开放网络环境下基于不确定性理论的主观信任管理研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
目前,随着开放网络技术的快速发展,其网络服务模式随之也发生了重大转变,网络环境从面向封闭的、熟识用户群体、相对静态的形式转变为开放的、公共可访问的、高度动态的。开放网络环境下的网络应用越来越多,与传统网络环境相比,相应的安全需求也层出不穷,对此传统的基于注册、认证和授权的安全机制已经力所不能及。为此,迫切需要解决的问题是:对该网络环境中众多参与者的可信度进行评估,以及对其所提供的服务能力、服务水平进行判断。这就需要采用一种新的、更加灵活的安全机制,这就是基于信任的安全机制。基于信任的安全机制主要有两种类型:基于客观信任的安全机制及基于主观信任的安全机制。本文研究基于主观信任的安全机制。
     根据所使用数学工具的不同,可将当前主观信任模型分为两类:基于概率理论的信任模型及基于模糊集合理论的信任模型。目前大多数信任模型在研究过程中,考虑到的只是信任的主观性,使用一种基于概率的方法来计算信任,自然而然地,信任的模糊性就被忽略了。并且由于把信任的研究看作是一种静态的过程,因此导致信任的动态性被忽略了。即使有些研究者已经认识到了信任的模糊性,也展开了某些研究。但是,研究过于简单不够深入,并且模糊理论只在信任模型的某一部分研究得到应用,而没有全面展开应用。然而开放网络环境中的主观信任关系是一种不确定关系,兼具模糊性和不确定性的双重特征。因此,在进行主观信任管理时要兼顾这两种特征。而目前众多研究者提出的基于概率理论及模糊集合理论的主观信任模型并没有做到这一点。为此,本文将将新的研究不确定性的理论集对分析及云模型引入到主观信任研究中,以解决信任表达中的模糊性和不确定性难题,并提出适合开放网络环境的基于不确定性理论的信任模型。
     本文主要工作和研究成果如下:
     1.对众多研究者在信任模型研究方面的经验与不足展开了充分的分析,在此基础上,明确了开放网络环境下信任的定义,信任的分类,影响信任的具体因素,信任所具有的主要特征,信任关系建立双方的特点,分析了开放网络环境下信任模型面临的难点及所需要解决的问题。
     2.针对信任的表示。本文利用信任联系数来表示节点间的信任关系,能全面地反映开放网络中节点间信任的主观性,不确定性、动态性等本质特征,对今后开放网络环境中的信任问题研究做出了最基础的研究。
     3.针对信任的主观性特征。本文提出了基于云模型的多维信任模型,理论分析及仿真实验说明,该模型是在随机数学和模糊数学的基础上推导而来的,具有坚实的理论基础和合理的语义解释。因此,能够有效处理信任的主观性问题。
     4.将集对分析理论引入信任模型的研究中。提出了一种基于联系数的P2P网络抗攻击信任模型,经仿真实验分析,该模型具有较好的抗攻击性。另外,将多元联系数引入到开放网络主观信任的评估与决策中,能较好地解决信任的多语言变量的评估与决策问题。同时,通过分析及仿真实验说明,引入联系数的信任模型能够有效处理开放网络环境下主观信任的不确定性问题。
     5.将云模型引入到信任模型的研究中。提出了一种基于云模型的网格多维信任模型,较好地解决了网格信任的多属性描述、传递、合并、更新、评估及决策,有效地抑制和消除了开放网络中的服务欺诈行为,提高了服务的质量和可靠性,达到了提高整个系统可用性的目的。
With the rapid development of open network technology, network services model along also undergone a major shift, network environment from the closed-oriented, the familiar user groups and relatively static form into open, public, height dynamic. In the open network environment emerging more and more network applications, compared to traditional network environment, security needs are endless, traditional security mechanisms based on registration, authentication and authorization is incompetent for this. To this end, there is a problem that urgent need be to address, that is, to assess the credibility of the many participants in the network environment, as well as its service capabilities, service level judge. This requires the use of a new, more flexible security mechanism, which is security mechanism based on trust. There are two main types of trust-based security mechanisms:objective trust-based security mechanisms and security mechanisms based on the subjective trust. This study is the subjective trust-based security mechanisms.
