期刊文献+

一种新的无线网状网可信路由 被引量:1

Novel Trusted Routing in Wireless Mesh Networks
下载PDF
导出
摘要 由于现有信任模型不能直接应用于无线网状网,为此提出了一种基于主观逻辑的信誉模型.该模型不但能监测和隔离WMN中的恶意节点,而且能区分恶意丢包和由于链路质量造成的丢包.将该模型应用到无线电度量的按需距离矢量路由协议(RM-AODV)中,得到了一个可信的路由协议T-AODV.仿真结果表明,所给出的机制能有效抵御黑洞、灰洞等网络攻击,提高网络可靠性、鲁棒性及安全性.网络中存在的恶意节点越多,这种优势越明显. Because of the inherent characteristics of wireless mesh networks(WMN),the existing trust models are not applicable.This paper proposes a novel subjective logic based reputation model to detect and isolate malicious nodes in WMN.The model can also differentiate between malicious packet drop and the packet drop due to poor link quality.The model is applied to radio-metric ad hoc on-demand distance vector routing(RM-AODV) to obtain a trusted routing T-AODV.Simulation results show that the proposed scheme can effectively evaluate trustworthiness of nodes,resist attacks to some extent and improve overall reliability,robustness and security of the network.
出处 《应用科学学报》 EI CAS CSCD 北大核心 2011年第3期221-227,共7页 Journal of Applied Sciences
基金 国家自然科学基金(No.60633020 No.60702059 No.60872041) 中央高校基本科研业务费专项资金(No.JY10000903001)资助
关键词 无线网状网 主观逻辑 安全 信誉模型 可信路由 wireless mesh networks subjective logic security reputation model trusted routing
  • 相关文献

参考文献24

  • 1SICHITIU M L.Wireless mesh networks:opportunities and challenge[C] //2005 Proceedings of World Wireless Congress.San Francisco,California,2005:562-567.
  • 2AKYILDIZ I F,WANG X.Wireless mesh networks:a survey[J].Computer Networks,2005,47(5):445-487.
  • 3HU Y C,PERRIG A.A survey of secure wireless ad hoc routing[J].IEEE Security and Privacy,2004,2(3):28-39.
  • 4DING Xuyang,LUO Huiqiong.Trust evaluation based reliable routing in wireless mesh network[C] //2007International Conference on Wireless Communications,Networking and Mobile Computing,WiCom 2007,2007:2294-2297.
  • 5JOSANG A,GRAY E,KINATEDER M.Simplification and analysis of transitive trust networks[J].Web Intelligence and Agent Systems Journal,2006,4(2):139-161.
  • 6MARITI S,GUILI T,LAI K,BAKER M.Mitigating routing misbehavior in mobile ad hoc networks[C] //2000 International Conference on Mobile Computing and Networking,MobiCom,August 2000:255-265.
  • 7BUCHEGGER S,BOUDEC J Y.Performance analysis of the confidant protocol (cooperation of nodes:fairness in dynamic ad-hoc networks)[C] // 2002IEEE/ACM Symposium on Mobile Ad Hoc Networking and Computing,June 2002:226-236.
  • 8MICHIARDI P,MOLVA R.Core:a collaborative reputation mechanism to enforce node cooperation in mobile ad-hoc networks[C] // 2002 Proceedings of Communications and Multimedia Security Conference,September,2002:278-290.
  • 9PENG Shufeng,HE Jingsha,MENG Yao.Reputationbased trust update in network environment[C] //2008 International Symposium on Electronic Commerce and Security,Guangzhou,China,2008:118-123.
  • 10LIU J S,ISSARNY V.Enhanced.reputation mechanism for mobile ad-hoc networks[C] //2004 International Conference on Trust Management (iTrust04),Oxford,United Kingdom,2004:48-62.

