信任管理在对等网络中的应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
P2P作为当前Internet上最有潜力的技术之一,已受到越来越多的关注。由于P2P网络是动态的、开放性的网络,须具有有效机制来提高网络的安全性,现普遍借助于人际网络的信任机制来建立节点的信任关系,来保障节点的交互。
     本文主要通过分析现有的分布式P2P网络中的信任模型,在服务选择的应用研究中,分析并设计了服务选择的体系结构及基于声望的信任模型的流程,用于指导提供服务选择的接口实现。在路由选择和资源发现中,分别给出不同的基于声望的节点信任度的计算、评估更新、消息的转发与反馈及节点的链接更新机制。在确保与高可信节点链接同时,路由选择中采用了发送加密消息的新策略,探测故障节点。而在资源发现中,采用计算转发消息的总消耗来选取最佳路径。同时,通过在高可信节点处设置的链接队列数,避免高可信节点的拥塞。模拟实验和结果分析表明:在基于信任的路由选择和资源发现中的节点交易成功率明显比不使用信任方法的交易成功率高,且能隔离恶意节点;使用路由选择和资源发现中的链接更新方法比纯广播式发送消息的链接方法效率更高,网络更稳定。
P2P is acquired more and more attention as a most potential technique in current Internet. Since P2P is dynamic and open, there must be effective mechanism to enhance network security with the help of the trustful mechanism of human-cyber relations to keep the interaction between nodes.
     In this paper, the procedure of existing distributed trust models is discussed and devised in P2P network, which is the architecture of service options and flow process of fame-based trust model and used to implement the interview of service selections. In route choice and resource option, it displays the calculation and evaluation updating of diverse notes with different rates, message forwarding and acknowledgement notes linking refreshing mechanism and etc. In route choice it adopted new tactic to send encryption message to probe malicious notes at the same time of guaranteeing to connect to high trusty noted. Meanwhile, it can avoid the high trusty noted from being blocked by setting linking array numbers at high-trusty noted. Simulation experiments and results analysis show: transaction successful rate under such two application modes is higher than which without trust models; hostile notes can be isolated; the two models offer better efficiency to send messages and more stable network than simply broadcasting.
引文
[1]Q.Lv,P.Cao,E.Cohen,K.Li,and S.Shenker.Search and Replication in Unstructured Peer-to-Peer Networks[C].Proceedings of 16th ACM International Conference on Supercomputing(ICS'02),New York,USA,June 2002.
    [2]Daniel Brookshier 等著.常晓波,李静译. Java P2P 程序设计[M].北京:中国电力出版社, 2003.
    [3]单国栋,戴英侠,王航. P2P 网络系统中的安全问题[J]. 通信保密,2002,5,81-84.
    [4]T.Beth,M.Borcherding, and B.Klein. Valuation of Trust in Open Network[C]. Proc.European Symposium On Research in Security(ESORICS) Brighton:Springer-Verlag, 1994.
    [5]S.Marsh.Formalising Trust as a Computational Concept[D].Ph.D.Thesis,University of Stirling, 1994.
    [6]D.H.McKnight,N.L.Chervany.The Meanings of Trust[R].Technical Report 94-04, Carlson School of Management,University of Minnesota,1996.
    [7]T.Grandison and M.Sloman. A Survey of Trust in Iinternet Applications[J].IEEE Communications Surveys and Tutorials, 2000, Vol.4 (4),2-16.
    [8]S.Jones,M.Wilikens,P.Morris, and M. Masera. Trust Requirements in E-Business[J]. Communications of the ACM. 2000, 43 (12),81-89.
    [9]R.Chen,W.Yeager.Poblano:A Distributed Trust Model for P2P Networks[R].Technical Report,TR-I4-02-08, Palo Alto:Sun Microsystem,2002.
    [10]D.Gambetta.Can We Trust Trusts?[M].In:Trust:Making and Breaking Cooperative Relations.Basil Blackwell,Oxford,1990,213-237.
    [11]ITU-T X. 509.The Directory:Public-key and attribute certificate frameworks[S].1993
    [12]S.Garfinkel.PGP:Pretty Good Privacy[M].0'Reilly&Associates Inc,USA,1995.
    [13]A. Rowstron, P. Druschel .Pastry:Scalable,Distributed Object Location and Routing for I.argescale Peer-to-Peer Systems[C].Proc. ACM Middleware 2001,Heidelberg, Germany, 2001.
