用户名: 密码: 验证码:
簇结构移动自组网络安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动自组网络是由移动节点通过分布式协议自组织起来的一种无线网络。它所具有的动态拓扑、无中心设施以及有限带宽与电能的特点,既使其具有广泛的应用前景,又使其面临很多问题与挑战。其中,安全问题就是移动自组网络所面临的重大挑战之一,也是当前该领域的研究热点。
     本文针对移动自组网络安全的关键技术进行了深入的研究,对安全分簇、密钥管理和信任管理及安全路由协议等重要问题提出了相应的算法、模型与解决方案。模拟实验与性能分析表明,这些算法、模型与方案能有效地提高移动自组网络的安全性能,具有重要理论意义与应用价值。本文的创新性工作主要体现在如下几个方面:
     1.提出了基于最大稳定链路数的安全分簇算法(MSLBSCA)
     本文提出了一种基于最大稳定链路数的安全分簇算法(MSLBSCA)。MSLBSCA算法采用了证书服务机制实现簇生成过程中消息的鉴别和授权节点的认证,还采用了DGKMF组密钥管理框架为每个授权节点生成相同的通信密钥。这样保证了分簇过程中通信报文的私密性,同时又降低了通信报文的加解密开销。此外,在簇首选择标准上,充分考虑了节点间的相对移动性。能依据连续接收到的邻居节点的信号强弱变化来判断节点间相对移动的方向与速率。MSLBSCA算法克服了类似研究中对信号传播模型的假设过于理想化的缺点,更适用于真实环境。模拟结果表明,MSLBSCA算法与同类算法相比,能生成更稳定的簇结构,具有更低的通信开销和更好的公平性。
     2.提出了一种适用于簇结构移动自组网络的密钥管理方案,并在此基础之上设计了一种基于加密认证的安全路由协议(CBSRP)
     为了给簇结构移动自组网络提供完整的安全保障,本文提出了一种适用于簇结构网络的密钥管理方案。此方案的密钥管理分为簇间与簇内两种情况:簇间采用了(k,n)门限加密思想;簇内密钥管理则通过簇首节点负责各成员节点的密钥协商与分发。这种分层管理模式极大地降低通信的时间开销与带宽需求。在此密钥管理方案基础上,设计了基于加密认证的安全路由协议(CBSRP)。CBSRP采用证书签名与加密相结合的机制协商共享会话密钥,并使用会话密钥来保证数据传输的安全性,加解密开销较小。安全分析表明,CBSRP协议能够有效地抵御伪造路由信息、修改路径长度等多种攻击。模拟结果表明,尽管密钥管理机制带来通信延迟时间的适度增加,但CBSRP协议在报文送达率、路由开销等方面都具有较好的性能。
     3.提出了一种适用于簇结构移动自组网络的信任管理模型(CMBTM),并在此基础之上设计了一种基于信任的安全路由协议(TBSRP)
     基于加密认证的路由协议无法有效地阻止授权节点被俘获或接管后对网络的蓄意破坏,而基于信任的路由协议则能够较好地解决此类问题。通过分析总结移动自组网络与人类社会网络的相似性,本文提出了基于中心性测量方法的信任模型(CMBTM)。CMBTM模型采用有向图及邻接矩阵构建信任关系模型,并通过分布式迭代算法求解信任矩阵,从而得到节点的全局可信度值。在此基础之上,设计了一种基于信任的安全路由协议(TBSRP)。分析与模拟结果表明,TBSRP协议在识别、抑制恶意节点、维护网络的良好运转等方面具有良好的性能。
     本文的研究是国家自然科学基金项目“大规模移动自组网络安全技术研究”的重要组成部分,其成果对于保证移动自组网络在敌对环境下的通信安全性,具有重要的作用。
Mobile ad hoc networks (MANETs) are self-organized wireless networks that are formed by mobile nodes through distributed protocols. Although the features of dynamic topology, limited bandwidth and energy, and the non-existence of central facilities ensure their widespread application prospects, these features bring about many new problems and challenges. Among them, the security problem is the biggest challenge, but the hottest spot in these research areas.
