基于信任机制的分簇MANET关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动自组网(MANET)是由可移动节点通过分布式协议以无线方式联接成的一种自组织网络系统。它常用于一些无固定基础设施或者有线网络条件缺乏的地方,也可作为临时应用而部署。移动自组网组建灵活、方便,有相当重要的军事价值和广泛的商业应用前景,是下一代网络的重要组成部分。
     然而,无中心控制的分布式结构、开放性的无线信道以及有限的资源都使MANET在安全性、可靠性以及性能提高上面临困难。因此,针对移动自组网在分簇、路由等关键技术进行研究,以提高系统安全性、稳定性和性能已成当务之急。传统的安全方法往往采用密钥机制,但纯粹的密钥机制在移动自组网这样的分布式系统中分发和管理困难,通信和计算代价高;而信任机制的使用能较好的避免这些问题,它具有复杂性小、自组织管理、激励效应等优势。将信任机制结合到移动自组网系统的关键研究中,可以有效增强MANET的安全性、可靠性和自适应能力,并且提高系统的工作效率。
     论文以信任为主线,结合移动自组网关键技术,从信任的机理和衍化规律、MANET分簇、路由、认证等关键技术以及安全可信移动自组网架构设计等方面展开了深入和系统的研究,结合具体功能提出了相应的解决方法。综合起来,主要工作体现在以下方面:
     (1)提出了改进的信任成分随时间衍化的信任三角隧道坠落(TTTD)模型。移动自组网环境往往动态性较强,因此必须充分考虑时间等客观因素对信任的影响。我们对信任随时间衰减和变化的规律做了完整的假设、分析和证明,提出了一种形象表示信任衍化机制的三角隧道坠落模型,并对信任各部分在模型中的组成作了详细说明,为时变信任在移动自组网络中的表示与衍化提供了一种直观而有效的描述方法。
     (2)提出了一种基于最大客观信任的MANET分簇算法(MOTBCS)。该算法针对MANET网络初组建缺乏原始信任信息或者网络动态性较强的情况,着重考虑信任属性的客观因素,依据客观信任时变模型,以最大稳定链路为主要测度评估节点交互的可靠性。理论分析和仿真试验表明,MOTBCS方法能有效地在组建大规模可信、高效、稳定的分簇结构MANET网络中发挥较好的作用。
     (3)提出了一种信誉评估和剩余能量约束的MANET分簇协议-HMCPRE。HMCPRE主要通过权衡节点的信誉度和能量等因素,在节点身份复杂的环境下组建稳定、可信且高效的分簇结构MANET网络系统,我们还对HMCPRE进行了较深入的基于概率的簇首独立性分析。模拟实验表明HMCPRE不仅能够形成分布性较好的簇首布局,而且可以有效抑制恶意节点对网络稳定性的危害。
     (4)提出了一种跨层信任机制的安全分簇源路由协议CTSSRC。CTSSRC利用跨层结构思想,综合自组网各层次信任信息,并以椭圆曲线数字签名(ECDSA)和传统密钥机制为辅助。CTSSRC中的信任机制与密钥方法既能够互相支持,优势互补;又彼此发挥自身特点,依赖性和耦合度低,系统健壮性好。CTSSRC充分利用了跨层结构优势,以多层次的信任信息指导网络层路由,避免了仅仅通过检测路由攻击实现有效路由保障的局限性;二跳邻居采用有限推荐机制进行邻居互评,减小了信任评估的通信和计算开销;采取多路径源路由发现机制可以根据路径信任信息评估出路径质量,源节点在此基础上可以实现报文的多路径发送和负载均衡;信任机制还有显著的激励效应,可以促使节点间更好地合作,从而提高系统自适应能力和整体性能。分析结果和模拟实验都证明了CTSSRC在恶意节点攻击存在情况下的较好性能。
     (5)在角色信任语言基础上提出了RT~M语言,构建了一个MANET自动信任认证模型RT-M,提出了信任认证算法tc-ask。由于MANET网络具有分布性、开放性及无中心控制等特点,在应用层层次上,传统的安全访问控制方法和交互信任机制在其中存在着可操作性差、认证效率低等缺点。自动信任协商ATN通过信任证、访问控制策略的交互披露,资源的请求方和提供方自动地建立信任关系;交互方无须知道对方访问策略,协商过程一般也不用外在的人工参与。RT~M是一种基于角色信任的分布式信任证明语言,可以高效地在MANET中进行自动信任协商。RT-M能定义不同应用角色进行分布式信任证明,避免信任证盲目搜索,可显著提高认证效率。算法tc-ask仿真结果表明:RT-M与常规方法相比具有交互次数少,通信开销小等特点,是一种较好的适用于移动自组网环境与需求的分布式安全信任认证机制。
     本文以信任为主线,针对移动自组网的关键技术及核心问题提出了有效的解决方案。这种结合信任的研究思路将有助于构建安全、可信、高效、稳定的MANET系统,并且对移动自组网的进一步理论探索和实用化部署具有一定的贡献和参考价值。
Mobile ad hoc networks(MANETs)are self-organized wireless systems which are formed by mobile nodes with distributed protocols. MANETs can be used in the occasions where basic infrastructures and equipments are not easy to deploy. They can also be applied in temporary applications. MANETs are convenient for deployment, thus they have broad commercial future and important military value. They are the primary ingredients of next generation networks.
