空间信息网抗毁路由及网络防攻击技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着空间的技术的发展,太空已经成为世界各国新的角斗场。空间信息网是以卫星网络作为骨干网络,包含具有空间通信能力的各类航天设备、航空设备以及相关地面设备所组成的异构式网络体系。由于空间通信的开放性,空间信息网的节点很容易遭受到各种类型的攻击,因此需要建立合适的安全机制以保证空间信息网的通信安全。
     本文针对空间信息网抗毁路由协议和网络防攻击安全协议这一问题进行了研究,取得了以下主要成果。
     1、研究分析了空间信息网的体系结构、特点和安全需求,提出了空间信息网的体系结构和网络管理方法。在空间信息网中,由卫星网络组成的天基网作为骨干网承担主要的数据处理与通信任务,由航天设备组成的深空网、航空设备组成的空基网以及各类地面海面用户组成的地面网作为网络的接入节点。
     2、研究了空间信息网路由技术,将以卫星网络为核心的空间信息网的路由划分成星间路由、边界路由和接入路由三种。首先提出了一种认证路由协议,LEO卫星加入到MEO-LEO卫星组之前需通过MEO卫星身份认证,认证后可获得一个证书,源卫星节点发出广播路由查找消息,目的卫星节点单播应答,每一跳,均进行路由消息鉴别。该协议在一定程度上提高了空间网路路由消息的安全性。接着提出了一种抗毁安全路由协议,每个周期时间片起始,通过GEO卫星认证后LEO卫星注册到该GEO卫星,在同一GEO卫星下注册的LEO卫星构成LEO卫星组,路由查找产生路由表,若在时间片内出现链路拥塞或节点失效的情况,则触发路由更新。协议容错性强、可靠性高,有效提高了空间信息网的自适应性、抗毁性和自治性,信令开销不大的情况下提高了空间信息网路由消息的安全性。最后提出了一种基于随机线性网络编码的抗毁路由协议。在每个LEO卫星上维护一张周期更新的单步邻接表,需要进行路由时,若目的节点在单步邻接表中,则使用单步邻接表进行消息转发,否则对RREQ报文采用随机线性网络编码路由查找产生路由表。该协议能有效提高路由的抗毁性,有效减少路由消息传输次数。
     3、研究了空间信息网路由中的广播算法。针对现有路由协议中普遍采用的洪泛算法在空间网络中容易形成广播风暴的问题,提出了一种高效的空间信息网广播算法。该算法在MEO卫星和LEO卫星上存储有重复消息表,只需要维护少量的记录信息,就可有效丢弃重复消息,大量减少信道拥塞。该算法通过在MEO卫星上维护一个单步邻接表,在LEO卫星上维护一个两步邻接表,并在卫星周期时间片内对邻接表进行定期更新,实时保存卫星局部拓扑信息,可以大大缩短卫星数据传输中断的时延,有效提高卫星广播链路的抗毁性能。该算法还在MEO卫星层内和LEO卫星层内采用选取卫星广播网关的形进行卫星消息广播,使得广播开销大量减小。
     4、研究了网络层次、信息层次和服务层次的空间信息对抗技术。首先以COMPASS卫星网络为例提出了一种卫星网络抗DoS攻击的安全协议。设计的安全协议引入了修订的时间间隔、现时时间和基于卫星终端、卫星和地面卫星网络控制中心间的共享密钥,使得入侵者不能生成有效的请求,也不能进行有效的重放攻击,即使入侵者成功控制了北斗卫星链路的一大部分带宽也只能使用终端覆盖卫星或地面卫星网络控制中心很少的资源。最后提出了一种卫星网络抗选择性转发攻击的方法。给出了一种高效报告LEO卫星数据包丢失的方法该种方法监测率高,误警率低。
With the development of space technology, space has become the new arena forcountries all over the world. Space information network, with satellite network as itsbackbone network, is a heterogeneous network which includes various space equipment,aerospace equipment and corresponding ground equipment which can be used for spacecommunication. Since space communication is open, nodes of space informationnetwork can be easily attacked. Therefore, suitable security mechanism is necessary forthe communication security of space information network.
     At present, there are no suitable invulnerable routing protocol and security protocolfor space confrontation. In view of this problem, this research studied invulnerablerouting protocol, security routing protocol, high-performance broadcasting method, andsecurity protocol for space confrontation. The followings are the main achievements.
     1. The research studied the architecture of space information network. It analyzedthe characteristics and security requirement of space information network, and putforward the network managing method for space information network. In spaceinformation network, as the backbone network, the space-based network consisting ofsatellite network is responsible for processing most data and communication. Thenetwork accessing points are made up of the deep space network consisting of spaceequipment, air-based network consisting of aeronautical equipment, and terrestrialnetwork consisting of various ground and sea nodes.
