skip to main content
survey

Trust Evaluation in Cross-Cloud Federation: Survey and Requirement Analysis

Authors Info & Claims
Published:13 February 2019Publication History
Skip Abstract Section

Abstract

Cross-Cloud Federation (CCF) is beneficial for heterogeneous Cloud Service Providers (CSPs) for leasing additional resources from each other. Despite the benefits of on-demand scalability and enhanced service footprints for better service quality, the adoption of CCF is however mainly hindered due to the lack of a comprehensive trust model. The basic aim of such a model should be to address the security and performance concerns of a home CSP on its foreign peers before placing its users’ data and applications in their premises. A transitivity of users’ trust on home CSP and home CSP's trust on its foreign CSPs marks the uniqueness of trust paradigm in CCF. Addressing the concerns of cloud-to-cloud trust paradigm is inevitable to achieve users’ trust in a federation. Various trust models have been proposed in literature for conventional and multi-cloud computing environments. They focus on user requirements but none on federation perspective. Their applicability to CCF for addressing the concerns of cloud-to-cloud trust paradigm requires further consideration. For this reason, we have first outlined the general characteristics of CCF as being dynamic, multi-level and heterogeneous. Afterwards, cloud-to-cloud trust paradigm is proposed based on a set of unique principles identified as (i) trust bi-directionality, (ii) trust composition, (iii) delegation control, and (iv) Resource awareness. An insightful review of Trust Management Systems (TMS) proposed in literature reveals their shortcomings in addressing the requirements of cloud-to-cloud trust paradigm. To overcome these shortcomings, we suggest that some challenges can be merely addressed by aligning the existing methods to the nature of CCF. The remaining challenges require entirely new mechanisms to be introduced. A demonstration of this concept is presented in the form of a requirement matrix suggesting how the characteristics and properties of both CCF and the TMS are influenced by each other. This requirement matrix reveals the potential avenues of research for a TMS aimed specifically for CCF.

References

  1. P. Mell and T. Grance. 2011. The NIST Definition of Cloud Computing. NIST.Google ScholarGoogle Scholar
  2. N. Grozev and R. Buyya. 2014. Inter‐cloud architectures and application brokering: Taxonomy and survey. Software: Practice and Experience 44, 3 (2014), 369--390. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. V. Massimo, B. Ivona, and T. Francesco. 2012. Achieving Federated and Self-Manageable Cloud Infrastructures: Theory and Practice. IGI Global, Hershey, PA.Google ScholarGoogle Scholar
  4. A. Celesti, F. Tusa, M. Villari, and A. Puliafito. 2010. How to enhance cloud architectures to enable cross-federation. In Proceedings of the 3rd International Conference on Cloud Computing. IEEE, 337--345. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. Bernsmed, M. G. Jaatun, P. H. Meland, and A. Undheim. 2012. Thunder in the clouds: Security challenges and solutions for federated clouds. In Proceedings of the 4th IEEE International Conference on Cloud Computing Technology and Science (CloudCom'12). IEEE, 113--120. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka, and J. Molina. 2009. Controlling data in the cloud: Outsourcing computation without outsourcing control. In Proceedings of the ACM Workshop on Cloud Computing Security. ACM, 85--90. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. S. Pearson and A. Benameur. 2010. Privacy, security and trust issues arising from cloud computing. In Proceedings of the IEEE 2nd International Conference on Cloud Computing Technology and Science (CloudCom'10). IEEE, 693--702. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K. Julisch and M. Hall. 2010. Security and control in the cloud. Information Security Journal: A Global Perspective 19, 6 (2010), 299--309. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. L.-q. Tian, C. Lin, and Y. Ni. 2010. Evaluation of user behavior trust in cloud computing. In Proceedings of the International Conference on Computer Application and System Modeling (ICCASM'10). IEEE, 567--572.Google ScholarGoogle Scholar
  10. M. Ahmed and Y. Xiang. 2011. Trust ticket deployment: A notion of a data owner's trust in cloud computing. In Proceedings of the 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom'11). IEEE, 111--117. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. J. Bharath and V. S. Sriram. 2017. Genetically modified ant colony optimization based trust evaluation in cloud computing. Indian Journal of Science and Technology 9, 48 (2017).Google ScholarGoogle ScholarCross RefCross Ref
  12. U. Divakarla and K. Chandrasekaran. 2016. A novel approach for evaluating trust of resources in cloud environment. In Proceedings of the Region 10 Conference (TENCON'16). IEEE, 459--463.Google ScholarGoogle Scholar
  13. K. Hwang, S. Kulkareni, and Y. Hu. 2009. Cloud security with virtualized defense and reputation-based trust mangement. In Proceedings of the 8th IEEE International Conference on Dependable, Autonomic and Secure Computing (DASC'09). IEEE, 717--722. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. K. Hwang and D. Li. 2010. Trusted cloud computing with secure resources and data coloring. IEEE Internet Computing 14, 5 (2010), 14--22. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Mrabet, Y. ben Saied, and L. A. Saidane. 2016. A new trust evaluation approach for cloud computing environments. In Proceedings of the International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN'16). IEEE, 1--6.Google ScholarGoogle Scholar
