用户名: 密码: 验证码:
可信网络访问控制关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目前,网络安全的重要性与日俱增,而各种安全问题仍在层出不穷。可信计算组织(TCG)的可信网络连接(TNC)工作组提出了一种分层的、可扩展的体系结构以安全有效地控制终端访问可信计算平台,以此实现消息传递与资源共享。随着可信网络平台的快速发展,连接到可信计算环境中的各类应用系统的数量和规模也在迅速扩大,网络运行状况瞬息万变,网络时刻遭到突发事件、攻击、故障、灾难的威胁,其安全性、可生存性和可用性面临严峻挑战。虽然TNC工作组从网络接入层面提出了安全可靠的体系框架,但并没有在用户访问层面、系统访问层面和网络态势感知层面进一步给出有效的解决方案。为了解决这个问题,本文综合规划了可信网络访问控制的总体架构,在此基础上将访问控制分成多个层级(包括网络级、用户级和系统级),详细设计了每个层级的关键安全机制,并利用网络态势感知方法对可信网络整体安全状况进行评估和预测,形成了一个闭合完整的安全访问防御体系。主要研究内容和贡献如下:
     1.总体架构:可信网络访问控制体系架构的研究
     通过分析当前可信网络访问控制体系存在的问题,在TNC体系的基础上提出了可信网络访问控制总体架构TNACA。该架构有机集成了多层访问控制关口:在网络接入处检查终端完整性;在用户访问处认证其身份;在系统资源访问处评估信任并授权使用。另外,该架构还对网络整体安全状况进行监控和审计,并预测其发展趋势,提供了全面有效的网络安全保障。考虑到数据传输和存储的安全性,利用密码学方法(如RSA, SSL等)加密和签名重要的信息和消息。
     2.网络级访问控制:无代理终端接入与联盟TNC的研究
     首先针对当前网络中许多“无代理终端”和遗留的设备不具备功能性的TNC客户端而不能支持完整性检验的情况,提出了无代理终端接入模型CEAM。该模型利用标准化TNC组件的子集为无代理终端提供一定范围的安全度量,根据从无代理终端提取的不同身份凭证,采用五种机制使TNC实体执行安全策略评估以决策无代理终端是否可以接入网络,并实时监控其接入后的安全状态以动态更新连接。其次针对在不同安全域中实现可信网络互联的问题,通过改进联盟TNC (FTNC)方案的通信方式和验证机制、以及扩展证书应用和服务,提出了基于安全证书的联盟TNC模型来处理跨不同安全域的信息交换和服务访问,以实现不同网络中实体之间的相互信任。该模型中设置了一个受信任的第三方安全证书权威机构,由它颁发安全证书以验证和存储终端的安全状态信息(SPI),其他安全域的服务可以通过查询和验证证书有效性来决策是否授权终端的访问。该模型能够有效限制恶意或非法终端的连接,提高网络安全防御能力。
     3.用户级访问控制:支持多认证方式的统一认证的研究
     针对TNC缺少在授权的安全上下文中统一管理和使用用户账户,以及现有身份认证方案不支持TNC环境的问题,通过改进已有的SSO方案并将其融合进TNC实体、以及结合热点研究的公钥密码并改进其伪随机数生成算法,提出了分别基于椭圆曲线密码(ECC)和组合公钥(CPK)、基于身份的加密(IBE)、自认证公钥(SCPK)的支持多种认证方式的统一认证模型PKUAM。该模型通过在TNC实体中装载不同的认证插件与相应的认证服务器通信来认证用户身份,根据用户的合法身份,使用轻量级的加密系统实现了四个管理机制:身份管理机制、密钥管理机制、应用管理机制和域管理机制,实现了单点登录(SSO)和跨域SSO。
     4.系统级访问控制:基于信任管理的使用授权的研究
     针对异构网络和开放互联网络环境中网络环境模糊性、用户行为随机性、历史经验主观性等特点,以及交互复杂度和失信率等问题,通过改进已有的基于经验和概率的信任管理方法,依据上下文参量和状态解析,提出了基于信任管理(包括信任评估、云计算理论和信任时效)的使用授权模型TMUAM。该模型融合分析了用户访问网络应用的多信任特征和安全威胁,基于权重分析方法和云模型提取用户访问的安全等级,根据安全等级为用户分配访问角色和权限,并依据策略决策因素约束会话时间。另外,为保持安全状态的新鲜性,还提出了信任时效机制,它周期性地触发对安全等级的重新评估,以动态更新授权,这既保证了合法行为正常实施又及时有效地阻断了恶意访问。
     5.网络态势感知:可信网络安全态势评估与预测的研究
     为解决可信网络监控审计及网络管理方面存在的问题,在网络态势感知(CSA)研究框架的基础上,针对可信网络安全中多数据源以及其确定性与不确定性的特点,通过改进已有的数据融合技术、以及利用时间序列分析技术,提出了层次化的可信网络安全态势感知模型TNSSAM。在该模型中,首先采用基于规则库的审计方法提取网络连接信息、系统管理信息、系统监控信息和应用服务信息的安全态势指标。其次,改进了已有的数据融合技术,一方面是改进了熵权法(EM),并结合层次分析法(AHP)对安全态势指标的权重进行提取,并将权重值引入到集对分析方法(SPA)中,另一方面是改进了D-S证据理论中冲突信息融合的方法,然后分别利用改进后的SPA方法和D-S方法对安全态势指标进行融合。再次,使用权重分析方法加权评估网络安全态势,进而绘制出网络安全态势曲线图。最后,分别采用Box-Jenkins模型和Holt-Winter模型基于安全态势评估结果对未来可信网络安全变化趋势进行预测。该模型实时量化的机制有助于提高管理员对整个网络安全状况的认知和理解,使其及时发现网络安全风险,迅速准确地调整安全策略及实施应对措施。
     TNACA在国防基础科研资助项目中得到了实际的验证和应用,检测结果证明它可以有效、灵活地使各种终端以可控安全的方式访问可信网络,实现了统一认证和使用授权,并反映了当前及未来的网络安全态势,具有良好的安全性、完整性、可用性、实用性和可扩展性。
At present, the importance of network security is increasing day by day, yet various secure problems are emerging endlessly. The TNC work group attaching to TCG proposes a hierarchical and scalable architecture to control endpoints to access trusted computing platform in a secure and effective manner, which can implement message passing and resource sharing.
     With the rapid development of trusted network platform, the number and scale of application systems connecting into the trusted computing environment expands unceasingly. The running situation of the network is constantly changing, and security threats are sharply rising from emergency, attack, bug and disaster. So, we are facing severe challenges about the security, survivability and availability of the network.
