27_ayesha_evaluation & establishment of trust in cloud federation_2014

8
Evaluation and Establishment of Trust in Cloud Federation Ayesha Kanwal National University of Sciences and Technology Islamabad Pakistan 11msccsakanwal @seecs.edu.pk Rahat Masood National University of Sciences and Technology Islamabad Pakistan rahat.masood @seecs.edu.pk Muhammad Awais Shibli National University of Sciences and Technology Islamabad Pakistan awais.shibli @seecs.edu.pk ABSTRACT Cloud federation is a future evolution of Cloud computing, where Cloud Service Providers (CSP) collaborate dynami- cally to share their virtual infrastructure for load balanc- ing and meeting the Quality of Service during the demand spikes. Today, one of the major obstacles in adoption of federation is the lack of trust between Cloud providers par- ticipating in federation. In order to ensure the security of critical and sensitive data of customers, it is important to evaluate and establish the trust between Cloud providers, before redirecting the customer’s requests from one provider to other provider. We are proposing a trust evaluation model and underlying protocol that will facilitate the cloud providers to evaluate the trustworthiness of each other and hence participate in federation to share their infrastructure in a trusted and reliable way. Categories and Subject Descriptors D.4.6 [Security and Protection]: Trust in Cloud federa- tion; C.2.0 [General]: Security and Protection,Trust model and protocol General Terms Security, Trust in Cloud Federation Keywords Trust evaluation model, Trust protocol, Cloud federation 1. INTRODUCTION Cloud computing has been emerged as a new paradigm to facilitate the IT industry with a dynamic approach of enlarg- ing their computational resources and existing capabilities. The core of Cloud computing is its three delivery models that mainly include Software-as-a-Service (SaaS), Platform- as-a-Service (PaaS) and Infra structure-as-a-Service (IaaS) [3, 17]. In SaaS model, all the applications are provisioned Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. To copy otherwise, to republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. IMCOM (ICUIMC)’14, January 9-11, 2014, Siem Reap, Cambodia Copyright 2014 ACM 978-1-4503-2644-5 ...$15.00. at abstract level keeping the underlying platform and vir- tual infrastructure hidden from the customer. On the other hand, in PaaS model customer has also control of middle- ware operating systems like Java runtime environments. Fur- thermore, the IaaS model includes provisioning of complete infrastructure to the Cloud customers. The emergence of Cloud computing has brought remark- able advancement in business world which is hypothesized by the next evolutionary step of Cloud federation [7, 5]. It allows CSP (home Cloud) to use outside resources when de- mand exceeds the supply, and to rent out resources (foreign Cloud) when other providers need to shed their load [4, 8]. A CSP with limited virtual infrastructure can rent in the com- puting resources of another CSP who is available at that time to dynamically share its unused capacity of infrastruc- ture. In spite of various advantages, the adoption of Cloud federation is recently facing major obstacles that mainly in- clude optimum resources allocation, discovery of available resources, establishment of trust and interoperable security [5, 4, 8]. One major hindrance due to which CSPs are reluctant to participate in Cloud federation is the lack of trust between home and foreign Cloud providers. In order to ensure the se- curity and privacy of customer’s data on foreign Cloud plat- form, it is very important to establish and evaluate the trust between the two unknown CSPs participating in federation. Trust is the expectation of home Cloud about the actions of foreign Cloud that affects the choice of home cloud to select the foreign Cloud for federation (and vice versa). There- fore, establishment and evaluation of trust between CSPs has been identified as a prerequisite and crucial necessity to participate in Cloud federation for the best utilization of computing resources as well as load balancing [16]. In this paper, we have proposed a trust evaluation model for Cloud federation along with an underlying protocol for exchange of trust credentials. The main objective of pro- posed model is to evaluate and establish bi-directional trust between home and foreign CSPs. The evaluation of trust is based on feedback (collected from registered Cloud cus- tomers) and Service level agreements (SLAs) of CSPs. A final aggregated trust score is formulated that defines the overall level of trustworthiness for the CSP and a “Level of Trust” is assigned accordingly. After evaluating the trust score, the trust credentials which mainly include i) aggre- gated trust value, ii) SLA of CSPs iii) and their “Level of Trust” are exchanged between home and foreign CSPs. The rest of the paper is organized as follows: Section 2 presents the related work; section 3 explains the proposed

Upload: alchemist

Post on 14-Feb-2016

214 views

Category:

Documents


1 download

DESCRIPTION

27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

TRANSCRIPT

Page 1: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Evaluation and Establishment of Trust in Cloud Federation

Ayesha KanwalNational University of

Sciences and TechnologyIslamabadPakistan

[email protected]

Rahat MasoodNational University of

Sciences and TechnologyIslamabadPakistan

[email protected]

Muhammad Awais ShibliNational University of

Sciences and TechnologyIslamabadPakistan

[email protected]

ABSTRACTCloud federation is a future evolution of Cloud computing,where Cloud Service Providers (CSP) collaborate dynami-cally to share their virtual infrastructure for load balanc-ing and meeting the Quality of Service during the demandspikes. Today, one of the major obstacles in adoption offederation is the lack of trust between Cloud providers par-ticipating in federation. In order to ensure the security ofcritical and sensitive data of customers, it is important toevaluate and establish the trust between Cloud providers,before redirecting the customer’s requests from one providerto other provider. We are proposing a trust evaluationmodel and underlying protocol that will facilitate the cloudproviders to evaluate the trustworthiness of each other andhence participate in federation to share their infrastructurein a trusted and reliable way.

Categories and Subject DescriptorsD.4.6 [Security and Protection]: Trust in Cloud federa-tion; C.2.0 [General]: Security and Protection,Trust modeland protocol

General TermsSecurity, Trust in Cloud Federation

KeywordsTrust evaluation model, Trust protocol, Cloud federation

1. INTRODUCTIONCloud computing has been emerged as a new paradigm to

facilitate the IT industry with a dynamic approach of enlarg-ing their computational resources and existing capabilities.The core of Cloud computing is its three delivery modelsthat mainly include Software-as-a-Service (SaaS), Platform-as-a-Service (PaaS) and Infra structure-as-a-Service (IaaS)[3, 17]. In SaaS model, all the applications are provisioned

Permission to make digital or hard copies of all or part of this work forpersonal or classroom use is granted without fee provided that copies arenot made or distributed for profit or commercial advantage and that copiesbear this notice and the full citation on the first page. To copy otherwise, torepublish, to post on servers or to redistribute to lists, requires prior specificpermission and/or a fee.IMCOM (ICUIMC)’14, January 9-11, 2014, Siem Reap, CambodiaCopyright 2014 ACM 978-1-4503-2644-5 ...$15.00.

at abstract level keeping the underlying platform and vir-tual infrastructure hidden from the customer. On the otherhand, in PaaS model customer has also control of middle-ware operating systems like Java runtime environments. Fur-thermore, the IaaS model includes provisioning of completeinfrastructure to the Cloud customers.

The emergence of Cloud computing has brought remark-able advancement in business world which is hypothesizedby the next evolutionary step of Cloud federation [7, 5]. Itallows CSP (home Cloud) to use outside resources when de-mand exceeds the supply, and to rent out resources (foreignCloud) when other providers need to shed their load [4, 8]. ACSP with limited virtual infrastructure can rent in the com-puting resources of another CSP who is available at thattime to dynamically share its unused capacity of infrastruc-ture. In spite of various advantages, the adoption of Cloudfederation is recently facing major obstacles that mainly in-clude optimum resources allocation, discovery of availableresources, establishment of trust and interoperable security[5, 4, 8].

One major hindrance due to which CSPs are reluctant toparticipate in Cloud federation is the lack of trust betweenhome and foreign Cloud providers. In order to ensure the se-curity and privacy of customer’s data on foreign Cloud plat-form, it is very important to establish and evaluate the trustbetween the two unknown CSPs participating in federation.Trust is the expectation of home Cloud about the actions offoreign Cloud that affects the choice of home cloud to selectthe foreign Cloud for federation (and vice versa). There-fore, establishment and evaluation of trust between CSPshas been identified as a prerequisite and crucial necessityto participate in Cloud federation for the best utilization ofcomputing resources as well as load balancing [16].

In this paper, we have proposed a trust evaluation modelfor Cloud federation along with an underlying protocol forexchange of trust credentials. The main objective of pro-posed model is to evaluate and establish bi-directional trustbetween home and foreign CSPs. The evaluation of trustis based on feedback (collected from registered Cloud cus-tomers) and Service level agreements (SLAs) of CSPs. Afinal aggregated trust score is formulated that defines theoverall level of trustworthiness for the CSP and a “Level ofTrust” is assigned accordingly. After evaluating the trustscore, the trust credentials which mainly include i) aggre-gated trust value, ii) SLA of CSPs iii) and their “Level ofTrust” are exchanged between home and foreign CSPs.