  16. S. Rizvi, K. Karpinski, B. Kelly, and T. Walker. 2015. Utilizing third party auditing to manage trust in the Cloud. Procedia Computer Science 61 (2015), 191--197.Google ScholarGoogle ScholarCross RefCross Ref
  17. S. Wang, L. Zhang, N. Ma, and S. Wang. 2008. An evaluation approach of subjective trust based on cloud model. In Proceedings of the International Conference on Computer Science and Software Engineering. IEEE, 1062--1068. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Yao, S. Chen, C. Wang, D. Levy, and J. Zic. 2010. Accountability as a service for the cloud. In Proceedings of the IEEE International Conference on Services Computing (SCC'10). IEEE, 81--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. O. Ghazali, A. M. Tom, H. M. Tahir, S. Hassan, S. A. Nor, and A. H. Mohd. 2017. Security measurement as a trust in cloud computing service selection and monitoring. Journal of Advances in Information Technology 8, 2 (2017).Google ScholarGoogle Scholar
  20. A. Algamdi, F. Coenen, and A. Lisitsa. 2017. A trust evaluation method based on the distributed cloud trust protocol (CTP) and opinion sharing. In Proceedings of the International Conference on Computer Applications 8 Technology, (ICCAT'17). 18.Google ScholarGoogle Scholar
  21. I. Brandic, S. Dustdar, T. Anstett, D. Schumm, F. Leymann, and R. Konrad. 2010. Compliant Cloud Computing (C3): Architecture and language support for user-driven compliance management in clouds. In Proceedings of the 3rd International Conference on Cloud Computing (CLOUD'10). IEEE, 244--251. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Chakraborty and K. Roy. 2012. An SLA-based framework for estimating trustworthiness of a cloud. In Proceedings of the 11th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom'12). IEEE, 937--942. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. N. Ghosh, S. K. Ghosh, and S. K. Das. 2015. SelCSP: A framework to facilitate selection of cloud service providers. IEEE Transactions on Cloud Computing 3, 1 (2015), 66--79.Google ScholarGoogle ScholarCross RefCross Ref
  24. S. M. Habib, V. Varadharajan, and M. Muhlhauser. 2013. A trust-aware framework for evaluating security controls of service providers in cloud marketplaces. In Proceedings of the 12th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom'13). IEEE, 459--468. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. P. Khanna and B. V. Babu. 2012. Cloud computing brokering service: A trust framework service level agreements: An analytical study in progress. Cloud Computing (2012), 206--212.Google ScholarGoogle Scholar
  26. R. K. Ko, P. Jagadpramana, M. Mowbray, S. Pearson, M. Kirchberg, Q. Liang, and B. S. Lee. 2011. TrustCloud: A framework for accountability and trust in cloud computing. In Proceedings of the IEEE World Congress on Services (SERVICES'11). IEEE, 584--588. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Q. Li, W. Wu, J. Huang, Z. Sun, and M. Feng. 2016. A novel trustworthy framework for cloud based rendering application. In Proceedings of the IEEE Trustcom/BigDataSE/I SPA. IEEE, 1951--1956.Google ScholarGoogle Scholar
  28. C. Mao, R. Lin, C. Xu, and Q. He. 2017. Towards a trust prediction framework for cloud services based on PSO-driven neural network. IEEE Access 5 (2017), 2187--2199.Google ScholarGoogle ScholarCross RefCross Ref
  29. M. K. Muchahari and S. K. Sinha. 2012. A new trust management architecture for cloud computing environment. In Proceedings of the International Symposium on Cloud and Services Computing (ISCOS'12). IEEE, 136--140. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. T. H. Noor and Q. Z. Sheng. 2011. Trust as a service: A framework for trust management in cloud environments. In Proceedings of the International Conference on Web Information Systems Engineering. Springer, 314--321. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. V. C. Emeakaroha, K. Fatema, L. v. d. Werff, P. Healy, T. Lynn, and J. P. Morrison. 2017. A trust label system for communicating trust in cloud services. IEEE Transactions on Services Computing 10, 5 (2017), 689--700.Google ScholarGoogle ScholarCross RefCross Ref
  32. M. Alhamad, T. Dillon, and E. Chang. 2010. SLA-based trust model for cloud computing. In Proceedings of the 13th International Conference onNetwork-Based Information Systems (NBiS'10). IEEE, 321--324. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. V. S. Bornare. 2016. A data security using mutual trust based model in cloud computing. International Journal of Modern Computer Science and Applications (IJMCSA) 4, 2 (2016).Google ScholarGoogle Scholar
  34. A. Gholami and M. G. Arani. 2015. A trust model based on quality of service in cloud computing environment. International Journal of Database Theory and Application 8, 5 (2015), 161--170.Google ScholarGoogle ScholarCross RefCross Ref
  35. H. Kim, H. Lee, W. Kim, and Y. Kim. 2010. A trust evaluation model for QoS guarantee in cloud systems. International Journal of Grid and Distributed Computing 3, 1 (2010), 1--10.Google ScholarGoogle Scholar
