Please wait a minute...
J4  2013, Vol. 47 Issue (1): 53-61    DOI: 10.3785/j.issn.1008-973X.2013.01.008
计算机技术﹑电信技术     
基于信任和个性偏好的云服务选择模型
杜瑞忠1, 田俊峰1, 张焕国2
1. 河北大学 数学与计算机学院,河北 保定 071002;2. 武汉大学 计算机学院,湖北 武汉 430072
Cloud service selection model based on trust and personality preferences
DU Rui-zhong1, TIAN Jun-feng1, ZHANG Huan-guo2
1. College of Mathematics and Computer Science, Hebei University, Baoding 071002, China;
2. Computer of School, Wuhan University, Wuhan 430072, China
 全文: PDF  HTML
摘要:

为了从大量的功能相同或相近、但服务质量不同的服务中,选择一个既可信、又能满足个性偏好的服务,以基于Agent和信任域的层次化信任管理框架为平台,利用基于个性偏好的模糊聚类方法,提出云计算环境下基于信任和个性偏好的服务选择模型.为了确定和服务请求者个性偏好最接近的分类,提出服务选择算法.引入信任评估机制,结合直接信任和域推荐信任,使请求者在确定的分类中,选择既安全可信、又能满足个性偏好的服务资源.在交易结束后,根据服务满意度,对本次服务进行评判,并进行信任更新.仿真实验表明,该模型可以有效地提高请求者的服务满意度,对恶意实体的欺诈行为具有一定的抵御能力.

Abstract:

A section model under the cloud computing environment was proposed based on trustworthiness and personality preference in order to select a trusted service which satisfies the personality preference from a lot of service with similar or same functions but different quality of service. In this kind of model, hierarchical trust management architecture is as a platform and this platform is based on agent and trust domain. A service selection algorithm was proposed in order to select the closest classification for the requester’s preference. A trust evaluation mechanism was introduced, combined with direct trust and domain recommended trust. Then a service resource was selected among the requester’s classification, which is secure and trusted, and can satisfy the requester’s personality preference. When the transaction was completed, the service satisfaction was evaluated and the trust degree was updated. Simulation results show that the model can improve the service requesters’ satisfaction and has certain resilience to fraud entities.

出版日期: 2013-01-01
:  TP 393  
基金资助:

 国家自然科学基金资助项目(60873203,61170254);河北省杰出青年基金资助项目(F2010000317);河北省自然科学基金资助项目(F2010000331,F2012201145);河北省高等学校科学研究重点资助项目(ZH2012029)

服务  
把本文推荐给朋友
加入引用管理器
E-mail Alert
RSS
作者相关文章  

引用本文:

杜瑞忠, 田俊峰, 张焕国. 基于信任和个性偏好的云服务选择模型[J]. J4, 2013, 47(1): 53-61.

DU Rui-zhong, TIAN Jun-feng, ZHANG Huan-guo. Cloud service selection model based on trust and personality preferences. J4, 2013, 47(1): 53-61.

链接本文:

http://www.zjujournals.com/eng/CN/10.3785/j.issn.1008-973X.2013.01.008        http://www.zjujournals.com/eng/CN/Y2013/V47/I1/53

