北京邮电大学学报 ›› 2017, Vol. 40 ›› Issue (1): 1-17,27.doi: 10.13190/j.jbupt.2017.01.001
• 综述 • 下一篇
无线传感器网络匿名通信技术研究进展
房卫东1,2, 李凤荣1, 单联海1,3, 何为1, 王营冠1
- 1. 中国科学院 上海微系统与信息技术研究所, 上海 200051;
2. 上海无线通信研究中心, 上海 201210;
3. 上海物联网有限公司, 上海 201899
-
收稿日期:
2016-09-01出版日期:
2017-02-28发布日期:
2017-03-14 -
作者简介:
房卫东(1971-),男,博士,高级工程师,E-mail:weidong.fang@mail.sim.ac.cn. -
基金资助:
国家自然科学基金项目(61471346);上海市自然科学基金项目(17ZR1429100);上海市青年科技英才扬帆计划项目(15YF1414500);上海市科技重大项目(15DZ1100400);中国科学院科技服务网络计划资助项目(kfj-sw-sts-155);青海省自然科学基金项目(2016-ZJ-922Q)
Anonymous Communication Technology for Wireless Sensor Network: a Survey
FANG Wei-dong1,2, LI Feng-rong1, SHAN Lian-hai1,3, HE Wei1, WANG Ying-guan1
- 1. Key Laboratory of Wireless Sensor Network and Communication, Shanghai Institute of Microsystem and Information Technology, Chinese Academy of Sciences, Shanghai 200051, China;
2. Shanghai Research Center for Wireless Communication, Shanghai 201210, China;
3. Shanghai Internet of Things Company Limited, Shanghai 201899, China
-
Received:
2016-09-01Online:
2017-02-28Published:
2017-03-14
摘要: 信息安全(内容安全和通信安全)一直是无线传感器网络(WSN)研究与应用关注的热点。由于传感器节点能量、计算和内存限制以及部署环境的特殊性,WSN难以适用复杂度高的安全算法。内容安全可通过加密方法和认证机制来实现,而匿名通信技术是实现通信安全与隐私保护的一种有效方法。通过对传统匿名通信技术和WSN匿名通信机制的调研,分析了WSN关键匿名通信技术的优缺点,并进行了总结和展望。
中图分类号:
引用本文
房卫东, 李凤荣, 单联海, 何为, 王营冠. 无线传感器网络匿名通信技术研究进展[J]. 北京邮电大学学报, 2017, 40(1): 1-17,27.
FANG Wei-dong, LI Feng-rong, SHAN Lian-hai, HE Wei, WANG Ying-guan. Anonymous Communication Technology for Wireless Sensor Network: a Survey[J]. JOURNAL OF BEIJING UNIVERSITY OF POSTS AND TELECOM, 2017, 40(1): 1-17,27.
[1] AL-Fuqaha A, Guizani M, Mohammadi M, et al. Internet of things:a survey on enabling technologies, protocols, and applications[J]. IEEE Commu Sur Tut, 2015, 17(4):2347 -2376. [2] Granjal J, Monteiro E, Silva J S. Security in the integration of low-power wireless sensor networks with the Internet:a survey[J]. Ad Hoc Networks, 2015, 24:264-287. [3] 罗新强, 齐悦, 万亚东, 等. 面向工业无线网络的低开销快速AES加密方法[J]. 北京邮电大学学报, 2015, 38(1):55-60. Luo Xinqiang, Qi Yue, Wan Yadong, et al. Low-ocst and fast AES encryption method for industrial wireless network[J]. Journal of Beijing University of Posts and Telecommunications, 2015, 38(1):55-60. [4] 刘志宏, 马建峰, 庞辽军, 等. 密钥传播在传感器网络中的应用[J]. 通信学报, 2009, 30(11):56-63. Liu Zhihong, Ma Jianfeng, Pang Liaojun, et al. Key infection and its applications in sensor networks[J]. Journal on Communications, 2009, 30(11):56-63. [5] 曾勇, 马建峰. 基于位置的无线传感器网络可靠性区分服务机制[J]. 通信学报, 2008, 29(2):56-63. Zeng Yong, Ma Jianfeng. Location based reliability differentiation service for WSN[J]. Journal on Communications, 2008, 29(2):56-63. [6] 余旺科, 马文平, 严亚俊, 等. 利用信任模型构建安全路由协议[J]. 北京邮电大学学报, 2010, 33(3):48-51. Yu Wangke, Ma Wenping, Yan Yajun, et al. Constructing secure routing protocol using trust model[J]. Journal of Beijing University of Posts and Telecommunications, 2010, 33(3):48-51. [7] Sanzgiri K, Laflamme D, Dahill B. et al. Authenticated routing for ad hoc networks[J]. IEEE J Sel Area Comm, 2005, 23(3):598-610. [8] Rios R, Lopez J. (Un)suitability of anonymous communication systems to WSN[J]. IEEE Syst J, 2013, 7(2):298-310. [9] Ying B, Makrakis D, Mouftah H T. A protocol for sink location privacy protection in wireless sensor networks[C]//GLOBECOM 2011. Houston, TX:IEEE Press, 2011:1-5. [10] Chaum D L. Untraceable electronic mail, return addresses, and digital pseudonyms[J]. Commu ACM, 1981(2):84-90. [11] 王继林, 伍前红, 陈德人, 等. 