     Although the TNC work group has come up with a secure and reliable framework in the network admission level, it doesn't further give the solution in the user authentication level, the system authorization level and the network situational awareness level.
     In order to solve the problem above, this thesis synthetically plans a general architecture of trusted network access control, which divides access control into multiple levels (including network level, user level and system level). Then, the key security mechanism of every level is designed in detail. Furthermore, by utilizing the network situational awareness method, the whole security situation of trusted network is evaluated and forecasted. Thus, there forms the complete security access defense architecture. The main research work and contributions are:
     1. General architecture:the research of the trusted network access control architecture
     By analyzing the problems of current trusted network access control architecture, based on TNC, TNACA is presented. TNACA organically integrates three levels of access control including:checking the integrity of the endpoint at the entrance of the network; authenticating the identity of the user at the entrance of user access; evaluating trust and authorizing usage at the entrance of system resource access. Also, TNACA evaluates the network security situation and forecasts its trend, which ensures overall and effective network security. In addition, In consideration of the security of data transmission and storage, the cryptography (e.g. RSA, SSL) is utilized to encrypt and sign the security of the important information and messages.
     2. Network level access control:the research of clientless endpoint admission and FTNC
     For one thing, aiming at the problem of many "clientless endpoints" and legacy devices which not supporting or running a functional TNC client which performs integrity checking in today's networks, a clientless endpoint admission model (CEAM) is proposed. This model makes use of the subset of the standardized TNC components to provide a certain security measurement for clientless endpoints. In line with the different identity credentials extracted from clientless endpoints, five mechanisms are given to make the TNC entities to carry out the security policy assessment for deciding whether clientless endpoints can be connected with the network or not. Moreover, its security status is monitored in real time after connection to dynamically update its connection. With regard to the problem of implementing trusted network interconnection in different security domains, by improving the communication mode and the authentication mechanism about the FTNC scheme, and expanding the certificate application and services, a FTNC model based on security certificate is proposed to handle the information exchange and service access across different security domains, which realizes mutual trust among entities in various networks. In this model, a trusted third-party security certificate authority is set to issue security certificates to verify and store endpoints'SPI. The services in other security domains can query and check the validity of the certificates to decide if the endpoints are permitted to access. This model can effectively limit the connection of malicious or illegal endpoints, and enhances the ability of network security defense.
