无线多跳网络的认证、密钥协商及信任机制研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
作为下一代宽带无线接入网络采用的架构,无线多跳网络大多没有完善的网络基础设施,无线信道完全开放,网络也缺乏自稳定性。数据在无线环境下进行多跳传输,失去了有线网络的封闭性保护,对无线多跳网络环境下的用户认证、授权、密钥管理、数据保护等相关安全机制也带来了更大的新的挑战。
     无线Adhoc网络是一种典型的不依赖于基础设施的由移动节点动态构建的无线多跳网络,它采用无中心的分布式控制方式,具有较强的自组织性和抗毁性;无线Mesh网络(Wireless Mesh Network,WMN)是从Adhoc网络分离出来,并承袭了部分WLAN技术的一种新的网络技术,具备多跳、高容量、高速率及分布式的特点。本文对无线多跳Adhoc网络和无线多跳Mesh网络的架构和安全机制进行了分析研究,重点研究了无线多跳Mesh网络的相关安全机制,提出了多个新的解决方案和观点。
     本文的研究成果及创新点体现在以下几个方面:
     1.针对分布式分级分簇的Adhoc网络,定义了一种基于信任值更新的数学模型,提出了基于信任值更新模型的簇头代理和成员监督的认证机制,增强了认证的安全性,减少了认证和密钥协商的数据通信量,提高了密钥传输的效率。
     2.描述了一种无线多跳Mesh网络下的认证框架与方法,该方案基于Kerberos机制,采用了身份认证与接入授权分开进行的设计思路,减少了周期性认证的交互流程,实现了分级授权。伪随机序列在无线多跳网络的用户认证、密钥协商、数据保护等方面具有重要的应用价值,基于超混沌模型,阐述了把超混沌序列降维后用来设计伪随机序列的思想,提出并设计了新型的降维算法,并对所设计的超混沌序列性能进行了深入地分析研究。研究表明:产生的新型混沌伪随机序列具有很好的复杂度和扩散均匀度,为新型伪随机序列的生成提供了另外一条解决思路。
     3.无线多跳Mesh网络的链路开放性,给用户通信数据的无线安全传输带来了较大挑战。为了能使用户在异地接入无线多跳Mesh网络的通信数据得以安全密态传输,提出了一种新的STA通过非归属MAP(Mesh AccessPoint)安全接入二层连通的无线多跳Mesh网络时的认证与密钥协商协议SAVAKA(Secure Access Visitor Domain Authentication and Key AgreementProtocol),保障了非归属MAP节点以及其他多跳MAP节点不能获取用户终端的数据通信信息。在Canetti-Krawczyk模型下完成了SAVAKA协议的设计与形式化安全性分析与证明,不依赖上层的安全方案保护,解决了STA通过非归属域接入Mesh网络时的用户通信数据私密性问题,方案还能支持多网关模式下无线多跳Mesh网络的用户无线接入。思路新颖,具有较强的实际意义和应用价值。
     4.为了解决移动用户通过无线多跳Mesh网络接入时的安全认证问题,首先提出了一种预认证的安全切换机制,该方法采用MN(Mobile Node)广播消息的方式,接入认证与安全切换同时进行,实现了双向的提前认证,减少了MN与归属域的交互流程,提高了接入时的认证效率。其次,基于Asmuth-Bloom门限机制,设计了多服务器的无线Mesh网络门限认证系统模型,描述了具体的无线接入和认证流程。在该系统中,采用门限机制,只有认证服务器组中的成员才可以执行有效的认证过程,保证了接入认证过程的安全性,也避免了假冒攻击和单个服务器被攻陷。
     5.无线Mesh网络环境下,信息通过开放环境下的多跳节点中继传输,种种不规范的网络行为难以监管和控制。为了解决用户通过无线Mesh网络进行发帖行为的不可抵赖问题,提出了一种基于用户行为认证码来实现用户通过Mesh网络接入Internet的网上业务操作不可抵赖的方法,设计了用户行为认证码,完成了在Mesh网络的MAC层对应用层数据的多网关模式的认证处理,通过对现有网络协议栈进行合理改进,实现了无线Mesh网络中用户的发帖行为可控,发帖事件可查的安全目标。
     6.在无线多跳网络中,由于动态变化的网状拓扑结构和不稳定的节点连通性,要建立任意两个通信节点间直接的信任关系会比较困难。提出了群推荐的概念,在基于群推荐的基础上,提出了一种新颖的动态的综合无线多跳网络安全信任模型,该模型克服了已有移动自组网络信任模型的若干局限性,通过对节点行为进行综合评估,为网络中节点之间的合作和安全决策提供更细致和精确的依据,并能动态反映信任关系的变化状况,为通信节点是否可信确立了一个较为明确的判断标准。本模型能够较好地抵抗恶意节点的欺骗行为,提高了节点的可信度,能有效解决认证机制中的盲目信任问题。
As a framework being adopted by the Next Generation Broadband Wireless Access Network (NGBWAN), the channels in Wireless Multi-hop Network (WMHN) are open completely, its self-stability is scarce and fixed network infrastructure is also not perfect compared with wire internet network. The data is transmitted by multi-hop manner in wireless environment, its protection methods used in wire network can be missing, which brings more and new challenge to the secure mechanism such as authentication, authorization, key management, data protection in wireless multi-hop network.
     Being as a typical WMHN, Wireless Mobile Adhoc network (MANET) is composed by mobile nodes dynamically and is independent of fixed network infrastructure, it adopts the center-less and distributed control fashion, possesses many merits, such as self-organization and anti-destruction; Wireless Mesh Network (WMN) derives from wireless Adhoc network and holds some characters of WLAN, which has the feature of multi-hop, large capability, high speed and distributed. The secure structure and secure schemes in MANET and WMN are analyzed in the dissertation, the secure mechanisms related with WMN are researched emphatically, and then, many novel solutions and view points are proposed.
     The research production and innovations are mainly embodied from the following aspects:
     1. As for as distributed Layered and Grouped Structure (LGS) wireless Adhoc network, a Trust-value Updated Model (TUM) in LGS Adhoc network is defined, then, we put forward a new authentication mechanism with cluster head agent and member surveillance, which can cut down the data traffic of authentication and key agreement between nodes, hence the node authentication and key transmitting efficiency is improved.
     2. An authentication framework and method in WMHN is described, based on the Kerberos method, it adopts the idea of actualizing identity authentication and access authorization by respectively, which reduces the periodic authentication flow and implements the classified authorization. Pseudorandom sequence has important application value in many security aspects, such as user authentication, key updating and data encryption in WMHN. Based on the hyperchaos model, we address the idea that hyperchaos system is applied to design the pseudorandom sequence after its dimension being decreased, the algorithm of novel dimension-lowered is proposed and designed, and the capability of hyperchaos sequence is analyzed in detail. Study shows that the novel chaos pseudorandom sequence has good complexity and well-proportioned stochastic diffusion, another stochastic sequence designing method is achieved.
