P2P网络中信任模型的分析与设计
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
P2P技术以分布式技术为基础,打破了传统的Client/Server模式。P2P网络中的每一个节点都处于平等的地位,同时扮演着服务器与客户机的角色,从而充分利用了主机设备上的边缘性网络资源。节点之间通过直接的互联来实现信息、处理器、存储甚至高速缓存等资源的全面共享,无需依赖集中式服务器的支持。P2P技术以其资源利用率高、网络扩展能力强、网络性能好、信息流动速率高、搜索功能强等优势,广泛应用于分布式计算、搜索功能、文件交换、协同工作等各个领域。目前,针对P2P领域相关的研究热点主要集中在P2P覆盖网络的组织结构的构建、P2P资源定位技术以及P2P系统的安全性三个方面。
     本文的研究工作主要从P2P网络中的信任管理以及P2P覆盖网络拓扑结构的构建两方面展开。首先,本文根据社会学、经济学等学科中对信任的概念以及信誉的相关研究成果,结合P2P网络的特点并分析了P2P网络中节点间信任关系所具有的性质,给出了本文对P2P网络中节点间信任关系及节点信誉的定义。在此基础上,对现有P2P网络中典型的信任模型进行了研究,对比分析了典型信任模型中存在的优势以及不足。
     接下来,本文针对P2P网络的无中心性、自组织性、拓扑结构的动态变化性,以及节点间的协作性等特点,依据人类社会以及计算机网络中普遍存在的小世界(Small World)现象,提出了一种基于节点信誉度的层状P2P网络信任管理机制。本文所提出信任管理机制采用分层的思想,充分结合和利用了P2P网络分布式的特性以及节点间的自组织性,推举网络中信誉度高的节点作为其他节点的信誉担保,来对网络中其他节点的信任信息进行管理。通过这种方法来提高整个网络的安全性,并且缓解了信誉度查询及更新过程中信任信息全网传播给网络带来的负担。
     根据这种分层管理的思想,本文设计了基于高效的DHT路由协议Kademlia实现的P2P网络系统,定义了网络节点间可信交互的交互机制,给出了节点信誉度发布、存储及查询的机制以及节点可信交互流程。
     最后,给出P2P网络中的信任评估模型。在本文的评估模型中,对网络中节点的恶意行为采取了一定的惩罚措施,有效的抑制和隔离了这些恶意行为,提高了网络的抗攻击性。另外,考虑了P2P网络中节点的异构性特点,给予网络中在线时间长、对网络贡献大的节点以较高的信誉度,使得网络中性能优越节点的处理能力得以充分的发挥。
P2P which is based on the distributed technology, broke the traditional Client/Server model. Each node in a P2P network has similar functionalities and plays the role of a server and a client at the same time, make full use of the resources on the edge of networks. Peers in the P2P networks have a full share of the information, processor, memory and cache through direct connection but not dependent on the supports of the centralized server, which make the P2P network has the advantages of high resource utilization, strong expansion capability, good network performance, high speed of information flowing and powerful searching capacity. These made the P2P technology has a widely used in the distributed computing, searching, file exchange, team working and other fields. Related researches in the P2P field gradually carried out with the continuous expanding application of the P2P technology. At present, research of the P2P focus on these three aspects:Construction of the Topology of P2P Overlay, resource searching and location in the P2P network and security of the P2P System.
     The main research of this thesis is on the trust management of the P2P network and the construction of the P2P overlay topology.
     Firstly in this thesis, combined with characteristics of the P2P networks and analyzed feature of the trust relationship between P2P nodes, made the definition of trust and reputation in the P2P network according to related research findings of trust and reputation in the sociology, economics and other subjects. Then we made a study of the existing P2P trust models, contrastive analysis the advantage and shortage of these models.
     Secondly, considered the P2P networks have the characteristics of no central, self-organization, dynamic changes of topology as well as the nodes'interoperability, using the Small World theory exits in the human society and in the computer networks, we propose a layered P2P network trust management mechanisms which is based on the nodes' global reputation. According to the layered P2P network trust management thinking described in this thesis, we make full use of the distributed and the self-organization features of the P2P network to elect the nodes who had higher global reputation to play the role of reputation guarantees of the other nodes and to manage their information of reputation. This layered P2P network trust management mechanisms enhances the security of the whole P2P system, reduces the transmission load brings from the trust information querying and updating, improves the ability of anti-attack by punishing the malicious acts or malicious recommend of the nodes.
