CN103200103A - Credible inter-domain route selection method - Google Patents

Credible inter-domain route selection method Download PDF

Info

Publication number
CN103200103A
CN103200103A CN2013101539081A CN201310153908A CN103200103A CN 103200103 A CN103200103 A CN 103200103A CN 2013101539081 A CN2013101539081 A CN 2013101539081A CN 201310153908 A CN201310153908 A CN 201310153908A CN 103200103 A CN103200103 A CN 103200103A
Authority
CN
China
Prior art keywords
node
path
confidence level
detection
inter
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2013101539081A
Other languages
Chinese (zh)
Inventor
李伟
罗军舟
谭晶
刘波
蒋健
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Southeast University
Original Assignee
Southeast University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Southeast University filed Critical Southeast University
Priority to CN2013101539081A priority Critical patent/CN103200103A/en
Publication of CN103200103A publication Critical patent/CN103200103A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a credible inter-domain route selection method. According to the credible inter-domain route selection method, false path detection is carried out by a partial detection node, the credibility of nodes in a network is calculated according to detection results, and the credibility is released to an inter-domain chord ring after the calculation is completed; and when other nodes which are not subjected to false path detection mechanism deployment are subjected to route selection, the credibility of nodes on candidate paths is obtained from the chord ring, the credibility of the paths is calculated, and finally, true and credible paths are selected for release. The method comprises the steps of: (1) selecting credible information sources when the false path detection is carried out by the partial detection node; and (2) selecting partial nodes from the Internet so as to construct the chord ring. According to the credible inter-domain route selection method, a credibility mechanism is introduced into inter-domain route decision, inter-domain route information is subjected to credibility evaluation, and the true and credible paths are selected for release.