  36. X. Li and J. Du. 2013. Adaptive and attribute-based trust model for service level agreement guarantee in cloud computing. IET Information Security 7, 1 (2013), 39--50.Google ScholarGoogle ScholarCross RefCross Ref
  37. P. Manuel. 2015. A trust model of cloud computing based on quality of service. Annals of Operations Research 233, 1 (2015), 281--292.Google ScholarGoogle ScholarCross RefCross Ref
  38. S. Rizvi, J. Ryoo, Y. Liu, D. Zazworsky, and A. Cappeta. 2014. A centralized trust model approach for cloud computing. In Proceedings of the 23rd Wireless and Optical Communication Conference (WOCC). IEEE, 1--6.Google ScholarGoogle Scholar
  39. A. S. A. Saleh, E. M. R. Hamed, and M. Hashem. 2014. Building trust management model for cloud computing. In Proceedings of the 9th International Conference on Informatics and Systems (INFOS'14). IEEE, 116--125.Google ScholarGoogle Scholar
  40. R. Shaikh and M. Sasikumar. 2015. Trust model for measuring security strength of cloud computing service. Procedia Computer Science 45 (2015), 380--389.Google ScholarGoogle ScholarCross RefCross Ref
  41. X. Sun, G. Chang, and F. Li. 2011. A trust management model to enhance security of cloud computing environments. In Proceedings of the 2nd International Conference on Networking and Distributed Computing (ICNDC'11). IEEE, 244--248. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. X. Wu, R. Zhang, B. Zeng, and S. Zhou. 2013. A trust evaluation model for cloud computing. Procedia Computer Science 17, 1 (2013), 1170--1177.Google ScholarGoogle ScholarCross RefCross Ref
  43. M. Mrabet, Y. ben Saied, and L. A. Saidane. 2017. Modeling correlation between QoS attributes for trust computation in cloud computing environments. In Proceedings of the 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing. IEEE Press, 488--497. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. S. M. Habib, S. Ries, and M. Muhlhauser. 2011. Towards a trust management system for cloud computing. In Proceedings of the 10th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom'11). IEEE, 933--939. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. S. M. Habib, S. Ries, M. Mühlhäuser, and P. Varikkattu. 2014. Towards a trust management system for cloud computing marketplaces: Using CAIQ as a trust information source. Security and Communication Networks 7, 11 (2014), 2185--2200. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. E. Kuada. 2013. Trust management system for opportunistic cloud services. In Proceedings of the IEEE 2nd International Conference on Cloud Networking (CloudNet'13). IEEE, 33--41.Google ScholarGoogle ScholarCross RefCross Ref
  47. P. D. Manuel, S. T. Selvi, and M. I. Abd-El Barr. 2009. Trust management system for grid and cloud resources. In Proceedings of the 1st International Conference on Advanced Computing (ICAC'09). IEEE, 176--181.Google ScholarGoogle Scholar
  48. C. Qu and R. Buyya. 2014. A cloud trust evaluation system using hierarchical fuzzy inference system for service selection. In Proceedings of the IEEE 28th International Conference on Advanced Information Networking and Applications (AINA'14). IEEE, 850--857. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. A. Celestini, A. L. Lafuente, P. Mayer, S. Sebastio, and F. Tiezzi. 2014. Reputation-based cooperation in the clouds. In Proceedings of the IFIP International Conference on Trust Management. Springer, 213--220.Google ScholarGoogle Scholar
  50. W. Li and L. Ping. 2009. Trust model to enhance security and interoperability of cloud environment. In Proceedings of the 1st International Conference on Cloud Computing. Springer-Verlag, 69--79. Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. M. K. Tripathi and V. K. Sehgal. 2014. Establishing trust in cloud computing security with the help of inter-clouds. In Proceedings of the International Conference on Advanced Communication Control and Computing Technologies (ICACCCT'14). IEEE, 1749--1752.Google ScholarGoogle Scholar
  52. D. Al-Tehmazi. 2013. Inter-cloud trust model security: Issues and challenges. In Proceedings of the International Conference on Security and Management (SAM'13). The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp), 1.Google ScholarGoogle Scholar
  53. C. Ngo, Y. Demchenko, and C. De Laat. 2012. Toward a dynamic trust establishment approach for multi-provider intercloud environment. In Proceedings of the IEEE 4th International Conference on Cloud Computing Technology and Science (CloudCom'12). IEEE, 532--538. Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. W. Fan and H. Perros. 2014. A novel trust management framework for multi-cloud environments based on trust service providers. Knowledge-Based Systems 70 (2014), 392--406. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. X. Li, H. Ma, F. Zhou, and X. Gui. 2015. Service operator-aware trust scheme for resource matchmaking across multiple clouds. IEEE Transactions on Parallel and Distributed Systems 26, 5 (2015), 1419--1429.Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. X. Li, H. Ma, F. Zhou, and W. Yao. 2015. T-broker: A trust-aware service brokering scheme for multiple cloud collaborative services. IEEE Transactions on Information Forensics and Security 10, 7 (2015), 1402--1415.Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. O. A. Wahab, J. Bentahar, H. Otrok, and A. Mourad. 2018. Towards trustworthy multi-cloud services communities: A trust-based hedonic coalitional game. IEEE Transactions on Services Computing 11, 1 (2018), 184--201.Google ScholarGoogle ScholarCross RefCross Ref
