用户名: 密码: 验证码:
无线传感器网络隐私保护关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络一般由成本低廉、功能丰富的传感器节点自组织构成,通常简称无线传感网。近年来,无线传感器网络在军事、医疗、环保、智能家庭等多个领域均表现出非常可观的应用前景,并因此受到学术界和工业界的高度重视。随着无线传感器网络相关技术的发展与成熟,日益严重的隐私问题已经逐步成为制约无线传感器网络部署应用的瓶颈问题。由于无线传感器网络特有的资源严重受限、应用相关等特点,使得其隐私问题呈现出鲜明而独特的特征,导致现有的隐私保护机制和多数算法无法有效适用,从而对隐私保护机制的设计提出了紧迫需求与重要挑战。
     本文以无线传感网中的隐私保护问题为主要研究对象,紧密围绕无线传感网中的若干关键技术问题开展了深入研究。在对无线传感器网络隐私威胁及保护需求进行深入分析的基础上,分别针对位置隐私推断攻击防护机制、车载移动传感网身份隐私保护协议及多媒体传感网数据隐私保护的任务分配与调度方法等问题开展深入研究,建立了对应的数学模型,并提出了相应的方案、算法与协议,从而取得了一系列研究成果:
     根据保护目标对象的不同,无线传感网的隐私问题主要包含数据隐私、位置隐私与身份隐私等三类。本文对无线传感网中的隐私保护问题进行了深入研究,对现有的方案与机制进行了细致的分类总结、分析与述评,其研究成果对国内开展这一热点方向的研究具有一定的参考价值。
     位置隐私是目标监测型传感器网络中所面临的关键挑战之一。目前,这一领域的现有研究大多仅针对目标对象的当前位置实施保护,而忽略了连续多个位置之间的关联关系。事实上,现有的成熟位置推断技术可以利用目标物的连续历史位置信息推断其当前位置,这为发起推断攻击提供了可能,并由此引发了严重的安全与隐私威胁。本文提出了连续位置推断隐私攻击及保护问题,对其进行了深入与分析,并构建了相应的K-连续隐私保护模型。在此模型基础上,发现了隐私保护程度与数据效用之间的权衡关系,并基于此定义了最大可公开序列问题,指出其是NP-完全的,并随之开展了相关研究。随后,我们针对在线条件的最大可公开序列问题进行了深入分析,指出在p-关联条件下该问题可以采用动态规划算法获取最优解,而对于一般通用情形,则提出了两种不同启发式策略下的算法。接着,依据分布式条件下的隐私保护协议需求,设计了P-preserving协议。实验与分析结果验证了上述算法与协议的有效性。
     身份隐私保护机制是新兴的车载移动传感网中亟待解决的关键性问题。然而,现有车载传感网隐私保护机制很难提供一般城市环境支持,从而限制了其应用范围。着重分析了在这一应用场景下车载移动传感网的主要特征,提出了一种基于短期证书的条件隐私保护协议SCPP。SCPP不仅可以成功应用于一般城市环境,表现出普适性强、易于部署等优势,能有效地满足隐私保护和身份作废的双重需求;同时,与现有隐私保护协议的深入比较与分析表明,在计算与通信开销等方面均优于现有方案。
     随着多媒体传感网的飞速发展,其数据隐私保护机制对底层任务分配与调度技术提出了重要挑战。本文主要针对面向多媒体传感网数据隐私保护的任务分配与调度的实时低耗需求,指出在多跳环境下任务分配与调度具有拓扑敏感的特性,进而运用多目标约束建模技术,提出拓扑敏感的任务分配与调度问题TATAS,并证明该问题是NP完全的。随后提出了一个三阶段的启发式解决方案TATAS-3H。实验结果表明:与传统方法相比,新方案能有效减少能量消耗,同时满足数据隐私保护任务的实时性要求。
Wireless sensor networks, commonly abbreviated as WSNs, are usually consisted of numerous self-organized low-cost and feature-rich sensor nodes. In the recent few years, WSNs have tremendous promising alternative applications and can be widely deployed in many application areas, such as military battlefield, health cares, environmental protection, smart home, and so forth. Therefore, WSNs have drawn board attention from both industry and academia. With the rapid development and proliferation of WSNs, the increasing serious privacy concerns have gradually restricted the deployment and application of WSN. However, compared with traditional networks, WSNs are resource-constrained and application specific, which determines that their privacy problems were significantly distinguishable and unique, leading it more difficult to effectively apply existing privacy protection mechanisms and algorithms to address related problems. Consequently, it brings emergent requirements and great challenges for designing privacy protection solutions within WSNs.
