山东大学学报(理学版) ›› 2015, Vol. 50 ›› Issue (05): 18-22.doi: 10.6040/j.issn.1671-9352.0.2014.130
祝瑞
ZHU Rui
摘要: 信任是影响电子商务产业发展的一个重要因素。针对电子商务社区的信任问题,提出了一种基于信任度的社区聚类模型,利用网络社区主体的间接信任和直接信任计算出主体相对于其它主体的信任值,并进一步基于信任值提出社区的信任聚类算法。仿真结果表明,该聚类模型具有较高的精度和收敛性,能够较好地反映电子商务社区中主体之间的信任关系。
中图分类号:
[1] WU Jyh-Jeng, CHEN Ying-Hueih, CHUNG Yu-Shuo. Trust factors influencing virtual community members: a study of transaction communities[J]. Journal of Business Research, 2010, 63(1):1025-1032. [2] LU Yaobin, ZHAO Ling, WANG Bin. From virtual community members to C2C e-commerce buyers: trust in virtual communities and its effect on consumers' purchase intention[J]. Electronic Commerce Research and Applications, 2010(9):346-360. [3] TURBAN E, KING D, VIEHLAND D, et al. Electronic commerce: a managerial perspective[M]. New Jersey: Pearson Education Inc, 2006:46-78. [4] MCKNIGHT D H, CHERVANY N L. What trust means in E-commerce customer relationships: an interdisciplinary conceptual typology[J]. International Journal of Electronic Commerce, 2002, 6(2):35-59. [5] MCKNIGHT D H, CHOUDHURY V, KACMAR C.The impact of initial consumer trust on intentions to transact with a web site: a trust building model[J]. Journal of Strategic Information Systems, 2002: 297-323. [6] HAGEL J I, ARMSTRONG A G. Net gain: expanding markets through virtual communities[M]. Cambridge: Harvard Business School Press, 1997: 154-172. [7] SMITH M. Tools for navigating large social cyberspace[J]. Commun, 2002, 45(4):51-55. [8] LI Xiaoqing. Buddy finding in the mobile environment[J].Technovation, 2005, 25(9):1017-1023. [9] BANSAL S, BAKER M. Observation-based cooperation enforcement in Ad hoc networks[R]. Palo Alto: Stanford University, 2003. [10] 李沁芳. 电子商务用户信任影响因素建模及实证研究[D]. 上海:同济大学, 2007. LI Qinfang. Modeling and empirical research on the impact of trust factors in e-commerce[D]. Shanghai: Tongji University, 2007. [11] MAURER U. Modeling a public-key infrastructure[J]. Lecture Notes in Computer Science, 1996, 1146:325-350. [12] REITER M K, STUBBLEBINE S G. Resilient authentication using path independence[J]. IEEE Transactions on Computer, 1998, 47(12):1351-1362. [13] JØSANG A. An algebra for assessing trust in certification chains[C]//Proceedings of the Network and Distributed System Security Symposiu. San Diego: DBLP, 1999:265-279. [14] LEVIEN R, AIKEN A. Attack-resistant trust metrics for publickey certification[C]//Proceedings of the 7th USENIX Security Symposiu.[S.l.]:[s.n.], 1998: 229-242. [15] KAMVAR S D, SCHLOSSER M T, GARCIA-MOLINA H. The eigentrust algorithm for reputation management in P2P networks[C]//Proceedings of the 12th International World Wide Web Conference. New York:ACM Press, 2003: 640-651. [16] GUHA R, KUMAR R, RAGHAVAN P. Propagation of trust and distrust[C]//Proceedings of the 13th Annual International World Wide Web Conferenc. New York: ACM Press, 2004: 403-412. [17] BLAZE M, FEIGENBAUM J, LACY J. Decentralized trust management[C]//Proceedings of IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 1996: 164-173. [18] CLARKE D, ELIEN J-E, ELLISON C, et al. Certificate chain discovery in SPKI/SDSI[J]. Journal of Computer Security, 2001, 9(4):285-322. [19] ABDUL-RAHMAN A, HAILES S. A distributed trust model [C]//Proceedings of Meeting on New Security Paradigms. New York: ACM Press, 1998: 48-60. [20] HERZBERG