无线自组网络若干安全问题的研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线自组网络(无线Ad hoc网络)是由一组带有无线收发装置的移动终端组成的一个多跳临时性自治系统,移动终端具有路由功能,可以通过无线连接构成任意的网络拓扑,这种网络可以独立工作,也可以与Internet或蜂窝无线网络连接。与普通的移动网络和固定网络相比,无线Ad Hoc网络具有无中心、自组织、多跳路由、动态拓扑等特点。这些特点使得无线Ad Hoc网络在体系结构、网络组织、协议设计等方面都与普通的蜂窝移动通信网络和固定通信网络有着显著的区别。无线信道的开放性和不稳定性使得无线Ad Hoc网络面临着较大的安全风险;由于和有线网络的巨大差异,现有众多的安全方案和技术并不能直接用于无线Ad Hoc网络,而且无线Ad Hoc网络环境的复杂性和不稳定性也使得安全目标的实现比较困难。
     从Ad Hoc网路的安全需求和现实基础出发,对相关理论和关键技术进行了广泛深入的研究。着重分析了无线Ad Hoc网络易于遭受的攻击,并集中了讨论无线Ad Hoc网络的路由安全、密钥管理等关键问题。主要工作包括以下几个方面:
     (1)采用具有信息论安全的非交互可验证承诺方案,结合Shamir门限秘密共享方法,构造了一个非交互式可验证的生成(k, n)门限秘密共享的多方安全计算方案。协议中的验证过程可以防止参与者的欺骗行为,可以抵抗少于k个参与者的合谋攻击,具有高安全性。秘密共享的产生是非交互式的,具有较高的效率;
     (2)对移动自组织网络节点间的认证技术进行了研究。分析了目前移动自组网络中适用的认证协议和方法,设计了一种基于签密的无线Ad Hoc网络身份认证方案,并且通过分析证明,该方案在无线Ad Hoc网络环境中有较高的安全性;
     (3)研究了移动自组织网络的组密钥管理技术。结合基于身份的认证技术和门限密码技术,设计了一种基于身份的分布式组密钥管理方案IBDGK。方案具有安全、健壮和自适应性特点,能容忍恶意节点的参与,并且能有效地追踪恶意节点和抵制合谋。模拟实验表明与其它一些方案相比,当组规模不大时,方案在性能上具有显著的优势。而在大规模条件下性能差别不大;
     (4)对无线Ad Hoc网络中的信任问题进行了研究。为了更好的抵御行为异常节点对路由机制的干扰,在节点推荐的基础上设计了一种基于移动自组网络环境的信任模型,并给出了该模型的数学分析和分布式实现方法;
     (5)对无线传感器网络中路由协议的安全问题进行研究,分析了LEACH路由协议可能受到的攻击。设计了一种安全的LEACH协议(SLEACH),引入了节点间的安全认证方案,并对该方案通过BAN逻辑语言进行了证明。通过信誉机制遏制内部异常节点的自私行为。仿真结果显示,SLEACH在性能上的影响是可以接受的;
     (6)对无线传感器网络访问控制技术进行了研究。分析了无线传感器网络访问控制中隐私资源保护的安全目标,设计了一种基于属性的隐私资源保护方案。方案不仅满足安全目标,而且一次通信就能完成隐私资源的交换。最后方案还被证明具有IND-CCA2语义安全性。
     另外,在无线Ad Hoc安全理论和应用等研究问题上还提出了一些新的想法,这些可能是将来值得研究的内容。
Wireless Ad Hoc network is a multi-hop temporary autonomous network system with a group of wireless mobile terminals. The terminals have the routing function, and it can construct any network topology. Ad Hoc networks can work solely, and it also connects internet or cellular networks. Comparing with regular mobile network and fixed network, Ad Hoc networks are non-center, self-organize, multi-hop and dynamic topology. These characteristic makes many differences in architecture, network organization and protocol designing. Wireless networks risk much more due to their open and instable wireless channels. As ad hoc networking somewhat varies from the traditional approaches, the security aspects that are valid in the networks of the past are not fully applicable in wireless Ad Hoc networks. And it is difficult to realize the security goals for Wireless Ad hoc network because of its complexity and instability.