匿名技术的研究进展[J]. 通信学报, 2005, 26(2):112-118. Wang Jilin, Wu Qianhong, Chen Deren, et al. A survey on the technology of anonymity[J]. Journal on Communications, 2005, 26(2):112-118. [12] Blaze M, Bleumer G, Strauss M. Divertible protocols and atomic proxy cryptography[C]//Lecture Notes in Computer Science:Vol 1403. Berlin Heidelberg:Springer, 1998:127-144. [13] Golle P, Jakobsson M, Juels A, et al. Universal re-encryption for mixnets[C]//Lecture Notes in Computer Science:Vol 2964. Berlin Heidelberg:Springer, 2004:163-178. [14] Reed M, Syverson P, Goldschlag D. Anonymous connections and onion routing[J]. IEEE J Sel Area Comm, 1998, 16(4):482-494. [15] Goldschlag D, Reed M, Syverson P. Hiding routing information[C]//Lecture Notes in Computer Science:Vol 1174. Berlin Heidelberg:Springer, 1996:137-150. [16] Goldschlag D, Reed M, Syverson P. Onion routing for anonymous and private internet connections[J]. Commu ACM, 1999, 42(2):39-41. [17] Dingledine R, Mathewson N, Syverson P. Tor:the second-generation onion router[C]//SSYM 2004. Berkeley:ACM Press, 2004:21-21. [18] 赵福祥, 王育民, 王常杰. 可靠洋葱路由方案的设计与实现[J]. 计算机学报, 2001, 24(5):463-467. Zhao Fuxiang, Wang Yumin, Wang Changjie. An authenticated scheme of onion routing[J]. Chinese Journal of Computers, 2001, 24(5):463-467. [19] 时金桥, 方滨兴, 郭莉, 等. 抵御MIX重放攻击的混合结构消息报文机制[J]. 通信学报, 2009, 30(3):21-26. Shi Jinqiao, Fang Binxing, Guo Li, et al. Hybrid-structured onion scheme against replay attack of MIX[J]. Journal on Communications, 2009, 30(3):21-26. [20] 李龙海, 付少锋, 苏锐丹, 等. 对一种混合结构洋葱路由方案的密码学分析[J]. 通信学报, 2013, 34(4):88-98. Li Longhai, Fu Shaofeng, Su Ruidan, et al. Cryptanalysis of a hybrid-structured onion routing scheme[J]. Journal on Communications, 2013, 34(4):88-98. [21] Kurve A, Griffin C, Miller D J, et al. Optimizing cluster formation in super-peer networks via local incentive design[J]. Peer-to-Peer Networking & Applications, 2015, 8(1):1-21. [22] Soltani M, Najafi S, Jalili R. Mid-defense:mitigating protocol-level attacks in TOR using indistinguishability obfuscation[C]//ISCISC 2014. Piscataway:IEEE Press, 2014:214-219. [23] Haraty R A, Zantout B. The TOR data communication system[J]. Journal of Communications and Networks, 2014, 16(4):415-420. [24] Ling Zhen, Luo Junzhou, Yu Wei, et al. Tor bridge discovery:extensive analysis and large-scale empirical evaluation[J]. IEEE T Parall Dist, 2015, 28(7):1887-1899. [25] Emura K, Kanaoka A, Ohta S, et al. Secure and anonymous communication technique:formal model and its prototype implementation[J]. IEEE Trans on Emerging Topics in Computing, 2016, 4(1):88-101. [26] Reiter M K, Rubin A D. Crowds:anonymity for web transactions[J]. ACM T Inform Syst Se, 1998, 1(1):66-92. [27] Shields C, Levineb N. A protocol for anonymous communication over the Internet[C]//CCS 2000. New York:ACM Press, 2000:33-42. [28] 陶颋, 包仁丹, 孙乐昌. S-Crowds 匿名通信协议的性能研究[J]. 