JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2016, Vol. 51 ›› Issue (3): 86-90.doi: 10.6040/j.issn.1671-9352.2.2015.120

Previous Articles     Next Articles

The method of determining decision attribute weight based on information entropy and membership

ZHAO Bin1,2,3, HE Jing-sha1, ZHANG Yi-xuan1   

  1. 1.School of Software Engineering, Beijing University of Technology, Beijing 100124, China;
    2. Department of Computer Science, Jining University, Qufu 273155, Shangdong, China;
    3. State Key Laboratory of Digital Publishing Technology(Peking University Founder Group Co., Ltd), Beijing 100871, China
  • Received:2015-09-07 Online:2016-03-20 Published:2016-04-07

Abstract: The determine of the decision attribute weights is the key issues of trust quantification and evaluation that is the precondition of authorization decisions of trust based access control in open network. A method of determining decision attribute weight based information entropy and membership was proposed, which adopt expert investigation method and fuzzy analysis method. Example data analysis shows that attribute index weight and recommend entities recommended weight calculation result is in line with actual. This method is effective and objective in the trust evaluation decision-making.

Key words: access control, information entropy, trust evaluation, membership

CLC Number: 

  • TP393
[1] BLAZE M, FEIGENBAUM J, LACY J. Decentralized trust management[C] //Proceedings 1996 IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society, 1996:164-173.
[2] BLAZE M, FEIGENBAUM J, KEROMYTIS A D. KeyNote: turst management for public-key infrastructures[C] //Proceedings of Cambridge 1998 Security Protocols Internatioonal Workshop. Berlin: Springer-Verglag, 1999:59-63.
[3] LI NH, MITCHELL JC, WINSBOROUGH WH. Design of a role-based trust management framework [C] //Proceedings of Conference 2002 IEEE Symposium on Security and Privacy. Washington: IEEE Computer Society, 2002:114-130.
[4] PHOOMVUTHISSARN S. Trust and role based access control for secure interoperation [C] //Proceedings of Conference International Symposium on Communication and Information Technology. New York: IEEE, 2007, 1458-1463.
[5] DIMMOCK N, BELOKOSZTOLSZKI A, EYERS D, et al. Using trust and risk in role-based access control policies[C] //Proceedings of Conference 9th ACM Symposium on Access Control Models and Technologies. New York: ACM, 2004: 156-162.
[6] LI Ruixuan, TANG Zhuo, LU Zhengding, et al. Request-driven role mapping framework for secure interoperation in multi-domain environment [J]. Computer Systems Science and Engineering, 2008, 23(3):193-207.
[7] SARROUH N. Formal modeling of trust-based access control in dynamic coalitions[C] //Proceedings of Conference IEEE 37th Annual Computer Software and Applications Conference(COMPSAC). New York: IEEE, 2013: 224-229.
[8] ZHANG Yixuan, HE Jingsha, ZHAO Bin, et al. Towards more pro-active access control in computer systems and networks[J]. Computers & Security, 2015, 49: 132-146.
[9] 李小勇,桂小林.动态信任预测的认知模型[J].软件学报,2010,01:163-176. LI Xiaoyong, GUI Xiaolin. Cognitive model of dynamic trust forecasting[J]. Journal of Software, 2010, 01:163-176.
[10] MA Shunan, HE Jingsha, SHUAI Xunbo. An access control method based on scenario trust[J]. International Journal of Computational Intelligence Systems, 2012, 5(5):942-952.
[11] 刘宴兵, 龚雪红, 冯艳芬. 基于物联网节点行为检测的信任评估方法[J].通信学报, 2014, 35(5):8-15. LIU Yanbing, GONG Xuehong, FENG Yanfen. Trust evaluation method based on the node behavior detection of the Internet of things[J]. Journal of Communication, 2014, 35(5): 8-15.
[12] 张仕斌, 许春香. 基于云模型的信任评估方法研究[J]. 计算机学报, 2013, 36(2): 422-431. ZHANG Shibin, XU Chunxiang. Research on trust evaluation method based on cloud model[J]. Journal of Computer Science, 2013, 36(2):422-431.
[13] TRIVELLATO D, ZANNONE N, ETALLE S. A distributed goal evaluation algorithm for trust management[J]. Theory and Practice of Logic Programming, 2014, 14:293-337.
[14] SMARI W W, CLEMENTE P, LALANDE JF. An extended attribute based access control model with trust and privacy: application to a collaborative crisis management system[J]. Future Generation ComputeR Systems-the International Journal of Grid Computing and Escience, 2014, 31:147-168.
[15] LI Min, SUN Xiaoxun, WANG Hua. Multi-level delegations with trust management in access control systems[J]. Journal of Intelligent Information Systems, 2012, 39(3):611-626.
[1] LI Yu-xi, WANG Kai-xuan, LIN Mu-qing, ZHOU Fu-cai. A P2P network privacy protection system based on anonymous broadcast encryption scheme [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(9): 84-91.
[2] CAI Hong-yun, MA Xiao-xue. Access control based on relationship strength for online social network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 90-97.
[3] TANG Qian, YANG Fei, HUANG Qi, LIN Guo-yuan. Security transfer model of access control information based on TCB subsets [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(7): 98-106.
[4] ZHAI Peng, LI Deng-dao. The fuzzy clustering algorithm based on inclusion index of Gausian membership function [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2016, 51(5): 102-105.
[5] LÜ Meng, LIU Zhe, LIU Jian-wei. A trusted inter-domain access control scheme for enterprise WLAN [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(11): 82-88.
[6] YANG Xiao-hui, WANG Hong, JIANG Li-jun, CHANG Si-yuan. A cross-domain access control model of Web service based on trust measurement [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 115-122.
[7] ZHAO Bin, HE Jing-sha, ZHANG Yi-xuan, ZHAI Peng, LIU Gong-zheng, ZHOU Shi-yi. Analysis of multi-factor in trust evaluation of open network [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 103-108.
[8] ZOU De-qing, YANG Kai, ZHANG Xiao-xu, YUAN Bo-yang, FENG Ming-lu. Protection mechanism research of access control system in virtual domain [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 135-141.
[9] LUO hai-yan, LÜ Ping, LIU Lin-zhong, YANG Xun. Enterprises trust comprehensive evaluation based on fussy rough AHP in cloud computing [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(08): 111-117.
[10] CAO Lin-lin1,2, ZHANG Hua-xiang1,2*, WANG Zhi-chao1,2. EB-SVM: support vector machine based data pruning with informatior entropy [J]. J4, 2012, 47(5): 59-62.
[11] GAO Feng1, HE Jing-sha2. A  privacy protection method based on a trust and information flow model [J]. J4, 2011, 46(5): 39-43.
[12] YE Ming-quan1,2, HU Xue-gang1, WU Chang-rong3. Privacy preserving attribute reduction based on conditional information entropy over vertically partitioned multi-decision tables [J]. J4, 2010, 45(9): 14-19.
[13] CHEN Qin,FENG Jian-hua . Design and accomplishment of enterprise multimedia databases [J]. J4, 2007, 42(9): 46-50 .
[14] HUA Bin,LI Yu-zhi . Evaluation analysis of a science and technology program team's capabilities based on rough set theory [J]. J4, 2007, 42(11): 85-88 .
[15] LI Xiu-hong,XUE Pei-jun and SHI Kai-quan . Rough approximations based on α-cut and strong-βcut of fuzzy set μRX [J]. J4, 2006, 41(1): 52-56 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!