用户名: 密码: 验证码:
移动Ad Hoc网络自组织公钥管理研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
移动Ad Hoc网络是一种新型的无线移动网络,它不需要预先铺设基础设施,组网快速灵活,具有广阔的应用前景。然而,网络拓扑结构动态变化、无线传输带宽有限和移动终端能源受限等特性也带来了许多新的安全问题,所以需要研究适合移动Ad Hoc网络的新的安全方案和安全策略。
     保密性是许多安全服务的内在假设,而密钥管理是其成功实施的关键。由于不需要复杂的安全引导过程,自组织公钥管理已成为移动Ad Hoc网络密钥管理的一类重要可选方案。但是,现有的方案大多存在着认证成功率低、预热期长和扩展性差等问题。因此,分析移动Ad Hoc网络自组织公钥管理的特殊需求,给出合适的解决方案,对移动Ad Hoc网络安全技术的发展与应用都具有重要意义。
     本论文对移动Ad Hoc网络自组织公钥管理方案重点关注的认证度量、认证成功率、预热期、证书存储和通信量等关键指标及其影响因素进行了研究,并提出了相应的解决方案。本论文的研究工作受到了国家自然科学基金项目“Ad Hoc网络中公钥管理与性能评估技术的研究(No.60572035)”和通信与信息系统北京市重点实验室项目“智能化无线安全网关项目(No.JD100040513)”的资助。
     论文的主要工作与创新点如下:
     1.针对一些采用信任分级来度量信任关系的应用环境,提出了一种基于离散度量的云信任模型。模型引入信任基云和接受因子对实体之问的信任关系进行描述,将实体之间的信任程度和信任的不确定性统一起来,表达了信任表述和推理中存在的模糊性和随机性,相应的信任推理机制可以处理信任推荐和多路径信任综合,实现信任关系的传播。仿真实验表明:与现有模型相比,本模型的信任推理能产生较高的合作成功率及良好的抗攻击能力。
     2.针对网络层数据等信任数据源多采用连续度量模式处理的应用环境,提出了一种基于连续度量的云信任模型。模型基于上下文环境等因素给出新的信任云的定义和计算方法,在充分考虑不同信任云的权重对信任结果的影响下,给出基于连续度量的信任云推理机制,并利用信任数乘处理不同上下文环境的信任综合。仿真实验表明:该模型能够很好的评估节点问的信任关系,有效的检测恶意节点。
     3.提出了一种路由已知的信任路径查找方法。该方法充分利用局部信任信息以及可能存在的路由信息,缩小信任路径查找的范围,降低了通信量。
     4.提出了一种产生小世界证书图的方法。该方法对移动Ad Hoc网络进行分簇,在随机选取的两个簇首之间以一定的概率签发少量的证书,使形成的证书图具有明显的小世界现象,从而提高了节点交换和收集证书信息的效率以及公钥认证的成功率。仿真实验表明:基于这种小世界特性的证书图认证成功率可以达到80%以上,比原有方案约50%的成功率有很大提高,同时也缩短了预热期。
     5.提出了一种增强的移动Ad Hoc网络自组织公钥管理方案。该方案在证书库创建的过程中采用主要依靠局部信息交换的原则,同时把小世界特性和信任模型应用到公钥管理的证书颁发、证书维护和公钥认证等各个操作之中。分析表明:增强的自组织公钥管理方案较已有方案提高了认证度量的可靠性,减小了证书库创建的通信量,降低了算法的复杂性,具有良好的可扩展性。
     随着移动Ad Hoc网络的自组织公钥管理方案的性能不断改善,其应用领域也会逐步推广,研究工作会得到进一步发展。
A mobile Ad Hoc network(MANET) is a new special type of wireless network.It has wide application prospect without the need of previous fixed infrastructure,which brings about flexibility as well as new secure issues.It needs some new security schemes and policies for its dynamic network topology,limited bandwidth and deficient terminal power.
     Cryptography is an internal assumption for most of security services,and key management is the core for its implementation.Requiring no heavy infrastructure and complex bootstrapping,self-organized public key management has become a potential candidate for key management in MANET.However,most of existing schemes have a long warm-up period,low authentication success rate and poor scalability.It is necessary to study its special requirements and propose an efficient self-organized public key management scheme suitable for MANET.
     This thesis studies self-organized public key management in MANET and two important factors influencing its efficiency:small world characters of certificate graph and public key authentication metric in MANET.Some schemes are provided in this thesis to resolve the issues.The research work of this thesis is supported by National Natural Science Foundation of China(No.60572035) and Beijing Municipality Key Laboratory of Communication and Information System(No.JD100040513).