  58. A. Kanwal, R. Masood, and M. A. Shibli. 2014. Evaluation and establishment of trust in cloud federation. In Proceedings of the 8th International Conference on Ubiquitous Information Management and Communication. ACM, 12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. A. Al Falasi, M. A. Serhani, and R. Dssouli. 2013. A model for multi-level SLA monitoring in federated cloud environment. In Proceedings of the 10th International Conference on Ubiquitous Intelligence and Computing and 10th International Conference on Autonomic and Trusted Computing (UIC/ATC'13). IEEE, 363--370. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. D. Catteddu. 2010. Cloud computing: Benefits, risks and recommendations for information security. In Proceedings of the Web Application Security (IBWAS’10). Springer Berlin Heidelberg, 17 pages.Google ScholarGoogle ScholarCross RefCross Ref
  61. K. M. Khan and Q. Malluhi. 2010. Establishing trust in cloud computing. IT Professional 12, 5 (2010), 20--27. Google ScholarGoogle ScholarDigital LibraryDigital Library
  62. S. M. Habib, S. Ries, and M. Muhlhauser. 2010. Cloud computing landscape and research challenges regarding trust and reputation. In Proceedings of the 7th International Conference on Ubiquitous Intelligence 8 Computing and 7th International Conference on Autonomic 8 Trusted Computing (UIC/ATC'10). IEEE, 410--415. Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. A. Ghosh and I. Arce. 2010. Guest editors' introduction: In cloud computing we trust—but should we? IEEE Security 8 Privacy 8, 6 (2010), 14--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. A. Sarwar and M. N. Khan. 2013. A review of trust aspects in cloud computing security. International Journal of Cloud Computing and Services Science 2, 2 (2013), 116.Google ScholarGoogle Scholar
  65. T. H. Noor, Q. Z. Sheng, S. Zeadally, and J. Yu. 2013. Trust management of services in cloud environments: Obstacles and solutions. ACM Computing Surveys (CSUR) 46, 1 (2013), 12. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. T. H. Noor, Q. Z. Sheng, Z. Maamar, and S. Zeadally. 2016. Managing trust in the cloud: State of the art and research challenges. Computer 49, 2 (2016), 34--45. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. B. Mohamed, K. I. Youness, and M. Mohamed. 2016. Taking account of trust when adopting cloud computing architecture. In Proceedings of the 2nd International Conference on Cloud Computing Technologies and Applications (CloudTech'16). IEEE, 101--106.Google ScholarGoogle Scholar
  68. J. Huang and D. M. Nicol. 2013. Trust mechanisms for cloud computing. Journal of Cloud Computing: Advances, Systems and Applications 2, 1 (2013), 9.Google ScholarGoogle ScholarCross RefCross Ref
  69. S. M. Habib, S. Hauke, S. Ries, and M. Mühlhäuser. 2012. Trust as a facilitator in cloud computing: A survey. Journal of Cloud Computing: Advances, Systems and Applications 1, 1 (2012), 19.Google ScholarGoogle ScholarCross RefCross Ref
  70. K. Gokulnath and R. Uthariaraj. 2016. A survey on trust models in cloud computing. Indian Journal of Science and Technology 9, 47 (2016).Google ScholarGoogle ScholarCross RefCross Ref
  71. K. Dolui and S. K. Datta. 2017. Comparison of edge computing implementations: Fog computing, cloudlet and mobile edge computing. In Proceedings of the Global Internet of Things Summit (GIoTS'17). IEEE, 1--6.Google ScholarGoogle Scholar
  72. D. Bernstein, E. Ludvigson, K. Sankar, S. Diamond, and M. Morrow. 2009. Blueprint for the intercloud-protocols and formats for cloud computing interoperability. In Proceedings of the 4th International Conference on Internet and Web Applications and Services (ICIW'09). IEEE, 328--336. Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. R. Buyya, R. Ranjan, and R. N. Calheiros. 2010. Intercloud: Utility-oriented federation of cloud computing environments for scaling of application services. In Proceedings of the International Conference on Algorithms and Architectures for Parallel Processing. Springer, 13--31. Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. K. Keahey, M. Tsugawa, A. Matsunaga, and J. Fortes. 2009. Sky computing. IEEE Internet Computing 13, 5 (2009), 43--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. B. Rochwerger, D. Breitgand, E. Levy, A. Galis, K. Nagin, I. M. Llorente, R. Montero, Y. Wolfsthal, E. Elmroth, and J. Caceres. 2009. The reservoir model and architecture for open federated cloud computing. IBM Journal of Research and Development 53, 4 (2009), 1--11. Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. K. Kelly. 2015. The Technium: A Cloudbook for the Cloud. Retrieved 19 September, 2017 from https://kk.org/thetechnium/a-cloudbook-for/.Google ScholarGoogle Scholar
  77. Y. Sakashita, K. Takayama, A. Matsuo, and H. Kurihara. 2012. Cloud fusion concept. FUJITSU Scientific 8 Technical Journal (FSTJ) 48, 2 (2012), 143--150.Google ScholarGoogle Scholar
