用户名: 密码: 验证码:
基于模糊数学理论的信誉报告策略研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
信誉可有效地帮助双方维持可信的事务关系。信誉评估是规避风险最好的手段,可以迫使销售者提供最好的产品和服务,也可以避免消费者的欺诈行为,因此可作为买卖双方的一个重要信息参考中介。所以说,信誉评估系统是数字社会必不可缺的重要组件,信誉评估是建立在线信任、规避风险、减少不确定性的重要支撑技术之一。因此对信誉评估系统的深入研究有非常重要的现实意义。
     目前已有的信任评估模型倾向于采用基于一定的概率分布假设的事件概率方式来表述和度量信任关系,而且大多采用求简单算术平均的方法综合多个不同推荐路径的信任度,不能很好地解决恶意推荐对信任度评估的影响。因此针对信任评估的主观性、模糊性以及无法精确地描述和验证等问题,引出一个基于模糊数学的信誉评估系统,并给出了信誉评估算法。该算法能用直观、简洁的语义定量地描述信任值,反映了实体之间信任的模糊性,解决了关于模糊性实体之间的信任建模问题,适用于电子商务和电子政务领域。
     网络安全的主流技术是基于密码学的安全技术,如数字身份证书,但数字身份证书缺少的一个重要内容就是证书持有人的信誉。在证书中没有任何关于其过去行为的信息,而这些内容正是信誉系统所能提供的。信誉评估系统与数字证书的共同目标都是增强网络安全,减少风险,促进电子商务的发展。因此,可以将信誉评估与数字身份证书结合起来,并将信誉评估后的信誉值扩展为基于数字身份证书的属性证书的一部分,形成信誉属性证书,然后通过绑定信息与数字身份证书直接相关。这样认证中心既是数字身份证书的管理者,又可通过其查询到相应的信誉值。最后,给出了信誉评估和数字证书结合起来在电子商务中的应用协议。
Reputation is the best means to avoid risks. It can force suppliers offer best products and services, and can also avoid the cheat of consumers. Reputation can maintain trust business relationship between them effectively. Reputation system is the necessary component of digital social. So the research of reputation system is of great importance.
     Currently, reputation system based on the assumption that the probability distribution of certain events and to express the probability metric the relation of trust, and mostly using the method of simple arithmetic average overall trust in a variety of recommended trails. It is unable to successfully resolve the impact of malicious recommendation. Because trust itself has objective and fuzzy, and we can’t descript and validate it exactly, we propose a reputation evaluation system based on fuzzy logic, give a reputation evaluation algorithm. The algorithm not only reflects the fuzzy of trust but also a visual and simple quantification description mechanism. It can apply in e-commerces and e-government.
     The dominating technology of network security is based on cryptogram, such as digital identity certification. What the identity certification lacks is the reputation of certification holder. There are nothing information about the history of the holder, and the reputation system does have. And the common goal of reputation system and identity certificate is enhancing network security, reducing risks and promoting the development of e-commerce. So the idea of combing the identity certification with reputation system is presented. The content of reputation is written in the attribute-item of attribute certification. The reputation attribute certificate is correlated with identity certification by the binding information. So, CA is not only the administrator of identity certifications, but the reputation also can be reviewed through CA. Finally, we discuss the application in e-commerce.