    [14]M.Blaze,J.Feigenbaum,and J.Lacy.Decentralized Trust Management[C].Proc.17thSymposium on Security and Privacy.Oakland:IEEE,1996,164-173.
    [15]M.Blaze,J.Feigenbaum,and M. Strauss.Compliance Checking in the PolicyMaker Trust Management System[C].Proc.of the Financial Cryptography'98,Lecture Notes in Computer Science,1998,1465,254-274.
    [16]M.Blaze,J.Feigenbaum,and A.D.Keromytis.Keynote.Trust management for Public-Key Infrastructures[C].Cambridge 1998 Security Protocols International Workshop. Cambridge,England:Springer,1998,59-63.
    [17]R.Gupta,and A.K.Somani.Reputation Management Framework and its Use as Currency in Large-Scale Peer-to-Peer Networks[C].Proceedings of IEEE International Conference on Peer-to-Peer Computing,Zurich,Switzerland,July,2004.
    [18]P.Resnick,R.Zeckhauser,E Friedman,and K.Kuwabara.Reputation systems[C]. Communications of the ACM 33,2000:45-48.
    [19]V.Buskens,J.Weesie.Cooperation via Social Networks[J].Analyse & Kritik 22,2000, 44-74.
    [20]H.Miranda,L.Rodrigues.Friends and Foes:Preventing Selfishness in Open Mobile Ad Hoc Networks[C].Proc.of the First Intl.Workshop on Mobile Distributed computing (MDC'03),Providence,RI,USA,IEEE Computer Society Press,2003.
    [21]Alfarez Ahdul-Rahman,Stephen Hailes. Supporting Trust in Virtual Communities[C].Proceedings Hawaii International Conference on System Sciences 33, Maui, Hawaii,January,2000,4-7.
    [22]A. J?sang.A Logic for oncertain Probabilities[EB/OL].Available at citeseer. nj. nec, com/392196.html.
    [23]B.Yu and M.P.Singh.An Evidential Model of Distributed Reputation Management[C]. Proceedings of First International Joint Conference on Autonomous Agents and Multi-Agent Systems,2002,294-301.
    [24]D.W.Manchala,E-Commerce Trust Metrics and Models[J].IEEE Internet Computing, April,2000.
    [25]J.Sabater and C.Sierra. REGRET.A Reputation Model for Gregarious Societies[C]. Proceedings of the 4th Int. Workshop on Deception, Fraud and Trust in Agent Societies, inthe 5th Int.Conference on Autonomous Agents (AGENTS'0l),pages 61-69,Montreal, Canada, 2001.
    [26]尹叶青 , 周娅 ,黄桂敏. 一种实用对等网络信任模型研究 [J]. 计算机应用研究,2007,24(3),268-270.
    [27]SELUCK A A,UZUN E PARIENTE M R. A reputation-based trust management system for P2P networks[J].proceedings of 4th IEEE/ACM International Symposium on Cluster Computing and the Grid.Chicago Illinois 2004,251-258.
    [28]蒋兴浩.基于 PKI 机制的对等网信任管理问题研究[D].浙江大学博士学位论文, 2002.11.
    [29]刘玉龙,曹元大,李剑.一种新型推荐信任模型[J].计算机工程与应用, 2004,29,47-50.
    [30]袁巍,李津生,洪佩琳.一种 P2P 网络分布式信任模型及仿真[J].系统仿真学报,2006,18(4),938-942.
    [31]侯孟书,卢显良,任立勇,吴劲.基于确定性理论的 P2P 系统信任模型[J].电子科技大学学报,2005,34(6),806-808.
    [32]窦文.信任敏感的 P2P 拓扑构造及其相关技术研究[D].国防科学技术大学博士学位论文,2003.
    [33]张京楣,张景祥.P2P 网络安全的信任模型研究[J].计算机应用研究,2003,3,76-77.
    [34]Junjie Jiang,Haihuan Bai,Weinong Wang. Trust and Cooperation in Peer-to-Peer Systems[M].GCC 2003,LNCS 3032(371-378),Spring-Verlag Berlin Heidelberg,2004.
    [35]史艳芬,葛燧和.一种 P2P 网络安全信任模型的设计与实现[J].计算机应用, 2005,25(3),554-556.
    [36]Napster.http://www.napster.Com[EB/OL].
    [37]Gnutella.Hhttp://www.gnutella.Com[EB/OL].
    [38]KaZaa.http://www.kazaa.Com[EB/OL].