  78. J.-M. Bohli, N. Gruschka, M. Jensen, L. L. Iacono, and N. Marnau. 2013. Security and privacy-enhancing multicloud architectures. IEEE Transactions on Dependable and Secure Computing 10, 4 (2013), 212--224. Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. A. J. Ferrer, F. Hernández, J. Tordsson, E. Elmroth, A. Ali-Eldin, C. Zsigri, R. Sirvent, J. Guitart, R. M. Badia, and K. Djemame. 2012. OPTIMIS: A holistic approach to cloud service provisioning. Future Generation Computer Systems 28, 1 (2012), 66--77. Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. E. Carlini, M. Coppola, P. Dazzi, L. Ricci, and G. Righetti. 2011. Cloud federations in contrail. In Proceedings of the European Conference on Parallel Processing. Springer, 159--168. Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. D. Petcu, C. Crăciun, M. Neagul, S. Panica, B. Di Martino, S. Venticinque, M. Rak, and R. Aversa. 2010. Architecturing a sky computing platform. In Proceedings of the European Conference on a Service-Based Internet. Springer, 1--13. Google ScholarGoogle ScholarDigital LibraryDigital Library
  82. P. Pawluk, B. Simmons, M. Smit, M. Litoiu, and S. Mankovski. 2012. Introducing STRATOS: A cloud broker service. In Proceedings of the IEEE 5th International Conference on Cloud Computing (CLOUD'12). IEEE, 891--898. Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. RightScale. 2016. RightScale. Retrieved July 12, 2017, from http://www.rightscale.com/.Google ScholarGoogle Scholar
  84. EnStratus. 2015. EnStratus. Retrieved Dec 11, 2015, from https://www.enstratus.com/.Google ScholarGoogle Scholar
  85. Scalr. 2017. Scalr: The Hybrid Cloud Management Platform. Retrieved July 12, 2017 from https://www.scalr.com/.Google ScholarGoogle Scholar
  86. Kaavo. 2017. Cloud Management Software. Retrieved Aug 01, 2017, from http://www.kaavo.com/.Google ScholarGoogle Scholar
  87. Apache Foundation. 2017. Apache LibCloud. Retrieved Sept 05, 2016, from http://libcloud.apache.org/.Google ScholarGoogle Scholar
  88. Apache Foundation. 2016. JClouds: The Java Multi-Cloud Toolkit. Retrieved, from http://www.jclouds.org/.Google ScholarGoogle Scholar
  89. Apache Foundation. 2016. Apache DeltaCloud. Retrieved, from http://deltacloud.apache.org/.Google ScholarGoogle Scholar
  90. P. H. Meland, K. Bernsmed, M. G. Jaatun, A. Undheim, and H. N. Castejón. 2012. Expressing cloud security requirements in deontic contract languages. In Proceedings of the 1st International Conference on Cloud Computing and Services Science (CLOSER'12). 638--646.Google ScholarGoogle Scholar
  91. V. Nae, R. Prodan, and A. Iosup. 2013. SLA-based operation of massively multiplayer online games in competition-based environments. In Proceedings of the International C* Conference on Computer Science and Software Engineering. ACM, 104--112. Google ScholarGoogle ScholarDigital LibraryDigital Library
  92. H.-J. Hong, D.-Y. Chen, C.-Y. Huang, K.-T. Chen, and C.-H. Hsu. 2015. Placing virtual machines to optimize cloud gaming experience. IEEE Transactions on Cloud Computing 3, 1 (2015), 42--53.Google ScholarGoogle ScholarCross RefCross Ref
  93. J. B. Abdo, J. Demerjian, H. Chaouchi, K. Barbar, G. Pujolle, and T. Atechian. 2014. Cloud federation? We are not ready yet. In Proceedings of the IEEE International Conference on High Performance Computing and Communications, IEEE 6th International Symposium on Cyberspace Safety and Security, IEEE 11th International Conference on Embedded Software and Syst (HPCC, CSS, ICESS). IEEE, 831--834. Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. D. Villegas, N. Bobroff, I. Rodero, J. Delgado, Y. Liu, A. Devarakonda, L. Fong, S. M. Sadjadi, and M. Parashar. 2012. Cloud federation in a layered service model. Journal of Computer and System Sciences 78, 5 (2012), 1330--1344. Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. J. B. Abdo, J. Demerjian, H. Chaouchi, K. Barbar, and G. Pujolle. 2013. Broker-based cross-cloud federation manager. In Proceedings of the 8th International Conference for Internet Technology and Secured Transactions (ICITST'13). IEEE, 244--251.Google ScholarGoogle Scholar
  96. T. Li, W. Chen, Z. Li, and Z. Liu. 2015. Deadline oriented resource broker for cloud computing. In Proceedings of the International Symposium on Computers 8 Informatics. Atlantis Press.Google ScholarGoogle Scholar
  97. E. Badidi. 2013. A cloud service broker for SLA-based SaaS provisioning. In Proceedings of the International Conference on Information Society (i-Society'13). IEEE, 61--66.Google ScholarGoogle Scholar
  98. L. D. Ngan and R. Kanagasabai. 2012. Owl-s based semantic cloud service broker. In Proceedings of the IEEE 19th International Conference on Web Services (ICWS'12). IEEE, 560--567. Google ScholarGoogle ScholarDigital LibraryDigital Library
  99. P. Khanna, S. Jain, and B. Babu. 2015. BroCUR: Distributed cloud broker in a cloud federation: Brokerage peculiarities in a hybrid cloud. In Proceedings of the International Conference on Computing, Communication 8 Automation (ICCCA'15). IEEE, 729--734.Google ScholarGoogle Scholar
  100. Y. Demchenko, C. Ngo, C. De Laat, J. A. Garcia-Espin, S. Figuerola, J. Rodriguez, L. M. Contreras, G. Landi, and N. Ciulli. 2013. Intercloud architecture framework for heterogeneous cloud based infrastructure services provisioning on-demand. In Proceedings of the 27th International Conference on Advanced Information Networking and Applications Workshops (WAINA'13). IEEE, 777--784. Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. A. N. Toosi, R. N. Calheiros, and R. Buyya. 2014. Interconnected cloud computing environments: Challenges, taxonomy, and survey. ACM Computing Surveys (CSUR) 47, 1 (2014), 7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. R. Buyya, S. Pandey, and C. Vecchiola. 2012. Market-oriented cloud computing and the cloudbus toolkit. arXiv preprint arXiv:1203.5196 (2012).Google ScholarGoogle Scholar