     3. User level access control:the research of unified authentication supporting multi-authentication modes
     Because TNC doesn't refer to how to unifiedly manage and use the accounts of the users in the authorized security context, and existing identity authentication schemes can't support the TNC environment, by improving existing SSO schemes and adding into the TNC entities, and combining with the hot public key cryptography and improving the pseudo random generation algorithm, a unified authentication model supporting multi-authentication modes respectively based on ECC and CPK, IBE, SCPK is put forward. This model authenticates the identities of the users by loading different authentication plugins in the TNC entities to communicate with related authentication servers. According to the legal identities of the users, a lightweight encryption system is used to implement four management mechanisms:the identity management mechanism, the key management mechanism, the application management mechanism and the domain management mechanism. Furthermore, the SSO and SSO across domains are realized.
     4. System level access control:the research of usage authorization based on trust management
     In view of the fuzziness of the network circumstance, the randomness of the user behavior, the subjectivity of the historical experience, the interaction complexity and the default probability in heterogeneous and open networks, by improving existing trust management method based on experience and probability, and analyzing the context parameters and status, a usage authorization model based on the trust management (including the trust evaluation, the cloud computing theory and the trust timeliness) is put forward. The model synthetically analyzes multiple trust characteristics and security threats of user access. The weights analysis method and the cloud model are used to extract the Security Level of user access. In the light of the Security Level, access roles and permissions are assigned for the users. In particular, the abundant policy decision factors will constrain the session time. Besides, for retaining the freshness of the security status, the trust timeliness mechanism is presented to periodically trigger the re-assessment of the Security Level for dynamically updating authorization. It not only ensures to normally perform the legal behaviors, but also timely and effectively blocks malicious access.
     5. Network situational awareness:the research of the evaluation and forecast of trusted network security situation
     To solving the problems of the monitoring, audit and network management in trusted network, on the basis of the CSA research framework, according to multi-source information and their certain and uncertain characteristics in trusted network security, by improving existing data fusion technology and utilizing the time series analysis technology, a hierarchical network security situational awareness model is introduced. In this model, firstly, the audit method based on the rule base is utilized to extract the security situational indexes of the network connection information, the system management information, the system monitoring information and the application service information. Secondly, existing data fusion technology is improved. On one hand, the EM method is improved and combined with the AHP method to extract the index weights which are used into the SPA method. On the other hand, the conflict information fusion method is improved in the D-S theory. So, the improved SPA method and the improved D-S method are respectively used to fuse these indexes. Thirdly, the value of the network security situation is evaluated via making use of the weights analysis approach, and the security-situation-graph of the network is drawn. Finally, upon the evaluation result, the Box-Jenkins model and the Holt-Winter model are selected to forecast the trusted network security trend. The real-time and quantitative mechanism of this model may help the administrator to perceive and understand the overall network security situation, to find the network security risks in time, and to rapidly and accurately adjust the security policies and take relevant protective or emergency measures.
     TNACA has been practically verified and applied in the national defense basic scientific research project. The test results prove that TNACA can effectively and flexibly make all kinds of endpoints access to trusted network in a controlled and secure manner. It achieves unified authentication and usage authorization, reflects current network security situation and its trend, and provides better security, integrity, availability, applicability and scalability.
引文
[1]US Government. Cyberspace Policy Review [R]. White House,2009:http://www. Whitehouse.gov/assets/documents/Cyberspace_Policy_Review_final.pdf.
    [2]CNNIC第24次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2009:http://www.cnnic.cn/research/bgxz/tjbg/200907/P020101230452037689837.pdf.
    [3]CNNIC第25次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2010:http://www.cnnic.cn/research/bgxz/tjbg/201001/P020101230451833334912.pdf.
    [4]CNNIC第26次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2010:http://www.cnnic.cn/research/bgxz/tjbg/201007/P020101230451597960779.pdf.
    [5]CNNIC第27次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2011:http://www.cnnic.cn/research/bgxz/tjbg/201101/P020110221534255749405.pdf.
    [6]CNNIC第28次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2011:http://www.cnnic.cn/research/bgxz/tjbg/201107/P020110721502208383670.pdf.
    [7]CNNIC第29次中国互联网络发展状况统计报告[R].中国互联网络信息中心,2012:http://www.cnnic.cn/research/bgxz/tjbg/201201/P020120118512855484817.pdf.
    [8]Department of Defense Computer Security Center. DoD5200.28-STD [S]. Department of Defense Trusted Computer System Evaluation Criteria. USA:DOD,1985.
