用户名: 密码: 验证码:
机会网络安全路由与密钥管理方案研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着智能手机、平板电脑等个人通信设备的普及与多样化,机会网络受到国内外学术界越来越多的关注。在机会网络中,移动设备利用携带者日常活动所带来的相遇性机会进行自组织通信,并以“存储-携带-转发”的模式实现消息传输与共享。与传统的移动自组织网络不同,机会网络并未假设节点之间存在完整的端到端路径,节点仅利用本地信息计算并选择下一跳路由,不需要获取整个网络的拓扑信息。因此,机会网络在面对恶劣环境时有着更好的可用性及适应性。与此同时,机会网络高度的自组织性、间断性、移动性对网络中节点与数据的安全保障带来极大的挑战,传统的安全机制均无法适应机会网络环境。本文对机会网络中安全路由协议、密钥管理以及信任管理等安全问题进行了深入的研究,主要研究成果有:
     (1)针对机会网络路由协议中用户社会上下文信息暴露问题,设计了基于可搜索加密的路由隐私保护方案:通过关键字可搜索加密算法为每一个节点的社会属性设置相应的陷门,使得中继节点在可计算自身与目的节点之间上下文匹配度,并制定相应转发策略的同时,却得不到目的节点的任何属性信息。实验表明,本安全方案易于部署在成熟的路由协议中,在保证路由性能的同时,为节点用户提供了隐私保护服务。
     (2)在机会网络中,恶意节点可发布虚假的属性信息从而对基于社会上下文的路由协议进行攻击。针对此问题,本文提出了一种基于身份门限签名的可信路由方案:节点共同为所拥有的社会属性生成相应的秘密信息,新加入的节点通过与初始节点的相遇性机会来重构社会属性签名。在进行路由选择时,需验证对方是否拥有所宣称属性的相应签名以抵御潜在的路由攻击。实验表明:当网络中存在大量恶意节点时,本方案的实施可有效地提高路由协议的网络报文投递率。
     (3)针对机会网络的网络特征,提出了基于社会属性的按需密钥管理方案:节点之间根据社会属性匹配度有选择地颁发、合并身份证书,建立可度量的信任网。该算法在优化证书图的同时,避免了恶意节点可能引起的证书链路失效问题。实验表明,本方案可提供较高的证书链重构成功率与节点认证可达率,并有效地降低密钥管理所需的网络开销。
     (4)针对传统信任管理架构无法适应机会网络路由需求的问题,设计了基于行为反馈的信任管理方案:移动节点通过证书链逐步生成本地证书图,构建“身份信任”关系;与此同时,为节点的积极转发行为生成并传播可认证反馈数据包,实现节点间有效转发行为的认证,从而构建“行为信任”关系;实验表明:本方案可有效地发现并利用网络中的可信节点进行消息传输,在恶劣网络环境下仍可提供较好的路由性能。
With the popularization of personal mobile computing devices, such as thecellphone and tablet PC, opportunistic networks received more and more attention inboth academic and industrial fields. In opportunistic networks, mobile nodescommunicate with each other through the encounter opportunities which areaccompanied by carriers’ social activities and contacts, and the messages are transmittedand shared in "Store-Carry-Forward" model. Unlike traditional wireless networks,opportunistic networks don't assume that the integrated end-to-end routing paths exist.Mobile nodes compute and select the appropriate next hops by their local knowledgewithout the topology information of the whole network. Therefore, opportunisticnetworks can be applied to different scenarios even in extreme environment. However,due to the self-organizing, intermittent, mobility characteristics, the opportunisticnetworks have to face more challenges in security aspect. And the traditional securityschemes can’t be adapted in opportunistic networks. In this paper, we study the securerouting protocols, key management and trust management schemes in opportunisticnetworks. The main contributions of this thesis are as follows:
     (1) The social context information is exploited to formulate the routing andforwarding strategies in opportunistic networks. However, the social contextinformation is sensitive and users don’t want to expose such information to unfamiliarnodes. We propose a security scheme based on Searchable Encryption to protect theprivacy of nodes for social context-based routing in opportunistic networks. TheTrapdoor is set up for each node’s social attributes so that relay could compute thematching of social context between itself and destination node without getting anysocial attribute information from destination node. Simulation results show thatimplementing our security scheme will not induce any negative impact on the routingperformance, which indicates that our security scheme is practical and effective foropportunistic networks.