     According to the mathematical tools used, the current subjective trust model is divided into two categories:trust model based on probability theory and trust model based on fuzzy set theory. In the course of the study of most of the existing trust model, taking into account only the subjectivity of trust, using a probability-based method to calculate the trust, naturally, the vagueness of the trust is ignored. And because of the trust as a static process, and therefore lead to the dynamic nature of the trust is ignored. Even though some researchers have come to realize the trust vagueness also started some research. However, the study is too simple and not deep enough, and fuzzy theory has been applied only in a trust model application without full swing.However, the subjective trust relationship in the open network environment is an uncertain relationship to the dual characteristics of both ambiguity and uncertainty. Therefore, during the subjective trust management need balance between these two features. The subjective trust model based on probability theory and fuzzy set theory was put forward by many researchers did not do it. To this end, the new uncertainty analysis theory that is set pair analysis and cloud model is introduced into the study of subjective trust, in order to solve the ambiguity and uncertainty problem in the trust expression, and propose a trust model based on uncertainty theory which is suitable for open network environment.
     The main contributions of the work are as follows:
     1. The main features of experience and lack on trust model of number of researchers carried out a full analysis. On this basis, clearing definition of trust, the classification of the trust, the specific factors influence trust, the main features of trust, the characteristics of both sides of trust relationship in open network environment, analysis the difficulties faced by the trust model, and the need to address problems.
     2. In order to express trust, the trust contact number was use to represent the trust relationship between the nodes, can fully reflect the subjectivity, uncertainty, and dynamic etc. essential characteristics between nodes in open network, the most basic research was made for in the future trust research in open network environment.
     3. For subjective characteristics of trust, a multi-dimensional trust model based on cloud model was proposed. The model is derived from random mathematics and fuzzy mathematics and has a solid theoretical foundation and reasonable semantic interpretation through theoretical analysis and simulation. Therefore, we can effectively deal with the subjectivity problem of trust.
     4. Set pair analysis theory was introduced into the research of trust model, a P2P network anti-attack trust model based on contact numbers was proposed. By analysis of simulation experiments, the model has a good resistance to aggressive. In addition, the multivariate connection number was introduced into subjective trust evaluation and decision-making in open network, the evaluation and decision-making of multi-language variables of trust can better be solved. Meanwhile, through analysis and simulation experiments show that the trust model based on contact number can effectively deal with the uncertainty of subjective trust in the open network environment.
     5. The cloud model was introduced into a trust model, and a multi-dimensional grid trust model based on cloud model was proposed, can solve the grid trust multi-attribute description, transfer, merger, update, assessment and decision-making, suppress and eliminate the open network services fraud, improve the quality and reliability of the service, and achieve the purpose to improve the overall system availability.
引文
[1]路卫娜.开放网络环境中的激励机制研究[D].合肥:中国科学技术大学,2009.
    [2]程伟.P2P存储系统中资源搜索机制的研究[D].合肥:中国科学技术大学,2009.
    [3]桂小林.网格技术导论[M].北京:北京邮电大学出版社,2005.
    [4]都志辉,陈渝,刘鹏.网格计算[M].北京:清华大学出版社,2002.
    [5]叶作亮,顾新建.制造网格及其体系结构与关键技术[J].计算机科学,2009,36(3):]4-20.
    [6]Fan Yushun,Liu Fei,Qi Guoning. Network manufacturing system and its application[M]. Bejiing.China Machine Press.2003,2-23.
    [7]舒丹.制造网格下安全问题的研究[D].武汉:武汉理工大学,2006.
    [8]Zhang Liqing,Fan Yushun. Grid Technologies and its Application in Manufacturing[J]. Aeronautical manufacturing Technology.2003, (2):32-37.
    [9]蔡红霞.制造网格安全技术的研究与实现[D].上海:上海大学,2007.
    [10]谢晓兰.制造网格若干关键技术研究[D].西安:西安电子科技大学,2009.
    [11]陈贵海,李振华.对等网络:结构、应用与设计[M].北京:清华大学出版社,2007.
    [12]Ion Stoica,Robert Morns,David Karger,et al. Chord:a scalable Peer-to-Peer lookup service for Internet applications[A]. Proceedings of ACM SIGCOMM'01[C],San Diego,2001.
