[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2536146.2536160acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmedesConference Proceedingsconference-collections
research-article

A formal distributed network monitoring approach for enhancing trust management systems

Published: 28 October 2013 Publication History

Abstract

As the Digital Ecosystems are growing in use and in popularity, the need to boost the methods concerned by their interoperability is growing as well; making thus trustworthy interactions of the different agents (e.g., network systems) a priority. In our work, we focus on "soft trust", that is trust management systems that can be based on experience and reputation. Each trust system defines how they evaluate the trustee experience. The observations of the trustee behaviors are added to the trustee experience. Furthermore, most of the works dedicated to trust estimations in different kinds of ecosystems are based on local observations through monitored entities. No formal approaches have been defined for distributed monitored elements by considering several points of observations. This is what we intend in this work. We propose to use distributed network monitoring techniques to analyze the packets that the truster and trustee exchange in order to prove the trustee is acting in a trustworthy manner. A formal approach is defined to express trust properties and to evaluate them on real execution traces. Our approach is applied on DNS traces for assessing the trust among the entities.

References

[1]
R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose. Dns security introduction and requirements. RFC 4033 (Proposed Standard), 2005.
[2]
M. Blaze, J. Feigenbaum, and A. D. Keromytis. Keynote: Trust management for public-key infrastructures. In Proceedings of the Security Protocols, 6th International Workshop, Cambridge, UK, pages 59--63. Springer, 1999.
[3]
M. Blaze, J. Feigenbaum, and J. Lacy. Decentralized trust management. In Proceedings of the IEEE Symposium on Security and Privacy, Oakland, CA, USA, pages 164--173, 1996.
[4]
H. Boley and E. Chang. Digital ecosystems: Principles and semantics. In Proceedings of the Digital EcoSystems and Technologies Conference, pages 398--403, 2007.
[5]
X. Che, F. Lalanne, and S. Maag. A logic-based passive testing approach for the validation of communicating protocols. In Proceedings of the 7th International Conference on Evaluation of Novel Approaches to Software Engineering, ENASE, Wroclaw, Poland, pages 53--64. SciTePress, 2012.
[6]
Y.-H. Chu, J. Feigenbaum, B. Lamacchia, P. Resnick, and M. Strauss. Referee: Trust management for web applications. O'Reilly World Wide Web Journal, 2(3): 127--139, 1997.
[7]
D. Dagon, N. Provos, C. P. Lee, and W. Lee. Corrupted dns resolution paths: The rise of a malicious resolution authority. In Proceedings of the Network and Distributed System Security Symposium, NDSS, San Diego, California, USA. The Internet Society, 2008.
[8]
S. Deering and R. Hinden. RFC 2460 Internet Protocol, Version 6 (IPv6) Specification. Internet Engineering Task Force, 1998.
[9]
L. Fan, Y. Wang, X. Cheng, and J. Li. Prevent dns cache poisoning using security proxy. In Proceeding of IEEE 12th International Conference on Parallel and Distributed Computing, Applications and Technologies, PDCAT 2011, Gwangju, Korea, pages 387--393, 2011.
[10]
T. Grandison and M. Sloman. A survey of trust in internet applications. IEEE Communications Surveys and Tutorials, 3(4): 2--16, 2000.
[11]
T. Grandison and M. Sloman. Trust management tools for internet applications. In Proceedings of Trust Management, Springer First International Conference, iTrust, Heraklion, Crete, Greece, pages 91--107, 2003.
[12]
D. A. Haidar, N. Cuppens-Boulahia, F. Cuppens, and H. Debar. Xena: an access negotiation framework using xacml. Annales des Télécommunications, 64(1--2): 155--169, 2009.
[13]
T. Jim. Sd3: A trust management system with certified evaluation. In Proceedings of the 2001 IEEE Symposium on Security and Privacy, Oakland, California, USA, pages 106--115, 2001.
[14]
F. Lalanne and S. Maag. A formal data-centric approach for passive testing of communication protocols. IEEE/ACM Trans. Netw., 21(3): 788--801, 2013.
[15]
A. J. Lee., M. Winslett, and K. J. Perano. Trustbuilder2: A reconfigurable framework for trust negotiation. In Proceedings of Trust Management III, Third IFIP WG 11.11 International Conference, IFIPTM, West Lafayette, IN, USA, pages 176--195, 2009.
[16]
C.-C. Lo, C.-C. Huang, and J. Ku. A cooperative intrusion detection system framework for cloud computing networks. In 280--284, editor, Proceedings of the IEEE 39th International Conference on Parallel Processing Workshops, 2010.
[17]
S. Maag, C. Grepet, and A. R. Cavalli. A formal validation methodology for manet routing protocols based on nodes' self similarity. Computer Communications, 31(4): 827--841, 2008.
[18]
S. Maag and F. Zaïdi. Testing methodology for an ad hoc routing protocol. In PM2HW2N, pages 48--55, 2006.
[19]
M. E. Maarabani, A. Cavalli, K. Toumi, and C. Andres. A vector based model approach for defining trust in multi-organization environments. 2012 7th International Conference on Risks and Security of Internet and Systems (CRiSIS), 0: 1--8, 2012.
[20]
S. P. Marsh. Formalising Trust as a Computational Concept. PhD thesis, University of Stirling, Stirling, Scotland, UK., 1994.
[21]
D. L. Mills. Internet time synchronization: the network time protocol. IEEE Transactions on Communications, 39(10): 1482--1493, 1991.
[22]
P. V. Mockapetris. RFC 1035 Domain names --- implementation and specification. Internet Engineering Task Force, 1987.
[23]
Z. Movahedi, M. Nogueira, and G. Pujolle. An autonomic knowledge monitoring scheme for trust management on mobile ad hoc networks. In IEEE Wireless Communications and Networking Conference, WCNC 2012, Paris, France, pages 1898--1903, 2012.
[24]
I. Ray and S. Chakraborty. A vector model of trust for developing trustworthy systems. In Computer Security - ESORICS, 9th European Symposium on Research Computer Security, Sophia Antipolis, France, pages 260--275. Springer, 2004.
[25]
S. Roschke, F. Cheng, and C. Meinel. A flexible and efficient alert correlation platform for distributed ids. In Proceedings of the IEEE Fourth International Conference on Network and System Security, NSS, Melbourne, Victoria, Australia, pages 24--31, 2010.
[26]
K. Toumi, C. Andrés, and A. R. Cavalli. Trust-orbac: A trust access control model in multi-organization environments. In Proceedings of Information Systems Security, 8th International Conference, ICISS, Guwahati, India, pages 89--103, 2012.
[27]
M. H. van Emden and R. A. Kowalski. The semantics of predicate logic as a programming language. Journal of the ACM, 23(4): 733--742, 1976.
[28]
S. T. Zargar, H. Takabi, and J. B. D. Joshi. Dcdidp: A distributed, collaborative, and data-driven intrusion detection and prevention framework for cloud computing environments. In 332--341, editor, Proceedings of IEEE 7th International Conference on Collaborative Computing: Networking, Applications and Worksharing, CollaborateCom, Orlando, FL, USA, 2011.
[29]
M. Zhigulin, N. Yevtushenko, S. Maag, and A. R. Cavalli. Fsm-based test derivation strategies for systems with time-outs. In QSIC, pages 141--149, 2011.

