用户名: 密码: 验证码:
信任管理的信任量化表示与凭据公平交换研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
在现实生活中,信任是人们之间从事交易活动时最基本的要求。在这种交易过程中,人们往往是面对面的进行,或者是基于曾经面对面交往的历史经验基础。随着计算机相关技术的快速发展和网络社区相关应用的日益普及,人们在网络虚拟社会中将不再“面对面”。因此,有必要在虚拟的网络社会建立一套安全可靠的信任机制,方便人们在网上进行交易等活动时快速确立相应的信任关系,满足网络应用对实体身份及其相关社会属性的信任管理需求。
     为了对网络实体的信任关系进行有效管理,结合当前关于网络环境下信任关系的信任管理研究现状,本文将信任管理区分为基于信誉的主观信任管理和基于凭据的客观信任管理,针对用户信任属性的量化表示问题和用户信任凭据的公平交换问题,围绕信任属性区间软划分方法、多维属性信任管理模型以及信任凭据交换改进模型,从以下三个方面开展课题研究工作。
     1)提出一种基于云理论定性概念的信任属性区间软划分方法。
     针对用户信任属性的量化表示问题,区别于基于等距离区间法的信任区间硬划分方法,提出了一种基于云理论定性概念的信任区间软划分TRSDM方法,通过信任属性的采集数据从原子概念转换、定性概念提升和区间概念表形成这三个阶段,详细定义了TRSDM方法对信任属性区间软划分过程,达到信任属性的定量数值向信任关系的定性概念转换的目的,利用区间概念表实现基于云理论定性概念的信任属性区间软划分。通过仿真实验与结果分析可知,TRSDM方法有效地解决了关于采集数据分布特性、定性概念不确定性以及采集数据时效性的三个问题。
     2)提出一种基于多维属性信任度概念表的信任模型。
     继续针对用户信任属性的量化表示问题,区别于将多个维度信任度进行合并的表示方法,结合信任区间软划分TRSDM方法,提出了
     一种基于多维属性信任度概念表的信任管理TCTTM模型,通过区间概念表形成、信任度概念形成与更新、隶属概念判定、信任等级评估,详细阐述了TCTTM模型对多维度信任属性联合表示处理过程,达到揭示这些信任属性间的内在关联性的目的,利用信任度概念表实现基于信任度概念的多维属性信任度表示。通过仿真实验与结果分析可知,TCTTM模型有效解决了如何使用多个定性概念进行针对实体网络行为的信任等级评估问题。
     3)提出一种适用于信任管理的四步骤公平交换协议和凭据交换改进模型。
     针对用户信任凭据的公平交换问题,首先论证“基于第三方的不可否认的公平交换协议至少运行四步骤”的结论,之后提出可转换认证加密方案的系统模型,并基于该系统模型设计基于可转换认证加密的四步骤公平交换FFEP协议。通过形式化分析表明,FFEP协议具备交换数据发送方和接收方均不可否认的特点。最后针对自动信任协商HBTN模型信任发展阶段存在的凭据公平交换问题,提出基于FFEP协议的公平交换改进模型,有效防止自动信任协商过程中信任凭据数据交换时可能发生的不公平交换问题。
In real life, trust is a basic requirement among people engaged in trading activities. In such transactions, people tend to be face to face, or is based on the historical basis of the once face-to-face interaction experience. With the rapid development of computer-related technology and the increasing popularity of the online community network applications, people in the network virtual society will no longer need the face-to-face. Therefore, it is necessary to build a safe and reliable trust mechanism of the virtual network society, which can help people to quickly establish a trust relationship when online transactions and other activities, and meet the trust management requirements of network applications on the entity identity and its related social attributes.
     In order to carry out the effective management on the trust relationship among the network entities, with the trust management researches on the trust relationship in the network environment, this paper divides the trust management into the subjective trust management based on the reputation and the objective trust management based on the credentials. For the quantification-indicate of user trust attributes and the fair-exchange of user trust credentials, and focus on the soft-division method of trust-attribute-interval, the trust management model of multi-dimensional attribute, and the fair-exchange improved model of trust credentials, our research work carried out from three aspects as follows.