    [13]Zhao B.Y.,J. D. Kubiatowicz,and A. D. Joseph,Tapestry:An infrastructure for ault-tolerant wide-area location and routing. UC Berkeley,Tech. Rep. UCB/CSD-01-1141, April 2001.
    [14]Antony Rowstron,Peter Druschel. Pastry:scalable,decentralized object location and routing for large-scale peer-to-peer systems[A]. Proceedings of the 18th IFIP/ACM International Conference on Distributed systems platforms(MiddIeware 2001)[C]. Heidelberg, Germany,November 2001.
    [15]Sylvia Ratnasamy,Paul Francis,Mark Handley,et al. A scalable contentaddressable network[A]. Proceedings of ACM SIGCOMM'01 [C],San Diego,September 2001.
    [16]Napster website, URL:http://www.napster.com/,1999.
    [17]Clip2com. The Gnutella protocol specification,URL:http:/rfc-gnutella. sourceforge.net/ Develoment.2001.04.
    [18]LTD SN. KaZaA media desktops, URL:http://www.kazaa.com,2002.
    [19]窦文.信任敏感的P2P拓扑构造及其相关技术研究[D].长沙:国防科技大学,2003.
    [20]张学魁.基于DHT的P2P网络路由算法的研究[D].成都:西华大学,2008.
    [21]张春红,裘晓峰,弭伟等.P2P技术全面解析[M].北京:人民邮电出版社,2010.
    [22]许骏等.面向服务的网格计算:新型分布式计算体系与中间件[M].北京:科学出版社,2009.
    [23]Foster I, lamnitchi A. On Death, Taxes, and the Convergence of Peer-to-Peer and Grid Computing[A], in Proceedings 2nd International Workshop on Peer-to-Peer Systems[C]. Springer.2003:118-128.
    [24]Talia D, Trunflo P. Toward a synergy between P2P and grids[J]. IEEE INTERNET COMPUTING.,2003,7(4):94-96.
    [25]冯冲.开放网络环境中基于信任评估的分布式授权系统的研究与实现[D].国防科学技术大学,2009.
    [26]陈德人,郑小林,干红华等译.服务信任与信誉[M].杭州:浙江大学出版社,2008.
    [27]Blaze M,Feigenbaum J,Ioannidis J,et al.The role of trust management in distributed systems security[A]. Secure Internet Programming:Issues for Mobile and Distributed Objects[C]. Berlin:Springer-Verlag,1999,185-210.
    [28]Khare R,Rifkin A. Trust management on World Wide Web[J]. World Wide Web Journal(S1085-2298),1997,2(3):77-112.
    [29]Xinxin Fan, Mingchu Li, Yizhi Ren, Jianhua Ma. Dual-EigenRep:A Reputation-Based Trust Model for P2P File-Sharing Networks[A].2010 Symposia and Workshops on Ubiquitous, Autonomic and Trusted Computing[C].2010,358-363.
    [30]Zheng Yan, Valtteri Niemi, Yan Dong and Guoliang Yu. A User Behavior Based Trust Model for Mobile Applications[J]. Lecture Notes in Computer Science,2008, 5060:455-469.
    [31]Chengjie Gu, Shunyi Zhang, Huibin Feng, Yanfei Sun, A Novel Trust Management Model for P2P Network with Reputation and Risk Evaluation[A].2010 International Conference on E-Business and E-Government[C].2010,3544-3547.
    [32]Fahim Akhter,Dave Hobbs, Zakaria Maamar. A fuzzy logic-based system for assessing the level of business-to-consumer (B2C) trust in electronic commerce [J]. Expert Systems with Applications,2005,28:623-628.
    [33]Ayman Tajeddine, Ayman Kayssi, Ali Chehab, Hassan Artail. Fuzzy reputation-based trust model [J]. Applied Soft Computing,2009,11:1-11.
    [34]Stefan Schmidt. Robert Steele, Tharam S. Dillon, Elizabeth Chang. Fuzzy trust evaluation and credibility development in multi-agent systems [J]. Applied Soft Computing,2007,7:492-505.