     (2) In opportunistic networks, compromised nodes can attack social context-basedrouting protocols by publishing the false social attributes information. To solve thisproblem, we propose a security scheme based on the identity-based threshold signaturewhich allows mobile nodes to jointly generate and distribute the secrets for socialattributes in a totally self-organized way without the need of any centralized authority.New joining nodes can reconstruct their own social attribute signatures by gettingenough partial signature services from encounter opportunities with the initial nodes.Mobile nodes need to testify whether the neighbors can provide valid attribute signatures for their routing advertisements in order to resist the potential routing attacks.Simulation results show that: by implementing of our security scheme, the networkdelivery probability of the social context-based routing protocol can be effectivelyimproved when there are large numbers of compromised nodes in opportunisticnetworks.
     (3) An on-demand key management scheme is proposed based on social attributes,which could conform to the characteristics of opportunistic networks. The mobile nodesselectively issue the identity certificates for each other to establish the web of trustbased on the matching of social attributes. Consequently, the performance of certificategraph is efficiently optimized comparing to the traditional methods. Meanwhile, thanksto checking the social attribute evidences, the invalid certificate chains caused bymalicious nodes are avoid to be built. Simulation result shows that, our scheme canprovide high success ratio for reconstruction of certificate chains and high userreachability through low network costs in opportunistic networks.
     (4) A novel trust management scheme is presented based on behavior feedbackinformation, in order to secure the routing protocols in opportunistic networks. Byutilizing the certificate chains, the mobile nodes build the local certificate graphsgradually which can realize the mutual identity authentication, and the “Identity Trust”relationship is formed. Meanwhile, the successors generate Verified Feedback Packetsfor each positive feedback behavior, and consequently the “Behavior Trust” relationshipis formed. Simulation result shows that, our trust management scheme can efficientlyexplore and select the trust nodes for forwarding protocols. Accordingly, the networkperformance is improved significantly, for cyber attacks which are launched by thecompromised nodes are blocked.
引文
[1] Pelusi L, Passarella A, Conti M. Opportunistic networking: data forwarding indisconnected mobile ad hoc networks. IEEE Communications Magazine,2006,44(11):134-141.
    [2] Conti M, Giordano S, May M, et al. From opportunistic networks to opportunisticcomputing. Communications Magazine, IEEE,2010,48:126-139
    [3] Conti M, Kumar M. Opportunities in Opportunistic Computing. Computer,2010,43(1):42-50.
    [4] Fall K. A Delay-Tolerant network architecture for challenged Internets.Proceedings of the2003Conference on Applications, Technologies, Architectures,and Protocols for Computer Communications. New York: ACM Press,2003:27-34。
    [5] Akyildiz IF, Akan B, Chen C, et al. InterPlaNetary Internet: State-of-the-Art andresearch challenges. Computer Networks,2003,43(2):75-112.
    [6] Cerf V, Burleigh S, Hooke A, et al. Delay-Tolerant Network Architecture. Internetdraft,2003, draft-irtf-dtnrg-arch-00.txt
    [7] Cerf V, Burleigh S, Hooke A, et al. Delay-Tolerant Network Architecture IETFRFC4838,2007, http://www.ietf.org/rfc/rfc4838.txt
    [8] Froding M, Johansson P, Larsson P. Wireless Ad hoc networking-the art ofnetworking without a network [J]. Ericesson Review,2000(4):248-262.
    [9] IETF MANET Working Group, http://www.ietf.org//html.Charters/manetcharter.html.2000.
    [10] Jubin J, Turnow J D. The DARPA Packet Radio Network Protocols. Proceedingsof the IEEE. Piscataway NJ: IEEE Press,1987,75(1):21-32.
    [11] McQuillan J.M, Walden D.C. The ARPA network design decisions. ComputerNetworks.1977,8:243-289.
    [12] IEEE802.11, Wireless Lan Medium Access Control (MAC) and Physical Layer(PHY) Specifications.1999.
    [13] Perkins C.E, Royer E.M. Ad-hoc on-demand distance vector routing. Proceedingsof the Second IEEE Workshop on Mobile Computing Systems and Applications.Piscataway NJ: IEEE Press,1999:90-100.