Description

A kind of believable inter-domain routing route selecting method
Technical field
The invention belongs to computer network field, relate to route control method, be specifically related to a kind of believable inter-domain routing route selecting method.
Background technology
Internet is divided into a plurality of Autonomous system, autonomous system is an entity, generally refers to be under the jurisdiction of a management organization The road ByThe device set.Each Autonomous systemCan formulate oneself RouteStrategy. Autonomous systemInner RouterIn the territory Routing ProtocolRouting Protocol is divided in the exchanging routing information each other, general domain Distance vector protocolsAnd link-state protocol; Autonomous System Boundary Router, AS Boundary Router is by the inter-domain routing protocol exchanging routing information, and the inter-domain routing protocol de facto standard on the Internet is the BGP-4 agreement at present.Routing mechanism is credible not enough between the current field, is mainly reflected in it and can't identifies false path, may cause network failure.Current route thinks that all participants all are genuine and believable, do not carry out any authenticity verification to route information.Yet along with the continuous variation of network environment, thereby autonomous territory influences normal network communication even causes the paralysis of whole the Internet for subjective purpose or because captured and issue false routing information, brings tremendous loss.
Summary of the invention
The present invention seeks to: the present invention is directed to the credible not enough problem of existing inter-domain routing, confidence level is incorporated in the inter-domain routing decision-making, carry out false path detection by the part detection node, and obtain the confidence level of node in the network according to testing result, after calculating is finished, confidence level is distributed between the territory in the Chord ring.Other nodes obtain the confidence level of node on the path candidate from the Chord ring when routing, improve the credibility of inter-domain routing.By this mode, credit mechanism has been introduced in the inter-domain routing decision-making, inter-domain routing information is carried out the prestige assessment, choose genuine and believable path and distribute.Can between autonomous territory, realize quick identification and the blocking-up in false path with less cost, promote the credibility of inter-domain routing.
Technical scheme of the present invention is: a kind of believable inter-domain routing route selecting method, carry out false path detection by the part detection node, and according to the confidence level of node in the testing result computing network, after calculating is finished, confidence level is distributed between the territory in the Chord ring; Other nodes of not disposing false path detection mechanism obtain the confidence level of node on the path candidate from the Chord ring when routing, and the confidence level of calculating path, finally choose genuine and believable path and issue:
When 1) the part detection node is carried out false path detection, select the trust information source:
Use the false path detection mechanism that detection node provides on local government or the standard organization network; Carry out the path authenticity by these local testing mechanisms and judge, based on the confidence level of node in the path on the true and false calculating path in path, with node N iConfidence level in path P is designated as
Figure BDA00003117719000021
Figure BDA00003117719000022
Concrete account form is: if path P is for true, and node N on the path then iConfidence level be 1; If path P is false path, node N on the path then iConfidence level be 0;
The local confidence level of detection node detects and calculates, in a detection node, if node N iBe arranged in the K paths simultaneously, then detection node can be based on N iConfidence level in the K paths
Figure BDA00003117719000023
(the computing node N of 0≤j≤K) iLocal confidence level
Figure BDA00003117719000024
Figure BDA00003117719000025
Concrete account form is for getting
Figure BDA00003117719000026
(the mean value of 0≤j≤K);
2) the selected part node makes up a Chord ring among the Internet, and detection node is submitted to the local confidence level of node in the Chord ring, and detection node is converted into testing result the mode of trust information and carries out issue and the storage of trust information at the Chord ring; The Chord link is named a person for a particular job all detection node to node N iLocal confidence level averaged obtain node N iConsistent confidence level be labeled as
Figure BDA00003117719000027
And the consistent confidence level of node is preserved; Shared in the whole Internet scope by the Chord ring;
3) the path confidence level is calculated: non-detection node is obtained the confidence level of each node on the path candidate from the Chord ring, and based on the confidence level T in the confidence level calculated candidate path of each node on the path pFor candidate p=N 1N 2N M, its confidence level account form is that all node credibilities are even taken advantage of on the path, final path confidence level is judged to be credible greater than 0.5, otherwise is insincere.
The present invention is incorporated into confidence level in the inter-domain routing decision-making, carries out false path detection by the part detection node, and according to the confidence level of node in the testing result computing network, after calculating is finished confidence level is distributed between the territory in the Chord ring.Other nodes of not disposing false path detection mechanism obtain the confidence level of node on the path candidate from the Chord ring when routing, thereby the confidence level of calculating path is finally chosen genuine and believable path and issued, the credibility of raising inter-domain routing.The Chord ring that adopts is representative structured network, is the agreement of DHT, and the advantage of Chord is simplicity, reliability and high-performance, even a large amount of concurrent node enters when leaving can be guaranteed.The foundation of the routing table of Chord is not based on topological structure, and is based on the HASH ID of node; The Chord algorithm is with good expansibility and fault-tolerance, to a jumping figure lbN/2 who has N on average to search.Structured P 2 P network is all taked distributed hash DHT, uses the consistency hashing algorithm that the ownership of each file is assigned to corresponding node.
The invention has the beneficial effects as follows: the inventive method compared with prior art, believable inter-domain routing route selecting method has following advantage:
1. realize that cost is lower.Under traditional approach, how the scheme that improves the credibility of route realizes such as modes such as digital signature by security mechanism.Security mechanism need be introduced complicated encryption-decrypting process, consumes greatly computational resource, brings bigger computational load to routing node.Believable inter-domain routing route selecting method is shared the testing result of different detection node by trust decisions is introduced in the inter-domain routing in the mode of trust information, can not bring complicated encryption and decrypting process to node, and cost is less.
2. incremental deploying.Under the traditional approach, security mechanism all needs inter-domain routing message is encrypted, and can't realize incremental deploying.Believable inter-domain routing route selecting method of the present invention can exchange trust information by out-band method, avoids routing protocol message form between the current field is carried out conversion, improves the credibility of inter-domain routing in the mode of incremental deploying, possesses feasibility preferably.