     Aiming the secure requirement and practical base, this paper researches the related theory and pivotal technology. We study the security goals to be achieved and the threats wireless Ad Hoc network faces, and we focus primarily on the routing security and key management in wireless Ad Hoc network. The main tasks include several aspects:
     (1) Based on the non-interactive and information-theoretic secure verifiable commitment scheme and combined with Shamir’s threshold secret sharing scheme, a multi-party secure computation scheme that generates a (k, n) threshold secret sharing was constructed in this paper. The scheme enjoys high security at the verifying stage. It can avoid any participant to cheat in the protocol and resist less than k participants’coalition. The scheme is high efficient, because the generation of shares of the secret is non-interactive. In addition, we gave the proof of security and analyzed the performance of our scheme.
     (2) Analyzes mobile node authentication in Mobile Ad Hoc Networks. The proposed authentication scheme based on Signcryption could be used to realize efficient and secure authentication in distributed mobility environment, and to generate non-interactive session keys between two mobile nodes.
     (2) Studies the group key management scheme in Ad Hoc Networks. Based on the identity-based authentication mechanism and threshold cryptography, a new identity-based distributed group key management scheme (IBDGK) is proposed. The proposed scheme has the characters of security, robustness and self-adaptability. It can resist coalition attacks and effectively trace the malicious nodes. Compared with other relevant research work, the proposed schemes have better security and efficiency.
     (3) Studies the trust management in Ad hoc Network. Presents a novel global trust model and gives a distributed implementation method. Mathematic analyses show that, compared to the current global trust model, the proposed model is more robust on trust security problems.
     (4) Analyzes the wireless network secure problem and proposes a secure LEACH routing protocol. It induces the secure authentication and uses the BAN proving it. The reputation mechanism ensures that the selfish node will abide the protocol. The result of simulation shows that SLEACH has the acceptable affect.
     (5) Privacy preservation is the vital problem to access control of the Wireless Sensor Networks. The schemes proposed recently can not resolve those troubles in privacy preservation very well, such as confidentiality, or leaking additional privacy information. The target of security about privacy preservation is discussed, then an identify based privacy preservation scheme is proposed, which not only satisfies the security target, but also need only one communication. Finally, the scheme proposed is IND-CCA2 secure.
     Additionally, some new considerations are discussed in Ad Hoc Networks, which will possibly be the valuable research fields in future.
引文
[1]英春,史美林.自组网体系结构研究[J].通信学报, 1999. 20(9): 47~54
    [2]赵志锋,郑少仁. Ad Hoc网络.中国数据通信, 2002(9):1~5
    [3]石晶林.移动自组织通信网络技术概况及未来前景.信息技术快报, 2004(7):1~11
    [4] Frodigh M., Johansson P., Larsson P. Wireless Ad Hoc networking-the art of networking without a network. Ericsson Review, 2000. 77(4):248-63
    [5] Mckenney P. E., Bausbacher P. E. Physical-layer and link-layer modeling of packet-radio network performance. IEEE Journal on Selected Areas in Communications, 1991, 9(1):59~64