    [14] Johnson, D.B. and Maltz, D.A. and Broch, J. and others, DSR: The dynamicsource routing protocol for multi-hop wireless ad hoc networks. Ad hocnetworking,2001:139-172.
    [15] Allen S.M, Conti M, Crowcroft J, et al. Social Networking for PervasiveAdaptation. Proceedings of the Second IEEE International Conference onSelf-Adaptive and Self-Organizing Systems Workshops (SASOW). Piscataway NJ:IEEE Press,2008:49-54.
    [16] Scott J, Hui P, Crowcroft J, et al. Haggle: A networking architecture designedaround mobile users. Proceedings of the Third Annual IFIP Conference onWireless On-Demand Network Systems and Services (WONS),2006.
    [17] Hui P, Chaintreau A, Scott J, et al. Pocket switched networks and human mobilityin conference environments. Proceedings of the ACM SIGCOMM workshop onDelay-tolerant networking. New York: ACM Press,2005:244-251.
    [18] Denko MK, Woungang I, Obaidat MS. Trust management in opportunisticpervasive healthcare systems. Proceedings of the16th International Conference onElectronics, Circuits, and Systems. New York: IEEE Press,2009:832-835.
    [19] Lilien L, Gupta A, Yang Z. Opportunistic Networks for Emergency Applicationsand Their Standard Implementation Framework. Proceedings of the FirstInternational Workshop on Next Generation Networks for First Responders andCritical Infrastructure. Piscataway NJ: IEEE Press,2007:588-593.
    [20] Hull B, Bychkovs V, Zhang Y, et al. Carrel: A distributed mobile sensorcomputing system. Proceedings of the4th Int'1Conference on EmbeddedNetworked Sensor Systems. New York: ACM Press,2006:125-138.
    [21] Pentland A, Fletcher R, Hasson A. DakNet: Rethinking connectivity in developingnations. Computer.2004,37(1):78-83.
    [22] Doria A, Uden M, and Pandey D. Providing connectivity to the Saami nomadiccommunity. Proceedings of the2nd Int’l Conf. on Open Collaborative Design forSustainable Innovation. Piscataway NJ: IEEE Press,2002.
    [23] Brewer E, et al. Tier project.2006. http://tier.cs.berkeley.edu/wiki/Home
    [24]熊永平,孙利民,牛建伟等.机会网络.软件学报.2009,20(1):124-137.
    [25] Grossglauser M, Tse DNC. Mobility increases the capacity of ad hoc wirelessnetworks. IEEE/ACM Transactions on Networking,2002,10(4):477-486.
    [26] Spyropoulos T, Psounis K, Raghavendra CS. Spray and wait: An efficient routingscheme for intermittently connected mobile networks. Proceedings of the2005ACM SIGCOMM Workshop on Delay-Tolerant Networking. New York: ACMPress,2005:252-259.
    [27] Becker VD. Epidemic routing for partially connected ad hoc networks. TechniqueReport, CS-2000-06, Department of Computer Science, Durham NC: DukeUniversity,2000.
    [28] Wang Y, Jain S, Martonosi M, et al. Erasure-Coding based routing foropportunistic networks. Proceedings of the2005ACM SIGCOMM Workshop onDelay-Tolerant Networking. New York: ACM Press,2005:229-236.
    [29] Mitzenmacher M. Digital fountains: A survey and look forward. Proceedings ofthe Information Theory Workshop. Piscataway NJ: IEEE Press,2004:271-276.
    [30] Chen L, Yu C, Sun T, et al. A hybrid routing approach for opportunistic networks.Proceedings of the2006SIGCOMM Workshop on Challenged Networks. NewYork: ACM Press,2006:213-220.
    [31] Spyropoulos T, Psounis K, Raghavendra C. Single-Copy routing in intermittentlyconnected mobile networks. Proceedings of the20041st Annual IEEECommunications Society Conf. on Sensor and Ad Hoc Communications andNetworks. Piscataway NJ: IEEE Press,2004:235-244.
    [32] LeBrun J, Chuah CN, Ghosal D, et al. Knowledge-Based opportunistic forwardingin vehicular wireless ad hoc networks. Proceedings of the Vehicular TechnologyConference on the VTC2005-Spring. Piscataway NJ: IEEE Press,2005:2289-2293.
