用户名: 密码: 验证码:
基于博弈论的无线传感器网络安全若干关键问题研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
无线传感器网络(Wireless Sensor Networks)由大量部署在监测区域内的廉价微型传感器节点组成,通过无线网络通信传输方式形成一个自组织、自适应、多跳的智能网络系统,其目的是协作地实时监测、感知和采集各种环境或监测对象的信息(如温度、湿度、气压等),再通过基站发送给管理者。当前,其在工农业、城市管理、生物医疗、环境监测、军事等众多领域已被公认具有十分广阔的应用前景。
     无线传感器网络作为一种任务型网络,不仅要进行数据的传输,而且要进行数据融合、任务的协同控制等。如何保证任务执行的机密性、数据产生的可靠性以及数据传输的安全性,就成为无线传感器网络安全问题需要全面考虑的内容。可以说,安全问题是制约无线传感器网络发展的一个非常关键因素。
     博弈论是研究两个或多个参与者谋略和决策问题的理论,能为无线传感器网络安全的研究提供新颖的思路。自组织、无控制中心、动态拓扑、资源有限是无线传感器网络的主要特点,这些特点决定了每一个节点在通信时会有自己的决策。那么,当节点需要做出决策时,哪一种是最优的?节点也许会表现自私而寻求只对自身有益的决策,甚至会表现恶意而选择破坏网络性能的决策。这些情况利用非合作博弈能找到很好的答案。当然,这里的非合作博弈包括了多种形式,如信号博弈、随机博弈、微分博弈等。另外,还可以选择演化博弈对节点行为的动态演化进行研究。因此,博弈论方法为无线传感器网络安全中多方面关键问题研究提供了可行的新思路和新技术,这将是一个重要的充满前景的研究方向。
     本文研究瞄准无线传感器网络安全中的入侵检测、信任、恶意程序传播、可生存性等重要研究领域,利用博弈论方法解决入侵检测系统何时开启、信任决策和演化、恶意程序传播与优化控制、可生存性评估中的攻击行为预测等关键问题。
     (1)基于信号博弈的无线传感器网络入侵检测最优策略研究
     入侵检测系统是无线传感器网络安全的重要保障,能积极主动地防范内外部攻击。在无线传感器网络中使用入侵检测系统可以隔离恶意节点,使得后续的路由不再经过恶意节点,这样可以减轻恶意节点带来的损失。但是入侵检测系统的使用需要较多的计算资源,相对于节点资源有限的现状,将入侵检测系统始终处于开启状态不是最优的选择。因此,何时开启入侵检测系统的策略,成为入侵检测系统能否在无线传感器网络中有效应用的关键。
     本部分主要研究成果如下:
     1)基于信号博弈构建了一种“无线传感器网络入侵检测博弈”模型用于研究恶意传感器节点和入侵检测代理之间的策略选择,这个模型满足了入侵检测代理对传感器节点的类型(正常或恶意)未知的实际场景;
     2)建立并证明了“无线传感器网络入侵检测博弈”模型存在均衡的定理,这些定理为入侵检测代理在决定是否采取动作“保卫”(即启动入侵检测代理)或“空闲”(即不启动入侵检测代理)时提供最优的策略,也就是说,使用这些最优策略将使入侵检测代理不必始终采取动作“保卫”,这样可以节省因采取动作“保卫”导致的能量消耗;
     3)基于完美贝叶斯均衡设计了无线传感器网络入侵检测系统运行机制和相应的算法;
     4)构建的模拟实验验证了“无线传感器网络入侵检测博弈”模型的有效性。
     (2)基于演化博弈的无线传感器网络节点信任演化动力学研究
     基于信任的安全机制是最近几年应用到无线传感器网络中的安全技术。与加密等安全技术相比,信任是在以无线传感器网络节点为中心的环境中,帮助各传感器节点建立信心,推动传感器节点之间的协作,降低与其它传感器节点合作的风险。信任过程的建立涉及信任证据的收集和存储,在考虑上下文环境的前提下计算信任度、信任决策、反馈交互行为等。这些过程循环往复,不断演化具备动力学特性其中信任决策决定了是否与网络中其它传感器节点进行协作的问题,而揭示传感器节点信任演化动力学规律可为信任关系的量化与预测提供依据。因此,研究无线传感器网络信任决策和信任演化动力学过程对保障无线传感器网络安全和稳定起重要作用。
     本部分主要研究成果如下:
     1)建立了适用于传感器节点信任决策的“无线传感器网络信任博弈”模型,该模型能在传感器节点进行信任决策时正确地反映传感器节点选择不同动作的收益情况;
     2)在“无线传感器网络信任博弈”模型中绑定激励机制参数后,也就是说,若在实际的无线传感器网络信任管理系统中引入激励机制,能有效地减少传感器节点选择动作“不信任”(即对相互通信采取不合作的行为)的比例,从而使各传感器节点向选择动作“信任”(即在相互通信时采取合作的行为)转化,达到改善无线传感器网络稳定性和安全性的目的;
     3)得到了与“无线传感器网络信任博弈”相关的演化稳定策略定理,这些定理给出了达到演化稳定策略的条件并且能为无线传感器网络信任管理系统的实际设计奠定理论基础。
     (3)基于微分博弈的无线传感器网络恶意程序传播机制研究
     与其它网络环境类似的是,恶意程序对无线传感器网络而言也是一个严峻的安全问题。近期研究表明,这种恶意程序在无线传感器网络中容易传播流行。恶意程序一旦利用传感器节点的系统软件漏洞在无线传感器网络中广泛传播后,它们就能窃听传感器节点感知的数据,甚至可以采用耗尽传感器节点能量的方法使传感器节点完全处于瘫痪状态,从而严重影响整个无线传感器网络数据的机密性和整个网络工作的稳定性。要防御这些恶意程序,首先要对恶意程序的传播模型进行深入研究。确切地说,无线传感器网络恶意程序传播模型能够充分地反映恶意程序在无线传感器网络中的真实传播过程,暴露其传播规律,预测可能的威胁,为控制无线传感器网络环境中恶意程序的传播提供可靠的理论依据。因此,研究恶意程序的传播及传播过程中出现的优化控制决策问题对保障整个无线传感器网络的安全起重要作用。
     本部分主要研究成果如下:
     1)通过扩展经典流行病模型得到了一种新的流行病传播模型,该模型能准确地反映出传感器节点因节省能量消耗而周期性地进入休眠状态以及传感器节点在能量耗尽时将失去功能等特性;
     2)建立了一个“无线传感器网络系统”和“恶意程序”之间的零和“恶意程序防御微分博弈”模型,该模型能体现“无线传感器网络系统”和“恶意程序”双方在恶意程序传播时的交互情况,能反映它们之间的收益得失;
     3)在考虑“恶意程序”最大化破坏无线传感器网络的前提下,为“无线传感器网络系统”得到了最优的控制策略,这些策略能明显地抑制恶意程序在无线传感器网络中的传播,同时因计算方便而易于在资源有限的传感器节点上实现。
     (4)基于随机博弈的受攻击无线传感器网络可生存性评估研究
     无线传感器网络可生存性反映的是某些传感器点在出现故障或遭受攻击时,网络仍能及时完成关键任务的能力。满足高可生存性是无线传感器网络研究人员工作的终极目标。目前,容错、容侵、自再生是最常见的无线传感器网络可生存保障技术。然而,要使用这些可生存性保障技术,网络可生存性评估是前提和关键。通过网络可生存性评估,利用具体数值较准确地描述网络的可生存性状况,实现量化分析,可为提高无线传感器网络的可生存能力提供适时启动可生存性保障机制的决策依据。因此,可生存性评估对加强无线传感器网络的可生存性具有重要的指导意义。
     本部分主要研究成果如下:
     1)在“恶意攻击者”和“无线传感器网络系统”之间建立一个零和两人“攻击预测随机博弈”模型,该模型能得到理性“恶意攻击者”在不同的传感器节点状态中的攻击概率,从而为“恶意攻击者”的故意攻击行为和连续时间马尔可夫链的随机性之间建立联系;
     2)利用连续时间马尔可夫链建立了受攻击传感器节点的生命期模型,该模型能描述一个传感器节点在被攻击的情况下所导致的不同状态,从而可以得到计算受攻击传感器节点的平均无故障时间;
     3)构建了受攻击无线传感器网络的可生存性评估机制,包括可靠度、生存期及稳态可用度,从而为设计高可生存的无线传感器网络奠定了理论基础。
     总之,博弈论为研究无线传感器网络安全提供了新途径,本文取得的研究成果将支撑“智慧城市”建设,对丰富和促进无线传感器网络入侵检测、信任、恶意程序传播、可生存性等领域的基础理论和方法,具有重要的科学意义。
Wireless Sensor Networks (WSNs) are composed of a large number of micro and low-priced sensor nodes deployed in sensing fields, whose aim is, cooperatively and instantly, to monitor, sense, and collect varieties of data information on monitoring objects, such as temperature, humidity, and air pressure and so on. By the method of wireless communications, these sensor nodes form a self-organized, self-adapted, and multi-hoped network system that is intelligent and transmits information sensed to administrators through the Base Station. It has been known that WSNs can be applied in a broad of fields, such as industry, agriculture, city control, medical treatment, environmental monitoring, and military and so forth.