     The main innovations of the thesis are as follows:
     1.A new cloud-based discrete metric trust management model is proposed for the hierarchical trust metric.According to the limitation of the reasoning mechanism of the existing cloud-based discrete metric trust model,base-cloud and accept factor are introduced to unite the trust degree with its uncertainty and solve the problem of fuzziness and randomicity in description and reasoning of trust relationship.The reasoning mechanism of trust cloud can deal with the trust recommendation and synthesis of multiple trust paths,and implement the propagation of trust relationship.The simulation results show that the proposed model can lead to higher cooperation successful rate comparing to the previous models.
     2.A new cloud-based continuous metric trust management model is proposed for some application in which data source of trust relationship are processed in continuous metric.The model gives new definition of trust cloud and its computing approach.Considering the weight of trust cloud,a series of trust cloud operations are designed to implement the trust recommendation and trust propagation. Simulation results show that the proposed trust model can evaluate the trust relationships among nodes and detect malicious nodes effectively.
     3.A route-aware trust path searching approach is proposed.It uses local trust and route information to reduce path searching range and communication overhead.
     4.A new approach is proposed to create small world certificate graph based on clustering.The certificate graph emerges apparent small world phenomenon by signing a few certificates among cluster heads,which increases the efficiency of exchanging and collecting certificates.Simulation results show that the proposed small world certificate graph can reduce the warm-up period and increase the authentication success rate to about 80%which is higher than previous schemes'
     5.An enhanced self-organized public key management scheme is proposed which depends on local information exchange in building certificate repository.In the scheme,the small world property and trust model are utilized in the operations, such as certificate issue,certificate maintenance and key authentication.Analysis and simulation results show that the enhanced scheme increases the reliability of authentication,reduces the communication overhead and complexity in building local certificate repository,and has well scalability.
     The research work on self-organized public key management in Ad Hoc networks will be further on with the extension of its application.
引文
[1]J Macker,S Corson.Mobile Ad-Hoc Networks(MANET) Charter[EB/OL].http://www.ietf.org/html.charters/manet-charter.html,1999.
    [2]C E Perkins.Ad Hoc Networking[M].Boston:Addison Wesley Professional,2000.
    [3]J Jubin,J D Turnow.The DARPA Packet Radio Network Protocols[A].Proceedings of the IEEE[C].1987.21-32.
    [4]A David,Beyer.Accomplishments of the DARPA Survivable Adaptive Networks SURAN Program[A].Proceedings of the IEEE MILCOM Conference[C].1990.
    [5]M Barry,Leiner,Robert Ruth,Ambatipudi R Sastry.Goals and Challenges of the DARPA GloMo Program[J].IEEE Personal Communications,Volume 3,Issue 6,Dec.1996Page(s):34-43.
    [6]郑少仁,王海涛,赵志峰等.Ad Hoc网络技术.北京:人民邮电出版社,2005.
    [7]http://www.ieee802.org/11/.
    [8]The Terminodes Project.http://www.terminodes.org
    [9]http://www.cartalk2000.net.
    [10]H Luo,S Lu.Ubiquitous and robust authentication services for ad hoc wireless networks.Technical Report,UCLA Computer Science Department,2000.
    [11]Tounsi,M,Hamdi,M,Boudriga.N.A public key-based authentication framework for multi-hop ad hoc networks.Proc.of the 12th IEEE Mediterranean,Vol.2,pp775-778,2004.
    [12]Jiejun Kong,Petros Zerfos.Providing Robust and Ubiquitions Security Support for Mobile Ad-hoc Networks.Proc.of the 9th IEEE International Conference on Network Protocol (ICNP 2001) 2001.
    [13]Haiyun Luo,Jiejun Kong.URSA:Ubiquitous and robust access control for mobile ad hoc networks.IEEE/ACM TRANSACTIONS ON NETWORKING,VOL.12,NO.6,pp.1049-1063,DECEMBER 2004.
    [14]H.Yang,X.Meng,and S.Lu.Self-organized network layer security in mobile ad hoc networks,” in Proc.lst ACM Workshop on Wireless Security(WiSe),2002,pp.11-20.
    [15]Roy,S.,Addada,V.G.,Setia,S.,Jajodia,S.Securing MAODV:attacks and countermeasures. Sensor and Ad Hoc Communications and Networks.IEEE SECON 2005.Second Annual IEEE Communications Society Conference on 26-29 Sept.,2005 Page(s):521-532.
