计算机科学 ›› 2016, Vol. 43 ›› Issue (3): 122-126.doi: 10.11896/j.issn.1002-137X.2016.03.025

• 信息安全 • 上一篇    下一篇

一种基于多样化历史信息的自动信任协商策略

李健利,王艺谋,谢悦,丁洪骞   

  1. 哈尔滨工程大学计算机科学与技术学院 哈尔滨150001,哈尔滨工程大学计算机科学与技术学院 哈尔滨150001,哈尔滨工程大学计算机科学与技术学院 哈尔滨150001,哈尔滨工程大学计算机科学与技术学院 哈尔滨150001
  • 出版日期:2018-12-01 发布日期:2018-12-01
  • 基金资助:
    本文受国家自然科学基金项目(61073042)资助

Automated Trust Negotiation Based on Diverse History Information

LI Jian-li, WANG Yi-mou, XIE Yue and DING Hong-qian   

  • Online:2018-12-01 Published:2018-12-01

摘要: 针对自动信任协商的协商效率问题,提出了一种基于多样化历史信息的自动信任协商策略。本策略将历史信息作用于协商过程中,利用策略有向图来完成协商;利用票证来存储历史协商信息,并采用数字签名技术来保证信息的真实性和完整性。根据历史协商信息在产生方式上的不同,提出了信任票证和历史票证,并结合其特点设计了相关的格式以及验证和工作过程。最后进行了实验仿真,结果表明该模型可以提高重复协商的效率。

关键词: 自动信任协商,协商效率,策略有向图,历史协商信息

Abstract: For the problem of efficiency which appeares in the repeated automated trust negotiation,a negotiation strategy based on diverse history negotiation information was proposed.This strategy combines history information with negotiation by means of policy directed graph and ticket.The former one is used to finish the negotiation and the latter one is used to storage history negotiation information,meanwhile,digital signature technology is adopted to ensure the authenticity and integrity of the information.According to the different modes of history negotiation which is generated,trust-ticket and history-ticket were proposed.In addition,proper formation,verification and working procedure were designed in view of their characteristics.Finally,simulation results demonstrate that this model can improve efficiency in repeated negotiation.

Key words: Automated trust negotiation,Negotiation efficiency,Policy directed graph,Historic negotiation information

[1] Winsborough H,Seamons K E,Jones V E.Automated trust negotiation[C]∥DARPA Information Survivability Conference and Exposition.2000:88-102
[2] Liao Zhen-song,Jin Hai,Li Chi-song,et al.Automated trust negotiation and its development trend [J].Journal of Software,2006,17(9):1933-1948(in Chinese) 廖振松,金海,李赤松,等.自动信任协商及其发展趋势[J].软件学报,2006,17(9):1933-1948
[3] Shen Hai-bo,Hong Fan.Survey of research on access control model [J].Application Research of Computers,2005,6(3):9-11(in Chinese) 沈海波,洪帆.访问控制模型研究综述[J].计算机应用研究,2005,6(3):9-11
[4] Yu T,Ma X,Winslett M.PRUNES:an efficient and completestrategy for automated trust negotiation over the Internet[C]∥Proceedings of the 7th ACM Conference on Computer and Communications Security.ACM,2000:210-219
[5] Yao Hui,Gao Cheng-shi,Dai Qing,et al.Dynamic programming-based strategy for automated trust negotiation [J].Computer Application,2009,28(4):892-895(in Chinese)姚慧,高承实,戴青,等.一种基于动态规划的自动信任协商策略[J].计算机应用,2009,28(4):892-895
[6] Lu H,Liu B.DFANS:A highly efficient strategy for automated trust negotiation [J].Computers & Security,2009,28(7):557-565
[7] Pikulkaew T,Kikuchi H.Improving Efficiency in Privacy-Pre-serving Automated Trust Negotiation with Conjunctive Policies[C]∥2011 14th International Conference on Network-Based Information Systems (NBiS).IEEE,2011:679-684
[8] Yu D,Chen N.An automated trust negotiation model based on improved coloured timed Petri net [J].International Journal of Sensor Networks,2014,16(2):61-69
[9] Squicciarini A,Bertino E,Ferrari E,et al.PP-trust-X:A system for privacy preserving trust negotiations [J].ACM Transactions on Information and System Security (TISSEC),2007,10(3):12
[10] Liu B.Efficient trust negotiation based on trust evaluations and adaptive policies [J].Journal of Computers,2011,6(2):240-245
[11] Li Jian-li,Gao Yong,Huo Guang-lei,et al.Reputation-based P2P trust system [J].Computer Application,2011,31(1):147-150(in Chinese) 李健利,高勇,霍光磊,等.基于声誉的P2P信任系统[J].计算机应用,2011,31(1):147-150

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!