     In this dissertation, we focus on the privacy protection concerns in WSNs, and carried out our in-depth study aiming at addressing several key technical issues. We make our great effort to analyze the privacy threat and its corresponding protection requirements in WSNs, and then further conducted location privacy preserving inference control mechanisms towards successive source locations, designed conditional identity privacy preserving protocols for vehicular sensor networks, and proposed task allocation and scheduling approaches for data privacy protection in multimedia sensor networks. Towards these issues, based on well-established mathematical models, we proposed corresponding solutions, algorithms and protocols. Our contributions can be summarized as follows:
     According to different protection objects, the privacy problem in WSNs can be classified into three categories:data privacy, location privacy and identity privacy. In this thesis, the privacy protection concerns in WSNs are analyzed in a comprehensive way, and followed by classification, analysis and reviews on typical schemes and mechanisms. We hope that our work may be helpful for domestic researchers on this hot topic.
     Location Privacy is one of the major challenges in surveillance sensor networks. Currently, most research efforts focus on protecting current location, and ignore the internal relationship among the successive locations. To date, given a sequence of past observations, abundant techniques are available to infer current or future locations of an object, which may lead possible infer attacks and bring in serious privacy and security concerns. In this thesis, we for the first time proposed the successive location privacy infer attack and protection problems, and built the K-successive privacy model based on in-depth analysis of these problems. In this model, we observed that there is an intrinsic trade-off between the number of data to be published to the interested parties and the privacy preservation of the object. We then formulated the maximum publishable sequence(MPS) problem, and show it is NP-complete. Thereafter, we analyzed the online MPS problems, and developed optimal solutions to p-relation cases through dynamic programming and two heuristics for the general case. We then designed the P-preserving protocol for distributed privacy aware data collections. Extensive simulations and analysis demonstrate the effectiveness of our proposed algorithms and protocols.
     Identity privacy concerns are very critical and fundamental aspects in emerging vehicular sensor networks. So far, existing privacy preservation schemes are unable to be deployed in common urban scenarios, and therefore their application becomes severely constrained. By analyzing the inherent requirements for deploying privacy preservation schemes in common urban scenarios, we propose SCPP, a novel short-time certificate privacy preservation protocol. SCPP is not only well suitable and easy-to-deploy in common urban scenarios, but also satisfy the requirements of conditional privacy preservation and identity revocation as well. Extensive analysis and comparison results show that, compared with the current best available privacy preserving protocol, our SCPP protocol performs better in terms of both computational and communication cost.
     With the rapid development of multimedia sensor networks, its data privacy protection problems bring great challenges to task allocation and scheduling. To this end, by analyzing its real-time and low-power requirements, the task allocation and scheduling problem for data privacy protection in multi-hop multimedia sensor networks was found to be topology aware. By investigating multi-objective optimization and constraint modeling techniques, we formally model TATAS, the Topology-Aware Task Allocation and Scheduling problem, and prove it is NP-complete. Then, an efficient three-phase heuristic solution, named TATAS-3H, was proposed to solve the TATAS problem. Experimental results show that, as compared with traditional approaches, our technique can achieve significant energy saving and effectively meet the real-time requirements of data privacy protection as well.
引文
[1]Saffo P. Sensors:the next wave of innovation[J]. Communications of the ACM. 1997,40(2):92-97.