    [16]L.Zhou,and Z.Haas.Securing Ad Hoc Networks.IEEE Network Magazine,Vol.13,1999.
    [17]L.Zhou,F.B.Schneider,and R.van Renesse.COCA:a secure distributed on-line certification authority[J].ACM Trans.Computer Syst.,vol.20,no.4,pp.329-368,Nov.2002.
    [18]A.Shamir.How to Share a Secret.Communication of the ACM[J],1979,vol.22,11,pp.612-613.
    [19]S.Yi,P.Naldurg and R.Kravets.Security-Aware Ad-hoc routing for Wireless Networks.Report No.UIUCDCS-R-2002-2290,UIUC,2002.
    [20]Bing Wu,Jie Wu.Secure and Efficient Key Management in Mobile Ad Hoc Networks.Proc.of the 19th IEEE International Parallel and Distributed Processing Symposium(IPDPS'05).
    [21]Y.Dong,H.W.Go.Providing Distributed Certificate Authority Service in Mobile Ad Hoc Networks.Proc.of the First International Conference on Security and Privacy for Emerging Areas in Communications Networks,2005.
    [22]Haiyun Luo,Jiejun Kong,et al.Self-Securing Ad Hoc networks.Proc.of the Seventh IEEEE Symposium on Computers and Communications(ISCC'02),Italy,2002.567-574.
    [23]L.Blazevic,L.Buttyan,S.Capkun,S.Giordano,J.Hubaux,J.Le Boudec.Self organization in mobile ad hoc networks the approach of Terminodes[J].IEEE Communication Magazine,2001,39(6):166-174.
    [24]J.-P.Hubaux,L.Buttyan,and S.Capkun.The quest for security in mobile ad hoc networks.In Proceedings of the ACM Symposium on Mobile Ad Hoc Networking and Computing(MobiHoc),2001.
    [25]S.Capkun,L.Buttyan,and J.-P.Hubaux.Small worlds in security systems:an analysis of the PGP certificate graph.Technical Report EPFL/IC/200223,Swiss Federal Institute of Technology-Lausanne,May 2002.
    [26]L Buttyan,J P Hubaux.Report on a working session on security in wireless Ad Hoc networks[J].Mobile Computing and Communications Review,2003,7(1):74-94.
    [27]S.Capkun,L.Buttyan,and J.Hubaux.Self-Organized Public-key Management for Mobile Ad Hoc Networks.IEEE Transactions on Mobile ComputingVol.2 NO.1 2003.
    [28]P.R.Zimmermann.The Official PGP User's Guide.MIT Press,1995.
    [29]YI Ping,JIANG Yi—chuan,ZHANG Shi-yong,ZHONG Yi-ping.A Survey of Security for Mobile Ad Hoc Networks.ACTA ELECTRONICA SINICA,2005,33(5):893-899.
    [30]王顺满,陶然,王越.基于二叉树和自组织思想的密钥管理技术在MANET中的应用.通信学报,2006,27(9):53-57.
    [31]Ruidong Li,Jie Li,Kameda,H.Peng Liu.Localized public-key management for mobile ad hoc networks.IEEE Global Telecommunications Conference,2004.GLOBECOM '04.Volume 2,29 Nov.-3 Dec.2004 Page(s):1284-1289 Vol.2.
    [32]洪帆,付才,崔永泉,陈晶,李俊.基于绝对信任模型的Ad Hoc网络自组织公钥管理机制.小型微型计算机系统,2007,28(2):260-265.
    [33]Chih-Peng Chang,Jen-Chiun Lin,Feipei Lai.Trust-group-based authentication services for mobile ad hoc networks.lst International Symposium on Wireless Pervasive Computing,16-18 Jan.2006 Page(s):1-4.
    [34]S.Yi and R.Kravets.Composite Key Management for Ad Hoc Networks.First Annual International Conference on Mobile and Ubiquitous Systems:Networking and Services (MobiQuitous'04).
    [35]Edith C.H.Ngai,Michael R.Lyu.Trust- and clustering-based authentication services in mobile ad hoc networks.Proc.of the 24th ICDCS'04,2004.
    [36]S.P.Marsh.Formalizing Trust as a Computational Concept.Ph.D.Thesis,University of Stirling,1994.
    [37]Gambena D.Can We Trust Trust[C].Gambetta D.Trust:Making and Breaking Cooperative Relations[C].Basil Blackwell:Oxford Press,1990.213-237.
    [38]Ruohomaa S,Kutvonen L.Trust management survey.LNCS 3477.Berlin:Springer-Verlag,2005.77-92.