     2. The research studied the survivable routing technology of space informationnetwork. In the research, the routing of space information network was divided intothree types—inter-satellite routing, access routing, and boundary routing. First, anauthenticated routing protocol was proposed. In the protocol, Every LEO satellite needsto pass the identity authentication with MEO satellite before it joins an MEO-LEOsatellite group. After the identity authentication, the LEO satellite got a certificate andthe source satellite node sends out a broadcasting message for routing. Then the targetsatellite node replies to it through broadcast. The transmission of each message from asource satellite node to a target satellite or from a target satellite to a source satellitenode needs routing authentication. The security of routing message in satellite networkwill be improved to some extent. Secondly, a survivable security routing protocol wasproposed. At the beginning of duration, when an LEO satellite comes into the overlayarea of a GEO satellite, the LEO satellites register with the GEO satellite. All the LEOsatellites that register with the same GEO satellite form an LEO satellite group. At the beginning of each satellite’s slot duration, routing search will produce routing table. Ifduring a slot duration, there is link congestion or failed nodes, the routing will beupdated. This protocol has great fault tolerance and reliability. It can improve theadaptability, survivability and self-management of space information network. Whensignaling overhead is small, the protocol can improve the security of routing messagesof space information network to some extent. Thirdly, a survivable routing protocol wasproposed, based on random liner network code. In the protocol, Every LEO satellitesustains a one-step adjacent table updated according to LEO slot duration. When thesource LEO satellite nodes need routing, the protocol will search for routing in theone-step adjacent table of the source LEO satellite. If the target LEO satellite nodes arein the one-step adjacent table, messages will be transmitted according to the source LEOsatellite’s one-step adjacent table. Otherwise, the source LEO satellite will use therandom liner network code routing to search and produce routing table for RREQmessage at the beginning of the slot duration of every LEO satellite, and it will save therouting table. The protocol based on random liner network code can greatly improve thesecurity of routing message and communication efficiency.
     3. At present, there is no broadcast algorithm designed for space informationnetwork. Flooding is the most directly used broadcast approach in routing protocol forspace information network. But, in satellite network, uncontrolled flooding usuallycauses the following broadcast storm problems. A high performance broadcastalgorithm was proposed. The algorithm sets redundant message table on MEO satelliteand LEO satellite. It sustains a one-step adjacent table with MEO satellite and atwo-step adjacent table with LEO satellite. The adjacent tables are updated at regularintervals during certain slot duration. So, partial satellite topological information ispreserved in time. Satellite broadcast gateway is adopted in MEO satellite layer andLEO satellite layer to broadcast messages between satellites. Through sustaining a smallnumber of recording messages, the protocol can abandon repeating messages and reducechannel congestion. Then, it can reduce broadcast overhead, greatly shorten the time lagin satellite data transmission, and improve the survivability of satellite broadcast links.
     4. The research studied space information warfare technology at network level,information level and service level. This research, taking COMPASS satellite networkas an example, proposed an anti-DoS attack protocol for satellite network. The securityprotocol proposed in this paper applies revised time intervals, current time, and the keyshared by satellite terminal, satellite, and terrestrial satellite network control center, soinvaders can not produce effective request and can not carry out effective replay attack. Even if invaders gain control over the most part of the bandwidth of COMPASS satellitelink, they can only use a small part of resources of terminal coverage satellite orterrestrial satellite network control center. A method against selective forwarding forsatellite network also was proposed. In view of the five communication situations ofLEO satellite, a method was proposed that can report the loss of LEO satellite datapacket effectively. This method has a high monitoring rate and a low false alarm rate.
引文
[1] Komnios I,Diamantopoulos S,Tsaoussidis V. Evaluation of dynamic DTN routingprotocols in space environment[A]. Satellite and Space Communications2009[C],Piscataway,NJ,USA,IEEE Press:2009:191-195.
    [2]刘小跃,马建峰,钟焰涛等.空间信息网安全组网新架构.网络安全技术与应用,2009,6:13-15.
    [3]闵士权.国外卫星通信现状与发展趋势[J].航天器工程,2007,16(1):58-62.
    [4] Sanzgiri K,Dahill B, Levine B N, et al. A secure routing protocol for ad hocnetworks[A]. Proceedings of2002IEEE International Conference on NetworkProtocols [C], Piscataway,NJ,USA, IEEE Press:2002(11):78-86.
    [5] E. Tulin. Mangir. The Future of Public Satellite Communication.IEEEProceedings of Aerospace Applications Conference.Feb.1995,1:393-410
    [6] Del.Re.E., L.Pierucci. Next-Generation Mobile Satellite Networks.IEEECommunication Magazine. September2002:150-159
    [7] Sheriff R E, Hu Y F. Mobile satellite communication networks [M]. HK: JohnWiley&Sons, LTD,2001:83-114.
    [8] J. Rash, R. Casasanta, K.Hogie. Internet Data Delivery for Future Sapce Missions.In Proceeding of the NASA Earth Science Technology Conference, CA: Pasadena,2002.