     1)A soft-divided method for trust range based on cloud theory was proposed. For the question about the quantification-indicate of user trust attributes, different from the hard-division method based on the equidistant intervals of trust range, this paper proposed a soft-divided method for trust range based on cloud theory(TRSDM). With the collected data through the the conversion of atomic-concept, the leap of qualitative-concept, and the formation of interval-concept-table, the TRSDM method defines a detail process of the trust range soft-divide. The TRSDM has achieved the convertion from the quantitative values of the trust-attribute to the qualitative concept of the trust relationship, and it implements the soft-division of trust-attribute-range based on the qualitative concept of cloud theory using the interval-concept table. The simulation experiments and results analysis shows that the TRSDM method can effectively solve the distribution characteristics of the data collected, the uncertainty of qualitative concept, and the timeliness of the data collected.
     2)A trust model based on the trust-degree concept table of multi-dimensional trust-attribute was proposed. For the question about the quantification-indicate of user trust attributes continuted, different from the indication method which merges the trust-degrees of the multi-dimensional trust-attribute, based on the TRSDM method, this paper proposed a trust model based on the trust-degree concept table of multi-dimensional trust-attribute(TCTTM). With the formation of interval-concept-table, the formaiton and update of trust-degree-concept-table, the determination of membership-concept, the evalution of trust-degree, the TCTTM model defines a detail process of the combinatorial indication of the multi-dimensional trust-attribute. The TCTTM model has revealed the intrinsic correlation among multi-dimensional trust-attribute, and it implements the indication of multi-demensional trust-attribute based on the trust-degree concept of cloud theory using the trust-degree table. The simulation experiments and results analysis shows that the TCTTM model is an effective solution to how to use more trust-degree qualitative concept to evalute entity's trust-degree.
     3)A four-step fair-exchange protocol and a credential exchange model improved were proposed. For the question about the fair-exchange of user trust credential, firstly this paper proved that the non-repudiation and fair-exchange protocol based on the third-party at least run four-step. Then this paper propose a common model of convertible authenticated encryption schemes, propose a four-step and fair-exchange protocol(FFEP) based on the convertible authenticated encryption scheme using the common model. Formal analysis shows that the FFEP protocol has non-repudiation features of both sender and receiver. Lastly for the question about the credential fair-exchange in trust development stage of automated trust negotiation HBTN model, this paper propose a fair-exchange model improved based on the FFEP protocol, to prevent the unfair exchange of the credential in automated trust negotiation process.
引文
[1]官建文.中国互联网发展报告(2012)[M].社会科学文献出版社,2012.
    [2]徐锋.开放协同软件环境中信任管理研究[D].南京大学计算机软件研究所,2003(4).
    [3]R.S.Sandhu, E.J.Coyne, H.L.Feinstein, et al. Role-based Access Control Models. IEEE Computer,1996,29(2):38-47
    [4]R.Sandhu, V. Bhamidipati, et al. The ARBAC97 Model for Role-Based Administration of Roles. ACM Transactions on Information and System Security, 1999,2(1):105-135
    [5]R.Sandhu, Q.Munawer. The ARBAC99 Model for Administration of Roles. In: Proceedings of the 15th Annual Computer Security Applications. Washington: IEEE Computer Society Press,1999.229-238
    [6]S. Oh, S. Park. Task-Role-Based Access Control Model. Information Systems, 2003,28(6):533-562.
    [7]I.Foster, C.Kesselman, J.Nick, S.Tuecke, The Physiology of the Grid:An Open Grid Services Architecture for Distributed Systems Integration, Open Grid Service Infrastructure WG, Global Grid Forum, June 22,2002.
    [8]Marsh Stephen. Formalising trust as a computational concept. PhD Thesis Scotland, University of Stirling,1994.
    [9]Blaze M, Feigenbaum J, Lacy J. Decentralized trust management. In:Proceedings of the 1996 IEEE Symposium on Security and Privacy. Washington, DC:IEEE Computer Society Press,1996.164-173.
    [10]Weeks S. Understanding trust management systems. In:Proc. of the 2001 IEEE Symp. on Security and Privacy. Washington:IEEE Computer Society Press,2001. 94-105.
    [11]Bhatti R., Bertino E., Ghafoor A.. A trust-based context-aware access control model for web services[A]. Proceedings of the 3rd IEEE International Conference on Web Services[C]. San Diego:IEEE,2004:184-191.
    [12]Chakraborty S., Ray I.. TrustBAC-Integrating trust relationships into the RBAC models for access control in open systems[A]. Proceedings of 11th ACM Symposium on Access Control Models and Technologies[C]. Lake Tahoe:ACM, 2006:49-58.
    [13]Li N.H., Mitchell J.C.. RT:A role-based trust management framework [A]. Proceedings of the 3rd DARPA Information Survivability Conference and Exposition[C]. Washington:IEEE,2003:201-212
    [14]Li H., Singhal M.. Trust management in distributed systems[J]. IEEE Computer, 2007,40(2):45-53.