    [39]张仕斌,何大可,盛志伟.信任管理模型的研究与进展[J].计算机应用与研究,2005,7:18-22.
    [40]徐锋,吕建.Web安全中的信任管理研究与进展[J].软件学报,13(11):2057-2064.
    [41]袁时金.信任管理关键技术研究[博士学位论文].上海:复旦大学,2004.
    [42]黄辰林.动态信任关系建模和管理技术研究[博士学位论文].长沙:国防科学技术大 学,2004.
    [43]张书钦.对等网络中信任管理研究[博士学位论文].哈尔滨:哈尔滨工程大学,2005.
    [44]李小勇,桂小林.大规模分布式环境下动态信任模型研究.软件学报,2007,18(6):1510-1521,http://www.jos.org.cn/1000-9825/18/1510.htm.
    [45]Blaze M,Feigenbaum J,Lacy J.Decentralized Trust Management[A].Proceedings of the Symposium on Security and Privacy[C].Oakland:IEEE Computer Society Press,1996164-173.
    [46]Blaze.M,Feigenbaum J.,Ioannidis J,et al.The role of trust management in distributed systems security.In Secure Internet Programming:Issues for Mobile and Distributed Objects.Berlin:Springer Verlag,1999,185-210.
    [47]Blaze M,Feigenbaum J,Keromytis A D.Keynote:Trust Management for Public key Infrastructures[A].Christianson B,Crispo B,William S,et al.Cambridge 1998 Security Protocols International Workshop[C].Berlin:Springer-Verglag,1999.59-63.
    [48]Chu Y H,Feigenbanm J,LaMacehia B,et al.Referee:Trust Management for Web Applications[J].World Wide Web Journal,1997,2(2):127-139.
    [49]Povey D.Developing electronic trust policies using a risk management model.Proc.of the 1999 CQRE Congress,1-16.
    [50]Beth T,Borcherding M.,Klein B.Valuation of trust in open network.In:Gollmann,D.,ed.Proc.of the European Symposium on Research in Security(ESORICS).Brighton:Springer -Verlag,1994:3-18.
    [51]Abdul-Rahman A,Hailes S.A Distributed Trust Model[C].Proceedings of the 1997 New Security Paradigms Workshop[C].Cumbria:ACM Press,1998,48-60.
    [52]Abdul-Rahman A,Hailes S.Using Recommendations for Managing Trust in Distributed Systems[C].Proceedings of the IEEE Malaysia International Conference on Communication'97(MICC'97).Kuala Lumptir:IEEE Press.1997.
    [53]Yahalom R,Klein B,Beth T.Trust Relationships in Secure Systems:A Distributed Authentication Perspective[C].Proceedings of the 1993 IEEE Symposium on Research in Security and Privacy,IEEE Press,1993.50-164.
    [54]Herrmann P,Kromm H.Trust-adapted Enforcement of Security Policies in Distributed Component-structured Applications[C].Proceedings of the 6th IEEE Symposium on Computers and Communications[C].Hammamet:IEEE Computer Society Press,2001.2-8.
    [55]J(?)sang A.The right type of trust for distributed systems.Proc.of the 1996 New Security Paradigms Workshop.Lake Arrowhead,CA:ACM Press,1996.
    [56]J(?)sang A.A model for trust in security systems.Proc.of the 2nd Nordic Workshop on Secure Computer Systems,1997.
    [57]J(?)sang A,Knapskog S.J.A metric for trusted systems.Global IT Security.Wien:Austrian Computer Society.1998:541-549.
    [58]J(?)sang A.A Logic for Uncertain Probabilities[J].International Journal of Uncertainty.Fuzziness and Knowledge-based Systems,2001,9(3):279-311.
    [59]J(?)sang A.Trust-based Decision Making for Electronic Transactions[EB/OL].Proceedings of the 4th Nordic Workshop on Secure Computer System(NORDSEC99),http://security.Dstc.edu.art/staf/ajnsang/paper.html,1999.
    [60]J(?)sang A.A Subjective Metric of Authentication[A].Quisquater J.Proceedings of the ESORICS'98[C].Louvainla.Neuve:Springer-Verlag,1998-329-344.
    [61]J(?)sang A.,L.Gray,and M.Kinateder.Analyzing topologies of transitive trust.In FAST,Tech.Rep.IIT TR-10/2003,pages 9-22,2003.
    [62]J(?)sang A,Grandison T.Conditional Inference in Subjective Logic.2003.Proceedings of the Sixth International Conference of Information Fusion.Volume 1,2003 Page(s):471-478.
