trust models
Recently Published Documents


TOTAL DOCUMENTS

255
(FIVE YEARS 71)

H-INDEX

18
(FIVE YEARS 6)

Author(s):  
Ms. Pooja Goyal ◽  
◽  
Dr. Sukhvinder Singh Deora ◽  

Cloud computing is an innovation that conveys administrations like programming, stage, and framework over the web. This computing structure is wide spread and dynamic, which chips away at the compensation per-utilize model and supports virtualization. Distributed computing is expanding quickly among purchasers and has many organizations that offer types of assistance through the web. It gives an adaptable and on-request administration yet at the same time has different security dangers. Its dynamic nature makes it tweaked according to client and supplier’s necessities, subsequently making it an outstanding benefit of distributed computing. However, then again, this additionally makes trust issues and or issues like security, protection, personality, and legitimacy. In this way, the huge test in the cloud climate is selecting a perfect organization. For this, the trust component assumes a critical part, in view of the assessment of QoS and Feedback rating. Nonetheless, different difficulties are as yet present in the trust the board framework for observing and assessing the QoS. This paper talks about the current obstructions present in the trust framework. The objective of this paper is to audit the available trust models. The issues like insufficient trust between the supplier and client have made issues in information sharing likewise tended to here. Besides, it lays the limits and their enhancements to help specialists who mean to investigate this point.


2021 ◽  
Vol 22 (4) ◽  
pp. 425-444
Author(s):  
Mahreen Saleem ◽  
M.R Warsi ◽  
Saiful Islam ◽  
Areesha Anjum ◽  
Nadia Siddiquii

Over the past years, Cloud computing has become one of the most influential information technologies to combat computing needs because of its unprecedented advantages. In spite of all the social and economic benefits it provides, it has its own fair share of issues. These include privacy, security, virtualization, storage, and trust. The underlying issues of privacy, security, and trust are the major barriers to the adoption of cloud by individuals and organizations as a whole. Trust has been the least looked into since it includes both subjective and objective characteristics. There is a lack of review on trust models in this research domain. This paper focuses on getting insight into the nomenclature of trust, its classifications, trust dimensions and throws an insight into various trust models that exist in the current knowledge stack. Also, various trust evaluation measures are highlighted in this work. We also draw a comparative analysis of various trust evaluation models and metrics to better understand the notion of trust in cloud environments. Furthermore, this work brings into light some of the gaps and areas that need to be tackled toward solving the trust issues in cloud environments so as to provide a trustworthy cloud ecosystem. Lastly, we proposed a Machine Learning backed Rich model based solution for trust verification in Cloud Computing. We proposed an approach for verifying whether the right software is running for the correct services in a trusted manner by analyzing features generated from the output cloud processed data. The proposed scheme can be utilized for verifying the cloud trust in delivering services as expected that can be perceived as an initiative towards trust evaluation in cloud services employing Machine learning techniques. The experimental results prove that the proposed method verifies the service utilized with an accuracy of 99%.


2021 ◽  
Vol 49 (1) ◽  
Author(s):  
Soumaya Bel Hadj Youssef ◽  
◽  
Noureddine Boudriga ◽  

Resilient micro-payment infrastructures are critical assets to digital economy as they help protecting transactions and promote micro shopping. In this paper, we present a micro-payment infrastructure based on blockchain technology that is capable of decreasing the complexity of transactions’ verification, reducing losses, and protecting against various cyber attacks. This infrastructure is user trust-aware, in the sense that it builds a trust function capable of providing real time management of the user’s trust levels based on historic activity and then adapts the level of verification and risk of user’s misconduct. Moreover, three different trust models are developed to provide different estimations of the tokens’ block size to be submitted to the blockchain network for verification and management of the user waiting time. The micropayment infrastructure provides different security services such as authentication, doublespending and double-selling prevention, tokens forging prevention, transaction traceability, and resilience to cyber-attack. In addition, its reactivity is improved through the reduction of the verification delay and user waiting time.