    [6]雷春娟,李承恕.移动Ad Hoc网络及其关键技术[J].电信技术, 2002(12):34~37
    [7] Ko Y., Vaidya N. Location-Aided Routing (LAR) in Mobile Ad Hoc Networks. In: Proceedings of the Fourth ACM/IEEE International Conference on Mobile Computing and Networking (MobiCom’98),Dallas, USA: IEEE Press,1998. 66~75
    [8] Bellur B., Ogier R. G. Reliable efficient topology broadcast protocol for dynamic networks. In: Proceedings of the INFOCOM’99. NY, USA: IEEE Press.1999. 178~186
    [9] Jacquet P., Muhlethaler P., Clausen T.et al. Optimized link state routing protocol for Ad Hoc networks. In: Proceedings of the 2001 International Multi-Topic Conference (IEEE INMIC 2001). Lahore, Pakistan: IEEE, 2001.62~68
    [10] Perkins C. E., Bhagwat P. Highly dynamic destination-sequenced distance-vector routing (DSDV) for mobile computers. Computer Communications Review, 1994. 24(4):234~244
    [11] Perkins C. E., Royer E. M. Ad-hoc on-demand distance vector routing. in: Proceedings of the Second IEEE Workshop on Mobile Computing Systems andApplications. New Orleans, LA, USA: IEEE Computer Society, 1999. 90~100
    [12] Johnson D. B., Maltz D.A., Broch J. DSR: The dynamic source routing protocol for multiple wireless Ad Hoc networks. Ad Hoc Networking. USA: Addison-Wesley, 2001. 139~172
    [13] Park V. D., Corson M. S. A highly adaptive distributed routing algorithm for mobile wireless networks. In: Proceedings of the INFOCOM’97. Kobe, Japan: IEEE Comput. Soc, 1997. 1405~1413
    [14] Jacquet P., Muhlethaler P., Clausen T. et al. Optimized link state routing protocol for Ad Hoc networks. In: Proceedings of the 2001 International Multi-Topic Conference (IEEE INMIC 2001). Lahore, Pakistan: IEEE, 2001. 62~68
    [15] Pearlman Marc R., Haas Zygmunt J. Determining the optimal configuration for the zone routing protocol. IEEE Journal on Selected Areas in Communications, 1999, 17(8):1395~1414
    [16] Haas Z.J., Halpern J.Y., Li L. Gossip-Based Ad Hoc Routing. In: Proceedings of the IEEE INFOCOM. New York: IEEE Communications Society, 2002. 1707~1716
    [17] Kulik J., Heinzelman W. R., Balakrishnan H. Negotiation based protocols for disseminating information in wireless sensor networks.Wireless Networks, 2002, 8(23):169~185
    [18] Intanagonwiwat C., Govindan R., Estrin D., et al. Directed diffusion for wireless sensor networking. IEEE/ACM Trans. on Networking, 2003.11(1):2~16
    [19] Chouldhury R. R., Yang X., Ramanathan R., et al. Using Directional Antennas for Medium Access Control in Ad Hoc Networks. In: Proceedings of the Annual International Conference on Mobile Computing and Networking ( MOBICOM’02). Atlanta, GA, USA: ACM, 2002. 59~70
    [20] Elbatt T., Bo R. On the channel reservation schemes for ad-hoc networks utilizing directional antennas. In: Proceedings of the 5th International Symposium on Wireless Personal Multimedia Communications. Honolulu, USA: IEEE, 2002.766~770
    [21] Pal A., Dogan A., Ozguner F. MAC layer protocols for real-time traffic in ad-hoc wireless networks. In: Proceedings of the International Conference on Parallel Processing. Vancouver, BC, Canda: IEEE Comput.Soc, 2002. 539~546
    [22] Kim J. W., Bambos N. Power-efficient mac scheme using channel probing in multirate wireless Ad Hoc networks.In: Proceedings of the 2002 IEEE Vehicular Technology Conference. Vancouver, BC, Canda: Institute of Electrical and Electronics Inc, 2002. 2380~2384
    [23] Obraczka K, Viswanath K., Tsudik G. Flooding for Reliable Multicast in Multi-hop Ad Hoc Networks. Wireless Networks, 2001, 7(6):627~634