     As task networks, WSNs not only transfer data sensed by sensor nodes, but also perform the fusion of these data and control coordinately different missions. During the process of these works, secure problems of how to guarantee confidentiality of performing tasks, reliability of producing data, and security of transmitting data, have been concerned by researchers. These problems have been a key factor to determine the development of WSNs.
     Game theory is a sort of mathematical tools to study decision problems between two players or among multiple ones, which can be a novel way for researching secure problems in WSNs. There are characteristics such as self-organization, lacking control center, dynamic topology, and limited sources in the typical WSNs. These characteristics will influence the behavior decision of sensor nodes during their communications. Then, the problem that will arise is:which strategy is optimal during the decision of sensor nodes? Sensor nodes maybe behave selfishly to seek their decisions only beneficial to their own profits, or even act maliciously and thus select their decisions to break the performance of the whole WSNs. These cases above can be solved by different non-cooperative games including signaling game, stochastic game, differential game, and so on. In addition, evolutionary game can be employed to explore the dynamic evolution of sensor nodes'behaviors. Therefore, applying game theory provides practical new thoughts to study several key secure problems in WSNs, which has become an important research direction full of future prospects.
     This dissertation is to target important research fields in WSNs security involving intrusion detection, trust, malware propagation, and survivability. Correspondingly, with game theory, some key problems including when to launch intrusion detection system (IDS), how to evolve trust decisions, how to propagate and control malwares, and how to predict attacked behaviors in survivability evaluation, are solved, respectively.
     (1) Signaling game based strategies optimal to IDS in WSNs
     As an important shield to WSNs security, IDS is able to defend actively inside and outside attacks. IDS in WSNs can isolate those malicious sensor nodes to make following routings not pass them, and thus the loss resulted by malicious sensor nodes will be alleviated. However, plenty of computation resources must be required to make use of the IDS in WSNs. Due to limited resources of sensor nodes, it is not an optimal strategy that renders the IDS be in work state over time. Therefore, the strategy of when to launch IDS in WSNs has become a key factor to apply IDS effectively.
     The main results in this part lie as follows.
     1) An Intrusion Detection Game based on the signaling game is formulated to study strategies of malicious sensor nodes and IDS agents, which satisfies such a situation that the IDS agent is uncertain about the type of its opponent;
     2) The theorems of equilibriums of the Intrusion Detection Game are set up and proven, which provide the optimal strategy for the IDS agent to decide whether to take Defend or Idle. That is, the IDS agents are not always on Defend and thus their energy are saved;
     3) Based on the Perfect Bayesian equilibrium, the IDS agent and the corresponding algorithm are designed;
     4) Simulation experiments to support the efficiency of the WSNs Intrusion Detection Game are constructed.
     (2) Evolutionary game based trust evolution dynamics of sensor nodes in WSNs
     Recently, the security mechanism based on trust, one of security technology, has been applied in WSNs. Contrast to cryptographic measures, trust among sensor nodes in WSNs will help other sensor nodes construct their confidence, promote their cooperation, and depress their risks to cooperate with others. Generally, trust proofs must be collected and stored in a trust management system. The trust level values of sensor nodes are considered to be computed and actions between sensor nodes are recorded. These processes satisfying the characteristic of dynamics are repeatedly performed and evolved. Based on a trust management system, a sensor node can determine whether to cooperate with others by making a trust decision. Moreover, disclosing principles of trust evolving is able to provide supports to quantify trust level values. Therefore, the trust decision of sensor nodes and its dynamics that will be studied constitute building blocks to secure and stabilize the whole WSNs.
     The main results in this part lie as follows.
     1) A WSNs trust game among sensor nodes is formulated, which is able to reflect properly the utilities of sensor nodes when they are making their decisions;
     2) It has been found that the incentive mechanism bound with the trust level of a sensor node is able to reduce greatly the rate of sensor nodes selecting the strategy Distrust and thus improve effectively WSNs in their security as well as stability;
     3) The theorems of evolutionarily stable strategies related to the trust game are attained, which provide various conditions to achieve these strategies and can be used to set up the theoretical foundation to guide the design of a trust management system for WSNs.
     (3) Differentia! game based optimal strategies against malware propagation in WSNs
     Similar to other network environments, malware propagation in WSNs has become one of severe security problems. Recent studies have shown that malwares are prone to propagate in WSNs. Once these malwares have spread broadly due to software and hardware bugs of sensor nodes, they are able to listen in data sensed by sensor nodes, or even render sensor nodes dysfunctional by exhausting their energy reserves. These malicious behaviors will affect seriously confidentiality of data in WSNs as well as stability of the whole WSNs. In order to be able to devise the corresponding control strategies, modeling the propagation of the malware in WSNs should be considered firstly. Exactly, the malware propagation model is fully able to reflect the actual propagation process made by malwares in WSNs, to disclose malware propagation laws, and to predict possible threats. It thus provides a theoretical basis for controlling the malware spread in WSNs. Therefore, solving the problem of how to explore the malware propagation and make optimal strategies to control malwares effectively is important to guarantee the security of the whole WSNs.
     The main results in this part lie as follows.
     1) A malware propagation model by developing the epidemic theory is constructed, which is able to reflect the facts that sensor nodes are required to make themselves into the scheduled sleep mode for saving their energy, and that any sensor nodes will be dead after exhausting their power;
     2) A two-player zero-sum malware-defense differential game is formulated, which is able to reflect the interactions between the system and the malware, and the overall cost inflicted by the system and the malware;
     3) The interesting optimal strategies for the system and the malware are attained, respectively, which are able to suppress the propagation of the malware evidently and, due to their convenience to implement, are very suitable for sensor nodes.
     (4) Stochastic game based survivability evaluation towards attacked WSNs
     WSNs survivability is to reflect the ability to finish timely key missions when some sensor nodes have emerged hardware faults or suffered from malicious attacks. Satisfying high survivability has become an eventual aim for WSNs researchers. Currently, general survival technologies for WSNs consist of fault-tolerance, intrusion-tolerance, and self-regeneration and so on. In order to employ these survival technologies, the network survivability evaluation to realize quantity analysis must be performed firstly. The specific evaluation values attained can describe accurately the survival status of WSNs, and provide the decision basis for launching timely corresponding technologies to improve the survivability of WSNs. Therefore, solving the problem of how to measure the survivability is important to design a highly survival WSNs.
     The main results in this part lie as follows.
     1) A two-player zero-sum attack-prediction stochastic game between the attacker and the system is formulated, which is able to attain the attack probabilities adopted by the attacker in different states and set up the relation between the intention of attack behaviors and the randomness of continuous-time Markov chain (CTMC);
     2) The lifetime model of an attacked sensor node with CTMC is set up, which is able to depict the different states. Thus, the Mean Time to Failure (MTTF) of an attacked sensor node can be computed;
     3) A mechanism of survivability evaluation for attacked WSNs is constructed, which is composed of the reliability, survival lifetime, and availability in the steady state. These survivability evaluation metrics will be used to set up the theoretical foundation to guide the design of highly survival WSNs.
     In summary, game theory has provided a novel way for exploring problems of WSNs security. Results obtained above will give supports to construct intelligent cities and are significant to improve WSNs fundamental theory and methods in fields of intrusion detection, trust, malware propagation, and survivability.
引文
[1]孙利民,李建中,陈渝,等.无线传感器网络[M].北京:清华大学出版社,2005.
    [2]Akyildiz I F, Su W, Sankarasubramaniam Y, et al. Wireless sensor networks:A survey[J]. Computer Networks,2002,38(4):393-422.
    [3]任丰原,黄海宁,林闯.无线传感器网络[J].软件学报,2003,(7):1282-1291.