     This dissertation conducts in-depth investigation into the key techniques of MANET security, and proposes algorithms, models and solutions to the key issues, such as security clustering, key & trust management, and security routing protocols, etc. Simulation experiments and performance analysis show that these algorithms, models and solutions can effectively improve the security of MANETs, and are of significant theoretical and practical values. The main research achievements of this dissertation include:
     1) This dissertation presents a maximum stable link based security clustering algorithm MSLBSCA
     This dissertation presents a Maximum Stable Link Based Security Clustering Algorithm (MSLBSCA), which adopts certificate service mechanism to realize the identification of messages and the authentication of authorized nodes during cluster generation. It also adopts the DGKMF group key management framework to generate the same communication key for each authorized node, and thus ensures the privacy of communication messages during clustering, and decreases the encryption/decryption overheads of communication messages. Furthermore, MSLBSCA well takes into account the relative mobility of nodes on the criteria for clusterhead selection. According to intensity variation of the signals which are successively received from neighboring nodes, it decides the directions and velocities of the relative motions between the nodes. In this way, MSLBSCA overcomes the drawbacks of over-idealization assumptions about signal transmission models in similar research, and thus is more applicable to realistic environments. Simulation results show that the MSLBSCA algorithm can generate more stable clustering structure and has lower communication overheads and better fairness, compared with the homologous algorithms.
     2) This dissertation presents a key management scheme for clustered mobile Ad hoc networks, and designs an encryption authentication-based security routing protocol based on this scheme
     To provide comprehensive security assurance for clustered MANETs, this dissertation presents an key management scheme which is suitable for clustered MANETs. The scheme has two cases, i.e., inter-cluster and intra-cluster cases. The inter-cluster case adopts the technique of (k, n) threshold encryption, while the intra-cluster case lets the clusterhead nodes to be responsible for the negotiation and distribution of the keys of the member nodes. This layered management mode significantly reduces the time overheads and bandwidth requirements of the communications. Based on this key management scheme, the dissertation designs an encryption authentication-based security routing protocol CBSRP. CBSRP adopts a combined scheme of certificate signature and encryption to negotiate the sharing of session keys. It uses the session keys to ensure the security of data transmission, and has lower encryption overheads. The security analysis shows that our CBSRP protocol can effectively defend the attacks such as forged routing information and changing path lengths. The simulation results show that, despite a moderate increase of the communication delays caused by this key management scheme, CBSRP has better performances on message delivery rate and routing overheads.
     3) This dissertation presents a trust management model CMBTM that is suitable for clustered MANETs, and designs a trust-based security routing protocol TBSRP based on CMBTM
     Encryption authentication-based routing protocols cannot effectively cope with the scenarios when malicious attacks occur after the authorized nodes have been captured or taken over, while trust-based routing protocols can well solve this kind of problems. Inspired by the similarity between MANETs and human society networks, this dissertation presents a centrality measurement-based trust model CMBTM. CMBTM adopts directed graphs and adjacent matrixes to construct the trust relationship models, and it uses distributed iterative algorithms to solve the trust matrixes, and hence get the global trust values of the nodes. Based on these, this dissertation designs a trust-based security routing protocol TBSRP. Simulations and analysis show that the TBSRP protocol has very good performance when it is used to identify and suppress malicious nodes, and to ensure the proper running of the networks.
     The research of this dissertation is an important part of the Chinese National Science Foundation project Security Issues in Massive Mobile Ad hoc Networks. The results provide important guidelines for ensuring the communication security under opposition environments.
引文
[1] Charles E. Perkins. Ad Hoc Networking. Addison-Wesley, London, 2001, ISBN:0-201-30976-9 8-23
    [2] A. K. Salkintzis. Packet Data over Cellular Networks: The CDPD Approach. IEEE Communications Magazine, 1999, 37(6): 152-159
    [3] Wenli Chen, Nitin Jain, Suresh Singh. ANMP: Ad Hoc Network Management Protocol. IEEE Journal on Selected Areas in Communications, 1999,17(8):1506-1531
    [4] K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer. A Secure Routing Protocol for Ad hoc Networks. In: Proceedings of the International Conference on Network Protocols (ICNP), 2002.
    [5] Piyush Gupta and P. R. Kumar. The Capacity of Wireless Networks. IEEE Transactions on Information Theory, 46(2):388-404,2000.
    [6] J. Jubin and J. D. Tornow. The DARPA Packet Radio Network Protocols. Proceedings of the IEEE, 1987, 75(1):21-32
    [7] L. Buttyan, J.P. Hubaux. Report on a Working Session on Security in Wireless Ad hoc Networks. Mobile Computing and Communications Review, 6(4), 2002.