     However, the characteristics of MANETs as distributed systems with acentric structure, open wireless channels and scarce energy bring out many problems on security, reliability and performance improvement. Hence, the key techniques of MANETs, such as clustering and routing become urgent affairs to enhance the security, stability and capability of the systems. Cryptography method is a traditional security way in MANETs, but it has obvious defects in key distribution, key management, costs of communication and computing. On the contrary, trust mechanism can avoid the above problems because of its peculiarity of less complexity, self-organized structure, incentive effect and many other advantages. Trust mechanism can be combined into the key techniques of MANETs, and the security, reliability, adaptability and working efficiency in MANETs will be greatly improved.
     Trust is the major basis of my thesis and we have made thorough and systemic research on the key techniques of MANETs combining trust principles. Trust evolvement rule, MANET clustering, routing, trust authentication, and the holistic design of secure and trustful MANETs are the main aspects of our work. In summary, the main contributions of our work are as follows:
     (1) An improved trust triangle tunnel downfallen model called TTTD is proposed, which can intuitively denote the evolvement trend of trust ingredients. Since MANET nodes are always moving and the environments change rapidly, the impact of time must be considered adequately. After making sufficient suppose, analyse and proving about trust decay and evolvement rules, a triangle tunnel downfallen model is proposed. Each composing partition of the model is particularly described and it is a intuitive and effective representation means for time-related trust in mobile ad hoc networks.
     (2) A MANET clustering algorithm based on maximum objective trust-MOTBCS is proposed. To address the lack of original trust information and the strong dynamic nature of MANETs, we emphasize the objective factor of trust attributes, and design a mathematical model for the evaluation of objective trust, which is according to the count of stability links to evaluate the reliability of interactive nodes. Theoretic analysis and experiments illuminate that MOTBCS can achieve better performance in building reliable, efficient, and stable systems of large-scale clustering MANETs.
     (3)A hybrid clustering protocol-HMCPRE is proposed, based on reputation valuation and resident energy. HMCPRE can construct a stable, credible and efficient clustering MANET sytem mainly considering reputation degree and energy remaining of nodes. We have also carried out further research on the independent analyse of cluster heads in probability ways. Simulation results show that HMCPRE can not only form a fine layout which has good cluster head distribution, but also effectively restrain the attack of malicious nodes and the damage to the stability of MANETs.
     (4) This thesis puts forward a secure routing protocol-CTSSRC, which is based on cross layer trust scheme. CTSSRC adopts the thought of cross layer, synthesizing the trust information of each layer in ad hoc networks, and taking the cryptography mechanism as an assistance. The trust method adopted by CTSSRC can be closely combined with cryptography designs, including ECDSA and traditional cryptography ways. They can support each other and the dependence and coupling degree between them are rather low, as well as the system is robust. CTSSRC makes full use of the advantage of cross layer structure, and instructs routing based on the trust information of multi-layers. It can avoid the limitation of secure routing ways which merely depend on the invasion inspection of routing attacks. Two-hop neighbors adopt limited recommending mechanism to estimate trust and this way greatly reduces the communication and computing costs of trust evaluation. Multi-path source routing mechanism can evaluate the path quality based on trust information, and the source node send packets in multiple pathes, which can avoid load congestion. Trust mechanism also has extraordinary incentive effect, so it can strengthen the cooperation between nodes and raise the adaptable ability and enhance the whole performance of the system. Analysis results and simulation experiments both show the better performance of CTSSRC on the circumstances where malicious attack behaviors exist.
     (5) This thesis proposes a kind of MANET distributed trust proving language-RT~M based on role trust, and then, distributed authentication framework RT-M and authentication algorithm tc-ask are designed. Due to the characteristics of distributed deployment, open channel and acentric structure of MANETs, there are a lot of weakness such as bad cooperation and low authentication efficiency in the previous secure access control methods and mutual trust mechanisms. Automatic trust negotiation-ATN can set up trust relationship between resource requesting partners and providing partners by the means of mutual exposure of credentials and access control strategies. The interactive partners needn’t know others’access control strategies and negotiation process generally needn’t artificial participation. RT~M is a kind of distributed trust proving language which can process trust negotiation automaticly and efficiently in MANETs. RT-M defines different application roles to make distributed trust proving, avoid unrelated credential fetching, thus it can improve efficiency notably. Experiment results and tc-ask algorithm indicate that RT-M consumes less interactive time and communication cost than normal methods and it is a preferable distributed trust authentication mechanism which is suitable for the environments of MANETs.
     This thesis is organized with the thought of trust and presents several solutions on the key techniques of MANETs. Our design combines trust mechanism into MANETs. As a result it helps to construct secure, trustful, effective and stable MANET systems and contributes much to the further study and deployment of MANETs.