    [4]崔莉,鞠海玲,苗勇,等.无线传感器网络研究进展[J].计算机研究与发展,2005,(1):163-174.
    [5]Yick J, Mukherjee B, Ghosal D. Wireless sensor network survey[J]. Computer Networks,2008,52(12):2292-2330.
    [6]唐宏,谢静,鲁玉芳,等.无线传感器网络原理及应用[M].北京:人民邮电出版社,2010.
    [7]王汝传,孙力娟,郭剑,等.无线传感器网络技术及其应用[M].北京:人民邮电出版社,2011.
    [8]余成波,李洪兵,陶红艳.无线传感器网络实用教程[M].北京:清华大学出版社,2012.
    [9]姚向华,杨新宇,易劲刚,等.无线传感器网络原理与应用[M].北京:高等教育出版社,2012.
    [10]Baronti P, Pillai P, Chook V, et al. Wireless sensor networks:A survey on the state of the art and the 802.15.4 and ZigBee standards[J]. Computer Communications, 2007,30(7):1655-1695.
    [11]Chen X, Makki K, Yen K, et al. Sensor network security:A survey[J]. IEEE Communications Surveys & Tutorials,2009,11(2):52-73.
    [12]裴庆祺,沈玉龙,马建峰.无线传感器网络安全技术综述[J].通信学报,2007,28(8):113-122.
    [13]Zhou Y, Fang Y, Zhang Y. Securing wireless sensor networks:A survey[J]. IEEE Communications Surveys & Tutorials,2008,10(3):6-28.
    [14]王潮,胡广跃,张焕国.无线传感器网络的轻量级安全体系研究[J].通信学报,2012,(2):30-35.
    [15]Fudenberg D, Tirole J. Game Theory[M]. London, UK:The MIT Press,1991.
    [16]李光久.博弈论基础教程[M].北京:化学工业出版社,2005.
    [17]肖条军.博弈论及其应用[M].上海:上海三联书店,2004.
    [18]Weibull J W. Evolutionary Game Theory[M]. London, UK:The MIT Press, 1995.
    [19]Yang Y, Zhu S, Cao G. Improving sensor network immunity under worm attacks: A software diversity approach[C]. International Symposium on Mobile Ad Hoc Networking and Computing,2008,149-158.
    [20]Sun B, Shrestha D, Yan G, et al. Self-propagate mal-packets in wireless sensor networks:Dynamics and defense implications[C]. IEEE Global Telecommunications Conference,2008,4961-4965.
    [21]王良民,廖闻剑.无线传感器网络可生存理论与技术研究[M].北京:人民邮电出版社,2011.
    [22]曹晓梅,韩志杰,陈贵海.基于流量预测的传感器网络拒绝服务攻击检测方案[J].计算机学报,2007,(10):1798-1805.
    [23]Min W, Keecheon K. Intrusion detection scheme using traffic prediction for wireless industrial networks[J]. Journal of Communications and Networks,2012, 14(3):310-318.
    [24]周集良,李彩霞,曹奇英.基于WSNs安全协议的入侵检测系统研究[J].计算机应用研究,2009,(11):4319-4321.
    [25]王骐,王殊,孟中楼.分布式入侵检测系统的融合算法[J].华中科技大学学报(自然科学版),2009,(9):49-52.
    [26]刘宁,范训礼,赵建华.一种无线传感器网络入侵检测系统模型[J].西南科技大学学报,2009,(1):78-81.
    [27]肖政宏,陈志刚,李庆华.WSN中基于分布式机器学习的异常检测仿真研究[J].系统仿真学报,2011,(1):181-187.
    [28]王颖,李国瑞.基于分组的无线传感器网络入侵检测方案[J].传感技术学报,2009,(6):878-882.
    [29]王骐,王殊,孟中楼.无线传感器网络中一种基于接收功率异常的入侵检测算法[J].计算机科学,2009,(3):34-37.
    [30]张红莉,黄守明.一种基于MA的无线传感器网络IDS模型研究[J].计算机工程与科学,2010,(5):18-20.
    [31]韩志杰,张玮玮,陈志国.基于Markov的无线传感器网络入侵检测机制[J].计算机工程与科学,2010,(9):27-29.
    [32]祝琦,宋如顺,姚永仙.无线传感器网络中基于SVM的合作型入侵检测系统[J].计算机应用研究,2010,(4):1489-1492.
    [33]汪淑丽.基于支持向量机的无线传感器网络的入侵检测系统[J].传感器与微系统,2012,(7):73-76.
    [34]Rajasegarar S, Leckie C, Bezdek J C, et al. Centered hyperspherical and hyperellipsoidal one-class support vector machines for anomaly detection in sensor networks[J]. IEEE Transactions on Information Forensics and Security,2010,5(3): 518-533.
    [35]Wang S S, Yan K Q, Wang S C, et al. An integrated intrusion detection system for cluster-based wireless sensor networks [J]. Expert Systems with Applications,2011, 38(12):15234-15243.
    ·[36]王新胜,詹永照,王良民.无线传感器网络选择性传递攻击协同防御方法[J].江苏大学学报(自然科学版),2011,(4):449-455.
    [37]易晓梅,吴鹏,刘丽娟,等.基于PSO-RBF无线传感器网络入侵检测技术研究[J].传感器与微系统,2011,(9):9-11.
    [38]刘宁,赵建华.基于生物免疫的无线传感器网络入侵检测系统[J].桂林电子科技大学学报,2011,(2):138-141.
    [39]刘宁,赵建华.应用免疫原理的无线传感器网络入侵检测系统[J].计算机工程与应用,2011,(15):80-82.
    [40]陈珊珊,杨庚,陈生寿.基于LEACH协议的Sybil攻击入侵检测机制[J].通信学报,2011,(8):143-149.
    [41]Salmon H M, de Farias C M, Loureiro P, et al. Intrusion detection system for wireless sensor networks using danger theory immune-inspired techniques [J]. International Journal of Wireless Information Networks,2012, In press, Springer published online 27 June 2012.
    [42]Choi S, Eom H, Jung E. Securing wireless sensor networks against broadcast service attacks[J]. International Journal of Computers and Applications,2012,34(3): 185-191.
    [43]余小华,黄灿辉,陈瑛.一种蚁群优化的WSN分布式入侵检测模型[J].计算机工程与应用,2012,(9):78-82.
    [44]胡志鹏,魏立线,申军伟,等.基于核Fisher判别分析的无线传感器网络入侵检测算法[J].传感技术学报,2012,(2):246-250.
    .[45]范荣真.基于局部联系的无线传感网络异常入侵检测[J].微电子学与计算机,2012,(3):113-116.
    [46]Ho J W, Wright M, Das S K. Zone trust:Fast zone-based node compromise detection and revocation in wireless sensor networks using sequential hypothesis testing[J]. IEEE Transactions on Dependable and Secure Computing,2012,9(4): 494-510.
    [47]毛郁欣.基于计数器对称加密的无线传感器网络入侵检测算法[J].通信学 报.2011,32(9A):211-219.
    [48]Huang J, Liao I, Chung Y, et al. Shielding wireless sensor network using Markovian intrusion detection system with attack pattern mining[J]. Information Sciences, In press, ScienceDirect published online 29 March 2011.
    [49]Reddy Y B. A game theory approach to detect malicious nodes in wireless sensor networks[C]. Proc. of Third International Conference on Sensor Technologies and Applications,2009,462-468.
    [50]Chen L, Leneutre J. Fight jamming with jamming-A game theoretic analysis of jamming attack in wireless networks and defense strategy[J]. Computer Networks, 2011,55(9):2259-2270.
    [51]李奕男,钱志鸿,刘影,等.基于博弈论的移动Ad hoc网络入侵检测模型[J].电子与信息学报,2010,(9):2245-2248.
    [52]石进,陆音,谢立.基于博弈理论的动态入侵响应[J].计算机研究与发展,2008,(5):747-757.
    [53]Chen L, Leneutre J. A game theoretical framework on intrusion detection in heterogeneous networks[J]. IEEE Transactions on Information Forensics and Security, 2009,4(2):165-178.
    [54]Dong R, Liu L, Liu J, et al. Intrusion detection system based on payoff matrix for wireless sensor networks[C]. Proc. of 3rd International Conference on Genetic and Evolutionary Computing,2009,3-6.
    [55]Kantzavelou I, Katsikas S. A game-based intrusion detection mechanism to confront internal attackers[J]. Computers & Security,2010,29(8):859-874.