    [8] Philippe Jacquet, P. Muhlethaler, and A. Qayyum. Optimized Link State Routing Protocol.Internet Draft (work in progress), INRIA Rocquencourt, 2000. draft-ietf-manet-olsr-01.txt
    
    [9] Sung-Ju Lee, William Su, Mario Gerla. On-Demand Multicast Routing Protocol (ODMRP) for Ad hoc Networks. Internet Draft (work in progress), University of California, 2000. draft-ietf-manet-odmrp-02.txt
    [10] J. Broch, D. B. Johnson and D. A. Maltz. The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks. Internet Draft (work in progress), Carnegie Mellon University,1999. draft-ietf-manet-dsr-02.txt
    [11]C. Perkins, E. M. Royer, S. R. Das. Ad Hoc On-Demand Distance Vector (AODV) Routing. Internet Draft (work in progress), Sun Microsystems Labs, Univ. of California and Univ. of Texas, 1997. draft-ietf-manet-aodv-03.txt
    [12]V. Park and S. Corson. Temporally-Ordered Routing Algorithm (TORA) Version 1 -Functional Specification. Internet Draft (work in progress), Naval Research Lab and Univ.of Maryland, 1997. draft-ietf-manet-tora-spec-00.txt
    [13]Z. J. Haas and M. R. Pearlman. The Zone Routing Protocol (ZRP) for Ad Hoc Networks.Internet Draft (work in progress), Cornell University, 2000. draft-ietf-manet-zone-zrp-03.txt
    [14]Mingliang Jiang, Jinyang Li, Y. C. Tay. Cluster Based Routing Protocol (CBRP). Internet Draft (work in progress), National University of Singapore, 1999.draft-ietf-manet-cbrp-spec-01 .txt
    [15]M. S. Corson, S. Papademetriou, P. Papadopoulos, et al. An Internet MANET Encapsulation Protocol (IMEP) Specification. Internet Draft (work in progress), UMD,ORNL, NRL and INRIA, 1998. draft-ietf-manet-imep-spec-01.txt
    [16] Seoung-Bum Lee and Andrew T. Campbell. INSIGNIA. Internet Draft (work in progress),Columbia University, 1998. draft-ietf-manet-insignia-OO.txt
    [17]C. W. Wu, Y. C. Tay, C.-K. Toh. Ad hoc Multicast Routing Protocol Utilizing Increasing id-numberS (AMRIS) - Functional Specification. Internet Draft (work in progress),National University of Singapore and Georgia Institute of Technology, 1998.draft-ietf-manet-amris-spec-OO.txt
    [18]E. Bommaiah, M. Liu, A. McAuley, et al. AMRoute: Adhoc Multicast Routing Protocol.Internet Draft (work in progress), Bellcore and Univ. of Maryland, 1998.draft-talpade-manet-amroute-00.txt
    [19]C. E. Perkins and P. Bhagwat. Highly Dynamic Destination-Sequenced Distance Vector (DSDV) for Mobile Computers. In: Proceedings of the SIGCOMM 1994 Conference on Communications Architectures, Protocols and Applications, 1994.
    [20]T. Clauser, P. Jacquet, A. Laouiti, et al. Optimized Link State Routing Protocols.draft-ietf-manet-olsr-04.txt. 2001.(work in progress)
    [21]M. Gerla, G. Pei, X. Y. Hong, et al. Fisheye State Routing Protocol (FSR) for Ad Hoc Networks. draft-ietf-manet-fsr-OO.txt. 2001.(work in progress)
    [22]R. GOgier, F. L.Templi, B. Bellur, et al. Topology Broadcast Based on Reverse-Path Forwarding (TBRPF). draft-ietf-manet-tbrpf-05.txt. 2002.(expired)
    [23]D. B. Johnson, D. A. Maltz, Y-C. Hu, et al. The Dynamic Source Routing Protocol for Mobile Ad Hoc Networks (DSR). draft-ietf-manet-dsr-07.txt. 2002. (expired)
    [24]C. Perkins, E. M. Royer, S. R. Das. Ad Hoc On-Demand Distance Vector (AODV) Routing. Internet Draft (work in progress), Sun Microsystems Labs, Univ. of California and Univ. of Texas, 1997. draft-ietf-manet-aodv-03.txt
    [25]Z. J. Hass, M. R. Pealman, and P.Samar. The Zone Routing Protocol (ZRP) for Ad Hoc Networks. draft-ietf-manet-zrp-04.txt. 2002.(work in progress)
    [26]Z. J. Hass, M. R. Pealman, and P.Samar. The IntraZone Routing Protocols (IARP) for Ad Hoc Networks.draft-ietf- manet-zone-iarp-02.txt.2002.(work in progress)
    [27]Z.J.Hass,M.R.Pealman,and P.Samar.The InterZone Routing Protocol(IERP) for Ad Hoc Networks.draft-ietf-manet-zone-ierp-02.txt.2002.(work in progress)
    [28]Y-C.Hu,D.B.Johnson,and A.Perrig.SEAD:Secure Efficient Distance Vector Routing for Mobile Ad Hoe Networks.in Proceedings of the 4th IEEE Workshop on Mobile Computing System and Application(WMCSA),2002.