     3. It causes a great challenge to user's secure communication because of the exposed wireless channel in multi-hop Mesh network. To ensure the data security when user accesses wireless Mesh network through the visitor domain but not its home domain, a new Secure Access Visitor Domain Authentication and Key Agreement Protocol (SAVAKA) is proposed to accomplish the object that Station (STA) accesses the Connected Domain on Layer 2 (CDL2) in Mesh network through the Visitor Mesh Access Point (VMAP), which prevents the privacy information of mobile users from being acquired by Visitor-MAP nodes in wireless Mesh network. We analyze and prove the security of SAVAKA protocol by using of Canetti-Krawczyk model, without relying on the scheme protection from high layer, the issue of data privacy protection can be solved during STA accessing Mesh network through VMAP. Our mechanism also can support the wireless access with multi-gateway mode, which has better applied and referenced value.
     4. To solve the issue of user's fast and secure authentication during the stage of access the wireless multi-hop Mesh network, a new secure handoff authentication with pre-authentication scheme is designed and proposed, in which, the access require messages from Mobile Node (MN) are broadcasted, the process of access authentication and handoff are carried out at the same time, proposed mechanism reduces the working flow between the mobile node and its home domain, and also can improve authentication efficiency during access period. Then, the scheme of threshold authentication with multi-servers is proposed based on the Asmuth-Bloom threshold technology, and then wireless access and authentication flow are designed and described. Only the members within Authentication Server Group (ASG) can carry out the valid authentication process, our method can avoid the fraudulent attack and can prevent single authentication server from being captured, so, the validity and security of authentication process can be guaranteed.
     5. It is not easy to supervise and manage the nonstandard and illegal network behaviors in open wireless environment with multi-hop relay transmission in Mesh network. To solve the problem of non-repudiation from user's topic behavior in wireless Mesh network, a novel non-repudiation scheme for network-operation is proposed based on the user Behavior Authentication Code (BAC), we design the user BAC, and in MAC layer of Mesh network, reconstruct and improve the protocol stack and authentication frame from application layer in multi-gateway mode, which ensure the secure object of topic behavior's controllability and detectability.
     6. There are many difficulties to establish the direct trust relation between any random nodes because of dynamical network topology structure and unstable node connectivity in wireless multi-hop network. The concept of Group Recommendation (GR) is presented. Based on GR, a novel dynamic trust model for multi-hop wireless network is proposed, which overcomes the disadvantages of trust models existed in current movable self organized network. More precise trust judgment for the cooperation and communication between nodes can be provided through integrated evaluation on the node's behavior in model, furthermore, the status change of trust relationship can be revealed, and the integrative trust criterion between the nodes can be established effectively. This new method can stand against the cheating behavior from hostile nodes preferably, which solves the problem of blind trust effectively during the authentication process in multi-hop wireless network.
引文
[1].Carvalho Marco.Security in mobile ad hoc networks[J].IEEE Security and Privacy,2008,6(2):72-75.
    [2].Rachedi A,Benslimane A,Otrok H,et al.A mechanism design-based secure architecture for mobile ad hoc networks[C].The Proceedings of 4th IEEE International Conference on Wireless and Mobile Computing,Networking and Communication(WiMob 2008).Oct.2008,Piscataway:IEEE Computer Society,PP.:417-422.
    [3].Caballero Gil P,Hernandez Goya C.Cooperative security schemes for mobile ad-hoc networks[C].The Proceedings of 5th International Conference on Cooperative Design,Visualization,and Engineering(CDVE 2008).Sep.2008,Lecture Notes in Computer Science,Volume:v 5220,Springer Verlag,Heidelberg,PP.:286-294.
    [4].Shen ZhengMing,Thomas Johnson P.Security and QoS Self-optimization in Mobile Ad Hoc Networks[J].IEEE Transactions on Mobile Computing.2008,7(9):1138-1151.
    [5].I F Akyildiz,X Wang,W Wang.Wireless Mesh Networks:A Survey[J].Computer Networks.2005,47(4):445-487.
    [6].Vaidya Binod,Cho Byung Lok,Park JongAn,et al.Investigating Secure Framework for Hybrid Multipath Ad Hoc Network[C].The Proceedings of 22nd International Conference on Advanced Information Networking and Applications Workshops/Symposia (AINA 2008).Mar.2008,Piscataway:IEEE Computer Society,PP.:1540-1545.
    [7].Hamid Zara,Khan Shoab A.An Augmented Security Protocol for Wireless MAN Mesh Networks[C].The Proceedings of 2006 International Symposium on Communications and Information Technologies(ISCIT 2006).Oct.2006,Piscataway:IEEE Computer Society,PP.:861-865.
    [8].Redwan Hassen,Kim Ki-Hyung.Survey of Security Requirements,Attacks and Network Integration in Wireless Mesh Networks[C].The Proceedings of New Technologies,Mobility and Security Conference and Workshops(NTMS 2008).Nov.2008,Piscataway:IEEE Computer Society,PP.:3-9.
    [9].Hamid Md Abdul,Islam Md Shariful,Hong Choong Seon.Developing Security Solutions for Wireless Mesh Enterprise Networks[C].The Proceedings of 2008 IEEE Wireless Communications and Networking Conference(WCNC 2008).Mar.2008,New York:IEEE Press,PP.:2549-2554.
    [10].Savola Reijo.Holistic Estimation of Security,Privacy and Trust in Mobile Ad Hoc Networks[C].The Proceedings of 2008 3rd International Conference on Information and Communication Technologies:From Theory to Applications(ICTTA 2008).Apr.2008,Piscataway:IEEE Computer Society,PP.:1-6.
    [11].Anon.Layered Security Design for Mobile Ad Hoc Networks[J].Computers and Security.2006,25(2):121-130.
    [12].Chien Hung-Yu,Lin Ru-Yu.Improved ID-based Security Framework for Ad hoc Network [J].Ad Hoc Networks.2008,6(1):47-60.
    [13].Glass Steve,Portmann Marius,Muthukkumarasamy Vallipuram.Securing Wireless Mesh Networks[J].IEEE Internet Computing.2008,12(4):30-36.
    [14].Y.Zhang and Y.Fang.Arsa:An Attack-Resilient Security Architecture for Multi-Hop Wireless Mesh Networks[J].IEEE Journal on Selected Areas in Communications.2006,24(10):1916-1928.
    [15].Lu Xiang,Jiang Qi,Ma Jianfeng,Li Xinghua.An Empirical Measurement of Security Association in 802.11 Mesh Networks[C].The Proceedings of 2008 International Conference on Wireless Communications,Networking and Mobile Computing(WiCOM 2008).Oct.2008,Piscataway:IEEE Computer Society,PP.:1-5.
    [16].Santhanam Lakshmi,Xie Bin,Agrawal Dharma P.Secure and Efficient Authentication in Wireless Mesh Networks Using Merkle Trees[C].The Proceedings of 33rd IEEE Conference on Local Computer Networks(LCN 2008).Oct.2008,Piscataway:IEEE Computer Society,PP.:966-972.
    [17].Atsushi Fujimura,Soon Y Oh,Mario Gerla.Network Coding vs.Erasure Coding:Reliable Multicast in Adhoc Networks[C].The Proceedings of the Second Annual Conference of the International Technology Alliance.Sept.2008,New York:IEEE Press,PP.:296-297.
    [18].Papadimitratos P,Haas Z J.Secure Data Communication in Mobile Adhoc Networks[J].IEEE Journal on Selected Areas in Communications.2006,24(2):343-356.
    [19].Krishna Ramachandran,Irfan Sheriff,Elizabeth M.Belding,et al.A Multi-Radio 802.11Mesh Network Architecture[J].Mobile Networks and Applications.2008,13(2):132-146.