    [9] C. Paynter, M. Cuchanski, System and antenna design considerations for highlyelliptica l orbits as applied to the proposed Archimedes constellation, NASATechnical Reports19960022492N(96N25446), Proceedings of the FourthInternational Mobile Satellite Conference(I MSC1995):236-241
    [10] Mohamed ibnkahla, Ahmed iyanda sulyman, etc., High-Speed Satellite MobileCommunications: Technologies and Challenges[J], proceedings of the IEEE, vol.92, no.2, February2004:312-339.
    [11] David M. LoBosco and Glen E. Cameron,etc., The Pleiades fractionated spacesystem architecture and the future of national security space[R], AIAA SPACE2008Conference&Exposition, September2008. San Diego, California:1-10.
    [12] Hu Yu-rong, Li V.O.K. Satellite-based internet: a tutorial [J]. IEEECommunications Magazine. March2001,39(3):154-162.
    [13] Alejandro A Z, High-Altitude Platforms for wireless communications [M]. AJohn Wiley and Sons, Ltd, Publication,2008:5-17.
    [14] Warner J S, Johnston R G. A simple demonstration that the Global PositioningSystem (GPS) Is Vulnerable to Spoofing [J]. Journal of Security Administration,2002,25:19-28.
    [15] NASA Space Communication Architecture Working Group. NASA SpaceCommunication and Navigation Architecture Recommendations or2005-2030.SCAWG Final Report, May2006.
    [16] Bhasin K,Hayden J L.Space Internet architecture and technologies for NASAenterprises [J]. International Journal of Satellite Communications.2002,20(5):31l-332.
    [17] Hilland D H, Phipps G S, Jingle C M, et al. Satellite threat warning and attackreporting. IEEE Aerospace Conference,1998:207-213.
    [18] Asvial M, Tafazolli R, Evans B G. Satellite constellation design and radioresource management using genetic algorithm. IEE Communications,2004,151(3):204-208
    [19] CCSDS. CCSDS350.1-G-1. Security threats against space mission [S].Washington,: Office of Space Communication, National Aeronautics and SpaceAdministration,2006:3-5.
    [20] R.D.Luders.Sa1lite networks for continuous zonal coverage. Journal of theAmerican Roeket Soeiety.1961,31:179-184.
    [21] K. Kimura, K. Inagaki. Satellite Constellation of Low-Earth-Orbit (LEO)Satellite Global Communication Network Using Optical IntersatelliteLinks.Proceedings of SPIE The International Society for Optical Engineering v2381.WA USA,1995:48-59.
    [22] K. Kimura, K. Inagaki. Global Satellite Communication Network UsingDouble-Layered Inclined-Orbit Constellation with Optical Intersatellite Links.Proceedings of The International Society for Optical Engineering v2699.WAUSA,1996:12~23.
    [23] K. Kimura, K. Inagaki and Y. Karasawa. Double-layered Inclined OrbitConstellation for Advanced Satellite Communication Network. IEICETransaction Communication.1997, E80-B(1):93-102.
    [24] J. Lee, S. Kang. Satellite over Satellite (SoS) Network: A Novel Concept ofHierarchical Architecture and Routing in Satellite Network. IEEE2000Conference on Local Computer Networks. Piscataway, NJ,2000:392-399.
    [25] J. Lee, S. Kang. Satellite over Satellite (SoS) Network: A Novel Architecture forSatellite Network. IEEE Infocom2000Conference on ComputerCommunications. TelAviv, Israel,2000:315~321.
    [26] J. H. Hu, K. L. Yueng. Routing and Re-Routing in a LEO/MEO Two-tier MobileSatellite Communications System with Inter-Satellite Links. IEEE InternationalConference on Communications. New Orleans, LA,2001:134~138.
    [27]胡剑浩,李涛,吴诗其.具有星际链路的LEO&MEO双层卫星网络路由策略研究.电子学报.2000,28(4):31~36.
    [28] Akyildiz,I.F.;Ekici,E.; Bender, M.D. MLSR:A Novel Routing Algorithm forMulti-Layered Satellite IP Networks. IEEE/ACM Transactions onNetworking,Vol.10,No.3,2002,6:411-424
    [29] Le-Pond Chin, Jin-Fu Chang. Performance of a Two-Layer Low Earth OrbittingSatellite Communication Network. IEEE Transactions on Aerospace andElectronic Systems. Jan.1997,33(1):225-232.
    [30] D. S. Dasha, A. Durresi. Routing of VoIP traffic in multi-layered SatelliteNetworks. Proceedings of the SPIE.5244,2003:65-75.
    [31] J. R. Rusch. Odyssey: A Constellation for Personal Communications.14th AIAAInternational Communication Satellite Systems Conference andExhibition.Washington, DC,1992:1-10.
    [32] J. Collett. INMARSAT Solutions to Global Military Communications Challenges.IEE Colloquium on Military Satellite Communications. London, UK,2000:51-55.