  103. B. Christianson and W. Harbison. 1997. Why isn't trust transitive? In Proceedings of the Security Protocols. Springer, 171--176. Google ScholarGoogle ScholarDigital LibraryDigital Library
  104. I. Marková and A. Gillespie. 2007. Trust and Distrust: Sociocultural Perspectives. IAP.Google ScholarGoogle Scholar
  105. D. E. Denning. 1993. A new paradigm for trusted systems. In Proceedings of the Workshop on New Security Paradigms. ACM, 36--41. Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. D. Gambetta. 1988. Can we trust trust? Trust: Making and Breaking Cooperative Relations, Electronic Edition 13 (1988), 213--237.Google ScholarGoogle Scholar
  107. Y. Yamamoto. 1990. A morality based on trust: Some reflections on Japanese morality. Philosophy East and West 40, 4 (1990), 451--469.Google ScholarGoogle ScholarCross RefCross Ref
  108. N. Luhmann. 1979. Trust and Power. John Wiley 8 Sons.Google ScholarGoogle Scholar
  109. B. Barber. 1983. The Logic and Limits of Trust. Rutgers University Press, New Brunswick, NJ.Google ScholarGoogle Scholar
  110. O. Lagerspetz. 1998. Trust: The Tacit Demand. Springer Netherlands.Google ScholarGoogle ScholarCross RefCross Ref
  111. H. S. James Jr. 2002. The trust paradox: A survey of economic inquiries into the nature of trust and trustworthiness. Journal of Economic Behavior 8 Organization 47, 3 (2002), 291--307.Google ScholarGoogle ScholarCross RefCross Ref
  112. J. B. Rotter. 1980. Interpersonal trust, trustworthiness, and gullibility. American Psychologist 35, 1 (1980), 1.Google ScholarGoogle ScholarCross RefCross Ref
  113. M. Deutsch. 1962. Cooperation and trust: Some theoretical notes. In Proceedings of the Nebraska Symposium on Motivation. University of Nebraska Press, 275--319.Google ScholarGoogle Scholar
  114. R. C. Mayer, J. H. Davis, and F. D. Schoorman. 1995. An integrative model of organizational trust. Academy of Management Review 20, 3 (1995), 709--734.Google ScholarGoogle ScholarCross RefCross Ref
  115. Trusted Computing Group. 2016. Trusted Computing Group. Retrieved Feb 12, 2016, from http://www.trustedcomputinggroup.org/.Google ScholarGoogle Scholar
  116. R. Perez, R. Sailer, and L. van Doorn. 2006. vTPM: Virtualizing the trusted platform module. In Proceedings of the 15th Conference on USENIX Security Symposium. 305--320. Google ScholarGoogle ScholarDigital LibraryDigital Library
  117. N. Santos, K. P. Gummadi, and R. Rodrigues. 2009. Towards trusted cloud computing. In Proceedings of the HotCloud. 3. Google ScholarGoogle ScholarDigital LibraryDigital Library
  118. F. J. Krautheim. 2009. Private virtual infrastructure for cloud computing. HotCloud 9 (2009), 1--5. Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. J. Schiffman, T. Moyer, H. Vijayakumar, T. Jaeger, and P. McDaniel. 2010. Seeding clouds with trust anchors. In Proceedings of the ACM Workshop on Cloud Computing Security Workshop. ACM, 43--46. Google ScholarGoogle ScholarDigital LibraryDigital Library
  120. A.-R. Sadeghi, C. Stüble, and M. Winandy. 2008. Property-based TPM virtualization. In Proceedings of the International Conference on Information Security. Springer, 1--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. A. Nagarajan and V. Varadharajan. 2011. Dynamic trust enhanced security model for trusted platform based services. Future Generation Computer Systems 27, 5 (2011), 564--573. Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. D. Bogdanov, S. Laur, and J. Willemson. 2008. Sharemind: A framework for fast privacy-preserving computations. In Proceedings of the European Symposium on Research in Computer Security. Springer, 192--206. Google ScholarGoogle ScholarDigital LibraryDigital Library
  123. C. Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC'09). 169--178. Google ScholarGoogle ScholarDigital LibraryDigital Library
  124. N. P. Smart and F. Vercauteren. 2010. Fully homomorphic encryption with relatively small key and ciphertext sizes. In Proceedings of the International Workshop on Public Key Cryptography. Springer, 420--443. Google ScholarGoogle ScholarDigital LibraryDigital Library
  125. M. Mowbray, S. Pearson, and Y. Shen. 2012. Enhancing privacy in cloud computing via policy-based obfuscation. The Journal of Supercomputing 61, 2 (2012), 267--291. Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. M. G. Jaatun, Å. A. Nyre, S. Alapnes, and G. Zhao. 2011. A farewell to trust: An approach to confidentiality control in the cloud. In Proceedings of the 2nd International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace 8 Electronic Systems Technology (Wireless VITAE'11). IEEE, 1--5.Google ScholarGoogle Scholar
  127. M. G. Jaatun, G. Zhao, A. V. Vasilakos, Å. A. Nyre, S. Alapnes, and Y. Tang. 2012. The design of a redundant array of independent net-storages for improved confidentiality in cloud computing. Journal of Cloud Computing: Advances, Systems and Applications 1, 1 (2012), 13.Google ScholarGoogle ScholarCross RefCross Ref
  128. K. D. Bowers, A. Juels, and A. Oprea. 2009. HAIL: A high-availability and integrity layer for cloud storage. In Proceedings of the 16th ACM Conference on Computer and Communications Security. ACM, 187--198. Google ScholarGoogle ScholarDigital LibraryDigital Library