    [20].John Bicket,Daniel Aguayo,Sanjit Biswas,et al.Architecture and Evaluation of an Unplanned 802.11b Mesh Network[C].The Proceedings of 11th ACM International Conference on Mobile Computing and Networking(MobiCom'05).Aug.2005,New York:ACM Press,PP.:31-42.
    [21].Simone Merlin,Nitin H Vaidya,Michele Zorzi.Resource Allocation in Multi-Radio Multi-Channel Multi-Hop Wireless Networks[C].The Proceedings of 27th IEEE Conference on Computer Communications(INFOCOM 2008).Apr.2008,New York:IEEE Press,PP.:610-618.
    [22].Akyildiz I F,Wang X.Cross Layer Design in Wireless Mesh Networks[J].IEEE Transactions on Vehicular Technology.2008,57(2):1061-1076.
    [23].Sahay Vasant,Kunjukunju Biju Sajibahavan,Das Nirmalendu,et al.Technique For Providing Secure Network Access:CA,EP1905210(A1)[P],2008-04-02.
    [24].Vogety Ramanagopal V,Behroozi Cyrus,Chari Amalavoyal.Mobile Access Node Channel Selection within a Mesh Network:USA,US2007248044(A1)[P],2007-10-25.
    [25].Khanna Bakul,Chao John,Jesuraj Ramasamy,et al.Method and Apparatus for Learning Endpoint Addresses of IPSec VPN Tunnels:CA,US2008080509(A1)[P],2008-04-03.
    [26].Feilong TANG,Minyi GUO,Minglu LI,et al.Secure Routing for Wireless Mesh Sensor Networks in Pervasive Environments[J].International Journal of Intelligent Control and Systems.2007,12(4):293-306.
    [27].YANG Chao,MA Jianfeng,Yao Zhonghui,et al.A Method for Routing MN in Wireless Mesh Network and the Communication System:China,WO2007048309(A1)[P],2007-05-03.
    [28].王兴建,胡爱群,黄玉划.基于多跳双向认证的802.16 Mesh网络SA管理机制[J].中国工程科学.2006,8(9):69-73.
    [29].Ratan Guha,Zeeshan Furqan,Shahabuddin Muhammad.A Multi-agent Approach Toward the Security Analysis of the 802.11i Handshake Protocol[C].The Proceedings of 20072nd International Symposium on Wireless Pervasive Computing(ISWPC '07).Feb 2007,Piscataway:IEEE Computer Society,PP.:413-418.
    [30].Bhandari Vartika,Vaidya Nitin H.Secure Capacity of Multi-Hop Wireless Networks with Random Key Pre-distribution[C].The Proceedings of IEEE INFOCOM.Apr.2008,Piscataway:IEEE Press,PP.:1-6.
    [31].Xie Bin,Kumar Anup,Srinivasan S,et al.GMSP:A Generalized Multi-Hop Security Protocol for Heterogeneous Multi-Hop Wireless Network[C].The Proceedings of 2006IEEE Wireless Communications and Networking Conference(WCNC 2006).Apr.2006,New York:IEEE Press,PP.:634-639.
    [32].Ji Lusheng,Feldman Brian,Agre Jonathanl.Self-organizing Security Scheme for Multi-Hop Wireless Access Networks[C].The Proceedings of 2004 IEEE Aerospace Conference.Vol.2,Mar.2004,Piscataway:IEEE Computer Society,PP.:1231-1240.
    [33].Zhu Haojin,Lin Xiaodong,Lu Rongxing,et al.SLAB:A Secure Localized Authentication and Billing Scheme for Wireless Mesh Networks[J].IEEE Trans.Wireless Commun.2008,7(10):3858-3868.
    [34].Li Guangsong.An Identity-based Security Architecture for Wireless Mesh Networks[C].The Proceedings of 2007 IFIP International Conference on Network and Parallel Computing Workshops(NPC 2007).Sept.2007,Piscataway:IEEE Computer Society,PP.:223-226.
    [35].Xuyang Ding,Mingyu Fan,Xiaojun Lu,et al.Multi-path Based Secure Communication in Wireless Mesh Networks[J].Journal of Systems Engineering and Electronics.2007,18(4):818-824.
    [36].Xiaodong Lin,Rongxing Lu,Pin-Han He,et al.A Novel Compromise Resilient Authentication System for Wireless Mesh Networks[C].The Proceedings of 2007 IEEE Wireless Communications and Networking Conference(WCNC 2007).March 2007,New York:IEEE Press,PP.:3544-3549.
    [37].Parag S Mogre,K'alm'an Graft,Matthias Hollick,et al.AntSec WatchAnt,and AntRep.Innovative Security Mechanisms for Wireless Mesh Networks[C].The Proceedings of 2007 32nd IEEE Conference on Local Computer Networks(LCN 2007).Oct 2007,Piscataway:IEEE Computer Society,PP.:539-547.
    [38].Anand R Prasad.Securing Mesh Networks-A Novel Solution for Home Scenario[C].The Proceedings of 2007 2nd International Conference on Communication Systems Seftware and Middleware.(COMSWARE 2007).New York:IEEE Press,Jan.2007,PP.:1-5.
    [39].Chen Yi Jun,Wang Yi Ling,Wu Xian Ping,Le Phu Dung.The Design of Cluster-based Group Key Management System in Wireless Networks[C].The Proceedings of 2006International Conference on Communication Technolog(ICCT'06).Nov.2006,Piscataway:IEEE Press,PP.:1-4.
    [40].Jun Li,Guohua Cui,Xiaoqing Fu,Zhiyuan Liu,Li Su.A secure group key management scheme in Adhoc networks[C].The Proceedings of 2005 International Conference on Wireless Communications,Networking and Mobile Computing.Sept.2005,Volume:2,New York:IEEE Press,PP.:1156-1159.
    [41].Yiling Wang,Damodaran D,Phu Dung Le.Efficient Group Key Management in Wireless Networks[C].The Proceedings of Third International Conference on Information Technology:New Generations,2006(ITNG 2006).Apr.2006,Piscataway:IEEE Computer Society,PP.:432-439.
    [42].杨庚,程宏兵,王江涛,黄晓.一种网络密钥分配方法:中国,200510095390.6[P],2005-11-11.
    [43].姜圳.一种无线网络安全通信的实现方法:中国,200710120238.8[P],2007-08-14。
    [44].Braskich Anthony J,Emeott Stephen P.Tunneling Security Association Messages through A Mesh Network:USA,US20060470973[P],2008-03-13.
    [45].Korus Michael F,Shatil Ohad,Zeng Surong.Managing Establishment and Removal of Security Associations in a Wireless Mesh Network:USA,US20060531498[P],2008-02-07.
    [46].王巍,马建峰,姚忠辉,等。基于无线Mesh网络的密钥管理方法:中国,2006100993 16.6[P],2006-07-17。
    [47].Zheng Heyun,Barker Charles R,Zeng Surong.Method for Encryption Key Management for Use in a Wireless Mesh Network:USA,WO2007079339(A2)[P],2007-07-12.
    [1].Ramanathan R,Redi J.A Brief Overview of Adhoc Networks Challenges and Direcctions [J].IEEE Communication Magazine.2002,23(5):48-53.