引文
[1] Charles E. Pekins. Ad Hoc Networking [M]. Addison-Wesley, 2001. ISBN: 0-201-30976-9. 8-23.
    [2] B. Leiner, R. Ruth, and A. R. Sastry. Goals and challenges of the DARPA GloMo program. IEEE Personal Communications, vol. 3, no. 6, pp. 34-43, December 1996.
    [3] PJoseph, M.Macker and C.Scott. Mobile Ad hoc networking and IETF(1)[J), Mobile Computing and Communication Review, 1998,2(1):9-14.
    [4] PJoseph, M.Macker and C.Scott. Mobile Ad hoc networking and IETF(2)[J], Mobile Computing and Communication Review, 1998,2(2):9-12.
    [5] PJoseph, M.Macker and C.Scott. Mobile Ad hoc networking and IETF(3)[J], Mobile Computing and Communication Review, 1998,2(3):7-9.
    [6] PJoseph, M.Macker and C.Scott. Mobile Ad hoc networking and IETF(4)[J), Mobile Computing and Communication Review, 1998,2(4):9-13.
    [7] http://www.spanworks.com
    [8] Dharma Prakash Agrawal, Qing-An Zeng. Introduction to wireless and mobile systems (无线与移动系统导论).高教出版社,影印版, 2003.10.
    [9] Piyush Gupta and P. R. Kumar. The capacity of wireless networks. IEEE Transactions on Information Theory, 46(2):388–404, March 2000.
    [10]赵志峰,郑少仁. Ad hoc网络体系结构研究[J],电信科学, 2001,1:14-17.
    [11] E.M. Royer, and C.-K. Toh. A Review of Current Routing Protocols for Ad hoc Mobile Wireless Networks. IEEE Personal Communications, vol. 2, no. 6, April 1999, pp. 46-55.
    [12] J.Liu, Q.Zhang, W.Zhu, J.Zhang and B.Li. A Novel Framework for QoS-Aware Resource Discovery in Mobile Ad Hoc Networks[A], Proceedings of IEEE International Conference on Communications (ICC 2002 ), New York,NY, April,2002.
    [13] R.Lakshmi. OSI System and Network Management,IEEE Communications, 1998:46-53.
    [14] Li Jian-Xin,Huai Jin-Peng,Li Xian-Xian. Research on automated trust negotiation. Journal of Software, 2006,17(1): 124-133.(in Chinese) (李建欣,怀进鹏,李先贤.自动信任协商研究.软件学报. 2006, 17(1): 124-133)
    [15] J. Li, N. Li, and W. H. Winsborough. Automated trust negotiation using cryptographic credentials. In ACM Conference on Computer and Communications Security, Nov. 2005.
    [16]冯真,张红旗,刘育楠.自动信任协商在P2P系统中的应用.计算机工程.Vol.33, No.6, 2007年3月.
    [17] Von Niklas Luhmann, Vertrauen.Ein Mechanismus der Reduktion sozialer Komplexit?t.Stuttgart, 1973. (信任:一个复杂社会的简化机制,瞿铁鹏,李强译,上海世纪出版集团,2005)
    [18] M. Blaze, J. Feigenbaum, J. Lacy: Decentralized trust management. In: J. Dale, G. Dinolt, eds., in Proceedings of the 17th Symposium on Security and Privacy. Oakland, CA: IEEE Computer Society Press, 164-173, 1996.
    [19] Yan Sun, Zhu Han, Wei Yu, et al. A Trust Evaluation Framework in Distributed Networks: Vulnerability Analysis and Defense Against Attacks. Proceedings of IEEE INFOCOM 2006. Barcelona Spain April 23,2006
    [20] A. J?sang: A subjective metric of authentication. In ESORICS: European Symposium on Research in Computer Security. Lecture Notes in Computer Science, Springer-Verlag, 1998.
    [21] A. J?sang: A logic for uncertain probabilities. International Journal of Uncertainty. Fuzziness and Knowledge-Based Systems. 9(3): 279-311, 2001.
    [22] Li NH, Mitchell J.C., Winsborough WH. Design of a Role-based trust management framework. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy, Berkeley, California, 2002. l14-130.
    [23] Li Xiong, Ling Liu: PeerTrust: Supporting Reputation-Based Trust for Peer-to-Peer Electronic Communities. IEEE Trans. Knowl. Data Eng. 16(7): 843-857, 2004.
    [24] Yao Wang, Julita Vassileva: Bayesian Network-Based Trust Model in P2P Networks. In Web Intelligence. IEEE Computer Society, 372-378, 2003.
    [25] F. Cornelli, E. Damiani, S.C. Vimercati, S. Paraboschi, and P. Samarati:A reputation-based approach for choosing reliable resources in peer-to-peer networks. In CCS’02,Washington DC, USA. 2002.
    [26] Tim Kindberg, Abigail Sellen, and Erik Geelhoed: Security and Trust in Mobile Interactions: A Study of Users’Perceptions and Reasoning. In Proceedings of the Sixth International Conference on Ubiquitous Computing (UbiComp 2004), 2004.
