siena, Italy, 2005: 565-569.
    [37] Y. Zhang, Y. Fang. A Secure authentication and Billing Architecture for Wireless Mesh Networks. Wireless Networks, Oct 2007, Vol. 13, No.5:663-678.
    [38] Http://www.itl.nist.gov/fipspubs/fip46-2.htm. Nov 20, 2007.
    [39] Http://csrc.nist.gov/publications/nistpubs/800-67/SP800-67.pdf. May 20, 2008.
    [40] Http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf. May 20, 2008.
    [41] Http://www.rsa.com/rsalabs/node.asp?id=2125. Jun 20, 2008.
    [42] Http://csrc.nist.gov/publications/drafts/fips_186-3/Draft-FIPS-186-3%20_March2006.pdf.Jun 24, 2008.
    [43] N. Koblitz. Elliptic Curve Cryptosystems. Mathematics of Computation, Jan 1987, Vol.48,No. 177: 203-209.
    [44] Http://tools.ietf.org/html/rfc1321. Apr 25, 2008.
    [45] Http://www.itl.nist.gov/fipspubs/fip180-1.htm. Apr 26, 2008.
    [46] Http://csrc.nist.gov/nissc/1999/program/isso/tsld060.htm. Apr 26, 2008.
    [47] Diffe W, Hellman M. New Directions in Cryptography. IEEE Transaction Information Theory, Nov 1976, Vol.22, Issue 6: 644-654.
    [48] S. Kent, R. Atkinson. Security Architecture for the Internet Protocol. RFC 2401, Nov 1998.Http://www.ietf.org/rfc/rfc2401.txt?number=2401.
    [49] Http://www.ietf.org/rfc/rfc2409.txt?number=2409. Nov 14, 2007.
    [50] Http://www.ietf.org/rfc/rfc2409.txt?number=4306. Jan 9, 2008.
    [51] Http://www.ietf.org/rfc/rfc2409.txt?number=2246. Jan 11, 2008.
    [52] Http://www.ietf.org/rfc/rfc2409.txt?number=4346. Mar 6, 2008.
    [53] Blaze M, Feigenbaum J, Lacy J. Decentralized trust management. Proceedings of the 7th Symposium on Security and Privacy, Oakaland, Canada, IEEE Computer Society Press,1996: 164-173.
    [54] Beth T, Borcherding M, Klein B. Valuation of Trust in Open Network. Lecture Notes in Computer Science, 1994, Vol.875: 1-18.
    [55] Josang A. A Subjective Metric of Authentication. Lecture Notes in Computer Science, 1998,Vol. 1485: 329-344.
    [56] Hurt Junbeom, Lee Younho, Yoont Hyunsoo. Trust Evaluation Model for Wireless Sensor Network. Proceedings of the 7th International Conference on Advanced Communication Technology, 2005:491-496.
    [57] Ding Xuyang, Luo Huiqiong. Trust Evaluation Based Reliable Routing in Wireless Mesh Network. Proceedings of the 2007 International Conference on Wireless Communications, Networking and Mobile Computing, 2007: 2294-2297.
    [58] Nqai Edith C. H, Lyu Michael R. An Authentication Service Based on Trust and Clustering in Wireless Ad hoc Networks: Dscription and Security evaluation. Proceedings of the 13th International Symposium on Temporal Representation and Reasoning, 2006: 94-101.
    [59] Ashri Ronald, Ramchurn Sarvapali D, Sabater Jordi. Trust Evaluation through Relationship Analysis. Proceedings of the 4th International Conference on Autonomous Agents and Multi agent System, 2005:1133-1139.
    [60] Dorothy E. Denning. An Intrusion Detection Model. IEEE Transactions on Software Engineering, 1987, Vol.13, No.2: 222-232.
    [61] Chert S, Tung B, Schnackenberg D. The Common Intrusion Detection Framework-data Formats. INTERNET-DRAFT draft-staniford-cidf-data-formats-00.txt, 1998.
    [62] 卿汉斯,蒋建春,马恒太.入侵检测技术研究综述.通信学报,Vol.23,No.7:19-29.
    [63] Y. Zhang, W. Lee. Intrusion Detection in Wireless Ad hoc Networks. Proceedings of the 6th Annual International Conference on Mobile Computing and Networking, 2000: 275-283.
    [64] Siemens. Enterprise-grade Wireless LAN Security. HiPath Wireless Whitepaper, 2005.
