超宽带无线网络若干安全问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
超宽带(Ultra Wideband,UWB)无线通信技术由于其极高的数据传输速率、较少的功率消耗和强大的抗多径干扰能力等优点,已经成为当今国际上无线通信领域研究和开发的一个热点,使其在无线个域网(Wireless Personal Area Network,WPAN)中有着极大的应用空间,并被视为下一代无线通信的关键技术之一。所以超宽带无线网络的安全性研究是不容忽视的一个重要方面。目前关于UWB安全的研究还没有正式开始,但是进行UWB网络的安全研究是非常必要和紧急的。所以,本文是在基于WiMedia联盟的超宽带ECMA-368标准的基础上进行UWB网络的安全性研究。基于ECMA-368标准的UWB网络特有的节点运算能力有限、使用无线链路连接、拓扑经常变化以及节点缺乏有效的物理保护等特点使得UWB网络安全性保障遇到巨大挑战。对UWB网络的攻击威胁从拒绝服务攻击、工作模式、组播通信和网络入侵检测都严重影响UWB技术的应用,在现实的应用中,也迫切需要有效地解决这些问题。
     本文研究了针对UWB网络的各种攻击等一系列安全问题。
     木文主要从四个方面来对UWB网络的安全性进行研究,创新点如下:
     1)在UWB网络拒绝服务攻击及防御研究方面:
     由于基于ECMA-368标准的UWB网络是一种开放的分布式网络,没有中央控制,故受到拒绝服务攻击的概率就大大增加。ECMA368中没有专门的避免拒绝服务攻击的机制,虽然在采用的4次握手机制中通过在消息1中设置主密钥ID(MKID)和尽量少保存信息等措施来降低UWB网络受到拒绝服务攻击的可能性,但是还是存在一些安全漏洞。在UWB网络中,拒绝服务攻击主要有UWB MAC层攻击和UWB网络层攻击这两种类型。针对UWB网络MAC层拒绝服务攻击的特点,本文采用异常、特征检测相结合的方法来设计UWB网络拒绝服务攻击防御系统。最后通过对该防御系统进行性能分析表明该系统具有较好防御性能。在UWB网络层实施的攻击我们也称之为UWB路由攻击,本文主要研究了攻击者如何利用UWB的数据报文来进行UWB的洪水(flooding)攻击方法并给出了基于UWB的路由路径删除的防御措施。本文的创新性研究对保障无线UWB网络MAC层和网络层的安全,使之免遭分布式拒绝服务攻击具有重要参考价值。
     2)在UWB网络的工作模式研究方面:
     由于在UWB标准ECMA-368中,UWB网络中的工作模式采用的是CCM模式,CCM模式的主要缺点是CBC-MAC模式速度较慢。所以会降低UWB网络的性能。本文主要从这方面进行改进,给出一种快速安全的分组密码工作模式。该工作模式同标准模式CCMfCTRwith CBC-MAC)相比,有明显的速度优势,其综合性能优于CCM。
     3)在UWB MAC层的组播通信安全研究方面:
     如何控制组成员的加入/离开以及连锁产生的组密钥的生成、发布和更新事件是组播安全管理的关键所在。在UWB标准中,MAC层安全组播仅在一定条件下对组密钥做出适时更新,未考虑更新产生的一系列开销以及安全性问题,也未给出解决方法。因此UWB的组播安全防护能力存在一定安全缺陷,在UWB用户较多的环境下已经成为制约其发展和应用的重要因素。本文首次提出一种基于树形结构的UWB MAC层组播密钥管理方法。该方法是在扩展UWB的4次握手协商机制并在其基础上添加以树形结构为核心的组播密钥管理功能模块来构成UWB组播安全系统。实验结果表明该方法具有以下优点:1)降低组播密钥更新的相关开销;2)降低组播密钥更新的延迟3)对组播密钥更新帧提供验证功能;4)增强了组播密钥更新的可靠性;5)提高了组播的灵活度。因此该方案能在很大程度上改善UWB在组播通信方面存在的安全问题;同时由于结构的灵活性,对现有UWB标准的影响非常小。
     4)在UWB网络中的入侵检测研究方面:
     由于UWB网络的无线信道、动态拓扑等特点,使恶意节点比较容易地伪造身份而进入网络,甚至合法节点也可能被捕获后再放入网络,因此除了对节点的身份认证,入侵检测也是重要的安全措施。针对UWB网络的独有特性,本文提出了一种新的基于域和移动代理的多层合作分布式入侵检测系统模型。该方法中,由于UWB节点采用分布式算法收集UWB网络数据和检测网络行为,所以节省了其它UWB节点的系统资源和网络带宽。此外,由于该检测系统能同时检测UWB主机行为和网络行为,而UWB网络中的域头节点对其它节点的报警信息进行综合分析,从而该检测系统能够检测到UWB网络中不同层次的攻击。最后本文提出了一种能应用于UWB网络的快速入侵检测算法。该算法是在采用AC算法构建反向树型自动机的基础上,吸收了BM算法从右向左跳跃的思想,同时结合了能实现最大跳跃和尽可能少的比较次数的改进的QS算法的优点,来实现搜索树和字符的快速匹配,从而避免了对每一个字符的匹配。新算法的这些特性使得关键字检测过滤速度大大提高,关键词容量大大增加。实验证明在模式串较长和较短的情况下,算法都有很好的匹配性能,能有效改善关键字搜索的性能。鉴于目前还没有关于UWB网络的入侵检测的研究,所以本系统模型的提出,对于建立一个安全的UWB网络有着一定的理论和现实意义。
The emerging technology of ultra-wide band (UWB) high-speed indoor wireless communication has attracted world wide attention. With the merits of high data rate, low system power cost and multi-path immunity, compared with general narrow band wireless communication systems, UWB has a bright future in Wireless Personal Area Network ,and has became one of the most competitive and promising technologies