    [2]Ian F. A, Su W, Sankarasubramaniam Y, et al. A survey on sensor networks[J]. IEEE Communications Magazine.2002,40(8):102-114.
    [3]孙利民,李建中,陈渝,等.无线传感器网络[M].北京:清华大学出版社,2005.
    [4]王雪.无线传感网络测量系统[M].北京:机械工业出版社,2007.
    [5]Chong C Y, Kumar S P. Sensor networks:evolution, opportunities, and challenges[J]. Proceedings of the IEEE.2003,91(8):1247-1256.
    [6]Cruz K, York B. Wireless sensor networks:tutorial presentation[J]. Journal of Computing Sciences in Colleges.2007,22(4):242-242.
    [7]任彦,张思东,张宏科.无线传感器网络中覆盖控制理论与算法[J].软件学报.2006,17(3):1011--1021.
    [8]Wang A, Heinzelman W B, Sinha A, et al. Energy-Scalable Protocols for Battery-Operated MicroSensor Networks[J]. J. VLSI Signal Process. Syst.2001, 29(3):223-237.
    [9]李建中,李金宝,石胜飞.传感器网络及其数据管理的概念、问题与进展[J].软件学报.2003,14(10).
    [10]Bonnet P, Gehrke J, Seshadri P. Towards Sensor Database Systems[C]. In: London, UK:Springer-Verlag,2001:3-14.
    [11]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报.2003,14(7):811--821.
    [12]于海斌,曾鹏,梁哗.智能无线传感器网络系统[M].北京:科学出版社,2005.
    [13]Ning X. A Survey of Sensor Network Applications[Z]. Available: http://enl.usc.edu/-ningxu/papers/survey.pdf:University of Southern California, 2003.
    [14]Simon G, Mar M, L A, et al. Sensor network-based countersniper system[C]. In: New York, NY, USA:ACM,2004.1-12.
    [15]S, Kumar. Defense Advanced Research Project Agency (DARPA) Sensor Information Technology (SensIT) Project[Z]. http://www.dtsn.darpa.mil/ixo/sensit%2easp:2002.
    [16]Steve H.1. Liang A C A C V T. The Design and Prototype of a Distributed Geospatial Infrastructure for Smart Sensor Webs[C]. In:Proceedings of the 6th AGILE Conference on Geographic Information Science.Lyon, France:2003. 303-311.
    [17]Bbn. DoD BOOMERANG Sniper-Detection System[Z]. http://www.bbn.com/boomerang:2007.
    [18]He T, Krishnamurthy S, Luo L, et al. VigilNet:An integrated sensor network
    system for energy-efficient surveillance[J]. ACM Trans. Sen. Netw.2006,2(1): 1-38.
    [19]Mainwaring A, Culler D, Polastre J, et al. Wireless sensor networks for habitat monitoring[C]. In:New York, NY, USA:ACM,2002.88-97.
    [20]Gehrke J, Seshadri P. Querying the physical world[J]. IEEE Personal Communications.2000,7:10-15.
    [21]University P. the The ZebraNet Wildlife Tracker project[Z]. http://www.princeton.edu/-mrm/zebranet.html:2004.
    [22]Berkeley U. the Great Duck Island project[Z]. http://ucberkeley.citris-uc.org/research/projects/great_duck_island:2002.
    [23]Doukas C, Maglogiannis I. Enabling human status awareness in assistive environments based on advanced sound and motion data classification[C]. In: New York, NY, USA:ACM,2008.1-8.
    [24]Kim B K, Hong S K, Jeong Y S, et al. The Study of Applying Sensor Networks to a Smart Home[C]. In:Washington, DC, USA:IEEE Computer Society,2008. 676-681.
    [25]Berkeley U. BSN Platform Project[Z]. http://vip.doc.ic.ac.uk/bsn/index.php?m=188:2009.
    [26]Laboratory I Z R. the IBM personal care connect Project[Z]. http://www.zurich.ibm.com/pcc/:2007.