    [33] Benedicto J, Fortuny J, Rastrilla P. MAGSS-14A Medium Altitude GlobalMobile Satellite System for Personal Communications at L-band [J]. ESAJournal (Issn0379-2285),1992(6):117-133.
    [34] H. Jonathan, L. Marla Network Flexibility of the Iridium Global Mobile SatelliteSystem.4th International Mobile Satellite Conference. Ottawa, Canada,1995:503-507.
    [35] L. Gasparollo, E. Bailay. The Globalstar System: a Complement to TerrestrialMobile Networks. Second European Workshop Mobile and Personal SatelliteCommunications. Atlantic, NJ,1996:508-516.
    [36] J. G. Klaus. Mobile P-service Satellite System Comparison. International Journalof Satellite Communications.1995,13(6):234-241.
    [37] J. R. Rusch. Odyssey: A Constellation for Personal Communications.14th AIAAInternational Communication Satellite Systems Conference andExhibition.Washington, DC,1992:1-10.
    [38]徐烽,陈鹏.国外卫星移动通信新进展与发展趋势[J].电讯技术.2011,51(6):156-161.
    [39] D. Castiel and J. E. Draim. The Ellipso mobile satellite system. Proceedings ofthe International Mobile Satellite Conference. Ottawa, Canada, June1995:328-386.
    [40] D. Castiel et al.. Application of Virtual Geosatellite LLC for authority to launchand operate the Virtual GEO satellite system. Filing with the US FederalCommunication Commission, Virtual Geosatellite LLC.8Jauary1999.
    [41] Chao C, Eylem E, Ian F A. Satellite grouping and routing protocol for LEO/MEOsatellite IP networks [J]. Proc. of the5th ACM International Workshop onWireless Mobile Multimedia2002:109-116.
    [42] Vatalaro F, Corazza G E, Caini C, et al. Analysis of LEO, MEO and GEO GlobalMobile Satellite Systems in the Presence of Interference and Fading [J]. IEEEJournal on Selected Areas In Communications,1995.13(2):291-300.
    [43] Maral G, Riddder J D, Evans B G, et al. Low Earth Orbit Satellite Systems forCommunications [J]. International Journal of Satellite Communications.1991,9:209-225.
    [44] Wang Jinglin,Cao Zhigang. Research on hierarchical location managementscheme in LEO satellite networks[A]. Future Computer and Communication(ICFCC),20102nd International Conference[C], Piscataway, NJ, USA,IEEEPress:2010:127-131.
    [45]杨颖,王琦. STK在计算机中仿真中的应用[M].国防工业出版社,北京,2005.
    [46]李馨,叶明. OPNET Modeler网络建模与仿真[M].西安电子科技大学出版社,西安,2006.
    [47]方路平,刘世华,陈盼等. NS-2网络模拟基础与应用.国防工业出版社,北京,2008.
    [48]万鹏,曹志刚,王京林. LEO星座网络动态源路由算法[J].宇航学报,2007,28(5):1295-1303.
    [49]李喆,李冬妮,王光兴.LEO/MEO卫星网络中运用自组网思想的动态路由算法[J].通信学报,200526(5):50-62.
    [50]周云晖,孙富春,张钹,等.一种基于时隙划分的三层卫星网络QoS路由协议[J].计算机学报,2006,29(10):1814-1823.
    [51] Werner, M.; Delucchi, C.; Vogel, H.-J.; Maral, G.; De Ridder, J.-J.. ATM-BasedRouting in LEO/MEO Satellite Networks with Intersatellite Links. IEEE Journalon Selected Areas in Communications,1Vol.15,No.1,1997:69-82.
    [52] Hong Seong Chang; Byoung Wan Kim. FSA-Based link assignment and routingin low earth orbit satellite networks. IEEE Transactions on Vchicular Technology,1998,47(3):1037-1048.
    [53] Gounder, V.V.; Prakash, R.; Abu-Amara, H.. Routing in LEO-Based satellitenetworks. Proceedings of IEEE Emerging Technologies Symposiumon WirelessCommunications and Systems, Richardson,1999:91-96.
    [54] Hashimoto Y.. Design of IP-based routing in a LEO satellite network.Proceedings of the3rd International Workshop on Satellite-Based InformationServices, Dallas,1998:81-88.
    [55] Ekici, E.; Akyildiz, I.F.; Bender, M.D.. A distributed routing algorithm fordatagram traffic in LEO satellite networks. IEEE/ACM Transactions onNetworking,2001,9(2):137-147.
    [56] C.Chen,E.Ekiei. A routing Protoeol of hierarehieal LEO/MEO satellite IPnetworks, ACM/Kluwer Wireless Networks(WINET) Joumal, July,2005:507-521.
    [57] C.Chen,E.Ekiei,I.F.Akyildiz,Satellite GrouPing and Routing Protoeol ofLEO/MEO Satellite IP Netwokrs, In:Proe.of the Fitfh Intenrational ACMWorkshop on Wireless Mobile Multimedia(WoWMoM2002),Atlanta,Geogria,SePtember,2002:109-116.