    [56]Agah A, Das S K. Preventing DoS attacks in wireless sensor networks:A repeated game theory approach[J]. International Journal of Network Security,2007, 5(2):145-153.
    [57]周四清,李志艳,刘田.无线传感器网络入侵检测的重复博弈建模研究[J].计算机工程与应用,2009,(3):119-123.
    [58]严辉,沈士根,曹奇英Ad Hoc网络中基于重复博弈的攻击预测模型[J].计算机工程,2012,(7):110-112.
    [59]Mohi M, Movaghar A, Zadeh P M. A bayesian game approach for preventing DoS attacks in wireless sensor networks[C]. Proc. of WRI International Conference on Communications and Mobile Computing,2009,507-511.
    [60]陈行,陶军.无线网络中基于贝叶斯博弈模型的入侵检测算法研究[J].通信学报,2010,31(2):107-112,119.
    [61]Rafsanjani M K, Aliahmadipour L, Javidi M M. A hybrid intrusion detection by game theory approaches in MANET[J]. Indian Journal of Science and Technology, 2012,5(2):2123-2131.
    [62]曹晖,王青青,马义忠,等.基于静态贝叶斯博弈的攻击预测模型[J].计算机应用研究,2007,(10):122-124.
    [63]曹晖,王青青,马义忠,等.基于动态贝叶斯博弈的攻击预测模型[J].计算机应用,2007,(6):1545-1547.
    [64]王静,袁凌云,夏幼明,等.基于激励机制的贝叶斯博弈防御模型[J].微型机与应用,2011,(10):66-68.
    [65]Zhu J, Liu Y, Yang X, et al. Dynamic game based intrusion response model[J]. Journal of Computational Information Systems,2010,6(7):2199-2211.
    [66]Shen S, Yue G, Cao Q, et al. A Survey of Game Theory in Wireless Sensor Networks Security[J]. Journal of Networks,2011,6(3):521-532.
    [67]Javidi M M, Aliahmadipour L. Game theory approaches for improving intrusion detection in MANETs[J]. Scientific Research and Essays,2011,6(31):6535-6539.
    [68]Ma Y Z, Cao H, Ma J. The intrusion detection method based on game theory in wireless sensor network[C]. Proc. of 1st IEEE International Conference on Ubi-Media Computing and Workshops,2008,326-331.
    [69]Momani M. Trust models in wireless sensor networks:A survey[C]. Proc. of Communications in Computer and Information Science,2010,37-46.
    [70]Yu H, Shen Z, Miao C, et al. A survey of trust and reputation management systems in wireless communications [J]. Proceedings of the IEEE,2010,98(10): 1755-1772.
    [71]Esch J. A survey of trust and reputation management systems in wireless communications[J]. Proceedings of the IEEE,2010,98(10):1752-1754.
    [72]荆琦,唐礼勇,陈钟.无线传感器网络中的信任管理[J].软件学报,2008,(7):1716-1730.
    [73]Yu Y, Li K, Zhou W, et al. Trust mechanisms in wireless sensor networks: Attack analysis and countermeasures[J]. Journal of Network and Computer Applications,2012,35(3):867-880.
    [74]吕林涛,洪磊,张娜.面向无线传感器网络的分层路由信任模型[J].计算机工程,2010,(23):101-103.
    [75]Maarouf I, Baroudi U, Naseer A R. Efficient monitoring approach for reputation system-based trust-aware routing in wireless sensor networks[J]. IET Communications,2009,3(5):846-858.
    [76]Leligou H C, Trakadas P, Maniatis S, et al. Combining trust with location information for routing in wireless sensor networks[J]. Wireless Communications and Mobile Computing,2012,12(12):1091-1103.
    [77]莫英红,钟诚,唐金辉,等.基于功能信任的无线传感器网络安全数据融合方法[J].小型微型计算机系统,2011,(1):80-84.
    [78]王建萍,李明,周贤伟.基于声誉和信任组的无线传感器网络实体认证研究[J].传感技术学报,2008,(10):1780-1784.
    [79]Boukerch A, Xu L, El-Khatib K. Trust-based security for wireless ad hoc and sensor networks[J]. Computer Communications,2007,30(11-12):2413-2427.
    [80]黄廷磊,李小龙.传感器网络中一种信任管理机制[J].桂林电子科技大学学报,2010,(5):428-431.
    [81]董慧慧,郭亚军.一种基于节点多角度信任的无线传感器网络[J].计算机科学,2009,(9):43-45.
    [82]He D, Chen C, Chan S, et al. ReTrust:Attack-resistant and lightweight trust management for medical sensor networks[J]. IEEE Transactions on Information Technology in Biomedicine,2012,16(4):623-632.
    [83]Bao F, Chen I, Chang M, et al. Hierarchical trust management for wireless sensor networks and its applications to trust-based routing and intrusion detection [J]. IEEE Transactions on Network and Service Management,2012,9(2):169-183.
    [84]刘凤鸣,丁永生.基于进化博弈的P2P网络中信任计算的动力学分析[J].计算机应用研究,2008,(8):2460-2462.
    [85]项兴彬,曾国荪,夏冬梅.P2P环境下文件共享的信任建立博弈模型及稳态分析[J].计算机应用研究,2010,(9):3496-3499.
    [86]罗俊海,范明钰.基于博弈的MANETs信任模型研究[J].计算机研究与发展,2008,(10):1704-1710.
    [87]黄宇,曾国荪,袁禄来.一种基于完全信息扩展博弈的自动信任协商策略[J].微电子学与计算机,2009,(10):21-24.
    [88]刘继超,曾国荪,袁禄来.基于开放网络环境下信任建立的博弈模型[J].计算机工程,2009,(2):167-169.
    [89]陈晶,杜瑞颖,王丽娜,等.网络环境下一种基于概率密度的信任博弈模型[J].电子学报,2010,(2):427-433.
    [90]孙玉星,赵燕飞,李娅,等.基于概率博弈的无线自组网信任推荐激励策略的研究[J].计算机科学,2011,(4):65-71.
    [91]桂劲松,吴敏.基于信任和服务预测的无线接入服务博弈控制方案[J].计算机研究与发展,2012,(2):231-242.
    [92]Wang C, Wang R, Chen H, et al. Study of automated trust negotiation mechanism based on cache sequence game in P2P environment[J]. Information Technology Journal,2011,10(11):2014-2023.
    [93]Mejia M, Pena N, Mufnoz J L, et al. A game theoretic trust model for on-line distributed evolution of cooperation in MANETs[J]. Journal of Network and Computer Applications,2011,34(1):39-51.
    [94]Yahyaoui H. A trust-based game theoretical model for Web services collaboration[J]. Knowledge-Based Systems,2012,27:162-169.
    [95]杨东巍,谢福鼎,张永.基于信任的无线传感器网络时隙分配博弈分析[J].计算机工程与设计,2011,(4):1211-1215,1219.
    [96]Komathy K, Narayanasamy P. Secure data forwarding against denial of service attack using trust based evolutionary game[C]. Proc. of IEEE Vehicular Technology Conference,2008,31-35.
    [97]Agah A, Das S K, Basu K. A game theory based approach for security in wireless sensor networks[C]. Proc. of IEEE International Performance, Computing and Communications Conference,2004,259-263.
    [98]王蕊,冯登国,杨轶,等.基于语义的恶意代码行为特征提取及检测方法[J].软件学报,2012,(2):378-393.
    [99]Egele M, Scholte T, Kirda E, et al. A survey on automated dynamic malware-analysis techniques and tools[J]. ACM Computing Surveys,2012,44(2): 6:1-6:42.
    [100]Santos I, Brezo F, Sanz B, et al. Using opcode sequences in single-class learning to detect unknown malware[J]. IET Information Security,2011,5(4): 220-227.
    [101]苗甫,王振兴,张连成.基于流量统计指纹的恶意代码检测模型[J].计算机工程,2011,(18):131-133.
    [102]孔德光,谭小彬,奚宏生,等.提升多维特征检测迷惑恶意代码[J].软件学报,2011,(3):522-533.
    [103]王蕊,苏璞睿,杨轶,等.一种抗混淆的恶意代码变种识别系统[J].电子学报,2011,(10):2322-2330.
    [104]张鹏涛,王维,谭营.基于带有惩罚因子的阴性选择算法的恶意程序检测模型[J].中国科学:信息科学,2011,(7):798-812.