A, MASS Y, MICHAELI J, et al. Access control meets public key infrastructure: or assigning roles to strangers[C]//Proceedings of IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2000: 2-14. [21] MANCHALA D W. Trust metrics, models and protocols for electronic commerce transactions[C]//Proceedings of the 18th IEEE International Conference on Distributed Computing Systems. Los Vaqueros: IEEE Computer Society, 1998: 312-321. [22] RESNICK P, ZECKHAUSER R. Trust among strangers in Internet transactions: empirical analysis of eBay's reputation system[C]//Advances in Applied Microeconomics: the Economics of the Internet and E-Commerce 11. Amsterdam: Elsevier Science, 2000: 127-157. [23] JØSANG A, ISMAIL R, BOYD C. A survey of trust and reputation systems for online service provision[J]. Decision Support Systems, 2005, 43(2):618-644. [24] ZIMMERMANN P R. The official PGP user's guide[M]. Cambridge: MIT Press, 1995: 152-188. [25] YU B, SINGH M P, SYCARA K. Developing trust inlarge-scale peer-to-peer systems[C]//Proceedings of the 1st IEEE Symposium on Multi-Agent Security and Survivability. Los Vaqueros: IEEE Computer Society, 2004: 1-10. [26] BUCHEGGER S, BOUDEC J L. Performance analysis of the confidant protocol[C]//Proceedings of the 3rd ACM International Symposium on Mobile ad Hoc Networking & Computing. New York: ACM Press, 2002: 226-236. [27] MICHIARDI P, MOLÜA R. Core: a collaborative reputation mechanism to enforce node cooperation in mobile ad hoc networks[M]//JERMANBLAZIC B, KLOBUCAR T. International federation for information processing. Norwell: Kluwer Academic Publishers, 2002: 107-121. [28] THEODORAKOPOULOS G, BARAS J S. Trust evaluation in ad-hoc networks[C]//Proceedigns of the ACM Workshop Wireless Security. New York: ACM Press, 2004: 1-10. [29] GAMBETTA D.Can we trust trust?[M]//GAMBETTA D. Trust: making and breaking cooperative relations. Oxford: Oxford University Press, 2000: 213-237. [30] PAOLO M.Trust-aware recommender systems[C]//Proceedings of ACM Recommender Systems Minneapolis. New York: ACM Press, 2007: 19-20. |
[1] | 崔朝阳,孙甲琦,徐松艳,蒋鑫. 适用于集群无人机的自组网安全分簇算法[J]. 山东大学学报(理学版), 2018, 53(7): 51-59. |
[2] | 陈鑫,薛云,卢昕,李万理,赵洪雅,胡晓晖. 基于保序子矩阵和频繁序列模式挖掘的文本情感特征提取方法[J]. 山东大学学报(理学版), 2018, 53(3): 36-45. |
[3] | 胡谦,米据生,李磊军. 多粒度模糊粗糙近似算子的信任结构与属性约简[J]. 山东大学学报(理学版), 2017, 52(7): 30-36. |
[4] | 黄栋,徐博,许侃,林鸿飞,杨志豪. 基于词向量和EMD距离的短文本聚类[J]. 山东大学学报(理学版), 2017, 52(7): 66-72. |
[5] | 许忠好,李天奇. 基于复杂网络的中国股票市场统计特征分析[J]. 山东大学学报(理学版), 2017, 52(5): 41-48. |
[6] | 翟鹏,李登道. 基于高斯隶属度的包容性指标模糊聚类算法[J]. 山东大学学报(理学版), 2016, 51(5): 102-105. |
[7] | 赵斌,何泾沙,张伊璇. 基于信息熵隶属度的决策属性权重确定方法[J]. 山东大学学报(理学版), 2016, 51(3): 86-90. |
[8] | 刘颖莹,刘培玉,王智昊,李情情,朱振方. 一种基于密度峰值发现的文本聚类算法[J]. 山东大学学报(理学版), 2016, 51(1): 65-70. |
[9] | 高晓波,方献梅,李石君. 基于因子分解机的信任感知商品推荐[J]. 山东大学学报(理学版), 2016, 51(1): 89-94. |
[10] | 范意兴, 郭岩, 李希鹏, 赵岭, 刘悦, 俞晓明, 程学旗. 一种基于网页块特征的多级网页聚类方法[J]. 山东大学学报(理学版), 2015, 50(07): 1-8. |
[11] | 蒋伟进, 许宇晖, 郭宏, 许宇胜. 基于多智能体的多维证据动态信任计算模型[J]. 山东大学学报(理学版), 2015, 50(01): 1-11. |
[12] | 吕盟, 刘哲, 刘建伟. 企业级无线局域网可信域间访问控制方案[J]. 山东大学学报(理学版), 2014, 49(11): 82-88. |
[13] | 杨晓晖, 王虹, 江丽军, 常思远. 一种基于信任度量的Web服务跨域访问控制模型[J]. 山东大学学报(理学版), 2014, 49(09): 115-122. |
[14] | 李国庆. 无线传感器网络基于联系数的信任评估模型[J]. 山东大学学报(理学版), 2014, 49(09): 123-128. |
[15] | 赵斌, 何泾沙, 张伊璇, 翟鹏, 刘公政, 周世义. 开放式网络信任计算中多影响因子的分析[J]. 山东大学学报(理学版), 2014, 49(09): 103-108. |
|