    [24] Williams B., Camp T. Comparison of Broadcasting Techniques for Mobile Ad Hoc Networks.In: Proceedings of the International Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc’02). Lausanne, Switzerland: ACM, 2002.194~205
    [25] Qayyum A., Viennot L., Laouiti A. Multipoint Relaying for Flooding Broadcast Messages in Mobile Wireless Networks. In: Proceedings of 35th Annual Hawaii International Conference on System Sciences. Big Island, USA: IEEE Comput. Soc, 2002.3866~3875
    [26]邹仕洪,邬海涛,程时端.一种移动自组网中简单高效的广播算法[J],软件学报,2005,16(6):1104~1111
    [27] Royer E. M., Perkins C. E. Multicast operation of the Ad-hoc On-Demand Distance Vector Routing protocol. In: Proceedings of the Annual International Conference on Mobile Computing and Networking. Seattle, WA, USA : ACM .1999. 207~218
    [28] Wu C. W., Tay Y. C. AMRIS: A multicast protocol for Ad Hoc wireless networks. In: Proceedings of the IEEE Military Communications Conference (MILCOM’99). Atlantic City, NJ, USA:Institute of Electrical and Electronics Engineers Inc., 1999. 25~29
    [29] Garcia-Luna-Aceves J. J., Madruga Ewerton L. Core-assisted mesh protocol[J].IEEE Journal on Selected Areas in Communications,1999,17(8):1380~1394
    [30] Lee Sung-Ju, Su William, Gerla Mario. On-demand multicast routing protocol in multihop wireless mobile networks [J]. Mobile Networks and Applications, 2002, 7(6):441~453
    [31] Lee S., Kim C. Neighbor supporting Ad Hoc multicast routing protocol. In: Proceedings of the First Annual Workshop on Mobile and Ad Hoc Networking and Computing (MobiHoc’00). Boston, MA, USA: IEEE Press,2000. 37~44
    [32] Hannan X, Seah W, Lo A., et al. A flexible quality of service model for mobile ad-hoc networks[C]. In: Proceedings of the IEEE 51st Vehicular Technology Conference. Tokyo, Japan:IEEE Press, 2000. 445~449
    [33] Lee S. B., Ahn G. S., Zhang X. W., et al. INSIGNIA: an IP-based quality of service framework for mobile Ad Hoc networks [J]. Journal of Parallel and Distributed Computing, 2000,60(4):374~406
    [34] Gupta P., Kumar P. R. A system and traffic dependent adaptive routing algorithm for Ad Hoc networks.In: Proceedings of the 36th IEEE Conference on Decision and Control. San Diego, CA, USA:IEEE Press,1997. 2375~80
    [35]英春,史美林.自组网环境下基于QoS的路由协议[J].计算机学报,2001. 1026~1033
    [36] Chen S, Nahrstedt K. Distributed quality of service routing in ad-hoc networks. IEEE Journal of Selected Areas in Communications,1999.1488~1505
    [37] Xue Y., Li B. C. A location-aided power-aware routing protocol in mobile Ad Hoc networks.In: Proceedings of the IEEE Global Telecommunicatins Conference (GLOBECOM’01). San Antonio, TX: Institute of Electrical and Electronics Engineers Inc., 2001, 2837~2841
    [38] Bergamo Pierpaolo, Giovanardi Alessandra, Travasoni Andreaet al. Distributed Power Control for Energy Efficient Routing in Ad Hoc Networks [J]. Wireless Networks, 2004,10(1):29~42
    [39] Garcia J. E., Kallel A., Kyamakya K.et al. A novel DSR-based energy-efficientrouting algorithm for mobile ad-hoc networks. In: Proceedings of the IEEE Vehicular Technology Conference. Orlando, FL, USA: Institute of Electrical and Electronics Engineers Inc., 2004.2849~2854
    [40] Xu L, Wu Z.W., Zheng B.Y. TPBDSR: a new DSR-based energy saving routing in MANET. In: Proceedings of the 2003 International Conference on Computer Networks and Mobile Computing (ICCNMC’03). Shanghai, China: IEEE Computer Society, 2003. 470~473