    [58]孙利民,卢泽新,吴志美. LEO卫星网络的路由技术[J].计算机学报,2004,27(5):659-667.
    [59] Bhasin K and Hayden J L. Space Internet Architectures and Technologies forNASA Enterprises [J]. International Journal of Satellite Communications,2002,20(5):311-332..
    [60] Diffie W, Hellman M. New directions in cryptography [J]. IEEE Transactions onInformation Theory,1976,22(6):644-654.
    [61] Rivest R L, Shamir A, and Adleman L M. A Method for Obtaining DigitalSignatures and Public-Key Cryptosystems [J]. In Proceedings ofCommunications. ACM.1978:120-126.
    [62]毛文波.现代密码学理论与实践[M].北京:电子工业出版社,2004.
    [63] Stallings W. Cryptography and Network Security: Principles and Practice [M].Prentice-Hall,2nd edition,1999.
    [64] Housley R, Ford W, Polk W, et al. Internet X509public key infrastructurecertificate and CRL profile [EB/OL]. http://www.ietf.org/rfc/rfc2459.txt.
    [65] ITU-T. ITU-T Recommendation X.509. ITU-T,2005.
    [66] Zhou L D, Haas Z J. Securing ad hoc networks [J]. IEEE Networks Special Issueon Network Security,1999,13(6):24-30..
    [67] Desmedt Y, Frankel Y. Threshold cryptosystems [J]. In Proceedings of CRYPTO.1989:307-315.
    [68] Sandhu R, Samarati P. Access control: principles and practice [J]. IEEECommunications Magazine,1994,32(9):40-48.
    [69] Sandhu R, Coyne E J, Feinstein H L et al. Role-Based access control models [J].IEEE Computers,1996,29(2):38-47.
    [70] Shamir A. Identity-Based Cryptosystems and Signature Schemes [J]. InProceedings of CRYPTO.1984:47-53.
    [71] Li Xiangying, Li Guoshun, Zhang Shengtian. Routing space Internet based onDijkstra's algorithm[A]. First Asian Himalayas International Conference onInternet AH-ICI2009[C],Piscataway,NJ,USA,IEEE Press:2009.1-4.
    [72] Yiltas, D; Zaim, A.H. A Dynamic Routing Algorithm in LEO Satellite SystemsEstimating Call Blocking Probabilities[A]. Recent Advances in SpaceTechnologies, RAST '07,3rd International Conference[C], Piscataway,NJ,USA,IEEE CS Press:2007.541-545.
    [73] Poprzen N,Gospic N. Scaling and convergence speed of EIGRPv4and OSPFv2dynamic routing protocols in hub and spoke network[A]. Telecommunication inModern Satellite, Cable, and Broadcasting Services,2009. TELSIKS '09,9thInternational Conference[C], Piscataway, NJ, USA, IEEE Press:2009:491-494.
    [74] Zhang Xuedong, Ding Longhua, Rao Yuan. QoS Routing by Genetic Algorithmfor LEO Satellite Networks[A]. Computational Intelligence and Design,2009.ISCID '09, Second International Symposium[C], Piscataway, NJ, USA,IEEEPress:2009(1):341-344.
    [75] Wu Di,Li Qing. A New Routing Algorithm of Two-tier LEO/MEO MobileSatellite Communication Systems[A]. Communications,2005Asia-PacificConference[C], Piscataway,NJ,USA, IEEE CS Press:2005:111-115.
    [76] Wang Yuan, Xu Hua, Jia Peifa. A hierarchical routing architecture for the aviationcommunication network[A]. Computing, Communication, Control, andManagement, CCCM2009, ISECS International Colloquium[C], Piscataway,NJ, USA,IEEE Press:2009:1-4.
    [77]郝选文,马建峰,任方,刘小跃,钟焰涛.空间信息网环境下一种基于双层卫星网络的认证路由协议.计算机科学,2011,38(2):79-81.
    [78] Long Fei, Sun Fuchun, Yang Zhian. A Multi-QoS Objective OptimizationRouting for Hierarchical Satellite Networks[A]. Education Technology andComputer Science (ETCS),2010Second International Workshop on[C],LosAlamitos,CA,USA, IEEE CS Press:2010(1):51-54.
    [79] Wang Haiyan, Wang Sheng, Yu Hongfang, et al. Study of Topological Dynamicsand Periodicity of LEO Satellite Networks Based on Spectral Analysis[A].Computer Science and Information Engineering[C], Piscataway, NJ, USA,IEEEPress:2009(1):252-257.
    [80] Jiang Wenjuan,Zong Peng. An Improved Connection-Oriented Routing in LEOSatellite Networks[A]. Information Engineering (ICIE),2010WASEInternational Conference, Alamitos,CA,USA, IEEE CS Press:2010(1):296-299.