The rest of the paper is organized as follows: Section 2presents the related work; section 3 explains the proposed

Rahat Masood
Text Box
International Conference on Ubiquitous Information Management and Communication (IMCOM, 14') , ACM, SIGAPP, Siem Reap, Cambodia, January 9-11, 2014.
Page 2: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

trust evaluation model for Cloud federation and the overallworkflow for proposed model. Section 4 outlines the under-lying protocol for our model and Section 5 concludes thepaper along with future work directions.

2. RELATED WORKIn Cloud computing, establishment and evaluation of trust

is a difficult task due to the extremely subjective, inconsis-tent, context sensitive and asymmetric nature of trust [9,15]. Several academic and industrial groups are working ontrust management in Cloud computing. Various trust mod-els have been proposed in literature to resolve this issue;however there is still room of improvements regarding effec-tive trust evaluation and establishment in Cloud federation.

Alhamad et al. [2] have proposed SLA-based model toevaluate the trust of CSP that includes SLA-agent, Cloudconsumer module and Cloud services directory. The coreof the model is SLA-agent that is responsible for design-ing the SLA parameters and negotiating the SLA with CSP.Another SLA-based model has been proposed by Sudip etal. [6], in which various Quality of Service (QoS) parame-ters have been identified to estimate the trustworthiness of aCSP. The problem with these models is that the trust evalu-ation is mainly based on QoS parameters defined in the SLA.They did not cater the Quality of Protection (QoP) param-eters to evaluate the trust score which is vital to ensure thesecurity and protection of data on Cloud.

Talal H. Noor et al. [14], have proposed“trust as a service”framework to evaluate the trust of Cloud consumer (CS) onCSPs. The evaluation and calculation of trust is performedby TMSL on the basis of collected feedback from variousCSPs and CSs. A similar trust model proposed by Habib etal. [10] is also based on the feedback which is collected inform of opinions and evaluates the trust of CS on CSP.

Considerable literature exists on trust models in Cloudcomputing that evaluates the trust of Cloud services [13, 1].Our detailed analysis concludes with the findings that allthe trust models in Cloud computing are mainly designedto evaluate the trust between Cloud CS and CSPs. Noneof these trust models focus on evaluation and establishmentof trust in inter-Cloud domain, thus the Cloud federationlacks trust evaluation approaches and techniques. After an-alyzing these trust models, we have further concluded thattrust evaluation should not be based on single factor (feed-back, SLA or recommendation) rather trust value should bethe aggregation of these different factors. Keeping in viewthe potential growth of Cloud federation and the need fortrust evaluation model to achieve the trusted federation, wehave proposed a trust evaluation model that is based on twoessential factors of feedback and QoP attributes in SLAs.

3. PROPOSED TRUST EVALUATION MODELFOR CLOUD FEDERATION

In this section we present the proposed architecture ofTrust Evaluation Model (TEM) and its overall workflow tocalculate the trust scores. The trust evaluation model actsas a trusted third party that evaluates the trust of CSPsand provides the required trust credentials on receiving thetrust requests from CSPs participating in federation. Otherrelated entities of the proposed trust model include homeCSP, foreign CSP and Cloud customers (CSs). The archi-tecture of proposed model includes Feedback Management

(FM), SLA Management (SM), Registration Management(RM) and Trust Management (TM) modules as shown inFigure 1. Following is the core functionality of each module.

3.1 Registration Management (RM)The RM module of proposed model is responsible for regis-

tration of CSPs and the Cloud customers that are consumingdifferent services of these Cloud service providers. Duringregistration, the RM also collects standard SLAs of CSPwhich are later used by the SLA Manager for evaluation oftrust score. Furthermore, each registered CSP submits itsmetadata (CSP’ endpoint URL, service URL, Service type)to the RM.

3.2 Service Level Agreement (SLA) Manage-ment (SM)

The major responsibility of this module is to extract theQoP attributes from the provided SLA of CSP and evalu-ate the trust score from these parameters. It includes threemain sub modules namely; SLA Repository (SR), Parame-ter Extraction (PE) and SLA based Trust Evaluation (STE)modules.

3.2.1 SLA Repository (SR)The SLA repository manages the storage of SLAs collected

from the registered CSPs at the time of registration. EachSLA is saved with unique credentials of CSP that mainlyincludes identity, name and service URL of CSP.