    [41] Yih-Chun Hu, Perrig A. A survey of secure wireless Ad Hoc routing[J]. IEEE Security & Privacy, 2004,2(3):28~39
    [42] Deng H. M., Li W., Agrawal D. P. Routing security in wireless Ad Hoc networks[J]. IEEE Communications Magazine,2002,40(10):70~75
    [43]王海涛,刘晓明.Ad Hoc网络的安全问题综述[J].计算机安全,2004(7):26~30
    [44] Alfarez A.R., Halles S. A Distributed Trust Model [C]. In: Proceedings Of New Security Paradigms Workshop, ACM, NewYork, NY, USA, 1998. 48~60
    [45] Matt B., Joan F., Jack L. Decentralized trust management [C]. In: Proceedings 1996 IEEE Symposium on Security and Privacy, Oakland, CA, IEEE Computer Society Press, pages 1996. 164~173
    [46] Garnkel S. PGP: Pretty Good Privacy[R]. O’Reilly &Associates Inc, Sebastopol, California, USA, 1995
    [47] Alfarez A.R. The PGP Trust Model. EDI - Forum: the Journal of Electronic Commerce, Available at [EB/OL]. http://www.cs.ucl.ac.uk/ staff/ F. AbdulRahman/ docs/ ,2004-08-08
    [48] Hubaux B. L., Capkun S. The quest for security in mobile Ad Hoc networks[C]. In: Proceedings of ACM Symposium on Mobile Ad Hoc Networking and Computing (MobiHoc 2001), 2001. 146~155
    [49] Capkun S., Buttyan L., Hubaux J.P. Self - Organized Public - Key Management for Mobile Ad Hoc Networks [J]. IEEE Transactions on Mobile Computing, 2003, 2(1):52~64
    [50] Zhou L., Haas Z. J. Securing Ad Hoc networks [J]. IEEE Network Magazine, 1999, 13(6):24~30
    [51] Kong J., Zerfos P., Luo H., et al. Providing robust and ubiquitous security support for mobile ad - hoc networks[C]. In: Proceedings of International Conference on Network Protocols (ICNP), 2001. 251~260
    [52] Li H. y., Lu S. W. Ubiquitous and robust authentication services for Ad Hoc wireless networks[R]. UCLA Computer Science Technical Report 200030, 2000
    [53]赵志峰,郑少仁. Ad Hoc网络体系结构研究[J].电信科学, 2001, 17(1): 14~17
    [54] Shannon C. E. Communications theory of secrecy systems [J]. Bell Systems Technical Journal, October 1949, 28: 656~715
    [55] Canetti R., Goldreich O., Halevi S. The random oracle methodology, revisited. In Proceedings of the 30th Annual Symposium on the Theory of Computing (STOC 1998), ACM Press, 1998. 209~218
    [56] Shamir A. How to share a secret. Communications of the ACM, 1979, 24(11): 612~613
    [57] Pedersen T. Non-Interactive and information-theoretic secure verifiable secret sharing. In: Proceedings of the Crypto 91. LNCS 576, Berlin: Springer-Verlag, 1991. 129~140
    [58] Shamir A. Identity-based cryptosystems and signature schemes. In: G. R. Blakley and David Chaum (Eds.). Advances in Cryptology-Crypto 1984, LNCS 196. Berlin: Springer-Verlag, 1984. 47~53
    [59] Mao W.B.著.王继林,伍前红等译,“现代密码学理论与实践/ (英)”,北京:电子工业出版社,2004
    [60]卿斯汉.安全协议的设计与逻辑分析[J].软件学报,2003,14(7):1300~1309
    [61] Badi-Needham A. Prudent Engineering Practice for Cryptographic Protocols [J]. IEEE Transactions on Software Engineering, January 1996. 22(1): 6~15
    [62] David W., Chadwick A., Young J. Merging and Extending the PGP and PEM Trust Models–The ICE-TEL Trust Model.IEEE Network Magazine. 1997. 16~24
    [63] Liu Y., Yang Y. R. Reputation propagation and agreement in mobile ad-hoc networks. In Proceedings of IEEE Wireless Communications and Networking Conference (WCNC), New Orleans, LA, 2003.1510~1515
    [64] Buchegger S., LeBoudec J. Y. A Robust Reputation System for Mobile Ad Hoc Networks. Technical Report, IC/2003/50, EPFL-DI-ICA, Lausanne, Switzerland, 2003. 1321~1330
    [65]李发根,胡予濮,李刚.一个高效的基于身份的签密方案[J].计算机学报, 2006, 29(9): 1641 ~1647