    [27]University W S. Smart Sensors and Integrated Microsystems (SSIM) Program[Z]. http://www.ssim.eng.wayne.edu/:2009.
    [28]苏金树,赵宝康.无线传感器网络的军事应用[C].In:第一届国防科技前沿论坛.湖南长沙:国防科技大学出版社,2006.
    [29]Nasa, Jet Propulsion Laboratory C I O T. The Sensor Web Project[Z]. http://sensorwebs.jpl.nasa.gov/:2009.
    [30]Berkeley U. Smart Dust Project[Z]. http://www.cs.berkeley.edu/-awoo/smartdust/: 2002.
    [31]Berkeley U. WEBS (Wireless Embedded Systems)[Z]. http://local.cs.berkeley.edu/webs/,2006.
    [32]Ucla. The WINS Project[Z]. http://www.janet.ucla.edu/WINS/:2005.
    [33]Mit.μ AMPS Project[Z]. http://www-mtl.mit.edu/research/icsystems/uamps/: 2002.
    [34]Crossbow. CrossBow MicaZ Data Sheet[Z]. http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/MICAz_Datashe et.pdf,2009.
    [35]Berkeley U. the Pico Radio Project[Z]. http://bwrc.eecs.berkeley.edu/Research/Pico_Radio/,2009.
    [36]Intel. Imote Data Sheet[Z]. http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/Imote2_Datashe et.pdf,2009.
    [37]Crossbow. CrossBow TelosB Data Sheet[Z]. http://www.xbow.com/Products/Product_pdf_files/Wireless_pdf/TelosB_Datashe et.pdf,2009.
    [38]Levis P, Madden S, Polastre J, et al. TinyOS:An Operating System for Sensor Networks[J]. Ambient Intelligence.2005:115-148.
    [39]Bhatti S, Carlson J, Dai H, et al. MANTIS OS:an embedded multithreaded operating system for wireless micro sensor platforms[J]. Mob. Netw. Appl.2005, 10(4):563-579.
    [40]Han C K, M S. SOS:A Dynamic Operating System for Sensor Networks[C]. In: 2005.
    [41]Madden S R, Franklin M J, Hellerstein J M, et al. TinyDB:an acquisitional query processing system for sensor networks[J]. ACM Trans. Database Syst.2005, 30(1):122-173.
    [42]Yao Y, Gehrke J. The cougar approach to in-network query processing in sensor networks[J]. SIGMOD Rec.2002,31(3):9-18.
    [43]Levis P, Culler D. Mate:a tiny virtual machine for sensor networks[J]. SIGOPS Oper. Syst. Rev.2002,36(5):85-95.
    [44]Fok C L, Roman G C, Lu C. Mobile agent middleware for sensor networks:an application case study[C]. In:Piscataway, NJ, USA:IEEE Press,2005.51.
    [45]http://bwrc.eecs.berkeley.edu/,.
    [46]http://research.cens.ucla.edu/,.
    [47]http://index.cs.uiuc.edu/index.html,.
    [48]http://projects.cerias.purdue.edu/esp/,.
    [49]http://www.eng.yale.edu/enalab/,.
    [50]http://nms.csail.mit.edu/,.
    [51]http://wsnl.stanford.edu/,.
    [52]http://www.ece.gatech.edu/research/labs/bwn/,.
    [53]http://robotics.usc.edu/resl/research/,.
    [54]http://www.isi.edu/,.
    [55]http://fiji.eecs.harvard.edu/CodeBlue,.
    [56]http://cast.cse.ohio-state.edu/exscal/,.
    [57]http://www.wings.cs.sunysb.edu/,.
    [58]http://mantis.cs.colorado.edu/,.
    [59]Chhabra J, Kushalnagar N, Metzler B, et al. Sensor networks in Intel fabrication plants[C]. In:New York, NY, USA:ACM,2004.324-324.
    [60]http://research.microsoft.com/en-us/projects/senseweb/,.