    [15]Chong S.K., Abawajy J.H.. A multilevel trust management framework[A].6th IEEE/ACIS International Conference on Computer and Information Science[C]. Melbourne:IEEE,2007:776-781.
    [16]Song S.S., Hwang K., Macwan M.. Fuzzy trust integration for security enforcement in grid computing[A]. Proceedings of Network and Parallel Computing[C]. Berlin:Springer,2004:9221
    [17]Selcuk A., Uzun E., Pariente M., et al. A reputation-based trust management system for P2P networks[A]. Proceedings of the 2004 IEEE International Symposium on Cluster Computing and the Grid[C]. Chicago:IEEE Press,2004: 251-258.
    [18]曲向丽.网格环境下互信机制关键技术研究[D].国防科学技术大学,2006(10).
    [19]路峰,吴慧中.网格环境下基于云模型的信任评估与决策方法研究[J].系统仿真学报,2009,21(2):421-426.
    [20]王东安.网格计算中信任模型及其应用研究[D].中国科学院研究生院,2006(1).
    [21]黄海生,王汝传.基于隶属云理论的主观信任评估模型研究[J].通信学报,2008,29(4):13-19.
    [22]韦凯,刘欣欣.基于云模型的网格用户主观信任管理模型[J].华南理工大学学报(自然科学版),2011,39(2).
    [23]李建欣,怀进鹏,李先贤.自动信任协商研究[J].软件学报,2006.960-968.
    [24]刘百灵.自动信任协商中敏感信息保护机制及提高协商效率方法研究[D].华中科技大学.2010(3).
    [25]Yu T, Winslett M, Seamons KE. Interoperable strategies in automated trust negotiation. In:Proceedings of the 8th ACM conference on Computer and Communications Security. New York, NY:ACM Press,2001.146-155.
    [26]Yu T. Automated trust establishment in open systems. [Ph.D.Thesis], Illinois:University of Illinois at. Urbana-Champaign,2003.
    [27]Winsborough WH, Li NH. Safety in automated trust negotiation. In:IEEE Symposium on Security and Privacy 2004. Washington, DC:IEEE Computer Society Press,2004.147-160.
    [28]Jordi P., Miquel M., Beatriz L, et al. Collaboration analysis in recommender systems using social networks[A]. Proceedings of the 8th International Workshop on Cooperative Information Agents[C]. Erfurt:Springer-Verlag,2004:137-151.
    [29]D.H. McKnight & N.L. Chervany.(1996). The Meaning of Trust. Technical Report MISRC Working Paper Series 96-04, University of Minnesota. Management Information Systems Research Center.
    [30]Caronni G.. Walking the web of trust[A]. Proceedings of the IEEE 9th International Workshops on Enabling Technologies Infrastructure for Collaborative Enterprises[C]. Gaithersburg:IEEE,2000:153-158.
    [31]Grandison T, Sloman M. A survey of trust in internet applications[J]. IEEE Communications Surveys,2000,3(4):2-26.
    [32]Abdul-Rahman A., Hailes S.. Supporting trust in virtual communities[A], The 33rd Hawaii International Conference on System Sciences-Volume[C], Maui: IEEE,2000:6007-6016.
    [33]T.Dimitrakos. System Models, e-Risk and e-Trust Towards Bridging the Gap? In: Towards the ESociety:E-Business, E-Commerce, and E-Government, eds. B.Schmid, K. Stanoevska-Slabeva, V.Tschammer. Kluwer Academic Publishers, 2001.
    [34]Azzedin F. Maheswaran M. Evolving and managing trust in Grid computing systems[A], IEEE Canadian Conference on Electrical & Computer Engineering [C], IEEE,2002:1424-1429.
    [35]Grandison T. Trust Management for Internet Applications. PhD Thesis,2003.
    [36]Mayer,F.L. A brief comparison of two different environment guidelines for determining'levels of trust'(computer security), in Sixth Annual Computer Security Applications Conference,1990. http://ieeexplore.ieee.org/ie12/319 /3856/00143781.pdf.
    [37]A. Josang, R.Ismail and C.Boyd. A Survey of Trust and Reputation Systems for Online Service Provision. Decision Support Systems, Vol.43, No.2, pp618-644, 2007.
    [38]李小勇,桂小林.大规模分布式环境下动态信任模型研究[J].软件学报.2007,18(6):1510-1521.