    [33] Tan K, Zhang Q, Zhu W. Shortest path routing in partially connected ad hocnetworks. Proceedings of the Global Telecommunications Conference on theGLOBECOM. Piscataway NJ: IEEE Press,2003:1038-1042.
    [34] Jones EPC, Li L, Ward PAS. Practical routing in delay-tolerant networks.Proceedings of the2005ACM SIGCOMM Workshop on Delay-TolerantNetworking. New York: ACM Press,2005:237-243.
    [35] Chen C, Chen Z. Evaluating contacts for routing in highly partitioned mobilenetworks. Proceedings of the1st International MobiSys Workshop on MobileOpportunistic Networking. New York: ACM Press,2007:17-24.
    [36] Musolesi M, Hailes S, Mascolo C. Adaptive routing for intermittently connectedmobile ad hoc networks. Proceedings of the6th IEEE International Symp onWorld of Wireless Mobile and Multimedia Networks. Piscataway NJ: IEEE Press,2005:183-189.
    [37] Lindgren A, Doria A, Schelén O. Probabilistic routing in intermittently connectednetworks. ACM SIGMOBILE Mobile Computing and Communications Review.New York: ACM Press,2003,7(3):19-20.
    [38] Shah R, Roy S, Jain S, et al. Data MULEs: Modeling a three-tier architecture forsparse sensor networks. Proceedings of the1st IEEE,2003IEEE Int’l Workshopon Sensor Network Protocols and Applications. Amsterdam: Elsevier Press,2003:30-41.
    [39] Zhao W, Ammar M, Zegura E. A message ferrying approach for data delivery insparse mobile ad hoc networks. Proceedings of the5th ACM InternationalSymposium on Mobile Ad Hoc Networking and Computing. New York: ACMPress,2004:187-198.
    [40] Zhang Z. Routing in intermittently connected mobile ad hoc networks and delaytolerant networks: overview and challenges. IEEE Communications Surveys&Tutorials,2006,8(1):24-37.
    [41] Nguyen H.A, Giordano S, Puiatti A. Probabilistic Routing Protocol forIntermittently Connected Mobile Ad hoc Network (PROPICMAN). Proceedingsof the IEEE International Symposium on World of Wireless Mobile andMultimedia Networks. Piscataway NJ: IEEE Press,2007:1-6.
    [42] Hui P, Crowcroft J, Yoneki E; Bubble rap: social-based forwarding in delaytolerant networks. Proceedings of the9th ACM international symposium onMobile ad hoc networking and computing. New York: ACM,2008:241-250.
    [43] Boldrini C, Conti M, Jacopini J, et al. HiBOp: a History Based Routing Protocolfor Opportunistic Networks. Proceedings of the IEEE International Symposium onWorld of Wireless Mobile and Multimedia Networks. Piscataway NJ: IEEE Press,2007:1-12.
    [44] Seth A, Keshav S. Practical security for disconnected nodes. Proceedings of theFirst Workshop on Secure Network Protocols. Piscataway NJ: IEEE Press,2005,31-36.
    [45] Kate A, Zaverucha G M, Urs H, et al. Anonymity and security in delay tolerantnetworks. Proceedings of the Third International Conference on SecureComm.Piscataway NJ: IEEE Press,2007:504-513.
    [46] Shamir A. Identity-based cryptosystems and signature schemes. Proceedings ofthe CRYPTO84on Advances in cryptology. Berlin: Springer-Verlag,1984:47-53.
    [47] Boneh D, Franklin M.K. Identity-Based Encryption from the Weil Pairing. Proc ofthe21st Annual International Cryptology Conference on Advances in Cryptology.Berlin: Springer-Verlag,2001:213-229.
    [48]田野,张玉军,李忠诚.使用对技术的基于身份密码学研究综述.计算机研究与发展,2006,42(10):1810-1819.
    [49] Gentry C, Silverberg A. Hierarchical ID-based cryptography. Proc of theAdvances in Cryptology ASIACRYPT2002, Berlin: Springer-Verlag,2002:548-566.
    [50] Asokan N, Kostiainen k, Ginzboorg P, et al. Applicability of Identity-BasedCryptography for Disruption-Tolerant Networking. Proceedings of the1stinternational MobiSys workshop on Mobile opportunistic networking, New York:ACM,2007,52-56.