    [81] Yiltas, D; Zaim, A.H. Routing in Low Earth Orbit Satellite Systems Based on theOptimization[A]. GLOBECOM Workshops[C], Piscataway,NJ,USA, IEEE CSPress:2008:1-5.
    [82]郝选文,马建峰,刘小跃.空间信息网抗毁安全路由协议.武汉大学学报(理学版),2011,57(5):413-418.
    [83] C. Karlof and D. Wagner. Secure routing in sensor networks: Attacks andCountermeasures, Proc. of First IEEE International Workshop on Sensor NetworkProtocols and Applications,2003.
    [84] X. Du and F. Lin. Maintaining differentiated coverage in heterogeneous sensornetworks. EURASIP Journal on Wireless Communications and Networking, Issue4,2005:565-572.
    [85] X. Du, Y. Xiao, M. Guizani, and H. H. Chen. An effective key managementscheme for heterogeneous sensor networks. Ad Hoc Networks, Elsevier, Vol.5, Issue1, Jan.2007:24-34.
    [86] M.Jacombs, et al. General purpose Packet satellite networks, In: Proc.of the IEEE,November,1978:1448-1467
    [87] M. Werner. A dynamic routing concept for ATM-based satellite personalcommunication networks, IEEE Journal on Selected Areas in Communications,August,1997:1636-1648.
    [88] H. Uzunalioglu, et al. Footprint handover rerouting protocol for LEO satellitenetworks, ACM-Baltzer Journal of Wireless Networks, October,1999:327-337.
    [89] H. Uzunalioglu. Probabilistic routing protocol for Low Earth Orbit satellitenetworks, In: Proc. Of IEEE International Conference on Communications,June,1998:88-93.
    [90] H. Uzunalioglu, et al. A routing algorithm for LEO satellite networks withdynamic connectivity, ACM-Baltzer Journal of Wireless Networks,June,2000:181-190.
    [91] Musabekov S.B,Ibraimov R.R. NS-2network performance evaluation of Abisinterface over DVB-S2in the GSM over satellite network Internet[A]. AH-ICI2009, First Asian Himalayas International Conference, Piscataway, NJ, USA,IEEE Press:2009:1-5.
    [92] R. Ahlswede, N. Cai, S.-Y. R. Li, et al.. Network information flow. IEEE Trans.Inf.Theory,2000,46(4):1204–1216.
    [93] CAI N, YEUNG R W. Secure network coding[A]. Proc IEEE IntSymp,Information Theory, Lausanne[C]. Switzerland,2002.
    [94] KATTI S, RAHULH, KATABID,et al. XORs in theAir: PracticalWirelessNetwork Coding[C]∥ACM Sig-comm2006. Pisa, Italy,2006:243-254.
    [95]罗海,王彩芬,冯帆等.多源网络编码同态签名方案[J].计算机应用研究,2011,28(4):1465-1469.
    [96]樊凯,李令雄,龙冬阳.无线mesh网中网络编码感知的按需无线路由协议的研究[J].通信学报,2009,30(1):128-134.
    [97] LiuXiaoyue, MaJianfeng, HaoXuanwen. Self-Adapting Routing for Two-LayeredSatellite Networks. China Communications,2011,8(4):116-124.
    [98] Liu Xiaoyue, MaJianfeng, HaoXuanwen. A Self-adapting Traffic Class Routingin LEO/MEO Satellite Networks. Journal of JCIT,2011,6(10):155-163.
    [99] LIU Xiao-yue, TIAN You-liang, MA Jian-feng, XIAO Zhu.“Special PubliclyVerifiable Secret Sharing Scheme for LEO Satellite Networks”, Journal ofJDCTA,vol.5,2011,no.11:378-384.
    [100] Hao Xuan-wen,Ma Jian-feng,Liu Xiao-yue.A novel efficient broadcast algorithmfor space information network. Journal of JDCTA.2012,3(6):98-107..
    [101] Cruickshank H.S. A security system for satellite networks[R]. Fifth InternationalConference on Satellite Systems for Mobile Communications andNavigation,1996:187-190.
    [102]冯涛,马建峰. UC安全的移动卫星通信系统认证密钥交换协议[J].宇航学报,2008,29(6):1959-1964.
    [103] Shahriar A, Atiquzzaman M, Rahman S. Mobility management protocols fornext-generation all-IP satellite networks [J]. IEEE Wireless Communications.2008:46-54.
    [104]张民,罗光春,王俊峰等.空间信息网络可靠传输协议研究[J].通信学报,2008,29(6):63-68
    [105]徐志博,马恒太.一种用于卫星网络安全认证的协议设计与仿真[J].计算机工程与应用,2007,43(17):130-132.
    [106] Ayan R C, John S B, Michael H. Security Issues in Hybrid Networks with aSatellite Component [J]. IEEE Wireless Communications,2005:50-61.