    [65] D.Sterne. A General Cooperative Intrusion Detection Architecture for MANETs. Proceeding of the 3rd IEEE International Workshop on Information Assurance, Mar 2005: 55-70.
    [66] Andreas Pfitzmann, Marit Kohntopp. Anonymity, Unobservability, and Pseudeonymity-A Proposal for Terminology, International Workshop on Designing Privacy Enhancing Technologies: Design Issues in Anonymity and Unobservability, Jan 2001: 1-9.
    [67] 吴继林,伍前红,陈德人,等.匿名技术的研究进展.通信学报,2005,Vol.26,No.2:112-118.
    [68] Chaum D. Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms.Communications of ACM, 1981, Vol.4, No.2: 84-88.
    [69] Lucent Personal Web Assisant. Http://www.bell-labs.com/project/lpwa. Jul 22, 2007.
    [70] Syverson P. F., Goldschlag D. M., Reed M. G. Anonymous Connects and Onion Routing.IEEE Journal on Selected Areas in Communications, 1998, Vol. 16, No.4: 482-494.
    [71] Reiter M. K., Rubin A. D. Crowds: Anonymity for Web Transactions. ACM Transactions on Information and System Security, 1998, Vol. 1, No. 1: 66-92.
    [72] Freedman M. J., Moris R. Tarzan: A Peer to Peer Anonymizing Network Layer. Proceedings of the 9th ACM Confernce on Computer and Communications Security, 2002:193-206.
    [73] Shield C., Levine B. N. A Protocol for Anonymous Communication over the Internet. Proceedings of the 7th ACM Conference on Computer and Communication Security, 2000:33-42.
    [74] Chaum D. The Dining Cryptographers Problem: Unconditional Sender and Recipient Untrace ability. Journal of Cryprography, 1988, Vol. 1, No. 1: 67-75.
    [75] Xiaoxin Wu, Bharat Bhargva. Ao2p: Ad hoc On-demand Position-based Private Routing Protocol. IEEE Trasactions on Mobile Computing, 2005, 4(4):335-348.
    [76] S. Capkun, J. P. Hubaux, M. Jakobsson. Secure and Privacy-preserving Communication in Hybrid Ad hoc Networks. Technical Report IC/2004/10, EPFL-DMCA, Jan 2004.
    [77] Taojun Wu, Yuan Xue, Yi Cui. Preserving Traffic Privacy in Wireless Mesh Networks. IEEE International Symposium on a World of Wireless, Mobile and Multimedia Networks, Buffalo,New York, Jun 2006, 459-461.
    [78] 丁旭阳,范明鈺,罗惠琼,无线Mesh网络链路非相关多径发现算法,计算机研究与发展, 2007, vol.44, No.10: 1751-1756.
    [79] Ding Xuyang, Fan Mingyu, Lu xiaojun, et al. Multi-Path Based Secrure Communication in Wireless Mesh Network. Journal of Systems Engineering and Electronics, 2007, vol.18,No.4:818-824.
    [80] 丁旭阳,范明钰,朱大勇,等.无线网状网基于不确定性度量极小化信任模型.软件学报,2008,vol.19,No.1:116-124.
    [81] 丁旭阳,范明钰,朱大勇,等.WMN基于理性博弈的惩罚机制.计算机应用研究,2008,vol.25.No.1:62-63.
    [82] Luo Huiqiong, Ding Xuyang, Lao Hanshen. P2P File Sharing in Wireless Mesh Networks.Lecture Notes in Computer Science, 2007, Vol.4847:402-413.
    [83] Http://www.isi.edu/nsnam/ns. Aug 21, 2007.
    [84] Kevin Fall, Kannan Varadhan. The NS Manual. Http://www.isi.Edu/nsnam/ns/doc/index.htm.Nov 15, 2007.
    [85] S. Corson, J. Macker. Mobile Ad hoc Networking: Routing Protocol Performance Issues and Evaluatoin Considerations. RFC 2501, 1999.
    [86] Josepg P. Macker, M. Scott Corson. Mobile Ad hoc Networking and the IETF. ACM SIGMOBILE Mobile Computing and Communications Review, 2002, 6(2): 1-2.
    [87] G. Maldin. RIP Version 2, STD56. Internet RFC 2453, 1998.
    [88] J. Moy. OSPF Versiong 2. Internet RFC 2178, 1997.