The invention discloses a kind of believable inter-domain routing route selecting method, credit mechanism has been introduced in the inter-domain routing decision-making, inter-domain routing information is carried out the prestige assessment, choose genuine and believable path and distribute.By this mode, can between autonomous territory, realize quick identification and the blocking-up in false path with less cost, promote the credibility of inter-domain routing.
Description of drawings
Route selection method schematic diagram between Fig. 1 inter-trust domain;
Route selection method control flow between Fig. 2 inter-trust domain.
Embodiment
In believable inter-domain routing route selecting method, in each autonomous territory, comprise a controller, carry out the decision making function of route specially, simultaneously, set an agent in each router in autonomous territory, accept to carry out the configuration of route from the control command that controller comes.Intercourse routing information between the controller in adjacent autonomous territory.Fig. 2 has provided the control flow of believable inter-domain routing route selecting method.By Fig. 2 we as can be seen, in believable inter-domain routing route selecting method, when the controller in autonomous territory received routing update information from the controller in adjacent autonomous territory, whether it at first investigates this autonomous territory was detection node.If this autonomous territory is detection node, it carries out the detection of path authenticity, according to the confidence level of testing result calculating path, and is distributed in the trust information Chord ring according to the confidence level of other nodes in the testing result computing network; If this autonomous territory is not detection node, the confidence level of all nodes on the request path candidate in the Chord ring then is according to the confidence level in the confidence level indirect calculation path of node on the path.Autonomous territory is after the confidence level that obtains all path candidates, from wherein choosing a path that confidence level is the highest is transmitted to adjacent autonomous territory as optimal path controller.Simultaneously the controller in autonomous territory generates the routing table of this intradomain router according to the routing result, and the agent that is sent to router is configured.
Believable inter-domain routing route selecting method is characterized in that described method control mechanism, and is specific as follows:
1) trust information source:
Feasible path authenticity detection architecture under neither one the whole network scale in existing network.Yet, in some areas, in, country or economy, many practicable false path detection mechanism being arranged, these testing mechanisms are owing to relate to privacy or extensibility is not enough etc. that problem is difficult to dispose in the whole Internet scope.Believable inter-domain routing route selecting method carries out the path authenticity by these local testing mechanisms and judges, and the mode that testing result is converted into trust information by these detection node is shared in the whole Internet scope, has solved the source problem that comes of trust information.
2) trust information issue and storage
For the promptness that satisfies the issue of trust information under the extensive environment of Internet and the equilibrium of storage.Chord ring of selected part node structure carries out issue and the storage of trust information among the believable inter-domain routing route selecting method proposition Internet.After the confidence level of detection node other nodes in having calculated network, confidence level is distributed in the Chord ring, gathers the confidence level of node in the unified calculation network by the name a person for a particular job testing result of each detection node of Chord link.And automatically the confidence level of node is stored to suitable position according to the Chord algorithm.
3) trust information is calculated
Calculating and the transform mode of inter-domain routing node and path confidence level have been provided in the believable inter-domain routing method.Method proposes in detection node based on the confidence level of the node on the true and false calculating path in path in this path, based on the local trust degree of the confidence level computing node of node on the path; The overall confidence level of the local confidence level computing node of the node of in Chord link point, recommending based on all detection node; In non-detection node based on the path on the confidence level of overall confidence level calculating path of node.
4) Path selection
In believable inter-domain routing route selecting method, confidence level is unique foundation that node is selected the path.Detection node is calculated the confidence level of every paths according to testing result, selects the highest path of confidence level to transmit.Do not have the node of measuring ability when routing, from Chord ring, obtain the confidence level of node on the path candidate, based on the confidence level of the confidence level calculating path of node, select the highest path of confidence level to distribute.
As shown in Figure 1, between territory of the present invention in the credible route matrix, choose part of nodes in the network as detection node, dispose existing false path detection mechanism thereon.Simultaneously, Chord ring of selected part node structure carries out the issue of trust information between autonomous territory.Detection node is according to the confidence level of other nodes in the testing result computing network and be distributed in the Chord ring, and the node that does not possess measuring ability obtains the trust information of node from the Chord ring, and the confidence level of calculating path is chosen genuine and believable path accordingly.Below the confidence level account form in the believable inter-domain routing route selecting method is described:
(1) confidence level of node in the path
In believable inter-domain routing route selecting method, after detection node detects path true and false, based on the confidence level of node in the path on the true and false calculating path in path, with node N iConfidence level in path P is designated as
Figure BDA00003117719000051
Concrete account form is: if path P is for true, and node N on the path then iConfidence level be 1; If path P is false path, node N on the path then iConfidence level be 0.
(2) the local confidence level of node
In a detection node, if node N iBe arranged in the K paths simultaneously, then detection node can be based on N iConfidence level in the K paths
Figure BDA00003117719000052
(the computing node N of 0≤j≤K) iLocal confidence level
Figure BDA00003117719000053
Concrete account form is for getting
Figure BDA00003117719000054
(the mean value of 0≤j≤K).
(3) the consistent confidence level of node is calculated
Detection node is submitted to the local confidence level of node in the Chord ring, and the Chord link is named a person for a particular job all detection node to node N iLocal confidence level averaged obtain node N iConsistent confidence level be labeled as
Figure BDA00003117719000055
And the consistent confidence level of node is preserved.
(4) the path confidence level is calculated
Non-detection node is obtained the confidence level of each node on the path candidate from Chord ring, and based on the confidence level T in the confidence level calculated candidate path of each node on the path pFor candidate p=N 1N 2N M, the company that its confidence level account form is all node credibilities on the path takes advantage of.
The present invention also can have other numerous embodiments; under the situation that does not deviate from spirit of the present invention and essence thereof; those of ordinary skill in the art can make various corresponding changes and distortion according to the present invention, and these change and be out of shape the protection range that all should belong to the appended claim of the present invention accordingly.