3.2.2 Parameter Extraction (PE)Parsing of the SLA document (XML file) is the major re-

sponsibility of Parameter Extraction module. It retrievesthe SLA from the SR and extracts the essential QoP at-tributes offered by the particular CSP. This module looksfor the required security features in SLA which should beprovided by the CSP to increase the trust level.

3.2.3 SLA based Trust Evaluation (STE)The extracted parameters from PE module are forwarded

to the SLA based Trust Evaluation module for evaluationof SLA based trust score. These parameters are comparedagainst defined set of security features that include confiden-tiality, integrity, access control and authentication of datawhich are represented by the set S = {C,I,AC,AU}. Dy-namic Weights are assigned to these features according tothe desired security level of the CSP sending trust request.Home CSP assigns weights to each of the four security pa-rameters in order to evaluate the customized trust score forforeign CSP given by the set W = {wC, wI, wAC, wAU}and vice versa. Extracted parameters are returned to theSTE in form of a set represented by the EP which is thesubset of power set of S i-e EP ∈ P (S). The SLA basedtrust score TSLA is evaluated using the following formula.

TSLA =

n∑i=0

(Wi ∗ EPi)

|S|

3.3 Feedback Management (FM)The Feedback Management module receives the informa-

tion from registration module and evaluates the trust ofCSP based on the received feedback. It has three majorsub-modules namely the Feedback Repository (FR), Feed-back based Trust Evaluation (FTE) and Feedback Collection

Page 3: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Figure 1: Architecture and design of proposed trust evaluation model

(FC).

3.3.1 Feedback Collection (FC)The Feedback Collection module is responsible for collect-

ing feedback regarding security and privacy features sup-ported by CSPs. The feedback about CSP is collected inform of a questionnaire which is filled by the registered CSshaving at least five years’ experience with that CSP.

3.3.2 Feedback Repository (FR)This module collects the submitted feedback from Feed-

back Collection Manager and manages the storage of thefeedback at backend database. Feedback about each CSPis stored in separate tables of database along with essentialattributes of these CSPs.

3.3.3 Feedback based Trust Evaluation (FTE)The Feedback based Trust Evaluation module retrieves

the feedback from FR and evaluates the trust score basedon this feedback. Subjective logic is applied for the evalua-tion of feedback based trust score [12]. The subjective logicis based on subjective opinions about the truth of certainproposition; in our scenario this proposition is the trustwor-thiness of CSP and is represented by the csp. An opinionabout the csp proposition given by the source User is rep-resented by WUser

csp . Whereas, for N number of registeredusers submitting the feedback about certain CSP, the opin-ions about csp proposition are represented by the following.

WUser1csp ,WUser2

csp ,WUser3csp ...........WUserN

csp .

WUsercsp = (b, d, u, a)

b =Positivefeedback

Collectedfeedback + n, d =

NegativefeedbackCollectedfeedback + n

,

u =n

Collectedfeedback + n, a =

1

n

Here b is the value for belief about the truth of the proposi-tion csp which is derived from the positive feedback collectedfrom the user. Similarly, d is the disbelief about truth ofproposition that is derived from the negative feedback sub-mitted by the user about CSP. Whereas u and a, are the

uncertainty and base probability respectively. After calcu-lating the individual opinions for all the users, fusion op-erator is used to aggregate all the opinions about the cspproposition. The opinions are combined as follows:

WUser1csp ,WUser2

csp ,WUser3csp ...........WUserN

csp .

WUser1csp + WUser2

csp = (bnew, dnew, unew, anew) (1)

bnew =(bUser1

csp ∗ uUser2csp ) + (bUser2

csp ∗ uUser1csp )

(uUser1csp + uUser2

csp − uUser1csp ∗ uUser2

csp )

dnew =(dUser1

csp ∗ uUser2csp ) + (dUser2

csp ∗ uUser1csp )

(uUser1csp + uUser2

csp − uUser1csp ∗ uUser2

csp )

unew =uUser1csp ∗ uUser2

csp

(uUser1csp + uUser2

csp − uUser1csp ∗ uUser2

csp )

Two opinions are aggregated using the fusion operator usingequation number (1). This operator is executed iterativelyfor N number of times to aggregate all the N opinions. Afterthe aggregation of opinions, an expected value E is calcu-lated that represents the trust value of CSP given by thefollowing equation:

TFeedback = E = b + a ∗ u

3.4 Trust Management (TM)The Trust Management module is responsible for receiv-

ing the trust requests from registered CSPs participating infederation with other CSPs; furthermore it verifies the trustrequests and generates the trust responses accordingly. Inorder to generate the trust response, the TM collects theevaluated trust scores TSLA and TFeedback from SLA Man-ager and feedback Manager respectively. It combines boththe trust values and calculates an aggregated trust valueTFinal for particular CSPs as follows:

TFinal =TSLA + TFeedback

2

The TM also assigns a “Level of Trust” to the CSP (LoT 0,LoT 1, LoT 2, LoT 3 or LoT 4) on basis of final aggregatedtrust score TFinal. If the aggregated trust value lies between0 and 0.2, then the “LoT 0” is assigned to the CSP. If the

Page 4: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Figure 2: Overall workflow of Trust Evaluation Model

trust value is between 0.2 and 0.4 then the LoT is “1” forthe CSP. Similarly, “LoT 2” or “LoT 3” are assigned in caseif the trust score lies between 0.4 and 0.6, or between 0.6and 0.8 respectively. Likewise, the “LoT 4” is assigned ifthe value lies between 0.8 and 1 as shown in table 1. Theaggregated TrustScore, LoT and SLA of CSPs are includedin trust response issued by Trust Evaluation Model.

Table 1: “Level of Trust” RangeFinal Trust Score Range Level of Trust

0 < TFinal ≤ 0.2 LOT 00.2 < TFinal ≤ 0.4 LOT 10.4 < TFinal ≤ 0.6 LOT 20.6 < TFinal ≤ 0.8 LOT 30.8 < TFinal ≤ 1 LOT 4

The overall workflow for proposed trust evaluation modelis depicted in figure 2.

First of all the CSPs and their primary customers regis-ter with the Registration module and submit the requiredcredentials that include metadata and SLAs of CSPs. Thecollected SLAs of registered CSPs are submitted to the SLArepository whereas their metadata is send to the Trust Man-agement module for storage. In the third step, the RM mod-ule sends the information of the registered CSs to the FCmodule. The Feedback Collection module collects the feed-back from these CSs in form of a questionnaire. Differentquestions regarding security and privacy features supportedby the CSPs are included in the feedback. The FC mod-ule submits the collected feedback about CSPs to the FR ofthe Feedback Management module for storage of all the col-lected feedback from customers. The Feedback Repositoryforwards the particular CSP’s feedback to the FTE mod-ule whenever it receives a request from the Trust Manage-ment module. In the next step, the Parameter Extractionmodule provokes the SLA Repository and asks for the SLAof required CSP to extract the QoP parameters by parsingthe SLA document. The extracted QoP parameters are for-

warded to the STE module to evaluate the trust score ofCSP. The FTE and STE evaluate the trust scores based onfeedback and QoP parameters respectively. Both the for-mulated trust values are passed to the Trust Managementmodule. The Trust Management module formulates an ag-gregated trust score and generates the required assertionthat includes trust attributes namely TrustScore, SLA andLoT for home or foreign CSP.

4. PROTOCOL FOR PROPOSED TRUST EVAL-UATION MODEL

In this section, the underlying protocol of the proposedtrust evaluation model is presented. The home and foreignCSPs need to have a trusted relationship that leads them toparticipate in Cloud federation for sharing of their availablecomputing resources. In this regard, the proposed protocolhelps to establish a bi-directional trust between home andforeign CSPs that is based on exchange of trust credentialsissued by the trust evaluation model.

Our protocol is based on Security Assertion Markup Lan-guage (SAML) which is an XML-based standard to supportthe basic authentication and authorization decisions [11].The addition of Trust support requires some enhancementsin standard set of assertions and protocols in SAML. Wehave extended the SAML by introducing a new type of as-sertion that satisfies the extension mechanism described in[11] to assure the compatibility. This new type of asser-tion contains <TrustStatement> which has trust attributesnamely SLA, TrustScore and LevelOfTrust for home or for-eign CSPs. In header section of Trust statement, the <Is-

suer> is the Trust Evaluation Model whereas, the <Sub-

ject> tag either contains the home CSP or foreign CSP forwhich the trust credentials have been requested. The bodyof this trust statement includes different attributes namelyTrustScore which contains the aggregated trust value, SLAof the CSP and LevelOfTrust that contains the assignedLoT value to the CSP. This <TrustStatement> is exchangedthrough newly defined “Trust Request and Response Proto-

Page 5: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Figure 3: Overall workflow of Trust Evaluation Model

col” in SAML, where the request and response formats arein line with the defined rules of SAML schema extension.