    [61]http://www.sensornets.csiro.au/fleckl.htm,.
    [62]http://www.sics.se/contiki/,.
    [63]http://scatterweb.mi.fu-berlin.de/,.
    [64]http://www.btnode.ethz.ch/,.
    [65]崔莉,鞠海玲,苗勇,et al.无线传感器网络研究进展[J].计算机研究与发展.2005,42(1):163-174.
    [66]孙利民,李波,周新运,et al.无线传感器网络的拥塞控制技术[J].计算机研究与发展.2008,45(1):63-72.
    [67]http://www.sim.ac.cn/SIM/WEB/publish/node7/node9/200806/con322.htm,.
    [68]张重庆,李明禄,伍民友,et al.数据收集传感器网络的负载平衡网络构建方法[J].软件学报.2007,18(5):1110-1121.
    [69]荆琦,唐礼勇,陈钟,et al.无线传感器网络中的信任管理[J].软件学报.2008,19(7):1716-1730.
    [70]戴晓华,王智,蒋鹏,et al.无线传感器网络智能信息处理研究[J].传感技术学报.2006,19(1):1-7.
    [71]刘明,曹建农,陈贵海,et al.EADEEG:能量感知的无线传感器网络数据收集协议[J].软件学报.2007(5):256-263.
    [72]沈波,张世永,钟亦平,et al.无线传感器网络分簇路由协议[J].软件学报.2006,17(7):1588-1600.
    [73]蒋杰,方力,张鹤颖,et al.无线传感器网络最小连通覆盖集问题求解算法[J].软件学报.2006,17(2):175-184.
    [74]林亚平,王雷,陈宇,et al.传感器网络中一种分布式数据汇聚层次路由算法[J].电子学报.2004,32(11):1801-1805.
    [75]李仁发,魏叶华,付彬,et al.无线传感器网络中间件研究进展[J].计算机研究与发展.2008,45(3):383-391.
    [76]Tan C C, Wang H, Zhong S, et al. Body Sensor Network Security:An Identity-Based Cryptography Approach[C]. In:In Proc. of Wisec'08.Alexandria, Virginia, USA.:ACM Press,2008.
    [77]Gruteser M, Schelle G, Jain A, et al. Privacy-aware location sensor networks[C]. In:Proc. of USENIX HOTOS'03.Berkeley, CA, USA:2003.
    [78]梅绍祖.网络与隐私[M].清华大学出版社,2003.
    [79]Gutwirth S. Privacy and the information Age[M]. Rowman & Littlefield Publishers,2001.
    [80]A P E, Rotenberg M. Technology and Privacy:The New Landscape[M]. MIT Press,1997.
    [81]Buttyan L, Hubaux J. Security and Cooperation in Wireless Networks[M]. Cambridge:Cambridge University Press,2007.
    [82]Wenbo H, Xue L, Hoang N, et al. PDA:Privacy-Preserving Data Aggregation in Wireless Sensor Networks[C]. In:Proc. of IEEE INFOCOM'07.IEEE Press, 2007.
    [83]Feng T, Wang C, Zhang W, et al. Confidentiality Protection for Distributed Sensor Data Aggregation[C]. In:Proc. of IEEE INFOCOM 2008.Phoenix AZ, USA:2008.
    [84]Carbunar B, Yu Y, Shi L, et al. Query privacy in wireless sensor networks[C]. In: Proc. of 4th Annual IEEE Communications Society Conference on Sensor, Mesh and Ad Hoc Communications and Networks(SECON'07).IEEE Computer Society,2007.203-212.
    [85]Ozturk C, Zhang Y, Trappe W. Source-location privacy in energy-constrained sensor network routing[C]. In:Proc. ACM SASN'04.New York, NY, USA:2004.
    [86]Kamat P, Zhang Y, Trappe W, et al. Enhancing Source-Location Privacy in Sensor Network Routing[C]. In:Proc. of IEEE ICDCS'05.Washington, DC, USA: 2005.