    [39]韦凯.网格环境下信任模型及其访问控制应用的研究[D].华南理工大学,2011(4).
    [40]曾帅.普适计算环境下的信任管理研究[D].北京邮电大学,2011(3).
    [41]Winsborough WH, Seamons KE, Jones VE. Automate trust negotiation. In: DARPA Information Survivability Conf and Exposition,2000.88-102.
    [42]Winsborough WH, Li Ninghui. Protecting sensitive attributes in automated trust negotiation. In:Proceeding of ACM Workshop on Privacy in the Electronic Society,2002,102-113.
    [43]Terzis S., Wagealla W., English C., et al. Preliminary trust formation model[J]. SECURE Project Deliverable,2004,2(1).
    [44]Farag Azzedin and Muthucumaru Maheswaran. Evolving and Managing Trust in Grid Computing Systems. In Canadian Conference on Electrical and Computer Engineering 2002, P1424-1429.
    [45]王小峰.信任管理的策略表示与量化模型研究[D].国防科技大学研究生院.2009(10).
    [46]Blaze M., Feigenbaum J., Ioannidis J. et al. The role of trust management in distributed systems security[A]. Secure Internet Programming, Security Issues for Mobile and Distributed Objects[C]. Berlin:Springer-Verlag,1999:185-210.
    [47]Xu F, Lu J. Research and development of trust management in Web security. Journal of Software,2002,13(11):2057-2064 (in Chinese with English abstract). http://www.jos.org.cn/1000-9825/13/2057.pdf
    [48]Yuan SJ. The research on key technologies of trust management [Ph.D. Thesis]. Shanghai:Fudan University,2004 (in Chinese with English abstract).
    [49]Chang E, Thomson P, Dillon T, Hussain F. The fuzzy and dynamic nature of trust. LNCS 3592. Berlin:Springer-Verlag,2005.161-174.
    [50]Koutrouli E, Tsalgatidou A. Reputation-Based trust systems for P2P applications:design issues and comparison framework. LNCS 4083,2006. 152-161.
    [51]Ruohomaa S, Kutvonen L. Trust management survey. LNCS 3477. Berlin: Springer-Verlag,2005.77-92.
    [52]Song S, Hwang K, Zhou R, Kwok YK. Trusted P2P transactions with fuzzy reputation aggregation. IEEE Internet Computing,2005,9(6):24-34.
    [53]Donovan Artz and Yolanda Gil, A Survey of Trust in Computer Science and the Semantic Web. http://www.isi.edu/~dono/pdf/artz06surver.pdf.
    [54]P. Resnick, R. Zeckhauser, E. Friedman, and K. Kuwabara, "Reputation Systems", Communications of the ACM,43(12), December 2000, pp45-48.
    [55]Z. Despotovic, K. Aberer, and M. Hauswirth. Trust-aware cooperation. In Proceedings of the 22nd International Conference on Distributed Computing Systems Workshops(ICDCSW'02), page 408, Vienna, Austria,2002.
    [56]Almenarez F, Marin A, Diaz D, Sanchez J. Developing a model for trust management in pervasive devices. In:Bob Werner, ed. Proc. of the 3rd IEEE Int'l Workshop on Pervasive Computing and Communication Security (PerSec 2006). Washington:IEEE Computer Society Press,2006.267-272.
    [57]Almenarez F, Marin A, Campo C, Garcia RC. PTM:A pervasive trust management model for dynamic open environments. In:Proc. of the 1st Workshop on Pervasive Security, Privacy and Trust. Boston,2004. http://jerry.c-lab.de/ubisec/publications/PSPT04_PTM.pdf
    [58]Almenarez F, Marin A, Campo C, Garcia RC. TrustAC:Trust-Based access control for pervasive devices. LNCS 450. Berlin:Springer-Verlag,2005.225-238.
    [59]Jameel H, Hung LX, Kalim U, Asjjad A, Lee SY, Lee YK. A trust model for ubiquitous systems based on vectors of trust values. In:Proc. of the 7th IEEE Int'l Symp. on Multimedia. Washington:IEEE Computer Society Press,2005. 674-679.
    [60]Theodorakopoulos G, Baras JS. On trust models and trust evaluation metrics for ad-hoc networks. IEEE Journal on Selected Areas in Communications,2006, 24(2):318-328.