    [51] Zhou L, Haas Z. Securing Ad Hoc Networks. IEEE Networks.1999,13(6):24-30.
    [52] Kong J, Zerfos P, Luo H, et al. Providing Robust and Ubiquitous Security Supportfor Mobile Ad-Hoc Networks. Proceedings of the9th International Conference onNetwork Protocols. Piscataway NJ: IEEE Press,2001:251-260.
    [53] Shikfa A, Onen M, Molva R. Privacy in context-based and epidemic forwarding.Proceedings of the IEEE International Symposium on World of Wireless Mobileand Multimedia Networks&Workshops. Piscataway NJ: IEEE Press,2009:1-7.
    [54] Shikfa A, Onen M, Molva R. Bootstrapping security associations in opportunisticnetworks. Proceedings of the8th IEEE International Conference on PervasiveComputing and Communications Workshops (PERCOM Workshops). PiscatawayNJ: IEEE Press,2010:147-152.
    [55] Trifunovic S, Legendre F. Trust in Opportunistic Networks. ComputerEngineering and Networks Laboratory.
    [56] Trifunovic S, Legendre F, Anastasiades C. Social Trust in Opportunistic Networks.Proceedings of the INFOCOM IEEE Conference on Computer CommunicationsWorkshops. Piscataway NJ: IEEE Press,2010:1-6.
    [57] Yoneki E, Hui P, Crowcroft J. Visualizing community detection in opportunisticnetworks. Proceedings of the second ACM workshop on Challenged networks(CHANTS'07), New York: ACM,2007:93-96.
    [58] Boneh D, Crescenzo G.D. Public Key Encryption with Keyword Search. Proc ofthe In Advances in Cryptology-Eurocrypt2004. Berlin: Springer-Verlag,2004:506-522.
    [59] Gu C, Zhu Y. New Efficient Searchable Encryption Schemes from BilinearPairings. International Journal of Network Security.2010,10(1):25-31.
    [60]黄勇萍.机会网络路由算法的研究.硕士学位论文,广西师范大学,2007.
    [61] Ker nen A, Ott J, K rkk inen T. The ONE Simulator for DTN ProtocolEvaluation. Proceedings of the2nd International Conference on Simulation Toolsand Techniques,2009,1(5):2834-2838.
    [62] Ekman F, Ker nen A, Karvo J, et al. Working Day movement model. Proceedingsof the1st ACM SIGMOBILE workshop on Mobility models. New York: ACMPress,2008:187-198.
    [63] Broch J, Maltz D.A, Johnson D.B, et al. A performance comparison of multi-hopwireless ad hoc network routing protocols. Proceedings of the4th AnnualACM/IEEE International Conference on Mobile Computing and Networking.New York: ACM Press,1998:85-97.
    [64] Bettstetter C. Mobility modeling in wireless networks: Categorization, smoothmovement, and border effects. ACM SIGMOBILE Mobile Computing andCommunications Review.2001,5(3):55-66.
    [65] Camp T, Boleng J, Davies V. A Survey of Mobility Models for Ad Hoc NetworkResearch. Wireless Communications and Mobile Computing.2002,2(5):483-502.
    [66] Sushant Jain, Kevin Fall, and Rabin Patra. Routing in a delay tolerant network.Proceedings of the2004Conference on Applications, technologies, architectures,and protocols for computer communications. New York: ACM Press,2004,34(4):145-158.
    [67] Burgess J, Gallagher B, Jensen D, et al. MaxProp: Routing for Vehicle-BasedDisruption-Tolerant Networks. Proceedings of IEEE Infocom. Piscataway NJ:IEEE Press,2006:1-11.
    [68]王浩.无线移动自组网的分布式密钥管理和认证研究.博士学位论文,重庆大学,2007.
    [69] Shamir A. How to Share a Secret. Communications of the ACM.1979,22(11):612-613.
    [70] Feldman P. A Practical Scheme for Non-interactive Verifiable Secret Sharing.Proceedings of the28th Annual Symposium on Foundations of Computer Science.Piscataway NJ: IEEE Press,1987:427-438.
    [71] Pedersen T. A Threshold Cryptosystem without a Trusted Party. Proceedings ofthe Advances in Cryptology-EuroCrypt’91. Berlin: Springer-Verlag,1991:522-526.
