انتخاب سرویس ابری مبتنی بر پایداری در اعتبار بازخورد کاربران

نوع مقاله : مقاله پژوهشی فارسی

نویسندگان

دانشکده مهندسی کامپیوتر، دانشگاه جامع علمی-کاربردی، تهران، ایران.

چکیده

امروزه، اعتماد یکی از مهم­ترین موضوعات مورد بحث در سیستم­های ابری است. وجود مکانیزمی برای ساخت و حفظ اعتماد بین مصرف­کننده و فراهم­کننده خدمات ابری و همچنین میان خود فراهم­کنندگان ابر، به منظور موفقیت در ارائه سرویس‌های ابری ضروری است. به همین علت، موضوع اعتماد در سیستم‌های ابری به یک نگرانی تبدیل شده است. به طوری که کمبود اعتماد بین مصرف­کنندگان و فراهم­کنندگان ابری از مقبولیت همگانی برای پذیرش سرویس‌های ابری خارجی جلوگیری می‌نماید. بنابراین ممکن است سرویس­های فراهم­کنندگان از نظر عملکردی مشابه، اما از نظر کیفیت سرویس با یکدیگر تفاوت داشته باشند. از این رو، انتخاب اشتباه ممکن است خسارات جبران ناپذیری را برای کاربر در پی داشته باشد. در این مقاله، یک مدل محاسباتی مبتنی بر اعتبار بازخورد کاربران، به منظور محاسبه اعتماد سرویس‌ها ارائه می‌شود. این مدل علاوه بر تجربیات کاربران از اعتبار کاربران به همراه میزان پایداری بازخوردهای درست آنها استفاده می­نماید. در انتها، میزان کارایی مدل بررسی شده و ارزیابی­ها نشان می‌دهد که مدل ارائه شده با وجود کاربران بدخواه، توانسته است اعتماد سیستم را به درستی محاسبه نماید. 

