计算机科学 ›› 2012, Vol. 39 ›› Issue (5): 75-79.

• 计算机网络与信息安全 • 上一篇    下一篇

基于ITIL模型的动态信任管理研究

沈思,韩普,苏新宁   

  1. (南京大学信息管理系 南京210093)
  • 出版日期:2018-11-16 发布日期:2018-11-16

Dynamic Trust Management Research Based on ITIL Model

  • Online:2018-11-16 Published:2018-11-16

摘要: ITIL的可信运行框架为信任管理提供了良好的上下文环境,可根据网络行为来实现动态的安全监控。现有的动态信任管理研究主要关注P2P、网格等环境,针对信息化中广泛使用的ITIL模型的改进较少。基于真实的ITIL平台行为监控数据,提出了一种结合行为监控上下文环境的ITII.动态信任管理方法。通过监控上下文环境,计算ITIL中业务随着运行时间变化的信任度改变,并引入IOWA算子进行信任度评估和预测,随后通过计算告警信息中频繁时间段序列来提高信任预测的准确性。通过实例分析表明,该方法可以帮助实现网络故障分析,以及ITIL平台下的服务资源优化。

关键词: ITIL,信任管理,动态访问控制,运维监控

Abstract: The trust running framework of ITIL platform can provide a good context environment for dynamic trust management, Most researches on dynamic access control focus on models of P2P or of grid platform, and few models arc used in ITIL platform. We proposed a framework to evaluate the trust of ITIL service based on the monitor performance in ITIL context environment, We calculated the trust value of ITIL service, and used IOWA calculator to help the evaluation and forecast of trust value of ITIL service in different time period. We also mined the frequent sequence in alarm log to improve the accuracy of forecast. Example analysis shows that our method has a good effect on fault analysis and resources optimization under ITIL platform.

Key words: ITIL Trust management, Dynamic access control, Operation monitor

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!