in the near future. Application of UWB networks is getting wider and wider and research on UWB networks has already become one important direction in wireless communication technology.Security is a critical issue for potential application of UWB networks. At present, it does not generally start researching the security of UWB Networks, but, obviously, it is very important and urgent to research the security of UWB Networks .Therefore, in this thesis, the secure research on UWB Networks is completely based on UWB ECMA-368 standard made by WiMedia. But providing security in UWB networks is challenging due to all the characteristics of these networks, such as the vulnerability of the wireless links; the limited physical protection of each node or the dynamically changing topology. Attacks against UWB networks, such as DoS attacks, Modes of Operation, Multicast and node Intrusion Detection, all of them prevent application of UWB technology. It is very essential to resolve these attacks.
     In this dissertation, we investigate a series of security problems in UWB networks. Our contribution mainly includes four parts. Main contents and innovation points in this dissertation are as follows:
     1)On UWB networks attacks and defending:
     Owing to UWB networks based on UWB ECMA-368 standard is a open and distributed network without center control, the probability of being attacked by DoS attack will increase greatly. There is not any special secure mechanism avoiding DoS attack in ECM368. Although by seting MKID and saving least information in 4-way handwork to decrease the probability of UWB networks being attacked by DoS attack, there are still some secure weakness in UWB networks. In UWB networks, Denial of Service(DoS) mainly exists in MAC and network layer. Considering the characters of DoS in MAC of UWB networks, a defensive system combining characteristic detection and anomaly detection is proposed in this thesis. Furthermore, the detecting algorithm in this scheme are described. Finally, the performances of the detection system in both false alarm and memory expense by simulation are analyzed, the testing result showes that this scheme presented in this paper has a good performance .Attacks occurred in UWB network layer are also called routing attack. UWB flooding attack based on DATA is researched in this thesis. Then, the detection method based on routing deletion is presented in this paper to prevent the aboved attck. The novelly research on UWB networks attacks and defending has great value for protect the security of UWB networks at UWB MAC layer and UWB network layer from the DoS attack.