[1] ARMBRUST M, FOX A, GRIFFITH R, et al. A view of cloud computing [J]. Commune ACM, 2010, 53(4): 50-58.
[2] 冯登国,张敏,张研,等.云计算安全研究[J].软件学报,2011,22(1):71-83.
FENG Deng-guo, ZHANG Min, ZHANG Yan, et al. Study on cloud computing security [J]. Journal of Software, 2011, 22(1): 71-83.
[3] 谢琪,吴吉义,王贵林,等.云计算中基于可转换代理签密的可证安全的认证协议[J].中国科学,2012,42(3):303-313.
XIE Qi, WU Ji-yi, WANG Gui-lin, et al. Provably secure authentication protocol based on convertible proxy signcryption in cloud computing [J]. Scientia Sinica: Informationis,2012,42(3):303-313.
[4] 杨健,汪海航,王剑,等.云计算安全问题研究综述[J].小型微型计算机系统, 2012,33(3):472-478.
YANG Jian, WANG Haihang, WANG Jian, et al. Survey on some security issues of cloud computing [J]. Journal of Chinese Computer System, 2012,33(3):472-478.
[5] 卿斯汉.保障云安全,发展云计算[J].保密科学技术,2011, 2(12):69.
QING Sihan. Protect cloud security, develop cloud computing [J]. Secrecy Science and Technology, 2011, 2(12):69.
[6] 韦凯.网格环境下信任模型及其访问控制应用的研究[D].广州:华南理工大学,2011.
WEI Kai. A dissertation submitted for the degree of doctor of philosophy [D]. Guangzhou: South China University of Technology,2011.
[7] 胡春华,陈晓红,吴敏,等.云计算中基于SLA 的服务可信协商与访问控制策略[J].中国科学:信息科学,2012,42(3):314-332.
HU Chun-hua, CHEN Xiao-hong, WU Min, et al. A service trust negotiation and access control strategy based on SLA in cloud computing [J]. Scientia Sinica: Informationis, 2012,42(3):314-332.
[8] 张焕国,赵波.可信计算[M].武汉:武汉大学出版社,2011:454-457.
[9] ROGER C.User requirements for cloud computing architecture [C]∥International Conference on Cluster,Cloud and Grid Computing. Melboume:IEEE,2010: 625-630.
[10] 胡春华,刘济波,刘建勋.云计算环境下基于信任演化及集合的服务选择[J].通信学报,2011,32(7):71-79.
HU Chunhua, LIU Jibo, LIU Jianxun. Services selection based on trust evolution and union for cloud computing [J]. Journal on Communications,2011,32(7):71-79.
[11] 谢晓兰,刘亮,赵鹏.面向云计算基于双层激励和欺骗检测的信任模型[J].电子与信息学报,2012,34(4):812-817.
XIE Xiao-lan, LIU Liang, ZHAO Peng. Trust model based on double incentive and deception detection for cloud computing [J]. Journal of Electronics and Information Technology,2012,34(4):812-817.
[12] 周茜,于炯.云计算下基于信任的防御系统模型[J].计算机应用,2011, 31(6):1531-1535.
ZHOU Qian, YU Jiong. Defense system model based on trust for cloud computing [J]. Journal of Computer Applications,2011, 31(6):1531-1535.
[13] WANG Wei,ZENG Guo-sun,TANG Da-zhong,et al.Cloud-DLS:dynamic trusted scheduling for Cloud computing [J].Expert System with Applications,2012, 39(3):2321-2329.
[14] MOHEMED A, JOHN G, AMANI S. Collaboration-based Cloud computing security management framework [C]∥Proceedings of 2011 IEEE International Conference on Cloud Computing. Washington DC: IEEE, 2011: 364-371.
[15] 胡春华,罗新星,王四春,等.云计算环境下基于信任推理的服务评价方法[J].通信学报,2011,32(12):72-81.
HU Chunhua, LUO Xin-xing, WANG Si-chun, et al. Approach of service evaluation based on trust reasoning for cloud computing [J]. Journal on Communications,2011,32(12):72-81.
[16] 熊润群,罗军舟,宋爱波,等. 云计算环境下QoS偏好感知的副本选择策略[J]. 通信学报, 2011, 32(7):93-102.
XIONG Runqun, LUO Junzhou, SONG Aibo, et al. QoS preference-aware replica selection strategy in cloud computing [J]. Journal on Communications, 2011, 32(7):93-102.
[17] CHA M, KWAK H, RODRIGUEZ P, et al. I Tube, You Tube, everybody tubes: analyzing the worlds largest user generated content video system [C]∥ Proceedings of the 7th ACM SIGCOMM Conference on Internet Measurement. San Diego: ACM, 2007:114.
[18] CHENG X, DALE C, LIU J. Statistics and social network of YouTube videos [C]∥Proceedings of the 16th International Workshop on the Quality of Service. Enschede: IEEE, 2008: 229-238.
[19] FOSTER I,KESSELMAN C,NICK J M,et al.The physiology of the grid: an open grid services architecture for distributed systems integration[EB/OL]. [2012-03-05].http:∥www.globus.org/research/papers/ ogsa.pdf.
[20] 田俊峰,杜瑞忠,刘玉玲.基于结点行为特征的可信性度量模型[J]. 计算机研究与发展, 2011,48(6): 934-944.
TIAN Jun-feng, DU Rui-zhong, LIU Yu-ling. Trust evaluation model based on node behavior character [J]. Journal of Computer Research and development, 2011, 48(6): 934-944.

[1] 郭童,林峰. 基于混合遗传鱼群算法的贝叶斯网络结构学习[J]. J4, 2014, 48(1): 130-135.
[2] 李德骏,汪港,杨灿军,金波,陈燕虎. 基于NTP和IEEE1588海底观测网时间同步系统[J]. J4, 2014, 48(1): 1-7.
[3] 张帅,孙建伶,徐斌,黄超,KAVS Aleksander J.. 基于RBAC的跨多企业服务组合访问控制模型[J]. J4, 2012, 46(11): 2035-2043.
[4] 陈岁生,卢建刚,楼晓春. 基于MDS-MAP和非线性滤波的WSN定位算法[J]. J4, 2012, 46(5): 866-872.
[5] 高庆,李善平,杨朝晖. 基于虚拟场的能量高效传感器网络地理路由[J]. J4, 2012, 46(1): 98-104.
[6] 杨朝晖,李善平,林欣. 增量型上下文信息服务的质量优化实时调度[J]. J4, 2012, 46(1): 90-97.
[7] 潘巨龙,李善平,张道远. 无线传感器网络簇内可疑节点的博弈检测方法[J]. J4, 2012, 46(1): 72-78.
[8] 钱剑锋, 尹建伟, 董金祥. 结构化P2P网络的语义发布/订阅系统
负载均衡算法
[J]. J4, 2011, 45(10): 1710-1719.
[9] 杨朝晖,李善平,林欣. LBS中面向K-匿名服务资源约束的匿名度调节算法[J]. J4, 2011, 45(7): 1154-1160.
[10] 潘纲, 李石坚, 陈云星. ScudContext:信息-物理空间融合的大规模
环境上下文服务
[J]. J4, 2011, 45(6): 991-998.
[11] 车建华, 何钦铭, 陈建海, 王备. 基于软件模拟的虚拟机系统故障插入工具[J]. J4, 2011, 45(4): 614-620.
[12] 张莉苹,潘纲,郑能干,杨国青,李红,赵民德. SmartC模型与代码一致性双向生成方法及开发平台[J]. J4, 2011, 45(1): 20-29.
[13] 李鉴庭,金心宇,唐军,张昱. 基于无线多媒体传感器网络的目标定位方法[J]. J4, 2011, 45(1): 45-49.
[14] 舒挺, 孙守迁,王海宁,徐伟强. ESIS序列自适应生成算法[J]. J4, 2010, 44(11): 2183-2187.
[15] 陈友荣, 俞立, 董齐芬, 洪榛. 基于近邻算法的无线传感器网络功率控制[J]. J4, 2010, 44(7): 1321-1326.