海军工程大学学报, 2008, 20(2):109-112. Tao Ting, Bao Rendan, Sun Lechang. Research on performance of S-Crowds anonymous communication protocol[J]. Journal of Naval University of Engineering, 2008, 20(2):109-112. [29] 吴云霞, 黄明和, 汪浩. 一种基于 Crowds 的改进匿名通信系统[J]. 江西师范大学学报(自然科学版), 2009, 33(1):88-91. Wu Yunxia, Huang Minghe, Wang Hao. An improved anonymous communication system based on Crowds[J]. Journal of Jiangxi Normal University (Natural Sciences Edition), 2009, 33(1):88-91. [30] Chaum D. The dining cryptographers problem:unconditional sender and recipient untraceability[J]. Journal of Cryptology, 1988(1):65-75. [31] Freedman M J, Morris R. Tarzan:a peer-to-peer anonymizing network layer[C]//CCS 2002. New York:ACM Press, 2002:193-206. [32] 陆天波, 方滨兴, 孙毓忠, 等. 点对点匿名通信协议WonGoo的性能分析[J]. 计算机工程, 2006, 32(2):26-29. Lu Tianbo, Fang Binxing, Sun Yuzhong, et al. Performance analysis of a peer-to-peer anonymous communication protocol WonGoo[J]. Computer Engineering, 2006, 32(2):26-29. [33] Rennhard M, Plattner B. Introducing morphmix:peer-to-peer based anonymous internet usage with collusion detection[C]//WPES 2002. New York:ACM Press, 2002:91-102. [34] Moller U, Cottrell L, Palfrader P. Mixmaster protocol-version 2[EB/OL]. (2003-12-15) [2016-02-09]. http://www.eskimo.com/rowdenw/crypt/Mix/draft-moeller-mixmaster2-protocol-00.txt. [35] Dai Wei. PipeNet 1. 1[EB/OL]. (1996-08-05) [2016-01-06]. http://www.eskimo.com/~weidai/pipenet.txt. [36] Danezis G, Dingledine R, Mathewson N. Mixminion:design of a type III anonymous remailer protocol[C]//IEEE SP 2003. Berkeley:IEEE Press, 2003:2-15. [37] Perrig A, Stankovic J A, Wagner D, Security in wireless sensor networks[J]. COMMUN ACM, 2004, 47(6):53-57. [38] Karlof C, Wagner D. Secure routing in wireless sensor networks:attacks and countermeasures[J]. Ad Hoc Network, 2003, 1(2/3):293-315. [39] Kim Y, Perrig A, Tsudik G. Group key agreement efficient in communication[J]. IEEE T COMPUT, 2004, 53(7):905-921 [40] Tu Shanshan, Ma Chunbo, Ao Faliang, et al. The research of hierarchical group key management for Ad hoc networks[C]//ICISS 2010. Guilin:IEEE Press, 2010:121-124. [41] 李慧贤, 庞辽军, 王育民. 适合Ad hoc 网络无需安全信道的秘钥管理方案[J]. 通信学报, 2010, 31(1):112-117. Li Huixian, Pang Liaojun, Wang Yumin. Key management scheme without secure channel for ad hoc networks[J]. Journal on Communications, 2010, 31(1):112-117. [42] 袁珽, 马建庆, 钟亦平, 等. 基于时间部署的无线传感器网络密钥管理方案[J]. 软件学报, 2010, 21(3):516-527. Yuan Ting, Ma Jianqing, Zhong Yiping, et al. Key management scheme using time-based deployment for wireless sensor networks[J]. Journal of Software, 2010, 21(3):516-527. [43] 麻常莎, 薛开平, 洪佩琳, 等. 基于STR非平衡树结构的混合组密钥管理方案[J]. 