普适计算环境下的信任管理研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目前对普适计算安全方面的研究相对较薄弱,相对发展迅速的普适计算技术应用,安全研究的进度已经大大落后,这对普适计算由理论与实验阶段走向大规模的实际应用十分不利,对安全问题进行深入研究成为当务之急。
     由于普适计算具有分布性、动态性、不确定性的特点,传统的安全机制不足以应付普适计算的安全需求,其主要原因是它过分依赖于集中管理策略和静态确定的信息(包括安全策略、主体身份等)。信任作为人类社会的一个重要工具,它的主要功能是使人们能够应付由他人的自由意志所造成的不确定性。而不确定性和不可控性,也是基于计算机的协同工作中存在的问题。将人类观念中的信任观念引入计算机领域,通过建立信任管理模型,可以解决计算机领域的安全协作问题。在普适计算中建立动态信任管理模型,是本文研究的主要思路。
     针对上述问题,本文主要进行了以下创新性工作:
     (1)通过对前人工作的综合以及对信任内涵的分析,提出了一个结构清晰、适合普适计算环境、建模指导性较强的形式化信任定义,详细分析了信任特征,为进一步的信任管理提供依据与基础。
     (2)基于本体论对信任建模能够提供客观存在的本质认识,发挥本体论在信息表示与组织上的优势。针对已有的信任本体模型不能合理描述普适计算信任内涵的问题,基于面向对象的骨架法,提出一个基于描述逻辑的普适计算信任领域本体模型。对模型的评估和分析结果表明,该本体模型能够合理地描述普适计算信任领域的本质,满足概念一致性、逻辑规范等多项检查指标。
     (3)针对现有的信任管理模型不能很好地处理信任条件传递性的问题,提出了一种基于推荐审计的普适计算信任管理模型(Recommendation Audit based Trust Management Model,RATM),该模型将策略表示为将输入因素属性映射到信任值域的函数集合,在合成信任传递路径中充分考虑了领域相关性、路径长度、推荐可信度等信任传递的前置条件,解决了现有基于推荐的模型存在的忽略传递条件性引起的不准确信任评估的问题;RATM采用推荐审计机制,对推荐者的资格进行审查,在合成之前过滤了来自不可靠推荐者的信息。仿真结果及分析表明,该模型可以有效识别恶意推荐节点,从而抵抗恶意反馈攻击。
     (4)提出一个面向智能空间自治域的分布式信任管理框架。针对SPKI应用于智能空间的局限性,基于SPKI和智能空间自治域建立起实体的全局唯一标识;在授权证书中用委托信任度代替原委托字段,综合实体信誉、实体所在域的信任度、授权证书委托信任度、域可信阈值等,验证授权证书链的有效性。一方面增强了资源所有者对权限委托的控制,另一方面不同于SPKI以二值逻辑表示的信任关系,较好地反映了信任的不确定性。
Compared with the rapid developing ubiquitous computing technology application, the progress of security research has fell behind a lot. It is greatly bad for ubiquitous computing to transit from theory and experiments to large-scale of practical application. It's of great urgency to study In-depth on ubiquitous computing security.
     As ubiquitous computing is characterized by distributivity, dynamicity and uncertainty, traditional security mechanism is not sufficient enough to meet the security needs of ubiquitous computing. The main reason is that traditional security mechanism is over dependant on centralized management strategies and information made statically (including security strategies, subject identifier, etc). As an important tool for human society, trust helps people to deal with the uncertainty caused by the free will of other people. However, uncertainty and uncontrollability also exist in cooperative work based on computers, so trust concept can also be used in computer field to solve the problems in security collaboration by establishing confidence management models. The main ideas of this paper are to establish dynamic trust management models in ubiquitous computing.
     Aiming at these problems, following innovative work is described in this paper.
     1. A formalized trust definition which has clear structure and is suitable for ubiquitous computing environment and also has greater instruction in modeling is proposed. Detail analysis on the characteristics of trust is done which further provides basis and foundation for trust management.
     2. Through analysis of the concepts of trust-related, abstract models of entity, trust, behavior trust, identity trust, basic trust, context trust, etc, are established based on object-oriented thinking. A formalized definition of trust ontology is proposed using basic modeling metalingual; Combined with the abstract models, trust ontology model is established based on Description Logic.
