期刊文献+

基于热点循迹的概率路由层动态数据完整检测

Detection of Probability Routing Layer Dynamic Data Integrity Based on Topic Tracking
下载PDF
导出
摘要 在异质同构自组网网络中,链路概率路由层具有随机分布特性,导致路由层数据完整性起伏不定。需要对概率路由层动态数据进行完整性检测,提高数据分发的Qo S服务质量。提出一种基于热点循迹的概率路由层动态数据完整性检测算法。进行异质同构自组网路概率路由层设计,通过热点循迹处理,取得数据的验证信息,输出数据信息动态更新策略,得到概率路由层数据动态更新和完整性确认模型。采用热点循迹随机分布预测控制计算动态数据分组转发控制开销,实现数据完整性检测改进。仿真实验结果表明,采用该算法进行异质同构自组网网络的链路概率路由层的动态数据完整性检测,有效降低数据丢包率,降低数据包的碰撞概率,网络负载大幅降低。算法在网络路由设计和通信中具有较好的应用性能。 In the heterogeneous isomorphism of ad hoc network routing, the link layer with randomly distributed characteris-tic, it causes the routing layer data integrity and. It needs for integrity checking to probabilistic routing layer dynamic data,to improve data distribution service quality of QoS. A probabilistic routing layer dynamic data integrity detection algorithmis proposed based on topic tracking. For heterogeneous isomorphism of ad hoc network routing layer design, through the hottracking processing, data validation, data output information dynamic update strategy is obtained, it confirmed by the modelof probabilistic routing layer dynamic updating of data and integrity. Using hot spot tracking randomly distributed predic-tive control calculation of dynamic data packets forwarding control, the data integrity detection is improved. The simulationresults show that, the dynamic data integrity testing by using the algorithm of heterogeneous isomorphism ad hoc networklink routing layer, it can reduce the data packet loss rate, decrease the packet collision probability, greatly reduce the loadof the network, it can reduce the packet loss rate. The algorithm has the better application performance in network routingdesign and communication.
作者 何伟超
机构地区 河套学院教务处
出处 《科技通报》 北大核心 2014年第12期79-81,共3页 Bulletin of Science and Technology
关键词 热点循迹 概率 路由 数据 检测 hot topic tracking probability routing test data
  • 相关文献

参考文献5

二级参考文献32

  • 1陈兰香,许力.云存储服务中可证明数据持有及恢复技术研究[J].计算机研究与发展,2012,49(S1):19-25. 被引量:28
  • 2YUMEREFENDI A R, CHASE J S. Strong accountability for network storage [J]. ACM Transactions on Storage, 2007, 3(3): 6-6.
  • 3KUBIATOWICZ J, BINDEL D, CHEN Y, et al. OceanStore: An architecture for global-scale persistent storage [ C]// Proceedings of the Ninth International Conference on Architectural Support for Programming Languages and Operating Systems. New York: ACM Press, 2000:190-201.
  • 4ATENIESE G, BURNS R, CURTMOLA R, et al. Provable data possession at untrusted stores [C]// CCS'07: Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM Press, 2007:598 -609.
  • 5ATENIESE G, PIETRO R D, MANCINI L V, et al. Scalable and efficient provable data possession [C]// SecureComm'08: Proceedings of the dth International Conference on Security and Privacy in Communication Networks. New York: ACM Press, 2008:1-10.
  • 6ATENIESE G, KAMARA S, KATZ J. Proofs of storage from homomorphic identification protocols [C]//ASIACRYPT'09: Proceedings of the 15th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology. Berlin: Springer-Verlag, 2009:319 -333.
  • 7CURTMOLA R, KHAN O, BURNS R, et al. MR-PDP: Multiplereplica provable data possession [C]//The 28th International Conference on Distributed Computing Systems. Piscataway: IEEE, 2008:411 -420.
  • 8SHAH M A, BAKER M, MOGUL J C, et al. Auditing to keep online storage services honest [C]// HOTOS'07: Proceedings of the 11th USENIX Workshop on Hot Topics in Operating Systems. Berkeley, CA: USENIX Association, 2007:1-6.
  • 9ZHU Y, WANG H, HU Z, et al. Efficient provable data possession for hybrid clouds [C]//CCS'10: Proceedings of the 17th ACM Conference on Computer and Communications Security. New York: ACM Press, 2010:756-758.
  • 10GHEMAWAT S, GOBIOFF H, LEUNG S-T. The Google file system [C]// Proceedings of the 19th ACM Symposium on Operating Systems Principles. New York: ACM Press, 2003:29-45.

共引文献41

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部