     Based on the layer management proposed in this thesis we design the achievement mode of the layered P2P network trust management mechanisms we proposed using the DHT routing protocol, Kademlia. The achievement mode includes the aspects of the storage, query and update of the nodes'trust information and reliable interactive process between nodes.
     Finally we described the trust evaluation model of our P2P network. In this model, we take some punitive action on the nodes who have the malicious acts which controlled and isolated the these actions effectively. On the other hand, considering the heterogeneous of the nodes we give the higher trust value to the nodes who have longer online time and more contribution to the network, gives full play of processing capacity of these nodes.
引文
[1]S.Saroiu, P.K.Gummadi, S.D.Gribble. A measurement study of Peer-to-Peer file sharing systems. In:Proceedings of Multimedia Computing and Networking. San Jose, USA:IEEE Society Press,2002.50~59
    [2]M. Michael. Space Science Studies Come to the Internet. Aviation Week & Space Technology, 1998,8(3):59~66
    [3]Chien-Chung Shen, Deh-Phone Hsing, Tsong-Ho Wu, et al.. A network management architecture for battlefield networks. In:MILCOM 97 Proceedings. Monterey, CA, USA:IEEE Communications Society,1997.1226~1231
    [4]D. Hughes, G. Coulson, J. Walkerdine. Free riding on Gnutella revisited:the bell tolls. In: IEEE Distributed Systems Online. Piscataway, New Jersey, USA:IEEE Computer Society,2005. 258~265
    [5]Blaze M, Feigenbaum J, Lacy J. Decentralized Trust Management. In Proceedings of 17th Symposium on Security and Privacy,1996.
    [6]3GPP TS 33.210:3G security; Network Domain Security (NDS).IP network layer security(Release-7),2007
    [7]Bailies J, Templeton G. Managing P2P Security. [J]Communication of the ACM,2004,47(9): 95-98.
    [8]L.Xiong, L.Liu. PeerTrust:Supporting Reputation-Based Trust for Peer-to-Peer Communities. IEEE Transactions on Knowledge and Data Engineering,2004,16(7):843~857
    [9]M.Blaze, J.Feigenbaum, J.Ioannidis, et al. The role of trust management in distributed system security. Lecture Notes in Computer Science,1999,1603:185-210
    [10]Sepandar D.Kamvar, Mario T. Schlosser, Hector Garcia-Molina. The EigenTrust Algorithm for Reputation Management in P2P Networks. In Proceedings of the 20th International World Wide Web Conference,ACM, May,2003
    [11]F. Cornelli, E. Damiani, S. De Capitani di Vimer-cati,et al. Implementing a Reputation-Aware Gnutella Servent. In International Workshop on Peer-to-Peer Computing, May2002
    [12]E.Damiani. D.C.diVimercati, S.Paraboschi,P.Samarati,et al.A Reputation-based approach for Choosing Reliable Resources in Peer-to-Peer Networks. Proceedings of the 9th ACM Coference on Computer and communications security. New York,2002:207~216
    [13]3GPP TS 33.210:3G security; Network Domain Security(NDS).IP network layer security(Release-7),2007
    [14]Napster应用[EB/OL].http://www.napster.com
    [15]Gnutella. http://gnutella.wego.com
    [16]Lv Q, Cao P, Cohen E. Search and Replication in Unstructured Peer-to-Peer Networks. the 16th ACM International Conference on Supercomputing.2002, (2).
    [17]Clarke I. A Distributed Decentralised Information Storage and Retrieval System. http://www.freenet.sourceforge.net/index.php?page=papers,1999
    [18]Hui Zhang, Goel A, Govindan R. "Improving lookup latency in distributed hash table systems using random sampling" Networking, IEEE/ACM Transactions on, vol.13, no.5, pp.1121-1134, Oct.2005.
    [19]Ferreira R. A, Grama A, Jagannathan S., "An IP address based caching scheme for peer-to-peer networks," Global Telecommunications Conference,2003. GLOBECOM'03. IEEE, vol.7,no.,pp.3845-3850 vol.7,1-5 Dec.
    [20]I.Stoica, R.Morris, D. Karger, et al. Chord:A scalable peer-to-peer lookup service for internet applications. In Proceedings of ACM SIGCOMM, San Diego,California,USA,Aug.2001
    [21]Fu Xiaodong, Shi Weisong, Anatoly Akkerman. CANS:composable, adaptive network services infrastructure. Proceedings of 3rd U SEN IX Symposium Internet Technologies and Sy stems.
    [22]Antony Rowstron, Peter Druschel. Pastry:Scalable, distributed object location and routing for large-scale peer-to-peer systems. Proceedings of the 18th IFIP/ACM International Conference on Distributed Systems Platforms.(Middleware November 2001),2001.