    [63]J(?)sang A.Subjective Evidential Reasoning.In the proceedings of the 9th International Conference on Information Processing and Management of Uncertainty in Knowledge-Based Systems(IPMU 2002),Annecy,France,1-5 July,2002.
    [64]J(?)sang A.Strategies for combining Conflicting Dogmatic Beliefs.Proceedings of the Sixth International Conference of 2003 Information Fusion,2003 Vol.2,1133-1140.
    [65]Xiaoqi Li,Michael R.Lyu,Jiangchuan Liu.A trust model based routing protocol for secure ad hoc networks.Proceedings of the 2004 IEEE Aerospace Conference,2004:1286-1295.
    [66]Nguyen,Chung Tien,Camp.A Bayesian network based trust model for improving collaboration in mobile ad hoc networks[C].2007 IEEE International Conference on Research,Innovation and Vision for the Future,5-9 March 2007 Page(s):144-151.
    [67]Yong Wang,Vinny Cahill1,Elizabeth Gray.Bayesian network based trust management.ATC 2006,LNCS 4158,pp.246-257,Springer-Verlag Berlin Heidelberg 2006.
    [68]Yan Sun,Wei Yu,Zhu Han,Liu,K.J.R.Trust Modeling and Evaluation in Ad Hoc Networks.Global Telecommunications Conference,2005.GLOBECOM '05.IEEE Volume 3,28 Nov.-2Dec.2005 Page(s):1862-1867.
    [69]Yan Lindsay Sun,Wei Yu,Zhu Han,Liu,K.J.R.Information Theoretic Framework of Trust Modeling and Evaluation for Ad Hoc Networks.IEEE Journal on Selected Areas in Communications,Volume 24,Issue 2,Feb.2006,Page(s):305-317.
    [70]Y.L.Sun,Z.Han,W.Yu,and K.J.Ray Liu.A Trust Evaluation Framework in Distributed Frameworks:Vulnerability Analysis and Defense against Attacks.In Proceedings of IEEE INFOCOM '06,Apr 23-29,2006 Barcelona,Spain.
    [71]Melaye D,Demazeau Y.Bayesian dynamic trust model.LNCS 3690.Berlin:Springer-Verlag,2005.480-489.
    [72]Cristiano Castelfranchi,Rino Falcone,Giovanni Pezzulo.Trust in Information Sources as a Source for Trust:A Fuzzy Approach.In Proceedings of the second international joint conference on Autonomous agents and multi-agent systems,July 14-18,2003.(?)p.89-96.
    [73]Hanqi Zhuang,Songwut Wongsoontorn,Yuanhui Zhao.A Fuzzy-Logic Based Trust Model and its Optimization for e-Commerce.F Florida Conference on the Recent Advances in Robotics(FCRAR 2003).
    [74]Devinder Kaur,Dominic A.Wilson.Trust evaluation within a type-2 fuzzy logic framework.Proceedings of 2004 IEEE International Conference on Fuzzy Systems,2004,Vol,203-207.
    [75]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究[J].软件学报,2003,14(8):1401-1408.
    [76]唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究[J].计算机研究与发展,2005,42(10):1654-1659.
    [77]唐文.基于模糊集合理论的主观信任管理模型研究.博士学位论文,2003,
    [78]Song SS,Hwang K.Fuzzy trust integration for security enforcement in grid computing.In:Proc.of the Int'l Symp.on Network and Parallel Computing(NPC 2004).LNCS 3222,Berlin:Springer-Verlag,2005.9-21.
    [79]张书钦,杨永田.对等网络中基于模糊集的信任声望模型[J].哈尔滨工程大学学报,2005,26(6):763-766,772.
    [80]张仕斌,何大可.模糊自主信任建立策略的研究[J].电子与信息学报,2006,28(8):1492-1496.
    [81]樊宇,方勇,刘嘉勇.基于模糊逻辑的Ad Hoc网络信任模型研究.计算机应用,2007,27(9):2170-2173.
    [82]LA扎德著,陈国权译.模糊集合:语言变量及模糊逻辑[M].北京:科学出版社,1982.
    [83]韩立岩,汪培庄.应用模糊数学[M].北京:首都经济贸易大学出版社,1998.
    [84]曹炳元.应用模糊数学与系统[M].北京:科学出版社,2005.
    [85]何锐,牛建伟,胡建平.一种开放网络环境中的不确定信任模型[J].北京航空航天大学学报,2004,30(11):1125-1128.