    [29]Y-C.Hu,A.Perrig,and D.B.Johnson.Ariadne:A Secure On-Demand Routing Protocol for Ad Hoc Networks.In:Proceedings of the 8th ACM International Conference on Mobile Computing and Networking(MobiCom),2002.
    [30]M.G.Zapata and N.Asokan.Securing Ad Hoe Routing Protocols.In:Proceedings of ACM WiSe'02,Atlanta,Geogia,USA,2002.
    [31]William Stallings著,杨明,齐望东译.密码编码学与网络安全:原理与实践(第二版).电子工业出版社,2001.
    [32]RFC 1422,Privacy enhancement for intemet electronic mail:Part 2:Certificate-based Key Management.
    [33]D.Gambetta.Can we trust trust? In:Gambetta,Diego(ed.) Trust:Making and Breaking Cooperative Relations,electronic edition,Department of Sociology,University of Oxford,2000,pp.213-237.
    [34]T.Grandison,M.Sloman.A Survey of Trust in Internet Applications.IEEE Communications Surveys and Tutorials,4(4),2000.
    [35]S.Kaliaperumal.Securing Authentication and Privacy in Ad hoc Partitioned Networks.IEEE Workshop on Security and Assurance in Ad hoc Networks,in conjunction with the 2003 International Symposium on Applications and the Internet,Orlando,FL,2003.
    [36]A.Weimerskirch and G.Thonet.A Distributed Light-weight Authentication Model for Ad-Hoc Networks.The 4th International Conference on Information Security and Cryptology(ICISC 2001),2001,Seoul,Korea.
    [37]L.Venkatraman and D.P.Agrawal.A Novel Authentication scheme for Ad hoc Networks.Wireless Communications and Networking Confernce(WCNC 2000),IEEE,Pages 1268-1273,vol.3.
    [38]L.Buttyan and J.-P.Hubaux.Enforcing Service Availability in Mobile Ad-Hoc WANs.In Proceedings of the IEEE/ACM Workshop on Mobile Ad Hoc Networking and Computing (MobiHOC),Boston,2000.
    [39]L.Buttyan and J.-P.Hubaux.Stimulating Cooperation in Self-Organizing Mobile Ad Hoc Networks. ACM/Kluwer Mobile Networks and Applications (MONET), Vol. 8 No. 5,2003.
    [40]P. Michiardi, R. Molva. Core: A Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Ad Hoc Networks. Communication and Multimedia Security,2002, Portoroz, Slovenia, 2002.
    [41]Pietro Michiardi, Refik Molva. Prevention of Denial of Service Attacks and Selfishness in Mobile Ad Hoc Networks. Research Report RR-02-063, January 2002
    [42]Piyush Gupta and P. R. Kumar. The Capacity of Wireless Networks. IEEE Transactions on Information Theory, 46(2):388-404,2000.
    [43] Dennis Baker, M. Scott Corson, Paul Sass,et al. Flat vs. Hierarchical Network Control Architectures. ARO/DARPA Workshop on Mobile Ad Hoc Networking, Univ. of Maryland, Maryland, 1997.
    [44]M. Gerla and J. Tzu-Chieh Tsai. Multicluster Mobile Multimedia Radio Network.Wireless Networks, Vol. 1, pp. 255-265,1995.
    [45]A.K. Parekh. Selecting Routers in Ad-Hoc Wireless Networks. In Proceeding of the SBT/IEEE International Tele. Symposium 1994.
    [46]C. R. Lin and M. Gerla. Adaptive Clustering for Mobile Wireless Networks. IEEE J.Select. Areas Commun., Vol. 15, pp. 1265-1275,1997.