    [61]Theodorakopoulos G. Distributed trust evaluation in ad-hoc networks [MS Thesis].2004. http://www.isr.umd.edu/-baras/publications/dissertations/2004 /Theodorakopoulos_MS_2004-2.pdf
    [62]Sun Y, Yu W, Han Z, Liu KJR. Information theoretic framework of trust modeling and evaluation for ad hoc networks. IEEE Journal on Selected Areas in Communications, Selected Areas in Communications,2006,249(2):305-319.
    [63]Sun Y, Yu W, Han Z, Liu KJR. Trust modeling and evaluation in ad hoc networks. In:Proc. of the Global Telecommunications Conf., Globecom 2005. Washington:IEEE Computer Society Press,2005.1-10.
    [64]He R, Niu JW, Zhang GW. CBTM:A trust model with uncertainty quantification and reasoning for pervasive computing. LNCS 3758. Berlin:Springer-Verlag, 2005.541-552.
    [65]Li DY, Meng HJ, Shi XM. Membership clouds and membership clouds generator. Journal of Computer Research and Development,1995,32(6):15-20 (in Chinese with English abstract).
    [66]Melaye D, Demazeau Y. Bayesian dynamic trust model. LNCS 3690. Berlin: Springer-Verlag,2005.480-489.
    [67]Song SS, Hwang K. Fuzzy trust integration for security enforcement in grid computing. In:Proc. of the Int'l Symp. on Network and Parallel Computing (NPC 2004). LNCS 3222, Berlin:Springer-Verlag,2005.9-21.
    [68]Duma C, Shahmehri N. Dynamic trust metrics for peer-to-peer system. In:Proc. of the 16th Int'l Workshop on Database and Expert Systems Applications (DEXA 2005). Washington:IEEE Computer Society Press,2005.776-781.
    [69]Kaelbling LP, Littman ML, Moore AW. Reinforcement learning:A survey. Journal of Artificial Intelligence Research,1996,4:237-285.
    [70]Kinateder M, Baschny E, Rothermel K. Towards a generic trust model-Comparison of various trust update algorithms. In:Proc. of the iTrust 2005. LNCS 3477,2005.177-192.
    [71]路峰,吴慧中.基于云模型的信任评估研究[J].中国工程科学.2008(10).
    [72]Burrows,M., Abadi,M.,Needham, R.M. A Logic of Authenetication. ACM Transactions on Computer Systems, Vol.8, No.l, pp 18-36, Feb 1990.
    [73]EC. Information Technology Security Evalutation Criteria(ITSEC). EC:The European Commission,1992.
    [74]Radia Perlman. An overview of PKI trust Models, IEEE network 1999,13(6):38-43.
    [75]Andrew Young, David Chadwick. Trust Models in ICE-TEL. Network and distributed System Securtiy 1997:122-133.
    [76]Blaze M., Feigenbaum J., Strauss M.. Compliance Checking in the PolicyMaker Trust Management System[A], Proceedings of the Second International Conference on Financial Cryptography table of contents[C], London:Springer-Verlag,1998:254-274.
    [77]Blaze M., Feigenbaum J., Ioannidis J., et at. The KeyNote Trust Manage System[EB/OL], http://www.crypto.com/papers/rfc2704.txt,1999.
    [78]Chu Y.H., Feigenbaum J., Lamacchia B., et al. REFEREE:Trust Management for Web Application[J]. Computer Networks and ISDN System,1997,29(8): 953-964.
    [79]廖振松,金海,李赤松,邹德清.自动信任协商及其发展趋势[J].软件学报,2006:17(9),1933-1948.
    [80]Yu T, Winslett M. A unified scheme for resource protection in automated trust negoutiation. In:Chris B, ed. Proc. of the 2003 IEEE Symp. on Security and Privacy. Washington:IEEE Computer Society Press,2003.245-257.
    [81]赵贻竹.开放式环境中自动信任协商机制研究[D].华中科技大学.2008(8).
    [82]Frikken K, Atallah M, Li JT. Hidden access control policies with hidden credentials. In:Vijay A, ed. Proc. of the 3rd ACM Workshop on Privacy in the Electronic Society. New York:ACM Press,2004.27-28.
    [83]Holt JE, Bradshaw RW, Seamons KE, Orman H. Hidden credentials. In:Jajodia S. Samarati P. Syversion PF. eds. Proc. of the ACM Workshop on Provacy in the Electronic Society. New York:ACM Press,2003.1-8.
    [84]孟祥怡,张光卫,刘常昱,等.基于云模型的主观信任管理模型研究[J].系统仿真学报,2007,19(14):3310-3317.