     2)On research on modes of operation in UWB networks:
     Due to the slow speed of CBC-MAC mode which is the main demerit in UWB networks, we improve on it and propose a fast and secure operation mode of block cipher. This new mode has distinct speed advantage over the standard mode CCM(CTR with CBC-MAC) and are superior to the CCM mode in whole performances.
     3)On research on multicast communication security in UWB MAC layer:
     How to control the enter/leaving of group member and the generation、issuance and update of group key is the key of multicast secure management. In UWB standand, MAC layer secure multicast updates group key only in the special case , without considering some series of questions of spending and security after update of group key and solution on these questions. Therefore, there are some secure weakness in UWB multicast secure prevention and protection ability, which are important factors of limiting UWB technology development and application in the environment of many UWB user. In this dissertation, a method of multicast key management in UWB MAC layer based on one-way function tree architecture is firstly presented. This method adds the function modules of multicast key management on the center of tree architecture based on the extension of UWB 4-way handwork , to constitute the secure system of UWB multicast. Experimental results demonstrate that the merits of this method are as flows: 1) decreasing the corresponding spending of multicast key update; 2) decreasing the delay of multicast key update; 3) providing authentication function for multicast key update frame; 4) increasing the dependability of multicast key update; 5) increasing the flexibility of multicast. Therefore, this scheme can greatly increase the security of multicast communication in UWB networks, furthermore, has little influence on present UWB standard due to the flexibility of architecture.
     4)On research on node intrusion detection in UWB networks:
     Because of these characters , for example, wireless channel anddynamic topology in UWB networks, baleful node can easily disguiseidentity to enter UWB networks, even legal node maybe enter UWBnetworks after being captured. Hence, intrusion detection is also an importand secure method except for the identity authentication on node. In this paper, a novelly distributed in-trusion detection system based on clusters and mobile agents is put forward for UWB Networks. In this intrusion detection system, in order to saving the limited resources and network bands, nodes use distributed algorithm to collect data and detect network's behavior. At the same time, the system also can detect host computer' behavior and network's behavior. Furthernore, since the nodes of cluster head can synthetically analysis the alarming information offered by other nodes, this intrusion detection system can detect attacks at different layers in UWB Networks. Finally, a fast intrusion detection algorithm applying UWB networks is put forward by research on node intrusion detection mechanism in UWB networks. This algorithm is based on finite state automaton(AC algorithm) combined with Boyer-Moore(BM) algorithm and an improved Quick Search(QS) algorithm. In general, the algorithm described does not need to test each character in the string. By making full use of the results of matching successes and failures, the algorithm can often bypass inspection of as many characters as possible and get all matching locations after one quick search. Experimental results demonstrate that the proposed algorithm achieves excellent performance in the cases of both short patterns and long patterns and effectively improve the performance of keyword detection and filtering.
引文
[1]T.G.Zimmerman,"Personal Area Networks:Near-field intrabody communication,"IBM SYSTEMS JOURNAL,VOL 35,NOS384,1996
    [2]httpJlgouper.ieee.org/goups/802/15/pubR001/Ju101/01366r1P802-15 TG2-Clause-14-3-Adaptive-Frequency-Hopping.doc
    [3]http://ieee802.orgJ1S/pub1WPAN-FAQ.html
    [4]http://wwwhometoys.com/htinews/feb02/articles/navin/navin.htm
    [5]httpJ/crystal.uta.edu/-zaruba/monet.html
    [6]IEEE,"WFANs:creating standards for Bluetooth-IEEE",SlGna1 Newsletter no.5
    [7]http://www.comsoc.org/pubs/net/ntwrk/special/wpan.html
    [8]Ramjee Prasad,Liljana Gavrilovska} "Research Challenges for Wireless Personal Area Networks"CPK,Aalborg Univerisy
    [9]http://www.c114.net/technic/technicread.asp
    [I0]R.Bruno,M.conti,E.Gregori,"WLAN technologies for Mobile ad hoc Networks,"Consiglio Nazionale Belle Ricerche,2001
    [11]Aurangzaib Kaleem,"Wireless Personal Area Nehvorking Systems:A Comparison of Bluetooth.IrDA Data and Home RF," ECPE 6504 Spring 2000
    [12]hUp://gouper.ieee.org/groups1802/15/pub/2000/Ju100/00233rOP802-15
    [13]httpa/wwwee.iitb.ernet.inluma/-aman/Bluetooth/tutb.html
    [14]Hendrik Rogier,Frank OlysIager,Daniel De zutter,Wim Van De Sype,Luc Martens,"Design of an On-Package Slot Antenna for Bluetooth Applications,"IEEE2000
    [15]1'.Salonen,M.Keskilammi,L.Sydanheimo,"A LOW-COST 2.45GHz PHOTONIC BAND-GAP PATCH ANTENNA FOR WEARABLE SYSTEMS,"I 1}'international conference on Antennas and Progagadon,April 2001.
