基于节点信誉的无线传感器网络安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
近年来,受益于半导体硬件制造以及软件算法的技术提升,无线传感器网络技术得到了空前的发展和广泛的应用。然而,在无线传感器网络技术发展之初,设计者们并没有加入对安全需求的考虑。在无线传感器网络技术进一步发展的过程中,由于传感器节点资源严重受限、无线通信信道的开放性以及网络部署环境的特殊性等多种原因,安全问题面临着越来越严峻的威胁和挑战。通常,网络安全威胁主要来源于各种攻击对网络信息的窃取和网络通信的破坏,无线传感器网络也不例外。事实上,无线传感器网络安全技术受限于网络的多种特点,使网络的攻击防御问题变得更加困难,而传统网络中使用的各种安全机制也因为资源开销较大无法应用于无线传感器网络。因此研究设计适合无线传感器网络的有效安全机制或技术己成为无线传感器网络研究领域当前最重要的任务和挑战之一。
     本文结合无线传感器网络中存在的攻击手段特点,将网络的攻击威胁来源分为外部恶意节点和内部恶意节点两类。对于防御外部恶意节点对网络的攻击,传统的做法是利用加密技术对数据进行保护,利用认证机制验证节点的合法性。而对内部恶意节点攻击的防御相对比较困难,因为内部恶意节点通常掌握网络通信的密钥和认证信息,能够以合法节点的身份参与内部通信并轻松的发起隐蔽性较高的内部攻击,所以内部恶意节点对网络的威胁破坏要远远大于外部恶意节点。
     针对如何防御内部恶意节点的问题,本文对基于信任管理的网络安全技术展开了研究。并以无线传感器网络节点信誉以及相关概念为基础,提出了一系列安全措施。这些措施主要集中在节点信誉评价和信誉管理、安全路由以及恶意节点识别等方面。简要来说,论文的研究工作主要包括以下几个方面:
     1.提出一种层次型分布式节点信誉评价管理模型。本文以降低信誉评价中的冗余信息和提高信誉管理效率为出发点,提出一种层次型分布式的节点信誉评价管理模型。该模型以簇头节点为信誉计算中心,采用Beta分布拟合计算,对节点信誉进行评估。并设置了基于节点的信息冗余度的选取规则,对提供参考信息的第三方节点进行筛选,从而达到降低信息冗余、节省能量、提高网络生存时间的效果。
     2.提出一种基于无线传感器网络节点信誉的安全路由协议。在蚁群优化算法的启发下,该协议的目标为建立一条网内连接数据源和汇聚节点间的最佳路由路径,通过模拟蚁群寻找食物并利用信息素确定最短路径的方法,将网络节点的信誉值作为评价路径安全的信息因素,对潜在的数据传输路径进行评估,最终确定安全可靠性高的数据传输路径。通过对协议在攻击环境网络条件下的数据传输、网络延迟以及丢包性能的仿真实验分析和对比,验证了协议的安全性能优势。
     3.提出一种利用节点信誉时间序列分析识别恶意节点的方法。节点的信誉值是对节点历史通信行为的直观体现,通过对节点信誉值高低的判断能初步地了解节点行为的好坏。传统的通过信誉阈值判断识别网络恶意节点的方法,只能粗略根据信誉将网络节点进行甄别,精度不高。而在网络中存在这样一种恶意节点,其攻击行为在统计数据上接近于正常节点,通过信誉阈值无法对其有效识别。为了识别这种类型的恶意节点,我们通过引入时间序列的概念,深层次分析节点信誉值变化过程中隐藏的特征,利用数据挖掘的方法找出攻击节点不同于普通节点的信誉变化规律,对这种恶意节点进行识别。最后通过仿真实验,验证了这种方法的有效性。
     4.基于信誉分析的DoS攻击防御系统设计与验证实验。结合本文提出的关于节点信誉的安全研究成果,对DoS攻击防御系统进行了研究和设计。并在实验室环境下,搭建了无线传感器网络原型,利用文中的研究成果对发起特殊种类DoS攻击的恶意节点进行识别。实验结果表明,本文的提出的方法设计合理并且有效可行。
In recent years, benefited from the development of the hardware manufacturing technology and software algorithm, wireless sensor networks have developed rapidly. Nevertheless, the designers did not fully consider the security aspects of the WSN at the beginning of its development. And now, the security issues are facing a variety of threats and challenges because of the limitation resources of the sensor nodes, openness of the wireless communication channel and the deployment environment of the network. Generally speaking, the defense of the WSN becomes more complex since the security mechanisms that wildly used in the traditional network scene are too costly to be deployed in the WSN.
