You are on page 1of 5

|| Volume 2 ||Issue 12 ||JULY 2017||ISSN (Online) 2456-0774

INTERNATIONAL JOURNAL OF ADVANCE SCIENTIFIC RESEARCH


AND ENGINEERING TRENDS

Effective Handling of Credibility and Reputation-


Based Trust Management for Cloud Services
Ms.Shital Subhash Sangle
ME in Computer Science and Engineering, Everest College of Engineering & Technology, Aurangabad, Maharashtra India.

Abstract Trust management is a standout amongst the The trust management in cloud environments is a
most challenging issue for the tackling and development significant challenge due to the highly dynamic, distributed, and
of cloud computing. There are several challenging issues non-transparent nature of cloud services. According to one of
in the trust management such as privacy, security, and the researcher at Berkeley, top 10 obstacles for the adoption of
availability due to non-transparent, highly dynamic, and cloud computing contain trust and security. Initially only
distributed nature of cloud services. Saving customers' Service-Level Agreements (SLAs) are used for establishing
protection is not a simple assignment because of the trust between cloud consumers and providers. But now days
sensitive information involved in the connection between SLAs are inadequate to provide guaranteed trust because of its
consumer and the trust management service. Protecting unclear and inconsistent clauses. So we can use consumers
cloud services against misleading behaviour of clients is a feedback as a source to find the overall trustworthiness of cloud
complicated issue. Ensuring the availability of the trust services. Several researchers have suggested solutions to assess
administration is another important challenge because of and manage trust based on feedbacks collected from
dynamic behaviour cloud services. In this article, we participants. This system mainly works on improving trust
present the outline and usage of Cloud Armor, a management in cloud environments by proposing various ways
credibility and reputation based trust administration to ensure the credibility of trust feedbacks [1].
system that gives a set of functionalities to convey Trust In CloudArmor, we work on the following key issues
as a Service (TaaS), which incorporates i) a novel of the trust management in cloud environments.
protocol to preserve users privacy and to demonstrate Consumers Privacy: The privacy concern is raised with the
the Believability of trust feedbacks ii) a versatile and adoption of cloud computing. During the interaction between
robust credibility model which works to measure the cloud consumer and cloud provider sensitive information or
credibility of trust feedbacks to protect cloud services behavioural information may exchange. Sensitive information
from malicious users and iii) an availability model to means date of birth and address. Behavioural information means
deal with the availability of the decentralized usage of with whom the consumer interacted, the kind of cloud services
the trust management service. The possibility and the consumer showed interest. In some cases this information
advantages of our approach have been approved by a may leak that means privacy will get break. so services which
model and test studies with a collection of true trust involve consumers information should preserve their privacy.
feedbacks on cloud services. Cloud service protection: Sometimes cloud service experiences
Keywords: - Trust management, reputation, credibility, attacks from its users. Attacks on cloud service means trying to
security, privacy, availability, Trust as a Service. take advantage of cloud service by creating several accounts or
by giving multiple misleading feedbacks. The detection of such
I INTRODUCTION
malicious behaviours poses several challenges. First challenge
Cloud computing has become a prominent is detection of consumer dynamism (i.e. New users login the
paradigm of computing and IT service delivery. However, cloud service and old users leave at the before one two
for any actual user of cloud services dont have any reason seconds). Second challenge is detection of Sybil attack (users
to trust cloud services easily. So user will ask can I trust this may contain multiple accounts for a particular cloud service).
cloud service? On what basis user should trust cloud Finally, it is significant challenge to find when malicious
service? How the trust factor is calculated? If the trust behaviours occur.
judgement will depend on attributes of a cloud service, on Trust management service (TMS) availability: Another issue is
what basis should users believe the attributes claimed by availability of Trust management services (TMS). An interface
cloud providers? Who will monitor, measure, assess, or between users and cloud services is provided by a trust
validate cloud attributes? The answers to each these management service. As there are unpredictable number of
questions are essential for adoption of cloud computing and users and highly dynamic nature of cloud environment it is
for cloud computing to evolve into a trustworthy computing difficult to guarantee the availability of TMS. Approaches with
paradigm. understanding of users capabilities and interests through

