CN104899762A - Trust management method based on backward inference - Google Patents

Trust management method based on backward inference Download PDF

Info

Publication number
CN104899762A
CN104899762A CN201510166507.9A CN201510166507A CN104899762A CN 104899762 A CN104899762 A CN 104899762A CN 201510166507 A CN201510166507 A CN 201510166507A CN 104899762 A CN104899762 A CN 104899762A
Authority
CN
China
Prior art keywords
node
trust
value
punishment
comprehensive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201510166507.9A
Other languages
Chinese (zh)
Inventor
王慧强
周沫
吕宏武
郭方方
冯光升
郭宁宁
林俊宇
戴秀豪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Harbin Engineering University
Original Assignee
Harbin Engineering University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Harbin Engineering University filed Critical Harbin Engineering University
Priority to CN201510166507.9A priority Critical patent/CN104899762A/en
Publication of CN104899762A publication Critical patent/CN104899762A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a trust management method based on backward inference. The trust management method based on the backward inference comprise a trust evaluation module and a trust punishment module, wherein an operation process of the trust evaluation module comprises the following steps: generating satisfaction degree evaluation among nodes through transaction among the nodes, and adopting a multiple evaluation mechanism to calculate a direct trust value of the evaluated node; utilizing a cosine similarity formula to obtain a similar node set, and calculating an indirect trust value of the evaluated node; combining the direct trust value and the indirect trust value to calculate a comprehensive trust value of the evaluated node; comparing the comprehensive trust value with a trust threshold value, and marking the evaluated node; and generating a node sequence with a mark. The operation process of the trust punishment module comprises the following steps: inquiring the comprehensive trust value for the mark node by other nodes; according to different node marks, looking for and punishing a malicious node; punishing the malicious node to lower the reputation value of the malicious node; calculating the final reputation values of all nodes; and generating a node sequence subjected to devaluation sorting according to the reputation values. The punishment mechanism is introduced in, so that an evaluation result is more accurate.