    [66] Horn G, Preneel B. Authentication and payment in future mobile systems [A]. In: Proceedings of Computer Security ESORICS '98, LNCS1485. Berlin: Springer Verlag, 1998. 277~293
    [67] GO J, KIM K. Wireless authentication protocol preserving user anonymity [A]. In: Proceedings of SCIS 2001[C]. 2001.23~26
    [68]姬东耀,王育民.移动计算网络环境中的认证与小额支付协议[J].电子学报, 2002, 30(4): 495~498
    [69]陈凯,刘莹,肖国镇.移动通信系统中有效的身份认证方案和支付协议[J].通信学报,2002,23(3):15~20
    [70] William Stallings著,杨明,齐望东译.密码编码学与网络安全:原理与实践(第二版.北京:电子工业出版社. 2001
    [71] Hardjono T., Cain B., Doraswamy N. A Framework for Group Key Management for Multicast Security.Internet Draft (work in progress), 2000
    [72] Canetti R., Pinkas B. A taxonomy of multicast security issues. Internet draft, April, 1999
    [73] Moyer M. J., Rao J. R., et al. A Survey of Security Issues in Multicast Communications [J]. IEEE Network Magazine,1999,13(1): 12~23
    [74] Harney H., Muckenhirm C. Group key management protocol (GKMP) architecture. RFC 2093 IETF, 1997
    [75] Amir Y., Ateniese G., Hasse D., et al. Secure group communication inasynchronous networks with failures: Integration and experiments. IEEE ICDCS 2000, Los Alamitos, CA: IEEE Computer Society Press, 2000. 330~343
    [76]况晓辉,胡华平,卢锡城.移动自组网络的组密钥管理框架[J].计算机研究与发展,2004,41(4): 704~710
    [77]况晓辉,朱培栋,卢锡城.移动自组网络分布式组密钥更新算法.软件学报[J]. 2004,15(5): 757~766
    [78]李俊,崔国华,郑明辉.移动自组网络安全分布式组密钥管理方案[J].小型微型计算机系统, 2007, 28(6): 991~997
    [79] Michael S., Gene T., Michael W. Diffle-hellman key distribution extended to group communication. In: Proceedings of 3rd ACM Conference on Computer and Communications Security, Nw Delhi India, ACM Press. March 1996. 31~37
    [80] Anton E., Duarte O. Group key establishment in wireless Ad Hoc networks. In: Workshop on Quality of Service and Mobility (WQoSM). 2002
    [81] Kim Y., Perrig A., Tsudik G. Simple and fault-tolerant key agreement for dynamic collaborative groups. In: Proceedings of 7th ACM Conference on Computer and Communications Security, ACM Press, November 2000. 235~244,
    [82] Burmester M., Desmedt Y. A secure and efficient conference key distribution system. Advances in Cryptology一EUROCRYPT'94, 1994. 275~286
    [83] Feldman P. A Practical Scheme for Non-Interactive Verifiable Secret Sharing. In: Proceedings of 28th IEEE Symposium on Foundations of COmputer Sciences (FOCS'87). Los Angeles: IEEE Computer Society, 1987. 427~437
    [84] Ballardie A. Scalable Multicast Key Distribution. RFC 1949, 1996
    [85] Mittra S. Iolus: A framework for scalable secure multicasting. In: Proceedings of the ACM SIGCOMM. Vol.27, 4. New York, 1997.277~288
    [86] DeCleene B. et al. Secure group communications for wireless networking environments. In: Proceedings of MILCOM, McLean, Virginia, 2001. 113~117
    [87] Kim Y., Perrig A., Tsudik G. Group Key Agreement Efficient in Communication. In: Proceedings of IEEE Transactions on Computers, vol.53, No.7, 2004. 905~921
    [88] Kurnio H., Wang H., Pieprzyk J., et al. Securing Multicast Groups in Ad Hoc Net. C.-H. Chi and K.-Y. Lam (Eds.) :AWCC 2004, LNCS 3309, 2004. 194~207
    [89] Bruschi D., Rosti E. Secure multicast in wireless networks of mobile hosts: protocols and issues [J]. MONET, 2000, 7(6): 503~511
    [90] Steiner M., Tsudik G., Waidner M. Diffie-hellman key distribution extended to groups.In: Proceedings of 3nd ACM Conference on Computer and Communications Security, ACM Press, 1996. 31~37