WWW.IJASRET.COM 370
|| Volume 2 ||Issue 12 ||JULY 2017||ISSN (Online) 2456-0774
INTERNATIONAL JOURNAL OF ADVANCE SCIENTIFIC RESEARCH
AND ENGINEERING TRENDS
operational availability measurements or similarity chains of trust in the cloud. Author studied and categorized
measurements are incompatible in cloud environments. So existing research of trust mechanisms for cloud computing in
TMS should be available and it should be highly scalable five categories- SLA verification based, reputation based,
and adaptive to be functional in cloud environments. transparency mechanisms, trust as a service, formal
II OBJECTIVE accreditation, audit and Standards. Author says that the current
The major concept implemented is to increase the work on trust in the cloud focus narrowly on certain aspects of
security or scrutiny levels while sharing any kind of trust which is insufficient. Whereas, Trust is a complex social
resource, space or system (PC, Printer or any other). When phenomenon, and a systemic view of trust mechanism analysis
cloud is used to store the resource data or any other data and is necessary. In this paper develop a informal and abstract
user with hierarchy level try to access the this services, there framework as a route map for analysing trust in the clouds. In
is a risk of fraud or any user getting naughty and try to insert that, they suggest: (1) a policy-based approach of trust
a virus or spyware or any kind of threat that may damage the judgment, by which the trust placed on a cloud service is
system or cloud infrastructure. This will cause a very heavy derived from a formal audit proving that the cloud entity
loss in big companies. When group is using a cloud various conforms to some trusted policies; (2) a formal attribute-
threats are caused, here in this system a hierarchical scrutiny based approach of trust judgment, by which particular
functioning is designed which at every level checks the attributes of a cloud service or attributes of a service provider
request which is received and also the root sender and level are used as evidence for trust judgment, and the belief in those
sender. i.e., when cloud consumer send a request to attributes is based on formal certification and chains of trust
consumer agent, the consumer agents check the request from for validation.For supporting this mechanism author explained
cloud agent and also scrutinize the user status and details a general structure of evidence-based trust judgement, which
and then he forwards it to next level. The idea doing this to provides a basis to find the trust in a cloud entity, they define
maintain a secure hierarchy for resource sharing and data the attributes to be examined are in a space of two-dimensions
sharing which will avail the user and the end resource domain of expectancy and source of trust including
provider a trusted network of checks and Balances. This in competency, integrity, and goodwill.
result returns a secure Cloud Armor with following Talal H. Noor and Quan Z. Sheng [3] proposed a
objectives: framework inCredibility-based trust management for services
By establishing and maintaining a secure cloud in cloud environments which improves ways on trust
infrastructure, an organization can reduce the number of management in cloud environments. In particular, they
data breaches that occur and minimize the impact of introduce a credibility model that not only distinguishes
breaches that cannot be stopped. between credible trusts feedbacks, but also has the ability to
detect the malicious trust feedbacks from attackers. We also
This system will provide the most convenient mode of
present a replication determination model that dynamically
data sharing and distribution of space in cloud for data
decides the optimal replica number of the trust management
storage.
service so that the trust management service can be always
Automatically block lesser threat actors so that the
maintained at a desired availability level. The approaches have
security controls including people may focus on finding
been validated by the prototype system and experimental results
and stopping the most sophisticated threats.
.They present a trust management framework to manage trust in
Minimize dwell time from weeks or months to days or
cloud environments. They introduce a credibility model that
even hours. Dwell time is the amount of time that a
assesses cloud services trustworthiness by distinguishing
threat actor remains undiscovered and unmitigated
between credible trust feedbacks and amateur or malicious trust
within an environment.
feedbacks. Also, the credibility model has the ability to detect
III LITERATURESURVEY the malicious trust feedbacks from attackers (i.e., who intend to
In Trust Mechanisms for Cloud Computing by J. manipulate the trust results by giving multiple trust feedbacks to
Huang and D. M. Nicol the authors studied about Trust is a a certain cloud service in a short period of time).
critical factor in cloud computing. In present practice it R. Ko, P. Jagadpramana, M. Mowbray, S. Pearson, M.
depends largely on perception of reputation, and self- Kirchberg, L. Qianhui, and L.B. Sung [4] proposed
assessment by providers of cloud services[2]. They begin TrustCloud: A framework for accountability and trust in cloud
this paper with a survey of existing mechanisms for computing is a paper which shows use of detective controls to
establishing trust, and comment on their limitations. They achieve a trusted cloud and a framework which uses technical
then address those limitations by proposing more rigorous and policy based approaches to address accountability in cloud
mechanisms based on evidence, attribute certification, and computing. The sheer amount of virtualization and data
validation, and conclude by suggesting a framework for distribution carried out in current clouds generates the
integrating various trust mechanisms together to reveal complexity has also revealed an urgent need for research in