Description

A kind of trust management method based on backward inference
Technical field
The invention belongs to the trust evaluation field of distributed system interior joint, particularly relate to for camouflage node, a kind of trust management method based on backward inference.
Background technology
In recent years, distributed system, as grid computing, general fit calculation, P2P calculating, Ad Hoc network etc., because of advantages such as its reliability are high, transmission delay is little, net interior nodes shared resource is easy, is widely used.Compare with integrated system, the distributed task that is conducive to is carried out distributing and is optimized in whole computer system, overcomes traditional integrated system and can cause the nervous defect with responding bottleneck of central host resource.On the other hand, data scatter is stored in multiple stage independently in machinery and equipment by distributed system, and do not have Centroid, but its topological structure is more complicated, thus its safety problem is also more outstanding.
Trust management is one and carrys out the process of node metric confidence level by method for evaluating trust.Trust management can be divided into the trust management of trust management based on voucher and Behavior-based control.Based on voucher trust management technology because of its subjectivity more weak, be suitable only for legacy network, effectively cannot be applied to complicated distributed network, therefore, the trust management technology of current scholar's many employings Behavior-based control carrys out the security of Logistics networks.Trust management technology, according to internodal transaction record, sets up the method for evaluating trust such as internodal direct trust, indirectly trust, with the confidence level of this critic network interior joint.
At present, obtain some progress about the trust management model of internet security and appraisal procedure thereof, but had in the work of camouflage node of deceptive practices in identification, still in research further.Patents mainly contains: 1) method for evaluating trust (CN101764821A) of user behavior " in a kind of trustable network ".The method, by historical transaction record, provides decision-making foundation for assessing.The method considers the impact of time on trust value, but does not consider the situation of the dishonest transaction of malicious node in network.2) " a kind of method for evaluating trust based on blur filter (CN104009993A) ".The method adopts multiple evaluation mechanism, by the degree of belief of blur filter assessment node, reduces the probability that node whitens, but does not mention the penalty mechanism of malicious node.3) " sensor network trust evaluating method (CN101835158B) based on nodes ' behavior and D-S evidence theory ", design wireless sensor network interior joint trust-factor strategy, utilize the degree of membership of fuzzy set theory, ensure that the security that data are transmitted, but do not associate with the method that this patent proposes.In addition correlative theses mainly contains: 1) people (the Su Z such as Zhiyuan Su, Liu L, Li M, et al.ServiceTrust:trust management in service provision networks [C] //Services Computing (SCC), 2013IEEE International Conference on.IEEE, 2013:272-279.) ServiceTrust model is proposed, multiple evaluation mechanism is adopted to calculate local trust value, and in global trusting value calculates, consider the difference of behavior between user, but ordinary node can be included in insincere set by this method by mistake, resource request is caused only to be carried out in sub-fraction trusted node, thus the load pressure of aggravation node.2) people (Zhang Shibin such as Zhang Shibin, Xu Chunxiang. the method for evaluating trust based on cloud model is studied [J]. Chinese journal of computers, 2013,36 (2): 422-431.) the trust evaluation algorithm based on cloud model is proposed, consider the factor that multiple impact is trusted comprehensively to obtain the reliability rating of entity according to Similarity Measure.The method is improved for the appraisement system that the higher trust of price is higher, prevents malicious entities from carrying out credit propagation by expensive goods, but the method is not considered to pretend entity.3) people (Zhang Lin such as Zhang Lin, Liu Jingwen, Wang Ruchuan, Deng. based on the Trust Valuation Model [J] improving D-S evidence theory. communication journal, 2013,34 (7): 167-173.) what propose that a kind of appraisal procedure obtains from local evidence storehouse calculates about evaluating the collateral information obtained in the evidence sequence of object and nominator's set the trust value evaluating object, prevent malicious node from assembling and trust attack, but the method is only for continuing the malicious node providing insincere service.4) people (Liu Yanbing such as Liu Yanbing; Gong Xuehong; Feng Yanfen. based on the method for evaluating trust [J] of Internet of things node behavioral value. communication journal; 2014; 35 (5): 8-15.) model proposed by the direct trust value of Behavior-based control feature, combine based on the recommendation trust of adjacent node and historical statistics trust value, the node administer doses of punishment mechanism low to comprehensive trust value.The method only abandons the abnormal behaviour such as grouping or a large amount of repetitive requests for node in transmitting procedure, waits behavior invalid to the untrue evaluation of malicious node feedback.
In sum, a kind of trust management system efficiently effectively must can identify malicious node, prevents malicious node from destroying network, the security of Logistics networks.Trust management system can identification camouflage node is the important indicator of evaluation model, but the large multipair common malicious node of existing trust model is effective, poor to the identification of camouflage node.