    [35]Aberer K,Despotovic Z. Managing trust in a peer-2-peer information syste[A]. In:Proceedings of the tenth international conference on Information and knowledge management(CIKM'01)[C]. New York.ACM Press,2001,310-317.
    [36]Gambetta D..Can We Trust Trust? In Gambetta, Diego(ed.),Trust:Making and Breaking Cooperative Relations[M]. Basil Blackwell.Oxford,1990,213-238.
    [37]Alfarez A.,Stephen H.. Supporting Trust in Virtual Communities [A]. In:Proceedings of the 33rd Hawaii International Conference on System Sciences[C],2000,6:6007-6016.
    [38]Farag A.,Muthueumaru M.. Evolving and Managing Trust in Grid Computing System[A]. IEEE Canadian Conference on Electrical & Computer Engineering (CCECE'02)[C], 2002,1421-1429.
    [39]Olmedilla D., Rana O.,Matthews B.et al. Security and trust issues in semantic grids[A].Proceedings of the Dagsthul Seminar. Semantic Grid:The Convergence of Technologies[C],2005,05-71.
    [40]Kini A. and Choobineh J.. Trust in Electronic Commerce:Definition and Theoretical Considerations[J].31st Annual Hawaii International Conference on System Sciences,1998, (4):0051.
    [41]Consultation Committee.X.509:The Directory Authentication Framework. International Telephone and Telegraph,Intemational Telecommunication Union,Geneva 1989.
    [42]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究[J].软件学报,2003,14(8):140]-1408.
    [43]唐文,胡建斌,陈钟.基于模糊逻辑的主观信任管理模型研究[J].计算机研究与发展,2005,42(10):1654-1659.
    [44]桂小林,李小勇.信任管理与计算[M].西安:西安交通大学出版社,2011.
    [45]A.Abdul-Rahman,S.Halles. A Distributed Trust Model [A].Proceedings of the New Security Paradigms Workshop[C].Cumbria,UK:ACM Press,l 998:48-60.
    [46]A.Abdul-Rahman,S.Hailes. Using recommendations for managing trust in distributed systems[A].Proceedings of the IEEE Malaysia International Conference on Communication'97[C],IEEE Press,l 997.
    [47]T.Beth T,Borcherding M,Klein B.Valuation of trust in open networks[A]. Procl European Symposium on Research in Security(ESORICS)[C]. Berlin:SpringerVerlag,1994,3-18.
    [48]Tao Limin, Huang Decai, Hong Libin.Research on Subjective Trust Model Based on Cloud Model for Open Networks[J]. Journal of Computational Information Systems, 2011,7(13):4844-4854.
    [49]Tsung-Yi Chen, Yuh-Min Chen, Chia-Jou Lin, Pin-Yuan Chen. A fuzzy trust evaluation method for knowledge sharing in virtual enterprises[J]. Computers & Industrial Engineering,2010,59:853-864.
    [50]Wang, Yongqiao,Wang, Shouyang,Lai, K.K. A new fuzzy support vector machine to evaluate credit risk[J]. IEEE Transactions on Fuzzy Systems,2005,13(6):820-831.
    [51]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management [A]. In:Dale J, Dinolt G, ends. Proceedings of the 17th Symposium on Security and privacy[C]. Washington:IEEE Computer Society Press,1996,164-173.
    [52]Blaze M,Feigenbaum J,Keromytis A D.KeyNote:Trust Management for Public-Key Infrastructures[A],Christianson B,Crispo B,WilliamS,et al.eds.Cambridge 1998 Security Protocols Intl.Workshop[C]. Berlin:Springer-Verglag,1999,59-63.
    [53]Povey,D.. Developing electronic trust policies using a risk management model[A].Proceedings of the 1999 CQRE Congress[C].http://security.dstc.edu.au/staff/ povey/papers/CQRE/123.pdf,1999,1-16.
    [54]S D Kamvar,M T Schlosser,and H Garcia-Molina.The EigenTrust Algorithm for Reputation Management in P2P Networks[A]. Proceedings of the 12th International Conference on World Wide Web[C]. Budapest:ACM Press,2003,640-651.