WWW.IJASRET.COM 371
|| Volume 2 ||Issue 12 ||JULY 2017||ISSN (Online) 2456-0774
INTERNATIONAL JOURNAL OF ADVANCE SCIENTIFIC RESEARCH
AND ENGINEERING TRENDS
cloud accountability, as has the shift in focus of customer consumers credentials. TMS processes consumers credentials
concerns from server health and utilization to the integrity without breaching the consumers privacy.
and safety of end-users data. In this paper, they establish the A credibility model: We can use feedbacks to measure the trust
urgent need for research in accountability in the cloud, and value of cloud service provider. So the credibility of these
outline the risks of not achieving it. For that purpose author feedbacks plays an important role in the trust management
propose detective approach instead of preventive approaches systems performance of cloud service provider. Therefore, we
to increasing accountability. We are using detective propose the Feedback Density and Occasional Feedback
approaches because it enables the investigation not only of Collusion metrics for the feedback collusion detection. These
external risks, but also risks from within the CSP. Detective metrics are used to differentiate between misleading feedbacks
approaches require less invasive manner than preventive from malicious users. System also has the ability to detect
approaches. Author also indicates that end user concerns occasional and strategic behaviours of collusion attacks
about file centric perspective in case of system health and .Collusion attack means attackers try to manipulate the trust
performance to the integrity and accountability. Conceptual results by giving multiple trust feedbacks to a certain cloud
model will provide a cloud user a single point of view for service in a long or short period of time. We also present several
accountability of the CSP. For this they implemented Cloud metrics for the Sybil attacks detection including the occasional
Accountability Life Cycle and the abstraction layers of logs. Sybil attacks and multi-identity recognition. These metrics will
From this they have identified the importance of both real- identify misleading feedbacks from Sybil attacks with the help
time and post-mortem approaches to address the nature of of TMS.
cloud computing at different levels of granularity. An availability model: Availability of trust management service
Talal H. Noor, Quan Z. Sheng, and Abdullah Alfazi in cloud environment is necessary. Thus, we propose a
(2013) propose Reputation attacks detection for effective mechanism to manage feedbacks given by consumers in a
trust assessment of cloud services provides techniques for decentralised way through spreading several distributed nodes.
the detection of reputation attacks to allow consumers to For maintaining desired availability level Load balancing
effectively identify trustworthy cloud services [5]. Here we techniques are exploited to share the workload. An operational
use reputation based trust management technique which power metric is used to determine the number of TMS nodes.
represents high influence that consumers have over a cloud Some inoperable TMS instances are excluded by using
service. The previous study by Habib et al.[8] or by Hwang Replication techniques. A replication determination metric is
et al [9] didnt consider the problem of unpredictable introduced to determine the number of replicas of each node.
reputation attack against cloud services. They introduce a Also this replication determination metric overworks to particle
credibility model that not only identifies misleading trust filtering techniques to exactly predict the availability of each
feedbacks from collusion attacks but also detects Sybil node.
attacks, either strategic (in a long period of time) or B. System Architecture
occasional (in a short period of time).This model has the The figure 1 shows the cloud Armor framework which delivers
ability to adaptively adjust trust results for cloud services trust as a service. It based on the service oriented architecture
that have been affected by malicious behaviours. Author (SOA).In particular, the trust management service spans several
collected large number of consumers trust feedbacks given distributed levels that expose interfaces so that users can give
on real world cloud services to evaluate the proposed their feedbacks or inquire the trust results at each level. The
system. It also demonstrate the applicability of their framework consists of three layers, i) the Cloud Service
approach and show the capability of detecting malicious Provider Layer, ii) the Trust Management Service Layer, and ii)
behaviour. the Cloud Service Consumer Layer.
IV PROPOSED WORK i) The cloud service provider layer: This layer consists of
A. Silent Features of Proposed system different cloud service providers who offer one or several cloud
Zero-knowledge credibility proof protocol (ZKC2P): Zero services. These cloud services are accessible through web
knowledge credibility proof protocol is mainly works to portals and indexed on web search engines such as Google,
preserves the consumers privacy. Also it works with TMS Yahoo, and Baidu on Internet. All the providers will able to
to measure the credibility of consumers feedback. For this advertise their services on the web. Interactions with IdM
TMS uses the identity management service (IdM). However, Services are completed at each level for checking identity and
processing the IdM information can breach the privacy of finding out the malicious or fraud users. Resource agent, service
users. We bring forward this protocol to allow TMS to agent and cloud consumer agent are three levels for checking
process IdMs information using the Multi-Identity trust. Resource agent will interact with trust management
Recognition factor. Rather we can say that, TMS will prove system before final decision.
the consumers feedback credibility without knowing the