    [9]National Computer Security Center. NCSC-TG-005 [S]. Trusted Network Interpretation of the Trusted Computer System Evaluation Criteria. USA:DOD,1987.
    [10]林闯,彭雪海.可信网络研究[J].计算机学报,28(5),2005(5):751-758.
    [11]张焕国,罗捷,金刚,等.可信计算研究进展[J].武汉大学学报(理学版),52(5),2006(5):513-518.
    [12]周明天,谭良.可信计算及其进展[J].电子科技大学学报,35(4),2006(8):686-697.
    [13]刘巍伟,韩臻,沈昌祥.基于终端行为的可信网络连接控制方案[J].通信学报,30(11),2009(11):127-134.
    [14]庄俊玺,公备.可信网络匿名连接方案[J].北京工业大学学报,36(5),2010(5):597-600.
    [15]于爱民,冯登国,汪丹.基于属性的远程证明模型[J].通信学报,31(8),2010(8):1-8.
    [16]TCG. TNC IF-T:Protocol Bindings for Tunneled EAP Methods Specification Version 1.1 [EB/OL]. Trusted Network Connect,2007:http://www.trustedcomputinggroup.org/files /resource_files/51F0757E-1D09-3519-AD63B6FD099658A6/TNC_IFT_v1_1_r10.pdf.
    [17]马卓,马建峰,李兴华,等.可证明安全的可信网络连接协议模型[J].计算机学报,34(9),2011(9):1669-1678.
    [18]刘伟,杨林,戴浩.一种新的网络接入控制方法及其认证会话性能分析[J].计算机学报,30(10),2007(10):1806-1812.
    [19]Ram Krishnan, Pravi Sandhu, Pkumar Ranganathan. PEI models towards scalable, usable and high-assurance information sharing [C]. In Proceedings of the 12th ACM Symposium on Access Control Models and Technologies, Sophia Antipolis,2007:145-150.
    [20]Ravi Sandhu, Xinwen Zhang. Peer-to-peer access control architecture using trusted computing technology [C]. In Proceedings of the tenth ACM symposium on Access Control Models and Technologies, Stockholm,2005:147-158.
    [21]Wenbo Mao, Fei Yan, Chunrun Chen. Daonity:Grid security with behavior conformity from trusted computing [C]. In Proceedings of the 1st ACM Workshop on Scalable Trusted Computing, Alexandria,2006:43-46.
    [22]段新东,马建峰.可证明安全的可信网络存储协议[J].通信学报,32(5),2011(5):169-174.
    [23]Sascha Rehbock, Ray Hunt. Trustworthy clients:Extending TNC to web-based environments [J]. Computer Communications,32(5),2009(3):1006-1013.
    [24]Jian Wang, Yanheng Liu, Xiangpeng Jia, et al. A New Framework for Accessing Trusted Network [C]. In Proceedings of the ICINIS, USA:IEEE Computer Society,2009: 189-192.
    [25]Ingo Bente, Joerg Vieweg, Josefvon Helden. Privacy enhanced trusted network connect [J]. Lecture Notes in Computer Science,6163,2010:129-145.
    [26]Xiao Yuelei, Wang Yumin, Pang Liaojun. Verification of trusted network access protocols in the strand space model [J]. IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, E95-A(3),2012(3):665-668..
    [27]Wang Yu, Xiang Yang, Zhou Wanlei, et al. Generating regular expression signatures for network traffic classification in trusted network management [J]. Journal of Network and Computer Applications,35(3),2012(5):992-1000.
    [28]Wang Jian, Liu Yanheng, Jiao Yu. Novel access and remediation scheme in hierarchical trusted network [J]. Computer Communications,34(3),2011(3):375-383.
    [29]Wu Xu. Research of trusted network architecture in wireless sensor networks [J]. Journal of Convergence Information Technology,6(7),2011(7):252-259.
    [30]TCG. TNC Architecture for Interoperability Specification Version 1.4 [EB/OL]. Trusted Network Connect,2009:http://www.trustedcomputinggroup.org/files/resource_files/ 51F9691E-1D09-3519-AD1C1E27D285F03B/TNC_Architecture_v1_4_r4.pdf.
    [31]TCG. Federated TNC Specification Version 1.0 [EB/OL]. Trusted Network Connect,2009: http://www.trustedcomputinggroup.org/files/resource_files/51F4B514-1D09-3519-ADEF8 EA701461 A74/TNC_Federated_TNC_v1.0-r26.pdf.
    [32]Andrew Nash, William Duane, Celia Joseph, et al. PKI:Implementing and Managing E-Security [M]. New York:Osborne/McGraw-Hill,2001.