    [16]E.chen,D.Heo,M.Hamai,J.Laskarand D.Bien,"0.24-um CM05 Technology for Bluetooth Power Applications," IEEE,2000
    [17]Norm.Filiot,Neil Birket 口 ames Cherry,Florinel Balteanu,"A 22Mw Bluetooth RF Transceiver with Direct RF Modulation and On-chip IF Filtering,"2001 IEEE internation Solid-State Circuits Conference.2001
    [I8]Aruna幼ikuttira,Chester Leung,Ee-Sze Khao,Mark Choke,,' A Fully-integrated CMOS RFIC for Bluetooth Applications," 2001 IEEE intemation Solid-State Circuits Conference.2001
    [I9]H.Darabi,S.Khorram,B.lbrahim,M.Rofougaran,A.Rofougaran," An IF FSK Demodulator for Bluetooth in 0.35um CMOS," IEEE 2001 CUSTOM INTEGRATED CIRCUITS CONFERENCE.
    [20]GOLDEN G.RICHARD Ⅲ,,,Service Advertisement and Discovery;Enabling Universal Device Cooperation," IEEE INTERNET COMPUTING,2000
    [1]Moe Z Win,Robert A Scholtz.Impulse Radio:How It Works.IEEE Communication Letters,1998,2(2):36-38P
    [2]Xiaomin Chen,Sayfe Kiaei.Monocycle Shapes for Ultra Wideband System.IEEE ISCAS} 2002,1(1):597-600 P
    [2]Xiaomin Chen,Sayfe Kiaei.Monocycle Shapes for Ultra Wideband System.IEEE ISCAS} 2002,1(1):597-600 P
    [3]Xiaojing Huang,Yunxin Li.Generating Near-WhiteUltra-Wideband Signals with Period PN Sequences.Conference Proceesings of the IEEEVTC-2001,Rhodes,Greece.2001(5):1184-1188P
    [4]K Siwiak.Ultra-Wide Band Radio:Introducing a new Technology.Time Domain Corp.
    [6]K Siwiak,P Withington and S Phelan.Ultra-Wide Band Radio:the Emergence of an Important new Technology.IEEE VTC,2001(5):I 169-1172P
    [7]M Z Win,R A Scholtz.Ultra-Wide Bandwidth Time-Hopping Impulse Radio for Wireless Multiple-Access Communications.IEEE Trans.On Communications 2000 48(4):679-691P
    [8]R A Scholtz.Multiple Access with Time-Hopping Impulse Modulation Proc.MILCOM'93,Bedford 1993(10):1I-13P
    [9]A Muqaibel,B Woerner and S Riad.Application of Multi-user Techniques to Impulse Radio Time Hopping Multiple Access IEEE Conference on Ultra Wideband Systems and Technologies 169-173P Detection Systems.2002(5):46-53P.
    [10]魏景芝,杨义先,钮心忻.OMA DRM技术体系研究综述.电子与信息学报.30(3),2008,(3):746-751.