     3. Formalized conditions for trust transfer is proposed, a trust management model for ubiquitous computing is established, formalized description about trust evaluation and trust paths combination is carried out and illusive feedback is filtered through recommended audit mechanism.
     4. Self-domain model for Smart space is proposed. On this basis, a trust management framework based on intelligent space self-domain is proposed. To against sybil attacks, a global unique identifier is established based on both public keys of entities and the private key of the domain manager. Also to effectively control the delegation of SPKI certificate, a M-SPKI certificate is proposed.
引文
[1]Weiser M. The Computer for the 21 st Century. Scientific American 1991; 265: 94-104.
    [2]Rosenthal L, Stanford V. NIST Smart Space:pervasive computing initiative. In Enabling Technologies:Infrastructure for Collaborative Enterprises,2000. (WET ICE 2000). Proeedings. IEEE 9th International Workshops on,2000; 6-11.
    [3]徐光祐.普适计算.计算机学报2003;26:1042-1049.
    [4]MIT Project Oxygen. http://oxygen.lcs.mit.edu/Overview.html.
    [5]The Disappearing Computer. http://www.disappearing-computer.net/index.html.
    [6]The NIST Smart Space Project. http://www.nist.gov/smartspace/index.html.
    [7]EasyLiving.http://research.microsoft.com/apps/pubs/default.aspx?id=68393.
    [8]Satyanarayanan M. Pervasive computing:vision and challenges. Personal Communications, IEEE 2001; 8:10-17.
    [9]Mayer R, Davis J, Schoorman F. An integrative model of organizational trust. Academy of Management Review 1995; 709-734.
    [10]McKnight D, Chervany N. The meanings of trust. Trust in Cyber-Societies-LNAI 2001; 2246:27-54.
    [11]Schoorman F, Mayer R, Davis J. An integrative model of organizational trust: Past, present, and future. Academy of Management Review 2007; 32:344.
    [12]Marsh S., University of Stirling. Dept. of Computing Science and Mathematics. Formalising trust as a computational concept. Citeseer 1994.
    [13]Jφsang A. The right type of trust for distributed systems. In Proceedings of the 1996 workshop on New security paradigms 1996; 131.
    [14]Almenarez F, Marin A, Campo C, Garcia C. PTM:A pervasive trust management model for dynamic open environments. In First Workshop on Pervasive Security, Privacy and Trust, PSPT2004 in conjuntion with Mobiquitous, 2004.
    [15]Grandison T, Sloman M. A survey of trust in internet applications. Communications Surveys & Tutorials, Communications Surveys & Tutorials, IEEE 2000; 3:2-16.
    [16]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management. In Proceedings of the IEEE Conference on Security and Privacy 1996; 164-173.
    [17]Abdul-Rahman A, Hailes S. Using recommendations for managing trust in distributed systems. In IEEE Malaysia International Conference on Communication Citeseer 1997.
    [18]Abdul-Rahman A, Hailes S. A distributed trust model. In Proceedings of the 1997 workshop on New security paradigms, ACM New York, NY, USA 1998; 48-60.
    [19]Beth T, Borcherding M, Klein B. Valuation of trust in open networks. In Proceedings of the Third European Symposium on Research in Computer Security, Springer-Verlag London, UK 1994; 3-18.
    [20]Povey D. Developing electronic trust policies using a risk management model. Secure Networking—CQRE [Secure] 1999;780-780.
    [21]Deutsch M. Cooperation and trust:Some theoretical notes. In Lincoln: University of Nebraska Press 1962; 275-319.
    [22]徐锋,吕建.Web安全中的信任管理研究与进展.软件学报2002.
    [23]Adams C, Farrell S. RFC2510:Internet X.509 Public Key Infrastructure Certificate Management Protocols. Internet RFCs 1999.
    [24]Abdul-Rahman A. The pgp trust model. In EDI-Forum:the Journal of Electronic Commerce 1997; 27-31.
    [25]Zimmermann P. The official PGP user's guide. MIT Press Cambridge, MA, USA 1995.
    [26]Ellison C, Frantz B, Lampson B et al. RFC2693:SPKI Certificate Theory. RFC Editor United States 1999.
    [27]Rivest R, Lampson B. SDSI-A simple distributed security infrastructure. In DIMACS Workshop on Trust Management in Networks, South Plainfield, NJ, September Citeseer 1996.