     In this paper, the network attacks are divided into two aspects which are external and internal malicious nodes according to the technical characteristics. The traditional approaches to defending the external attacks of malicious nodes are utilizing data encryption technology. However, the internal malicious nodes are more dangerous since these nodes are easy to obtain the key and authentication information of the network traffic by masquerades as trusted notes.
     We research the security technology based on the trust management to defeat the internal malicious nodes. Moreover, we propose a series of discussions using the reputation of node and the corresponding conceptions. More specifically, the contributions of this dissertation are following:
     1. A hierarchical reputation system model was proposed for wireless sensor network. Utilizing this model, we evaluate the nodes'reputation by cluster head which will collect the evaluation information of itself and the third-party, and employ a beta reputation system for reputation representation. Alternatively, we reduce the information redundancy and improve the computing resource utilization rates by building the selection rules based on the information redundancy of nodes.
     2. A secure routing protocol based on node reputation of wireless sensor networks was designed for setup security data transfer tunnul. With be enlightened by the idea of ant colony optimization, the routing protocol named Reputation-based Ant Secure Routing Protocol (RBASR). This routing protocol simulates an ant system to find the optimum route path of wireless sensor network. Distinguish from a real ant colony, RBASR use reputations of nodes as a special pheromone to evaluate rating of a path. Consider with other flexible requirements, protocol setup the optimum routing path of data transferring between the sources to the destination.
     3. A malicious nodes detection method was proposed for wireless sensor network which is based on the analysis of time sequence on node's reputation. The traditional malicious nodes classification methods are based on the threshold of the reputation value since it directly reflects the history of a node communication. However, this mechanism will be invalid for the malicious nodes that have normal behaviors in terms of statistical data. In order to solve this problem, we introduce the concept of time sequence on node's reputation. We use this strategy to find the inner characteristics, and evaluate a tendency that the target node has. According to these differences, this method can identify the malicious nodes. The experiments demonstrate that, our proposed method has effective classification abilities and achieves satisfying results.
     4. We conduct a comprehensive verification experiment based on the reputation to evaluate the DoS attack and defense system. Following the idea of the research that proposed before, we design this DoS attack and defense system. The experiment demonstrates our proposed research has a satisfying identification result and therefore proves the effectiveness of this paper.
引文
[1]孙利民,李建中,陈渝等.无线传感器网络[z].北京:清华大学出版社,2005.
    [2]Chee-Yee C, Kumar S P. Sensor networks:evolution, opportunities, and challenges. Proceedings of the IEEE,2003,91(8):1247-1256.
    [3]Kahn R. The Organization of Computer Resources into a Packet Radio Network. IEEE Transactions on Communications,1977,25(1):169-178.
    [4]Akyildiz I F, Weilian S, Sankarasubramaniam Y, et al. A Survey on Sensor Networks. Communications Magazine, IEEE,2002,40(8):102-114.
    [5]Bonnet P, Gehrke J, Seshadri P. Querying the physical world. Personal Communications, IEEE,2000,7(5):10-15.
    [6]Michiardi P, Molva. R. CORE:A Collaborative Reputation mechanism to enforce node cooperation in Mobile Ad Hoc networks. Institute Eurecom Research Report RR-02-062.2002.
    [7]Le Boudec S B A J. A Robust Reputation System for Peer-to-Peer and Mobile Ad Hoc Networks. In:Proceedings of P2PEcon 2004, Harvard University, Cambridge MA, USA,2004.