    [87]Zhang L. A self-adjusting directed random walk approach for enhancing source-location privacy in sensor network routing[C]. In:Proc. of ACM IWCMC '06.New York, NY, USA:2006.
    [88]Xi Y, Schwiebert L, Shi W. Preserving source location privacy in monitoring-based wireless sensor networks[C]. In:Proc. of IEEE SSN'06.IEEE Press,2006.
    [89]Yao J, Wen G. Preserving Source-Location Privacy in Energy-Constrained Wireless Sensor Networks[C]. In:In Proc. of ICDCS 2008 workshops.Beijing: IEEE Press,2008.
    [90]Kamat P, Xu W, Trappe W, et al. Temporal Privacy in Wireless Sensor Networks[C]. In:Proc. of IEEE ICDCS'07.Washington, DC, USA:IEEE Computer Society,2007.
    [91]Mehta K, Liu D, Wright M. Location Privacy in Sensor Networks Against a Global Eavesdropper[C]. In:Proc. of IEEE ICNP'07.2007.
    [92]Shao M, Yang Y, Zhu S, et al. Towards Statistically Strong Source Anonymity for Sensor Networks[C]. In:Proc. of IEEE INFOCOM'08.Phoenix AZ, USA: 2008.
    [93]Yang Y, Shao M, Zhu S, et al. Towards event source unobservability with minimum network traffic in sensor networks[C]. In:Proc. of ACM WiSec '08.New York, NY, USA:2008.
    [94]Shao M, Zhu S, Zhang W, et al. pDCS:Security and Privacy Support for Data-Centric Sensor Networks[C]. In:Proc. of IEEE INFOCOM'07.2007.
    [95]Zhou J, Zhang W, Qiao D. Protecting Storage Location Privacy in Sensor Networks[C]. In:Proc. of ICST QShine'07.Vancouver, British Columbia, Canada: 2007.
    [96]Xiang Y, Chen D, Cheng X, et al. Localized Flooding Backbone Construction for Location Privacy in Sensor Networks[C]. In:ACIS International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing.IEEE Press,2007.
    [97]王育民,张彤,黄继武.信息隐藏——理论与技术[M].第一版.北京:清华大学出版社,2006.
    [98]陈新,胡华平,肖枫涛,et al.匿名通信及其攻击技术概况与展望[J].通信学 报.2007,28(11A).
    [99]Buttyan L, Hubaux J. Security and Cooperation in Wireless Networks:Thwarting Malicious and Selfish Behavior in the Age of Ubiquitous Computing[M]. Cambridge, UK:Cambridge University Press,2007.
    [100]Chow C Y, Mokbel M F, He T. Tinycasper:a privacy-preserving aggregate location monitoring system in wireless sensor networks[C]. In:Proc. of SIGMOD '08.New York, NY, USA:ACM,2008.1307-1310.
    [101]Defrawy K E, Tsudik G. ALARM:Anonymous Location-Aided Routing in Suspicious MANETs[C]. In:Proc. of ICNP'07.Beijing:IEEE Press,2007.
    [102]Defrawy K E, Tsudik G. PRISM:Privacy-friendly Routing In Suspicious MANETs (and VANETs)[C]. In:Proc. of ICNP'08.2008.
    [103]Ouyang Y, Le Z, Chen G, et al. Entrapping Adversaries for Source Protection in Sensor Networks[C]. In:Proc. of ACM WoWMoM'06.Washington, DC, USA: IEEE Computer Society,2006.
    [104]Sweeney L. k-anonymity:a model for protecting privacy [J]. International Journal on Uncertainty, Fuzziness and Knowledge-Based Systems.2002,10(5): 557--570.
    [105]Agrawal R, Srikant R. Privacy-preserving data mining[C]. In:ACM SIGMOD'00.2000.439--450.
    [106]Agrawal D, Aggarwal C C. On the design and quantification of privacy preserving data mining algorithms[C]. In:ACM PODS'01.New York, NY, USA: 2001.