    [33]吴琨.优化的带有策略约束的路径构造算法[D].长春:吉林大学计算机科学与技术学院,2005.
    [34]TCG. TNC IF-MAP Metadata for Network Security Specification Version 1.0 [EB/OL]. Trusted Network Connect,2010:http://www.trustedcomputinggroup.org/files/static_page_files/FCED7251-1A4B-B294-D000EDCD8C39D226/TNC IFMAP Metadata For Network_Security_v1_0r25.pdf.
    [35]TCG. TNC IF-MAP Binding for SOAP Specification Version 2.0 [EB/OL]. Trusted Network Connect,2010:http://www.trustedcomputinggroup.org/files/static_page_files/ 1528BAC2-lA4B-B294-D02E5F053A3CF6C9/TNC_IFMAP_v2_0r36.pdf.
    [36]IEEE Computer Society. IEEE Std 802.1XTM-2010 [S]. Local and metropolitan area networks-Port-Based Network Access Control, New York:IEEE Computer Society, 2010.
    [37]TIA. ANSI/TIA-1057-2006 [S]. Telecommunications-IP Telephony Infrastructure-Link Layer Discovery Protocol for Media Endpoint Devices, Arlington:TIA,2006.
    [38]IEEE Computer Society. IEEE Std 802.1 ABTM-2009 [S]. Local and metropolitan area networks-Station and Media Access Control Connectivity Discovery, New York:IEEE Computer Society,2009.
    [39]Richard Froom, Balaji Sivasubramanian, Erum Frahim. Building Cisco Multilayer Switched Networks (Authorized Self-Study Guide),4thed [M]. USA:Cisco Press,2007.
    [40]TCG. TNC IF-T:Binding to TLS Specification Version 1.0 [EB/OL]. Trusted Network Connect,2009:http://www.trustedcomputinggroup.org/files/resource_files/51F0757E-lD09-3519-AD63B6FD099658A6/TNC_IFT_TLS_v1_0_rl6.pdf.
    [41]宫云战.软件测试[M].北京:机械工业出版社,2008.
    [42]林满山,郭荷清.单点登录技术的现状及发展[J].计算机应用,24(S1),2004(6):248-250.
    [43]Liang Zhigang, Chen Yuhai. The design and implementation of single sign-on based on hybrid architecture [J]. Journal of Networks,7(1),2012(1):165-172.
    [44]Qiang Weizhong, Konstantinov Aleksandr, Zou Deqing, et al. A standards-based interoperable single sign-on framework in ARC Grid middleware [J]. Journal of Network and Computer Applications,35(3),2012(5):892-904.
    [45]Mansfield-Devine Steve. Single sign-on:Matching convenience with security [J]. Biometric Technology Today,2011(7),2011(7):7-11.
    [46]Antonio Celesti, Francesco Tusa, Massimo Villari, et al. Three-Phase Cross-Cloud Federation Model:The Cloud SSO Authentication [C]. In Proceedings of the 2010 Second International Conference on Advances in Future Internet, IEEE Computer Society,2010: 94-101.
    [47]Sekpon Juntapremjitt, Somchart Fugkeaw, Piyawit Manpanpanich. An SSO-Capable Distributed RBAC Model with High Availability across Administrative Domain [C]. In Proceedings of the 22nd International Conference of Advanced Information Networking and Applications, IEEE Computer Society,2008:121-126.
    [48]SoHee Park, JeongNyeo Kim. The design of SSO service architecture for mashup service in web portals [C]. In Proceedings of the 6th WSEAS international conference of Information security and privacy, Tenerife:WSEAS,2007:155-159.
    [49]Huang He, Shan Zhiguang, Huang Dongquan. Scalable single sign-on system [J]. Journal of Southeast University (English Edition),23(3),2007(9):465-468.
    [50]Chin-Chen Chang, Chia-Yin Lee. A Secure Single Sign-On Mechanism for Distributed Computer Networks [J]. IEEE Transactions on Industrial Electronics,59(1),2012(1): 629-637.
    [51]Riccardo Murri, Peter Z. Kunszt, Sergio Maffioletti, et al. GridCertLib:A Single Sign-on Solution for Grid Web Applications and Portals [J]. Journal of Grid Computing,9(4), 2011(12):441-453.
    [52]Cabarcos Patricia Arias, Almenares Florina, Sanchez Guerrero Rosa, et al. Multi-device Single Sign-on for cloud service continuity [C]. In Proceedings of the 2012 IEEE International Conference on Consumer Electronics, Santander:IEEE Computer Society, 2012:644-645.