Claims (1)

1. a believable inter-domain routing route selecting method is characterized in that carrying out false path detection by the part detection node, and according to the confidence level of node in the testing result computing network, after calculating is finished confidence level is distributed between the territory in the Chord ring; Other nodes of not disposing false path detection mechanism obtain the confidence level of node on the path candidate from the Chord ring when routing, and the confidence level of calculating path, finally choose genuine and believable path and issue:
When 1) the part detection node is carried out false path detection, select the trust information source:
Use the false path detection mechanism that detection node provides on local government or the standard organization network; Carry out the path authenticity by these local testing mechanisms and judge, based on the confidence level of node in the path on the true and false calculating path in path, with node N iConfidence level in path P is designated as
Figure FDA00003117718900011
Concrete account form is: if path P is for true, and node N on the path then iConfidence level be 1; If path P is false path, node N on the path then iConfidence level be 0;
The local confidence level of detection node detects and calculates, in a detection node, if node N iBe arranged in the K paths simultaneously, then detection node can be based on N iConfidence level in the K paths
Figure FDA00003117718900012
(the computing node N of 0≤j≤K) iLocal confidence level
Figure FDA00003117718900013
Concrete account form is for getting
Figure FDA00003117718900014
(the mean value of 0≤j≤K);
2) the selected part node makes up a Chofd ring among the Intefnet, and detection node is submitted to the local confidence level of node in the Chofd ring, and detection node is converted into testing result the mode of trust information and carries out issue and the storage of trust information at the Chord ring; The Chofd link is named a person for a particular job all detection node to node N iLocal confidence level averaged obtain node N iConsistent confidence level be labeled as And the consistent confidence level of node is preserved; Shared in the whole Internet scope by the Chord ring;
3) the path confidence level is calculated: non-detection node is obtained the confidence level of each node on the path candidate from the Chofd ring, and based on the confidence level T in the confidence level calculated candidate path of each node on the path p; For candidate p=N 1N 2... N M, the confidence level that its confidence level account form is all nodes on the path connects to be taken advantage of, and final path confidence level is judged to be credible greater than 0.5, otherwise is insincere.
CN2013101539081A 2013-04-27 2013-04-27 Credible inter-domain route selection method Pending CN103200103A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2013101539081A CN103200103A (en) 2013-04-27 2013-04-27 Credible inter-domain route selection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2013101539081A CN103200103A (en) 2013-04-27 2013-04-27 Credible inter-domain route selection method