    [47]J. Habetha, A. Hettich, J. Peetz, et al. Central controller handover procedure for ETSI-BRAN HiperLAN/2 ad hoc networks and clustering with quality of service guarantees. In IEEE Annual Workshop on Mobile Ad Hoc Networking & Computing (Mobi-HOC), pp. 131-132,2000.
    [48]S. Basagni. Distributed Clustering for Ad Hoc Networks. Proceedings of International Symposium on Parallel Architectures, Algorithms and Networks, June 1999, pp. 310-315
    [49]M. Chatterjee, S.K. Das and D. Turgut. WCA: A Weighted Clustering Algorithm for Mobile Ad hoc Networks. Journal of Clustering Computing IEEE Vol. 5, No. 2, 2002 pp.193-204
    [50]S. Sivavakeesar and G. Pavlou. A Prediction-Based Algorithm to Achieve Quality of Service in Multihop Ad Hoc Networks[A]. The London Communication Symp(LCS2002)[C], 2002.
    [51]P. Basu, N. Khan, and T. D. C. Little. A Mobility Based Metric for Clustering in Mobile Ad Hoc Networks. In Proc. of IEEE ICDCS 2001 Workshop on Wireless Networks and Mobile Computing, pp. 413-418, Phoenix, AZ, 2001.
    [52]Shyan Hwang,Chang-Chieh Chieh Liu and Chiung-Ying Wang.Link Stability-based based Routing and Clustering in Ad Hoc Wireless Networks Using Fuzzy Set Using Fuzzy Set Theory.Volume 9,Issue 3 of International Journal of Wireless Information Networks,2002,pp.201-212
    [53]J.Habetha and B.Walke.Fuzzy rule-based mobility and load management for self-organizing wireless networks.Journal of Wireless Information Networks,Special Issue on Mobile Ad Hoc Networks(MANETs):Standards,Research,Applications,9(2):119-140,2002.
    [54]S.Narayanaswamy,V.Kawadia,R.S.Sreenivas,and P.R.Kumar.Power Control in Ad-Hoc Networks:Theory,Architecture,Algorithm and Implementation of the COMPOW Protocol.In Proc.of European Wireless 2002.
    [55]P.Krishna,N.H.Vaidya,M.Chatterjee,and D.K.Pradhan.A Cluster-Based Approach for Routing in Dynamic Networks.ACM Computer Communication Review,27(2),1997.
    [56]冯永新,王光兴.一个应用于移动Ad Hoc网络管理的簇生成算法.软件学报,2003,4(1):132-138.
    [57]M.Jiang,J.Li,and Y.C.Tay.Cluster Based Routing Protocol(CBRP) Function Specifications.IETF Draft,1999 http://www.ietf.org/internet-drafts/draft-ietf-manet-cbrp-spec-01.txt.
    [58]D.Kim,S.Ha and Y.Choi.K-hop Cluster-based Dynamic Source Routing in Wireless Ad-hoc Packet Radio Networks.IEEE VTC,1998,p.224-228.
    [59]G.Chen,F.G.Nocetti,J.S.Gonzalez,et al.Connectivity Based k-hop Clustering in Wireless Networks.Proceedings of the 35th Hawaii International Conference on System Sciences - 2002.
    [60]T.J.Kwon,M.Gerla,V.K.Varma,et al.Efficient Flooding with Passive Clustering—an Overhead-Free Selective Forward Mechanism for Ad hoe/Sensor Networks.Proceedings of the IEEE,91(8):1210-1220,2003.
    [61]S.Basagni,K.Herrin and D.Bruschi.Secure pebblenets.In:Proceedings of the 2001ACM International Symposium on Mobile Ad Hoe Networking and Computing,pp:156-163.ACM Press,2001.
    [62]L.Zhou and Z.J.Haas.Securing Ad hoc Networks.IEEE Networks,13(6):24-30,1999.
    [63]Marc Beehler,Hans-Joachim Hof,Daniel Kraft,et al.A Cluster-Based Security Architecture for Ad Hoc Networks.In:Proc.IEEE INFOCOM,vol.4,2004, pp.2393-2403
    [64]B. Lamparter, M. Plaggemeier, and D. Westhoff. Analysis of Co-operation Approaches in Ad Hoc Networks. in WiOpt'03. 2003. INRIA Sophia-Antipolis, France.