WWW.IJASRET.COM 372
|| Volume 2 ||Issue 12 ||JULY 2017||ISSN (Online) 2456-0774
INTERNATIONAL JOURNAL OF ADVANCE SCIENTIFIC RESEARCH
AND ENGINEERING TRENDS
A. System Flow Diagram
In Figure No 2, the process represents the flow from
user login to receiving the requested service or resource. As we
can see that when user need to login, he will be asked for
username and password. If the asked authentication fails the
request for log in declined and a message is reflected. If the user
succeeds in authentication he is allowed to enter the request
zone. Now when user enters request zone he can request to
various service or resources such as cloud space, printers,
scanners or data sharing request, anything which is registered
with the resource agent and is available for sharing. When user
request is send to authorized level of request processing
department/section his every aspect is monitored and check for
any fraud or malicious or unauthorized features. If the user gets
clean in this process is forwarded to higher authority, now when
the next higher authority get the request from the lower one, he
can also do the same process if he wants. When request reaches
Figure 1: Architecture of proposed system to SA (service agent) it generally that the status of request is
ii) The trust management service layer: This trust nearly done, but now when SA forwards it to RA the RA has
management service layer is the main working layer which right to have scrutiny on every aspect of request send by user. If
consists of several distributed TMS nodes. These nodes are he founds that the user is not OK or trying to access what he not
hosted in multiple cloud environments in different or pretending a general user he can decline the request and send
geographical areas. These TMS nodes will work as interface a notification touser. This is working structure is so well design
between consumer and provider. So users can give their done that every step is check by the higher step and then it is
feedback or inquire the trust results in a decentralized way to forwarded to next level.
TMS nodes. Trust Management System contains five
different blocks namely; trust set policy, trust update,
reputation, Trust detection, Trust Inference device.
Interactions for this layer include: i) interaction enabling
TMS to prove the credibility of a particular consumers
feedback with the help of Zero knowledge credibility proof
protocol, ii) interaction between cloud consumer and cloud
service provider through TMS.
iii) Cloud service consumer layer: Finally, this layer
consists of different users who use cloud services. For
example, a new start up that has limited funding can
consume cloud services (e.g., using cloud space of IBM soft
layer cloud). Interactions for this layer include: i) interaction
for discovery of a new cloud service and other services
through the Internet, ii) interaction through consumers are
able to give their feedback or retrieve the trust result of a
cloud service results in trust and service interactions
between them, And iii) consumer need to follow a
registration process which establishes consumers identity to
IdM by registering their credentials in IdM.
This framework also provides automatic cloud
service discovery on the internet and storing it in a cloud
service repository is known as web crawling approch.
Moreover, this framework contains an identity management
service ( Figure 1) where consumer register their credential
before using TMS by following registration process.
Consumer needs this IDM for proving the credibility of a
particular consumers feedback through ZKC2P.
Figure 2: Flow diagram of activities

WWW.IJASRET.COM 373
|| Volume 2 ||Issue 12 ||JULY 2017||ISSN (Online) 2456-0774
INTERNATIONAL JOURNAL OF ADVANCE SCIENTIFIC RESEARCH
AND ENGINEERING TRENDS
V CONCLUSION
Techniques that help in detecting trustworthy
consumers and credible feedbacks. Also helps consumers to
effectively identify trustworthy cloud services. In particular,
proposed a zero knowledge credibility proof protocol that
works to preserve consumers privacy as well as helps TMS
to measure credibility of consumers feedback. Also in this
project introduce a credibility model to identify misleading
trust feedbacks from collusion attacks and detect Sybil
attacks. We also develop an availability model that
maintains the trust management service availability at a
desired level.
REFERENCES
[1] Talal H. Noor, Quan Z. Sheng, Lina Yao, Schahram
Dustdar and Anne H.H. Ngu,CloudArmor: Supporting
Reputation-based Trust Management for Cloud
ServicesIEEE Trans. Vol.27, No2, February 2016, PP
367-380.
[2] J. Huang and D. M. Nicol, Trust mechanisms for cloud
computing, J. Cloud Comput.,vol. 2, no. 1, pp. 114,
2013.
[3] T. Noor and Q. Z. Sheng, Credibility-based trust
management for services in cloudenvironments, in
Proc. 9th Int. Conf. Service- Oriented Comput., 2011,
pp. 328343.
[4] R. Ko, P. Jagadpramana, M. Mowbray, S. Pearson, M.
Kirchberg, L. Qianhui, and L.B. Sung,TrustCloud: A
framework for accountability and trust in cloud
computing,
[5] T. H. Noor, Q. Z. Sheng, and A. Alfazi, Reputation
attacks detection for effective trustassessment of cloud
services, in Proc. 12th Int. Conf. Trust, Security
Privacy Comput.Commun, 2013, pp. 469476.
[6] T. H. Noor and Q. Z. Sheng, Trust as a service: A
framework for trust management incloud
environments, in Proc. 12th Int. Conf. Web Inf. Syst.
Eng., 2011, pp. 314321.
[7]Y. Wei and M. B. Blake, Service-oriented computing
and cloud computing: Challengesand opportunities,
IEEE Internet Comput., vol. 14, no. 6, pp. 7275,
Nov./Dec.2010.
[8]S. Habib and et al., Towards a Trust Management
Systemfor Cloud Computing, in Proc. of
TrustCom2011, 2011.
[9] K. Hwang and D. Li, Trusted Cloud Computing with
SecureResources and Data Coloring, IEEE Internet
Computing,vol. 14, no. 5, pp. 1422, 2010.

WWW.IJASRET.COM 374

You might also like