    [2].Kimaya Sanzgiri,Bridget Dahill,Brian Neil Levine,etal.A Secure Routing Protocol for Adhoc Networks[C].The Proceedings of the 10th IEEE International Conference on Network Protocols.Washington DC:IEEE Computer Society,2002,PP.:78-89.
    [3].Yang Hao,Luo Haiyun,Ye Fan.Security in Mobile Adhoc Networks:Challenges and Solutions[J].IEEE Wireless Communications.2004,11(1):38-47.
    [4].YANG Ya-tao,ZENG Ping,FANG Yong,CHI Ya-Ping.A Feasible Key Management Scheme in Adhoc Network[C].The Proceedings of Eighth ACIS International Conference on Softveare Engineering,Artificial Intelligence,Networking,and Parallel/Distributed Computing(SNPD 2007).Jul.2007,Piscataway:IEEE Computer Society,PP.:300-303.
    [5].Lakshminath R,Mukherjee S,SAMA A.A Dual Encryption Protocol for Scalable Secure Multicasting[C].The Proceedings of the 4th IEEE Symposium on computer and communication.1999,Piscataway:IEEE Computer Society,PP.:2-8.
    [6].Wan P J,Alzoubi K M,Frieder O.Distrubuted Construction of Connected Dominating Set in Wireless Adhoc Networks[J].Mobile Networks and Applications.2004,9(2):141-149.
    [7].桂超,严冰,孙宝林。提高AdHoc网络系统安全的一种构想[J]。微计算机应用。2006,27(1):32-33.
    [8].余斌霄,杨维,王新梅.移动Ad-Hoc网络中的高效认证方案[J].杭州电子科技大学学报.2005,25(6):47-49.
    [9].L BuRy.J PHubaux.Nuglets.A Virtual Currency to Stimulate Cooperation in Self-organized Adhoc Networks[R].Technica Report DSC/2001/001,Swiss Federal Institute of Technology-Lausanne,2001.
    [10].叶阿勇,许力.移动AdHoc网络中节点协作性的研究[J].小型微型计算机系统.2005,26(11):1886-1887.
    [11].Asmuth C,Bloom J.A Modular Approach to Key Safe-guarding[J].IEEE Transactions on Information Theory.1983,29(2):208-210.
    [12].杨铭熙,李腊元。基于门限机制的移动Adhoc网络密钥分发协议[J]。武学报(信息与管理工程版).2005,27(2):64-66。
    [13].Kyung-Hyune Rhee,Young-Ho Park,Gene Tsudik.A Group Key Management Architecture for Mobile Ad-hoc Wireless Networks[J].Journal of Information Science and Engineering.2005(21):415-428.
    [14].Xukai Zou,Byrav Ramamurthy.A block-free TGDH key agreement protocol for secure group communications.[DB/OL]http://www.actapress.corn/PaperInfo.aspx?PaperID=16634
    [15].Yongdae Kim,Adrian Perdg,Gene Tsudik.Tree-Based Group Key Agreement.[DB/OL]http://epdnt.iacr,org,rec.2002/009,Cryptology ePdnt Archive,Feb.2002.
    [16].Kim Yongdae,Perdg Adrian,Tsudik Gene.Group Key Agreement Efficient in Communication[J].IEEE Transactions on Computers.2004,53(7):905-921.
    [17].Michael Steiner,Gene Tsudik,Michael Waidner.Key Agreement in Dynamic Peer Groups [J].IEEE Trans.Parallel and Distrib.Sys.2000,11(8):769-80.
    [18].Yair Amir,Yongdae Kim,Cristina Nita-Rotaru,Gene Tsudik.On the Performance of Group Key Agreement Protocols.[DB/OL]http://portal.acm.org/citation.cfm?id=1015040.
    [19].Pang lei,He defeng,Ji bin.A Improved Group Key Agreement Algorithm smart-GDH[J],Computer and Information Technology.2006(4):91-93.
    [20].Asmuth C,Bloom J.A Modular Approach to Key Safe-guarding[J].IEEE Transactions on Information Theory.1983,29(2):208-210.
    [21].Yang Mingxi,Li Layuan.Threshold Scheme-based Mobile AdHoc Networks Key Distributing Protocols.Journal of WUT(information & Management Engineering).2005,27(2):64-66.
    [1].Stefano M Faccin,Carl Wijting,Jarkko Kneckt,et al.Mesh WLAN Networks:Concept and System Design[J].IEEE Wireless Communications.2006,13(2):10-16.
    [2].Hassan Mahbub,Das Sajal K,Mohapatra Prasant,et al.Wireless Mesh Networks[J].IEEE Communications Magazine.2007,45(11):62-63.
    [3].Kopp Heiko,Krohn Martin,Daher Robil,et al.Wireless Self-organizing Backbone Mesh Network(WISONET).The Proceedings of Fifth Annual IEEE International Conference on Pervasive Computing and Communications Workshops(Percom Workshops 2007).Mar.2007,Piscataway:IEEE Computer Society,PP.:564-569.
    [4].Khan Shafiullah,Loo Kok-Keong,Naeem Tahir,et al.Two-Hop Architecture of Wireless Mesh Network[C].The Proceedings of 2nd International Conference on Anti-Counterfeiting,Security and Identification(ASID 2008).Aug.2008,Piscataway:IEEE Computer Society,PP.:128-131.
    [5].Sailhan Francoise,Fallon Liam,Quinn Karl,et al.Wireless Mesh Network Monitoring:Design,Implementation and Experiments[C].The Proceedings of 2007 IEEE Global Telecommunications Conference(GLOBECOM 2007).Nov.2007,New York:IEEE Press,PP.:1-6.
    [6].IEEE.http://standards.ieee.org/getieeeS02/portfolio.html.IEEE Standards Association,Piscataway,USA.
    [7].Wang Xudong,Lim Azman O.IEEE 802.11s Wireless Mesh Networks:Framework and Challenges[J].Ad Hoc Networks.2008,6(6):970-984.
    [8].Choi Bum Gon,Jung Woo Jin,Chung Min Young,et al.Hybrid Medium Access Control Scheme to Enhance the Performance of IEEE 802.11s Wireless Mesh Networks[C].The Proceedings of International Conference on Computational Science and its Applications (ICCSA 2008).Lecture Notes in Computer Science,V 5072 LNCS,Jun.2008,Springer Verlag,Heidelberg,PP.:917-927.
    [9].Islam Md Shariful,Yoon Young Jig,Harold Md Abdul.et al.A Secure Hybrid Wireless Mesh Protocol for 802.11s Mesh Network[C].The Proceedings of International Conference on Computational Science and its Applications(ICCSA 2008).Lecture Notes in Computer Science,V5072 LNCS,Jun.2008,Springer Verlag,Heidelberg,PP.:972-985.
    [10].Ghaboosi Kaveh,Latva-Aho Matti,Xiao Yang.A Distributed Multi-Channel Cognitive MAC Protocol for IEEE 802.11s Wireless Mesh Networks[C].The Proceedings of the 3rd International Conference on Cognitive Radio Oriented Wireless Networks and Communications(Crowncom 2008).May.2008,Piscataway:IEEE Computer Society,PP.:1-8.
    [11].Vanhatupa Timo,Hannikainen Marko,Hamalainen Timo D.Performance Model for IEEE 802.11s Wireless Mesh Network Deployment Design[J].Journal of Parallel and Distributed Computing.Orlando:Academic Press Inc.,2008,68(3):291-305.