    [8]Srivastava S G A M. Reputation-based framework for high integrity sensor networks. In: Proceedings of the 2nd ACM workshop on Security of ad hoc networks (SASN'04),2004:66-77.
    [9]A. Sirnivasan J T A J. DRBTS:Distributed Reputation-based Beacon Trust System[Z]. In: The 2nd IEEE International Symposium on Dependable, Autonomic and Secure Computing(DASC'06),2006.
    [10]M. Krasniewski P V R S. TIBFIT:Trust index based fault tolerance for arbitrary data faults in Sensor Networks. In:The International Conference on Dependable Systems and Networks (DSN2005),2005:672-681.
    [11]Crosby G V, Pissinou N, Gadze J. A framework for trust-based cluster head election in wireless sensor networks. In:The Second IEEE Workshop on Dependability and Security in Sensor Networks and Systems (DSSNS 2006),2006:10-22.
    [12]Karlof C, Wagner D. Secure routing in wireless sensor networks:attacks and countermeasures. In:Proceedings of the First IEEE International Workshop on Sensor Network Protocols and Applications,2003:113-127.
    [13]Tanachaiwiwat S, Dave P, Bhindwale R, et al. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. In:2004 IEEE International Conference on Performance, Computing, and Communications,2004:463-469.
    [14]Deng Jing, Han Richard, Mishra Shivakant. INSENS:Intrusion-Tolerant Routing for Wireless Sensor Networks. Computer Communications,2006,29(2):216-230.
    [15]Ren X. Security methods for wireless sensor networks. In:Proceedings of the 2006 IEEE International Conference on Mechatronics and Automation (ICMA2006),2006:1925-1930.
    [16]Perrig A, Stankovic J, Wagner D. Security in wireless sensor networks. Communications of the ACM,2004,47(6):53-57.
    [17]Hu F, Sharma N K. Security considerations in ad hoc sensor networks. Ad Hoc Networks, 2005,3(1):69-89.
    [18]Slijepcevic S, Potkonjak M, Tsiatsis V, et al. On communication security in wireless ad-hoc sensor networks. In:Proceedings of the Eleventh IEEE International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises (WETICE2002),2002:139-144.
    [19]Shaikh R A, Lee S, Song Y J, et al. Securing distributed wireless sensor networks:issues and guidelines. In:IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing 2006,2006:226-231.
    [20]Zhou Y, Fang Y, Zhang Y. Securing wireless sensor networks:a survey. Communications Surveys & Tutorials, IEEE,2008,10(3):6-28.
    [21]Perrig A, Szewczyk R, Tygar J D, et al. SPINS:security protocols for sensor networks. ACM Wireless Network,2002,8(5):521-534.
    [22]Perrig A, Canetti R, Tygar J D, et al. The TESLA broadcast authentication protocol. http://repository.cmu.edu/epp/62/,2005.
    [23]Shi E, Perrig A. Designing secure sensor networks. Wireless Communications, IEEE,2004, 11(6):38-43.
    [24]Canetti R, Garay J, Itkis G, et al. Multicast security:A taxonomy and some efficient constructions. In:Proceedings of 8th Annual Joint of the IEEE Computer and Communications Societies,1999,2:708-716.
    [25]Li P, Lin Y P, Zeng W N. Search on security in sensor networks. Ruan Jian Xue Bao (Journal of Software),2006,17(12):2577-2588.
    [26]裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述.通信学报,2007,28(8):113-122.
    [27]苏忠,林闯,封富君.无线传感器网络密钥管理的方案和协议.软件学报,2007,18(5):1218-1231.
    [28]Wander Arvinderpal S G N E H. Energy Analysis of Public-Key Cryptography for Wireless Sensor Networks. The third IEEE International Conference on Pervasive Computing and Communications (PerCom 2005),2005:324-328.