中国科技大学学报, 2011, 41(7):582-588. Ma Changsha, Xue Kaiping, Hong Peilin, et al. Hybrid group key management scheme based on STR unbalanced tree structure[J]. Journal of University of Science and Technology of China, 2011, 41(7):582-588. [44] Misra S, Xue Guoliang. SAS:a simple anonymity scheme for clustered wireless sensor networks[C]//ICC 2006. Istanbul:IEEE Press, 2006:3414-3419. [45] Misra S, Xue Guoliang. Efficient anonymity schemes for clustered wireless sensor networks[J]. International Journal of Sensor Networks, 2006, 1(1/2):50-63. [46] Shi Leyi, Fu Wenjing, Jia Cong, et al. A sensor anonymity enhancement scheme based on pseudonym for clustered wireless sensor network[J]. China Communications, 2014, 11(9):6-15. [47] Abdullahi M B, Wang Guoqing. A lightweight anonymous on-demand routing scheme in wireless sensor networks[C]//TrustCom 2012. Liverpool:IEEE Press, 2012:978-985. [48] Yuan Wei. An anonymous routing protocol with authenticated key establishment in wireless ad hoc network[J]. Int J Distrib Sensor N, 2014:10. [49] Zhang Zhiming, Jiang Changgen, Deng Jiangang. Multiple-path redundancy secret anonymous routing protocol for wireless sensor networks[C]//WiCOM 2010. Chengdu:IEEE Press, 2010:1-4. [50] Zhang Zhiming, Jiang Changgen, Deng Jiangang. A secure anonymous path routing protocol for wireless sensor networks[C]//WCNIS 2010. Beijing:IEEE Press, 2010:415-418. [51] Gagneja K K. Secure communication scheme for wireless sensor networks to maintain anonymity[C]//ICNC2015. Anaheim:IEEE Press, 2015:1142-1147. [52] Sheu J P, Jiang J R, Tu C. Anonymous path routing in wireless sensor Networks[C]//ICC 2008. Beijing:IEEE Press, 2008:2728-2734. [53] Yang Guang, Geng Guining, Song Jing, et al. A secure anonymous routing protocol in WSN[C]//ICIA 2013. Yinchuan:IEEE Press, 2013:415-418. [54] Pan P, Boppana R V. ACP:anonymous communication protocol for wireless sensor networks[C]//CCNC 2011. Las Vegas:IEEE Press, 2011:751-755. [55] Manjula R, Datta R. An energy-efficient routing technique for privacy preservation of assets monitored with WSN[C]//TechSym 2014. Kharagpur:IEEE Press, 2014:325-330. [56] Nakamura S, Hori Y, Sakurai K. Communication efficient anonymous routing protocol for wireless sensor networks using single path tree topology[C]//WAINA 2012. Fukuoka:IEEE Press, 2012:766-771. [57] 彭辉, 陈红, 张晓莹, 等. 无线传感器网络位置隐私保护技术[J]. 软件学报, 2015, 26(3):617-639. Peng Hui, Chen Hong, Zhang Xiaoying, et al. Location privacy preservation in wireless sensor network[J]. Journal of Software, 2015, 26(3):617-639. [58] Alomair B, Clark A, Cuellar J, et al. Toward a statistical framework for source anonymity in sensor networks[J]. IEEE Trans Mobile Comput, 2013, 12(2):248-260. [59] Ozturk C, Zhang Yanyong, Trappe W, et al. Source-location privacy in energy-constrained sensor network routing[C]//SASN 2004. Washington:ACM Press, 2004:88-93. [60] Kamat P, Zhang Yanyong, Trappe W, et al. Enhancing source-location privacy in sensor network routing[C]//ICDCS2005. Columbus:IEEE Press, 2005:559-608. [61] 马春光, 周长利, 杨松涛, 等. 基于Voronoi图预划分的LBS位置隐私保护方法[J]. 通信学报, 2015, 36(5):5-16. Ma Chunguang, Zhou Changli, Yang Songtao, et al. Location privacy-preserving method in LBS based on Voronoi division[J]. Journal on Communication, 2015, 36(5):5-16. [62] 周长利, 马春光, 杨松涛. 基于敏感位置多样性的LBS位置隐私保护研究[J]. 