    [27] J. Liu and V. Issarny: Enhanced Reputation Mechanism for Mobile Ad Hoc Networks. In Proceedings of the 2nd International Conference on Trust Management, LNCS 2995, 48–62, March 2004.
    [28] George Theodorakopoulos, John S. Baras: Trust Evaluation in Ad-Hoc Networks, the 2004 ACMWorkshop onWireless Security (WISE’04), Oct, 2004.
    [29] Nima Haghpanah, Masoud Akhoondi, Mehdi Kargar, et al. Trusted Secure Routing for Ad Hoc Networks. In Proceeding of MobiWac’07. Chania, Crete Island, Greece. October 22, 2007. pp.176-179.
    [30] L.Abusalah, A.Khokhar, G.BenBrahim, et al. TRAP: Trust-Aware Routing Protocol. In Proceeding of IWCMC’06. Vancouver, British Columbia, Canada. July,2006. pp.135-140.
    [31] Edith C.H. Ngai, Michael R. Lyu. An Authentication Service Based on Trust and Clustering in Wireless Ad Hoc Networks: Description and Security Evaluation. Proceedings of IEEE International Conferecne on Sensor Networks, Ubiquitous, and Trustworthy Computing(SUTC’06), 2006.
    [32] D.H. McKnight, N.L. Chervany. The Meaning of Trust. Technical Report MISRC Working Paper Series 96-04, University of Minnesota. Management Information Systems Research Center, 1996.
    [33] D. Gambetta. Can We Trust Trust? In D. Gambetta (ed.), Trust: Making and Breaking Cooperative Relations, pages 213-238. Basil Blackwell. Oxford, 1990.
    [34] A.J.I. Jones: On the Concept of Trust. Decision Support Systems, Vol 33 (3), 225-232, 2002.
    [35] A.J?sang, R. Ismail, and C. Boyd. A Survey of Trust and Reputation Systems for Online Service Provision[M]. Decision Support Systems, 2005.
    [36]曲向丽.网格环境下互信机制关键技术研究.博士毕业论文,国防科学技术大学,2006.
    [37] Huang C L, Hu H P, Wang Z Y. The Extension of Subjective Logic for Time-Related Trust[J]. Wuhan University Journal of Natural Sciences, 2005,10(1),56-60.
    [38] Grandison T, Trust Management for Internet Applications[D], PhD Thesis, 2003.
    [39] Farag Azzedin and Muthucumaru Maheswaran. Evolving and Managing Trust in Grid Computing Systems[C]. In Canadian Conference on Electrical and Computer Engineering 2002, pages 1424–1429, Canada, May 12-15 2002. IEEE Computer Society Press.
    [40] Marsh Stephen: Formalising trust as a computational concept. PhD Thesis. Scotland, University of Stirling, 1994.
    [41] Shafer G.: AMathematical Theory of Evidence. Princeton. NJ: Princeton University Press,1976.
    [42] D.W. Manchala: Trust metrics, models and protocols for electronic commerce transactions. In The 18th International Conference on Distributed Computing Systems, 3-12, 1998.
    [43] R.A.Malaga: Web-Based Reputation Management Systems: Problems and Suggested Solutions. Electronic Commerce Research, vol. 1, no. 4, 2001.
    [44] C.Dellarocas: The Digitization ofWord-of-Mouth: Promise and Challenges of Online Reputation Mechanism. Management Science, vol. 49, no. 10, 2003.
    [45] J?sang A. A Subjective Metric of Authentication. In: Quisquater, J., ed. Proceedings of the ESORICS’98. Louvain-la-Neuve.: Springer Verlag, 1998:329-344.
    [46] Hassan Jameel, Le Xuan Hung, Umar Kalim, et, al.A Trust Model for Ubiquitous Systems based on Vectors of Trust Values. Seventh IEEE International Symposium on Multimedia (ISM'2005).
    [47] Florina Almenarez, Andres Marin, Daniel Diaz, and Juan Sanchez.Developing a Model for Trust Management in Pervasive Devices, Third IEEE International Workshop on Pervasive Computing and Communication Security (PerSec 2006), at Fourth Annual IEEE International Conference on Pervasive Computing and Communications , March 2006.
    [48] George Theodorakopoulos and John S. Baras, On Trust Models and Trust Evaluation Metrics for Ad-Hoc Networks , IEEE Journal on Selected Areas in Communications (JSAC), Feb. 2006.
    [49] Yan Sun, Wei Yu, Zhu Han, et al. Information theoretic framework of trust modeling and evaluation for ad hoc networks, Selected Areas in Communications, IEEE Journal on Volume 24, Issue 2, Feb. 2006.
    [50] Yan Sun, Wei Yu, Zhu Han, et al. Trust modeling and evaluation in ad hoc networks. Global Telecommunications Conference, 2005. GLOBECOM '05. IEEE Volume 3, 2005.
    [51] Dimitri Melaye and Yves Demazeau. Bayesian Dynamic Trust Model. 4th International Central and Eastern European Conference on Multi-Agent Systems, CEEMAS 2005. LNCS Volume 3690, 2005.
