Su et al., 2013 - Google Patents
ServiceTrust: Trust management in service provision networksSu et al., 2013
View PDF- Document ID
- 3352336807976277733
- Author
- Su Z
- Liu L
- Li M
- Fan X
- Zhou Y
- Publication year
- Publication venue
- 2013 IEEE International Conference on Services Computing
External Links
Snippet
Service provision networks are popular platforms for decentralized service management. eBay and Amazon are two representative examples of enabling and hosting service provision networks for their customers. Trust management is a critical component for scaling …
- 230000006399 behavior 0 abstract description 14
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
- H04L67/1042—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks involving topology management mechanisms
- H04L67/1044—Group management mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
- H04L67/1074—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks for supporting resource transmission mechanisms
- H04L67/1078—Resource delivery mechanisms
- H04L67/1082—Resource delivery mechanisms involving incentive schemes
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1458—Denial of Service
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
- H04L67/1087—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks involving cross functional networking aspects
- H04L67/1093—Some peer nodes performing special functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network-specific arrangements or communication protocols supporting networked applications
- H04L67/10—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network
- H04L67/104—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks
- H04L67/1061—Network-specific arrangements or communication protocols supporting networked applications in which an application is distributed across nodes in the network for peer-to-peer [P2P] networking; Functionalities or architectural details of P2P networks involving node-based peer discovery mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Su et al. | ServiceTrust: Trust management in service provision networks | |
Swamynathan et al. | The design of a reliable reputation system | |
Ruohomaa et al. | Reputation management survey | |
Su et al. | Reliable and resilient trust management in distributed service provision networks | |
Mármol et al. | Security threats scenarios in trust and reputation models for distributed systems | |
Tahta et al. | GenTrust: A genetic trust management model for peer-to-peer systems | |
Tian et al. | R2Trust, a reputation and risk based trust management framework for large-scale, fully decentralized overlay networks | |
Li et al. | Leveraging social networks to combat collusion in reputation systems for peer-to-peer networks | |
Fan et al. | Behavior-based reputation management in P2P file-sharing networks | |
Meng et al. | GeTrust: A guarantee-based trust model in chord-based P2P networks | |
Fan et al. | EigenTrustp++: Attack resilient trust management | |
Kurdi et al. | TrustyFeer: A Subjective Logic Trust Model for Smart City Peer‐to‐Peer Federated Clouds | |
Selvaraj et al. | Peer profile based trust model for P2P systems using genetic algorithm | |
Xue et al. | DHTrust: A robust and distributed reputation system for trusted peer‐to‐peer networks | |
Wang et al. | Poisonedwater: An improved approach for accurate reputation ranking in P2P networks | |
Liu et al. | Community opinion maximization in social networks | |
Yadav et al. | A survey of implicit trust on social networks | |
Wang et al. | Characterizing economic and social properties of trust and reputation systems in P2P environment | |
Mahdizadeh et al. | Decentralizing the lightning network: a score-based recommendation strategy for the autopilot system | |
Sänger et al. | Reusability for trust and reputation systems | |
Dubey et al. | Bayesian network based trust model with time window for pure P2P computing systems | |
Essaid et al. | Characterizing the Bitcoin network topology with Node‐Probe | |
Mármol et al. | State of the art in trust and reputation models in P2P networks | |
Chen et al. | Parameter-estimation based trust model for unstructured peer-to-peer networks | |
Wang et al. | A super‐agent‐based framework for reputation management and community formation in decentralized systems |