  129. H. Abu-Libdeh, L. Princehouse, and H. Weatherspoon. 2010. RACS: A case for cloud storage diversity. In Proceedings of the 1st ACM Symposium on Cloud Computing. ACM, 229--240. Google ScholarGoogle ScholarDigital LibraryDigital Library
  130. I. Uusitalo, K. Karppinen, A. Juhola, and R. Savola. 2010. Trust and cloud services—An interview study. In Proceedings of the 2010 IEEE 2nd International Conference on Cloud Computing Technology and Science (CloudCom). IEEE, 712--720. Google ScholarGoogle ScholarDigital LibraryDigital Library
  131. L. A. Zadeh. 1965. Information and control. Fuzzy Sets 8, 3 (1965), 338--353.Google ScholarGoogle Scholar
  132. L. A. Zadeh. 1983. The role of fuzzy logic in the management of uncertainty in expert systems. Fuzzy Sets and Systems 11, 1--3 (1983), 199--227. Google ScholarGoogle ScholarDigital LibraryDigital Library
  133. G. Shafer. 1976. A Mathematical Theory of Evidence. Princeton University Press.Google ScholarGoogle Scholar
  134. S. P. Marsh. 1994. Formalising Trust as a Computational Concept. PhD Thesis, University of Stirling.Google ScholarGoogle Scholar
  135. S. P. Marsh. 1994. Trust in distributed artificial intelligence. In Proceedings of the 4th European Workshop on Modelling Autonomous Agents in a Multi-Agent World (MAAMAW'92). Springer, Berlin, 94--112. Google ScholarGoogle ScholarDigital LibraryDigital Library
  136. A. Jøsang. 1996. The right type of trust for distributed systems. In Proceedings of the Workshop on New Security Paradigms. ACM, 119--131. Google ScholarGoogle ScholarDigital LibraryDigital Library
  137. A. Jøsang. 1997. A trust policy framework. In Proceedings of the 1st International Conference on Information and Communications Security (ICIS'97). Springer, Berlin, 192--202. Google ScholarGoogle ScholarDigital LibraryDigital Library
  138. J.-H. Cho, A. Swami, and R. Chen. 2011. A survey on trust management for mobile ad hoc networks. IEEE Communications Surveys 8 Tutorials 13, 4 (2011), 562--583.Google ScholarGoogle Scholar
  139. S. D. Ramchurn, D. Huynh, and N. R. Jennings. 2004. Trust in multi-agent systems. The Knowledge Engineering Review 19, 01 (2004), 1--25. Google ScholarGoogle ScholarDigital LibraryDigital Library
  140. T. D. Huynh, N. R. Jennings, and N. R. Shadbolt. 2006. An integrated trust and reputation model for open multi-agent systems. Autonomous Agents and Multi-Agent Systems 13, 2 (2006), 119--154. Google ScholarGoogle ScholarDigital LibraryDigital Library
  141. C. Fung, J. Zhang, I. Aib, and R. Boutaba. 2011. Trust management and admission control for host-based collaborative intrusion detection. Journal of Network and Systems Management 19, 2 (2011), 257--277. Google ScholarGoogle ScholarDigital LibraryDigital Library
  142. M. G. Pérez, J. E. Tapiador, J. A. Clark, G. M. Pérez, and A. F. S. Gómez. 2014. Trustworthy placements: Improving quality and resilience in collaborative attack detection. Computer Networks 58 (2014), 70--86. Google ScholarGoogle ScholarDigital LibraryDigital Library
  143. H. Yu, Z. Shen, C. Miao, C. Leung, and D. Niyato. 2010. A survey of trust and reputation management systems in wireless communications. Proceedings of the IEEE 98, 10 (2010), 1755--1772.Google ScholarGoogle ScholarCross RefCross Ref
  144. M. C. Fernández-Gago, R. Román, and J. Lopez. 2007. A survey on the applicability of trust management systems for wireless sensor networks. In Proceedings of the 3rd International Workshop on Security, Privacy and Trust in Pervasive and Ubiquitous Computing (SECPERU'07). IEEE, 25--30.Google ScholarGoogle Scholar
  145. F. G. Mármol, M. G. Pérez, and G. M. Perez. 2014. Reporting offensive content in social networks: Toward a reputation-based assessment approach. IEEE Internet Computing 18, 2 (2014), 32--40.Google ScholarGoogle ScholarCross RefCross Ref
  146. Y. Wang and J. Vassileva. 2007. A review on trust and reputation for web service selection. In Proceedings of the 27th International Conference on Distributed Computing Systems Workshops (ICDCSW'07). IEEE, 25--32. Google ScholarGoogle ScholarDigital LibraryDigital Library
  147. A. Jøsang, R. Ismail, and C. Boyd. 2007. A survey of trust and reputation systems for online service provision. Decision Support Systems 43, 2 (2007), 618--644. Google ScholarGoogle ScholarDigital LibraryDigital Library
  148. J. Sabater and C. Sierra. 2005. Review on computational trust and reputation models. Artificial Intelligence Review 24, 1 (2005), 33--60. Google ScholarGoogle ScholarDigital LibraryDigital Library
  149. D. Artz and Y. Gil. 2007. A survey of trust in computer science and the semantic web. Web Semantics: Science, Services and Agents on the World Wide Web 5, 2 (2007), 58--71. Google ScholarGoogle ScholarDigital LibraryDigital Library
  150. J. Golbeck. 2008. Trust on the world wide web: A survey. Foundations and Trends® in Web Science 1, 2 (2008), 131--197. Google ScholarGoogle ScholarDigital LibraryDigital Library
  151. Y. Zhang, H. Chen, and Z. Wu. 2006. A social network-based trust model for the semantic web. In Proceedings of the International Conference on Autonomic and Trusted Computing. Springer, 183--192. Google ScholarGoogle ScholarDigital LibraryDigital Library
  152. P. Domingues, B. Sousa, and L. M. Silva. 2007. Sabotage-tolerance and trust management in desktop grid computing. Future Generation Computer Systems 23, 7 (2007), 904--912. Google ScholarGoogle ScholarDigital LibraryDigital Library