    [52] YaoWang, Julita Vassileva: Bayesian Network-Based Trust Model in P2P Networks. In Web Intelligence. IEEE Computer Society, 372-378, 2003.
    [53] F. Cornelli, E. Damiani, S.C. Vimercati, S. Paraboschi, and P. Samarati:A reputation-based approach for choosing reliable resources in peer-to-peer networks. In CCS’02,Washington DC, USA. 2002.
    [54] S. D. Kamvar, M. T. Schlosser, and H. Garcia-Molina: The EigenTrust Algorithm for Reputation Management in P2P Networks. The Twelfth InternationalWorldWideWeb Conference (WWW2003), Budapest, HUNGARY , ACM Press. 5, 640-651,2003.
    [55] S.D. Kamvar, M.T. Schlosser. EigenRep: Reputation Management in P2P Networks. in Proceedings of The Twelfth International World Wide Web Conference, Budapest, Hungary, ACM Press. May 2003. 123-134.
    [56]窦文等.构造基于推荐的Peer-to-Peer环境下的Trust模型.软件学报,2004,15(4):571-583.
    [57]黄辰林.动态信任关系建模和管理技术研究.博士学位论文,国防科学技术大学,2005.
    [58]尹刚.域间计算环境中授权管理研究与实现.博士学位论文,国防科学技术大学,2006.
    [59]王怀民,唐扬斌,尹刚,李磊.互联网软件的可信机理.中国科学E辑:信息科学, 2006,36(10):1156-1169.
    [60]杨懋. P2P文件共享系统Maze中激励与信誉机制的研究.博士学位论文.北京大学, 2006.
    [61] Q. Lian, Y. Peng, M. Yang, et al. Robust Incentives via Multi-level Tit-for-tat. In: Proceedings of the 4th International Workshop on Peer-to-Peer Systems (IPTPS '06), Feb 2006.
    [62]张煜,林莉,怀进鹏,李先贤,钟亮.网格环境中信任-激励相容的资源分配机制.软件学报, 2006, 17(11):2245-2254.
    [63]刘伟,蔡嘉勇,贺也平.一种基于信任度的自组安全互操作方法.软件学报, 2007,18(8):1958-1967.
    [64] S Kamvar. EigenRep: Reputation Management in P2P Networks[R]. Technical Report, SCCM-02-16, Stanford University, 2002.
    [65] Dou W, Wang HM, Jia Y, et al. A recommendation-based peer-to-peer trust model[J]. Journal of Software, 2004, 15(4): 571-583.
    [66]石志国,贺也平,张宏.一种对等计算安全性的时间自衰减信任管理算法[J].计算机研究与发展. 2007,44 (1) : 1-10.
    [67]安辉耀,卢锡城,彭伟.移动自组网中一种基于簇的多路径路由算法.软件学报,2007,18(4):987-995.
    [68] Xiaoguang Niu, Zhihua Tao, Gongyi Wu, et al. Hybrid Cluster Routing: An Efficient Routing Protocol for Mobile Ad Hoc Networks. Proceeding of IEEE ICC’06, 2006.
    [69] Michele Garetto, Paolo Giaccone, Emilio Leonardi. Capacity Scaling of Sparse Mobile Ad Hoc Networks. In Proceedings of INFOCOM’08, 2008.
    [70]程伟明,周新运.一个用于Ad Hoc网络的分簇方法[J].计算机学报, 2005, 28(5) :864 - 869.
    [71] Zheng J, Wang YJ, Ren X X. A Stable Path-Based Clustering Algorithm in Mobile Ad Hoc Networks[J]. Computer Engineer & Science, 2006, 28(3) :658 - 661.
    [72]赵春晓,王光兴.一种δ-度约束的自组网成簇算法.计算机研究与发展, 2005, 42 (5) : 818-822.
    [73] Emad Qaddoura, Wesam AlMobaideen, Ahmad Omari. Distributed Clusterhead Architecture for Mobile Ad Hoc Networks. Journal of Computer Science,2006. 2(7):583-588.
    [74] Ayfer Ozgur, Olivier leveque, David Tse. Hierarchical Cooperation Achieves Linear Capacity Scaling in Ad Hoc Networks. Proceedings of INFOCOM’07. pp.382-390.
    [75] George Theodorakopoulos and John S. Baras. Malicious Users in UnstructuredNetworks. In Proceedings of INFOCOM’07, 2007.
    [76] M. Chatterjee, S.K. Das and D. Turgut. WCA: A Weighted Clustering Algorithm for Mobile Ad hoc Networks. Journal of Clustering Computing IEEE Vol. 5, No. 2, April 2002 pp.193-204.
    [77]冯永新,王光兴.一个应用于移动Ad Hoc网络管理的簇生成算法.软件学报, 2003,4(1):132-138.
    [78] G. Chen, F. G. Nocetti, J. S. Gonzalez, et al. Connectivity Based k-hop Clustering in Wireless Networks. Proceedings of the 35th Hawaii International Conference on System Sciences - 2002.
