Please wait a minute...
浙江大学学报(工学版)
计算机技术﹑电信技术     
面向移动自组网的信任数据自存储模型
高键鑫, 吴旭升, 高嵬, 张文兵
海军工程大学 电气工程系,湖北 武汉 430033
Self-archiving model of trust data for mobile ad hoc network
GAO Jian-xin, WU Xu-sheng, GAO Wei, ZHANG Wen-bing
Department of Electrical Engineering, Naval University of Engineering, Wuhan 430033, China
 全文: PDF(1356 KB)   HTML
摘要:

针对移动自组网(MANET)信任数据存储分散和获取困难的问题,提出一种信任数据自存储模型.采用数字签名技术保证信任数据的真实性和完整性,并提出相应的协议,确保节点诚实存储其信任数据,防止节点不存储较差的评价.探讨针对本模型的攻击方法,包括否认、伪造和篡改.采用GNY逻辑,间接证明所提出协议的安全性.在存在恶意节点的MANET环境下进行实验仿真,结果表明:该模型占用网络带宽较少,具有良好的收敛性,并能够较好地保证信任数据的准确度.

Abstract:

A self-archiving model of trust data was proposed to solve the problem of distributed trust data storage and retrieval difficulty in mobile ad hoc network (MANET). Digital signature technology was used to ensure the authenticity and integrity of trust data. And corresponding protocols were proposed to ensure that nodes can store its own trust data honestly, avoiding the behavior that nodes do not store poor trust data. Several attack methods aimed at this model were discussed, including negation, forgery and manipulation. Furthermore, GNY logic system indirectly demonstrated that the proposed protocol was secure. Finally, simulation was carried out in MANET with the existence of malicious nodes. The results indicated that the proposed model takes up less network bandwidth, gives good convergence and can ensure trust data accuracy.

出版日期: 2015-06-01
:  TP 393  
基金资助:

国家自然科学基金资助项目(61074101)

通讯作者: 吴旭升,男,教授,博导     E-mail: wuxusheng_hg@163.com
作者简介: 高键鑫(1989—),男,博士生,从事电力系统及自动化研究. E-mail: gaojianxin_cn@163.com
服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  

引用本文:

高键鑫, 吴旭升, 高嵬, 张文兵. 面向移动自组网的信任数据自存储模型[J]. 浙江大学学报(工学版), 10.3785/j.issn.1008-973X.2015.06.004.

GAO Jian-xin, WU Xu-sheng, GAO Wei, ZHANG Wen-bing. Self-archiving model of trust data for mobile ad hoc network. JOURNAL OF ZHEJIANG UNIVERSITY (ENGINEERING SCIENCE), 10.3785/j.issn.1008-973X.2015.06.004.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2015.06.004        http://www.zjujournals.com/eng/CN/Y2015/V49/I6/1022