    [86]何锐.开放网络环境中主观信任评估研究[博士论文].北京:北京航空航天大学,2005.
    [87]Rui He,Jianwei Niu,Kai Hu.A novel approach to evaluate trustworthiness and uncertainty of trust relationships in peer-to-peer computing.Proceedings of the 2005 the Fifth International Conference on Computer and Information Technology(CIT'05).
    [88]Rui He,Jianwei Niu,Man Yuan,Jianping Hu.A novel cloud-based trust model for pervasive computing.Proceedings of the 2004 the Fifth International Conference on Computer and Information Technology(CIT'04).
    [89]Rui He,Jianwei Niu,and Guangwei Zhang.CBTM:a trust model with uncertainty quantification and reasoning for pervasive computing.3rd International Conference on Parallel and Distributed Processing and Applications,NOV 02-05,2005.541-552.
    [90]Guangwei Zhang,Jianchu Kang,Rui He.Towards a trust model with uncertainty for e-commerce systems.Proceedings of the 2005 IEEE International Conference on e-Business Engineering(ICEBE'05).
    [91]Zhang GW,Kang JC,and Luo ZQ,et al.A New Kind of Subjective Trust Model.Wuhan University Journal of Natural Sciences,2006,11(6):1457-1461.
    [92]孟祥怡,张光卫,刘常昱.基于云模型的主观信任管理模型研究[J].系统仿真学报,2007,19(14):3310-3317.
    [93]李德毅,史雪梅,孟海军.隶属云和隶属云发生器[J].计算机研究和发展,1995, 32(6):15-20.
    [94]李德毅.知识表示中的不确定性[J].中国工程科学,2000,2(10):73-79.
    [95]李德毅.不确定性人工智能[M].北京,国防工业出版社,2005.
    [96]李德仁.空间数据挖掘理论与应用[M].北京,科学出版社,2005.
    [97]邸凯昌.空间数据发掘和知识发现的理论与方法[博士论文].武汉:武汉测绘科技大学,1999.
    [98]李德毅,刘常昱,杜鹢.不确定性人工智能[J].软件学报,2004,15(9):1583-1594.
    [99]李德毅,刘常昱.论正态云模型的普适性[J].中国工程科学,2004,6(8):28-34.
    [100]Milgram S.The small world problem.Psychology Today,1967,2:60.
    [101]Watts D J,Strogatz S H.Collective dynamics of "small-world" networks[J].Nature.1998,393:440-442.
    [102]Watts D J.Small Worlds,the Dynamics of Networks between Order and Randomness[M].Princetaon,NJ:Princeton Univ.Press,1999.
    [103]Newman M E J.The structure and function of networks.Computer Physics Communications,2002,147,40-45.
    [104]Jon Kleinberg.The Small World Phenomenon:An Algorithmic Perspective.Cornell Computer Science Technical Report 99-1776,October 1999.
    [105]Harlad Vogt.Small Worlds and the Security of Ubiquitous Computing.First International Workshop on Trust,Security and Privacy for Ubiquitous Computing(TSPUC 2005).
    [106]Ahmed Helmy.Small Worlds in Wireless Network[J].IEEE Communications Letters,2003,7(10):490-492.
    [107]Helmy A,Garg S,Pamu P.CARD:A Contact-based Architecture for Resource Discovery in Ad Hoc Networks[J].ACM Baltzer Mobile Networks and Applications(MONET) Journal,Kluwer publications,2005,99-113.
    [108]Ahmed Helmy.Mobility-Assisted Resolution of Queries in Large-Scale Mobile Sensor Networks(MARQ).Computer Networks Journal Elsevier(Special Issue.on Wireless Sensor Networks),43(4),November 2003,pp.437-458.
    [109]Gray E,Seigneur J M,Chen Y,Jensen C.Trust propagation in small worlds.In Nixon P,and Terzis S(eds.),Proceedings of the First International Conference on Trust Management, volume 2692 of LNCS,Springer-Verlag,2003:239-254.
    [110]K.A.Hawick,H.A.James.Small-World Effects in Wireless Agent Sensor Networks.Technical Report,CSTN-001,2004.
    [111]Zhou,Qian;Li,Lemin;Wang,Sheng;Xu,Shizhong;Tan,Wei;A Novel Approach to Manage Trust in Ad Hoc Networks.2007.International Conference on Convergence Information Technology,2007 Page(s):295-300.
    [112]Gaurav Sharma,Ravi Mazumdar.Hybrid Sensor Networks:a small world.Proc.ACM MobiHoc,2005.