Summary of the invention
The object of this invention is to provide and effectively can identify malicious node, particularly there is the camouflage node of deceptive practices, a kind of trust management method based on backward inference.
The present invention is achieved by the following technical solutions:
Based on a trust management method for backward inference, comprise trust evaluation module and trust punishment module,
The operating process of trust evaluation module comprises following concrete steps:
Step 1.1: after recording each two node transaction, node i is at t xmoment to the satisfaction of node j,
tr x(i,j)=(sat ij,t x),sat ij∈[1,5],i,j∈N
Wherein, sat ijfor once mutual interior joint i is to node j satisfaction, N is the sum set of system interior joint i;
Step 1.2: in time interval t, computing node i is to the direct trust value of node j:
TD ij = Σ t x ∈ t tr ( i , j ) / n , i , j ∈ N
Wherein, n is the transaction count that node i and node j produce;
Step 1.3: utilize cosine similarity to try to achieve and node i behavior similar node collection;
Step 1.4: computing node i is to the indirect trust values of node j:
TI ij = Σ m ∈ S TD mj · RV m | S | , i , j ∈ N
Wherein, | S| is and node i behavior similar node collection, RV ifor the credit value of node i;
Step 1.5: in conjunction with direct trust value and indirect trust values, weighted calculation node i is to the comprehensive trust value of node j:
TC ij=α·TD ij+β·TI ij
Wherein, weight factor alpha+beta=1;
Step 1.6: compared with trust threshold by comprehensive trust value, if comprehensive trust value is less than trust threshold, is labeled as incredible by node j, otherwise is labeled as believable by node j;
Step 1.7: repeat step 1.1 ~ step 1.7, generates the sequence node of tape label;
Inputed to by the sequence node of trust evaluation CMOS macro cell tape label and trust punishment module, the operating process of trusting punishment module comprises following concrete steps:
Step 2.1: the difference marked according to the sequence node interior joint of tape label, adopts corresponding backstepping mode, find and punish malicious node, obtains the final punishment number of times of malicious node;
Step 2.2: the credit value reducing malicious node according to the punishment number of times of malicious node;
Step 2.3: according to the comprehensive trust value of other nodes to present node and the credit value of present node self, calculates the final credit value of present node;
Step 2.4: repeat step 2.3, calculate the final credit value of all nodes, generates the sequence node pressing the sequence of credit value depreciation.
A kind of trust management method based on backward inference of the present invention, can also comprise:
1, according to the difference that the sequence node interior joint of tape label marks, adopt corresponding backstepping mode, find and punish that the method for malicious node is:
Step a1: the node a in the sequence node of select tape mark, the mark of query node, if the mark of node a is believable, forwards step a2 to, otherwise forwards step a4 to;
Step a2: query node k comprehensive trust value to node a, the size of more comprehensive trust value and trust threshold, if be greater than threshold value, give up node k, forwards step a3 to; Otherwise the punishment number of times of node k is added 1;
Step a3: judge have the node of historical trading whether to inquire about with node a complete, if so, carry out step a6, otherwise another node k is next node, repeats step 2.2 ~ step 2.3, until travel through all nodes;
Step a4: query node k comprehensive trust value to node a, the size of more comprehensive trust value and trust threshold, if be less than threshold value, give up node k, forwards step a5 to, otherwise the punishment number of times of node k is added 1;
Step a5: judge have the node of historical trading whether to inquire about with node a complete, if so, carry out step a6, otherwise another node k is next node, repeats step a4 ~ step a5, until travel through all nodes;
Step a6: the final punishment number of times obtaining all nodes, punishment number of times be not 0 node be malicious node.
2, according to the method for the credit value of the punishment number of times reduction malicious node of malicious node be:
The punishment number of times of query node m, if punishment number of times is not 0, reduces the credit value of node m, obtains node m by the credit value after punishing:
RV m ′ = RV m · e - CN m
Wherein, CN mfor the punishment number of times of node m.
3, according to the credit value of other nodes to the comprehensive trust value of present node m and present node m self, the final credit value calculating present node m is:
RV m (k+1)=RV 1TC 1m (k)+…+RV jTC jm (k)+…+RV nTC nm (k),n,m,j∈N。
Beneficial effect:
The trust management system based on backward inference that the present invention proposes and method thereof, the beneficial effect had comprises: no longer only rely on the transaction record of node to carry out trust evaluation, introduces penalty mechanism, makes assessment result more accurate; After preliminary trust evaluation, node is divided into two classes, by the behavior of different research of sorts nodes, reduces the otherness of similar nodes ' behavior, ensure the accuracy of assessment; Adopt the thought of trusting backstepping, the efficient identification malicious node of energy, particularly has the camouflage node of deceptive practices.The present invention is on the basis setting up both sides' trusting relationship, and with the angle of evaluated entity, reverse searching malice assesses node.The method effectively can identify malicious node, particularly has the camouflage node of deceptive practices.