    [29]Geng Yang, Jiang-tao Wang, Hong-bing Cheng. Identity-Based Key Agreement and Encryption for Wireless Sensor Networks. Journal of China Universities of Posts and Telecommunications,2006,13(4):54-60.
    [30]Yanchao Z, Wei L, Wenjing L, et al. Location-based compromise-tolerant security mechanisms for wireless sensor networks. IEEE Journal on Selected Areas in Communications, 2006,24(2):247-260.
    [31]Gura Nils P A W A. Comparing Elliptic Curve Cryptography and Rsa On 8-Bit Cpus. In: Proceedings of the 2004 Workshop on Cryptographic Hardware and Embedded Systems, Cambridge,2004[C].
    [32]Wander A S, Gura N, Eberle H, et al. Energy analysis of public-key cryptography for wireless sensor networks. Pervasive Computing and Communications, IEEE Press,2005: 324-328.
    [33]Malan D J, Welsh M, Smith M D. A public-key infrastructure for key distribution in TinyOS based on elliptic curve cryptography. In:First Annual IEEE Communications Society Conference on Sensor and Ad Hoc Communications and Networks (IEEE SECON 2004),2004:71-80.
    [34]Watro Ronald K D C S. Tinypk:Securing Sensor Networks with Public Key Technology. In: Proceedings of the 2nd ACM workshop on Security of ad hoc and sensor networks, Washington D.C, ACM Press,2004.
    [35]Liu Donggang N P. Establishing Pairwise Keys in Distributed Sensor Networks. In: Proceedings of the 10th ACM conference on Computer and communications security, Washington D.C, USA,2003[C].
    [36]Eschenauer L, Gligor V D. A key-management scheme for distributed sensor networks. In: Proceedings of the 9th ACM conference on Computer and communications security, ACM, Washington D.C, USA,2002[C].
    [37]Zhu S, Setia S, Jajodia S. LEAP+:Efficient security mechanisms for large-scale distributed sensor networks. ACM Trans. Sensor Networks,2006,2(4):500-528.
    [38]Eschenauer Laurent G V D. A Key Management Scheme for Distributed Sensor Network. In:Proceedings of the 9th ACM conference on Computer and communications security, Washington D.C, USA ACM,2002:41-47.
    [39]Du Wenliang D J H Y. A Key Management Scheme for Wireless Sensor Networks Using Deployment Knowledge:INFOCOM 2004, IEEE press,2004[C].
    [40]Chan Haowen, Perrig A, Song D. Random Key Predistribution Schemes for Sensor Networks. In:proceedings of 2003 IEEE Symposium on Security and Privacy, Berkeley, California,2003:197-213.
    [41]Du Wenliang, D J H Y. A Pairwise Key Predistribution Scheme for Wireless Sensor Networks. ACM Transactions on Information and System Security, May 2005,8(2):228-258.
    [42]Liu Donggang N P. Location-Based Pairwise Key Establishment for Static Sensor Networks. In:Proceedings of the 1st ACM Workshop on Security of Ad Hoc and Sensor Networks, Fairfax, Virginia,2003:72-82.
    [43]Huang Dijiang, Manish Mehta, Medhi Deep. Location-Aware Key Management Scheme for Wireless Sensor Networks. In:Proceedings of the 2nd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN'04), Washington D.C, USA,2004:29-42.
    [44]Perrig Adrian S R T J. Spins:Security Protocols for Sensor Networks. ACM Wireless Network,2008,5(8):521-534.
    [45]Heinzelman W R, Kulik J, Balakrishnan H. Adaptive protocols for information dissemination in wireless sensor networks. In:Proceedings of the 5th annual ACM/IEEE international conference on Mobile computing and networking, Seattle, Washington, United States,1999:174-185.
    [46]Intanagonwiwat Chalermek G R E D. Directed Diffusion for Wireless Sensor Networking. IEEE/ACM Trans, on Networking,2003,11(1):2-16.
    [47]Heinzelman W R, Chandrakasan A, Balakrishnan H. Energy-efficient communication protocol for wireless microsensor networks. In:Proceedings of the 33rd Annual Hawaii International Conference on System Sciences,2000:223.
