计算机科学 ›› 2016, Vol. 43 ›› Issue (10): 66-69.doi: 10.11896/j.issn.1002-137X.2016.10.012

• 2015 第五届全国可信计算学术会议 • 上一篇    下一篇

一种面向分布式异构网络的基于可信计算的信任模型

彭浩,赵丹丹,于运杰,吴震东,吴松洋   

  1. 浙江师范大学数理与信息工程学院 金华321004,浙江师范大学数理与信息工程学院 金华321004,浙江师范大学数理与信息工程学院 金华321004,杭州电子科技大学通信工程学院 杭州310018,公安部第三研究所 上海201204
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受浙江省自然科学基金项目(LQ13F020007,LQ16F020002),教育部人文社会科学研究青年基金项目(15YJCZH125),信息网络安全公安部重点实验室开放课题项目(C15610),国家自然科学基金项目(61170108,8),浙江省重点科技创新团队“固态存储和数据安全关键技术创新团队”(2013TD03),浙江省科技厅公益类项目(2013C33056)资助

Trust Model Based on Trusted Computing for Distributed Heterogeneous Networks

PENG Hao, ZHAO Dan-dan, YU Yun-jie, WU Zhen-dong and WU Song-yang   

  • Online:2018-12-01 Published:2018-12-01

摘要: 针对分布式网络中可信计算平台与传统的非可信计算平台所组成的分布式异构网络,基于可信计算技术提出了一种信任模型,并对该模型的理论架构和实现过程进行了详细的分析和研究。仿真结果表明,该模型在没有明显影响分布式异构网络响应时间的情况下,使得分布式异构网站中的节点具有较好的匿名性,同时具有一定的抗恶意节点行为的能力。

关键词: 分布式,信任模型,可信计算技术,异构网络

Abstract: In this paper,a trust model based on trusted computing technology was proposed for distributed heteroge-neous networks,which is composed of trusted computing platform and non-trusted computing platform. The theoretical framework and implemention process of the model were analyzed and studied in detail.The simulation results show that in the model the nodes in the distributed heterogeneous network have better anonymity but no obvious effect on the response time of the distributed heterogeneous network.In this way,the proposed trust model has certain ability to coun-ter malicious nodes.

Key words: Distributed,Trust model,Trusted computing technology,Heterogeneous network

[1] Xiong L,Liu L.Peertrust:Supporting reputation-based trust for peer-to-peer electronic communities[J].IEEE Transactions on Knowledge and Data Engineering,2004,16(7):843-857
[2] Tajeddine A,Kayssi A,Chehab A,et al.A comprehensive reputation-based trust model for distributed systems[C]∥Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks.IEEE,2005:116-125
[3] Jiang W J,Xu Y S,Guo H,et al.Dynamic trust calculation mo-del and credit management mechanism of online trading[J].Scien-tia Sinica Informationis,2014,44(9):1084-1101(in Chinese) 蒋伟进,许宇胜,郭宏,等.网络在线交易动态信任计算模型与信誉管理机制[J].中国科学(信息科学),2014,44(9):1084-1101
[4] Hu J L,Zhou B,Wu Q Y,et al.A reputation based attack-resis-tant distributed trust management model for P2P networks[J].Journal of Computer Research and Development,2015,48(12):2235-2241(in Chinese) 胡建理,周斌,吴泉源,等.P2P网络环境下基于信誉的分布式抗攻击信任管理模型[J].计算机研究与发展,2015,48(12):2235-2241
[5] Rebahi Y,Mujica-V V E,Sisalem D.A reputation-based trust mechanism for ad hoc networks[C]∥Proceedings of the 10th IEEE Symposium on Computers and Communications (ISCC 2005),IEEE,2005:37-42
[6] Shu Z Y.Research on trust mechanism in service-oriented network environment[D].Dalian:Dalian University of Technology,2014(in Chinese) 苏志远.面向服务网络环境中信任机制的研究[D].大连:大连理工大学,2014
[7] Bertino E,Ferrari E,Squicciarini A.X-TNL:An XML-based language for trust negotiations[C]∥Proceedings of the 4th IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY 2003).IEEE,2003:81-84
[8] Shi Z G,He Y P,Zhang H.A scenario of trust negotiation based on TPM anonymous credentials[J].Journal of Computer Research and Development,2015,45(8):1279-1289(in Chinese) 石志国,贺也平,张宏.一种基于TPM匿名证书的信任协商方案[J].计算机研究与发展,2015,45(8):1279-1289
[9] Chen Z M,Wang H.Constructing optimal credential disclosure sequence in automated trust negotiation[J].Computer Applications and Software,2014,31(11):289-291(in Chinese) 陈泽茂,王浩.自动信任协商中最优信任证披露序列的构建方法[J].计算机应用与软件,2014,31(11):289-291
[10] Felten E W.Understanding trusted computing:will its benefits outweigh its drawbacks?[J].IEEE Security & Privacy,2003,1(3):60-62
[11] Vaughan-Nichols S J.How trustworthy is trusted computing?[J].Computer,2003,36(3):18-20
[12] Zhuang L,Cai M,Shen C X.Trusted dynamic measurementbased on interactive Markov chains[J].Journal of Computer Research and Development,2015,48(8):1464-1472(in Chinese) 庄琭,蔡勉,沈昌祥.基于交互式马尔可夫链的可信动态度量研究[J].计算机研究与发展,2015,48(8):1464-1472
[13] Feng D G,Qin Y,Wang D,et al.Research on trusted computing technology[J].Journal of Computer Research and Development,2015,48(8):1332-1349(in Chinese) 冯登国,秦宇,汪丹,等.可信计算技术研究[J].计算机研究与发展,2015,48(8):1332-1349
[14] Bhasker L.Genetically derived secure cluster-based data aggregation in wireless sensor networks[J].IET Information Security,2014,8(1):1-7
[15] Wang J,Lin W,Li H,et al.A trusted mobile payment environment based on trusted computing and virtualization technology[J].Wuhan University Journal of Natural Sciences,2014,19(5):379-384
[16] Nageshwar P,Nagaraju I,Kumar M A.The trusted computing model for providing security in cloud computing[J].InternationalJournal of Mathematics and Computer Research,2015,3(6):1018-1024
[17] Mendonc,a R D,Silva T R M B,Silva F A,et al.Dynamic bandwidth distribution for entertainment vehicular networks applications[C]∥The 28th IEEE International Conference on Advanced Information Networking and Applications Workshops (WAINA).IEEE,2014:827-832
[18] Brickell E,Camenisch J,Chen L.Direct anonymous attestation[C]∥Proceedings of the 11th ACM Conference on Computer and Communications Security.ACM,2004:132-145
[19] Shamus Software Ltd.Multiprecision integer and rational arithmetic C/C++ Library[EB/OL].http://indigo.ie/~mscott
[20] Sumrall N,Novoa M.Trusted computing group (TCG) and the TPM 1.2 specification[C]∥Intel Developer Forum.2003
[21] Proudler G,Chen L,Dalton C.Trusted platform architecture[M].Springer International Publishing,2014:109-112

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!