    [105]Dube T, Raines R, Peterson G, et al. Malware target recognition via static heuristics[J]. Computers and Security,2012,31(1):137-147.
    [106]Chen Z, Roussopoulos M, Liang Z, et al. Malware characteristics and threats on the internet ecosystem[J]. Journal of Systems and Software,2012,85(7):1650-1672.
    [107]Perdisci R, Ariu D, Giacinto G. Scalable fine-grained behavioral clustering of HTTP-based malware[J]. Computer Networks, In press, ScienceDirect published online 8 August 2012.
    [108]Chandramohan M, Tan H B K. Detection of mobile malware in the wild[J]. Computer,2012,45(9):65-71.
    [109]李鹏,王汝传.基于自相似特性的恶意代码动态分析技术[J].南京邮电大学学报(自然科学版),2012,(3):86-90.
    [110]李鹏,王汝传,武宁.基于空间关系特征的未知恶意代码自动检测技术研究[J].计算机研究与发展,2012,(5):949-957.
    [111]左黎明,汤鹏志,刘二根,等.基于行为特征的恶意代码检测方法[J].计算机工程,2012,(2):129-131.
    [112]苗启广,王蕴,曹莹,等.面向最小行为的恶意程序检测研究[J].系统工程与电子技术,2012,(8):1735-1740.
    [113]陈丹伟,唐平,周书桃.基于沙盒技术的恶意程序检测模型[J].计算机科学,2012,(6A):12-14.
    [114]王长广,沈玉龙,马建峰.一种蓝牙环境下恶意程序的传播模型[J].西安电子科技大学学报,2009,(1):94-98.
    [115]Ramachandran K K, Sikdar B. Dynamics of malware spread in decentralized peer-to-peer networks[J]. IEEE Transactions on Dependable and Secure Computing, 2011,8(4):617-623.
    [116]徐小龙,熊婧夷,程春玲,等.一种P2P网络恶意代码4状态被动传播模型[J].解放军理工大学学报(自然科学版),2011,(6):582-587.
    [117]林昭文,苏飞,马严.物联网恶意代码传播模型研究(英文)[J].中国通信,2011,(1):79-86.
    [118]Shan Z, Wang X, Chiueh T C. Enforcing mandatory access control in commodity os to disable malware[J]. IEEE Transactions on Dependable and Secure Computing,2012,9(4):541-555.
    [119]付帅,王长广,马建峰.无线传感器网络中恶意程序的传播模型[J].计算机工程,2011,(3):129-131.
    [120]Giannetsos T, Dimitriou T, Krontiris I, et al. Arbitrary code injection through self-propagating worms in Von Neumann architecture devices[J]. Computer Journal, 2010,53(10):1576-1593.
    [121]Khayam S A, Radha H. Using signal processing techniques to model worm propagation over wireless sensor networks[J]. IEEE Signal Processing Magazine, 2006,23(2):164-169.
    [122]Yanmaz E. Epidemic propagation in overlaid wireless networks[C]. IEEE Global Telecommunications Conference,2008,143-147.
    [123]De P, Liu Y, Das S K. An epidemic theoretic framework for vulnerability analysis of broadcast protocols in wireless sensor networks[J]. IEEE Transactions on Mobile Computing,2009,8(3):413-425.
    [124]De P, Liu Y, Das S K. Deployment-aware modeling of node compromise spread in wireless sensor networks using epidemic theory[J]. ACM Transactions on Sensor Networks,2009,5(3):23:1-23:33.
    [125]Mishra B K, Jha N. SEIQRS model for the transmission of malicious objects in computer network[J]. Applied Mathematical Modelling,2010,34(3):710-715.
    [126]Wang X, Li Y. An improved SIR model for analyzing the dynamics of worm propagation in wireless sensor networks[J]. Chinese Journal of Electronics,2009, 18(1):8-12.
    [127]Wang X, Li Q, Li Y. EiSIRS:A formal model to analyze the dynamics of worm propagation in wireless sensor networks[J]. Journal of Combinatorial Optimization, 2010,20(1):47-62.
    [128]Tang S. A modified SI epidemic model for combating virus spread in Wireless Sensor Networks[J]. International Journal of Wireless Information Networks,2011, 18(4):319-326.
    [129]Omic J, Orda A, Van Mieghem P. Protecting against network infections:A game theoretic perspective[C]. IEEE INFOCOM,2009,1485-1493.
    [130]Bensoussan A, Kantarcioglu M, Hoe S. A game-theoretical approach for finding optimal strategies in a botnet defense model [J]. Lecture Notes in Computer Science, 2010,6442/2010:135-148.
    [131]Khouzani M H R, Sarkar S, Altman E. Saddle-point strategies in malware attack[J]. IEEE Journal on Selected Areas in Communications,2012,30(1):31-43.
    [132]Knight J C, Sullivan K J. On the definition of survivability[R]. Department of Computer Science, University of Virginia, Technical Report CS-TR-33-00,2000.
    [133]杨超,马建峰.可生存网络系统的形式化定义[J].网络安全技术与应用,2004,(7):39-41.
    [134]Sterbenz J P G, Hutchison D, cetinkaya E K, et al. Resilience and survivability in communication networks:Strategies, principles, and survey of disciplines[J]. Computer Networks,2010,54(8):1245-1265.
    [135]Khan S A, Daachi B, Djouani K. Application of fuzzy inference systems to detection of faults in wireless sensor networks[J]. Neurocomputing,2012,94: 111-120.
    [136]Khedr A M, Osamy W. Mobility-assisted minimum connected cover in a wireless sensor network[J]. Journal of Parallel and Distributed Computing,2012, 72(7):827-837.
    [137]Konstantopoulos C, Pantziou G, Gavalas D, et al. A rendezvous-based approach enabling energy-efficient sensory data collection with mobile Sinks[J]. IEEE Transactions on Parallel and Distributed Systems,2012,23(5):809-817.
    [138]Pu J, Gu Y, Zhang Y, et al. A hole-tolerant redundancy scheme for wireless sensor networks[J]. International Journal of Distributed Sensor Networks,2012,2012: Article ID 320108,10 pages.
    [139]唐林俊.无线传感网络中部分覆盖与拟连通冗余节点的研究[J].传感技术学报,2011,(6):895-899.
    [140]Banimelhem O, Khasawneh S. GMCAR:Grid-based multipath with congestion avoidance routing protocol in wireless sensor networks[J]. Ad Hoc Networks,2012, 10(7):1346-1361.
    [141]Xu H, Huang L, Qiao C, et al. Bandwidth-power aware cooperative multipath routing for wireless multimedia sensor networks[J]. IEEE Transactions on Wireless Communications,2012,11(4):1532-1543.
    [142]Priya S M, Karthikeyan S. An efficient clustered multipath routing to improve lifespan in WSN[J]. International Journal of Computer Science,2012,9(2):182-187.
    [143]Rezaie A R, Mirnia M. CMQ:Clustering based multipath routing algorithm to improving QoS in wireless sensor networks[J]. International Journal of Computer Science Issues,2012,9(3):156-160.
    [144]Cintron F J, Pongaliur K, Mutka M W, et al. Leveraging height in a jumping sensor network to extend network coverage[J]. IEEE Transactions on Wireless Communications,2012,11(5):1840-1849.
    [145]Wei L, Qin Z. On-line bi-objective coverage hole healing in hybrid wireless sensor networks[J]. Journal of Computational Information Systems,2012,8(13): 5649-5658.
    [146]刘志,裘正定.基于准格型策略的无线传感网协作覆盖算法[J].电子与信息学报,2010,(10):2531-2535.
    [147]蒋丽萍,王良民,熊书明,等.基于感知概率的无线传感器网络k重覆盖算法[J].计算机应用研究,2009,(9):3484-3486.
    [148]沙超,王汝传,黄海平,等.多媒体传感网中一种基于优化覆盖及压缩代价评估的节能机制[J].电子学报,2011,(10):2353-2358.
    [149]张万松,王立松.WSN操作系统可生存性技术的研究与实现[J].计算机工程,2009,(18):122-124.
    [150]Al-Kofahi O M, Kamal A E. Survivability strategies in multihop wireless networks[J]. IEEE Wireless Communications,2010,17(5):71-80.
    [151]李姗姗,廖湘科,朱培栋,等.基于网络编码的无线传感网多路径传输方法[J].软件学报,2008,(10):2638-2647.
    [152]赵炜,唐振民,纪淑标,等.基于网络编码的传感网多径路由模型分析[J].计算机工程与设计,2012,(3):875-879.