    [11]G M Maggio,N Rulkov,M Sushchik.Chaotic Pulse-Position Modulation for Ultra-Wideband Communication Systems.Proc.UWB'99 Washington D.C.,1999(9):28-30P
    [12]IEEE802.15.3.Wireless Medium Access Controland Physical Layer Specification for High Rate Wireless Personal Area Networks.2003
    [13]ECMA-368.High Rate Ultra Wideband PHY and MAC Standard.2005
    [14]Chun-Ting Chou,Javierdel Prado Pavon and Sai Shankar N.Mobility Support Enhancements for the WiMedia UWB MAC Protocol.Broadband Networks,20052~(nd) International Conference
    [1]林曼筠,钱华林.分布式拒绝服务攻击:原理和对策.计算机科学[J],2000,27(12):41-45
    [2]P Papadimitratos,Z J Haas.Secure Routing for Mobile AdHoc Networks[A].SCS Communication Networks and Dis-tributed Systems Modeling and Simulation Conference(CNDS),San Antonio,TX,January,2002
    [3]L Zhou,Z J Haas.Securing Ad Hoc Networks.IEEE Networks[J].November/December,1999,13(6):24-30
    [4]Y Zhang,W Lee.Intrusion Detection in Wireless Ad Hoc Networks.ACM MOBICOM,2000
    [1]ISO/IEC/JTC 1/SC 27.ISO 8372—87 Information processing—modes of operation for a 64-bit block cipher algorithm[EB/OL].http://www.eos.Org.eg/web-en/caitems/d15530.html.1987/2003-06-02.
    [2]Gladman B.A specification for Rijndael,the AES algorithm (V3·3)[EB/OL].http://fp.gladman.plus.com/cryptography-technolog y/rijndael/aesspec.pdf.2002-05-01/2003-05-08.
    [3]Touch J.Report on MD5 performance(RFC1810)[EB/OL].http://www.China -pub.com/computers/emook/aboutemook.htm.1995-06/2002-10-31.
    [4]NIST.FIPS 180-1—95 Secure hash standard[EB/OL].http://csrc.nist.gov/publications/fips/fips180-1/fip180-1.pdf.1995/2003-05-09.
    [5]NIST.FIPS 180-2—02 Secure hash standard[EB/OL].http:// csrc.nist.gov/publications/fips/fips180-2/fipsl80-2.pdf.2002/2003-05-12.
    [6]Housley R,Whiting D,Ferguson N.CCM:AES mode of operation[EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/propose dmodes/.2002-06-03/2003-06-06.
    [7]Lipmaa H,Rogaway P,Wagner D.CTR:counter mode encryption[EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/propose dmodes/ctr /.2001/2003-06-09.
    [8]耿嘉.无线局域网中加密技术的研究[D].南京:东南大学无线电工系,2002.
    [9]Rogaway P,Black J.PMAC:parallelizable message authentication code [EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/.2001-04-01/2003-06-13.
    [10]吴文玲.简评AES工作模式[J].中国科学院研究生院学报,2002,19(3):324-333.
    Wu Wenling.Brief commentary on AES modes of operation [J].Journal ofthe Graduate School ofthe ChineseAcademy Sciences,2002,19(3):324-333.(in Chinese)
    [11]Bruce Schneier.应用密码学——协议、算法与C源程序[M].吴世忠等译.北京:机械工业出版社,2000·132-148.
    [12]王育民,刘建伟.通信网的安全——理论与技术[M].西安:西安电子科技大学出版社,1999·171-177.
    [13]Douglas R Stinson.密码学原理与实践.第2版[M].冯登国译.北京:电子工业出版社。2003·89-91.
    [14]NIST.FIPS 197—01 Announcing the advanced encryption standard(AES)[EB/OL].http://csrc.ncsl.nist.gov/publications/fips/fips197/fips-197.pdf.2001/2003-05-13.
    [15]Daemen Joan,Rijmen Vincent.AES proposal:Rijndael(V2)[EB/OL].http://csrc.nist.gov/encryption/aes/Rijndael/Rijndae.pdf.1999-09-03/2003-05-15.