  153. F. Skopik, D. Schall, and S. Dustdar. 2009. Start trusting strangers? Bootstrapping and prediction of trust. In Proceedings of the International Conference on Web Information Systems Engineering. Springer, 275--289. Google ScholarGoogle ScholarDigital LibraryDigital Library
  154. S. Park, L. Liu, C. Pu, M. Srivatsa, and J. Zhang. 2005. Resilient trust management for web service integration. In Proceedings of the IEEE International Conference on Web Services (ICWS'05). IEEE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  155. S. Song, K. Hwang, and Y.-K. Kwok. 2005. Trusted grid computing with security binding and trust integration. Journal of Grid Computing 3, 1--2 (2005), 53--73.Google ScholarGoogle ScholarCross RefCross Ref
  156. S. Song, K. Hwang, R. Zhou, and Y.-K. Kwok. 2005. Trusted P2P transactions with fuzzy reputation aggregation. IEEE Internet Computing 9, 6 (2005), 24--34. Google ScholarGoogle ScholarDigital LibraryDigital Library
  157. S. D. C. D. Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, G. Psaila, and P. Samarati. 2012. Integrating trust management and access control in data-intensive web applications. ACM Transactions on the Web (TWEB) 6, 2 (2012), 6. Google ScholarGoogle ScholarDigital LibraryDigital Library
  158. H. Skogsrud, B. Benatallah, F. Casati, and F. Toumani. 2007. Managing impacts of security protocol changes in service-oriented applications. In Proceedings of the 29th International Conference on Software Engineering. IEEE Computer Society, 468--477. Google ScholarGoogle ScholarDigital LibraryDigital Library
  159. H. Skogsrud, H. R. Motahari-Nezhad, B. Benatallah, and F. Casati. 2009. Modeling trust negotiation for web services. Journal of Computer 42, 2 (2009), 54--61. Google ScholarGoogle ScholarDigital LibraryDigital Library
  160. R. N. Calheiros, R. Ranjan, A. Beloglazov, C. A. De Rose, and R. Buyya. 2011. CloudSim: A toolkit for modeling and simulation of cloud computing environments and evaluation of resource provisioning algorithms. Software: Practice and Experience 41, 1 (2011), 23--50. Google ScholarGoogle ScholarDigital LibraryDigital Library
  161. A. G. García and I. Blanquer. 2015. Cloud services representation using SLA composition. Journal of Grid Computing 13, 1 (2015), 35--51. Google ScholarGoogle ScholarDigital LibraryDigital Library
  162. K. Bernsmed, M. G. Jaatun, and A. Undheim. 2011. Security in service level agreements for cloud computing. In Proceedings of the 1st International Conference on Cloud Computing and Services Science (CLOSER'11). 636--642.Google ScholarGoogle Scholar
  163. D. Catteddu and G. Hogben. 2014. Cloud computing risk assessment. European Network and Information Security Agency.Google ScholarGoogle Scholar
  164. S. A. De Chaves, R. B. Uriarte, and C. B. Westphall. 2011. Toward an architecture for monitoring private clouds. IEEE Communications Magazine 49, 12 (2011), 130--137.Google ScholarGoogle ScholarCross RefCross Ref
  165. J. Spring. 2011. Monitoring cloud computing by layer, Part 1. IEEE Security 8 Privacy 9, 2 (2011), 66--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  166. R. Righi, D. Kreutz, and C. Westphall. 2006. Sec-mon: An architecture for monitoring and controlling security service level agreements. In Proceedings of the XI Workshop on Managing and Operating Networks and Services. 73--84.Google ScholarGoogle Scholar
  167. F. Wuhib and R. Stadler. 2011. Distributed monitoring and resource management for large cloud environments. In Proceedings of the IFIP/IEEE International Symposium on Integrated Network Management (IM'11). IEEE, 970--975.Google ScholarGoogle Scholar
  168. K. Hoffman, D. Zage, and C. Nita-Rotaru. 2009. A survey of attack and defense techniques for reputation systems. ACM Computing Surveys (CSUR) 42, 1 (2009), 1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  169. K. Lai, M. Feldman, I. Stoica, and J. Chuang. 2003. Incentives for cooperation in peer-to-peer networks. In Proceedings of the Workshop on Economics of Peer-to-Peer Systems. 1243--1248.Google ScholarGoogle Scholar
  170. J. R. Douceur. 2002. The Sybil attack. In Proceedings of the International Workshop on Peer-to-Peer Systems. Springer. 251--260. Google ScholarGoogle ScholarDigital LibraryDigital Library
  171. S. Ba and P. A. Pavlou. 2002. Evidence of the effect of trust building technology in electronic markets: Price premiums and buyer behavior. MIS Quarterly (2002), 243--268. Google ScholarGoogle ScholarDigital LibraryDigital Library
  172. H. A. Linstone and M. Turoff. 1975. The Delphi Method. Addison-Wesley, Reading, MA.Google ScholarGoogle Scholar

Index Terms

  1. Trust Evaluation in Cross-Cloud Federation: Survey and Requirement Analysis

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Computing Surveys
          ACM Computing Surveys  Volume 52, Issue 1
          January 2020
          758 pages
          ISSN:0360-0300
          EISSN:1557-7341
          DOI:10.1145/3309872
          • Editor:
          • Sartaj Sahni
          Issue’s Table of Contents

          Copyright © 2019 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 February 2019
          • Accepted: 1 November 2018
          • Revised: 1 February 2018
          • Received: 1 August 2017
          Published in csur Volume 52, Issue 1

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • survey
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format