通信学报, 2015, 36(4):129-140. Zhou Changli, Ma Chunguang, Yang Songtao. Research of LBS privacy preserving based on sensitive location diversity[J]. Journal on Communication, 2015, 36(4):129-140. [63] Niu Xiaoguang, Wei Chuanbo, Feng Weijiang, et al. OSAP:optimal-cluster-based source anonymity protocol in delay-sensitive wireless sensor networks[C]//WCNC 2014. Istanbul:IEEE Press, 2014:2880-2885. [64] Mahmoud M E, Shen Xuemin. Secure and efficient source location privacy-preserving scheme for wireless sensor networks[C]//ICC 2012. Ottawa & Ontario:IEEE Press, 2012:1123-1127. [65] Kang Lei. Protecting location privacy in large-scale wireless sensor networks[C]//ICC 2009. Dresden:IEEE Press, 2009:1-6. [66] Tan Wei, Xu Ke, Wang Dan. An anti-tracking source-location privacy protection protocol in WSNs based on path extension[J]. IEEE Internet of Things Journal, 2014, 1(5):461-471. [67] Li Yun, Ren Jian. Source-location privacy through dynamic routing in wireless sensor networks[C]//INFOCOM 2010. San Diego, CA:IEEE Press, 2010:1-9. [68] Park J H, Jung Y H, Lee K H, et al. A new privacy scheme for providing anonymity technique on sensor network[C]//UCMA 2011. Daejeon:IEEE Press, 2011:10-14. [69] Park H, Song Sejun, Choi B Y, et al. PASSAGES:preserving anonymity of sources and sinks against global eavesdroppers[C]//INFOCOM 2013. Turin:IEEE Press, 2013:210-214. [70] Gurjar A, Patila A R B. Cluster based anonymization for source location privacy in wireless sensor network[C]//CSNT 2013. Gwalior:IEEE Press, 2013:248-251. [71] Zhang Yihua, Price M, Opyrchal L, et al. All proxy scheme for event source anonymity in wireless sensor networks[C]//ISSNIP 2010. Brisbane:IEEE Press, 2010:263-268. [72] Reindl P, Du Xiaojiang, Nygard K, et al. Light weight source anonymity in wireless sensor networks[C]//GLOBECOM 2011. Houston, TX:IEEE Press, 2011:1-5. [73] Shinganjude R D, Theng D P. Inspecting the ways of source anonymity in wireless sensor network[C]//CSNT2014. Bhopal:IEEE Press, 2014:705-707. [74] Kazemi M, Azmi R. Privacy preserving and anonymity in multi sinks wireless sensor networks with master sink[C]//ICCCNT 2014. Heifei:IEEE Press, 2014:1-7. [75] Pongaliur K, Xiao Li. Maintaining source privacy under eavesdropping and node compromise attacks[C]//INFOCOM 2011. Shanghai:IEEE Press, 2011:1656-1664. [76] Amahmoud M M E, Shen Xuemin. A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks[J]. IEEE Trans Parall Distr, 2012, 23(10):1805-1818. [77] Li Yun, Ren Jian, Wu Jie. Quantitative measurement and design of source-location privacy schemes for wireless sensor networks[J]. IEEE Trans Parall Distr, 2012, 23(7):1302-1311. [78] Gottumukkala V P V, Pandit V, Li Hailong, et al. Base-station location anonymity and security technique (blast) for wireless sensor networks[C]//ICC 2012. Ottawa, Ontario:IEEE Press, 2012:6705-6709. [79] Shahare P C, Chavhan N A. An approach to secure sink node's location privacy in wireless sensor networks[C]//CSNT 2014. Bhopal:IEEE Press, 2014:748-751. [80] Ngai E C H. On providing sink anonymity for sensor networks[C]//IWCMC 2009. New York:ACM Press, 2009:269-273. [81] Gu Qijun, Chen Xiao, Jiang Zhen, et al. Sink-anonymity mobility control in wireless sensor networks[C]//WIMOB 2009. Marrakech:IEEE Press, 2009:36-41. [82] Ren Z, Younis M. Effect of mobility and count of base-stations on the anonymity of wireless sensor