    [16]Black J,Rogaway P.Extended cipher block chaining MAC[EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/proposedmodes/.2001/2003-06-16.
    [17]Jaulmes E,Joux A,Valette F.RMAC:a randomized MAC[EB/OL].http://csrc.nist.gov/CryptoToolkit/modes/.2001/2003-06-20.
    [18]Niels Ferguson.NIST Public Comments for symmetric key block ciphers:Collision attacks on OCB.Available from http://www.cs.ucdavis.edu/~rogaway/ocb,2002
    [19]Philip Rogaway,Mihir Bellare,John Black et al.OCB:a block-cipher mode of operation for efficient authenticated encryption[C].In:Proceedings of the 8tth ACM Conference on Computer and Communi-cations Security,2001:196-205
    [20]Philip Rogaway.OCB Mode:Parallelizable authenticated encryption.Symmetric Key Block Cipher Modes of Operation Workshop.Available from http: //csrc.nist.gov/encryption/modes/workshop, 2000-10
    
    [21]M Bellare, P Rogaway. Random oracles are practical: A paradigm for designing efficient protocols[C]. In: Proceedings of the 1st ACM Conference on Computer and Communications Security, 1993: 62—73
    
    [22]M Bellare, J Killian, P Rogaway.The security of cipher block chaining [C]. In: Advances in Crypto logy—CRYPTO' 94, 1995: 341—358
    
    [23]Karl Brincat, Chris J Mitchell. New CBC-MAC forgery attacks[C]. In: Australasian Conference on Information Security and Privac (yACISP 2001), Lecture Notes in Computer Science, Vol 2119, Springer-Verlag, 2001: 3-14
    
    [24]M Bellare, A Desai, E Jokipii et al. A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation[C]. In: Proceedings of the 38th Annual Symposium on Foundations of Computer Science (FOCS97), 1997: 394-403
    
    [25]BellareM., PietrzakK., RogawayP.. Improved security analysis for CBC MAC. In: Shoup V. ed.. Advances in Cryptology—Crypto 2005. Lecture Notes in Computer Science 3621. Berlin:Springer-Verlag, 2005, 527-545
    
    [26]Mitchell C. J.. Crypt analysis of two variants of PCBC mode when used for message integrity. In: Boyd C., JuanM. GonzalezNietoeds.. Information Security and Privacy—ACISP 2005. Lecture Notes in Computer Science 3574. Berlin: Springer-Verlag, 2005, 560~571
    
    [27]Mister S., Zuccherato R.. An attack on CFB mode encryption as used by open PGP. In: Proceedings of the SAC 2005, Kingston, Ontario, Canada, 2005, 86~99
    
    [28]Mitchell C. J.. Partial key recovery attacks on XCBC,TMAC and OMAC. In: Proceedings of the International Conference on Cryp-tography and Coding—CCC 2005. Cirencester, UK, 2005, 168-181
    
    [29] Phan R. C. W., Siddiqi M. U.. Related-mode attackson block ci-phermode ofoperation. In: GervasiO., Gavrilova M. L., KumarV. eds.. Computational Science and Its Applications—ICCSA 2005. Lecture Notes in ComputerScience 3482. Berlin: Springer-Verlag, 2005, 661-671
    [1]王金龙,无线超宽带(UWB)通信原理与应用,人民邮电出版社,2005
    [2]李建东,杨家玮,个人通信,人民邮电出版社,1998
    [3][online]http://baike.baidu.com/view/5958.html
    [4][online]http://www.techworld.com/mobility/news/index.cfm?newsid=8315 &pagty pe=samechan
    [5]包东智,UWB技术发展及应关注的问题,现代传输,2007.5
    [6]李福昌,UWB技术发展展望,人民邮电,2007.7
    [7]涂奎,刘丹谱,安全机制须跟进UWB发展步伐,通信产业报,2007.9
    [8]徐明伟,董晓虎,徐恪,组播密钥管理的研究进展,软件学报,2004,15(1):141-150
    [9]李彦希,赵耀,林闯等,基于单向函数树的高效分布式组密钥管理方案,清华大学学报(自然科学版),2005,45(10):1417-21420
    [10]Rafaeli S,Hutchison D.A survey of key management for secure group communication[J].ACM Computing Surveys,2003,35(3):309-329
    [11]Chung Kei Wong,Gouda,M.,Lam,S.S.;Secure Group Communications Using Key Graphs IEEE Network,2000,8(1):16-30
    [12]McGrew D A,Sherman A T.Key Establishment in Large Dynamic Groups Using One-Way Function Trees[R].Tech Rep No.0755,Glenwood,Md:TIS Labs at Network Associates,Inc.