2021 ◽  
pp. 103596
Author(s):  
José María Jorquera Valero ◽  
Pedro Miguel Sánchez Sánchez ◽  
Manuel Gil Pérez ◽  
Alberto Huertas Celdrán ◽  
Gregorio Martínez Pérez
Keyword(s):  

2021 ◽  
Author(s):  
Francesco Buccafurri ◽  
Vincenzo De Angelis ◽  
Maria Francesca Idone ◽  
Cecilia Labrini

2021 ◽  
Vol 30 (1) ◽  
Author(s):  
José María Jorquera Valero ◽  
Pedro Miguel Sánchez Sánchez ◽  
Alexios Lekidis ◽  
Javier Fernandez Hidalgo ◽  
Manuel Gil Pérez ◽  
...  

AbstractWith the expansion of 5G networks, new business models are arising where multi-tenancy and active infrastructure sharing will be key enablers for them. With these new opportunities, new security risks are appearing in the form of a complex and evolving threat landscape for 5G networks, being one of the main challenges for the 5G mass rollout. In 5G-enabled scenarios, adversaries can exploit vulnerabilities associated with resource sharing to perform lateral movements targeting other tenant resources, as well as to disturb the 5G services offered or even the infrastructure resources. Moreover, existing security and trust models are not adequate to react to the dynamicity of the 5G infrastructure threats nor to the multi-tenancy security risks. Hence, we propose in this work a new security and trust framework for 5G multi-domain scenarios. To motivate its application, we detail a threat model covering multi-tenant scenarios in an underlying 5G network infrastructure. We also propose different ways to mitigate these threats by increasing the security and trust levels using network security monitoring, threat investigation, and end-to-end trust establishments. The framework is applied in a realistic use case of the H2020 5GZORRO project, which envisions a multi-tenant environment where domain owners share resources at will. The proposed framework forms a secure environment with zero-touch automation capabilities, minimizing human intervention.


2021 ◽  
Vol 13 (4) ◽  
pp. 24-36
Author(s):  
Srinivasan Palanisamy ◽  
Sankar S. ◽  
Ramasubbareddy Somula ◽  
Ganesh Gopal Deverajan

Wireless sensor networks (WSN) deployed in open environments make nodes prone to various security attacks due to their resource constrained nature. The compromised nodes are used to mislead the sensed data and disrupt communication, which can affect the entire decision-making system based on the sensed data. It is also possible to drain the sensor nodes energy and reduce the battery life of the networks. Trust models are the preferred mechanism to secure WSN. In this paper, the authors present communication trust and energy aware (CTEA) routing protocol that make use of the proposed trust model to mitigate the effects of badmouth and energy drain attacks. They use Dempster theory to compute communication trust and also consider the energy metric, to establish the route for data transfer. The simulation result shows that the proposed trust model increases the packet delivery ratio, residual energy, and network lifetime by mitigating the nodes misbehaviour in presence of energy drain and bad mouth attacks.


2021 ◽  
Author(s):  
Gamini Joshi ◽  
Vidushi Sharma

Abstract The exposure of IoT nodes to the internet makes them vulnerable to malicious attacks and failures. These failures affect the survivability, integrity, and connectivity of the network. Thus the detection and elimination of attacks in a timely manner become an important factor to maintain the network connectivity. Trust-based techniques are used in understanding the behavior of nodes in the network. Several researchers have proposed conventional trust models that are power-hungry and demand large storage space. Succeeding this Hidden Markov Models have also been developed to calculate trust but the survivability of network achieved from them is low. To improve the survivability selfish and malicious nodes present in the network are required to be treated separately. Hence, an improved Hidden Markov Trust (HMT) Model is developed in this paper which accurately detects the selfish and malicious nodes that illegally intercept the network. An algorithm is generalized for learning the behavior of nodes using the HMT model with the expected output. The evaluated node’s likelihood functions differentiate the selfish node from the malicious node and provide independent timely treatment to both types of nodes. Further, comparative analysis for attacks such as black-hole, grey-hole, and sink-hole has been done and performance parameters have been extended to survivability-rate, power-consumption, delay, and false-alarm-rate, for different networks sizes and vulnerability. Simulation result provides a 10% higher PDR, 29% lower overhead, and 15% higher detection rate when compared to FUCEM, FTCSPM, and OADM trust models presented in the literature.


Sign in / Sign up

Export Citation Format

Share Document