    [79] T.J. Kwon, M. Gerla, V.K. Varma, et al. Efficient Flooding with Passive Clustering -An Overhead-Free Selective Forward Mechanism for Ad hoc/Sensor Networks. Proceedings of the IEEE, 91(8):1210-1220, Aug. 2003.
    [80] Gerla M, Tsai J. T. Multicluster, mobile, multimedia radio network [J]. Wireless Networks, Vol. 1, pp. 255-265, Oct. 1995.
    [81] Parekh A.K. Selecting Routers in Ad-Hoc Wireless Networks[C]. In Proceeding of the SBT/IEEE International Tele. Symposium 1994.
    [82] Basagni S. Distributed clustering for ad hoc networks. Proceedings of International Symposium on Parallel Architectures[C], Algorithms and Networks, June 1999: 310-315.
    [83] Chatterjee M, Das S K, Turgut D. WCA: A weighted clustering algorithm for mobile Ad Hoc networks[J]. Journal of Cluster computing, Special issue on Mobile Ad hoc Networking, 2002, 5: 193-204.
    [84] Amis A D, Prakash R, Vuong T H, Huynh D T. Max-Min D-Cluster formation in wireless Ad Hoc networks[C]. Proceedings of IEEE INFOCOM’00, Tel A viv, Israel, Mar 2000.
    [85]孟斌,张尧学. Ad Hoc网络中一种基于相关度的分布式分簇算法[J].计算机科学, 2005. 12(32):81-84.
    [86] BASU P, KHAN N, LITTLE T D C. A mobility based metric for clustering in mobile Ad Hoc networks [C]. Proceedings of IEEE ICDCS 2001 Workshop on W ireless Networks and Mobile computing, Phoenix, A Z, April 2001: 413-418.
    [87] The Mobile Communications Handbook. Editor-in-Chief: J. D. Gibson, CRC Press Inc., 1996.
    [88]胡光明.簇结构移动自组网络安全关键技术研究.博士学位论文,国防科学技术大学,2007.
    [89] WANG T, LU X L, DUAN H C: A Novel Behavior-Based Peer-to-Peer Trust Model[C]. In: Proceeding of the fourth International Workshop on Grid and Cooperative Computing, 2005.
    [90] ZHANG Q, HU G M, GONG Z H. Maximum-Objective-Trust Clustering Solutionand Analysis in Mobile Ad Hoc Networks[C]. In: Proceeding of HPCC 07, Houston, USA,2007
    [91] ZHANG Q, LI D S, GONG Z H et al. EDDTSTM: A Time-Nonlinear-Sensitive Trust Model Based on Human Mental Peculiarity in Virtual Computing Environments[C]. In proceeding of CIS’2006 Guangzhou, China.
    [92]龚昇,张声雷.简明微积分.中国科学技术大学出版社, 2005.
    [93] Garey M L, Johnson D S. Computers and Intractability: A Guide to the Theory of NP-Completeness[M]. San Francisco: W. H. Freeman, 1979.
    [94]王树禾.图论.科学出版社, 2004.
    [95] The networks simulator ns-2. 2004. http:// www.isi.edu/nsnam/ns/ns_doc.pdf.
    [96]张晓宁,冯登国.无线自组网络中基于簇结构的安全方案.计算机研究与发展. 2006, 43 (2): 238-243.
    [97] Ossama Younis, Sonia Fahmy. Distributed Clustering in Ad-hoc Sensor Networks: A Hybrid, Energy-Efficient Approach. Proceedings of INFOCOM’04.
    [98]况晓辉,朱培栋,卢锡城.移动自组网络分布式组密钥更新算法.软件学报. 2004, 15(5):757-766.
    [99]董攀.自组织的MANET密钥管理机制研究.国防科学技术大学博士论文, 2006.
    [100]唐勇,周明天.基于极大独立集的最小连通支配集的分布式算法.电子学报. 2007, 35(5):868-874.
    [101] P. Manzoni, J. C. Cano, A Performance Comparison of Energy Consumption for Mobile Ad Hoc Network Routing Protocols, Proc. of the 8th International Symposium on Modeling, Analysis and Simulation of Computer and Telecommunication Systems, 2000, pp. 57-64.
    [102] S. R. Das, C. E. Perkins, and E. M. Royer, Performance Comparison of Two On-Demand Routing Protocols for Ad Hoc Networks, Proceedings of the IEEE Conference on Computer Communications ( INFOCOM) , Tel Aviv, Israel, March 2000, pp. 3-12.
    [103] Perkins C, Royer E, Das S. Ad-Hoc On-Demand Distance Vector (AODV) routing RFC3561[S].2003- 07.
    [104] Johnson D B, Maltz D A, Hu Yih - chun. The dynamic source routing protocol for mobile Ad Hoc networks(DSR) [EB/OL].2004. http: //www.ietf.org/internet- drafts/draft- ietf- manet- dsr- 10.txt.
    [105] Papadimitratos P, Haas Z J. Secure routing for mobile Ad hoc networks[C]. SCS Communication Networks and Distributed Systems Modeling and Simulation Conference, 2002.