    [85]Han J, Fu Y. Dynamic generation and refinement of concept hierarchies for knowledge discovery in databases. In:Proceedings of the KDD'94, Seattle, WA, 1994.157-168.
    [86]Kerber R. ChiMerge:Discretization of numeric attribute. In:Proceedings of the Tenth National Conference on A rtificial Intellegence(AAA I-292), San Jose, CA, 1992.123-127.
    [87]蒋嵘,李德毅,范建华.数值型数据的泛概念树的自动生成方法[J].计算机学报,2000,23(5):470-476.
    [88]孟晖,王树良,李德毅.基于云变换的概念提取及概念层次构建方法[J].吉林大学学报(工学版),2010,40(3):782-787.
    [89]李德毅,刘常昱.论正态云模型的普适性[J].中国工程科学,2004,6(8):28-34.
    [90]李德毅,杜鹢.不确定性人工智能[M].国防工业出版社,2005.
    [91]Chen R., Yeager W.. Poblano:a distributed trust model for peer-to-peer networks[R],Sun Microsystems,2001.
    [92]Chen M., Singh J.P.. Computing and using reputations for Internet ratings[A]. Proceedings of the 3rd ACM conference on Electronic Commerce table of contents[C]. Tampa:ACM Press,2001:154-162.
    [93]Azzedin F. Maheswaran M.. Evolving and managing trust in Grid computing systems[A], IEEE Canadian Conference on Electrical & Computer Engineering[J], IEEE,2002:1424-1429.
    [94]Beth T, Borcherding M, Klein B. Valuation of trust in open networks[A], Proceedings of the Third European Symposium on Research in Computer Security[C], Brighton:Springer-Verlag,1994:3-18.
    [95]Kamvar S.D., Schlosser M.T., Garcia-Molina H.. The EigenTrust Algorithm for Reputation Management in P2P Networks[A], Proceedings of the 12th international conference on World Wide Web[C], New York:ACM Press,2003: 640-651.
    [96]罗鑫,杨义先,胡正名,苏志远.开放网络环境中的信任管理框架[J].北京邮电大学学报.2009,3(1):126-130.
    [97]李德毅,孟海军,史雪梅,等.隶属云和隶属云发生器[J].计算机研究与发展,1995,32(6):15-20.
    [98]李德毅.知识表示中的不确定性[J].中国工程科学,2000,2(10):73-79.
    [99]Li D Y,Han J W,Shi X M,et al.Knowledge representation and discovery based on linguistic atoms. Knowledge Based Systems. In:Proc the 1st Pacific-Asia Conf KDD&DM, Singapore,1998 (10):431-440.
    [100]Li Deyi, Shi X M, Gupta M M. Soft Inference Mechanism Based on Cloud Models. In:Proceedings of the 1st International Workshop on Logic Programming and Soft Computing:Theory and Applications,Bonn,Germany,1996.
    [101]Li Deyi, Han J, Shi X M. Knowledge Representation and Discovery Based on Linguistic Models. In:Lu H J, Motoda H eds. KDD:Techniques and Applications. Singapore:World Scientific Press,1997,3-20.
    [102]Li Deyi. Knowledge Representation in KDD Based on Linguistic Atoms. Journal of Computer Science and Technology,1997,12(6):481-496.
    [103]蒋嵘.时间序列数据挖掘的研究与应用[D].南京:解放军理工大学,2000.
    [104]杜鹢.数据挖掘中关联规则的研究与应用[D].南京:解放军理工大学,2000.
    [105]邸凯昌.空间数据发觉和知识发现的理论与方法[D].武汉:武汉测绘科技大学,1999.
    [106]张勇,赵东宁,李德毅.相似云及其度量分析方法[J].信息与控制,2004,33(2):129-132.
    [107]蔡绍滨,方伟,赵靖,赵蕴龙,高振国.基于区间的云相似度比较算法的研究[J].2011,32(12):2456-2460.
    [108]邸凯昌,李德毅,李德仁.云模型的扩展及其在空间数据发掘中的应用[C]//第9届全国图像图形学学术会议论文集.1998:521-526.
    [109]杨朝晖,李德毅.二维云模型及其在预测中的应用[J].计算机学报,1998,21(11):961-969.
    [110]邸凯昌,李德毅,李德仁.云理论及其在空间数据发掘和知识发现中的应用[J].中国图象图形学报,1999,4(11):930-935.
    [111]杜鹢,宋自林,李德毅.基于云模型的关联规则挖掘方法[J].解放军理工大学学报,2000,1(1):29-34.