    [13]赵静,超宽带脉冲信号对窄带通信系统的干扰分析,系统仿真学报,2004,16(12)
    [14]焦胜才,超宽带通信系统关键技术研究,中国博士学位论文全文数据库,2006
    [15]赵为春,刘丹谱,乐光新,多用户跳时超宽带系统串行码捕获性能分析,电子与信息学报,2005,27(8)
    [16]Yang Lie-Liang,Hanzo Lajos.Serial acquisition of DS-CDMA signals in multipath fading mobile channels.IEEE Trans.on Vehicular Technology,2001,50(2):617-628.
    [17]王海涛,宋丽华,Ad Hoc网络中提供QoS保障的MAC协议的研究,数据通信,2006,2(1):14-16
    [18]孙艳歌,刘明,许芷岩,Ad Hoc网络中基于双向收敛蚁群算法的QoS路由算法,全国开放式分布与并行计算学术会议,2006
    [19]周海刚,肖军模,Ad Hoc网络的安全问题和安全策略,电信科学,2001,12:39-42
    [20][online]http://www.chinatelecom.com.cn/tech/05/3G/3gyndt/t20061020_19695.h
    [1]Habergeon L T,Dias G V,Levitt K N et.A network security monitor[C].In:Proceeding of the 1990 IEEE Symposium on Research in Security and Privacy.Oakland,CA,1990-05:296-304.
    [2]Paxson V Bro.A system for detecting network intrders in real-time[C].In:Proceedings of the 7th USENIX Security Symposium,San Antonio,TX,1998-01.
    [3]Martin Roesch.Snort-Lightweight intrusion detection for networks[C].In:USENIX LISA Conference,1999-11.
    [4]Knuth D E,Morris J H,Pratt V R.Fast pattern matching in strings[J].SIAM Journal Computer,1977,6(2):323-350.
    [5]Boyer R S,Moo re J S.A fast string searching algorithm[J].Comm.ACM,1977,20(10):762-772.
    [6]Sunday D M.A very fast substring search algorithm[J].Comm.ACM,1990,33(8):132-142.
    [7]Aho A V,Corasick M J.Efficient string matching:an aid to bibliograph ic search [J].Comm.ACM,1975,18(6):333-340.
    [8]Commentz-Walter B.A string matching algorithm fast on average[C].In:Proceeding of the 6th Int Colloq on Automata,Languages and programming,1979.
    [9]许一震,王永成,吴芳芳.一种基于反向有限自动机的匹配算法[J].高技术通讯,2001,11(2):30-34.
    Xu Yizhen,Wang Yongcheng,Wu Fangfang.A string matching algorithm with the reversed finite automata[J].High Technology Letters,2001,11(2):30-34.
    [10]Lecro Q T.New experimental results on exact string-matching[EB/OL].http://www-igm.univ-mlv.frl~lecroq/biblio.html#jwith.
    [11]Jason C C,Staniford S,Mcalerney J.Towards faster pattern matching for intrusion detection or exceeding the speed of snort[C].In:DARPA Information Survivability Conference and exposition,2001.
    [12]杨薇薇,廖翔。一种改进的BM模式匹配算法[J].计算机应用,2006,26(2):318-319.
    Yang Weiwei,Liao Xiang.Improved pattern matching algorithm of BM[J].Computer Applications,2006,26(2):318-319.