    [106] Bobba R B, Eschenauer L, Gligor V, et al.Bootstrapping security associations for routing in mobile Ad- hoc network[C], Global Telecommunications Conference, 2003.
    [107] Yang Hao, Ye Fan, Yuan Yuan, et al. Toward resilient security in wireless sensor networks[C]. Proceedings of the 6th ACM international symposium on Mobile ad hoc networking and computing, 2005.
    [108]徐兰芳,邹艳,徐风鸣.基于全局信誉机制的认证路由协议.计算机工程与科学, 2007, 129(17):9-12.
    [109] C. E. Perkins and P. Bhagwat. Highly Dynamic Destination-Sequenced Distance Vector (DSDV) for Mobile Computers. In: Proceedings of the SIGCOMM 1994 Conference on Communications Architectures, Protocols and Applications, Aug. 1994.
    [110] T. Clauser, P. Jacquet, A. Laouiti, et al. Optimized Link State Routing Protocols. draft-ietf-manet-olsr-04.txt.June 2001.
    [111] Chakeres D, Belding Royer. AODV routing protocol implementation design[C]. 24th International Conference on Distributed Computing Systems Workshops. 2004. pp:69- 70.
    [112] Z. J. Hass, M. R. Pealman, and P.Samar. The Zone Routing Protocol (ZRP) for Ad Hoc Networks. draft-ietf-manet-zrp-04.txt.July 2002.
    [113] Zapaza M G. Secure ad hoc on-demand distance vector(SAODV) routing[EB/ OL]. 2005-07. http://www.ietfreport.isoc.org/idref/draft-guerrero-manet-saodv/.
    [114] K. Sanzgiri, B. Dahill, B. N. Levine, C. Shields, and E. M. Belding-Royer. A Secure Routing Protocol for Ad hoc Networks. In: Proceedings of the International Conference on Network Protocols (ICNP), November 2002.
    [115] Hu Y, Perrig A, Johnson D B. Ariadne:A secure on-Demand routing protocol for wireless Ad Hoc networks[C]. Proceedings of the Eighth ACM International Conference on Mobile Computing and Networking(MobiCom 2002), September 2002: 13-23.
    [116] Papadimitratos P, Haas Z J. Secure routing for mobile Ad Hoc networks[C]. SCS Communication Networks and Distributed Systems Modeling and Simulation Conference(CNDS 2002), San Antonio, TX, January 2002: 31-39.
    [117] YANG Fu-rong, HONG Pei-lin, Li Jin-sheng, et al. Efficient and secure routing approach for Ad hoc networks. Computer Engineering and Applications, 2007, 43(1): 159-162.
    [118] Hu Y C, Johnson D B, Perrig A. Sead: secure efficient distance vector routing in mobile wireless ad hoc networks[C]. The fourth IEEE Workshop on Mobile Computing Systems and Applications (WMCSA’02) , 2002.
    [119] Pietro Michiardi, RefikMolva. Core: A collaborative reputation mechanism to enforce node cooperation in Mobile Ad Hoc Networks[C]. Sixth IFIP conference on security communications and multimedia (CMS2002), Portoroz, Slovenia, 2002. pp:107-121.
    [120] Li H Z, Singhal M. A Secure Routing Protocol for Wireless Ad Hoc Networks[C]. Proceedings of the 39th Annual Hawail International Conference on Systerm Science. Hawaii, USA, 2006.
    [121] Buchegger S, Boudec Le JY. Performance analysis of the confidant protocol: cooperation of nodes fairness in dynamic ad-hoc networks. In: Proc. of the ACM Int’l Symp. on Mobile Ad Hoc Networking and Computing (MobiHoc 2002). New York: ACM Press, 2002. 226-236.
    [122] Yongguang Zhang, Wenke Lee. Intrusion detection in wireless Ad Hoc networks[A], Proc. of The Sixth International Conference on Mobile Computing and Networking(MobiCom 2000)[C]. Boston, MA, USA. 2000. pp:275-283.
    [123] ChinYang Tseng, Poomima Balasubramanyam, et al. A specification-based intrusion detection system for AODV[A]. 2003 ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN'03)[C]. Fairfax, VA, USA, October 2003.
    [124] Junhua Zhu, Shan Chen, Brahim Bensaou, et al. Tradeoff between Lifetime and Rate Allocation in Wireless Sensor Networks: A Cross Layer Approach. In proceedings of IEEE INFOCOM 2007.
    [125] M. Conti et al. A Modular Cross-Layer Architecture for Ad Hoc Networks. Ch. 1, Handbook on Theoretical and Algorithmic Aspects of Sensor, Ad Hoc Wireless, and Peer-to-Peer Networks, J. Wu, Ed., Auerbach, 2005.
    [126] V. Kawadia and P.R. Kumar. A Cautionary Perspective on Cross Layer Design. IEEE Wireless Commun., Vol. 12, no. 1, Feb. 2005, pp. 3-11.