引文
[1] Andy Grove. EC-Trust: Exploring the Antecedent Factors. In: W.D. Haseman, and D.L. Nazareth eds.. Proceedings of the 5th Americas Conference on Information Systems. AIS Publicating. Atlanta. 1999. 517~519
    [2] P. Kollock. The Production of Trust in Online Markets. In: E. J. Lawler, M. Macy, S. Thyne, and H.A. Walker, Greenwich eds.. Advances in Group Processes, CT: JAI Press, 1999, Vol.16. 169~193
    [3] P. Resnick and H.R.Varian. Recommender Systems. Communications of the ACM, 1997, 40 (3): 56~58
    [4] M. Culnan, P. K. Armstrong. Information privacy concerns, procedural fairness, and impersonal trust: An empirical investigation. Organization Science, 1999, Jan/Feb: 104~115
    [5] Dunn John. The concept of“trust”in the politics of John Lcke. Rorty, Richard, Schneewind, J.B.& Skinner, Quentin(eds), Philosophy in History, Cambridge University Press. 1984. 279~301
    [6]徐锋,吕建. Web安全中的信任管理研究与进展.软件学报, 2002, 13(11): 2057~2064
    [7] Matt Blaze, Joan Feigenbaum, Jack Lacy. Decentralized Trust Management. In: J. Dale ed. Proceedings of the 1996 IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society Press, 1996. 164~173
    [8] Beth T, Borcherding M, Klein B. Valuation of trust in open networks. In: Gollmann D, ed. Proceedings of the European Symposium on Research in Security (ESORICS). Brighton: Springer-Verlag, 1994. 3~18
    [9] A. J?sang, S.Hird, et al. Simulating the Effect of Reputation Systems on e-Markets. In Roger Dingledine ed. Proceeding of the First International Conference on Trust Management. Crete, May 2003. 179~194
    [10] A. J?sang, Roslan Ismail. The Beta Reputation System. In: Loebbecke, C. et al. eds.. Proceedings of 15th Bled Electronic Commerce Conference. Bled, Slovenia, June, 2002. 157~171
    [11] Abdul-Rahman, S. Hailes. Supporting Trust in Virtual Communitie. In: M. Scott-Morton ed. Proceedings of 33rd Hawaii International Conference on System Sciences. 2000. 1769~1777
    [12] Lik Mui, Mojdeh Mohtashemi, Ari Halberstadt. A Computational Model of Trust and Reputation. In: Sprague, Ralph H. Jr. Eds.. Proceedings of the 35th Hawaii International Conference on System Sciences. IEEE Computer Society Press. 2002. 2431~2439
    [13] S.Marsh. Formalising Trust as a Computational Concept. Ph. D. Thesis, University of stirling, 1994. 135~140
    [14]唐文,陈钟.基于模糊集合理论的主观信任管理模型研究.软件学报, 2003, 14(8): 1401~1408
    [15]谢季坚,刘承平.模糊数学方法及其应用.(第二版).武汉:华中科技大学出版社, 2000. 190~222
    [16]苏成.电子商务中的声誉评估与信任管理.计算机安全, 2005, 11(7): 55~57
    [17] Andrew Young, Nada Kapidzic Cicovic, David Chadwick. Trust Models in ICE-TEL. In: Christopher Small ed.. Proceedings of the 1997 Symposium on Network and Distributed System Security. New Orleans. 1997. WashingtonDC, USA:IEEE Computer Society, 1997. 231~242
    [18] A. J?sang, C. Keser, T. Dimitrakos. Can we Manage Trust? In: Herrmann Peter, Issarny Valerie, Shiu Simon eds.. Proceeding of the 3rd International Conference on Trust Management. Paris. May 2005. 93~107
    [19] Pradip Lamsal. Understanding Trust and Security. Department of Computer Science, University of Helsinki, Finland 20th of October 2001. 346~376
    [20]宋光兴,杨德礼.电子商务中在线信誉管理系统设计的若干问题研究.系统工程, 2004, 22(9): 5~9
    [21]张吉军.模糊层次分析法(FAHP).模糊系统与数学, 2000, 14(2): 80~88
    [22] G. Torkzadeh. G. Dhillon. Measuring factor that influence the success of Internet commerce. Information Systems Rearch, 2002, 13(2): 187~204