کلیدواژه‌ها


[1]           A. S. Tanenbaum and M. Van Steen, Distributed Systems: Principles and Paradigms, Prentice-Hall, 2007.
[2]           R. K. Ko et al., "TrustCloud: A framework for accountability and trust in cloud computing," in Proceedings of the 2011 IEEE World Congress on Services (SERVICES), U.S, Washington, 04-09 July, 2011, pp. 584-588.
[3]           J. W. Rittinghouse and J. F. Ransome, Cloud Computing: Implementation, Management, and Security, CRC press, 2016.
[4]           I. Foster, Y. Zhao, I. Raicu, and S. Lu, "Cloud computing and grid computing 360-degree compared," in Proceedings of the IEEE Grid Computing Environments Workshop(GCE'08), U.S, Austin, 16-18 November, 2008, pp. 1-10.
[5]           M. Almorsy, J. Grundy and I. Müller, "An analysis of the cloud computing security problem," arXiv preprint, arXiv:1609.01107, 2016.
[6]           K. Hildrum, J. D. Kubiatowicz, S. Rao, and B. Y. Zhao, "Distributed object location in a dynamic network," Theory of Computing Systems, vol. 37, no. 3, pp. 405-440, 2004.
[7]           S. Ratnasamy, P. Francis, M. Handley, R. Karp, and S. Shenker, A Scalable Content-addressable Network, in Proceedings of the 2001 Conference on Applications, Technologies, Architectures, and Protocols for Computer Communications, U.S, California, October 2001, pp.161-172.
[8]           X. Sun, G. Chang, and F. Li, "A trust management model to enhance security of cloud computing environments," in Proceedings of the 2nd International Conference on Networking and Distributed Computing (ICNDC), China, Beiging, 21-24 September, 2011, pp. 244-248.
[9]           H. Yu, Z. Shen, C. Leung, C. Miao, and V. R. Lesser, "A survey of multi-agent trust management systems," IEEE Access, vol. 1, no. 2, pp. 35-50, 2013.
[10]         D. Zissis and D. Lekkas, "Addressing cloud computing security issues," Future Generation Computer Systems, vol. 28, no. 3, pp. 583-592, 2012.
[11]         Z. Raghebi and M. R. Hashemi, "A new trust evaluation method based on reliability of customer feedback for cloud computing," in Proceedings of the 10th International ISC Conference on Information Security and Cryptology (ISCISC), Iran, Yazd,29-30 August, 2013, pp. 1-6.
[12]         W. Viriyasitavat and A. Martin, "A survey of trust in workflows and relevant contexts," IEEE Communications Surveys & Tutorials, vol. 14, no. 3, pp. 911-940, 2012.
[13]         J. Song and Q. Song, "Research and application on recommendation trust model in distributed network system," Applied Mechanics and Materials, 2014, vol. 687, pp. 2063-2066.
[14]         N. H. Hussein and A. Khalid, "A survey of cloud computing security challenges and solutions," International Journal of Computer Science and Information Security, vol. 14, no. 1, p. 52, 2016.
[15]         S. M. Habib, S. Ries, and M. Muhlhauser, "Towards a trust management system for cloud computing," in Proceedings of the 10th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), China, Shanghai, 16-18 November, 2011, pp. 933-939.
[16]         S. Pearson and A. Benameur, "Privacy, security and trust issues arising from cloud computing," in Proceedings of the IEEE 2nd International Conference on Cloud Computing, Technology and Science (CloudCom),U.S, Indiana, 30 November - 03 December, 2010, pp. 693-702.
[17]         K. Gokulnath and R. Uthariaraj, "A Survey on Trust Models in Cloud Computing," Indian Journal of Science and Technology, vol. 9, no. 47, 2016.
[18]         J. Huang and D. M. Nicol, "Trust mechanisms for cloud computing," Journal of Cloud Computing: Advances, Systems and Applications, vol. 2, no. 1, pp. 1-9, 2013.
[19]         G. D’Angelo, S. Rampone, F. Palmieri, "Developing a trust model for pervasive computing based on Apriori association rules learning and Bayesian classification," Soft Computing, vol. 21, no. 21, pp. 6297-6315, 2017.
[20]         J. Jiang, G. Han, L. Shu, "A Trust model based on cloud theory in underwater acoustic sensor networks” IEEE Transactions on Industrial Informatics, vol. 13, no. 1, pp. 342-350, 2017.
[21]         R. Costa Cardoso, A. Gomes, M. Freire, "A user trust system for online games: A subjective logic approach for trust inference” IEEE Transactions on Computational Intelligence and AI in Games, vol. 9, no. 4, pp. 354-368, 2017.
[22]         S. Muhammad, L.Wang, B. Yamin, " Trust model based uncertainty analysis between multi-path routes in MANET using subjective logic," in Proceedings of the China Conference on Wireless Sensor Networks, China, Tianjin, 12-14 October, 2011, pp. 319-332.
[23]         A. Koster, A. Bazzan, M. Souza, "Liar liar, pants on fire; or how to use subjective logic and argumentation to evaluate information from untrustworthy sources” Artificial Intelligence Review, vol. 48, no. 2, pp. 219-235, 2017.
[24]         W. Zhang et al., "A novel trust management scheme based on Dempster–Shafer evidence theory for malicious nodes detection in wireless sensor networks” The Journal of Supercomputing, vol. 74, no. 4, pp. 1779-1801, 2018.
[25]         V. Busi Reddy, S.Venkataraman, A. Negi, " Communication and data trust for wireless sensor networks using D–S theory” IEEE Sensor Journal, vol. 17, no. 12, pp. 3921-3929, 2017.
[26]         K. Sharma et al., "Trust computation in VANET using TOEFV” International Journal of Trust Management in Computing and Communications, vol. 4, no. 1, https://doi.org/10.1504/IJTMCC.2017.089591, 2017.
[27]         A. Kumai Jain, V. Tokekar, S. Shrivastava "Security enhancement in MANETs using fuzzy-based trust computation against black hole attacks” Advances in Intelligent Systems and Computing Book Series, vol. 5, no. 3, pp.39-47, 2017.
[28]         K. Singh, A. Kumar Verma, " A fuzzy-based trust model for flying ad hoc networks ( FANETs)” International Journal of Communication Systems, vol. 31, no. 6, pp. 341-453, 2018.
[29]         Z.Yang, J. Luo, " A behavior trust model based on fuzzy logiv in cloud environments ” International Journal of Performability Engineering, vol. 14, no. 4, pp. 665-672, 2018.
[30]         J. Cho, I.R. Chen, " PROVEST: Provenance-based trust model for delay tolerant networks ” IEEE Transactions on Dependable and Secure Computing, vol. 15, no. 1, pp. 151-165, 2018.
[31]         S. Das et al., " A Markov-based model for information security risk assesment in healthcare MANETs ” Information Systems Frontiers, https://doi.org/10.1007/s10796-017-9809-4, pp. 1-19, 2017.
[32]         Z. Yan, P. Zhang, and A. V. Vasilakos, "A security and trust framework for virtualized networks and software‐defined networking," Security and Communication Networks, vol. 9, no. 16, pp. 3059-3069, 2016.
[33]         H. Toumi, A. Talea, B. Marzak, A. Eddaoui, and M. Talea, "Cooperative trust framework for cloud computing based on mobile agents," International Journal of Communication Networks and Information Security, vol. 7, no. 2, p. 106, 2015.
[34]         A. Rowstron and P. Druschel, "Pastry: Scalable, decentralized object location, and routing for large-scale peer-to-peer systems," in Proceedings of the IFIP/ACM International Conference on Distributed Systems Platforms and Open Distributed Processing, U.S, New York, 4-7 April, 2001, pp. 329-350.
[35]         T. Noor and Q. Sheng, "Trust as a service: A framework for trust management in cloud environments," Web Information System Engineering, pp. 314-321, 2011.
[36]         T. H. Noor, Q. Z. Sheng, A. H. Ngu, A. Alfazi, and J. Law, "Cloud armor: a platform for credibility-based trust management of cloud services," in Proceedings of the 22nd  ACM International Conference on Information & Knowledge Management, U.S, San Fransisco, 27 October - 01 November, 2013, pp. 2509-2512.
[37]         T. H. Noor, Q. Z. Sheng, and A. Alfazi, "Reputation attacks detection for effective trust assessment among cloud services," in Proceedings of the 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), Austrailia, Melbourne, 16-18 July,2013, pp. 469-476.
[38]         Z. Malik and A. Bouguettaya, "RATEWeb: Reputation Assessment for Trust Establishment among Web Services,” The VLDB Journal, vol. 18, No. 4, 2009, pp. 885-911.