Accompanying drawing explanation
Fig. 1 is the trust management model frame diagram based on trusting backstepping;
Fig. 2 is trust evaluation block flow diagram;
Fig. 3 is for trusting punishment block flow diagram;
Fig. 4 is symbol description table.
Embodiment
Below in conjunction with accompanying drawing, the present invention is described in further details.
The trust management system based on backward inference that the present invention proposes and method thereof, break through traditional trust evaluation thinking, adopt backstepping thought, according to the reverse searching malicious node of the trust value of node, the method effectively can identify malicious node, particularly has the camouflage node of deceptive practices, and reduces their trust value, prevent malicious node and other nodes of camouflage node cheating, thus ensure the security of network.
The model that the present invention proposes is divided into trust evaluation module and trusts punishment module, as shown in Figure 1.1) for trust evaluation module, produce internodal satisfaction evaluation by transaction between node, adopt multiple evaluation mechanism to calculate the direct trust value of evaluated node; Utilize cosine similarity formula to try to achieve similar node collection, calculate the indirect trust values of evaluated node; In conjunction with direct trust value and indirect trust values, weighted sum calculates the comprehensive trust value of evaluated node; The size of more comprehensive trust value and trust threshold, mark is evaluated node; Generate markd sequence node, for trust punishment module afterwards.2) for trust punishment module, the comprehensive trust value of other nodes to flag node is inquired about; According to the difference of vertex ticks, adopt different backstepping methods, find and punish malicious node; Punishment malicious node, reduces its credit value; According to the credit value of node to the trust value of other node and node self, the final credit value of all nodes of iterative computation; Generate the sequence node pressing the sequence of credit value depreciation, comprise trusted node sequence and insincere sequence node.
The symbol description related in the inventive method as shown in Figure 4
1, trust evaluation module
In trust evaluation module, have the trading activity of request resource between node and node, when node i is to node j request resource, node j can send a file to node i, and node i is according to the authenticity obtaining file, and each node j that gives feeds back a satisfaction, sat ij.The scope of satisfaction is divided into " 1 " to arrive " 5 " these 5 numerical value, and " 1 " represents that transaction content and expection do not meet, and very dissatisfied, " 5 " represent that this transaction is very satisfied, and intermediate value represents transaction satisfactory value in various degree.Here adopt multiple evaluation mechanism, avoid the satisfaction evaluation in the past only having polarization.Module was added up within the t time interval, the transaction record of node.
The concrete steps of trust evaluation module are as follows, see Fig. 2:
1) each closing the transaction, record node i is at t xmoment, formula was to the satisfaction evaluation of node j:
tr x(i,j)=(sat ij,t x),sat ij∈[1,5],i,j∈N (1-1)
2) direct trust value calculates.Be defined in the t time interval, entity i and entity j creates n time and concludes the business, then i is to the direct trust value of j, TD ijcomputing formula be:
TD ij = Σ t x ∈ t tr ( i , j ) / n , i , j ∈ N - - - ( 1 - 2 )
3) the similar node of behavior is found.Utilize the behavior similarity S of cosine similarity formulae discovery node A and Node B aB, or then S aB=0.With Node B from cosine similarity principle, S aBget over 1, represent that the behavior of A and B is more close.S aBcomputing formula be:
S AB = Σ k = 1 n TD Ak · TD Bk Σ k = 1 n TD Ak 2 · Σ k = 1 n TD Bk 2 , A , B , k ∈ N - - - ( 1 - 3 )
4) indirect trust values calculates.By reference to the set of node similar to node i to the direct trust value computing node i of node j to the indirect trust values of node j, | S| represents the node set similar to node i, TI ijcomputing formula be:
TI ij = Σ m ∈ S TD mj · RV m | S | , i , j ∈ N - - - ( 1 - 4 )
5) comprehensive trust value computing.In conjunction with direct trust value and indirect trust values, weighted calculation node i to the comprehensive trust value of node j, wherein alpha+beta=1, TC ijcomputing formula is:
TC ij=α·TD ij+β·TI ij(1-5)
6) comprehensive trust value compares with trust threshold.If comprehensive trust value is less than trust threshold, to step 7).Otherwise to step 8);
7) node is marked as incredible, to step 9);
8) node is marked as believable;
9) sequence node of tape label is generated.
2, punishment module is trusted
Trust punishment module and adopt backstepping thought, from being evaluated node, the reverse evaluation node finding malice, and depreciation punishment is carried out to malicious node.In trust evaluation module, according to comprehensive trust value, node is marked, for trusted node i, if there is other nodes j to give node i low evaluation of estimate, then think that node j has the tendency of malicious node; For insincere node i, if there is other nodes k to give node i high evaluation value, then think that node k has the tendency of malicious node.According to the punishment number of times CN added up m, to the depreciation punishment having the node m of malice tendency to carry out respective degrees, the method reaches the effect reducing malicious node credit value.
The concrete steps of trusting punishment module are see Fig. 3:
1) sequence node of the tape label generated in trust evaluation module is input as;
2) select node i, the mark of query node, if believable, to step 3), otherwise to step 8);
3) query node j is to the comprehensive trust value of node i;
4) size of more comprehensive trust value and trust threshold, if be greater than threshold value, to step 5), otherwise to step 6);
5) this node is given up, to step 7);
6) the punishment number of times of node j, CN jadd 1;
7) judge and node i whether complete, if then arrive step 13 if having the node of historical trading all to inquire about), otherwise arrive step 3), inquire about next node;
8) query node k is to the comprehensive trust value of node i;
9) size of more comprehensive trust value and trust threshold, if be greater than threshold value, to step 10), otherwise to step 11);
10) this node is given up, to step 12);
11) the punishment number of times of node j, CN kadd 1;
12) judge and node i whether complete, if then arrive step 13 if having the node of historical trading all to inquire about), otherwise arrive step 8), inquire about next node;
13) the punishment number of times CN of query node m mif, CN mbe not 0, to step 14), otherwise to step 17);
14) punish node m, reduce the credit value of node m, RV m' be the new credit value after punishment, node punishment formula is:
RV m ′ = RV m · e - CN m - - - ( 2 - 1 )
15) according to the credit value of other nodes to the trust value of node m and node m self, the final credit value of iterative computation node m, computing formula is:
RV m (k+1)=RV 1TC 1m (k)+…+RV jTC jm (k)+…+RV nTC nm (k),n,m,j∈N (2-2)
16) sequence that node presses credit value descending sort is generated;
17) terminate.
Fig. 2 is trust evaluation block flow diagram, and a specific embodiment is as follows:
1) record the time after each two node transaction and satisfaction, first node i applies for resource to node j, and node j sends resource to node i after receiving application, then after node i receives resource, think and meet needed for it, then the satisfaction evaluation 5 provided, be then recorded as:
tr(i,j)=(5,3)
2) direct trust value calculates.Within 0 ~ 10s time interval, entity i and entity j creates 5 times and concludes the business, and transaction record is respectively tr (i, j)=(4,1), (5,3), (5,5), (4,6), (5,8), then i is to the direct trust value of j, TD ijcomputing formula be:
TD ij=Σ(4+5+5+4+5)/5
3) the similar node of behavior is found.The transaction record of node A and node k is: TD ak={ 4,5,5,4,5}, the transaction record of Node B and node k is: TD bk={ 4,4,5,5,4}, S aBcomputing formula be:
S AB = Σ ( 4 * 4 + 5 * 4 + 5 * 5 + 4 * 5 + 4 * 4 ) Σ ( 4 2 + 5 2 + 5 2 + 4 2 + 5 2 ) · Σ ( 4 2 + 4 2 + 5 2 + 5 2 + 4 2 )
4) indirect trust values calculates.The node set similar to node i | S|={m, n}, wherein similar node to the direct trust value of node j is: TD mj=4.6, TD nj=4.4, the credit value of similar node self is: RV m=0.6, RV n=0.7 node i is to the indirect trust values TI of node j ijcomputing formula be:
TI ij=Σ(4.6*0.6+4.4*0.7)/2
5) comprehensive trust value computing.In conjunction with direct trust value and indirect trust values, node i is to the direct trust value TD of node j ij=4.5, indirect trust values TI ij=2.92, weight factor α=0.7, β=0.3, then node i is to the comprehensive trust value TC of node j ijcomputing formula be:
TC ij=0.7*4.5+0.3·2.92
6) comprehensive trust value is compared with trust threshold.Node i is to the comprehensive trust value TC of node j ij=4.026, trust threshold is 3.5, and comprehensive trust value is greater than trust threshold, then node j is labeled as believable.
Fig. 3 is for trusting punishment block flow diagram, and a specific embodiment is as follows:
1) sequence node of the tape label generated in trust evaluation module is input as;
2) select node i, the mark of query node, is labeled as believable;
3) query node j is to the comprehensive trust value TC of node i ji;
4) size of more comprehensive trust value and trust threshold, TC ji=3.24, trust threshold is 3.5, and comprehensive trust value is less than trust threshold;
5) the punishment number of times CN of node j jbe initialized as 0, add 1, CN now j=1;
6) there is the node of historical trading also not inquire about with node i complete, except node j also has node k, therefore inquire about next node k;
7) query node k is to the comprehensive trust value TC of node i ki;
8) size of more comprehensive trust value and trust threshold, TC ki=4.31, trust threshold is 3.5, and comprehensive trust value is greater than threshold value;
9) this node is given up;
10) node of historical trading is had all to inquire about with node i complete;
11) the punishment number of times CN of query node j j, CN j=1;
12) punish node j, reduce the credit value of node j, RV jfor initial credit value, RV j=0.5, RV j' be the new credit value after punishment, node punishment formula is:
RV j′=0.5*e -1
13) according to the credit value of other nodes to the trust value of node i and node i self, the final credit value of iterative computation node i, has node j and node k, RV with node i is related j=0.184, TC ji=3.24, RV k=0.5, TC ki=4.31, the final credit value of node i is:
RV i (k+1)=(0.184*3.24) k+(0.5*4.31) k
A kind of trust management model and method thereof based on trusting backstepping proposed by the invention, node is labeled as credible and insincere two classes by trust value, according to different classes of nodes ' behavior situation, adopt the thought of backward inference, from being evaluated node, the reverse evaluation node finding malice, and reduce the node credit value having malice tendency, thus ensure the safety of network.The method energy efficient identification malicious node that the present invention proposes, particularly has the camouflage node of deceptive practices.