    [112]杜鹢,李德毅.一种测试数据挖掘算法的数据源生成方法[J].计算机研究与发展,2000,37(7):776-781.
    [113]王树良.基于数据场与云模型的空间数据挖掘和知识发现[D].武汉:武汉大学,2002.
    [114]张飞舟,范跃祖,沈程智,等.基于隶属云发生器的智能控制[J].航空学报,1999,20(1):89-92.
    [115]张飞舟,范跃祖,沈程智,等.利用云模型实现智能控制倒立摆[J].控制理论与应用,2000,17(4):519-523.
    [116]李德毅.三级倒立摆的云控制方法及动平衡模式[J].中国工程科学,1999,1(2):41-46.
    [117]李众,杨一栋.基于混合维云模型定性推理的调距桨螺距控制[J].南京航空航天大学学报,2003,25(3):162-167.
    [118]高键,李众.一维云模型映射器设计及其应用研究[J].系统仿真学报,2006,18(7):1861-1865.
    [119]郑恩让,回立川,王新民.云模型算法及在过热汽温控制中的仿真研究[J].系统仿真学报,2007,19(1):98-100.
    [120]Yu Dingguo,Chen Nan, Tan Chengxiang.Research on Trust Cloud-based Subjective Trust Management Model under Open Network Environment[J]. Information Technology Journal,2011,10(4), p759-768.
    [121]Zhao-xiong ZHOU, He XU, Suo-ping WANG. A Novel Weighted Trust Model based on Cloud[J]. Advances in Information Scientces and Service Sciences.2011,3(3), p115-124.
    [122]Jie Zhang, Jun Tang, Fang Pei, A method for network security risk assessment and decision-making based on the cloud model, JCIT:Journal of Convergence Information Technology,2012,7(6):146-153
    [123]Shouxin Wang, Li Zhang, NaMa. An Evaluation Approach of Subjective Trust Based on Cloud Model.J.Software Engineering&Applications.2008, 1:44-52.
    [124]He R,Niu J,Yuan M,et aL A novel cloud-based trust model for pervasive computing.In:Proceedings of the Fourth International Conference on Computer and Information Technology (CIT'04),Wuhan,China,September 2004.693-700.
    [125]Meng X, Zhang G, Kang J, Li H, Li D. A new subjective trust model based on cloud model. In Proc. IEEE International Conference on Networking, Sensing and Control, Sanya, China, April 5-9,2008, pp.1125-1130.
    [126]田永青,杜国宁,李志,等.基于云理论神经网络决策树的生成算法[J].上海交通大学学报,2003,11(37):113-117.
    [127]王洪利,冯玉强.基于云模型具有语言评价信息的多属性群决策研究[J].控制与决策,2005,20(6):679-681,685.
    [128]冯玉强,王洪利,曹慕昆.基于云模型的智能决策支持系统[C]//2006年中国控制与决策学术年会论文集.2006:1081-1084,1089.
    [129]王洪利,冯玉强.基于云与或树的复杂决策问题规约研究[J].哈尔滨工业大学学报,2007,39(7):1131-1134.
    [130]宋远骏,李德毅,杨孝宗,等.电子产品可靠性的云模型评价方法[J].电子学报,2000,28(12):74-76,68.
    [131]宋远骏,杨孝宗,李德毅,等.考虑环境因素的计算机可靠性云模型评价[J].计算机研究与发展,2001,38(5):631-636.
    [132]张飞舟,晏磊,范跃祖,等.基于云模型的车辆定位导航系统模糊评测研究[J].控制与决策,2002,17(5):550-553,558.
    [133]张飞舟,范跃祖,孙先仿.基于云模型的导航系统模糊可靠性评测分析[J].自动化学报,2002,28(1):126-130.
    [134]张勇,李长征,王进,等.基于云模型的系统指标测试集产生策略[J].系统仿真学报,2003,15(11):1550-1553.
    [135]王聪,江光杰.通信系统性能仿真评估算法的研究[J].系统仿真学报,2004,16(3):390-392,396.
    [136]杜湘瑜,尹全军,黄柯棣,等.基于云模型的定性定量转换方法及其应用[J].系统工程与电子技术,2008,30(4):772-776.
    [137]崔江,王友仁.一种云样本的控制产生及在电路故障诊断中的应用[J].控制理论与应用.2008,25(3):556-559.
    [138]金珠,马小平.基于云模型的最接近支持向量机增量学习方法[J].计算机应用研究.2011,28(5):1685-1691.