    [65]S. Yi, P. Naldurg, and R. Kravets. Security-Aware Ad hoc Routing for Wireless Networks.In Proc. ACM Mobihoc, 2001.
    
    [66] A. Shamir. How to Share a Secret. Communications of ACM, 1979.
    [67]Schoenmakters B. A Simpple Publicly Verifiable Secret Sharing Scheme and Its Application to Electronic Voting. In: Proc. CRYPTO'99,1999.
    [68]H. Luo and S. Lu. Ubiquitous and Robust Authentication Services for Ad Hoc Wireless Networks. Technical Report 200030, UCLA Computer Science Department, 2000.
    [69]J. Kong, P. Zerfos, H. Luo, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. IEEE ICNP, 2001.
    [70]H. Luo, P. Zerfos, J. Kong, et al. Self-securing Ad Hoc Wireless Networks. In: Proc.IEEE ISCC 2002.
    [71]J-P. Hubaux, L. Buttyan and S. Capkun. The Quest for Security in Mobile Ad Hoc Networks. ACM, 2001.
    [72]D. Balfanz, D. K. Smetters, P. Stewart, et al. Talking To Strangers: Authentication in Ad-Hoc Wireless Networks. Internet Society, Conference Proceeding of NDSS Conference, 2002.
    [73] Varadharajan V, Shankaran R, Hitchens M. Security for Cluster Based Ad hoc Networks. Computer Communications, 27(5): 488-501,2004.
    [74]Marc Bechler, Hans-Joachim Hof, Daniel Kraft, et al. A Cluster-Based Security Architecture for Ad Hoc Networks. In: Proc. IEEE INFOCOM, vol.4, pp. 2393-2403,2004.
    [75]R. Gennaro, S. Jarecki, H. Krawczyk, et al. Robust Threshold DSS Signatures. In: Proc.Eurocrypt'96, LNCS 1070, pp. 354-371, Springer-Verlag, 1996.
    [76]H. Y. Lin, Y. M. Huang. Cluster-Based Key Management for Mobile Ad Hoc Networks.In: Proceedings of the 10th Mobile Computing Workshop, 2004, pp. 403-412.
    [77]A. Shamir. Identity-Based Cryptosystems and Signature Schemes. In: Proc.Cryptology-Crypto'84, LNCS 196, pp. 47-53, Springer-Verlag, 1984.
    [78] Marsh Stephen. Formalising Trust as a Computational Concept. PhD Thesis, Scotland,University of Stirling, 1994.
    [79]M. Blaze, J. Feigenbaum, J. Lacy. Decentralized Trust Management. In: Proceedings of the 17th Symposium on Security and Privacy. Oakland, CA, pp. 164-173,1996.
    [80]J(?)sang, A. and N. Tran. Trust Management for E-Commerce. 2000.
    [81]T. Grandison. Trust Management for Internet Applications. PhD Thesis, 2003.
    [82] A.J.I. Jones. On the Concept of Trust. Decision Support Systems, 33(3): 225-232,2002.
    [83]D. McKnight, N. Chervany. The Meanings of Trust. MISRC 96-04, Management Informations Systems Research Center, University of Minnesota, 1996.
    [84]P. Lamsal. Understanding Trust and Security. 2001.http://citeseer.nj.nec.com/lamsa101understanding.html
    
    [85]E. Gerck. Toward Real-World Models of Trust. 1998, http://www.mcg.org.br/trustdef.htm
    [86]C. L. Corritore, B. Kracher and S. Wiedenbeck. An Overview of Trust: Working Document. 2001.
    [87]G. Shafer. A Mathematical Theory of Evidence. Princeton University Press, Princeton, NJ,1976.
    [88]Y. Teng, V. Phoha, B. Choi. Design of Trust Metrics Based on Dempstershafer Theory.http://citeseer.nj.nec.com/461538.html.
    [89]M. Ginsberg. Non-Monotonic Reasoning Using Dempster's Rule. In: Proc. of the AAAI-84,pp. 125-129,1984.
    [90]L. Zadeh. Fuzzy Sets as a Basis for a Theory of Possibility. Fuzzy Sets and Systems,1:3-28,1978.
    [91]T. Chiueh. Optimization of Fuzzy Logic Inference Architecture. IEEE Computer, pp.67-71,1992.
    [92]R.A. Malaga. Web-Based Reputation Management Systems: Problems and Suggested Solutions. Electronic Commerce Research, 1(4), 2001.