    [91] Zhang R., Imai H. Round optimal distributed key generation of threshold cryptosystem based on discrete logarithm problem. In: Proceedings of Eds (J Zhou, M Yung, Y Han). Applied Cryptography and Network Security. LNCS 2846. Berlin: Springer-Verlag, 2003. 96~110
    [92] Akyildiz L., Su W., Sankarasubramaniam Y., et al. A survey on sensor networks [J]. IEEE Communications Magazine, 2002.40(8): 102~114
    [93] Rentala P., Musunuri R., Gandham S., et al. Survey on sensor networks[R]. Technical Report, U TDCS233202, University of Texas at Dallas, 2002
    [94] Perr I., Stankov I. J., Wagen D. Security in Wireless Sensor Networks [J]. Communications of the ACM, 2004, 47(6): 53 ~ 57
    [95] Akyildiz I., Su W., Sanakarasubramaniam Y, et al. Wireless sensor networks: a survey [J].Computer Networks, 2002.38(4): 393~422
    [96] Heinzelman W., Chandrakasan A., Balakrishnan H. Energy-Efficient communication protocol for wireless microsensor networks. In: Proceedings of the 33rd Annual Hawaii Int'l Conf. on System Sciences. Maui: IEEE Computer Society, 2000. 3005~3014
    [97] Handy M. J., Haase M., Timmermann D. Low energy adaptive clustering hierarchy with deterministic cluster-head selection. In: Proceedings of the 4th IEEE Conf. on Mobile and Wireless Communications Networks. Stockholm: IEEE Communications Society, 2002. 368~372
    [98] Younis O., Fahmy S. Heed: A hybrid, energy-efficient, distributed clusteringapproach for ad-hoc sensor networks. IEEE Trans. on Mobile Computing, 2004,3(4):660~669
    [99] Karlof C., Wagner D. Secure Routing in Wireless Sensor Networks: Attacks and Countermeasures [J]. Ad Hoc Networks, 2003(1):293~315
    [100] Deng J., Han R., Mishra S. Intrusion Tolerance and Anti-Traf c Analysis Strategies for Wireless Sensor Networks. In: Proceedings of IEEE International Conference on Dependable Systems and Networks (DSN). Florence. Italy: Institute of Electrical and Electronics Engineers Computer Society, Piscataway, 2004. 637~646
    [101] Newsome J., Shi E., Song D., et al. The SybilAttack in Sensor Networks: Analysis & Defenses [EB /OL]. Http: / /www. cs. rice.edu /Conferences/ IPTPS02
    [102] Pottie G.J., Kaiser W.J. Wireless Integrated Network Sensors [J]. Communications of the ACM, May 2000, 43(5): 51~58
    [103] Heinzelman W. R. Application-Specific Protocol Architectures for Wireless Networks, Ph.D. thesis, Massachusetts Institute of Technology, 2000
    [104] Duarte-Melo E.J, Liu M. Analysis of energy consumption and lifetime of heterogeneous wireless sensor networks. In: Proceedings of Global Telecommunications Conference (GLOBECOM’02), 2002. 21~25
    [105] Mhatre V., Rosenberg C. Homogeneous vs. heterogeneous clustered sensor networks: A comparative study. In: Proceedings of 2004 IEEE International Conference on Communications (ICC 2004), 2004. 3646~3651
    [106] Vivek M., Catherine R., Daniel K., et al. A Minimum Cost Heterogeneous Sensor Network with a Lifetime Constraint [J]. IEEE Transactions On Mobile Computing, 2004, 3(3):45~63
    [107] Department of Defense. Trusted Computer System Evaluation Criteria, DOD 5200.28-STD. Department of Defense Computer Security Center, Fort Meade, MD. 1985
    [108] Gray E., Seigneur J.M., Chen Y et al. Trust propagation in small worlds. In:Proceedings of the First Intl.Conf. on Trust Management (iTrust2003), LNCS2692, Heraklion, Crete, Greece, May 2003. 239~254
    [109] Vinter S.T. Extended Discretionary Access Controls. In: Proceedings of 1988 IEEE Symposium on Security and Privacy, Oakland, California, USA, 1988. 39~49