    [72] Pedersen T. Non-Interactive and Information-Theoretic Secure Verifiable SecretSharing. Proceedings of the Advances in Cryptology-Crypto’91. Berlin: Springer-Verlag,1992:129-140.
    [73] Baek J, Zheng Y. Identity-Based Threshold Signature Scheme from the BilinearPairings. Proceedings of the International Conference on Information Technology:Coding and Computing. Piscataway NJ: IEEE Press,2004:124-128.
    [74] Chen X, Zhang F, Konidala D, et al. New ID-Based Threshold Signature Schemefrom Bilinear Pairings. Proc of the Cryptology-INDOCRYPT2004. Berlin:Springer-Verlag,2005:371-383.
    [75] Sun X, Li J, Yang S, et al. Non-interactive identity-based threshold signaturescheme without random oracles. Journal of Zhejiang University-Science A.2008,9(6):727-736.
    [76] Deng H, Li W, Agrawal D.P. Routing security in wireless ad hoc networks [J].IEEE Communications Magazine,2002,40(10):70-75.
    [77] Verma A, Srivastava A. Integrated Routing Protocol for Opportunistic Networks.International Journal of Advanced Computer Science and Applications.2011,2(3):85-92.
    [78] Zimmermann P. Pretty Good Privacy User's Guide. Distributed with the PGPsoftware.1993.
    [79] Stallings W. PGP Web of Trust. BYTE.1995,20(2):161-162.
    [80] Abdul-Rahman A. The PGP Trust Model. The Journal of electronic Commerce.1997,10(3):27-31.
    [81]张长伦.移动Ad Hoc网络自组织公钥管理研究.博士学位论文,北京交通大学,2008.
    [82] Milgram S. The small world problem. Psychology Today,1967,2(1):60-67.
    [83] Watts D.J, Strogatz S.H. Collective dynamics of "small-world" networks. Nature.1998,393(6684):440-442.
    [84] Watts D.J. Small Worlds: the Dynamics of Networks between Order andRandomness. Princeton NJ: Princeton University Press,2003.
    [85] Newman MEJ. The structure and function of networks. Computer PhysicsCommunications.2002,147(1-2):40-45.
    [86] Kleinberg J. The Small World Phenomenon: An Algorithmic Perspective.Proceedings of the thirty-second annual ACM symposium on Theory ofcomputing. New York: ACM Press,2000:163-170.
    [87] Vogt H. Small Worlds and the Security of Ubiquitous Computing. Proceedings ofthe First International Workshop on Trust, Security and Privacy for UbiquitousComputing. Washington D.C: IEEE Computer Society Press,2005:593-597.
    [88] Helmy A. Small Worlds in Wireless Network. IEEE Communications Letters,2003,7(10):490-492.
    [89] Helmy A, Garg S, Nahata N, et al. CARD: A Contact-based Architecture forResource Discovery in Ad Hoc Networks. Mobile Networks and Applications.2005,10(1):99-113.
    [90] Helmy A. Mobility-Assisted Resolution of Queries in Large-Scale Mobile SensorNetworks (MARQ). Computer Networks.2003,43(4):437-458.
    [91] Gray E, Seigneur J M, Chen Y, Jensen C. Trust propagation in small worlds.Proceedings of the First International Conference on Trust Management,volume2692of LNCS, Springer-Verlag,2003:239-254.
    [92] Hawick KA, James HA. Small-World Effects in Wireless Agent Sensor Networks.Computational Science Technical Note CSTN-001.2004.
    [93] Cavalcanti D, Agrawal D, Kelner J, et al. Exploiting the Small-World Effect toIncrease Connectivity in Wireless Ad Hoc Networks. Telecommunications andNetworking.2004:388-393.
    [94] Hubaux J.P, Buttyán L, Capkun S. The quest for security in mobile ad hocnetworks. Proceedings of the2nd ACM international symposium on Mobile adhoc networking&computing, New York, USA,2001,146-155.
    [95] Capkun S, Buttyán L, Hubaux J.P. Small worlds in Security Systems: an Analysisof the PGP Certificate Graph. Proceedings of the2002workshop on New securityparadigms. New York: ACM Press,2002:28-35.