    [28]Ellison C. Establishing identity without certification authorities. In USENIX Security Symposium 1996; 67-76.
    [29]Ellison C, Frantz B, Lampson B et al. SPKI certificate theory. In IETF RFC 2693, September 1999.
    [30]Blaze M, Feigenbaum J, Keromytis A. KeyNote:Trust management for public-key infrastructures. Lecture Notes in Computer Science 1999; 1550:33-60.
    [31]Blaze M, Feigenbaum J, Ioannidis J, Keromytis A. The KeyNote trust management system version 2. In RFC 2704, September 1999.
    [32]Chu Y, Feigenbaum J, LaMacchia B et al. REFEREE:Trust management for Web applications. Computer Networks and ISDN Systems 1997; 29:953-964.
    [33]Ganeriwal S, Balzano L, Srivastava M. Reputation-based framework for high integrity sensor networks. ACM Transactions on Sensor Networks (TOSN) 2008; 4: 15.
    [34]Song S, Hwang K, Macwan M. Fuzzy trust integration for security enforcement in grid computing. Network and Parallel Computing 9-21.
    [35]English C, Wagealla W, Nixon P et al. Trusting collaboration in global computing systems. Lecture Notes in Computer Science 2003; 136-149.
    [36]Cahill V, Gray E, Seigneur JM et al. Using trust for secure collaboration in uncertain environments. Pervasive Computing, IEEE 2003; 2:52-61.
    [37]English C, Nixon P, Terzis S et al. Security models for trusting network appliances. In Networked Appliances,2002. Liverpool. Proceedings.2002 IEEE 5th International Workshop on,2002; 39-44.
    [38]English C, Nixon P, Terzis S et al. Dynamic trust models for ubiquitous computing environments. In First Workshop on Security in Ubiquitous Computing at the Fourth Annual Conference on Ubiquitous Computing (Ubicomp2002),2002.
    [39]Kagal L, Finin T, Joshi A. Trust-based security in pervasive computing environments. Computer 2001; 34:154-157.
    [40]Rumbaugh J, Blaha M, Premerlani W et al. Object oriented modeling and design. PRENTICE HALL, BOOK DISTRIBUTION CENTER,110 BROOKHILL DRIVE, WEST NYACK,NY 10995-9901 (USA 1991.
    [41]UML wiki. http://en.wikipedia.org/wiki/Unified_Modeling_Language.
    [42]Warmer J, Kleppe A. The object constraint language:precise modeling with UML. Addison-Wesley Longman Publishing Co., Inc. Boston, MA, USA 1998.
    [43]UML 简介.http://www.ibm.com/developerworks/cn/rational/r-uml/.
    [44]IBM Rational Rose.http://www.ibm.com/developerworks/cn/rational/product s/rose/.
    [45]Neches R, Fikes R, Finin T et al. Enabling technology for knowledge sharing. AI magazine 1991; 12:36.
    [46]Gruber T. Ontolingua:a translation approach to providing portable ontology specifications. Knowledge Acquisition 1993; 5:199-200.
    [47]Borst W. Construction of engineering ontologies for knowledge sharing and reuse. Universiteit Twente 1997.
    [48]Studer R, Benjamins V, Fensel D. Knowledge engineering:principles and methods. Data & Knowledge Engineering 1998; 25:161-197.
    [49]Uschold M, Gruninger M. Ontologies:Principles, methods and applications. The Knowledge Engineering Review 2009; 11:93-136.
    [50]Guarino N. Formal ontology in information systems. In IOS Pr.1998.
    [51]Gruber T. Toward principles for the design of ontologies used for knowledge sharing. International Journal of Human Computer Studies 1995; 43:907-928.
    [52]Perez A, Benjamins V. Overview of knowledge sharing and reuse components: Ontologies and problem-solving methods. In Proceedings of the IJCAI-99 workshop on Ontologies and Problem-Solving methods (KRR5), Stockholm, Sweden 1999; 1-15.
    [53]Protege.http://protege.stanford.edu/.
    [54]OWL.http://www.w3.org/TR/owl-features/.
    [55]胡鹤,刘大有,王生生.Web本体语言OWL.计算机工程2004;30:1-2.