Claims (4)

1. based on a trust management method for backward inference, it is characterized in that: comprise trust evaluation module and trust punishment module, the operating process of trust evaluation module comprises following concrete steps:
Step 1.1: after recording each two node transaction, node i is at t xmoment to the satisfaction of node j,
tr x(i,j)=(sat ij,t x),sat ij∈[1,5],i,j∈N
Wherein, sat ijfor once mutual interior joint i is to node j satisfaction, N is the sum set of system interior joint i;
Step 1.2: in time interval t, computing node i is to the direct trust value of node j:
TD ij = Σ t x ∈ t tr ( i , j ) / n , i , j ∈ N
Wherein, n is the transaction count that node i and node j produce;
Step 1.3: utilize cosine similarity to try to achieve and node i behavior similar node collection;
Step 1.4: computing node i is to the indirect trust values of node j:
TI ij = Σ m ∈ S TD mj · RV m | S | , i , j ∈ N
Wherein, | S| is and node i behavior similar node collection, RV ifor the credit value of node i;
Step 1.5: in conjunction with direct trust value and indirect trust values, weighted calculation node i is to the comprehensive trust value of node j:
TC ij=α·TD ij+β·TI ij
Wherein, weight factor alpha+beta=1;
Step 1.6: compared with trust threshold by comprehensive trust value, if comprehensive trust value is less than trust threshold, is labeled as incredible by node j, otherwise is labeled as believable by node j;
Step 1.7: repeat step 1.1 ~ step 1.7, generates the sequence node of tape label;
Inputed to by the sequence node of trust evaluation CMOS macro cell tape label and trust punishment module, the operating process of trusting punishment module comprises following concrete steps:
Step 2.1: the difference marked according to the sequence node interior joint of tape label, adopts corresponding backstepping mode, find and punish malicious node, obtains the final punishment number of times of malicious node;
Step 2.2: the credit value reducing malicious node according to the punishment number of times of malicious node;
Step 2.3: according to the comprehensive trust value of other nodes to present node and the credit value of present node self, calculates the final credit value of present node;
Step 2.4: repeat step 2.3, calculate the final credit value of all nodes, generates the sequence node pressing the sequence of credit value depreciation.
2. a kind of trust management method based on backward inference according to claim 1, is characterized in that: the difference that the described sequence node interior joint according to tape label marks, adopts corresponding backstepping mode, finds and punishes that the method for malicious node is:
Step a1: the node a in the sequence node of select tape mark, the mark of query node, if the mark of node a is believable, forwards step a2 to, otherwise forwards step a4 to;
Step a2: query node k comprehensive trust value to node a, the size of more comprehensive trust value and trust threshold, if be greater than threshold value, give up node k, forwards step a3 to; Otherwise the punishment number of times of node k is added 1;
Step a3: judge have the node of historical trading whether to inquire about with node a complete, if so, carry out step a6, otherwise another node k is next node, repeats step 2.2 ~ step 2.3, until travel through all nodes;
Step a4: query node k comprehensive trust value to node a, the size of more comprehensive trust value and trust threshold, if be less than threshold value, give up node k, forwards step a5 to, otherwise the punishment number of times of node k is added 1;
Step a5: judge have the node of historical trading whether to inquire about with node a complete, if so, carry out step a6, otherwise another node k is next node, repeats step a4 ~ step a5, until travel through all nodes;
Step a6: the final punishment number of times obtaining all nodes, punishment number of times be not 0 node be malicious node.
3. a kind of trust management method based on backward inference according to claim 1, is characterized in that: the method that the described punishment number of times according to malicious node reduces the credit value of malicious node is:
The punishment number of times of query node m, if punishment number of times is not 0, reduces the credit value of node m, obtains node m by the credit value after punishing:
RV m ′ = RV m · e - CN m
Wherein, CN mfor the punishment number of times of node m.
4. a kind of trust management method based on backward inference according to claim 1, is characterized in that: described according to the credit value of other nodes to the comprehensive trust value of present node m and present node m self, the final credit value calculating present node m is:
RV m (k+1)=RV 1TC 1m (k)+…+RV jTC jm (k)+…+RV nTC nm (k),n,m,j∈N。
CN201510166507.9A 2015-04-09 2015-04-09 Trust management method based on backward inference Pending CN104899762A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510166507.9A CN104899762A (en) 2015-04-09 2015-04-09 Trust management method based on backward inference