    [13]张娜,侯整风。一种快速的BM模式匹配改进算法[J].合肥工业大学学报(自然科学版),2006,29(7):834-838.
    Zhang Na,Hou Zhengfeng.A fast improved BM algorithm for pattern matching in strings[J].Journal of Hefei University of Technology,2006,29(7):834-838.
    [14]徐宁,赖海光,黄皓.一种高效多模式匹配算法及其在N IDS上的应用[J].计算机应用研究,2006,(2):64-66.
    Xu Ning,Lai Haiguang,Huang Hao.An improved multi-pattern matching algorithm and its application on NIDS[J].Computer Applications Research,2006,(2):64-66.
    [15]渠瑜,王亚弟,韩继红.对BM模式匹配算法的一个改进[J].计算机工程,2006,32(23):78-81.
    Qu Yu,Wang Yadi,Han Jihong.Improvement of BM Algorithm for Patternmatching [J].Computer Engineering,2006,32(23):78-81.
    [16]闵联营,赵婷婷.BM算法的研究与改进.武汉理工大学学报(交通科学与工程版),2006,30(3):528-530.
    Min Lianying,Zhao Tingting.Research and improvement of BM algorithms.Journal of Wuhan University of Technology,2006,30(3):528-530.
    [17]李雪梅,代六玲,童新海.对QS串匹配算法的一种改进[J].计算机应用与软件,2006,23(3):108-130.
    Li Xuemei,Dai Liuling,Tong Xinhai.An improved quick search algorithm for string matching[J].Computer Applications and Software,2006,23(3):108-130.
    [18]王成,刘金刚.一种改进的字符串匹配算法.计算机工程,2006,32(2):62-64.
    Wang Cheng,Liu Jingang.An Improved String Matching Algorithm [J],Computer Engineering,2006,32(2):62-64.
    [19]Song Mingqiu,Zhang Guoquan,Deng Guishi.A new faster multi-pattern matching algorithm and design in IDS[J].Journal of Dalian University of Technology.2006,46(4):594-601.
    [20]张冬艳,殷丽华,胡铭曾.面向内容安全的多模精确匹配算法性能分析[J].通信学报,2004,25(7):128-136.
    Zhang Dongyan,Yin Lihua,Hu Mingzeng.The performance of multiple-keyword pattern matching algorithms of information content Security[J].Journal of China Institute of Communications,2004,25(7):128-136.
    [21]周四伟,蔡勇.AC-BM算法的改进及其在入侵检测中的应用[J].微计算机应用,2007,28(1):27-31.
    Zhou Siwei,Cai Yong.Mend of AC-BM algorithm and application in intrusion detection technique[J].Microcomputer Applications,2007,28(1):27-31.
    [22]王永成.改进的多模式匹配算法[J].计算机研究与发展,2002,39(1):55-60.
    Wang Yongcheng.Improved algorithms for matching multiple patterns[J].Journal of Computer Research and Development,2002,39(1):55-60.
    [23]Fisk M,Varghese G.Fast content-based packet handling for intrusion detection[R].UCSD Technical Report CS,2001-0670,2001-05.
    [24]Jang-jong FAN,Keh-yih SU.An efficient algorithm for match multiple patterns[J].IEEE Transactioins on Knowledge and Data Engineering,1993,5(2):339-351.
    [25]许一震,王永成,沈洲.一种快速的多模式字符串匹配算法[J].上海交通大学学报,2002,36(4):516-520.
    Xu Yizhen,Wang Yongcheng,Shen Zhou.A fast algorithm for matching multiple patterns[J].Journal of Shanghai Jiaotong University,2002,36(4):516-520.
    [26]Watso n Bruce W.The performance of single-keyword and multiple-keyword pattern matching algorithms[J].Eindhoven University of Technology,Eindhoven,the Netherlands,Tech Rep:94/19,199。
    [27]魏景芝,辛阳,杨义先,钮心忻.快速多模式串匹配.北京邮电大学学报,30(6),2007,(12):69-72.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700