Identification for Strategically Malicious Participants

Trust metric as an effective manner to deal with diverse attacks has been successfully applied in realistic interactional networked systems, such as eBay, Amazon, etc. Nevertheless, the existence of strategically malicious behaviors, such as colluding and disguise attacks, prevents most existing trust metrics from inferring rational trust taking into account they markedly promotes the trust of misbehaved participants through collaborating with each other, hence relying only on the trust to conduct interactional behaviors among strange participants becomes inappropriate. In this paper, we propose a misbehavior identification mechanism TrustId through clustering different categories of participants into appropriate communities. The primary contributions include: (i) we propose an information entropy-controlled cluster algorithm with respect to diverse sophisticated interactional participants; (ii) we extract three facets of attributes to derive clustering for trust-enabled interactional networks; (iii) we conduct extensive experiments to evaluate the efficiency of our proposed misbehavior identification mechanism, and the results exhibit our TrustId correctly identifies strategically misbehaved participants and significantly outperforms EigenTrust and PathTrust against the representative colluding and disguise attacks.

[1]  Min Chen,et al.  SA-EAST , 2017, ACM Trans. Embed. Comput. Syst..

[2]  Jianhua Ma,et al.  Behavior-based reputation management in P2P file-sharing networks , 2012, J. Comput. Syst. Sci..

[3]  P. T. Landsberg,et al.  Is equilibrium always an entropy maximum? , 1984 .

[4]  Bharat K. Bhargava,et al.  SORT: A Self-ORganizing Trust Model for Peer-to-Peer Systems , 2013, IEEE Transactions on Dependable and Secure Computing.

[5]  Hector Garcia-Molina,et al.  The Eigentrust algorithm for reputation management in P2P networks , 2003, WWW '03.

[6]  Paul Resnick,et al.  Reputation systems , 2000, CACM.

[7]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[8]  Alan M. Frieze,et al.  Clustering Large Graphs via the Singular Value Decomposition , 2004, Machine Learning.

[9]  Mingchu Li,et al.  GroupTrust: Dependable Trust Management , 2017, IEEE Transactions on Parallel and Distributed Systems.

[10]  Mingchu Li,et al.  EigenTrustp++: Attack resilient trust management , 2012, 8th International Conference on Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom).

[11]  Philip Robinson,et al.  PathTrust: A Trust-Based Reputation Service for Virtual Organization Formation , 2006, iTrust.

[12]  Mingchu Li,et al.  Reliable and Resilient Trust Management in Distributed Service Provision Networks , 2015, ACM Trans. Web.

[13]  Marina Meila,et al.  The uniqueness of a good optimum for K-means , 2006, ICML.

[14]  J. MacQueen Some methods for classification and analysis of multivariate observations , 1967 .

[15]  James C. Bezdek,et al.  On cluster validity for the fuzzy c-means model , 1995, IEEE Trans. Fuzzy Syst..

[16]  Isabella Stilkerich,et al.  The Perfect Getaway , 2017, ACM Trans. Embed. Comput. Syst..