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510166507.9A CN104899762A (en) 2015-04-09 2015-04-09 Trust management method based on backward inference

Publications (1)

Publication Number Publication Date
CN104899762A true CN104899762A (en) 2015-09-09

Family

ID=54032411

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510166507.9A Pending CN104899762A (en) 2015-04-09 2015-04-09 Trust management method based on backward inference

Country Status (1)

Country Link
CN (1) CN104899762A (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471632A (en) * 2015-11-18 2016-04-06 中国人民解放军信息工程大学 Auto-regression line fault detection method
CN108833493A (en) * 2018-05-24 2018-11-16 浙江工商大学 Selection method, system and the storage medium of best transaction node in peer-to-peer network set
CN109286631A (en) * 2018-10-18 2019-01-29 长安大学 The vehicle node method for evaluating trust of social attribute is merged in vehicle-mounted social networks
CN109889612A (en) * 2019-04-19 2019-06-14 南京邮电大学 Industrial Internet of Things service provider credible evaluation device
CN110071971A (en) * 2019-04-19 2019-07-30 南京邮电大学 Industrial Internet of Things service provider credible evaluation method, storage medium and terminal
CN110097457A (en) * 2019-04-29 2019-08-06 上海掌门科技有限公司 Information generating method, electronic equipment and computer-readable medium
CN110120949A (en) * 2019-05-10 2019-08-13 中国联合网络通信集团有限公司 A kind of date storage method and data-storage system
CN112291361A (en) * 2020-11-05 2021-01-29 浙江智联阀门科技有限公司 Method for calculating reliability of block link points
CN112491615A (en) * 2020-11-26 2021-03-12 北京航空航天大学 Trust model processing method and device for information service
CN112733170A (en) * 2021-01-14 2021-04-30 中南大学 Active trust evaluation method based on evidence sequence extraction
CN113282417A (en) * 2021-05-31 2021-08-20 广东电网有限责任公司广州供电局 Task allocation method and device, computer equipment and storage medium
WO2022141489A1 (en) * 2020-12-31 2022-07-07 深圳元戎启行科技有限公司 Deep learning model reasoning method and apparatus, computer device, and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702675A (en) * 2009-11-20 2010-05-05 西安电子科技大学 System for managing P2P network security and trust based on path optimization and finding
CN101764821A (en) * 2010-01-19 2010-06-30 南京邮电大学 Method for evaluating trust of user action in trusted network
CN104009993A (en) * 2014-05-29 2014-08-27 安徽师范大学 Trust evaluation method based on fuzzy filtration
US20140317736A1 (en) * 2013-04-23 2014-10-23 Telefonica Digital Espana, S.L.U. Method and system for detecting fake accounts in online social networks
US20140317687A1 (en) * 2011-01-13 2014-10-23 Tata Consultancy Services Limited Method and system for trust management in distributed computing systems

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101702675A (en) * 2009-11-20 2010-05-05 西安电子科技大学 System for managing P2P network security and trust based on path optimization and finding
CN101764821A (en) * 2010-01-19 2010-06-30 南京邮电大学 Method for evaluating trust of user action in trusted network
US20140317687A1 (en) * 2011-01-13 2014-10-23 Tata Consultancy Services Limited Method and system for trust management in distributed computing systems
US20140317736A1 (en) * 2013-04-23 2014-10-23 Telefonica Digital Espana, S.L.U. Method and system for detecting fake accounts in online social networks
CN104009993A (en) * 2014-05-29 2014-08-27 安徽师范大学 Trust evaluation method based on fuzzy filtration

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张仕斌等: "基于云模型的信任评估方法研究", 《计算机学报》 *
朱锐等: "基于偏好推荐的可信服务选择", 《软件学报》 *