    [48]Manjeshwar A, Agrawal D P. TEEN:a routing protocol for enhanced efficiency in wireless sensor networks. In:Proceedings of the 15th International Parallel and Distributed Processing Symposium,2001:2009-2015.
    [49]Tripathi R K, Singh Y N, Verma N K. N-LEACH. A balanced cost cluster-heads selection algorithm for Wireless Sensor Network. In:2012 National Conference on Communications (NCC),2012:1-5.
    [50]Yu Y E D G R. Geographical and Energy Aware Routing:A Recursive Data Dissemination Protocol for Wireless Sensor Networks. UCLA-CSDTR-O1-0023[R]. UCLA Computer Science Department Technical Report,2001:1-11.
    [51]杨光,印桂生,杨武.无线传感器网络安全路由算法的研究与设计.计算机科学,2008,35(5):55-59.
    [52]Karp B, Kung H T. GPSR:Greedy perimeter stateless routing for wireless networks. In: Proceedings of the 6th annual international conference on Mobile computing and networking, ACM,2000:243-254.
    [53]Intanagonwiwat C, Govindan R, Estrin D, et al. Directed diffusion for wireless sensor networking. IEEE/ACM Transactions on Networking,2003,11(1):2-16.
    [54]Shah R C, Rabaey J M. Energy aware routing for low energy ad hoc sensor networks.2002 IEEE Wireless Communications and Networking Conference (WCNC2002),2002:350-355.
    [55]Heinzelman W R, Chandrakasan A, Balakrishnan H. Energy-efficient communication protocol for wireless microsensor networks. In:Proceedings of the 33rd Annual Hawaii International Conference on System Sciences,2000:223.
    [56]孙雨耕,李桂丹,武晓光,等.基于基站辅助定位的无线传感器网络通信协议.天津大学学报,2007,40(1):98-103.
    [57]阎新芳,孙雨耕,赵承利.无线传感器网络中基于能量的分级簇算法.天津大学学报,2005,38(012):1106-1110.
    [58]Tanachaiwiwat S, Dave P, Bhindwale R, et al. Location-centric isolation of misbehavior and trust routing in energy-constrained sensor networks. In:2004 IEEE International Conference on Performance, Computing, and Communications,2004:463-469.
    [59]Loo C E, Ng M Y, Leckie C, et al. Intrusion detection for routing attacks in sensor networks. International Journal of Distributed Sensor Networks,2006,2(4):313-332.
    [60]Doumit S S, Agrawal D P. Self-organized criticality and stochastic learning based intrusion detection system for wireless sensor networks.2003 IEEE Military Communications Conference (MILCOM 2003), IEEE,2003:609-614.
    [61]Onat I, Miri A. An intrusion detection system for wireless sensor networks.2005 IEEE International Conference on Wireless And Mobile Computing, Networking And Communications (WiMob'2005),2005,3:253-259.
    [62]Newsome J, Shi E, Song D, et al. The sybil attack in sensor networks:analysis & defenses. In:Proceedings of the 3rd international symposium on Information processing in sensor network, ACM,2004:259-268.
    [63]Jaikaeo C, Srisathapornphat C, Shen C C. Diagnosis of sensor networks.2001 IEEE International Conference on Communications (ICC 2001),2001:1627-1632.
    [64]J. Staddon, D B G D. Efficient tracing of failed nodes in sensor networks. In:Proceedings of the 1st ACM international workshop on Wireless sensor networks and applications (WSNA'02), ACM press,2002:122-130.
    [65]Wang G, Zhang W, Cao G, et al. On supporting distributed collaboration in sensor networks. In:2003 IEEE Military Communications Conference (MILCOM 2003),2003:752-757.
    [66]S. Marti, T G K L. Mitigating Routing Misbehavior In Networks. In:Proceedings of the 6th Annual International Conference Mobile Computing Networking,2000:255-265.