    [93]P. Resnick, R. Zeckhauser, E. Friedman, et al. Reputation Systems. Comm. ACM, 43(12),2000.
    [94]C. Dellarocas. The Digitization of Word-of-Mouth: Promise and Challenges of Online Reputation Mechanism. Management Science, 49(10), 2003.
    [95]J. Pujol, R. Sanguesa, et al. Extracting Reputation in Multi Agent Systems by Means of Social Network Topology. First International Joint Conference on Autonomous Agents and Multi-Agent Systems, Bologna, Italy, 2002.
    [96]A. J(?)sang, R. Ismail, and C. Boyd. A Survey of Trust and Reputation Systems for Online Service Provision. Decision Support Systems, 2005.
    [97]T. Beth, M. Borcherding, and B. Klein. Valuation of Trust in Open Networks. In: Proceedings of the European Symposium on Research in Computer Security, pp. 3-18,Brighton, UK, Springer-Verlag, 1994.
    [98]A. Abdul-Rahman, S. Halles. A Distributed Trust Model. In New Security Paradigms Workshop '97, pp. 48-60,1997.
    [99]A. J(?)sang. Prospectives for Modelling Trust in Information Security. In: Proc.Australasian Conference on Information Security and Privacy, pp. 2-13,1997.
    [100] A. J(?)sang. A Subjective Metric of Authentication. In: European Symposium on Research in Computer Security (ESORICS), Lecture Notes in Computer Science,Springer-Verlag, 1998.
    [101] A. J(?)sang. A Logic for Uncertain Probabilities. International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems, 9(3): 279-311,2001.
    [102] R. Yahalom, B. Klein and T. Beth. Trust Relationships in Secure Systems - a Distributed Authentication perspective. In: Proc. IEEE Computer Society Symposium on Research in Security and Privacy (RSP'93), pp. 150-164,1993.
    
    [103] 徐峰,吕建. Web 安全中的信任管理研究与进展.软件学报, 2002,11(13): 2057-2064.
    [104]Carlton R. Davis. A Localized Trust Management Scheme for Ad-hoc Networks. In:Proc. 3rd International Conference on Networking (ICN'04), 2004.
    [105] A. Abdul-Rahman. The PGP Trust Model. EDI-Forum: the Journal of Electronic Commerce, 1997.
    [106] Edith C. H. Ngai, Michael R. Lyu. Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks. ICDCS Workshops, pp. 582-587,2004.
    [107] Xiaoqi Li, Michael R. Lyu, and Jiangchuan Liu. A Trust Model Based Routing Protocol for Secure Ad Hoc Networks. In: Proc. 2004 IEEE Aerospace Conference, Big Sky, MT,2004.
    [108] A. Pirzada and C. McDonald. Establishing Trust In Pure Ad-hoc Networks. In:Proceedings of the 27th. Conference on Australasian Computer Science, Dunedin, New Zealand, 2004.
    [109]Xiao-Hui Kuang. Research of Group Key Management in Mobile Ad hoc Networks.PhD thesis, National University of Defense Technology, Changsha, Hunan, P.R. China,2003.
    [110] J. Kong, P. Zerfos, H. Luo, et al. Providing Robust and Ubiquitous Security Support for Mobile Ad-hoc Networks. In: Proc. Ninth International Conference on Network Protocols (ICNP'01):251-260, 2001.
    [111]C.-K.Toh.Associativity Based Routing For Ad hoc Mobile Networks.Wireless Personal Communications Journal,Special Issue on Mobile Networking and Computing Systems,4(2):103-139,1997.
    [112]R.Dube,C.D.Rais,K.-Y.Wang,et al.Signal Stability based Adaptive Routing(SSA)for Ad-hoc Mobile Networks.IEEE Personal Communication,1997.
    [113]M.Gerharz,C.de Waal,M.Frank,et al.Link Stability in Mobile Wireless Ad hoc Networks.In Proceedings of the 27th Annual IEEE Conference on Local Computer Networks(LCN'02),pages 30-39,Tampa,FL,2002.
    [114]Shyan Hwang,Chang-Chieh Chieh Liu and Chiung-Ying Wang.Link Stability-Based Routing and Clustering in Ad hoc Wireless Networks Using Fuzzy Set Theory.International Journal of Wireless Information Networks,9(3):201-212,2002.
    [115]张磊,王学慧,窦文华.无线自组网络自适应移动预测算法.计算机科学,31(8):177-181.2004.