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105471632B (en) * 2015-11-18 2018-11-06 中国人民解放军信息工程大学 A kind of detection method of autoregression line fault
CN105471632A (en) * 2015-11-18 2016-04-06 中国人民解放军信息工程大学 Auto-regression line fault detection method
CN108833493A (en) * 2018-05-24 2018-11-16 浙江工商大学 Selection method, system and the storage medium of best transaction node in peer-to-peer network set
CN109286631B (en) * 2018-10-18 2019-07-30 长安大学 The vehicle node method for evaluating trust of social attribute is merged in vehicle-mounted social networks
CN109286631A (en) * 2018-10-18 2019-01-29 长安大学 The vehicle node method for evaluating trust of social attribute is merged in vehicle-mounted social networks
CN110071971A (en) * 2019-04-19 2019-07-30 南京邮电大学 Industrial Internet of Things service provider credible evaluation method, storage medium and terminal
CN109889612B (en) * 2019-04-19 2021-07-02 南京邮电大学 Credible evaluation device for industrial internet of things service provider
CN109889612A (en) * 2019-04-19 2019-06-14 南京邮电大学 Industrial Internet of Things service provider credible evaluation device
CN110071971B (en) * 2019-04-19 2021-06-29 南京邮电大学 Credibility evaluation method for industrial Internet of things service provider, storage medium and terminal
CN110097457A (en) * 2019-04-29 2019-08-06 上海掌门科技有限公司 Information generating method, electronic equipment and computer-readable medium
CN110097457B (en) * 2019-04-29 2022-05-31 上海掌门科技有限公司 Information generation method, electronic device, and computer-readable medium
CN110120949A (en) * 2019-05-10 2019-08-13 中国联合网络通信集团有限公司 A kind of date storage method and data-storage system
CN112291361A (en) * 2020-11-05 2021-01-29 浙江智联阀门科技有限公司 Method for calculating reliability of block link points
CN112491615A (en) * 2020-11-26 2021-03-12 北京航空航天大学 Trust model processing method and device for information service
CN112491615B (en) * 2020-11-26 2022-02-18 北京航空航天大学 Trust model processing method and device for information service
WO2022141489A1 (en) * 2020-12-31 2022-07-07 深圳元戎启行科技有限公司 Deep learning model reasoning method and apparatus, computer device, and storage medium
CN112733170A (en) * 2021-01-14 2021-04-30 中南大学 Active trust evaluation method based on evidence sequence extraction
CN112733170B (en) * 2021-01-14 2024-01-30 中南大学 Active trust evaluation method based on evidence sequence extraction
CN113282417A (en) * 2021-05-31 2021-08-20 广东电网有限责任公司广州供电局 Task allocation method and device, computer equipment and storage medium
CN113282417B (en) * 2021-05-31 2023-02-21 广东电网有限责任公司广州供电局 Task allocation method and device, computer equipment and storage medium

Similar Documents

Publication Publication Date Title
CN104899762A (en) Trust management method based on backward inference
Li et al. A review of applications in federated learning
Chen et al. Toward secure data sharing for the IoV: A quality-driven incentive mechanism with on-chain and off-chain guarantees
Almogren et al. Ftm-iomt: Fuzzy-based trust management for preventing sybil attacks in internet of medical things
Wang et al. Multi-criteria robustness analysis of metro networks
Hu et al. REPLACE: A reliable trust-based platoon service recommendation scheme in VANET
Chen et al. Dynamic multi-attribute decision making model based on triangular intuitionistic fuzzy numbers
Zhang et al. FRUIT: A blockchain-based efficient and privacy-preserving quality-aware incentive scheme
Elmer et al. A Delphi method expert survey to derive standards for flood damage data collection
Ng et al. A hierarchical incentive design toward motivating participation in coded federated learning
Tavakolifard et al. A taxonomy to express open challenges in trust and reputation systems.
Forouzandeh et al. New centrality measure for nodes based on user social status and behavior on Facebook
CN106295332A (en) Based on interval number and the Information Security Risk Assessment Methods of ideal solution
Zhang et al. Federated transfer learning for disaster classification in social computing networks
Bhatia et al. Quantum computing inspired framework of student performance assessment in smart classroom
Yang et al. An explainable federated learning and blockchain-based secure credit modeling method
Xueshuo et al. AWAP: Adaptive weighted attribute propagation enhanced community detection model for bitcoin de-anonymization
Chen et al. Traffic prediction for Internet of Things through support vector regression model
Zhang et al. Survey on blockchain and deep learning
CN105844577A (en) Relation network recognition method and device
Wang et al. Tgae: Temporal graph autoencoder for travel forecasting
Guo et al. A trust management model based on mutual trust and a reward‐with‐punishment mechanism for cloud environments
Liu et al. System construction of athlete health information protection based on machine learning algorithm
Zhang et al. Integrating blockchain and deep learning into extremely resource-constrained IoT: an energy-saving zero-knowledge PoL approach
CN105471650A (en) Reputation evaluation method for HP2P (Hybrid Hierarchical Peer-to-Peer) network system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150909