    [67]Ding M, Chen D, Xing K, et al. Localized fault-tolerant event boundary detection in sensor networks. In:Proceedings of IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies (INFOCOM 2005),2005:902-913.
    [68]Qingchun C, Kam-Yiu L, Pingzhi F. Comments on "Distributed Bayesian algorithms for fault-tolerant event region detection in wireless sensor networks". IEEE Transactions on Computers,2005,54(9):1182-1183.
    [69]T. Palpanas, D P V K. Distributed deviation detection in sensor networks. ACM SIGMOD Record,2003,32:77-82.
    [70]Fang L, Xiuzhen C, Dechang C. Insider Attacker Detection in Wireless Sensor Networks. In: The 26th IEEE International Conference on Computer Communications (INFOCOM 2007). 2007:1937-1945.
    [71]Xiangqian C, Makki K, Kang Y, et al. Sensor network security:a survey. Communications Surveys & Tutorials, IEEE,2009,11(2):52-73.
    [72]Sailer R, Zhang X, Jaeger T, et al. Design and implementation of a TCG-based integrity measurement architecture. In:Proceedings of the 13th conference on USENIX Security Symposium,2004:13-16.
    [73]Krauβ C, Stumpf F, Eckert C. Detecting node compromise in hybrid wireless sensor networks using attestation techniques. Security and Privacy in Ad-hoc and Sensor Networks, 2007:203-217.
    [74]Seshadri A, Luk M, Perrig A, et al. SCUBA:Secure code update by attestation in sensor networks. In:Proceedings of the 5th ACM workshop on Wireless security, ACM,2006:85-94.
    [75]Seshadri A, Perrig A, van Doom L, et al. SWATT:Software-based attestation for embedded devices. In:Proceedings of 2004 IEEE Symposium on Security and Privacy, IEEE,2004: 272-282.
    [76]Mpitziopoulos A, Gavalas D, Pantziou G, et al. Defending Wireless Sensor Networks from Jamming Attacks. In:IEEE 18th International Symposium on Personal, Indoor and Mobile Radio Communications,2007. PIMRC 2007,2007:1-5.
    [77]Wenyuan X, Ke M, Trappe W, et al. Jamming sensor networks:attack and defense strategies. Network, IEEE,2006,20(3):41-47.
    [78]Mingyan L, Koutsopoulos I, Poovendran R. Optimal Jamming Attack Strategies and Network Defense Policies in Wireless Sensor Networks. IEEE Transactions on Mobile Computing,2010,9(8):1119-1133.
    [79]Mingyan L, Koutsopoulos I, Poovendran R. Optimal Jamming Attacks and Network Defense Policies in Wireless Sensor Networks. In:The 26th IEEE International Conference on Computer Communications (INFOCOM 2007), IEEE,2007:1307-1315.
    [80]Wood A D, Stankovic J A, Son S H. JAM:a jammed-area mapping service for sensor networks. In:The 24th IEEE Real-Time Systems Symposium 2003 (RTSS 2003),2003:286-297.
    [81]Deng Jing. Securing Wireless Sensor Networks through Intrusion Tolerant Design [D], University of Colorado,2006.
    [82]Fang L, Xiuzhen C, Dechang C. Insider Attacker Detection in Wireless Sensor Networks. In: The 26th IEEE International Conference on Computer Communications (INFOCOM 2007), IEEE, 2007:1937-1945.
    [83]Agah A, Das S K, Basu K, et al. Intrusion detection in sensor networks:a non-cooperative game approach. In:Proceedings of the Third IEEE International Symposium on Network Computing and Applications 2004. (NCA 2004),2004:343-346.
    [84]Krishnamachari B, Iyengar S. Distributed Bayesian algorithms for fault-tolerant event region detection in wireless sensor networks. IEEE Transactions on Computers,2004,53(3):241-250.
    [85]Sun Y L, Han Z, Yu W, et al. A trust evaluation framework in distributed networks: Vulnerability analysis and defense against attacks. In:Proceeding of the 25th IEEE International Conference on Computer Communications 2006. IEEE INFOCOM,2006:1-13.