Cited By

View all
  • (2015)Improving Quality of Service of trust based system against wormhole attack by multi-path routing method2015 International Conference on Soft Computing Techniques and Implementations (ICSCTI)10.1109/ICSCTI.2015.7489559(33-38)Online publication date: Oct-2015
  • (2015)TEARProceedings of the 2015 10th International Conference on Availability, Reliability and Security10.1109/ARES.2015.90(727-734)Online publication date: 24-Aug-2015

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Other conferences
MEDES '13: Proceedings of the Fifth International Conference on Management of Emergent Digital EcoSystems
October 2013
358 pages
ISBN:9781450320047
DOI:10.1145/2536146
  • Conference Chairs:
  • Latif Ladid,
  • Antonio Montes,
  • General Chair:
  • Peter A. Bruck,
  • Program Chairs:
  • Fernando Ferri,
  • Richard Chbeir
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

  • LBBC: Luxembourg Brazil Business Council
  • IPv6 Luxembourg Council: Luxembourg IPv6 Council
  • Luxembourg Green Business Awards 2013: Luxembourg Green Business Awards 2013
  • LUXINNOVATION: Agence Nationale pour la Promotion de l Innovation et de la Recherche
  • Pro Newtech: Pro Newtech
  • CTI: Centro de Tecnologia da Informação Renato Archer

In-Cooperation

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 28 October 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. formal methods
  2. network monitoring
  3. trust management
  4. trust systems

Qualifiers

  • Research-article

Conference

MEDES '13
Sponsor:
  • LBBC
  • IPv6 Luxembourg Council
  • Luxembourg Green Business Awards 2013
  • LUXINNOVATION
  • Pro Newtech
  • CTI

Acceptance Rates

MEDES '13 Paper Acceptance Rate 56 of 122 submissions, 46%;
Overall Acceptance Rate 267 of 682 submissions, 39%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)1
Reflects downloads up to 31 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2015)Improving Quality of Service of trust based system against wormhole attack by multi-path routing method2015 International Conference on Soft Computing Techniques and Implementations (ICSCTI)10.1109/ICSCTI.2015.7489559(33-38)Online publication date: Oct-2015
  • (2015)TEARProceedings of the 2015 10th International Conference on Availability, Reliability and Security10.1109/ARES.2015.90(727-734)Online publication date: 24-Aug-2015

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media