    [153]Bari A, Jaekel A, Jiang J, et al. Design of fault tolerant wireless sensor networks satisfying survivability and lifetime requirements [J]. Computer Communications, 2012,35(3):320-333.
    [154]王良民,郭渊博,詹永照.容忍入侵的无线传感器网络模糊信任评估模型[J].通信学报,2010,(12):37-44.
    [155]Wang L, Jiang T, Zhu X. Updatable key management scheme with intrusion tolerance for unattended wireless sensor network[C]. Proc. of 54th Annual IEEE Global Telecommunications Conference,2011,1-5.
    [156]Nabizadeh H, Abbaspour M. IFRP:An intrusion/fault tolerant routing protocol for increasing resiliency and reliability in wireless sensor networks[C]. Proc. of 2011 International Conference on Selected Topics in Mobile and Wireless Networking, 2011,24-29.
    [157]沈昌祥,张焕国,冯登国,等.信息安全综述[J].中国科学(E辑:信息科学),2007,(2):129-150.
    [158]王海泉,马心意,夏春和.一种MANET可生存性模型的建模方法[J].信息安全与通信保密,2010,(1):88-92.
    [159]刘宏月,马建峰,王超.基于容错CORBA的可生存网络应用模型[J].华中科技大学学报(自然科学版),2010,(10):26-30.
    [160]黄继鹏,江建慧.一种瞬态可生存性评估模型[J].内蒙古大学学报(自然科学版),2011,(5):481-487.
    [161]Ma Z S. Frailty modelling for risk analysis in network security and survivability [J]. International Journal of Information and Computer Security,2011, 4(3):276-294.
    [162]Ghazisaidi N, Scheutzow M, Maier M. Survivability analysis of next-generation passive optical networks and fiber-wire less access networks [J]. IEEE Transactions on Reliability,2011,60(2):479-492.
    [163]Zhao C, Liu Y, Yu Z. Assessment of the survivability of networked system based on improved TOPSIS[C]. Advanced Research on Computer Science and Information Engineering Communications in Computer and Information Science, 2011,355-360.
    [164]Yi Z, Dohi T. Quantitative comparison of survivability models for wireless ad hoc networks[C]. Proc. of 2nd International Conference on Networking and Computing,2011,284-287.
    [165]沈建春,陈佳庆,王志刚.基于模糊综合评价的信息网络系统可生存性评估[J].信息系统工程,2011,(12):105-107.
    [166]Zhao C, Yu Z. Quantitative analysis of survivability based on intrusion scenarios[J]. Lecture Notes in Electrical Engineering,2012,140:701-705.
    [167]Pietro R D, Verde N V. Epidemic theory and data survivability in unattended wireless sensor networks:Models and gaps[J]. Pervasive and Mobile Computing.In Press.
    [168]熊琦,王丽娜,刘陶,等.面向容侵系统可生存性量化的随机博弈模型研究[J].小型微型计算机系统,2008,(10):1794-1798.
    [169]谢波,肖晓强,徐明,等.一种基于马尔可夫链的车辆自组网可生存性模型[J].计算机应用,2008,(10):2577-2579.
    [170]Jindal V, Dharmaraja S, Trivedi K S. Markov modeling approach for survivability analysis of cellular networks[J]. International Journal of Performability Engineering,2011,7(5):429-440.
    [171]Wang J, Yu Z. Research on quantitative analysis model of MANET survivability[C]. Proc. of 2nd Annual Conference on Electrical and Control Engineering,2011,2506-2510.
    [172]Parvin S, Hussain F K, Park J S, et al. A survivability model in wireless sensor networks[J]. Computers and Mathematics with Applications, In press, ScienceDirect published online 12 March 2012.
    [173]赵二虎,阳小龙,彭云峰,等CPSM:一种增强IP网络生存性的客户端主动服务漂移模型[J].电子学报,2010,(9):2134-2139.
    [174]Dharmaraja S, Jindal V, Varshney U. Reliability and survivability analysis for UMTS networks:An analytical approach[J]. IEEE Transactions on Network and Service Management,2008,5(3):132-142.
    [175]林闯,王元卓,杨扬,等.基于随机Petril网的网络可信赖性分析方法研究[J].电子学报,2006,(2):322-332.
    [176]孙显军,朱亮,高志民,等.应用随机Petri网分析分布式信息系统可生存性[J].系统仿真学报,2008,(S2):181-186.
    [177]张慧敏,古天龙.摹于Petri网模型的Ad Hoc网络可生存性分析[J].系统仿真学报,2008,(9):2487-2490.
    [178]刘密霞,张玉清,洪毅.基于模糊推理的网络可生存性的建模与分析[J].通信学报,2009,(1):31-37.
    [179]赵明峰,周亚建,任东晓,等.基于SPN的IMS系统可生存性建模及分析[J].应用科学学报,2012,(3):239-244.
    [180]刘梅霞,古天龙.基于GSPN模型的Ad Hoc网络可生存性分析[J].桂林电子科技大学学报,2009,(2):82-87.
    [181]李良斌,王劲林,陈君.基于着色Petri网的系统可生存性仿真平台[J].计算机工程,2012,(2):14-16.
    [182]王元卓,林闯,程学旗,等.基于随机博弈模型的网络攻防量化分析方法[J].计算机学报,2010,(9):1748-1762.
    [183]Parvin S, Kim D S, Lee S M, et al. Achieving availability and survivability in wireless sensor networks by software rejuvenation[C]. Proc. of the 4th International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing, 2008,13-18.
    [184]Sallhammar K, Helvik B E, Knapskog S J. On stochastic modeling for integrated security and dependability evaluation [J]. Journal of Networks,2006,1(5): 31-42.
    [185]Xing F, Wang W. On the survivability of wireless Ad Hoc networks with node misbehaviors and failures[J]. IEEE Transactions on Dependable and Secure Computing,2010,7(3):284-29,9.
    [186]Peng S, Jia W, Wang G.Survivability evaluation in large-scale mobile Ad-Hoc networks[J]. Journal of Computer Science & Technology,2009,24(4):761-774.
    [187]Al-Kuwaiti M, Kyriakopbulos N, Hussein S. A comparative analysis of network dependability, fault-tolerance, reliability, security, and survivability[J]. IEEE Communications Surveys and Tutorials,2009,11(2):106-124.
    [188]肖宇峰,陈山枝,李昕,等.用OBDD算法评估无线传感网的可靠度和结点重要性[J].高技术通讯,2009,(12):1245-1250.
    [189]Shrestha A, Xing L, Liu H-Modeling and evaluating the reliability of wireless sensor networks[C]. Proc. of Annual Reliability and Maintainability Symposium, 2007,186-191.
    [190]Xiao Y F, Chen S Z, Li X, et al. Reliability evaluation of wireless sensor networks using an enhanced OBDD algorithm[J]. Journal of China Universities of Posts and Telecommunications,2009,16(5):62-70.
    [191]Bruneo D, Distefano S, Longo F, et al. Reliability assessment of wireless sensor nodes with non-linear battery discharge[C]. Proc. of 2010 IFIP Wireless Days,2010, 1-5.
    [192]Wu H, Wang Y, Dang H, et al. Analytic, simulation, and empirical evaluation of delay/fault-tolerant mobile sensor networks[J]. IEEE Transactions on Wireless Communications,2007,6(9):3287-3296.
    [193]何明,董强,袁黎苗,等.无线传感器网络的可靠性评估模型[J].解放军理工大学学报(自然科学版),2010,(4):392-396.
    [194]王良民,马建峰,王超.无线传感器网络拓扑的容错度与容侵度[J].电子学报,2006,(8):1446-1451.
    [195]詹永照,饶静宜,王良民.基于攻击效果的WSN路由安全评估模型[J].计算机科学,2010,(7):70-73.
    [196]Masoum A, Jahangir A, Taghikhaki Z, et al. Survivability modeling of wireless sensor networks[C]. Proc. of the 2008 IEEE International Symposium on Wireless Communication Systems,2008,593-597.
    [197]Ma Z, Krings A W. Insect population inspired wireless sensor networks:A unified architecture with survival analysis, evolutionary game theory, and hybrid fault models[C]. Proc. of International Conference on BioMedical Engineering and Informatics,2008,636-643.
    [198]Ma Z S, Krings A W. Dynamic hybrid fault modeling and extended evolutionary game theory for reliability, survivability and fault tolerance analyses[J]. IEEE Transactions on Reliability,2011,60(1):180-196.