    [107] Papoutsis E, Howells G, Hopkins A, McDonald M. Key Generation for SecureInter-satellite Communication. In Proceedings of AHS.2007:671-681.
    [108] Chang Y F, Chang C C. An efficient authentication protocol for mobile satellitecommunication systems [J]. Operating Systems Review,2005:70~84.
    [109] Sastri L K. Broadband Satellite Networks: Trends and Challenges [J]. IEEECommunications Society/WCNC,2005:1472-1478.
    [110] Zheng W, Meng X, Jiang L Z. Security Issue For Space Internet. InternationalConference on Intelligent Computation Technology and Automation (ICICTA),2008:194-198.
    [111] Arslan M G, Alag z F. Security issues and performance study of key managementtechniques over satellite links. In Proceedings of CAMAD.2006:122-128.
    [112] Shave N. Space systems and Internet integration: security considerations. IEESeminar on Satellite Services and the Internet,2000:711-714.
    [113] Wang K, Zhao Z W, Yao L. An Agile Reconfigurable Key Distribution Scheme inSpace Information Network. IEEE Conference on Industrial Electronics andApplications,2007:2742-2747.
    [114]欧阳自远,李春来,邹永廖,等.深空探测的进展与我国深空探测的发展战略[J].中国航天,2002,(12):28-32.
    [115]卢昱.空间信息对抗[M].国防工业出版社,北京,2009(1):247-345.
    [116]吴勤,高雁翎.美国反卫星武器的新进展[J],.国际太空2007,4:22-25.
    [117]姜昌,黄宇民,胡勇.研究与开发天基深空通信跟踪(C&T)网的倡议[J].飞行器测控学报,1999,18(4):28-37.
    [118] Akyildiz I F, Akan B, Chen C, et al. Interplanetary internet: state-of-the-art andresearch challenges [J]. Computer Networks,2003,43(2):75-112.
    [119]连远锋,赵剡,吴发林.北斗二代卫星导航系统全球可用性分析[J].电子测量技术,2010,(2):15-18.
    [120]杨元喜.北斗卫星导航系统的进展、贡献与挑战.测绘学报Vol.39(1),2010:1-6.
    [121] Gao X Grace, Alan Chen, Sherman Lo, David De Lorenzo, et al. Compass-M1Broadcast Codes in E2, E5b and E6Frequency Bands [J]. IEEE Journal ofSelected Topics in Signal Processing, Special Issue on Advanced SignalProcessing for GNSS and Robust Navigation,2009,3:599-612.
    [122] Gao X Grace, Spilker J, Todd Walter, et al. Code Generation Scheme andProperty Analysis of Broadcast Galileo L1and E6Signals. ION Proceedings of19th International Technical Meeting of the Satellite Division FortWorth, Texas:ION,2006:1526-1534.
    [123] CERT Coordination Center.Denial of Service attacks[EB/OL]. February1999,http://www.cert.org/tech tips/denial of service.html.
    [124] TAN Shu-sen. Development and Thought of Compass Navigation SatelliteSystem [J]. Journal of Astronautics,2008,29(2):391-396.
    [125] Gao X Grace, David De Lorenzo, Todd Walter, et al. Acquisition and Tracking ofGIOVE-A Broadcast L1/E5/E6Signals and Analysis of DME/TACANInterference on Receiver Design. Proc. of ENC Global Navigation SatelliteSystems Conference,2007.
    [126] CHENG Xi-jun,CAO Ke-jin,Xu Jiangning er al. Analysis on the Feasibility ofDenial of Service of GPS Receivers Based on HiddenMessages[A]2009FourthInternational Conference on Computer Sciences and Convergence InformationTechnology[C], IEEE Press:2009:363-368.
    [127] R.Atkinson. Security Architecture for the Internet Protocol[EB/OL]. RFC1825,August1995, http://www.hjp.at/doc/rfc/rfc2401.html.
    [128] Ozgur E, Michael O B, Leandros T. Next generation satellite systems foraeronautical communications [J]. Int. J. Satell. Commun. Network.2004,22:157-179.
    [129] Noles J, Scott K, Kukoski M J, Weiss H. Next Generation Space Internet.2ndESA Workshop on Tracking Telemetry and Command Systems for SpaceApplications,2001.
    [130] R.Atkinson. Security Architecture for the Internet Protocol[EB/OL]. RFC1825,August1995, http://www.hjp.at/doc/rfc/rfc2401.html.
    [131] R.Molva. Internet Security Architecture[J].Computer Networks:The InternationalJournal of Computer and Tele communications Networking,1999,(31)9.787–804.
    [132]王宇,卢昱,吴忠望等.构建多级多层的空间信息系统安全基础设施[J].宇航学报,2007,28(5):1081-1085.
    [133] Balasubramanian A, Mishra S and Sridhar R. Analysis of a Hybrid KeyManagement Solution for MANETs. IEEE Wireless Communication andNetworking Conference, New Orleans, LA, March,2005.