    [12].Hamid Zara,Khan Shoab A.An Augmented Security Protocol for Wireless MAN Mesh Networks[C].The Proceedings of 2006 International Symposium on Communications and Information Technologies(ISCIT 2006),Oct.2006,Piscataway:IEEE Computer Society,PP.:861-865.
    [13].Glass Steve,Portmann Marius,Muthukkumarasamy Vallipuram.Securing Wireless Mesh Networks[J].IEEE Internet Computing.2008,12(4):30-36.
    [14].Muhammad Shahabuddin,Furqan Zeeshan,Guha Ratan K.A Parameterized Analysis of Public-Key Protocols:Needham-Schroeder and Kerberos-5[C].The Proceedings of 2006IEEE International Conference on Networks-Networking Challenges and Frontiers (ICON 2006).Sep.2006,Piscataway:IEEE Computer Society,PP.:294-299.
    [15].Boldyreva Alexandra,Kumar Virendra.Provable-Security Analysis of Authenticated Encryption in Kerberos[C].The Proceedings of 2007 IEEE Symposium on Security and Privacy(SP'07).May.2007,New York:IEEE Press,PP.:92-97.
    [16].Hellewell Phillip L,Van Der Horst Timothy W,Seamons Kent E.Extensible Pre-Authentication in Kerberos[C].The Proceedings of 23rd Annual Computer Security Applications Conference(ACSAC 2007).Dec.2007,Los Alamitos:IEEE Computer Society,PP.:201-210.
    [17].Atta-Ur-Rahman,Hussain Mureed,Kabri Kahina,et al.Kerberos Implementation in MANETs[C].The Proceedings of International Conference on Security and Cryptography(SECRYPT 2008).Jul.2008,Setubal:Inst.for Syst.and Technol.of Inf.,Control and Commun(INSTICC) Press,PP.:161-166.
    [18].Liu Hongjun,Luo Ping,Wang Daoshun.A Distributed Expansible Authentication Model Based on Kerberos[J].Journal of Network and Computer Applications.London:Academic Press,2008,31(4):472-486.
    [19].Zrelli Saber,Shinoda Yoichi.Specifying Kerberos over EAP:Towards an Integrated Network Access and Kerberos Single Sign-on Process[C].The Proceedings of 21st International Conference on Advanced Information Networking and Applications(AINA 2007).'May.2007,Piscataway:IEEE Press,PP.:490-497.
    [20].Riccardodegaudenzi.Signal Synchronization for Direct-Sequence Code-Division Multiple Access Radio Modems[J].European Trans.on Telecommunication.1998,9(1):73-89.
    [21].Kevin M S.Unmasking a Modulated Chaotic Communications Scheme[J].International Journal of Bifurcation and Chaos.1996,6(3):367-375.
    [22].Dlschilling,Rpickholz,Lbmilstein.Spread Spectrum Goes Commercial[J].IEEE Spectrum.Aug.1990,PP.:41-45.
    [23].Zhang Jia Shu,Xiao Xian ci.Predicting Chaotic Time Series Using Recurrent Neural Network[J].Chinese Physics Letters.2000,17(2):88-90.
    [24]。李雄军,彭建华,徐宁,等.基于二维超混沌序列的图像加密算法[J].中国图象图形学报.2003,8(10):1173-1174.
    [25].Fang Jin Qing,Ali M K.Control and Synchronization of Spatiotemporal Chaos.Chen G R Controlling Chaos and Befurcation in Engineering System[M].USA:CRC Press,1999,PP.:104-127.
    [26].Wolf A,Swift J B,Swinney H L,et al.Detemning Lyapunov Exponents form A Time Series[J],Physics D:Nonlinear Phenomena.1985,16(3):285-317.
    [27].程丽,陶路,黄秋楠,等.构造具有超混沌特性的二维离散系统[J].东北师范大学学报(自然科学版)。2002,34(3):47-50.
    [28].Zhang Xiao hong,Huang Jian,Xie Fei.Chaos Time Sequence Random Test in Application of Encryption[J].Information Technology.2005(8):1-4.
    [29].杨义先,林须端.编码密码学[M].北京:人民邮电出版社,1995。
    [1].N Ben Salem,J P Hubaux.Securing Wireless Mesh Networks[J].IEEE Wireless Communications.2006,13(2):50-55.
    [2].Siddiqui Muhammad Shoaib,Choong Seen Hong.Security issues in wireless mesh networks[C],The Proceedings of 2007 International Conference on Multimedia and Ubiquitous Engineering(MUE 2007).Apr.2007,Piscataway:IEEE Computer Society,PP.:717-722.
    [3].Lin Xiaodong,Lu Rongxing,He PinHan,et al.TUA:A Novel Compromise-resilient Authentication Architecture for Wireless Mesh Networks[J],IEEE Transactions on Wireless Communications.2008,7(4):1389-1399.
    [4].X Lin,X Ling,H Zhu,et al.A Novel Localized Authentication Scheme in IEEE 802.11Based Wireless Mesh Networks[J],International Journal of Security and Networks.2008,3(2):122-132.
    [5].K Ren,W Lou,K Kim,R Deng.A Novel Privacy Preserving Authentication and Access Control Scheme for Pervasive Computing Environment[J],IEEE Transactions on Vehicular Technology.2006,55(4):1373-1384.
    [6].K Ren,W Lou.Privacy-enhanced,Attack-resilient Access Control in Pervasive Computing Environments with Optional Context Authentication Capability[J],ACM Mobile Networks and Applications(MONET).Special Issue on Wireless Broadband Access,2007,vol.12,PP.:79-92.
    [7].Zhang Yanchao,Fang Yuguang.ARSA:An Attack Resilient Security Architecture for Multihop Wireless Mesh Networks[J],IEEE Journal on Selected Areas in Communication.2006,24(10):1916-1928.
    [8].Wu Taojun,Xue Yuan,Cui Yi.Preserving traffic privacy in Wireless Mesh Networks[C],The Proceedings of 2006 International Symposium on a World of Wireless Mobile and Multimedia Networks(WoWMoM 2006).Jun.2006,Piscataway:IEEE Computer Society,PP.:459-461.
    [9].Ren Kui,Lou Wenjing.A Sophisticated Privacy-enhanced yet Accountable Security Framework for Metropolitan Wireless Mesh Networks[C].The Proceedings of the 28th International Conference on Distributed Computing Systems(ICDCS 2008).Jul.2008,Piscataway:IEEE Computer Society,PP.:286-294.
    [10].Islam Md Shariful,Hamid Md Abdul,Hong Choong Seon,et al.Preserving Identity Privacy in Wireless Mesh Networks[C].The Proceedings of the 2008 International
    Conference on Information Networking(ICOIN2008).Jan.2008,Piscataway:IEEE Computer Society,PP.:1-5.
    [11].Jaiganesh M,Devi M Shyamala,Prabakar M Amutha.Secured on Demand Position Based Private Routing Protocol for Mobile Adhoc Network-SO2P[C].The Proceedings of 2006 International Symposium on Ad Hoe and Ubiquitous Computing(ISAHUC' 06).Dec.2006,Piscataway:IEEE Computer Society,PP.:33-40.
    [12].Xiong Peng,Zhang Wei,Shen Fu-Ke.A Novel Solution for Protecting Privacy in Ad hoe Network[C].The Proceedings of 7th International Conference on Advanced Language Processing and Web Information Technology(ALPIT 2008).Jul.2008,Piscataway:IEEE Computer Society,PP.:404-411.