    [86]Tanachaiwiwat S, Dave P, Bhindwale R, et al. Secure locations:routing on trust and isolating compromised sensor in location-aware sensor networks. In:Proc. of the SenSys 2003. New York:ACM Press,2003:324-325.
    [87]Y. W. Law, S. Etalle, Hartel Pz H. Assessing security in energy-efficient sensor networks. In: Proc.18th IFIP TC11 Int. Conf. Information Security Privacy Age Uncertainty (SEC),2003: 459-463.
    [88]Law Y W, Dulman S, Etalle S, et al. Assessing securitycritical energy-efficient sensor networks, TR-CT1T-02-18 2002[R].University of Twente, The Netherlands, Tech. Rep,2002.
    [89]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management. In:Proceedings of 1996 IEEE Symposium on Security and Privacy,1996:164-173.
    [90]Mcknight D H, Chervany N L. The meanings of trust. University of Minnesota,1996.
    [91]Buchegger S, Le Boudec J Y. Nodes bearing grudges:towards routing security, fairness, and robustness in mobile ad hoc networks. In:Proceedings of the 10th Euromicro Workshop on Parallel, Distributed and Network-based Processing,2002:403-410.
    [92]Buchegger S, Le Boudee J Y. Self-policing mobile ad hoc networks by reputation systems. Communications Magazine, IEEE,2005,43(7):101-107.
    [93]Buchegger. S B J L. The Selfish Node:Increasing Routing Security in Mobile AD Hoc Networks, Research Report RR 3354[R].IBM,2001.
    [94]Bansal S B M. Observation-Based Cooperation Enforcement in Ad Hoc Networks, Research Report cs NI/037012[R].Stanford University,2003.
    [95]Saurabh Ganeriwal M B S. Reputation-based Framework for High Integrity Sensor Networks. In:Proceedings of the 2nd ACM Workshop on Security of AD Hoc and Sensor Networks (SASN'04), New York, NY, ACM,2004:66-77.
    [96]杨光,印桂生,杨武,等.无线传感器网络基于节点行为的信誉评测模型.通信学报,2009,12(30):18-26.
    [97]Sun Y L, Han Z, Yu W, et al. A trust evaluation framework in distributed networks: Vulnerability analysis and defense against attacks. In:Proceedings of the 25th IEEE International Conference on Computer Communications (1NFOCOM 2006),2006:1-13.
    [98]Quercia D, Hailes S Capra L. B-trust:Bayesian trust framework for pervasive computing. In: Proceedings of the fourth international conference on Trust management, Pisa, Italy,2006[C].
    [99]Nielsen M, Krukow K. Sassone V. A bayesian model for event-based trust. Electronic Notes on Theoretical Computer Science (ENTCS 2007),2007[C].
    [100]Josang A. A logic for uncertain probabilities. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2001,9(3):279-311.
    [101]Furong Q, Qiang W, Zhong L, et al. Study on information fusion method of extenics-based D-S evidential theory. The 3rd International Conference on Biomedical Engineering and Informatics (BMEI2010),2010,7:2975-2978.
    [102]Cherry E C. A history of the theory of information. Proceedings of the IEE-Part III:Radio and Communication Engineering,1951,98(55):383-393.
    [103]罗伯特,吉本斯,高峰.博弈论基础.M],中国社会科学出版社,1999年中文版,1999.
    [104]King-Casas B, Tomlin D, Anen C, et al. Getting to know you:reputation and trust in a two-person economic exchange. Science,2005,308(5718):78-83.
    [105]Jaramillo J J, Srikant R. DARWIN:distributed and adaptive reputation mechanism for wireless ad-hoc networks. In:Proceedings of the 13th annual ACM international conference on Mobile computing and networking, ACM,2007:87-98.
    [106]Komathy K, Narayanasamy P. Trust-based evolutionary game model assisting AODV routing against selfishness. Journal of Network and Computer Applications,2008,31(4):446-471.