    [23]庞川,薛华成.对B To C环境下影响消费者信任因素的实证研究.合肥工业大学学报, 2004, 27(2): 158~162
    [24]张巍,刘鲁,朱艳春.在线信誉系统研究现状与展望.控制与决策, 2005, 20(11):1201~1211
    [25] C. I. Hovland, and W. Weiss.“The Influence of Source Credibility on Communication Effectiveness.”Public Opinion Quarterly, 1951, 15(4): 635~650
    [26] R. B. Rubin, P. Palmgreen, H. E. Sypher. Communication research measures: a sourcebook. New York, Guilford Press, 1994. 37~56
    [27] C. Dellarocas. Immunizing Online Reputation Reporting Systems Against Unfair Ratings and Discriminatory Behavior. In: Jack S. Breese, Joan Feigenbaum, Margo I. Seltzer. ACM Conference on Electronic Commerce. 2000. 150~157
    [28] C. Dellarocas. Mechanisms for coping with unfair ratings and discriminatory behavior in online reputation reporting systems. In: Proceedings of the 21st International Conference on Information Systems. Australia. 2000. 520~525
    [29] C. Dellarocas. Building Trust Online: The Design of Robust Reputation Reporting Mechanisms for Online Trading Communities. Working paper, Massachusetts Institute of Technology, USA, 2004. 95~114
    [30] Shapiro C.. Consumer information, product quality, and seller reputation. Bell Journal of Economics, 1982, 13(1): 20~35
    [31] P. Resnick, K. Kuwabara, R. Zeckhauser. Reputation systems. Communications of the ACM, 2000, 43(12): 45~48
    [32] Zacharia G, Moukas A, Maes P. Collaborative reputation mechanism in online marketplaces. In: Venu Vasudevan, Mark Palmer eds.. Proceedings of 32nd Hawaii International Conference on System Sciences. Maui, Hawaii Springer, 1999. 68~79
    [33] E. Pavlov, J.S. Rosenschein, Z. Topol. Supporting Privacy in Decentralized Additive Reputation Systems. In: Christian Damsgaard Jensen, Stefan Poslad, Theodosis Dimitrakos eds.. iTrust 2004. Berlin Heidelberg: Springer-Verlag, 2004. 108~119
    [34]祁建军,李增智,魏玲.开放分布系统安全中的Bayes信任模型.微电子学与计算机, 2005, 22(10): 24~28
    [35]卢春霞,张申生,朱祥飞.基于数字证书的在线声誉评估.计算机集成制造系统CIMS, 2003, 9(4): 330~336
    [36] D. Grewal, J.Gotlieb, et al. The Moderating Effects of Message Framing and Source Credibility On the Price-Perceived Risk Relationship. Journal of Consumer Research, 1994, 21(1):145~153
    [37] A.J?sang, Stephane Lo Presti. Analysing the Relationship between Risk and Trust. In: T. Dimitrakos ed. Proceedings of the 2nd International Conference on Trust Management. 2004. 135~145
    [38] American Bankers Association. Enhanced Management Controls Using Digital Signatures and Attribute Certificates. Accredited Standards Committee X9, X9.45, 1999. 176~185
    [39] S. Farrell. An Internet Attribute Certificate Profile for Authorization. Internet RFC3281, 2002. 7~22
    [40] C.M.Ellson, B.Frantz, B.Lampson, R.Rivest, B.M.Thomas, and T.Ylonen. SPKI certificate theory. Internet RFC2693, 1999. 31~43
    [41] Alfred Arsenault and S.Turner. Internet X.509 Public Key Infrastructure (PKIX): Roadmap. Work in Progress. Internet-draft 07, January 2002. 42~53
    [42]谭强,黄蕾. PMI原理及实现初探.计算机工程, 2002, 28(8): 187~189
    [43] A. Lakshminarayanan, Jianying Zhou. FlexiCert: Merging X.509 Identity certificates and Attribute Certificates. In: Vladimir Marik, Werner Retschitzegger, Olga Stepankova eds.. Proceedings of the 14th International Workshop on Database and Expert Systems Applications. 2003. 489-493

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700