Publications (1)

Publication Number Publication Date
CN103200103A true CN103200103A (en) 2013-07-10

Family

ID=48722466

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2013101539081A Pending CN103200103A (en) 2013-04-27 2013-04-27 Credible inter-domain route selection method

Country Status (1)

Country Link
CN (1) CN103200103A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105376160A (en) * 2014-08-11 2016-03-02 帕洛阿尔托研究中心公司 Reputation-based instruction processing over an information centric network
CN107251509A (en) * 2014-12-18 2017-10-13 诺基亚通信公司 Credible route between communications network system
CN110061918A (en) * 2019-04-18 2019-07-26 广西大学 Routing security appraisal procedure and device between a kind of Autonomous Domain
WO2023221742A1 (en) * 2022-05-18 2023-11-23 华为技术有限公司 Route selection method, network device, and system

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
王鹏,等: "可信可控网络中多控制节点间的信息交互模型", 《通信学报》 *
胡宁,等: "基于信誉机制的域间路由安全协同管理方法", 《软件学报》 *
谭晶,等: "基于可信度的域间路由机制", 《计算机学报》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105376160A (en) * 2014-08-11 2016-03-02 帕洛阿尔托研究中心公司 Reputation-based instruction processing over an information centric network
CN107251509A (en) * 2014-12-18 2017-10-13 诺基亚通信公司 Credible route between communications network system
CN107251509B (en) * 2014-12-18 2021-07-13 诺基亚通信公司 Trusted routing between communication network systems
CN110061918A (en) * 2019-04-18 2019-07-26 广西大学 Routing security appraisal procedure and device between a kind of Autonomous Domain
WO2023221742A1 (en) * 2022-05-18 2023-11-23 华为技术有限公司 Route selection method, network device, and system

Similar Documents

Publication Publication Date Title
Gu et al. Trust management mechanism for Internet of Things
Ahmed et al. A blockchain-based architecture for integrated smart parking systems
Chen et al. TMEC: a trust management based on evidence combination on attack-resistant and collaborative internet of vehicles
Chaqfeh et al. Vehicular cloud data collection for intelligent transportation systems
Mo et al. An active and verifiable trust evaluation approach for edge computing
Gaur et al. Trusted and secure clustering in mobile pervasive environment
KR101942566B1 (en) Method for transmitting and caching information data in secure surveilance network, recordable medium, apparatus for caching information data in secure surveilance network, and secure surveilance network system
Kumar et al. An intelligent clustering scheme for distributed intrusion detection in vehicular cloud computing
Chaurasia et al. Trust computation in VANETs
CN103200103A (en) Credible inter-domain route selection method
US11075810B2 (en) Information centric network emergency data collection
Yuan et al. TRUCON: blockchain-based trusted data sharing with congestion control in internet of vehicles
Shen et al. Trustworthiness evaluation-based routing protocol for incompletely predictable vehicular ad hoc networks
Sivaganesan Efficient routing protocol with collision avoidance in vehicular networks
Li et al. A hierarchical account-aided reputation management system for large-scale MANETs
Chai et al. A hierarchical blockchain aided proactive caching scheme for internet of vehicles
Mohanakrishnan et al. A trusted waterfall framework based peer to peer protocol for reliable and energy efficient data transmission in MANETs
Das et al. Design of a secure blockchain-based smart iov architecture
Yang et al. An overview of sybil attack detection mechanisms in vfc
Shao et al. From Centralized Protection to Distributed Edge Collaboration: A Location Difference‐Based Privacy‐Preserving Framework for Mobile Crowdsensing
Jayapandian Industry 4.0 Privacy and Security Protocol Issues in Internet of Things
CN101969405A (en) Safe routing method based on credibility in P2P (Peer-to-Peer) environment
Sengupta et al. SFDDM: a secure distributed database management in combined Fog-to-Cloud systems
Abhijith et al. Secure data transmission framework for internet of things based on oil spill detection application
Abbas et al. Blockchain based vehicular trust management and less dense area optimization

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20130710