    [113]Dave Cavalcanti,Dharma Agrawal,Judith Kelner,Djamel Sadok.Exploiting the small-world effect to increase connectivity in wireless ad hoc networks.ICT 2004:388-393.
    [114]Alfarez Abdul-Rahman,Stephen Hailes.Supporting Trust in Virtual Communities.Proceedings of the 33rd Hawaii International Conference on System Sciences,2000,1-9.
    [115]Rita Chen and William Yeager.A Distributed Trust Model for Peer-to-Peer Networks[R].Technical report,Sun Microsystems,2001.
    [116]Marco Carbone,Mogens Nielsen,Vladimiro Sassone.A Formal Model for Trust in Dynamic Networks.Proceedings of the First International Conference on Software Engineering and Formal Methods(SEFM'03),2003,54-61.
    [117]Manchala D W.Trust Metrics,Models and Protocols for Electronic Commerce Transactions.In:Proc.of the 18th Int.Conference on Distributed Computing Systems,Amsterdam,1998:312-321.
    [118]Vinny Cahill,Elizabeth Gray,Jean-Marc Seigneur.Using trust for secure collaboration in uncertain environments[J].IEEE Pervasive Computing,2003,Vol 2(3):52-61.
    [119]刘海龙 张其善 吴今培。PGP中的信任问题及解决办法[J].北京航空航天大学,2003,vol.29(3):278-282.
    [120]李仁发,钟少宏.基于信任普适计算环境下的信任模型[J].科学技术与工程,2003,vol 5(8):476-480.
    [121]郭亚军,洪帆.普适计算的信任计算模型[J].计算机科学,2005,32(10):59-61.
    [122]Charikleia Zouridaki,Brian L.Mark,Marek Hejmo,Roshan K.Thomas.Robust Cooperative Trust Establishment for MANETs.SASN'06,October 30,2006,Alexandria, Virginia,USA.
    [123]C.Zouridaki,B.L.Mark,M.Hejmo,and R.K.Thomas.A Quantitative Trust Establishment Framework for Reliable Data Packet Delivery inMANETs.In Proceedings of the 3rd ACM Workshop on Security of Ad Hoc and Sensor Networks(SASN'05),pp.1-10,November 2005.
    [124]Ruidong Li,Jie Li,Peng Liu,Hsiao-Hwa Chen.An objective trust management framework for mobile ad hoc networks.IEEE 65th Vehicular Technology Conference,VTC2007,Page(s):56-60.
    [125]George Theodorakopoulos,John S.Baras.Trust Evaluation in Ad-Hoc Networks.WiSe'04,October 1,2004,Philadelphia,Pennsylvania,USA.
    [126]George Theodorakopoulos.Distributed trust evaluation in ad-hoc networks[MS Thesis].2004.http://www.isr.umd.edu/~baras/publications/dissertations/2004/Theodorakopoulos_MS_2004-2.pdf.
    [127]George Theodorakopoulos,John S.Baras.On trust models and trust evaluation metrics for ad hoc networks.IEEE Journal on Selected areas in Communications,Special Issue on Security in Wireless Ad-Hoc Networks,vol.24,no.2,318-328,Feb.2006.
    [128]A.Patwardhan,F.Perich,A.Joshi,T.Finin,and Y.Yesha.Querying in Packs:Trustworthy Data Management in Ad Hoc Networks.International Journal of Wireless Information Networks,Apr 2006.
    [129]J.S.Baras and T.Jiang.Managing Trust in Self-Organized in Mobile Ad Hoc Networks.In Proceedings of Network and Distributed System Security Symposium(NDSS '05),Wireless and Mobile Security Workshop,2-4 Feb 2005,San Diego,California.
    [130]Licia Capra.Towards a Human Trust Model for Mobile Ad-hoc Networks.In Proc.of 2nd UK-UbiNet Workshop.L.Capra(2004).
    [131]Vassileios Tsetsos,Giannis F.Marias,Sarantis Paskalis.Trust management issues for ad hoc and self-organized networks.IFIP International Federation for Information Processing 2006,LNCS 3854,pp.153-164,2006
    [132]Mohit Virendra,Murtuza Jadliwala,Madhusudhanan Chandrasekaran,Shambhu Upadhyaya.Quantifying trust in mobile ad-hoc networks.KIMAS 2005 WALTHAM,MA, USA.
    [133]Asad Amir Pirzada,Amitava Datta,Chris McDonald.Propagating trust in ad-hoc networks for reliable routing.2004 International Workshop on Wireless Ad-Hoc Networks.