    [55]Marsh Stephen. Formalizing Trust as a Computational Concept[D]. Scotland:University of Stirling,Department of Computer Science and Mathematics,1994.
    [56]Shafer G. AM athematical Theory of Evidence[M]. USA:Princeton University Press,1976.
    [57]D.W.Manchala. Trust Metrics,Models and Protocols for Electronic Commerce Transactions[A].Proceedings of the 18th International Conference on Distributed Computing Systems[C].1998,312-321.
    [58]A.J(?)sang. Prospectives for Modeling Trust in Information Security[A]. Proceedings of the Australasian Conference on Information Security and Privacy[C]. Sydney, Australia:Springer,1997,2-13.
    [59]郭晶.P2P环境下的信任模型研究与实现[D].南京:东南大学,2009.
    [60]王琴.普适计算中的模糊信任模型研究[D].武汉:华中师范大学,2008.
    [61]富志伟.P2P网络中的信任评估算法研究[D].武汉:中南民族大学,2011.
    [62]International Standard. ISO/IEC9594-8. The Directory:Public-key and attribute certificate frameworks. Geneva.ISO,2000.
    [63]United States General Accounting Office. Advances and Remaining Challenges to Adoption of Public Key Infrastructure Technology. Washington, D. C.:GAO,2001:74.
    [64]United States General Accounting Office. Status of Federal Public Key Infrastructure Activities at Major Federal Departments and Agencies. Washington, D. C.:GAO,2003:7.
    [65]支萌萌.P2P环境下信任机制的研究与实现[D].南京:南京邮电大学,2010.
    [66]Yang-Hua Chu, J.Feigenbaum, B.LaMacchia, P.Resnick,and M.Strauss. Referee:Trust management for web application[J]. World Wide Web Journal,1997,2(2):127-139.
    [67]Kamal K. Bharadwaj, Mohammad Yahya H. Al-Shamri. Fuzzy computational models for trust and reputation system[J]. Electronic Commerce Research and Applications, 2009,8:37-47.
    [68]Jasang A,KNAPSKOG S J. A metric for trusted systems[A]. Global IT Security. Wien: Austrian Computer Society[C].1998,541-549
    [69]Jasang A. A logic for uncertain probabilities [J]. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems,2001,9(3):279-311.
    [70]张云昌.非结构化P2P网络信任模型研究[D].南京:南京邮电大学,2010.
    [71]李振红.P2P网络的信任机制研究[D].南京:南京邮电大学,2009.
    [72]王伟,曾国荪.一种基于Bayes信任模型的可信动态级调度算法[J].中国科学:F辑,2007,37(2):285-296.
    [73]Josang A,Ismail R. The Beta Reputation System[A]. Proceedings of the 15th Bled Electronic Commerce Conference[C].2002,1-14.
    [74]袁禄来等.基于Dempster-Shafer证据理论的信任评估模型[J].武汉大学学报(理学版),2006,52(5):627-630.
    [75]Bin Yu, Munindar P. Singh. An evidential model of distributed reputation management[A]. In Proceedings of the First international Joint Conference on Autonomous Agents and Multi agent Systems:Part Ⅰ(Bologna, ltaly),AAMAS'02[C]. ACM Press,New York, NY, July 15-19,2002,294-301.
    [76]Tao Limin, Huang Decai, Hong Libin. Research of Subjective Trust Comprehensive Evaluation Model Based on Multi-Element Connection Number[A]. The 2nd International Conference on Information Science and Engineering (ICISE2010)[C].IEEE Press,2010,1433-1437.
    [77]Junhai Luo,Xue Liu,Mingyu Fan. A trust model based on fuzzy recommendation for mobile ad-hoc networks [J]. Computer Networks,2009,5(14):2396-2407.
    [78]Mawloud Omar,Yacine Challal,Abdelmadjid Bouabdallah. Reliable and fully distributed trust model for mobile ad hoc networks [J]. Computers & Security,2009,28(3-4): 199-214.
    [79]Zhang Wei, Liu Lu, Zhu Yanchun. Using fuzzy cognitive time maps for modeling and evaluating trust dynamics in the virtual enterprises [J]. Expert Systems with Applications,2008,35:1583-1592.