    [56]李善平,尹奇,胡玉杰et a1.本体论研究综述.计算机研究与发展2004;41:1041-1052.
    [57]Golbeck J, Parsia B, Hendler J. Trust networks on the semantic web. Cooperative Information Agents VII 2003; 238-249.
    [58]FOAF.www.foaf-project.org/.
    [59]Viljanen L. Towards an ontology of trust. Lecture Notes in Computer Science 2005; 3592:175.
    [60]Guarino N. Semantic matching:Formal ontological distinctions for information organization, extraction, and integration. Information Extraction A Multidisciplinary Approach to an Emerging Information Technology 1997; 139-170.
    [61]Xingshen W, Bin L, Jun W. C-ATN:An ATN Model Based on the Credibility of Credentials. In Industrial and Information Systems,2009. ⅡS '09. International Conference on,2009; 27-30.
    [62]Zheng-Fang F. Trust-based authorization model on interval-valued fuzzy sets theory. In Intelligent Control and Automation,2008. WCICA 2008.7th World Congress on,2008; 2530-2535.
    [63]Tao S, Denko MK. Performance Evaluation of Trust Management in Pervasive Computing. In Advanced Information Networking and Applications,2008. AINA 2008.22nd International Conference on,2008; 386-394.
    [64]Deno MK, Tao S. Probabilistic Trust Management in Pervasive Computing. In Embedded and Ubiquitous Computing,2008. EUC '08. IEEE/IFIP International Conference on,2008; 610-615.
    [65]Chen M, Singh J. Computing and using reputations for internet ratings. In Proceedings of the 3rd ACM conference on Electronic Commerce 2001; 154-162.
    [66]RacerPro.http://www.racer-systems.com/.
    [67]Shafer G. A mathematical theory of evidence. Princeton university press Princeton, NJ 1976.
    [68]Sentz K, Ferson S. Combination of evidence in Dempster-Shafer theory. Report No. SAND2002 2002; 835.
    [69]Siricharoen, W.V. Ontologies and object models in object oriented software engineering IAENG International Journal of Computer Science 2007; 33:19-24.
    [70]吴根秀.模糊证据理论.计算机与现代化1998;2:1-4.
    [71]Yen J. Generalizing the Dempster-Shafer theory to fuzzy sets. Classic Works of the Dempster-Shafer Theory of Belief Functions 529-554.
    [72]Dempster A. Upper and Lower Probabilities Induced by a Multivalued Mapping. The Annals of Mathematical Statistics 1967; 38:325-339.
    [73]蒲书缙,汪志强与甘建超,冲突证据合成规则及其合理性的研究.电子信息对抗技术,2010(001):第25-31页.
    [74]Jousselme, A.L., D. Grenier and E. Bosse, A new distance between two bodies of evidence. Information fusion,2001.2(2):p.91-101.
    [75]Shafer G. Perspectives on the theory and practice of belief functions. International Journal of Approximate Reasoning 1990; 4:323-362.
    [76]Dellarocas C. Immunizing online reputation reporting systems against unfair ratings and discriminatory behavior. In Proceedings of the 2nd ACM conference on Electronic commerce 2000; 150-157.
    [77]Kamvar S, Schlosser M, Garcia-Molina H. The eigentrust algorithm for reputation management in p2p networks. In Proceedings of the 12th international conference on World Wide Web 2003; 640-651.
    [78]Navarro G, Ortega-Ruiz JA, Garcia J, Robles S. Secure agent-based management for pervasive environments. In Security Technology,2005. CCST '05. 39th Annual 2005 International Carnahan Conference on,2005; 133-136.
    [79]Haque MM, Ahamed SI. An Omnipresent Formal Trust Model (FTM) for Pervasive Computing Environment. In Computer Software and Applications Conference,2007. COMPSAC 2007.31st Annual International,2007; 49-56.
    [80]Tao S, Denko MK. A Distributed Trust Management Scheme in the Pervasive Computing Environment. In Electrical and Computer Engineering,2007. CCECE 2007. Canadian Conference on,2007; 1219-1222.
    [81]Schmidt-Schau, M., Smolka, G. Attributive concept descriptions with complements. Artificial intelligence.1991; 1-26
    [82]Rosenthal L, Stanford V. NIST Smart Space:pervasive computing initiative. IEEE 9th International Workshops on Enabling Technologies:Infrastructure for Collaborative Enterprises,2000.(WET ICE 2000). Proeedings 2000; 6-11.