    [96] Capkun S, Buttyán L, Hubaux J.P. Self-organized public-key management formobile ad hoc networks. IEEE Transactions on mobile computing.2003,2(1):52-64.
    [97] Buttyán L, Hubaux J.P. Report on a working session on security in wireless AdHoc networks. Mobile Computing and Communications Review.2003,7(1):74-94.
    [98]易平,蒋嶷川,张世永等.移动ad hoc网络安全综述.电子学报,2005,33(5):893-899.
    [99] Marti S, Giuli T.J, Lai K, et al. Mitigating routing misbehavior in mobile Ad Hocnetworks. Proceedings of the6th Annual International Conference on MobileComputing and Networking. New York: ACM Press,2000:255-265.
    [100] Yang H, Shu J, Meng X, et al. SCAN: Self-organized network-layer security inmobile Ad Hoc networks. IEEE Journal on Selected Areas in Communications,2006,24(2):261-273.
    [101] Michiardi P, Molva R. Core: A collaborative reputation mechanism to enforcenode cooperation in mobile Ad Hoc networks. Proceedings of the IFIP TCS/TCllSixth Joint Working Conference on Communications and Multimedia Security.Piscataway NJ: IEEE Press,2002:107-121.
    [102] Rachedi A, Benslimane A. Trust and mobility-based clustering algorithm forsecure mobile Ad Hoc networks. Proceedings of the2nd International Conferenceon Systems and Networks Communications. Piscataway. Washington D.C: IEEEComputer Society Press,2006.
    [103]李勇军,代亚飞.对等网络信任机制研究.计算机学报,2010,33(3):390-405.
    [104]冯景瑜.开放式P2P网络环境下的信任管理技术研究.博士学位论文,西安电子科技大学,2011.
    [105] Despotovic Z, Aberer K. Probabilistic prediction of peers' performance in P2Pnetworks. Engineering Applications of Artificial Intelligence,2005,18(7):771-780.
    [106] J sang A, Ismail R. The Beta Reputation system. Proceedings of the15th BledElectronic Commence Conference,2002:41-55.
    [107] J sang A, Haller J. Dirichlet Reputation Systems. Proceedings of2ndInternational Conference on Availability, Reliability and Security. WashingtonD.C: IEEE Computer Society Press,2007:112-119.
    [108] Schmidt S, Steele R, Dillon T.S, et al. Fuzzy trust evaluation and credibilitydevelopment in multi-agent systems. Applied Soft Computing,2007,7(2):492-505.
    [109]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究.软件学报,2003,14(8):1401-1408.
    [110]王顺满,陶然,王越.基于二叉树和自组织思想的密钥管理技术在MANET中的应用.通信学报,2006,27(9):53-57.
    [111] Li R, Li J, Kameda H, et al. Localized public-key management for mobile ad hocnetworks. IEEE Global Telecommunications Conference, Piscataway NJ: IEEEPress.2004:1284-1289.
    [112] Chang C.P, Lin J.C, Lai F. Trust-group-based authentication services for mobilead hoc networks. Proceedings of the1st International Symposium on WirelessPervasive Computing, Piscataway NJ: IEEE Press.2006.
    [113] Yi S, Kravets R. Composite Key Management for Ad Hoc Networks. Proceedingsof the First Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services,2004:52-61.
    [114] Ngai E.C.H, Lyu M.R. Trust-and clustering-based authentication services inmobile ad hoc networks. Proceedings of the24th International Conference onDistributed Computing Systems Workshops, Piscataway NJ: IEEE Press,2004:582-587.
    [115]罗俊海. MANETs动态信任模型研究.博士学位论文,电子科技大学,2009.
    [116] Gambetta D. Can we trust trust?. Trust: Making and Breaking CooperativeRelations.2000:213-237.
    [117] Jones A.J.I. On the Concept of Trust. Decision Support Systems.2002,33(3):225-232.
    [118] Deutsch M. Cooperation and trust: some theoretical notes. Proceedings of theNebraska Symposium on Motivation. Nebraska: University of Nebraska Press,1962:275-319.
    [119] Luhmann N. Trust and Power: two works. Chichester: John Wiley&Sons Inc,1979.
    [120] Barber B. The logic and limits of trust. New Brunswick: Rutgers University Press,1983.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700