    [80]陈建刚,王汝传,张琳,王海艳.基于模糊集合的网格资源访问的信任机制.计算机学报,2009,32(8):1676-1682.
    [81]Song SS., Hwang K.. Fuzzy trust integration for security enforcement in grid computing[A]. Proc.Of the Int'l Symp.On Network and Parallel Computing(NPC 2004). LNCS 3222[C]. Berlin:Spring-Verlag,2005,9-21.
    [82]李德毅,孟海军,史雪梅.隶属云和隶属云发生器[J].计算机研究与发展,1995,32(6):15-20.
    [83]赵克勤.集对分析及其初步应用[M].杭州:浙江科学技术出版社,2000.
    [84]王文圣,金菊良,丁晶,等.水资源系统评价新方法——集对评价法[J].中国科学E辑:技术科学,2009,39(9):1529-1534.
    [85]Wang W S,Jin J L,Ding J,et al.A new approach to water r sources system assessment—set pair analysis method[J]. Sci China Ser E-Tech Sci,2009,52(10):3017-3023.
    [86]http://159.226.244.22/portal/proj_search.asp,国家自然科学基金委员会.2011,10.
    [87]赵克勤.二元联系数A+Bi的理论基础与基本算法及在人工智能中的应用[J].智能系 统学报,2008,3(6):476-486.
    [88]王文圣,李跃清,金菊良等.水文资源集对分析[M].北京:科学出版社,2010.
    [89]刘保相.粗糙集对分析理论与决策模型[M].北京:科学出版社,2010.
    [90]冯莉莉,高军省.基于六元联系数的水质综合评价模型[J].灌溉排水学报,2010,30(1):12]-124.
    [91]李德毅,杜鹢.不确定性人工智能[M].北京:国防工业出版社,2005.
    [92]李德毅,刘常昱.论正态云模型的普适性[J].中国工程科学,2004,6(8):28-34.
    [93]吕辉军,王晔,李德毅等.逆向云在定性评价中的应用[J].计算机学报,2003,26(8):1009-1014.
    [94]王树良.基于数据场与云模型的空间数据挖掘和知识发现[D].武汉:武汉大学,2002.
    [95]F. Almenarez et al., Trust management for multimedia P2P applications in autonomic networking[J]. Ad Hoc Netw.2010:09-05.
    [96]李致远、王汝传.一种移动P2P网络环境下的动态安全信任模型[J].电子学报,2012,40(1):1-8.
    [97]甘早斌、曾灿、李开等.电子商务下的信任网络构造与优化[J].计算机学报,2012,35(1):27-38.
    [98]DU Chun-yan. Distributed operator logic based on evidence[J]. Journal of North China Institute of Water Conservancy and Hydroelectric Power,200,21 (2):78-80.
    [99]Limin Tao, Decai Huang, and Xikun Liang. Research on Subjective Trust Model Based on Set Pair Analysis for P2P Grid[J]. Journal of Computational Information Systems,2012, 8(17):7417-7424.
    [100]Xiaoyong Li, Feng Zhou, Xudong Yang. A multi-dimensional trust evaluation model for large-scale P2P computing[J]. J. Parallel Distrib. Comput.,2011,71:837-847.
    [101]翁挺,黄德才,马晨明,吴天虹.一种基于Vague集的P2P网格主观信任模型[J].浙江工业大学学报,2009,37(5):489-494.
    [102]张琳,王汝传,张永平.一种基于模糊集合的可用于网格环境的信任评估模型[J].电子学报,2008,36(5):862-868.
    [103]汪新凡,杨小娟.基于联系数贴近度的区间数多属性决策方法[J].数学的实践与认识,2008,38(3):16-22.
    [104]范鑫鑫、李明、楚崔永瑞等.一种考虑节点角色的P2P信任模型[J].小型微型计算机系统,2012,33(5):1000-1006.
    [105]钟晓媛.P2P环境下抗击策略性攻击的信任模型研究[D].大连:大连海事大学,2011.
    [106]魏志强、周炜、任相军等.普适计算环境中防护策略的信任决策机制研究[J].计算机学报,2012,35(5):871-883.
    [107]龙军、刘听民、袁鑫攀等.一种基于信任推理与演化的Web服务组合策略[J].计算机学报,35(2):298-315,2012.