    [13].Choi Heesook,McDaniel Patrick,La Porta Thomas F.Privacy Preserving Communication in MANETs[C].The Proceedings of 2007 4th Annual IEEE Communications Society Conference on Sensor Mesh and Ad Hoc Communications and Networks(SECON 2007).Jun.2007,Piscataway:IEEE Computer Society,PP.:233-242.
    [14].Solanas Agusti,Martinez-Balleste Antoni.Privacy Protection in Location-Based Services through A Public-Key Privacy Homomorphism[C].The Proceedings of 4th European Public Key Infrastructure Workshop:Theory and Practice(EuroPKI 2007).Lecture Notes in Computer Science,v4582 LNCS,Jun.2007,Springer Verlag,Heidelberg,PP.:362-368.
    [15].Ruan Xinghua,Yu Boyang,Xu Jingdong,et al.A Secure Privacy-preserving Hierarchical Location Service for Mobile Ad Hoe Networks[C].The Proceedings of 3rd International Conference on Mobile Ad-hoc and Sensor Networks(MSN 2007).Lecture Notes in Computer Science,v4864 LNCS,Dee.2007,Springer Verlag,Heidelberg,PP.:760-771.
    [16].Braskich Anthony J,Emeott Stephen P.Tunneling Security Association Messages through A Mesh Network:USA,US20060470973 20060907[P],2008-03-13.
    [17].Korus Michael F,Shatil Ohad,Zeng Surong.Managing Establishment and Removal of Security Associations in A Wireless Mesh Network:USA,US20060531498 20060913[P],2008-02-07.
    [18].卿斯汉.安全协议20年研究进展[J]。软件学报.2003,14(10):1740-1752.
    [19].Giampaolo Bella.Inductive Verification of Cryptogrpahic Protocols[D].A Dissertation Submitted of the Degree of Doctor of Philosophy.University of Cambridge,Mar.2000.
    [20].Burrows M,Abadi M,Needham R.A Logic of Authentication[J].ACM Transactions on Computer Systems.1990,8(1):18-36.
    [21].Meadows C.The NRL Protocol Analyzer:An Overview[J].The Journal of Logic Programming.1996,26(2):113-131.
    [22].Paulson L C.The Inductive Approach to Verifying Cryptographic Protocols[J].Journal of Computer Security.1998,6(1):85-128.
    [23].Bellare M,Rogaway P.Entity Authentication and Key Distribution[C].The Proceedings of 13th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO'93).Lecture Notes in Computer Science,v773,1994,Springer Verlag,London,PP.:232-249.
    [24].Bellare M,Canetti R,Krawczyk H.A Modular Approach to the Design and Analysis of Authentication and Key Exchange Protocols[C].The Proceedings of the 30th Annual Symposium on the Theory of Computing.1998,New York:ACM Press,PP.:419-428.
    [25].Canetti R,Krawczyk H.Analysis of Key-exchange Protocols and Their Use for Building Secure Channels[C].The Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques:Advances in Cryptology(Eurocrypt 2001).Lecture Notes in Computer Science,v2045,2001,Springer Verlag,London,PP.:453-474.
    [26].Canetti R.Universally Composable Security:A New Paradigm for Cryptographic Protocols[C].The Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science(FOCS 2004).2001,New York:IEEE Computer Society Press,PP.:136-145.
    [27].Canetti R,Krawczyk H.Universally Composable Notions of Key Exchange and Secure Channels[C].The Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques:Advances in Cryptology(Eurocrypt 2002).Lecture Notes in Computer Science,v2332,2002,Springer Verlag,London,PP.:337-351.
    [28].张帆。无线网络安全协议的形式化分析方法[D].西安电子科技大学博士学位论文。2007.10.
    [29].Dolev D,Yao A C.On the Security of Public Key Protocols[J].IEEE Transactions on Information Theory.1983,29(2):198-208.
    [30].蒋军.异构无线网络互联的认证和密钥协商研究[D]。上海交通大学博士学位论文.2006.9
    [31].李兴华。无线网络中认证及密钥协商协议的研究[D]。西安电子科技大学博士学位论文。2006。10.
    [32].E Bresson,O Chevassut,D Pointcheval.New Security Results on Encrypted Key Exchange[C].The Proceedings of 7th International Workshop on Theory and Practice in Public Key Cryptography(PKC 2004).Lecture Notes in Computer Science,v 2947,2004,Springer Verlag,Heidelberg,PP.:145-158.
    [33].W Aiello,S M Bellovin,M Blaze.Efficient,DoS-Resistant,Secure Key Exchange for Internet Protocols[C].The Proceedings of the 9th ACM conference on Computer and Communications Security.2002,New York:ACM Press,PP.:45-58.
    [34].KKR Choo,Y Hitchcock.Security Requirement for Key Establishment Proof Models:Revisiting Bellare-Rogaway and Jeong-Katz-Lee Protocols[C].The Proceedings of the 10th Australasian Conference on Information Security and Privacy(ACISP 2005).Lecture Notes in Computer Science,v3574,2005,Springer Verlag,Heidelberg,PP.:429-442.
    [35].Tin.YST,Boyd C,Nieto JG.Provably Secure Key Exchange:An Engineering Approach.The Proceedings of Australasian Information Security Workshop 2003(AISW 2003).Australian Computer Society Press,PP.:97-104.
    [36].Bellare M,Rogaway P.Provably Secure Session Key Distribution:the Three Party Cases [C].The Proceedings of the 27th ACM Symposium on the Theory of Computing.1995,New York:ACM Press,PP.:57-66.
    [37].A Menezes,P vanOorschot,S Vanstone.Handbook of Applied Cryptograph[M].USA:CRC Perss,1996.
    [38].杨超.无线网络协议的形式化分析与设计[D]。西安电子科技大学博士学位论文。2008。4
    [39].Canetti R,Krawczyk H.Security Analysis of IKE's Signature-Based Key Exchange Protocol[C].The Proceedings of the 22nd Annual International Cryptology Conference on Advances in Cryptology.2002,Lecture Notes in Computer Science,v2442,Springer Verlag,London,PP.:143-161.
    [40].Gunther Hom,Keith M Martin,Chris J Mitchell.Authentication Protocols for Mobile Network Encironment Value-Added Services[J].IEEE Transaction on Vehicular Technology.2002,51(2):383-392.
    [41].XinghuaLi,JianfengMa,SangJaeMoon.On the Security of the Canetti-Krawczyk Model[C].The Proceedings of International Conference of Computational Intelligence and Security(CIS 2005).Dec.2005,Lecture Notes in Computer Science,V3802,Springer Verlag,Heidelberg,PP.:356-363.
    [1].Hamid Md Abdul,Islam Md Shariful,Hong Choong Scon.Developing Security Solutions for Wireless Mesh Enterprise Networks[C].The Proceedings of the IEEE Wireless Communications and Networking Conference(WCNC 2008).New York:IEEE Press,PP.:2549-2554.
    [2].Dong Jing,Ackermann Kurt Erik,Nita-Rotaru Cristina.Secure Group Communication in Wireless Mesh Networks[C].The Proceedings of the 9th IEEE International Symposium on Wireless,Mobile and Multimedia Networks(Wowrnom 2008).Piscataway:IEEE Computer Society,PP.:1-8.