    [83]Johanson B, Fox A, Winograd T. The interactive workspaces project: Experiences with ubiquitous computing rooms. IEEE Pervasive Computing 2002; 67-74.
    [84]Brooks R. The intelligent room project. In Proceedings of the Second International Cognitive Technology Conference (CT'97), Aizu 1997;271.
    [85]Brumitt B, Meyers B, Krumm J et al. Easyliving:Technologies for intelligent environments. In Handheld and Ubiquitous Computing, Springer 2000; 97-119.
    [86]Lee J, Hashimoto H. Intelligent Space concept and contents. Advanced Robotics 2002; 16:265-280.
    [87]清华大学smart classroom project.http://pi.cs.tsinghua.edu.cn/projects/classr oom.
    [88]余意,易建强,赵冬斌.智能空间研究综述.计算机科学2008.
    [89]谢伟凯.智能空间关键支撑技术的研究[D].In清华大学2003.
    [90]Kindberg T, Fox A. System software for ubiquitous computing. Pervasive computing 2002; 70-81.
    [91]王莉苹,杨寿保.网格环境中的一种信任模型.计算机工程与应用2004;40:50-53.
    [92]羌卫中,邹德清,金海.网格环境中证书和策略的隐私保护机制研究.计算机研究与发展2007;44:11-19.
    [93]余巍,吕葵.分布式自治域安全的认证研究.计算机工程1998;24:38-40.
    [94]毛雁华.智能空间的软件平台及其资源管理的研究[D].In清华大学2004.
    [95]Stajano F, Anderson R, Schneier B. The resurrecting duckling:security issues for ubiquitous computing. Computer 2002; 22-26.
    [96]F S. The Resurrecting Duckling—what next? In Revised Papers from the 8th International Workshop on Security Protocols, London,UK:Springer-Verlag 2001; 204-214.
    [97]王志炬,赵洪伟.网络安全管理中的策略冲突检测方法研究.计算机与网络2009.
    [98]Lupu E, Sloman M. Conflicts in policy-based distributed systems management. IEEE Transactions on Software Engineering 1999; 25:852-869.
    [99]Chomicki J, Lobo J, Naqvi S. A logic programming approach to conflict resolution in policy management. In International Conference on Principles of Knowledge Representation and Reasoning, Breckenridge, Colorado 2000; 121-134.
    [100]Ellison C. SPKI requirements. Request for Comments 1999; 2692.
    [101]Balan R, Flinn J, Satyanarayanan M et al. The case for cyber foraging. In Proceedings of the 10th workshop on ACM SIGOPS European workshop 2002; 92.
    [102]Want R, Pering T, Danneels G et al. The personal server:Changing the way we think about ubiquitous computing. Ubicomp 2002:Ubiquitous Computing 2002; 223-230.
    [103]田春岐,邹仕洪,王文东,程时端.一种基于推荐证据的有效抗攻击p2p网络信任模型.计算机学报2008;31:270-281.
    [104]李景涛,荆一楠,肖晓春et a1.基于相似度加权推荐的p2p环境下的信任模型.软件学报2007;18:157-167.
    [105]张润莲,武小年,周胜源,董小社.一种基于实体行为风险评估的信任模型.计算机学报2009;4:688-698.
    [106]金瑜,古志民,顾进广,赵红武.一种对等网中基于相互信任的两层信任模型.软件学报2009;7:1909-1920.
    [107]胡建理,吴泉源,周斌,刘家红.一种基于反馈可信度的分布式p2p信任模型.软件学报2009;10:2885-2898.
    [108]朱鹏飞,戴英侠,鲍旭华.基于桥ca的高兼容性分布式信任模型.软件学报2006;17:1818-1823.
    [109]常俊胜,王怀民,尹刚DyTrust:一种P2P系统中基于时间帧的动态信任模型.计算机学报2006;29:1301-1307.
    [110]曲伟丽,马满福,李勇,何廷年.网格环境下一种健壮信任评价控制模型.计算机工程36:146-148.
    [111]吴建荣,王晓明.P2p网络中基于模糊理论的信任管理模型.计算机工程2010:180-183.
    [112]Earle TC. Trust in Risk Management:A Model-Based Review of Empirical Research. Risk Analysis 2010; 30:541-574.