networks[C]//IWCMC 2011. Istanbul:IEEE Press, 2011:436-441. [83] Acharya U, Younis M. An approach for increasing base-station anonymity in sensor networks[C]//ICC 2009. Dresden:IEEE Press, 2009:1-5. [84] Ebrahimi Y, Younis M. Increasing transmission power for higher base-station anonymity in wireless sensor network[C]//ICC 2011. Kyoto:IEEE Press, 2011:1-5. [85] Ebrahimi Y, Younis M. Using deceptive packets to increase base-station anonymity in wireless sensor network[C]//IWCMC 2011. Istanbul:IEEE Press, 2011:842-847. [86] 任艳丽, 张新鹏, 钱振兴. 素数阶群中基于身份的匿名加密方案[J]. 北京邮电大学学报, 2013, 36(5):96-98. Ren Yanli, Zhang Xinpeng, Qian Zhenxing. Anonymous identity-based encryption scheme in groups of prime order[J]. Journal of Beijing University of Posts and Telecommunications, 2013, 36(5):96-98. [87] Ward J R, Younis M. On the use of distributed beam forming to increase base station anonymity in wireless sensor networks[C]//ICCCN 2013. Nassau:IEEE Press, 2013:1-7. [88] Ward J R, Younis M. Increasing base station anonymity using distributed beamforming[J]. Ad Hoc Networks, 2015, 32(9):53-80. [89] Zhong Ren, Younis M. Exploiting architectural techniques for boosting base-station anonymity in wireless sensor networks[J]. International Journal of Sensor Networks, 2012, 11(4):215-227. [90] Ward J R, Younis M. A metric for evaluating base station anonymity in acknowledgement-based wireless sensor networks[C]//MILCOM 2014. Baltimore:IEEE Press, 2014:216-221. [91] Ward J R, Younis M. Examining the effect of wireless sensor network synchronization on base station anonymity[C]//MILCOM 2014. Baltimore:IEEE Press, 2014:204-209. [92] 宋成, 李静, 彭维平, 等. 基于双线性对的直接匿名认证方案[J]. 北京邮电大学学报, 2014, 37(6):72-76. Song Cheng, Li Jing, Peng Weiping, et al. Research on direct anonymous attestation scheme based on bilinear pairing[J]. Journal of Beijing University of Posts and Telecommunications, 2014, 37(6):72-76. |
[1] | 任艳丽, 付燕霞, 李烨榕. 面向联邦学习的可验证安全聚合方案[J]. 北京邮电大学学报, 2023, 46(3): 49-55. |
[2] | 宋成, 程道晨, 倪水平. 个性化差分隐私的 k 匿名轨迹隐私保护方案[J]. 北京邮电大学学报, 2023, 46(3): 109-114. |
[3] | 杜茂康 彭俊杰 胡勇进 肖玲. 满足差分隐私的逻辑回归矩阵分解推荐算法[J]. 北京邮电大学学报, 2023, 46(3): 115-120. |
[4] | 余修武 商亚东 刘永. 临时优劣重心反向融变的麻雀优化 WSN 定位算法[J]. 北京邮电大学学报, 2023, 46(1): 90-96. |
[5] | 刘琨 王圆洁 申自浩 王辉 刘沛骞. 结合区块链的车联网隐私保护可信预测缓存架构[J]. 北京邮电大学学报, 2022, 45(6): 145-150. |
[6] | 余修武, 秦晓坤, 刘永. 基于萤火虫算法优化FCM的WSN路由算法[J]. 北京邮电大学学报, 2022, 45(2): 50-56. |
[7] | 彭维平, 韩宁, 宋成. 边缘计算环境下无证书车联网身份认证方案[J]. 北京邮电大学学报, 2022, 45(1): 46-51. |
[8] | 宋成, 许标, 贺军义. 差分隐私轨迹数据保护方案[J]. 北京邮电大学学报, 2022, 45(1): 13-18. |
[9] | 宋成, 金彤, 贺军义. 多值预测位置隐私保护机制[J]. 北京邮电大学学报, 2021, 44(6): 103-108. |
[10] | 张雷, 陈川, 谭淇匀, 郝茂鑫, 杨学康. 结合S盒与混沌映射的图像加密算法[J]. 北京邮电大学学报, 2021, 44(6): 40-47. |
[11] | 余修武, 黄露平, 刘永, 余昊, 李佩. 遗传-禁忌搜索优化的三维DV-Hop定位算法[J]. 北京邮电大学学报, 2021, 44(4): 75-81. |
[12] | 刘琳岚, 肖庭忠, 夏扬, 舒坚. 基于超限快速决策树的链路质量评估[J]. 北京邮电大学学报, 2021, 44(3): 125-130. |
[13] | 王永, 尹恩民, 冉珣. 基于BC聚类的差分隐私保护推荐算法[J]. 北京邮电大学学报, 2021, 44(2): 81-88. |
[14] | 余修武, 李莹, 刘永, 肖人榕, 余昊. 基于映射曲线的自适应莱维鲸鱼无线定位算法[J]. 北京邮电大学学报, 2020, 43(5): 125-129,136. |
[15] | 梅雅欣, 沈雪微, 赵丹, 王田. 传感云中基于边缘计算的差分数据保护方法[J]. 北京邮电大学学报, 2020, 43(4): 48-53,75. |
阅读次数 | ||||||
全文 |
|
|||||
摘要 |
|
|||||