    [39]FastTrack.http://www.fasttrack.nu[EB/OL].
    [40]S.Ratnasamy,P.Francis,M.Handley,R.Karp,S.Shenker.A Scalable Content-Addressable Network[C].Proc.ACM SIGCOMM'0l,San Diego,California,2001.
    [41]I. Stoica,R. Morris,D. Karger, M. F. Kaashoek, H. Balakrishnan. Chord: A Scalable Peer-to-Peer Lookup Service for Internet applications[C].Proc.ACM SIGCOMM'0l,2001.
    [42]B.Y.Lhao,J.D.Kubiatowicz,A.D.Joseph. Tapestry:An Infrastructure for Fault-Resilient Wide-Area Location and Routing[R].echnical Report UCB//CSD-0l-1141,U.C.Berkeley, 2001.
    [43]李振武,杨舰等.对等网络研究及其挑战[J].计算机应用与软件,2004,21(2),54-56.
    [44]S.Deering and D.Cheriton. Multicast Routing in Datagram Internetworks and Extended LANs[J].ACM Transactions on Computer Systems,vol.8,no.2,May,1990.
    [45]S.E.Deering,Multicast Routing in a Datagram Internetwork[D].Ph.D.thesis,Stanford University,Dec 1991.
    [46]陈建华,黄逝颖等.计钟机对等网络P2P技术[J].计算机工程与应用2003,33,162-165.
    [47] 郑 纬 民 , 胡 进 锋 , 代 亚 比 等 . 对 等 计 算 研 究 概 论 [J]. 中 国 计 算 机 学 会 通讯,2005,7(2),38-51.
    [48]D.Povey.Developing Electronic Trust Policies Using a Risk Management Model[C]. In:Proceedings of the 1999 CARE Congress,1999,1-16.
    [49]P.Yau and C.T.Mitchell.Reputation Methods for Routing Security for Mobile Ad Hoc Networks[C].Proceedings of SympoTIC’03,Joint IST Workshop on Mobile Future and Symposium on Trends in Communications,Bratislava, Slovakia,October 2003,IEEE Press,2003,130-137.
    [50]Tyson Condie,Sepandar D. Kamvar, Hector Garcia-Molina. Adaptive Peer-to-Peer Topologies[C]. 4th International Conference on Peer-to-Peer Computing (P2P'04),August 25-27, 2004.
    [51]陈宇,唐旭章.基于 P2P 系统的 JXTA 技术探析[J].计算机工程,2002,28(10),18-19.
    [52]Scott Oaks,Bernard Traversat,Li Gong 著.技桥译.JXTA 技术手册[M].北京: 清华大学出版社,2004.
    [53] 唐文 , 陈钟 . 基于模糊集合理论的主观信任管理模型研究 [J]. 软件学报 , 2003,14(08),1401-1408.
    [54]张书钦,杨永田.对等网络中基于模糊集的信任和声望模型[J].哈尔滨工程大学学报, 2005,26(06),763-766.
    [55]David F.Ferraiolo,Ravi Sandhu,Serban Gavrila,D.Richard Kuhn and Ramaswamy Chandramouli.Proposed NIST Standard for Role-Based Access Control[J].ACMTransactions on Information and Systems Security (TISSEC),Vol.4,No.3,August, 2001.
    [56]陶世忠,史清华,王亚敏.P2P-PKI 中节点信任模型研究[J].计算机系统应用,2007,, 1,73-75.
    [57]F.Cornelli.Choosing Reputable Servents in a P2P Network[J]. In Lassner.D ed. Eleventh International World Wide Web Conference, Hawaii,ACM Press,2002.7, 441-449.
    [58]张书钦,李山林,杨永田.基于信任的对等网络拓扑构造[J].小型微型计算机系统,2006,27(2),246-249.
    [59] Herwig Unger and Markus Wulff. Cluster-building in P2P-community networks[C]. Parallel and Distributed Computing and Systems (PDCS 2002),Cambridge,USA,2002: 685-690.
    [60]A. Agostini,G. Moro.Identification of Communities of Peers by Trust and Reputation [C].In the Eleventh International Conference on Artificial Intelligence:Methodology, Systems,Applications (AIMSA' 2004),Springcr LNAI vol.3192, 85-95, Varna Bulgaria, August 2004.
    [61]周金洋,杨寿保,郭磊涛,王莉苹.Grid 和 P2P 混合环境中一种基于信任的资源搜索机制[J].计算机科学,2005 ,32( 11), 27-30.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700