    [113]Feng JY, Zhang YQ, Wang H. A Trust Management Model Based on Bi-evaluation in P2P Networks. Ieice Transactions on Information and Systems 2010; E93D:466-472.
    [114]Fouss F, Achbany Y, Saerens M. A probabilistic reputation model based on transaction ratings. Information Sciences 2010; 180:2095-2123.
    [115]袁禄来,曾国荪,姜黎立,蒋昌俊.网格环境下基于信任模型的动态级调度.计算机学报2006;29:1217-1224.
    [116]Uschold M, King M. Towards a methodology for building ontologies. In Workshop on Basic Ontological Issues in Knowledge Sharing 1995; 275-280..
    [117]刘镇,杨晓元,严波涛,肖海燕,周宣武.一种无可信第三方的智力扑克协议.计算机应用2009;1836-1838.
    [118]李新,张振涛,杨义先.PKI信任模式分析.信息安全与通信保密2002;35-37.
    [119]张胜,徐国爱,胡正名,杨义先.Ad hoc网络信任模型的研究.计算机应用研究2005;106-108+111.
    [120]贾凡,谢蒂,杨义先.一种时域上的P2P信任模型.计算机工程与应用2007;115-117+122.
    [121]杨亚涛,王鲜芳,辛阳et al.基于群推荐的多跳无线网络信任模型.江苏大学学报(自然科学版)2008;521-524.
    [122]周亮,李大鹏,杨义先.基于身份的无需可信任PKG的签名方案.通信学报2008;8-12.
    [123]李佳伦,谷利泽,杨义先.一种新的P2P网络的信任管理模型.北京邮电大学学报2009;71-74.
    [124]李佳伦,谷利泽,杨义先.一种具有时间衰减和主观预期的P2P网络信任管理模型.电子与信息学报2009;2786-2790.
    [125]罗鑫,杨义先,胡正名,苏志远.开放网络环境中的信任管理框架.北京邮电大学学报2009;126-130.
    [126]Douceur J. The sybil attack. Peer-to-Peer Systems 2002; 251-260.
    [127]Karlof C, Wagner D. Secure routing in wireless sensor networks:Attacks and countermeasures. Ad hoc networks 2003; 1:293-315.
    [128]Newsome J, Shi E, Song D, Perrig A. The sybil attack in sensor networks: analysis & defenses. In Proceedings of the 3rd international symposium on Information processing in sensor networks 2004; 259-268.
    [129]Mosse D, Melhem R, Ghosh S. A nonpreemptive real-time scheduler with recovery from transient faults and its implementation. IEEE Transactions on Software Engineering 2003; 29:752-767.
    [130]Di Pietro R, Mancini L, Mei A. Random key-assignment for secure wireless sensor networks. In Proceedings of the 1st ACM workshop on Security of ad hoc and sensor networks 2003; 71.
    [131]Zhang Q, Wang P, Reeves D, Ning P. Defending against sybil attacks in sensor networks. In Distributed Computing Systems Workshops,2005.25th IEEE International Conference on 2005; 185-191.
    [132]张建明,余群,王良民.基于地理信息的传感器网络Sybil攻击检测方法.系统仿真学报2008;20:259-263.
    [133]Parish D, Bharadia K, Larkum A et al. Using packet size distributions to identify real-time networked applications. IEEE Proceedings-Communications 2003; 150:221-227.
    [134]Demirbas M, Song Y. An RSSI-based scheme for sybil attack detection in wireless sensor networks. In IEEE Computer Society 2006; 5.
    [135]徐锋等,一个软件服务协同中信任评估模型的设计Journal of Software,2003.14(6).
    [136]王守信,雷雷,马娜.基于UML扩展的本体建模方法.计算机工程2008;34:43-45.
    [137]Cranefield S, Purvis M, University of Otago. Dept. of Information Science. UML as an ontology modelling language. In Proceedings of the Workshop on Intelligent Information Integration,16th International Joint Conference on Artificial Intelligence (IJCAI-99).1999.
    [138]Baclawski K, Kokar M, Kogut P et al. Extending UML to support ontology engineering for the semantic web. 《UML》 2001—The Unified Modeling Language. Modeling Languages, Concepts, and Tools 2001; 342-360.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700