    [199]范如国.博弈论[M].武汉:武汉大学出版社,2011.
    [200]Basar T, Olsder G J. Dynamic Noncooperative Game Theory[M]. New York: Academic Press,1999.
    [201]Peters H. Game Theory-A Multi-Leveled Approach[M]. Berlin: Springer-Verlag,2008.
    [202]Berr F. Stackelberg equilibria in managerial delegation games[J]. European Journal of Operational Research,2011,212(2):251-262.
    [203]Boche H, Schubert M. A generalization of Nash bargaining and proportional fairness to log-convex utility sets with power constraints [J]. IEEE Transactions on Information Theory,2011,57(6):3390-3404.
    [204]谢识予.经济博弈论[M].上海:复旦大学出版社,2007.
    [205]Watanabe T, Yamato T. A choice of auction format in seller cheating:a signaling game analysis[J]. Economic Theory,2008,36(1):57-80.
    [206]Zhuang J, Bier V M, Alagoz O. Modeling secrecy and deception in a multiple-period attacker-defender signaling game[J]. European Journal of Operational Research,2010,203(2):409-418.
    [207]Sergiu H, Andreu M. Cooperation:game-theoretic approaches[M]. Springer, 1997.
    [208]De Marco G, Romaniello M. A dynamic game of coalition formation under ambiguity[J]. Soft Computing,2011,15(4):637-644.
    [209]Gharehshiran O N, Krishnamurthy V. Coalition formation for bearings-only localization in sensor networks-A cooperative game approach[J]. IEEE Transactions on Signal Processing,2010,58(8):4322-4338.
    [210]Li C L, Yang Z, Li J, et al. A relaying incentive scheme for multihop cellular networks based on coalition game with externalities [J]. Wireless Personal Communications,2011,58(4):785-805.
    [211]Liang X N, Xiao Y. Studying bio-inspired coalition formation of robots for detecting intrusions using game theory [J]. IEEE Transactions on Systems Man and Cybernetics Part B-Cybernetics,2010,40(3):683-693.
    [212]Fadlullah Z M, Taleb T, Vasilakos A V, et al. DTRAB:Combating against attacks on encrypted protocols through traffic-feature analysis[J]. IEEE/ACM Transactions on Networking,2010,18(4):1234-1247.
    [213]Wang Y, Nakao A, Vasilakos A V, et al. P2P soft security:On evolutionary dynamics of P2P incentive mechanism[J]. Computer Communications,2011,34(3): 241-249.
    [214]Agah A, Basu K, Das S K. Preventing DoS attack in sensor networks:A game theoretic approach[C]. Proc. IEEE International Conference on Communications, 2005,3218-3222.
    [215]Yang L, Mu D, Cai X. Preventing dropping packets attack in sensor networks: A game theory approach[J]. Wuhan University Journal of Natural Sciences,2008, 13(5):631-635.
    [216]Mccune J M, Shi E, Perrig A, et al. Detection of denial-of-message attacks on sensor network broadcasts[C]. Proc. IEEE Symposium on Security and Privacy,2005, 64-78.
    [217]刘玉枚,杨寿保,路卫娜.P2P环境中基于信号博弈论的资源定价机制[J].华中科技大学学报(自然科学版),2007,(S2):40-43.
    [218]陈亚睿,田立勤,杨扬.云计算环境下基于动态博弈论的用户行为模型与分析[J].电子学报,2011,(8):1818-1823.
    [219]Patcha A, Park J. A game theoretic formulation for intrusion detection in mobile Ad Hoc networks[J]. International Journal of Network Security,2006,2(2):131-137.
    [220]Wang W, Chatterjee M, Kwiat K. Coexistence with malicious nodes:A game theoretic approach[C]. Proc. International Conference on Game Theory for Networks, 2009,277-286.
    [221]Estiri M, Khademzadeh A. A theoretical signaling game model for intrusion detection in wireless sensor networks[C]. Proc. of 14th International Telecommunications Network Strategy and Planning Symposium,2010,1-6.
    [222]Li F, Yang Y, Wu J. Attack and flee:Game-theory-based analysis on interactions among nodes in MANETs[J]. IEEE Transactions on Systems, Man, and Cybernetics, Part B:Cybernetics,2010,40(3):612-622.
    [223]Farooqi A H, Khan F A, Wang J, et al. A novel intrusion detection framework for wireless sensor networks [J]. Personal and Ubiquitous Computing, In press, Springer published online 6 June 2012.
    [224]Younis O, Krunz M, Ramasubramanian S. Node clustering in wireless sensor networks:Recent developments and deployment challenges[J]. IEEE Network,2006, 20(3):20-25.
    [225]Alpcan T, Basar T. Network Security:A Decision and Game-Theoretic Approach[M]. Cambridge, UK:Cambridge University Press,2010.
    [226]Zeng Y, Xiang K, Li D, et al. Directional routing and scheduling for green vehicular delay tolerant networks [J]. Wireless Networks, In press, Springer published online 6 June 2012.
    [227]Shin H M, Lee C Y. Optimal rate allocation and QoS-sensitive admission control in wireless integrated networks[J]. Wireless Networks,2011,17(1):231-246.
    [228]Lopez J, Roman R, Agudo I, et al. Trust management systems for wireless sensor networks:Best practices[J]. Computer Communications,2010,33(9): 1086-1093.
    [229]Aivaloglou E, Gritzalis S. Hybrid trust and reputation management for sensor networks[J]. Wireless Networks,2010,16(5):1493-1510.
    [230]Zhan G, Shi W, Deng J. SensorTrust:A resilient trust model for wireless sensing systems[J]. Pervasive and Mobile Computing,2011,7(4):509-522.
    [231]Marmol F G, Perez G M. Providing trust in wireless sensor networks using a bio-inspired technique[J]. Telecommunication Systems,2011,46(2):163-180.
    [232]张国鹏,张海林,赵力强.基于演化博弈论的移动Ad Hoc网络中继协作机制[J].控制与决策,2008,(9):1077-1080.
    [233]Niyato D, Hossain E. Dynamics of network selection in heterogeneous wireless networks:An evolutionary game approach[J]. IEEE Transactions on Vehicular Technology,2009,58(4):2008-2017.
    [234]Tembine H, Altman E, El-Azouzi R, et al. Evolutionary games in wireless networks[J]. IEEE Transactions on Systems, Man, and Cybernetics, Part B: Cybernetics,2010,40(3):634-646.
    [235]Komathy K, Narayanasamy P. Trust-based evolutionary game model assisting AODV routing against selfishness[J]. Journal of Network and Computer Applications, 2008,31(4):446-471.
    [236]Anastasopoulos M P, Petraki D K, Kannan R, et al. TCP throughput adaptation in WiMax networks using replicator dynamics[J]. IEEE Transactions on Systems, Man, and Cybernetics, Part B:Cybernetics,2010,40(3):647-655.
    [237]Wang B, Liu K J R, Clancy T C. Evolutionary cooperative spectrum sensing game:how to collaborate?[J]. IEEE Transactions on Communications,2010,58(3): 890-900.
    [238]Wang W, Chatterjee M, Kwiat K. Cooperation in wireless networks with unreliable channels[J]. IEEE Transactions on Communications,2011,59(10): 2808-2817.
    [239]Chen Z, Qiu Y, Liu J, et al. Incentive mechanism for selfish nodes in wireless sensor networks based on evolutionary game[J]. Computers & Mathematics with Applications,2011,62(9):3378-3388.
    [240]Lin J, Xiong N, Vasilakos A V, et al. Evolutionary game-based data aggregation model for wireless sensor networks[J]. IET Communications,2011,5(12):1691-1697.
    [241]Zhao B Q, Lui J C S, Chiu D. A mathematical framework for analyzing adaptive incentive protocols in P2P networks[J]. IEEE/ACM Transactions on Networking,2012,20(2):367-380.
    [242]Khan M A, Tembine H, Vasilakos A V. Game dynamics and cost of learning in heterogeneous 4G networks[J]. IEEE Journal on Selected Areas in Communications, 2012,30(1):198-213.
    [243]孟宪福,王动.基于重复博弈和惩戒机制的P2P协作激励信誉模型[J].计算机辅助设计与图形学学报,2010,(5):233-236.
    [244]Jaramillo J J, Srikant R. A game theory based reputation mechanism to incentivize cooperation in wireless ad hoc networks[J]. Ad Hoc Networks,2010,8(4): 416-429.