    [107]Liu T, Sadler C M, Zhang P, et al. Implementing Software on Resource-Constrained Mobile Sensors:Experiences with Impala and ZebraNet[C]. In:ACM Press,2004.256-269.
    [108]Liao L, Patterson D J, Fox D, et al. Learning and inferring transportation routines[J]. Artif. Intell.2007,171.
    [109]Liu T, Bahl P, Chlamtac I. Mobility modeling, location tracking, and trajectory prediction in wireless ATM networks [J]. IEEE Journal on Selected Areas in Communications.1998,16(6).
    [110]Gomez V, Maravall A. Estimation, Prediction, and Interpolation for Nonstationary Series with the Kalman Filter[J]. Journal of the American Statistical Association.1994, 89(426):611--624.
    [111]Xing K, Liu F, Cheng X, et al. Real-Time Detection of Clone Attacks in Wireless Sensor Networks[C]. In:Washington, DC, USA:IEEE Computer Society,2008. 3-10.
    [112]Garey M R, Johnson D S. Computers and Intractability:A Guide to the Theory of NP-Completeness[M]. New York, NY, USA:W. H. Freeman\& Co.,1990.
    [113]Bertsekas D P. Nonlinear Programming:2nd Edition[M]. Nashua, NH, USA: Athena Scientific, Inc.,2000.
    [114]Mc G P. Nonlinear programming:theory, algorithms, and applications[M]. New York, NY, USA:John Wiley & Sons, Inc.,1983.
    [115]Krishnamachari B, Estrin D, Wicker S. Modelling Data-Centric Routing in Wireless Sensor Networks[C]. In:Proc. of IEEE DEBS'02.IEEE Press.,2002.
    [116]Raya M, Hubaux J P. The Security of VANETs[C]. In:In Proc. of VANET' 05.New York, NY, USA:2005.
    [117]Rybicki J, Scheuermann B, Kiess W, et al. Challenge:Peers on Wheels-A Road to New Traffic Information Systems[C]. In:MobiCom.Montreal, Quebec, Canada:ACM Press,2007.
    [118]Raya M, Hubaux J. Securing vehicular ad hoc networks [J]. Journal of Computer Security.2007,15:39-68.
    [119]Parno B, Perrig A. Challenges in securing vehicular networks[C]. In:Workshop on Hot Topics in Networks (HotNets-IV).College Park, Maryland:ACM,2005.
    [120]Raya M, Papadimitratos P, Hubaux J. Securing vehicular communications[J]. In IEEE Wireless Communications Magazine.2006:8-15.
    [121]Raya M, Hubaux J P. Securing vehicular ad hoc networks[J]. Journal of Computer Security.2007,15(1):39-68.
    [122]Raya M, Hubaux J P. The security of vehicular ad hoc networks[C]. In:3rd ACM Workshop on Security of Ad Hoc and Sensor Networks (SASN 2005).New York, NY, USA:2005.11-21.
    [123]Zhang C, Lu R, Lin X, et al. An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks[C]. In:Proc. of INFOCOM 2008.Phoenix, AZ, USA:IEEE Press,2008.
    [124]Kim B H, Choi K Y, Lee J H, et al. Anonymous and Traceable Communication Using Tamper-Proof Device for Vehicular Ad Hoc Networks[C]. In:ICCIT'07: Proceedings of the 2007 International Conference on Convergence Information Technology.Washington, DC, USA:IEEE Computer Society,2007.681-686.
    [125]Xiaodong L X, Shen X S. GSIS:a secure and privacy preserving protocol for vehicular communications [J]. IEEE TRANSACTIONS ON VEHICULAR TECHNOLOGY.2007,56(9):3442-3456.
    [126]Lu R, Lin X, Zhu H, et al. ECPP:Efficient Conditional Privacy Preservation Protocol for Secure Vehicular Communications[C]. In:Proc. of INFOCOM 2008.Phoenix, AZ, USA:IEEE Press,2008.