    [139]辛海鹏,彭咏龙,何平,等.基于云模型故障特征提取的变压器故障诊断方法研究[C].2011年青年通信国际会议论文集.2011(7).
    [140]张国英,沙云,刘旭红,刘玉树.高维云模型及其在多属性评价中的应用[J].北京理工大学学报.2004,24(12):1065-1069.
    [141]李小勇,桂小林.可信网络中基于多维决策属性的信任量化模型[J].计算机学报..2009,32(3):405-416.
    [142]Zhao-xiong ZHOU, He XU, Suo-ping WANG. A Novel Weighted Trust Model based on Cloud[J]. Advances in Information Scientces and Service Sciences.2011,3(3):115-124.
    [143]蒋泽,李双庆,尹程果.基于多维决策属性的网络用户行为可信度评估[J].计算机应用研究.2011,28(6):2289-2293,2320.
    [144]Agrawal R, Imielinski T, Swami A. Mining association rules between sets of items inlarge databases. In Proceedings of the 1993 ACM SIGMOD International Conference on Management of Data. Washington,D.C:ACM Press,1993. 207-216.
    [145]Mannila H, Toivonen H, Inkeri Verkamo A. Efficient algorithms for discovering as sociation rules. In:Proceedings of AAAI Work shop on Knowledge Discovery in Database. July 1994.181-192.
    [146]Srik ant R, Agrawal R. Mining generalized as sociation rules. In:Proceedings of the 21th International Conference on Very Large DataBases. Sept.1995. 407-419.
    [147]Hannu Toivonen, Mika Klemettinen, Pirjo Ronkaine et al. Pruning and grouping discovered as sociation rules. In:MLnet Workshop on Statistics, Machine Learning and Discovery in Databases. Heraklion, Crete, Greece, April 1995.
    [148]胡润波.基于第三方信息的移动商务信任评价方法研究[D].大连理工大学,2009(12).
    [149]窦伊男.根据多维特征的网络用户分类研究[D].北京邮电大学,2010(4).
    [150]马小龙.信任管理中动态信任传递方法的关键技术研究[D],北京邮电大学,2010.
    [151]S Kamvarl EigenRep. Reputation management in P2P networks[R]. Stanford University, Tech Rep:SCCM202216,2002.
    [152]Stefan Schiffner, Sebastian Clauβ, Sandra Steinbrecher. Privacy, Liveliness and Fairness for Reputation. In Proceeding of 37th Conference on Current Trends in Theory and Practice of Computer Science, Volume 6543 of Lecture Notes in Computer Science. Springer,2011.
    [153]DENG R, GONG L. Practical protocols for certified electronic mail[J]. Journal of Network and Systems Management,1996,4(3):279-297.
    [154]彭红艳,李肖坚,夏春和等.一种面向电子邮件的不可否认协议及其形式化分析[J].计算机研究与发展,2006,43(11):1914-1919..
    [155]张青,张龙,温巧燕,等.基于签密的认证邮件协议[J].电子科技大学学报,2008,37(2):282-284.
    [156]SHAO Min-hua, WANG Gui-lin, ZHOU Jian-ying. Some common attacks against certified email protocols and the countermeasures[J]. Computer Communications (Special Issue on Internet Communications Security),2006, 29(15):2759-2769.
    [157]卿斯汉.一种电子商务协议形式化分析方法[J].软件学报,2005,16(1 0):1757-1765.
    [158]PAGNIA H, GATNER F C. On the impossibility of fair exchange without a trusted third party[R]. Darmstadt, Germany:Darmstadt University of Technology, 1999.
    [159]ALPTEKIN K, ANNA L. Usable optimistic fair exchange[J/OL]. Cryptology ePrint Archive,2008,431. http://eprint.iacr.org/2008/431.pdf.
    [160]ZHENG Y. Digital signcryption or how to achieve cost (signature and encryption)《cost(signature)+cost (encryption) [C]//Advance Cryptology-CRYPTO'97. Berlin:Springer-Verlag,1997,1294:169-179.
    [161]WU T, HSU C. Convertible authenticated encryption scheme[J]. The Journal of Systems and Software,2002,62:205-209.
    [162]WANG Gu-lin, BAO Feng, MA Chang-she. Efficient authenticated encryption schemes with publicly verifiability[C]//IEEE 60th Vehicular Technology Conference. Los Angeles:IEEE,2004:3258-3261.
    [163]DOLEV D, YAO A. On the security of public key protocols[J]. IEEE Transactions on Information Theory,1983,29(2):198-208.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700