    [108]陈旭日,徐炜民,沈文枫等.P2P网络环境下的基于Vague集的抗攻击信任模型[J].计算机科学,2008,35(7):81-84.
    [109]S.D. Kamvar, M.T.Schlosser. EigenRep:Reputation Management in P2P Networks[A]. In Proceedings of The Twelfth International World Wide Web Conference[C]. Budapest, Hungary,ACM Press.2003,123-134.
    [110]窦文,王怀民,贾焰等.构造基于推荐的Peer-to-Peer环境下的trust模型[J].软件学报,2004,15(4):571-583.
    [111]M.K. Denko et al., Trust management in ubiquitous computing:A Bayesian approach[J]. Comput. Commun.2010:01-23.
    [112]路峰,吴慧中.基于云模型的信任评估研究[J].中国工程科学,2008,10(10):84-90.
    [113]陶利民,黄德才.开放网络环境下基于多元联系数的主观信任评估与决策研究[J].小型微型计算机系统,2012,33(6):1202-1206.
    [114]Ching-Lai Hwang, Yoon K. Multiple Attribute Decision Making-Methods and Applications[M]. New York:Springer-Verlag,1981.
    [115]汪新凡.基于模糊语言评估和联系数的多属性群决策方法[J].数学的实践与认识,2007,37(15):54-59.
    [116]何锐,牛建伟,胡建平.一种开放网络环境中的不确定信任模型[J].北京航空航天大学学报,2004,30(11):1125-1128.
    [117]王芳.网格环境下的信任机制研究[D].南京:南京邮电大学,2009.
    [118]Bo Jin,Yong Wang, Zhenyan Liu, Jingfeng Xue. A Trust Model Based on Cloud Model and BayesianNetworks[J]. Procedia Environmental Sciences,2011,11:452-459.
    [119]Aarthi Nagarajan, Vijay Varadharajan. Dynamic trust enhanced security model for trusted platform based services[J]. Future Generation Computer Systems,2011,27:564-573.
    [120]Farag Azzedin, Muthucumaru Maheswaran. Towards Trust-Aware Resource Management in Grid Computing Systems[A]. Proceedings of the 2nd IEEE/ACM International Sympo-sium on Cluster Computing and the Grid(CCGRID'02)[C].
    [121]Wang Xinhua, Gui Xiaolin, Chen Feifei. A Trust and Reputation Model of Grid Resources for Cooperating Applicatio[A]. Proceedings of the First International Conference on Semantics,Knowledge,and Grid(SKG 2005)[C].
    [122]Feng Zhang, Zhi-Ping Jia, Hui Xia, Xin Li, H.-M. Sha Edwin. Node trust evaluation in mobile ad hoc networks based on multi-dimensional fuzzy and Markov SCGM(1,1) model[J]. Computer Communications,2012,35:589-596.
    [123]许晓东、邹宝军、朱士瑞.信任模型中搭便车节点的抑制[J].计算机科学,20]2,39(3):88-93.
    [124]谢晓兰、刘亮、赵鹏.面向云计算基于双层激励和欺骗检测的信任模型[J].电子与信息学报,2012,34(4):812-817.
    [125]Michael Brinklov, Robin Sharp. Incremental Trust in Grid Computing[A]. Seventh IEEE International Symposium on Cluster Computing and the Grid(CCGrid'07)[C],2007.
    [126]E. M. Maximilien and M. P. Singh. Agent-based Trust Model Involving Multiple Qualities[A]. Proc.of the 4th Int. Joint Conf. on Autonomous Agents and Multi-agent Systems[C]. Utreeht, The Netherlands,2005,519-526.
    [127]杜湘瑜,尹全军,黄柯棣等.基于云模型的定性定量转换方法及其应用[J].系统工程与电子技术,2008,30(4):772-776.
    [128]黄海生,王汝传.基于隶属云理论的主观信任评估模型研究[J].通信学报,2008,29(4):13-19.
    [129]张勇,赵东宁,李德毅.相似云及其度量分析方法[J].信息与控制,2004,33(2):129-132.
    [130]温学谦.普适环境下基于云理论的信任模型[D].秦皇岛:燕山大学,2009.