    [107]Papaioannou T G, Stamoulis G D. Achieving honest ratings with reputation-based fines in electronic markets. The 27th Conference on Computer Communications (INFOCOM 2008), IEEE, 2008:1040-1048.
    [108]Bysani L K, Turuk A K. A Survey on Selective Forwarding Attack in Wireless Sensor Networks.2011 International Conference on Devices and Communications (ICDeCom2011), 2011:1-5.
    [109]Bo Yu, Bin Xiao. Detecting selective forwarding attacks in wireless sensor networks. The 20th International Parallel and Distributed Processing Symposium 2006 (IPDPS 2006),2006:8.
    [110]Tran Hoang Hai, Huh E N. Detecting Selective Forwarding Attacks in Wireless Sensor Networks Using Two-hops Neighbor Knowledge. The Seventh IEEE International Symposium on Network Computing and Applications (NCA'08),2008:325-331.
    [111]Sundeep Pattern, BhasKar KrisHnamachari, Ramesh Govindan. The Impact of Spatial Correlation on Routing with Compression in Wireless Sensor Networks. ACM Transactions on Sensor Networks (TOSN), ACM New York, August,2008,4(4):24.
    [112]陈敏.OPNET网络仿真.清华大学出版社,2004.
    [113]Akyildiz I, Su W Sanakaras, Ubramaniam. Wireless sensor networks:a survey. Computer Networks,2002,38(4):393-422.
    [114]B. Karp H T K. GPSR:Greedy perimeter stateless routing for wireless sensor networks. In: Proceedings of the 6th Annual ACM/IEEE International Conference on Mobile Computing and Networking, ACM, Boston, MA,2000:243-254.
    [115]Wu Shibo, Selcuk Candan. GPER:Geographic Power Efficient Routing in Sensor Networks. In:Proceedings of 12th IEEE International Conference on Network Protocols (ICNP'04), 2004[C].
    [116]Yang H, Meng X, Lu S. Self-organized network-layer security in mobile ad hoc networks. In: Proceedings of the 1st ACM workshop on Wireless security, ACM,2002:11-20.
    [117]王建新等.移动自组网中基于声誉机制的安全路由协议设计与分析.电子学报,2005,33(4):596-601.
    [118]Yu Y, Li K, Zhou W, et al. Trust mechanisms in wireless sensor networks:Attack analysis and countermeasures. Journal of network and computer applications,2012,35(3):867-880.
    [119]Da Silva A P R, Martins M H T, Rocha B P S, et al. Decentralized intrusion detection in wireless sensor networks. In:Proceedings of the 1st ACM international workshop on Quality of service & security in wireless and mobile networks, ACM,2005:16-23.
    [120]Tseng C Y, Balasubramanyam P, Ko C, et al. A specification-based intrusion detection system for AODV. In:Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks, ACM,2003:125-134.
    [121]Sun B, Wu K, Pooch U W. Zone-based intrusion detection for mobile ad hoc networks. International Journal of Ad Hoc and Sensor Wireless Networks,2003,2(3).
    [122]Pires Jr W R, de Paula Figueiredo T H, Wong H C, et al. Malicious node detection in wireless sensor networks. In: Proceedings of the 18th International Parallel and Distributed Processing Symposium, IEEE,2004:24.
    [123]Tian D, Georganas N D. Energy efficient routing with guaranteed delivery in wireless sensor networks. The IEEE International conference on Wireless Communications and Networking, (WCNC 2003),2003,3:1923-1929.
    [124]Du W, Fang L, Peng N. Lad:Localization anomaly detection for wireless sensor networks. Journal of Parallel and Distributed Computing,2006,66(7):874-886.
    [125]Knorr E. R. Ng. A unified notion of outliers:Properties and computation. In:Proceedings of the International Conference on Knowledge Discovery and Data Mining,2003:219-222.
    [126]Cristianini N, Kandola J, Elisseeff A, et al. On kernel target alignment. Innovations in Machine Learning,2006:205-256.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700