    [23]Ben Y, Zhao John, Kubiatowicz D, et al. Tapestry:an infrastructure for fault-tolerant wide-area location and routing.U.C. Berkeley Technical Report UCB//CSD-01-1141, April 2000.
    [24]Kademlia:A Peer-to-Peer information system based on the XOR metric//Proceedings of IPTPS, Canbridge, USA.2002:53-65.
    [25]SETI@HOME[EB/OL].http://setiathome.ssl.berkeley.edu/,2002,1,1.
    [26]Eyton Adar and Bemardo Huberman. Free riding on Gnutella. First Mondays(10).2000. Available at http://www.firstmonday.dk.
    [27]P.Yau and C.T. Mitchell. Reputation Methods for Routing Security for Mobile Ad Hoc Networks[C].Proceedings of SympoTIC'03,Joint IST Workshop on Mobile Future and Symposium on Trends in Communications, Bratislava, Slovakia, October 2003,IEEEPress,2003,130-137.
    [28]Niklas Luhmann.Trust and Power.Wiley,1979
    [29]郑也夫.信任论.北京:中国广播电视出版社,2001
    [30]D.H. McKnight, and N.L. Chervany. The Meanings of Trust[R].Technical Report ISRC Working Paper Sevies 9b-04,University of Minnesota, Management Information systems Research Center,http://misrc.umn.edu/wpaper/,1996.
    [31]R.Khare, A. Rifkin. Weaving a Web of Trust, World Wide Web Journal,1997, Vol.2(3):77-112P.
    [32]T.Beth, M.Borcherding, B. Klein. Valuation of Trust in Open Networks. In Proceedings of the 3rd European Symposium on Research in Computer Security, Springer-Verlag London, UK, 1994:3-18.
    [33]E.Damiani, S.Paraboschi, P. Samarati, et al. A reputation-based approach for choosing reliable resources in peer-to-peer networks. In Proceedings of the 9th ACM Conference on Computer and Communications Security,2002:207-216
    [34]姜守旭,李建中.一种PZP电子商务系统中基于声誉的信任机制.软件学报.2007,18(10):2551-2563页
    [35]Alfarez Abdul-Rahman. A Framework for Decentralised Trust Reasoning. [Dissertation].2005.
    [36]A. Josang, R.Ismail. The Beta Reputation System. In Proceedings of the 15th Bled Electronic Commerce Conference,Jun.2002
    [37]B.Yu, M.P.Singh. An Evidential Model of Distributed Reputation Management. In Proceedings of the 1st International Joint Conference on Autonomous Agents and Multi-agent Systems, Bologna, Italy, Jul.2002:294-301
    [38]Yao Wang, J. Vassileva. Bayesian Network-Based Trust Model. In Proceedings of IEEE International Conference on Web Intelligence, Halifax, Canada, Oct.2003
    [39]窦文.信任敏感的P2P拓扑构造及其相关技术研究.长沙:国防科技大学,2003:53-70.
    [40]Jonathan Ledlie, Margo Seltzer. Distributed, Secure Load Balancing with Skew, Heterogeneity, and Churn. Harvard Technical Report TR-31-04,2004
    [41]Stutzbach D, Rejaie R. characterzing churn in peer-to-peer networks.Technical Report, CIS-TR-2005-03, University of Oregon,2005.
    [42]Stefan Saroiu, P. Krishna Gummadi and Steven D. Gribble. A Measurement Study of Peer-to-Peer File Sharing Systems. Technical Report UW-CSE-01-06-02, University of Washington, Department of Computer Science and Engineering, July 2001.
    [43]S.Milgram. The small world problem. Psychology Today,1967,2:60~67
    [44]R. Albert, H. Jeong, A.L. Barabasi. The diameter of the World Wide Web.Nature,1999, 401(6749):130
    [45]H.Kautz, B.Selman, M.Shah. ReferralWeb:Combining Social Networks and Collaborative Filtering. Communications of the ACM, March 1997,40(3):63~65
    [46]D.J. Watts,S.H.Strogatz.Collective Dynamics of Small-World Networks.Nature,1998,393:440~442
    [47]D.J. Watts. Small Worlds:The Dynamics of Networks Between Order and Randomness. Princeton University Press, Princeton, New Jersey,1999.
    [48]The DOE Common Component architecture Project Website. http://www.extreme.indiana.edu/gannon/cca_report.html
    [49]杨高波等,精通MATLAB7.0混合编程,北京:电子工业出版社,2006,235~254

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700