    [116]P.Johansson,T.Larsson,N.Hedman,et al.Scenario-Based Performance Analysis of Routing Protocols for Mobile Ad Hoc Networks.Proceedings of ACM Mobicom 1999,Seattle WA,1999.
    [117]P.Basu,N.Khan,and T.D.C.Little.A Mobility Based Metric for Clustering in Mobile Ad Hoc Networks.In:Proc.of IEEE ICDCS 2001 Workshop on Wireless Networks and Mobile Computing,pp.413-418,Phoenix,AZ,2001.
    [118]The Mobile Communications Handbook.Editor-in-Chief:J.D.Gibson,CRC Press Inc.,1996.
    [119]J.G.Proakis.Digital Communications,3rd ed.McGraw Hill,New York,NY,1995.
    [120]M.Sanchez and P.Manzoni.A Java Based Simulator for Ad-hoc Networks.http://www.scs.org/confernc/wmc99/errata/websim/w408/w408.html.Accessed on May 13,2001.
    [121]D.Johnson and D.Maltz.Dynamic Source Routing in Ad hoc Wireless Networks.In:T.Imelinsky and H.Korth,editors,Mobile Computing,pages 153-181.Kluwer Academic Publishers,1996.
    [122]E.Royer,P.M.Melliar-Smith,and L.Moser.An Analysis of the Optimum Node Density for Ad hoc Mobile Networks.In Proceedings of the IEEE International Conference on Communications(ICC),2001.
    [123]Z.Haas.A New Routing Protocol for Reconfigurable Wireless Networks.In Proceedings of the IEEE International Conference on Universal Personal Communications(ICUPC),pages 562-565,1997.
    [124]B.Liang and Z.Haas.Predictive Distance-Based Mobility Management for PCS Networks.In Proceedings of the Joint Conference of the IEEE Computer and Communications Societies(INFOCOM),1999.
    [125]V.Davies.Evaluating Mobility Models within an Ad hoc Network.Master's thesis,Colorado School of Mines,2000.
    [126]M.Sanchez.Mobility Models.http://www.disca.upv.es/misardmobmodel.htm.Accessed on May 13,2004.
    [127]X.Hong,M.Gerla,G.Pei,et al.A Group Mobility Model for Ad hoc Wireless networks.In Proceedings of the ACM International Workshop on Modeling and Simulation of Wireless and Mobile Systems(MSWiM),1999.
    [128]T.S.Rappaport.Wireless Communications-Principles and Practice.Prentice Hall,1996.
    [129]K.Fall and K.Varadhan.The ns Manual.The VINT Project,2002.
    [130]T.Camp,J.Boleng,and V.Davies.A Survey of Mobility Models for Ad hoc Network Research.Wireless Communications F4 Mobile Computing(WCMC):Special issue on Mobile Ad Hoc Networking:Research,Trends and Applications,2(5):483-502,2002.
    [131]Pattison,P.,Algebraic Models for Social Networks,Cambridge University Press,1993.
    [132]Kautz,H.and Selman,B.and Shah,M.,"The Hidden Web," American Association for Artificial Intelligence,1997,27-35.
    [133]M.E.J.Newman and P.Juyong.Why Social Networks are Different from Other Types of Networks.Physical Review E(Statistical,Nonlinear,and Soft Matter Physics),2003,68(3):36122-1-36122-36122-8
    [134]L.Freeman.Centrality in Social Networks I:Conceptual Clarification.Social Networks,1979,1:215-239
    [135]Scott,J.,Social Network Analysis,A Handbook,London:SAGE,1991.
    [136]P.Bonacich.Eigenvector-Like Measures of Centrality for Asymmetric Relations.Social Networks,2001,23(4):191-201
    [137]窦文,王怀民,贾焰,邹鹏.构造基于推荐的Peer-to-Peer环境下的Trust模型.软件学报,15(4),2004.
    [138]S.D.Kamvar,M.T.Schlosser.EigenRep:Reputation Management in P2P Networks.In:Proc.12th International World Wide Web Conference,pp.123-134,Budapest,Hungary,2003.
    [139]S.D.Kamvar,M.T.Schlosser,and Hector Garcia-Molina.The eigentrust Algorithm for Reputation Management in P2P Networks. In: Proceedings of the 12th International World Wide Web Conference, pp. 640-651, Budapest, Hungary, ACM Press, 2003.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700