    [89] Charles Perkings, Pravin Bhagwat. High Dynamic Destination-Sequenced Distance-Vector Routing (DSDV) for Mobile Computer. ACM SIGOMM Conference on Communication Architectures, Protocols and Applications, 1994, 234-244.
    [90] T.W. Chen, M. Gerla. Global State Routing: A New Routing Scheme for Ad hoc Wireless Networks. Proceedings of the IEEE International Conference on Communications, 1998,171-175.
    [91] D. Johnson, David. Maltz, Y. Hu. The Dynamic Source Routing Protocol for Mobile Ad hoc Networks (DSR), Draft-ietf-manet-dsr-10. IETF MANET Working Group INTER-NET-DRAFT, 2004.
    [92] D. Johnson, Y. Hu, D. Maltz. The Dynamic Source Routing Protocol for Mobile Ad hoc Networks for IPv4. IETF RFC 4728, Feb 2007.
    [93] Charles E. Perkins, Elizabeth M. Royer, et al. Ad hoc On-Demand Distance Vector (AODV) Routing. Draft-ietf-manet-aodv-08.txt. 2, 2001.
    [94] Stephen Mueller, Rose P. Tsang, Dipak Ghosal. Multi-path Routing in Mobile Ad hoc Networks: Issues and Challenges. Modeling, Analysis, and Simulation on Computer and Telecommunication Systems, 2004, 209-234.
    [95] M. Marina, S. Das. Performance of Route Caching Strategies in Dynamic Source Routing.Proceedings of International Workshop on Wireless Networks and Mobile Computing, 2001,425-432.
    [96] Y. Hu, D. Johnson. Caching strategies in On-Demand Routing Protocols for Wireless Ad hoc Networks. Proceedings of ACM Mobicom, 2000, 231-242.
    [97] 张禄林,李承恕.MANET路由选择协议的比较分析研究.电子学报,2000,Vol.28,No.11:88-92.
    [98] Schneier B. Applied Cryptography: Protocols, Algorithms, and Source Code in C. Second Edition. Published by Wiley, Oct 1996.
    [99] McGrath C., Safdar G. A., McLoone M. Identity based Public Key exchange for Wireless Ad hoc Networks. Proceedings of the Second International Conference on Security and Cryptography, 2007, 167-170.
    [100] Lin Xiaodong, Lu Roingxing, Zhu Haojin. ASRPAKE: An Anonymous Secure Routing Protocol with Authenticated Key Exchange for Wireless Ad hoc Networks. Proceedings of IEEE International Conference on Communications, 2007, 1247-1253.
    [101] Bresson E., Chevassut O., Pointcheval D. A Security Solution for IEEE802.11's Ad hoc Mode: Password-Authentication and Group Diffie-Hellman Key Exchange. International Journal of Wireless and Mobile Computing, 2007, Vol.2, No.1: 4-13.
    [102] Liaw Shuhwang, Su Pinchang, Henry K.C. Secured Key Exchange Protocol in Wireless Mobile Ad hoc Networks. Proceedings of International Carnahan Conference on Security Technology, 2005.
    [103] L. Zhou, Z. Haas. Securing Ad hoc Networks. IEEE Network Megazine, 1999, Vol.13, No.6:24-30.
    [104] Haiyun Luo, Petros Zerfos, J. Kong. Self-Securing Ad hoc Wireless Networks. Proceedings of 7th IEEE Symposium on Computers and Communications, 2002, 567-574.
    [105] Mark Manulis. Security-Focused Survey on Group Key Exchange Protocols. HGI Network and Data Securoty Group Technical Report, Mar 2006.
    [106] Antoine Joux. A One Round Protocol for Tripartite Diffe-Hellman. In Algorithmic Number Theory, 4th Symposium, LNCS, 2000, Vol.1838: 385-394.
    [107] Yan-Tai Shu, Guang-Hong Wang. Provisioning QoS Guarantee by Multipath Routing and Reaservation in Ad hoc Networks. Journal of Computer Science and Technology, 2004,Vol.19, No.2: 128-137.
    [108] S. Marti, T. Giuli, K. Lai. Mitigationg Routing Misbehaviour in Mobile Ad hoc Networks.Proceedings of Mobicom, 2000, 255-265.