    [110] Sandhu R.S. The Typed Access Matrix Model. In: Proceedings of 1992 IEEE Computer Scienty Symposium on Research in Security and Privacy, Oakland, California, USA, 1992. 122~136
    [111] Thomas T. A Mandatory Access Control Mechanism for the Unix File System. In: Proceedings of the 4th Conference on Aerospace Computer Security Applications, Orlando, FL, USA, 1988. 173~177
    [112] Sandhu R., Coyne E., Feinstein H.,et al. Role-based Access Control Models [J]. IEEE Computer, 1996, 29(2): 38~47
    [113] Mohammed I., Dilts D.V. Design for Dynamic User-role-based Security. Computer & Security. 1994, 13(8):661~671
    [114] Ferraiolo D., Huhn R. Role-based Access Control. In: Proceedings of the 15th NIST-NCSC National Computer Security Conference, Baltimore, MD, USA, 1992, 13~16
    [115] Sandhu R., Muawer Q. How to Do Discretionary Access Control Using Roles. In: Proceedings of the 3th ACM Workshop on Role-based Access Control,Youman C and Jaeger T, Chairs. New York,USA: ACM Press, 1998, 47~54
    [116] Oh S., Sandhu R. A Model for Role Administration Using Organization Structure. In: Proceedings of the seventh ACM symposium on Access control models and technologies, Monterey, California, USA, New York: ACM Press, 2002, 155~162
    [117]林闯,封富君,李俊山新型网络环境下的访问控制技术[J].软件学报, 2007,18(4): 955~966
    [118] Ray I., Yu L. J. Towards a location-aware role-based access control model. In: Proceedings of the 1st IEEE Int'l Conf. on Security and Privacy for Emerging Areas in Communications Networks. IEEE Press, 2005. 234~236
    [119] Karger P. A. Authentication and Discretionary Access Control in Computer Networks [J]. Computer Networks and ISDN Systems, 1986.10(1):27~37
    [120] Thomas T. A Mandatory Access Control Mechanism for the Unix File System. In: Proceedings of the 4th Conference on Aerospace Computer Security Applications, Orlando, FL, USA, 1988. 173~177
    [121]杨秋伟,洪帆,杨木详,朱贤.基于角色访问控制管理模型的安全性分析[J].软件学报, 2006, 17(8):1804~1810
    [122] Sandhu R., Coyne E. J., Feinstein H. L., et al. Role-Based Access Control Models [J]. IEEE Computer, 1996, 29(2): 38~47
    [123] Frikken K., Atallah M., Li J. Hidden Access Control Policies with Hidden Credentials. In: Proceedings of the 3rd ACM Workshop on Privacy in the Electronic Society, 2004, 130~131
    [124] Seamons K., inslett M.W., Yu T. Protecting privacy during on-line trust negotiation [C]. In: Proceedings of the 2nd Workshop on Privacy Enhancing Technologies. Berlin: Springer-Verlag, 2002. 129~143
    [125] Winsborough W, Li N. Protecting sensitive attributes in automated trust negotiation[C]. In: Proceedings of the 2002 ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2002.41~51
    [126] Holt J., Bradshaw R, Seamons K. E., et a1. Hidden credentials [C]. In: Proceedings of the 2nd ACM Workshop on Privacy in the Electronic Society. New York: ACM Press, 2003. 1~8
    [127] Li N., Du W., Boneh D. Oblivious Signature-Based Envelope. In: Proceedings of the 22nd ACM Symposium on Principles of Distributed Computing (PODC 2003). Boston, Massachusetts, USA, New York: ACM Press, 2003, 182~189
    [128] Castelluccia C., Jarecki S., Tsudik G. Secret Handshakes from Ca-oblivious Encryption. In: Proceedings of Advances in Cryptology– ASIACRPT 2004: 10th International Conference on the Theory and Application of Cryptology and Information Security. Springer, LNCS3329, 2004. 293~307

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700