    [127]Boneh D, Franklin M. Identity-Based Encryption from the Weil Pairing[J]. SIAM Journal on Computing.2003,32(3):586-615.
    [128]Golle P, Greene D, Staddon J. Detecting and correcting malicious data in VANETs[C]. In:VANET'04:Proceedings of the 1st ACM international workshop on Vehicular ad hoc networks.New York, NY, USA:ACM,2004. 29-37.
    [129]Pires W R, Paula T H, Chi H, et al. Malicious Node Detection in Wireless Sensor Networks[C]. In:IPDPS.Los Alamitos, CA, USA:IEEE Computer Society,2004. 24b.
    [130]Zhang C, Lu R, Lin X, et al. An Efficient Identity-based Batch Verification Scheme for Vehicular Sensor Networks[C]. In:In Proc. Infocom.IEEE Press, 2008.
    [131]Shahri H H, Namata G, Navlakha S, et al. A graph-based approach to vehicle tracking in traffic camera video streams[C]. In:New York, NY, USA:ACM, 2007.19-24.
    [132]Raghu K. Ganti, Nam Pham, Yu-en Tsai T F A. PoolView:Stream Privacy for Grassroots Participatory Sensing[C]. In:Sensys.Raleigh, North Carolina, USA: ACM Press,2008.
    [133]Grzegorz M, Arnold L R, Matthew Y. On Scheduling Complex Dags for Internet-Based Computing[C]. In:IPDPS05.IEEE Computer Society,2005.
    [134]Matthew Y. Toward a Theory for Scheduling Dags in Internet-Based Computing[J]. IEEE Trans. Comput.2006,55(6):757-768.
    [135]Chun-chao Y. Power-A ware Allocation of Chain-Like Real-Time Tasks on DVS Processors[J]. IEICE-Trans. Inf. Syst.2006, E89-D(12):2907-2918.
    [136]Agarwal T, Sharma A, Laxmikant A, et al. Topology-aware task mapping for reducing communication contention on large parallel machines[C]. In:IPDPS 2006.2006.
    [137]Park H, Srivastava M B. Energy-Efficient Task Assignment Framework for Wireless Sensor Networks [R]. Technical,2003.
    [138]Yuan T, Ekici E, Ozguner F. Energy-constrained task mapping and scheduling in wireless sensor networks[C]. In:Mobile Adhoc and Sensor Systems Conference.2005.
    [139]Yuan T, Boangoat J, Ekici E, et al. Real-time task mapping and scheduling for collaborative in-network processing in DVS-enabled wireless sensor networks[C]. In:IPDPS 2006.2006.
    [140]Yu Y, Hong B, Prasanna V K. On communication models for algorithm design in networked sensor systems:A case study[J]. Pervasive and Mobile Computing. 2005,1(1):95-121.
    [141]Wang A, Chandrakasan A. Energy-efficient DSPs for wireless sensor networks[J]. Signal Processing Magazine, IEEE.2002,19(4):68-78.
    [142]Garey M R, Johnson D S. Computers and Intractability:A Guide to the Theory of NP-Completeness[M]. W.H. Freeman,1979.202.
    [143]Florens C, Mceliece R. Packets distribution algorithms for sensor networks[C]. In: Mceliece R. INFOCOM 2003.2003.1063-10722.
    [144]Shashidhar G, Ying Z, Qingfeng H. Distributed Minimal Time Convergecast Scheduling in Wireless Sensor Networks[C]. In:ICDCS.IEEE Computer Society, 2006.
    [145]Wen-zhan S, Fenghua Y, La Richard H. Time-Optimum Packet Scheduling for Many-to-One Routing in Wireless Sensor Networks[C]. In:Fenghua Y. MASS.2006.81-90.
    [146]Dick R P, Rhodes D L, Wolf W. TGFF:Task graphs for free[C]. In:6th. International Workshop on Hardware/Software Co-design.1998.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700