    [109] Y. C. Hu, A. Perrig, D. B. Johnson. Ariadne: A Secure On-demand Routing Protocol for Ad hoc Networks. Proceedings of Mobicom, 2002, 12-23.
    [110] L. Eschenauer, V. D. Gligor, J. Baras. On Trust Establishment in Mobile Ad hoc Networks. Lecture Notes in Computer Science, 2004, Vol.2845: 47-66.
    [111] D. W. Manchala. Trust Metrics, Models and Protocols for Electronic Commerce Transactions. Proceedings of 18th IEEE International Conference of Distribute Computing Systems, 1998,312-321.
    [112] A. Josang, R. Ismail, C. Boyd. A Survey of Trust and Reputation Systems for Online Service Provision. Decision Support Systems, 2007, Vol.43, No.2: 618-644.
    [113] B. Yu, M. P. Singh, K. Sycara. Developing Trust in Large-Scale Peer-to-Peer Systems. Proceedings of 1st IEEE Symposium on Multi-Agent Security and Survivability, Aug 2004,1-10.
    [114] S. Buchegger, J. L. Boudec. Performance Analysis of the Confidant Protocol. Proceedings of ACM MobiHoc, 2002, 226-236.
    [115] G. Theodorakopoulos, J. S. Baras. Trust Evaluation in Ad hoc Networks. Proceedings of ACM Workshop Wireless Security, Oct 2004, 1-10.
    [116] G. Theodorakopoulos. Distributed Trust Evaluation in Ad hoc Networks. M.S. Thesis, Univ.Maryland, College Park, MD, 2004, Http://tech reports.isr.umd.edu.
    [117] Housley R., Ford W., Polk W. RFC-1999, 2459. Internet X.509 Public Key Infrastructure,Certificate and CRL Profile.
    [118] T. Beth, M. Borcherding, B. Klein. Valuation of Trust in Open Networks. Proceedings of 3rd European Symposium on Research in Computer Security, 1994, 3-18.
    [119] G. Theodorakopoulos, J. S. Baras. On Trust Models and Trust Evaluation Metrics for Ad hoc Networks. IEEE Journal on Selected Areas in Communications, 2006, Vol.24, No.2:318-328.
    [120] Z. Liu, A. W. Joy, R. A. Thompson. A Dynamic Trust Model for Mobile Ad hoc Networks.Proceedings of 10th IEEE International Workshop on Future Trends of Distributed Computing Systems, 2004, 80-85.
    [121] Z. Yan, P. Zhang, T. Virtanen. Trust Evaluation Based Security Solutions in Ad hoc Networks.Proceedings of 7th Nordic Workshop on Security IT Systems, Oct 2003, Available from Http://www.nokia.com/library/files/docs/Trust Evaluation_Based_Security Solution in_Ad_Hoc_Networks.pdf.
    [122] Y. Rebahi, V. E. Mujica-V, D. Sisalem. A Reputation-Based Trust Mechanism for Ad hoc Networks. Proceedings of 10th IEEE Symposium Computers and Communications, 2005,37-42.
    [123] Hassan Jahan, Sirisena Harsha, Landfeldt Biota. Trust-based Fast Authentication for Multi owner Wireless Networks. IEEE Transactions on Mobile Computing, Feb 2008, Vol.7, No.2:247-261.
    [124] Ciszkowski T., Kotulski Z. Distributed Reputation Management in Collaborative Environment of Anonymous MANETs. Proceedings of International Congerence on "Computer as a Tool", 2007, 1028-1033.
    [125] Tao Jiang, Baras J. S. Trust Evaluation in Anarchy: A Case Study on Autonomous Networks.Proceedings of 25th IEEE INFOCOM Conference, 2006, 835-846.
    [126] Zand D. Trust and Managerial Problem Solving. Administrative Science Quarterly, 1972,Vol.17: 229-239.
    [111] Wang Y., Vassileva J. Bayesian Network-based Trust Model. Proceedings of IEEE/WIC International Conference on Web Intelligence, 2003,372-378.
    [128] Guha R., Kumar R., Raghavan P. Propagation of Trust and Distrust. Proceedings of the 13th International Congerence on World Wide Web, 2004,403-412.
    [129] Yu B., Munindar P. An Evidential Model of Distributed Reputation Management. Proceeding of the International Conference on Autonomous Agents, 2002, 294-301.
    [130] Abdul-Rahman A., Hailes S. Using Recommendations for Managing Trust in Distributed Systems. Proceedings of IEEE Malaysia International Conference on Communication, 1997.