    [3].Siddiqui Muhammad Shoaib,Choong Seon Hong.Security Issues in Wireless Mesh Networks[C].The Proceedings of the 2007 International Conference on Multimedia and Ubiquitous Engineering(MUE 2007).Piscataway:IEEE Computer Society,PP.:717-722.
    [4].Kwon Bongkyoung,Lee Christopher P,Chang Yusun,et al.A Security Scheme for Centralized Scheduling in IEEE 802.16 Mesh Networks[C].The Proceedings of 2007IEEE Military Communications Conference(MILCOM 2007).Piscataway:IEEE Press,PP.:1-5.
    [5].Maccari Leonardo,Fantacci Romano,Pecorella Tommaso,et al.Secure Fast Handhoff Techniques for 802.1X Based Wireless Network[C].The Proceedings of 2006 IEEE International Conference on Communications(ICC 06).Piscataway:IEEE Press,PP.:3917-3922.
    [6].Yun Zhou,Yuguang Fang.Security of IEEE 802.16 in Mesh Mode[C].The Proceedings of 2006 Military Communications Conference(MILCOM 2006).Piscataway:IEEE Press,PP.:1-6.
    [7].王兴建,胡爱群,黄玉划。基于多跳双向认证的802.16 Mesh网络SA管理机制[J].中国 工程科学.2006,8(9):69-72.
    [8].Sebastian Speicher,Clemens H Cap.Fast Layer 3 Handoffs in AODV-Based IEEE 802.11Wireless Mesh Networks[C].The Proceedings of the 3rd IEEE/IEEE-VTS International Symposium on Wireless Communication Systems(ISWCS 06).Piscataway:IEEE Computer Society,PP.:233-237.
    [9].HungYu Wei,Kim Sanghyo,Ganguly Samrat,et al.Seamless Handoff Support in Wireless Mesh Networks[C].The Proceedings if 1st Workshop on Operator-Assisted Wireless Mesh Community Networks(WOACN 2006).Piscataway:IEEE Computer Society,PP.:1-8.
    [10].Anand R Prasad.Securing Mesh Networks-A Novel Solution for Home Scenario[C].The Proceedings of 2nd International Conference on Communication Systems Software and Middleware(COMSWARE 2007).Jan.2007,Piscataway:IEEE Computer Society,PP.:1-5.
    [11].Abed Ellatif Samhat,Miloud Abdi.Security and AAA Architecture for Wifi-Wimax Mesh Network[C].The Proceedings of 4th International Symposium on Wireless Communication Systems(ISWCS 2007).Oct.2007,Piscataway:IEEE Computer Society,PP.:587-591.
    [12].刘觅,彭木根,王文博等。基于IEEE802.16-2004标准的Mesh机制[J].中国电子科学研究院学报。2006,1(1):75-79.
    [13].L Lamport.Password Authentication with Insecure Communication[J].Communication of ACM.1981,24(11),PP.:770-772.
    [14].M S Hwang,L H Li.A New Remote User Authentication Scheme Using Smart Cards[J].IEEE Trans.Consum.Electron.2000,46(1),PP.:28-30.
    [15].M L Das,A Saxena,V P Gulati.A Dynamic ID-Based Remote User Authentication Scheme[J].IEEE Trans.Consum.Electron.2004,50(2),PP.:629-631.
    [16].Andreas Roos,Sabine Wieland,Andreas Th,et al.Time Behaviour and Network Encumbrance due to Authentication in Wireless Mesh Access Networks[C].The Proceedings of IEEE 65th Vehicular Technology Conference(VTC2007).Apr.2007,Piscataway:IEEE Press,PP.:1219-1223.
    [17].C De Laat,G Gross,L Gommans.Generic AAA Architecture.RFC 2903,March 2000.
    [18].B Aboba,L Blunk,J Vollbrecht,et al.Extensible Authentication Protocol(EAP).RFC 3748,June,2004.
    [19].Y Desmedt,Y Frankel.Threshold Cryptosystem[C].The Proceeding of CRYPTO'89.LNCS 435,Springer-Verlag,Berlin,1990,PP.:307-315.
    [20].Shamir A.How to Share A Secret[J].Communications of the ACM.1979,24(11):612-613.
    [21].C A Asmuth,J Bloom.A Modular Approach to Key Safeguarding[J].IEEE Transactions on Information Theory.1983,29(2):208-210.
    [22].Kamer Kaya,Ali Aydin Sel(?)uk.Threshold Cryptography Based on Asmuth-Bloom Secret Sharing[J].Information Sciences.2007,177(19):4148-4158.
    [23].Jianjie Zhao,Jianzhong Zhang,Rong Zhao.A Practical Verifiable Multi-Secret Sharing Scheme[J].Computer Standards & Interfaces.2007,29(1):138-141.
    [1].ITU-T X.813.Information Technology Open Systems Interconnection Security Frameworks in Open Systems:Non-Repudiation Framework[S].USA.1996.
    [2].B.Li,J.Luo,on Timeliness of A Fair Non-Repudiation Protocol[C].The Proceedings of the 3rd International Conference on Information Security(infoSecu'04).Nov.2004,New York:ACM Press,PP.:99-106.
    [3].P.Kyasanur,N.H.Vaidya.Selfish MAC Layer Misbehavior In Wireless Networks[J].IEEE Trans.Mobile Comp.2005,4(5):502-16.
    [4].Mccoy Peter A,Russo Anthony P,Roeske Thorsten.System,Method,and Operating Model for Mobile Wireless Network Based Transaction Authentication and Non-Repudiation:USA,TW235584B[P],2005-07-01.
    [5].冯振周,冯静。电子商务系统安全技术:中国,00137750.7[P],2000-12-24.
    [6].Irvine David,Irvine David.Non-Repudiation of Messages in Peer-to-Peer Network:Great Britain,Gb2446198(A)[P],2008-08-06.
    [7].Popoff Jeff,Leung Victor,Ramakrishnan Karthik.Method for Implementing an Intelligent Content Rating Middleware Platform and Gateway System:USA,Us2005135264[P],2005-06-23.
    [8].Miller Alexander.Intelligent Surveillance and Profiling Method and System Forapplication in a Wireless Network:Canada,Ca2500082[P],2006-09-18.
    [9].Baral Elliott,Bradley Richard H,Rossetti David Albert,Smith Harold Robert.Method and Apparatus for Monitoring and Filtering Abnormal Behavior of Mobile Stations in a Wireless Network:USA,Us2004162070[P],2004-08-19.
    [10].Sun Jinyuan,Zhang Chi,Fang Yuguang.A Security Architecture Achieving Anonymity and Traceability in Wireless Mesh Networks[C].The Proceedings of 27th IEEE Communications Society Conference on Computer Communications(Infocom 2008).Apr.2008,New York:IEEE Press,PP.:2360-2368.
    [11].P Kamat,A Baliga,W Trappe.An Identity-Based Security Framework for Vanets[C].The Proceedings of 3rd ACM Int'L Workshop on Vehicular Ad Hoc Networks(Vanet'06).Sept.2006,New York:ACM Press,PP.:94-95.
    [12].Sun Jinyuan,Zhang Chi,Fang Yuguang.An Id-Based Framework Achieving Privacy and Non-Repudiation in Vehicular Ad Hoc Networks[C].The Proceedings of IEEE Military Communications Conference(Milcom 2007).Oct.2007,Piscataway:IEEE Press,PP.:1-7.