    [53]Revar Ashish G., Bhavsar Madhuri D.. Securing user authentication using single sign-on in cloud computing [C]. In Proceedings of the 2011 Nirma University International Conference on Engineering:Current Trends in Technology, Ahmedabad:IEEE Computer Society,2011:1-4.
    [54]Zhiyuan Xie, Junhui He, Shaohua Tang. A CPK-Based Security Scheme at Network Layer [C]. In Proceedings of the 2009 International Conference on Computational Intelligence and Security, Beijing:IEEE Computer Society,2009:406-410.
    [55]Adi Shamir. Identity-based cryptosystems and signature schemes [C]. In Proceedings of the CRYPTO, Berlin:Springer-Verlag,1984:47-53.
    [56]Marc Girault. Self-certified public keys [C]. In Proceedings of the Advances in Cryptology-Eurocrypt'91, Berlin:Springer-Verlag,1991:491-497.
    [57]Huifang Hou, Suhua Liu. CPK-Based Authentication and Key Agreement Protocols with Anonymity for Wireless Network [C]. In Proceedings of the 2009 International Conference on Multimedia Information Networking and Security, IEEE Computer Society, 2009:347-350.
    [58]Zhuoming Jiang, Rongsheng Xu. A P2P Network Authentication Method Based on CPK [C]. In Proceedings of the 2009 Second International Symposium on Electronic Commerce and Security, IEEE Computer Society,2009:3-6.
    [59]Miao Zhang, Guoai Xu, Jingjing Fang. The Research of Group Key Distribution Scheme in TNC [C]. In Proceedings of the 2009 International Conference on Multimedia Information Networking and Security, IEEE Computer Society,2009:346-350.
    [60]Wang Li, Zhang Yong, Ma Yue, et al. A novel universal authentication protocol based on combined public key in heterogeneous networks [J]. Journal of China Universities of Posts and Telecommunications,17(SUPPL.1),2010(7):1-5.
    [61]Brent Waters. Efficient identity-based encryption without random oracles [C]. In Proceedings of the EUROCRYPT,2005:114-127.
    [62]Cai Zhun, Liu Mengfei, Guo Xiangguo, et al. An improved IBE authorization protocol on grid computing system [J]. International Journal of Advancements in Computing Technology,3(1),2011(2):53-57.
    [63]Marko Holbl, Tatjana Welzer, Bostjan Brumen. An improved two-party identity-based authenticated key agreement protocol using pairings [J]. Journal of Computer and System Sciences,78(1),2012(1):142-150.
    [64]Berkant Ustaoglu. Integrating identity-based and certificate-based authenticated key exchange protocols [J]. International Journal of Information Security,10(4),2011(8): 201-212.
    [65]Jeremy Horwitz, Ben Lynn. Towards hierarchical identity-based encryption [C]. In Proceedings of the EUROCRYPT,2002:466-481.
    [66]Zhang Rui, Liu Jiqiang, Han Zhen, et al. An IBE scheme using ECC combined public key [J]. Computers and Electrical Engineering,36(6),2010(11):1046-1054.
    [67]Feng-Yu Lei, Guo-Hua Cui, Cai Fu, et al. Secure authentication scheme based on IBE [J]. Journal of Networks,5(9),2010:1106-1113.
    [68]Chen Haipeng, Shen Xuanjing, Wei Wei. Digital Signature Algorithm Based on Hash Round Function and Self-Certified Public Key System [C]. In Proceedings of the 2009 First International Workshop on Education Technology and Computer Science, IEEE Computer Society,2009:618-624.
    [69]Fagen Li, Xiangjun Xin, Yupu Hu. Key management in Ad hoc networks using self-certified public key system [J]. International Journal of Mobile Communications,5(1), 2007(1):94-106.
    [70]Xiong Hu, Guan Zhi, Chen Zhong. On the security of a pairing-based signcryption scheme using self-certified public keys [J]. International Journal of Computers and Applications, 34(1),2012:55-57.
    [71]Eun-Jun Yoon, Kee-Young Yoo. Secure Deniable Authentication Protocol Based on ElGamal Cryptography [C]. In Proceedings of the 2008 International Conference on Information Security and Assurance, IEEE Computer Society,2008:36-39.
    [72]Qiao-min LIN, Ru-chuan WANG, He XU. PKI-based Authentication Mechanism for Distributed Service Network [J]. Journal of Convergence Information Technology,6(10), 2011(10):219-226.