    [131] E. Adar, B. A. Huberman. Free Eiding on Gnutella. Xerox PARC, 2000.
    [132] S. Saroiu, P. K. Gummadi, S. Gribble. A Measurement Study of Peer-to-Peer File Sharing Systems. Proceedings of Multimedia Computing and Networking, 2002.
    [133] Golle P., Leyton Brown K., Mironov I. Incentives for Sharing in Peer-to-Peer Networks. Proceedings of the ACM Conference on Electronic Commerce, 2001, 264-267.
    [134] Ioannidis J., Ioannidis S., Keromytis A. D. Fileteller: Paying and Getting Paid for File Storage. Proceedings of 6th Annual Conference on Financial Cryptography, 2002, 282-299.
    [135] Dabek F., Kaashoek M. F., Karger D. Wide-area Cooperative Storage wieh CFS. Proceedings of 18th ACM Symposium on Operation Systems Principles, 2001, 202-215.
    [136] Rowstron A., Druschel P. Storage Management and Caching in PAST, A Large-Scale,Persistent Peer-to-Peer Storage Utility. Proceedings of 18th ACM Symposium on Operating Systems Principles, 2001, 188-201.
    [137] Adya A., Bolosky W. J., Castro M. FARSTITE: Federated, Available, and Reliable Storage for an Incompletely Trusted Environment. Proceedings of 5th Symposium on Operating Systmes Design and Implementation, 2002, 1-14.
    [138] Cox L. P., Murray C. D., Noble B. D. Pastiche: Making Backup Cheap and Easy. Proceedings of 5th Symposium on Operating Systmes Design and Implementation, 2002,285-298.
    [139] Ma R. T. B., Lee S. C. M., Lui J. C. S. An Incentive Mechanism for P2P Network. Proceedings of 24th International Conference on Distributed Computing Systems, 2004, 516-523.
    [140] Feldman M., Lai K., Stoica I. Robust Incentive Techniques for Peer-to-Peer Networks. Proceedings of 5th ACM Conference on Electronic Commerce, 2004,102-111.
    [141] Feigenbaum J., Shenker S. Distributed Algorithmic Mechanism Design: Recent Results and Future Directions. Proceedings of the Disctete Algorithms and Methods for Mobile Computing and Communications, 2002,1-13.
    [142] Herbert A. Simon. A Behavioral Model of Ration Choice. Quarterly Journal of Economics,1955, Vol.69, No.1: 99-118.
    [143] Herbert A. Simon. Rational Decision Making in Business Organizations. American Economic Review, 1979, Vol.69, No.4:493-513.
    [144] Ariel Rubinstein. Modeling Bounded Rationality. MIT Press, 1998.
    [145] Cyrus Derman. Finite State Markovian Decision Process. Academic Press, U.S.A., 1970.
    [146] A. Ciuffoletti, M. Polychronakis. Architecture of a Network Monitoring Element. Lecture Notes in Computer Science, 2006, Vol.4375: 5-14.
    [147] H. Nguyen, P. Thiran. Active Measurment for Multiple Link Failures: Diagnosis in IP Networks. Proceedings of 5th International Workshop on Passive and Active Network Measurement, 2004, Vol.3015: 185-194.
    [148] Moulierac J., Molnar M. Active Monitoring of Link Delays in Case of Asymmetric Routes.Proceedings of IEEE International Conference on Networking, Apr 2006, 23-29.
    [149] Sailhan E, Fallon L., Quinn K. Wireless Mesh Network Monitoring: Design, Implementation and Experiments. Proceedings of IEEE Globecom Workshops, Nov 2007, 1-6.
    [150] J. Song, F. Hong, Y. Guo. A Distributed Monitoring Mechanism for Mobile Ad hoc Networks. Proceedings of 8th International Dymposium on Parallel Architectures,Algorithms and Networks, Dec 2005, 236-240.
    [151] Zaidi Z. R., Bjorn L. Monitoring Assisted Robust Routing in Wireless Mesh Networks. Proceedings of IEEE International Conference on Mobile Ad hoc and Sensor Systems, Oct 2007,1-6.
    [152] Tuduce C., Gross T. Resource Monitoring Issues in Ad hoc Networks. Proceedings of International Workshop on Wireless Ad hoc Networks, Jun 2004, 259-264.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700