    [13].Ren Jian.Privacy Preserving Communication Algorithms and Network Protocols[C].The Proceedings of 3rd International Conference on Wireless Algorithms,Systems and Applications(WASA 2008).Lecture Notes in Computer Science,V5258 LNCS,Oct.2008,Springer Verlag,Heidelberg.PE:515-525.
    [14].Yang Chou-Chen,Yang Ya-Wen,Liu Wei-Ting.A Robust Authentication Protocol with Non-Repudiation Service for Integrating WLAN and 3G Network[J].Wireless Personal Communications.2006,39(2):229-251.
    [15].Wan Zhiguo,Ren Kui,Preneel Bart.A Secure Privacy Preserving Roaming Protocol Based on Hierarchical Identity-Based Encryption for Mobile Networks[C].The Proceedings of 1st ACM Conference on Wireless Network Security(Wisec'08).Mar.2008,New York:ACM Press,PP.:62-67.
    [16].胡祥义.使用对称密码实现网络数字签名:中国,02155694.6(P],2003-06-04.
    [17].胡祥义.基于CSK的数字签名方法:中国,200810113101.4[P],2008-05-28。
    [1].江红.对等网络中的信任感知和可信协同商务洽谈关键技术研究[D]。华东师范大学博士学位论文。2007.10.
    [2].Marsh S.Formalizing Trust as A Computational Concept[D].PhD Thesis,Department of Computer Science and Mathematics,University of Stirling,Scotland.1994.
    [3].Kamvar S D,Schlosser M T,Garcia Molina H.Eigen Rep:Reputation Management in P2P Networks[C].The Procedings of the Twelfth International World Wide Web Conference.May.2003,New York:ACM Press,PP.:123-134.
    [4].Mui L,Halberstadt A,Mohtashemi M.Notions of Reputation in Multi-agents Systems:A Review[C].The Procceedings of the First International Joint Conference on Autonomous Agent s and Multi-Agent Systems.Jul.2002,New York:ACM Press,PP.:280-287.
    [5].Beth T,Borcherding M,Klein B.Valuation of Trust in Open Network[C].The Proceedings of the European Symposium on Research in Computer Security(ESORICS).1994,Brighton:Springer-Verlag,PP.:3-18.
    [6].姜怡。基于网络模型的开放业务环境下的信任管理研究[D]。北京邮电大学博士学位论文。2008.1.
    [7].Jφsang A.A Logic for Uncertain Probabilities[J].International Journal of Uncertainty,Fuzziness and Knowledge-Based Systems.2001,9(3):279-311.
    [8].Jφsang A,Grandison T.Conditional Inference in Subjective Logic[C].The Proceedings of the 6th International Conference on Information Fusion.2003,Piscataway:IEEE Press,PP.:471-478.
    [9].Jφsang A.A Subjective Metric of Authentication[C].The Proceedings of the 5th European Symposium on Research in Computer Security(ESORICS).1998,Berlin:Springer-Verlag,PP:329-344.
    [10].Jφsang A.An Algebra for Assessing Trust in Certification Chains[C].The Proceedings of the 1999 Network and Distributed System Security Symposium(NDSS'99).1999.USA:Internet Society,PP.:117-126.
    [11].苏锦钿,郭荷清,高英。基于信任网的推荐机制[J]。华南理工大学学报(自然科学版)。2008,36(4):98-100.
    [12].姚寒冰.网格环境中访问控制与信任模型研究[D].华中科技大学博士学位论文。2006.5.
    [13].Pirzada A A,Datta A,McDonald C.Trust-based Routing for Ad-hoc Wireless Networks [C].The Proceedings of 12th IEEE International Conference on Networks(ICON 2004).Nov.2004,Piscataway:IEEE Press,PP.:326-330.
    [14].Buchegger S,Le Boudec J Y.Nodes Bearing Grudges:Towards Routing Security,Fairness,and Robustness in Mobile Adhoc Networks[C].The Proceedings of the 10th Euromicro Workshop on Parallel,Distributed and Network-based Processing.Jan.2002,Piscataway:IEEE Press,PP.:403-410.
    [15].Chen Aiguo,Xu Guoai,Yang Yixian.A Cluster-Based Trust Model for Mobile Ad hoc Networks[C].The Proceedings of 2008 International Conference on Wireless Communications,Networking and Mobile Computing(Wicom 2008).Oct.2008,Piscataway:IEEE Computer Society,PP.:1-4.
    [16].Michiardi P,Molva R.Core:A Collaborative Reputation Mechanism to Enforce Node Cooperation in Mobile Adhoc Networks[C].The Proceedings of 2002 IFIP Communication and Multimedia Security Conference.Slovenia:Kluwer Academic Publishers,PP.:107-121.
    [17].Carlton R Davis.A Localized Trust Management Scheme for Ad hoc Networks[C].The Proceedings of 3rd international Conference on Networking(ICN 04).Mar.2004, Piscataway:IEEE Computer Society,PP:671-675.
    [18].Edith CH Ngai,Michael R Lyu.Trust and Clustering-Based Authentication Services in Mobile Adhoc Networks[C].The Proceedings of 24th International Conference on Distributed Computing Systems Workshops(ICDCS 2004).Mar.2004,Piscataway:IEEE Press,PP.:582-587.
    [19].Lifen Li.Trust Derivation and Recommendation Management in A Trust Model[C].The Proceedings of 4th International Conference on Intelligent Information Hiding and Multimedia Signal Processing(ⅡH-MSP 2008),Aug.2008,Piscataway:IEEE Computer Society,PP.:219-222.
    [20].Lenzini G.Sahli N.Eertink H.Trust Model for High Quality Recommendation[C].The Proceedings of International Conference on Security and Cryptography(SECRYPT 2008).Jul.2008,Setubal:Inst.for Syst.and Tcchnol.of Inf.,Control and Commun(INSTICC),PP.:518-528.
    [21].Park Seong-Soo,Lee Jong-Hyouk,Chung Tai-Myoung.Cluster-Based Trust Model against Attacks in Ad hoc Networks[C].The Proceedings of 3rd International Conference on Convergence and Hybrid Information Technology(ICCIT 2008).Nov.2008,Piscataway:IEEE Computer Society,PP.:526-532.
    [22].Yan Zheng,Niemi Valtteri,Dong Yan,et al.A User Behavior Based Trust Model for Mobile Applications[C].The Proceedings of 5th International Conference on Autonomic and Trusted Computing(ATC 2008).Lecture Notes in Computer Science,V 5060 LNCS,Jun.2008,Springer Verlag,Heidelberg,PP.:455-469.
    [23].Guha R,Kumar R,Raghavan P.Propagation of Trust and Distrust[C].The Proceedings of Thirteenth International World Wide Web Conference(WWW 2004).May.2004,New York:ACM Press,PP.:403-412.
    [24].Pirzada A A,McDonald C.Trust Establishment in Pure Ad hoc Networks[J].Wireless Personal Communications.2006,37(1):139-168.
    [25].胡光明,胡华平,龚正虎.簇结构移动自组网络中基于推荐的局部信任模型[J].计算机工程与应用.2006(29):16-19。
    [26].王小英,赵海,林涛,等.基于信任的普适计算服务选择模型[J].通信学报.2005,26(5):1-8.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700