二级参考文献57

  • 1侯孟书,卢显良,任立勇,吴劲.基于确定性理论的P2P系统信任模型[J].电子科技大学学报,2005,34(6):806-808. 被引量:6
  • 2李景涛,荆一楠,肖晓春,王雪平,张根度.基于相似度加权推荐的P2P环境下的信任模型[J].软件学报,2007,18(1):157-167. 被引量:115
  • 3胡波,王汝传,王海艳.基于集对分析的P2P网络安全中的信誉度改进算法[J].电子学报,2007,35(2):244-247. 被引量:13
  • 4Akyildiz I F, Wang Xudong, Wang Weilin. Wireless Mesh Networks: A Survey[J]. Computer Networks, 2005,47(4) : 445-487.
  • 5Hur J,Lee Y, Yoon H,et al. Trust Evaluation Model for Wireless Sensor Networks[C]//IEEE International Conference on Advanced Communication Technology. Berlin : IEEE Computer Society, 2005 : 491-496.
  • 6Wang Yang, Viradharajan V. Dynamic Trust: The Trust Development in Peer-to-Peer Environments [ C ]/ / IEEE International Conference, Sensor Networks , Ubiquitous, and Trustworthy Computing, SUTC'06. Taibei:IEEE Press,2006:302-305.
  • 7Zadeh L A. The Concept of a Linguistic Variable and Its Application to Approximate Reasoning[J]. Information Science, 1974,8(2) : 199-249.
  • 8Kamvar S, Schlosser M, Garcia-Molina H, et al. The Eigen Trust Algorithm for Reputation Management in P2P Networks[C]//Proceeding of the 12th International World Wide Web Conference. New York:ACM Press, 2003 : 640-651.
  • 9Mariti S, Garcia-Molina H. Limited Reputation Sharing in P2P Systems[C]/ / Proceedings of the 5th ACM Electronic Conference (EC' 04). New York: ACM Press, 2004 :91-101.
  • 10Buchegger S,Le Boudec J. The Effect of Rumor Sprea ding in Reputation Systems for Mobile Ad Hoc Net works[EB/OL]. [2008-01-13 ]. http://icapeople. epfl. ch/sbuchegg/bucheggerl03A. pdf.

共引文献11

同被引文献17

  • 1Akyildiz I F, Wang X, Wang W. Wireless mesh networks: A survey[J]. Computer Networks, 2005. 47(4): 445-187.
  • 2Ben-Othman J, Claude J P, Benitez Y I S. A novel mechanisn to secure imernal attacks in HWMP routing protocol [C] //Proc of the 2012 Int Conf on Communications (ICC). Disctway, NJ: IEEE. 2012:162-166.
  • 3Khan S, Alrajeh N A, l.oo K K. Secure route seleclion in wirelss mesh networks [J]. Computer Networks, 2012, 56 (2) : 491-503.
  • 4Khalan. Loo J. Cross layer secure and resourceaware on demand routin proloeol for hybrid wireless mesh networks [J ]. Wireless Personal Commtmic-ation,n, 2012, 62( 1 ) : 201- 214.
  • 5Isltm M S, Harold M A, Hong C S. SHWMP: A secure hybrid wireless mesh protocol I-or IEEE 802, 11s wireless mesh networks [G] //Transactions on Compulational Science Ⅵ. Berlin: Springer. 2009:95-114.
  • 6Ren Kui. Yu Shucheng novel priwicy-enhanced Wenjing ilan wireless mesh nelworks Distributed Syslems, 2010, security framew [J]. IEEE Trans 21(2): 203-215.
  • 7Sen J. An efficienl and user privcy-preserving routing protocol for wireless mesh networks [J]. International Journalelble Gomputing: Praclice and Experience, 2011, 11(4) : 345-358.
  • 8Sen J. Security and Priwmy Issues in Wireless Mesh Nelworks: A Surveyl[M]. Berlin: Springer, 2013:189-272.
  • 9Khan S. Loo K K. Mast N, et al. SRPM: Secure routing prtocol for IEEE. 802.11 infrastructure based wireless mesh networks [J]. Journal of Network and Systems Management, 2010, 18(2): 190-209.
  • 10Shivlal M, Kumar S U. Performance analysis of secure wireless mesh networks [J]. Research Journal of Recen: Sc ences. 2012,1 (3): 80-85.

引证文献1

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部