    [73]Douglas R. Stinson. Cryptography:Theory and Practice,3rded [M]. Canada: Chapman&Hall/CRC,2005.
    [74]贾晨军,廖永建,陈抗生.无线传感器网络中高效的基于身份的加密算法[J].浙江大学学报(工学版),43(8),2009(8):1396-1400.
    [75]Holger Petersen, Patrick Horster, Delta Patrick Horster. Self-certified keys-concepts and application [C]. In Proceedings of Third Conference on Communication and Multimedia Security, Athens:Chapman&Hall,1997:102-116.
    [76]Thomas Beth, Malte Borcherding, Birgit Klein. Valuation of trust in open networks [C]. In Proceedings of the European Symposium on Research in Computer Security, New York: Springer-Verlag,1994:1-18.
    [77]Elizabeth Chang, Patricia Thomson, Tharam Dillon, et al. The fuzzy and dynamic nature of trust [J]. Lecture Notes in Computer Science,3592,2005:161-174.
    [78]Paul Castro, Richard Muntz. Managing context data for smart spaces [J]. IEEE Personal Communications,7(5),2000(10):44-46.
    [79]Aarthi Krishna, Vijay Varadharajan. A hybrid trust model for multisensory using trusted platforms [C]. In Proceedings of the 2011 International Joint Conference of IEEE TrustCom-11/IEEE ICESS-11/FCST-11, Changsha:IEEE Computer Society,2011: 288-295.
    [80]Chang Kai-Di, Chen Jiann-Liang. A survey of trust management in WSNs, internet of things and future internet [J]. KSII Transactions on Internet and Information Systems,6(1), 2012(1):5-23.
    [81]Wu Xu. A distributed trust management model for mobile P2P networks [J]. Peer-to-Peer Networking and Applications,5(2),2012(6):193-204.
    [82]Su Zhiyuan, Li Mingchu, Guo Cheng, et al. Fuzzy set theory-based trust models in multi-agent environment [J]. Journal of Internet Technology,13(1),2012:159-172.
    [83]Fournaris Apostolos P., Hein Daniel M.. Trust management through hardware means: Design concerns and optimizations [J]. Lecture Notes in Electrical Engineering,105 LNEE,2011:31-45.
    [84]Trcek Denis. Trust management in the pervasive computing era [J]. IEEE Security and Privacy,9(4),2011(7):52-55.
    [85]Jaehong Park, Ravi Sandhu. The UCONABC Usage Control Model [J]. ACM Transactions on Information and System Security,7(1),2004(2):128-174.
    [86]Yabin Liu, Huanguo Zhang, Liqiang Zhang, et al. Research on Unified Network Access Control Architecture [C]. In Proceedings of International Conference on Computer and Information Technology, IEEE Computer Society,2009:295-299.
    [87]Wang Jiahui, Wu Zhenqiang. A New Model for Continuous Network Access Control of Trusted Network Connection [C]. In Proceedings of International Conference on Wireless Communications, Networking and Mobile Computing, IEEE Computer Society,2009:1-5.
    [88]CHEN Lu, ZHANG Huanguo, ZHANG Liqiang, et al. A Peer-to-Peer Resource Sharing Scheme Using Trusted Computing Technology [J]. Journal of Wuhan University of Natural Sciences,13(5),2008:523-527.
    [89]李德毅,杜鹢.不确定性人工智能[M].北京:国防工业出版社,2005.
    [90]American National Standards Institute. ANSI INCITS 359-2004 [S]. Information technology-Role Based Access Control, New York:ANSI,2004.
    [91]Mohammad Waseem Hassan, Richard McClatchey, Ian Willers. A scale evidence based self-managing framework for trust management [J]. Electronic Notes in Theoretical Computer Science,179,2007:59-73.
    [92]Zhimin Chen, Yi Jiang, Yao Zhao. A Collaborative Filtering Recommendation Algorithm Based on User Interest Change and Trust Evaluation [J]. International Journal of Digital Content Technology and its Applications,4(9),2010(12):106-113.
    [93]Jianguo Chen, Stefan D. Bruda. An Efficient Feedback-based Trust Model for Pervasive Computing [J]. International Journal of Digital Content Technology and its Applications, 4(7),2010(10):215-225.
    [94]Yanling Shang, Fangzheng Gao, Fushun Yuan. Finite-time Stabilization of Networked Control Systems Subject to Communication Delay [J]. International Journal of Advancements in Computing Technology,3(3),2011(4):192-198.