[1] QIN F L, GE L S, LIU Q, et al. Free riding analysis of peer to peer streaming systems [J]. Journal of Computational Information Systems, 2011, 7(3): 721-728.
[2] DIAN S M, RAMADOSS B. A trust agent based incentive mechanism for file sharing in P2P networks [C] ∥ 2nd International Conference on Trends in Information Sciences and Computing Proceeding. Chennai: IEEE, 2010: 167-170.
[3] 方群,吴国新,吴鹏,等.P2P网络信任数据存储机制综述[J].计算机科学,2008,35(11): 23-27.
FANG Qun, WU Guo-xin, WU Peng, et al. Survey of trust data storage mechanism in peer-to-peer network [J]. Computer Science, 2008, 35(11): 23-27.
[4] SEPANDAR D K, MARIO T S, HECTOR G M. The EigenTrust algorithm for reputation management in P2P networks [C] ∥ Proceedings of the 12th International Conference on World Wide Web. Budapest: ACM, 2003: 640-650.
[5] ZHOU R, HWANG K. PowerTrust: a robust and scalable reputation system for trusted Peer-to-Peer computing [J]. IEEE Transactions on Parallel and Distributed Systems, 2007, 18(4): 460-473.
[6] XIONG L, LU L. PeerTrust: supporting reputation-based trust for Peer-to-Peer electronic communities [J]. IEEE Transactions on Knowledge Data Engineering, 2004, 16(7): 843-857.
[7] FEDOTOVA N, VELTRI L. Reputation management algorithms for DHT-based peer-to-peer environment [J]. Computer Communications, 2009, 32(12): 1400-1409.
[8] LEE S, SHERWOOD R, BHATTACHARJEE B. Cooperative peer groups in NICE [C] ∥Infocom Twenty-second Joint Conference of the IEEE Computer and Communications IEEE Societies. San Francisco: IEEE, 2003: 1272-1282.
[9] 蒋黎明,张琨,徐建,等.证据信任模型中的信任传递与聚合研究[J].通信学报,2011,32(8): 91-100.
JIANG Li-ming, ZHANG Kun, XU Jian, et al. Research on trust transitivity and aggregation in evidential trust model [J]. Journal on Communications, 2011,32(8): 91-100.
[10] 秦艳琳,吴晓平,高键鑫.分布式环境下信任路径选择性搜索及聚合研究[J].通信学报,2012,33(Z1): 148-156.
QIN Yan-lin, WU Xiao-ping, GAO Jian-xin. Research on selective trust-path search and aggregation in distributed environment [J]. Journal on Communications, 2012, 33(Z1): 148-156.
[11] SEN J. A secure and efficient searching scheme for trusted nodes in a peer-to-peer network [C]∥ Lecture Notes in Computer Science, 2011: 100-108.
[12] ZHAO H Y, YANG X, LI X L. cTrust: trust aggregation in cyclic mobile ad hoc networks [C]∥ Lecture Notes in Computer Science, 2010: 454-465.
[13] 刘连东,冀会芳,韩文报,等.一种无随机预言机的无证书广义签密方案[J]. 软件学报,2012,23(2): 394-410.
LIU Lian-dong, JI Hui-fang, HAN Wen-bao, et al. Certificateless generalized signcryption scheme without random oracles [J]. Journal of Software, 2012, 23(2): 394-410.
[14] ENOS G, ZHENG Y L. An ID-based signcryption scheme with compartmented secret sharing for unsigncryption [J]. Information Processing Letters, 2015, 115: 128-133.
[15] 王圣宝,刘文浩,谢琪.无双线性配对的无证书签名方案[J].通信学报,2012,33(4): 93-98.
WANG Sheng-bao, LIU Wen-hao, XIE Qi. Cerificateless signature scheme without bilinear pairings [J]. Journal on Communications, 2012,33(4): 93-98.
[16] GODOR G, IMRE S. Security analysis of the simple lightweight authentication protocol [C]∥ Ninth International Conference on Networks. French Alps: IEEE, 2010: 231-236.
[1] 李建丽, 丁丁, 李涛. 基于二次聚类的多目标混合云任务调度算法[J]. 浙江大学学报(工学版), 2017, 51(6): 1233-1241.
[2] 张欣欣, 徐恪, 钟宜峰, 苏辉. 网络服务提供商合作行为的演化博弈分析[J]. 浙江大学学报(工学版), 2017, 51(6): 1214-1224.
[3] 游录金, 卢兴见, 何高奇. 云环境亚健康研究[J]. 浙江大学学报(工学版), 2017, 51(6): 1181-1189.
[4] 王钰翔, 李晟洁, 王皓, 马钧轶, 王亚沙, 张大庆. 基于Wi-Fi的非接触式行为识别研究综述[J]. 浙江大学学报(工学版), 2017, 51(4): 648-654.
[5] 钱良芳, 张森林, 刘妹琴. 基于预约的数据队列水下无线传感器网络MAC协议[J]. 浙江大学学报(工学版), 2017, 51(4): 691-696.
[6] 李晓东, 祝跃飞, 刘胜利, 肖睿卿. 基于权限的Android应用程序安全审计方法[J]. 浙江大学学报(工学版), 2017, 51(3): 590-597.
[7] 黄焱, 王鹏, 谢高辉, 安俊秀. 智能电网下数据中心能耗费用优化综述[J]. 浙江大学学报(工学版), 2016, 50(12): 2386-2399.
[8] 余洋,夏春和,原志超,李忠. 计算机网络协同防御系统信任启动模型[J]. 浙江大学学报(工学版), 2016, 50(9): 1684-1694.
[9] 齐平, 李龙澍, 李学俊. 具有失效恢复机制的云资源调度算法[J]. 浙江大学学报(工学版), 2015, 49(12): 2305-2315.
[10] 苏凯, 马良荔, 孙煜飞, 郭晓明. 面向Web服务QoS预测的非负矩阵分解模型[J]. 浙江大学学报(工学版), 2015, 49(7): 1358-1366.
[11] 任午令, 赵翠文, 姜国新, David Maimon, Theodore Wilson, Bertrand Sobesto. 基于攻击行为预测的网络防御策略[J]. 浙江大学学报(工学版), 2014, 48(12): 2144-2151.
[12] 高梦州, 冯冬芹, 凌从礼, 褚健. 基于攻击图的工业控制系统脆弱性分析[J]. 浙江大学学报(工学版), 2014, 48(12): 2123-2131.
[13] 李德骏,汪港,杨灿军,金波,陈燕虎. 基于NTP和IEEE1588海底观测网时间同步系统[J]. J4, 2014, 48(1): 1-7.
[14] 郭童,林峰. 基于混合遗传鱼群算法的贝叶斯网络结构学习[J]. J4, 2014, 48(1): 130-135.
[15] 刘端阳 ,谢建平,曹衍龙.  基于能量模型的可分负荷调度算法的研究[J]. J4, 2013, 47(9): 1547-1553.