Edge In-Network Computing Meets Blockchain: A Multi-Domain Heterogeneous Resource Trust Management Architecture

IEEE Network ◽  
2021 ◽  
Vol 35 (5) ◽  
pp. 50-57
Author(s):  
Linna Ruan ◽  
Shaoyong Guo ◽  
Xuesong Qiu ◽  
Luoming Meng ◽  
Shuang Wu ◽  
...  
Author(s):  
Weiliang Zhao ◽  
Jian Yang

Existing identity metasystems provide enabling tools to manage, select, and control of digital identities but they have not provided the support of trust management that should cover how trust requirements associated with digital identities are modeled, how runtime conditions for trust are evaluated, and how the results of trust evaluation are consumed by systems/applications. In this paper, the authors propose an approach toward a trust management enabled identity metasystem that covers the analysis of trust requirements and the development of trust management system in a consistent manner. The proposed trust management architecture extends the existing identity metasystems by introducing computing components for carrying out typical trust management tasks associated with digital identities. The computing components in proposed architecture provide intelligent services for these tasks. The proposed high level architecture targets the automation of the development of the trust management layer for digital identities.


Author(s):  
Weiliang Zhao ◽  
Jian Yang

Existing identity metasystems provide enabling tools to manage, select, and control of digital identities but they have not provided the support of trust management that should cover how trust requirements associated with digital identities are modeled, how runtime conditions for trust are evaluated, and how the results of trust evaluation are consumed by systems/applications. In this paper, the authors propose an approach toward a trust management enabled identity metasystem that covers the analysis of trust requirements and the development of trust management system in a consistent manner. The proposed trust management architecture extends the existing identity metasystems by introducing computing components for carrying out typical trust management tasks associated with digital identities. The computing components in proposed architecture provide intelligent services for these tasks. The proposed high level architecture targets the automation of the development of the trust management layer for digital identities.


2012 ◽  
Vol 263-266 ◽  
pp. 2669-2672
Author(s):  
Feng Yin Li ◽  
Pei Yu Liu

Most current trust management systems cannot precisely reflect the dynamic feature of trust status. Based on the fundamental trust management principles and the thin client requirements in electronic commerce applications, by introducing the concept of Important Factor in trust calculation, a centralized trust management architecture and an efficient trust evaluation method were proposed. The trust evaluation method advocates defining as less formulae as possible to enable a simple and efficient trust evaluation system. And the parameters in trust evaluation equation can vary to adapt to different application environments. The simulation shows the new trust management model could precisely reflect the dynamic feature of trust status.


Author(s):  
Vassilis Merekoulias ◽  
Vassiliki Pouli ◽  
Yacine Rebahi ◽  
Sheila Becker ◽  
Krzysztof Cabaj ◽  
...  

Author(s):  
Hemant Kumar Mehta ◽  
Rohit Ahuja

Trust is an important factor, in the exchange of services among multiple parties for example in cloud environment a large number of users interact in the form of resource provider and resource consumers. The resource consumer requests for computation service from the resource provider which provide service to the resource consumer. In this paper we proposed a trust management architecture that keeps track of past performance of resource provider and resource consumer so that every time the participating entity in a transaction has idea of behavior of other entities. This architecture not relies only on trust value of a resource provider, however it also considers several other parameters viz. activeness, ratio of positive and negative feedback etc. As the trust value of a resource provider is actually the result of user's feedback which declines over time, hence we have also given chance of regret to the resource providers which were proven to be untrusted to convert their “setback to comeback”.


Sign in / Sign up

Export Citation Format

Share Document