    [127] F. Delmastro. From Pastry to CrossROAD: Cross-Layer Ring Overlay for Ad Hoc Networks. Proc. Wksp. MP2P 2005, Kauai Island, HI, Mar. 2005.
    [128] M. Conti, E. Gregori, and G. Turi. A Cross Layer Optimization of Gnutella for Mobile Ad hoc Networks. Proc. ACM MobiHoc 2005 Symp., Urbana-Champaign, IL. May 2005.
    [129] Y. Liu, Y. Li, and H. Man. A distributed cross-layer intrusion detection system for ad hoc networks. In First IEEE/CreatNet International Conference on Security and Privacy for Emerging Areas in Communication Networks (SecuureComm), Athens, Greece, Sep. 2005.
    [130] Thamilarasu, G. Balasubramanian, A. Mishra, S. Sridhar, R. A cross-layer based intrusion detection approach for wireless ad hoc networks. In Proc of Mobile Adhoc and Sensor Systems Conference, 2005.
    [131]林闯,王元卓,任丰原.新一代网络QoS研究[J].计算机学报, 2008, 31(9): 1525-1535.
    [132]黄清元.移动自组网可信安全路由技术研究.国防科学技术大学博士学位论文, 2008.
    [133]林华,彭代渊.椭圆曲线代理数字签名体制[J].计算机应用,2004,24 (6):216-217.
    [134] E Shih, P Bahl, and M Sinclair. Wake on Wireless: An Event Driven Energy Saving Strategy for Battery Operated Devices. In Proc. of MobiCom’2002.
    [135] U. Kremer, J. Hicks, and J. Rehg. A Compilation Framework for Power and Energy Management on Mobile Computers. In Proc. of Workshop on Parallel Computing (LCPC), Aug, 2001.
    [136] Winsborough W.H., Seamons K.E., Jones V.E. Automated trust negotiation. In: Proceedings of the DARPA Information Survivability Conference and Exposition. 2000. 88-102.
    [137] Scott D. Stoller, Ping Yang, C.R. Ramakrishnan, Mikhail I. Gofman. Efficient Policy Analysis for Administrative Role Based Access Control. In ACM Conference on Computer and Communications Security. 2007.
    [138] Keith Irwin, Ting Yu, William H. Winsborough. On the Modeling and Analysis of Obligations. In ACM Conference on Computer and Communications Security, Nov. 2006.
    [139] LIAO Zhen-Song, JIN Hai, LI Chi-Song, et al. Automated Trust Negotiation and Its Development Trend, Journal of Software, Vol.17, No.9, September 2006.
    [140] Thompson M.R., Essiari A., M udumbai S. Certificate-based authorization policy in a PKI environment. ACM Transactions on Information and System Security (TISSEC), 2003, 6(4):566-588.
    [141] Clarke D, Elien J.E., Ellison C., Fredette M., Morcos A., Rivest R.L. Certificate chain discovery in SPKI / SDSI. Journal of Computer Security, 2001, 9(4):285-322.
    [142] Li NH, Mitchell J.C., Winsborough WH. Design of a Role-based trust management framework. In: Proceedings of the 2002 IEEE Symposium on Security and Privacy, Berkeley, California, 2002. l14-130.
    [143] Li NH, Mitchell J.C. Datalog with constraints: A foundation for trust management languages. Proc. of the 5th Int'l Symp. on Practical Aspects of Declarative Languages. LNCS 2562, Berlin, Heidelberg: Springer-Verlag, 2003. 58-73.
    [144] William H, Winsborough, Li Ninghui. Towards Practical Automated Trust Negotiation[C]. Proceedings of the 3rd International Workshop on Policies for Distributed Systems and Networks. 2002.
    [145] Winsborough WH, Li NH. Protecting sensitive attributes in automated trust negotiation. In: Sushil J, Pierangela S, eds. Proc. of the ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2002. 41-51.
    [146] Li JX, Huai JP, Li XX. Research on automated trust negotiation. Journal of Software, 17(1): 124-133, 2006. (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/17/ 124.htm.
    [147] Yu T, Winslett M. A unified scheme for resource protection in automated trust negotiation. In: Proc. of the 2003 IEEE Symp. on Security and Privacy. Washington, IEEE Computer Society Press, 2003. 245-257.
    [148] Avik Chaudhuri, Prasad Naldurg, Sriram K, et al. EON: Modeling and Analyzing Dynamic Access Control Systems with Logic Programs.Proc. of CCS’08, Alexandria, Virginia, USA. October, 2008.
    [149] Li NH, Winsborough W. H., Mitchell J. C. Distributed credential chain discovery in trust management. Journal of Computer Security, 2003, 11(1): 35-86.
    [150] Http://www.amzi.com/AdventureInProlog/
    [151] Li NH, Winsborough WH, Mitchell JC. Distributed credential chain discovery in trust management. In: Proc. of the 8th ACM Conf. on Computer and Communications Security. New York: ACM Press, 2001. 156?165.
    [152]方滨兴,陆天波,李超.软件确保研究进展.通信学报, 2009, 30(2):106-117.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700