    [245]Fudenberg D, Levine D K. The Theory of Learning in Games [M]. London, UK: The MIT Press,1998.
    [246]Safa H, Artail H, Tabet D. A cluster-based trust-aware routing protocol for mobile ad hoc networks[J]. Wireless Networks,2010,16(4):969-984.
    [247]De, P, Das S K. Epidemic Models, Algorithms, and Protocols in Wireless Sensor and Ad Hoc Networks[M]. Boukerche A. Algorithms and Protocols for Wireless Sensor Networks, Hoboken:John Wiley & Sons,2008:51-75.
    [248]Kondakci S, Dincer C. Internet epidemiology:Healthy, susceptible, infected, quarantined, and recovered[J]. Security and Communication Networks,2011,4(2): 216-238.
    [249]Di Fatta G, Blasa F, Cafiero S, et al. Fault tolerant decentralised K-Means clustering for asynchronous large-scale networks[J]. Journal of Parallel and Distributed Computing, In press, ScienceDirect published online 24 September 2012.
    [250]唐辉,郭利新.机会网络中一种增加控制信息的传染病算法[J].广东通信技术,2012,(1):22-24.
    [251]Anagnostopoulos C, Sekkas O, Hadjiefthymiades S. An adaptive epidemic information dissemination model for wireless sensor networks[J]. Pervasive and Mobile Computing,2012,8(5):751-763.
    [252]姜庆五,陈启明.流行病学方法与模型[M].上海:复旦大学出版社,2007.
    [253]Wang Y, Wang J, Zhang L. Cross diffusion-induced pattern in an SI model[J]. Applied Mathematics and Computation,2010,217(5):1965-1970.
    [254]原存德,胡宝安.具有阶段结构的SI传染病模型[J].应用数学学报,2002,(2):193-203.
    [255]Ji C, Jiang D, Shi N. The behavior of an SIR epidemic model with stochastic perturbation[J]. Stochastic Analysis and Applications,2012,30(5):755-773.
    [256]张梅,张凤琴.一类具有不同感染率的SIR模型的稳定性分析[J].数学的实践与认识,2010,(14):232-236.
    [257]黄娜,黄健民.具有两种病毒的脉冲时滞传染病SEIR模型的研究[J].广西师范学院学报(自然科学版),2011,(4):28-31.
    [258]Yang Q, Jiang D, Shi N, et al. The ergodicity and extinction of stochastically perturbed SIR and SEIR epidemic models with saturated incidence[J]. Journal of Mathematical Analysis and Applications,2012,388(1):248-271.
    [259]Cao H, Ertin E, Arora A. MiniMax equilibrium of networked differential games[J]. ACM Transactions on Autonomous and Adaptive Systems,2008,3(4): 14:1-14:21.
    [260]Miao X, Zhou X, Wu H. A cooperative differential game model based on network throughput and energy efficiency in wireless networks[J]. Optimization Letters,2010,6(1):55-68.
    [261]Lin L, Wang A, Zhou X, et al. Noncooperative differential game based efficiency-aware traffic assignment for multipath routing in CRAHN[J]. Wireless Personal Communications,2012,62(2):443-454.
    [262]Zhu K, Niyato D, Wang P. Optimal bandwidth allocation with dynamic service selection in heterogeneous wireless networks[C]. IEEE Global Telecommunications Conference,2010,1-5.
    [263]Gu D. A game theory approach to target tracking in sensor networks[J]. IEEE Transactions on Systems, Man, and Cybernetics, Part B:Cybernetics,2011,41(1): 2-13.
    [264]Theodorakopoulos G, Baras J S, Le Boudec J Y. Dynamic network security deployment under partial information[C].46th Annual Allerton Conference on Communication, Control, and Computing,2008,261-267.
    [265]Isaacs R. Differential Games:A Mathematical Theory with Applications to Warfare and Pursuit, Control and Optimization[M]. New York:John Wiley and Sons, 1965.
    [266]Friedman A. On the definition of differential games and the existence of value and saddle points[J]. Journal of Differential Equations,1970,7:69-91.
    [267]Friedman A. Existence of value and of saddle point for differential games of survival[J]. Journal of Differential Equations,1970,7:111-125.
    [268]Friedman A. Existence of value and of saddle point for differential games of pursuit and evasion[J]. Journal of Differential Equations,1970,7:92-110.
    [269]张嗣瀛.微分对策[M].北京:科学出版社,1987.
    [270]李登峰.微分对策及其应用[M].北京:国防工业出版社,2000.
    [271]黄涛.博弈论教程——理论·应用[M].北京:首都经济贸易大学出版社,2004.
    [272]Bressan A. Noncooperative differential games[J]. Milan Journal of Mathematics, 2011,79(2):357-427.
    [273]Aumann R J, Hart S. Handbook of Game Theory[M]. Amsterdam:Elsevier, 1994.
    [274]肖坤,古天龙,常亮.一种Ad Hoc网络可生存性度量方法[J].桂林电子科技大学学报,2011,(3):213-216.
    [275]Ming L, Huang M, Wang D, et al. Research on survivability metrics based on survivable process of network system[C]. Proc. of 4th International Conference on Security of Information and Networks,2011,247-250.
    [276]Lin F Y S, Chen P Y, Chen Q T. Near-optimal evaluation of network survivability under multi-stage attacks[J]. Lecture Notes in Computer Science,2012, 7345:391-399.
    [277]吴庆涛,刘彬,郑瑞娟,等.自律入侵容忍系统的可生存性评估[J].计算机工程,2012,(5):114-116.
    [278]Chang C, Zhu C, Wang H, et al. Survivability evaluation of cluster-based wireless sensor network under DoS attack[J]. Communications in Computer and Information Science,2012,312:126-132.
    [279]马驰,李陟,张宏,等.针对节点失效的MANET路由抗毁研究[J].计算机研究与发展,2012,(3):550-557.
    [280]肖志力,何明,肖登海,等.网络信息系统的可生存性评估研究[J].计算机工程与应用,2009,(14):18-21.
    [281]Kim K, Roh B H, Ko Y B, et al. Survivability measure for multichannel MANET-based tactical networks[C]. Proc. of 13th International Conference on Advanced Communication Technology:Smart Service Innovation through Mobile Interactivity,2011,1049-1053.
    [282]Wang C, Ming L, Zhao J, et al. A general framework for network survivability testing and evaluation [J]. Journal of Networks,2011,6(6):831-841.
    [283]Wang J L, Yu Z W. Research on evaluation of the MANET system survivability[J]. Procedia Environmental Sciences,2011,10(PART A):51-57.
    [284]Lye K, Wing J M. Game strategies in network security [J]. International Journal of Information Security,2005,4(1):71-86.
    [285]Chen G, Shen D, Kwan C, et al. Game theoretic approach to threat prediction and situation awareness[J]. Journal of Advances in Information Fusion,2007,2(1): 1-14.
    [286]Liu D, Wang X, Camp J. Game-theoretic modeling and analysis of insider threats[J]. International Journal of Critical Infrastructure Protection,2008,1:75-80.
    [287]Nguyen K C, Alpcan T, Basar T. Stochastic games for security in networks with interdependent nodes [C]. Proceedings of the 2009 International Conference on Game Theory for Networks,2009,697-703.
    [288]Fu F, van der Schaar M. Learning to compete for resources in wireless stochastic games [J]. IEEE Transactions on Vehicular Technology,2009,58(4): 1904-1919.
    [289]Niyato D, Wang P, Hossain E, et al. Exploiting mobility diversity in sharing wireless access:A game theoretic approach[J]. IEEE Transactions on Wireless Communications,2010,9(12):3866-3877.
    [290]Wang B, Wu Y, Liu K J R, et al. An anti-jamming stochastic game for cognitive radio networks[J]. IEEE Journal on Selected Areas in Communications,2011,29(4): 877-889.
    [291]Buzacott J A. Markov approach to finding failure times of repairable systems[J]. IEEE Transactions on Reliability,1970, R-19(4):128-134.
    [292]Chen D, Garg S, Trivedi K S. Network survivability performance evaluation:a quantitative approach with applications in wireless ad-hoc networks[C]. Proceedings of the 5th ACM International Workshop on Modeling Analysis and Simulation of Wireless and Mobile Systems,2002,61-68.
    [293]Korkmaz T, Sarac K. Characterizing link and path reliability in large-scale wireless sensor networks[C]. Proceedings of 2010 IEEE 6th International Conference on Wireless and Mobile Computing, Networking and Communications,2010, 217-224.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700