    [134]Yan Z,Zhang P,Virtanen T.Trust Evaluation Based Security Solution in Ad Hoc Networks[R].Technical Report,Nokia Research Center,Helsinki,Finland,Oct.2003.
    [135]Jaydip Sen,Piyali Roy Chowdhury,Indranil Sengupta.A distributed trust establishment scheme for mobile ad hoc networks.Proceedings of the International Conference on Computing:Theory and Applications(ICCTA'07).
    [136]L.Eshenauer,V.D.Gligor,and J.Baras.On Trust Establishment in Mobile Ad-Hoc Networks.Proceedings of the Security Protocols Workshop,Cambridge 2002.
    [137]K.Ren,T.Li,Z.Wan,F.Bao,R.H.Deng,and K.Kim.Highly Reliable Trust Establishment Scheme in Ad Hoc Networks.Computer Networks,45(2004),pp.687-699.
    [138]Lin C R,Gerla M.Adaptive clustering for mobile wireless nerworks[J].IEEE J Select Areas Commun,1997,15(7):1265-1275.
    [139]Gerla M,Tsai J T C.Muhicluster,mobile,multimedia radio network[J].ACM-Bahzer Journal of Wireless Networks,1995,1(3):255-265.
    [140]Shehami T,Mouflah H.A comparative study of on demand and cluster based routing protocols in MANETs[A].Proceedings of IEEE IPCCC Workshop on EWCN 2003[C],Pheonix,Arizona,2003,291-295.
    [141]Kozat U C,Kondylis G,Ryu B,et al.Virtual dynamic backbone for mobile ad hoc networks[A].In:Proceedings of IEEE / ICC 2001[C].Helsinki,2001,1763-1 772.
    [142]Gerla M.Taek Jin Kwon,Pei G.On demand routing in large ad hoc wireless networks with passive clustering[A].Proceedings of the IEEE Wireless Communications and Networking Conference(WCNC) 2000[C].Chicago,IL,2000,23-28.
    [143]Wu J,Li H L.On calculating connected dominating set for efficient routing in ad hoc wireless networks[A].Proceedings of the 3rd ACM International Workshop on Discrete Algorithms and Methods for Mobile Computing and Communications[C].Seattle,1999,7-14.
    [144]W Diffie,M Hellman.New directions in cryptography[J].IEEE Transaction on Information Theory,1976;IT-22(6):644-654.
    [145]M Bellovin,M Merrit.Encrypted key exchange:password based protocols secure against dictionary attacks[C].In:Proceeding of the IEEE Symposium on Research in Security and Privacy,1992.
    [146]Vito Latora,Massimo Marchiori.Efficient Behavior of Small-World Networks.Phys.Rev.Lett.87,198701,2001.
    [147]Paolo Crucitti,Vito Latora,Massimo Marchiori.Model for cascading failures in complex networks.PHYSICAL REVIEWE 69,045104(R),(2004).
    [148]MAURER,U.Modeling a public-key infrastructure.In Proceedings of the Conference on Computer Security(ESORICS 96,Rome,Italy),E.Bertino,H.Kurth,G.Martella,and E.Montolivo,Eds.Springer-Verlag,New York,NY.
    [149]M.K.Reiter and S.G.Stubblebine.Resilient authentication using path independence.IEEE Yrans.Comput.,47(12):1351{1362,December 1998.
    [150]M.K.Reiter and S.G.Stubblebine.Authentication metric analysis and design.ACM Trans.Inf.Syst.Secur.,2(2):138{158,May 1999.
    [151]S.Chinni et al.Trust model for certificate revocation in ad hoc networks.Elsevier,Ad Hoc Netw.(2007),doi:10.1016/j.adhoc.2007.03.005.
    [152]Tamura,J.Kobara,K.Imai,H.Prasad,R.Application of trust-metrics for evaluating performance system in Ad-hoc networks with privacy.2004 IEEE Wireless Communications and Networking Conference,2004 WCNC.2004 Vol.1:108-113.
    [153]He Huang,Shyhtsun Felix Wu.An Approach to Certificate Path Discovery in Mobile Ad Hoc Networks.Proceedings of the lst ACM workshop on Security of ad hoc and sensor networks,2003,41-52.
    [154]李建中,骆吉洲译,Douglas B.West著.图论导引,Introduction to graph theory(第二版)[M],北京:机械工业出版社,2006.
    [155]Ns-2(The Network Simulator).http://www.isi.edu/nsnam/ns/.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700