    [95]龚正虎,卓莹.网络态势感知研究[J].软件学报,21(7),2010(7):1605-1619.
    [96]Bass Tim. Multisensor data fusion for next generation distributed intrusion detection systems [C]. In Proceedings of the'99 IRIS National Sympon Sensor and Data Fusion. New York:Laurel,1999:24-27.
    [97]Bass Tim. Intrusion detection systems and multisensory data fusion:Creating cyberspace siruational awareness [J]. Communications of the ACM,43(4),2000(4):99-105.
    [98]Mica R. Endsley. Situation awareness global assessment technique [C]. In Proceedings of the IEEE'88 National Aerospace and Electronics Conf, Lubbock:Texas Tech University, 1988:789-795.
    [99]John Salerno, Michael Hinman, Douglas Boulware. Building a framework for situation awareness [C]. In Proceedings of the Seventh International Conference on Information Fusion, Stockholm:Elsevier Science Publishers B. V.,2004:219-226.
    [100]George Tadda, John J. Salerno, Douglas Boulware, et al. Realizing situation awareness in a cyber environment [C]. In Proceedings of the Multisensor, Multisource Information Fusion:Architectures, Algorithms, and Applications 2006, Orlando:SPIE,2006:1-8.
    [101]DAVID L. HALL, JAMES LLINAS. An introduction to multisensory data fusion [J]. Proceedings of the IEEE,85(1),1997(1):6-23.
    [102]Stephen Lau. The spinning cube of potential doom [J]. Communications of the ACM, 47(6),2004(6):25-26.
    [103]Erik. P. Blasch, Mike Pribilski, Brian Daughtery, et al. Fusion metrics for dynamic situation analysis [C]. In Proceedings of the Signal Processing, Sensor Fusion, and Target Recognition XIII, Bellingham:SPIE,2004:428-438.
    [104]Varun Dutt, Young-Suk Ahn, Cleotilde Gonzalez. Cyber situation awareness:Modeling the security analyst in a cyber-attack scenario through instance-based learning [J]. Lecture Notes in Computer Science,6818,2011:280-292.
    [105]Zhang Ruirui, Xiao Xin. Research on situation evaluation based on artificial immune for network security [C]. In Proceedings of the 2nd International Conference on Frontiers of Manufacturing and Design Science, Taiwan:Trans Tech Publications,2012:4926-4930.
    [106]Zhang Boyun, Chen Zhigang, Wang Shulin. Network security situation assessment based on HMM [C]. In Proceedings of the 7th International Conference on Intelligent Computing, Zhengzhou:Springer Verlag,2011:387-394.
    [107]Hu Wei, Li Jian-Hua, Chen Xiu-Zhen, et al. Network security situation prediction based on improved adaptive grey verhulst model [J]. Journal of Shanghai Jiaotong University (Science),15(4),2010(8):408-413.
    [108]Shi Yuanquan, Liu Xiaojie, Li Tao, et al. An immune-based GM (1,1) model for network security situation prediction [J]. Journal of Computational Information Systems,6(13), 2010(12):4251-4262.
    [109]Xiao Jian-Qiong. Prediction of networks security situation based on wavelet kernel function network [C]. In Proceedings of the 2011 International Academic Conference on Numbers, Intelligence, Manufacturing Technology and Machinery Automation, Wuhan: Trans Tech Publications,2012:53-58.
    [110]赵克勤,集对分析及其初步应用[M],杭州:浙江科技出版社,2000.
    [111]Glenn Shafer. A Mathematical Theory of Evidence [M]. Princeton:Princeton University Press,1976.
    [112]Abbas Ali E.. Entropy methods for joint distributions in decision analysis [J]. IEEE Transactions on Engineering Management,53(1),2006(2):146-159.
    [113]Huang Jih-Jeng. A matrix method for the fuzzy analytic hierarchy process [J]. International Journal of Uncertainty, Fuzziness and Knowlege-Based Systems,19(2), 2011(4):401-414.
    [114]郑贤斌,陈国明.基于SPA安全综合评价方法及其应用[J].哈尔滨工业大学学报,38(2),2006(2):290-293.
    [115]Anne-Laure Jousselmea, Dominic Greniera, Eloi Bosse. A new distance between two bodies of evidence [J]. Information Fusion,2(2),2001(6):91-101.
    [116]杜锋,施文康,邓勇.证据特征提取及其在证据理论改进中的应用[J].上海交通大学学报,38(S1),2004:164-168.
    [117]张勇.网络安全态势感知模型研究与系统实现[D].合肥:中国科学技术大学自动化系,2010.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700