    [134]刘云,裴庆琪.一种传感器网络访问控制机制[J].西安电子科技大学学报,2010,37(3):507-512.
    [135]杜志强,沈玉龙,马建峰等.基于信息覆盖的无线传感器网络访问控制机制[J].通信学报,2010,31(2):113-119.
    [136]裴庆琪,沈玉龙,马建峰.无线传感器网络安全技术综述[J].通信学报,2007,28(8):113-122.
    [137] R.Molva. Internet Security Architecture[J].Computer Networks:The InternationalJournal of Computer and Tele communications Networking,1999,(31)9:787–804.
    [138] Yan J, Ma J, Liu H. Key hierarchies for hierarchical access control in securegroup communications [J]. In Proceedings of Computer Networks.2009:353-364.
    [139] Genevie`ve A, Claude C, Carlton R D. A localized certificate revocation schemefor mobile ad hoc networks [J]. Ad Hoc Networks,2008,6(1):17-31.
    [140] Balasubramanian A, Mishra S, Sridhar R. Secure Key Management for NASASpace Communication. ICNS’05.
    [141] Wentao Liu. Research on DoS Attack and Detection Programming. IntelligentInformation Technology Application,2009. IITA2009. Third InternationalSymposium on. Volume:1,2009:207-210.
    [142] David R. Raymond, Randy C. Marchany and Michael I. Brownfield, etcs. Effectsof Denial-of-Sleep Attacks on Wireless Sensor Network MAC Protocols. IEEETRANSACTIONS ON VEHICULAR TECHNOLOGY, VOL.58, NO.1,JANUARY2009:367-380.
    [143] Khusvinder Gill and Shuang-Hua Yang. A Scheme for Preventing Denial ofService Attacks on Wireless Sensor Networks. Industrial Electronics,2009.IECON '09.35th Annual Conference of IEEE2009:2603-2609.
    [144] N. Ahmed, S. S. Kanhere, and S. Jha. Intrusion Detection techniques for mobilewireless networks, mobile computing and communications Review, Vol.9, No.2,2005:418.
    [145] Brown J. and Xiaojiang Du. Detection of selective forwarding attacks inheterogeneous sensor networks. Communications,2008. ICC '08. IEEEInternational Conference,2008:1583-1587
    [146] CCSDS. Security Threats Against Space Missions [R]. Washington,USA: CCSDS,2006:350.1-G-1
    [147] R.D.Luders. Sa1lite networks for continuous zonal coverage. Journal of theAmerican Roeket Soeiety.1961,31:179-184
    [148] Kong J,Zerfos P,Luo H,et al. Providing robust and ubiquitous security supportfor mobile Ad Hoc networks [A]. IEEE9th International Conference on NetworkProtocols (ICNP’01)[C]. Riverside,California,2001:251-260.
    [149] Zhou L D, Haas Z J. Securing ad hoc networks [J]. IEEE Networks Special Issueon Network Security,1999,13(6):24-30.
    [150] Okada, Y.; Nishikawa and Y.; Sato, N. DoS attack countermeasures in NGN usingprivate security policy. Information and Telecommunication Technologies(APSITT),20108th Asia-Pacific Symposium on Publication Year:2010:1-6.
    [151] Jun-Won Ho, Matthew Wright and Sajal K. Das. Fast Detection of Replica NodeAttacks in Mobile Sensor Networks Using Sequential Analysis. The direction ofIEEE Communications Society subject matter experts for publication in the IEEEINFOCOM2009proceedings.2009:1773-1781.
    [152] Hao Xuan-wen,Ma Jian-feng,Liu Xiao-yue. An Anti-Damage Secure RoutingProtocol in Space Information Network[J]. Journal of Wuhan University(NaturalScience Edition),2011,05(10):413-418.
    [153] LI YongJun, WU JiLi, And ZHAO ShangHong, etcs. A novel two-layered opticalsatellite network of LEO/MEO with zero phase factor. SCIENCE CHINAInformation Sciences. June2010Vol.53No.6:1261-1276.
    [154] Dezhi Chen; Haiqi Dai and Fenfang Li. A Study on SPRT Termination Criteria'sApplication in Computer Mastery Test Based on the Graded Response Model.Intelligent Computation Technology and Automation (ICICTA),2010International Conference on,Volume:1,2010:377-380.
    [155] Tsai, Yuh-Ren; Lin, Li-Cheng. Sequential Fusion with Truncated SPRT for EventDetection in Centralized and Decentralized Wireless Sensor Networks. VehicularTechnology Conference Fall (VTC2009-Fall),2009IEEE70th,2009:1-5.
    [156] Das, T.K.; Ganesan, R. and Sikder, A.K etcs. Online End Point Detection in CMPUsing SPRT of Wavelet Decomposed Sensor Data. SemiconductorManufacturing, IEEE Transactions on,Volume:18, Issue:3,2005:440-447.
    [157] A. Wald. Sequential analysis, Wiley,1947.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700