We have defined a new SAML profile named as“Trust Cre-dential Exchange Profile” (TCE) that includes the newly in-troduced assertion containing <TrustStatement>, the TrustRequest/Response protocol and SAML SOAP binding. Inuse case scenario of TCE profile, our Trust Evaluation Modelacts as a trusted third party responsible for providing therequested trust assertions about registered CSPs. The homeand foreign CSPs are the subjects for which the trust asser-tions are requested. The Trust Evaluation Model acceptsthe <TrustRequest> from home or foreign CSP and gener-ates the corresponding <TrustResponse> that contains theasserted trust credentials for home or foreign CSPs as de-picted in figure 3. Following are the main steps involved inbi-directional trust establishment using our proposed proto-col.

1. In first step, the Trust Management Agent (TMA) ofhome CSP sends a <TrustRequest> to the Trust Evalu-ation Model and asks for the trust credentials of foreignCSP. Here the home CSP acts as a Trust Requestor.

2. The Trust Evaluation Model (TEM) verifies the trustrequest and calls the Trust Management module forevaluation of trust score dynamically on the run time.The requested trust score for foreign CSP is evalu-ated as discussed above (section 3). After evaluatingthe trust score, TEM generates a <TrustResponse>

containing the <TrustStatement> of foreign CSP. The<subject> of this statement is the foreign CSP whereasTEM is the <Issuer> of the assertion. The TEM acts

as a TrustResponder. The SAML assertion is signedwith private key of TEM and then encrypted with thepublic key of home CSP for security of the trust cre-dentials.

3. In third step, the trust management agent of homeCloud receives this trust response from TEM and ver-ifies the assertion through certificate of TEM after de-crypting the assertion with its own private key.

4. The trust management agent of home CSP extractsthe trust credentials from the received assertion. Itmatches the asserted TrustScore with its own customizedtrust threshold. If the TrustScore provided by theTEM is greater than the required threshold value thena <FederationRequest> is forwarded to the foreignCSP using SOAP11 communication protocol. In caseif the TrustScore is less than the required thresholdthen the home CSP searches for another foreign CSPfor federation.

Page 6: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

5. Before responding to the received federation request(acceptance or rejection), the foreign CSP wants toevaluate the trustworthiness of home CSP. In orderto evaluate the trust, the trust management agent offoreign CSP generates a <TrustRequest> and sendsthis to the Trust Evaluation Model. In this step, theforeign CSP is the Trust Requestor.

6. The Trust Evaluation Model receives the trust requestand verifies this request. The Trust Management mod-ule of TEM evaluates the trust score and LoT for homeCloud. TEM generates the SAML <TrustResponse>

that contains the <TrustStatement> for home CSP(TrustScore, SLA and LoT of home CSP). The TEMacts as a Trust Responder, and sends the Signed andencrypted assertion to the foreign CSP. The <Subject>of this response is the home Cloud provider whereasTEM is the <Issuer> of the assertion.

7. In seventh step, the TMA of foreign Cloud receivesthis trust response from TEM and verifies the signedassertion.

8. After verifying the assertion, the TMA extracts thetrust credentials of home CSP and compares the as-serted TrustScore with its own pre-defined threshold.If the trust level of home CSP is satisfactory then itgenerates a federation response to accept the requestor a corresponding rejection message in case of lowTrustScore.

5. IMPLEMENTATION AND RESULTSThe core components of Trust Evaluation Model are im-

plemented in Java (J2EE Eclipse) and MySQL databasehas been used for storage of feedback, SLAs, CS’s dataand CSP’s data. We have configured three small size pri-vate Clouds using open source Cloud OpenStack on sepa-rate Linux machines. Each machine has three partitionsfor compute, controller and object store components of theOpenStack. Trust Evaluation Model is deployed on oneCloud whereas two web services are deployed on the othertwo Clouds that represent the Home and Foreign Cloudproviders. All the three Cloud nodes are communicating viaSAML v2.0 protocol to send and receive the requests andcorresponding SAML responses. It is demonstrated that allthe request and response messages are successfully delivered

to exchange the trust credentials between Home and For-eign Cloud providers. The detailed results for trust score ofHome and Foreign CSPs are shown in below tables.

Table 2 shows the results for feedback based trust evalu-ation of Home CSP. Total six different registered users withmore than five years’ experience have submitted their feed-back via the provided questionnaire by the registration mod-ule. This questionnaire contains thirty questions regardingthe security and privacy features adopted by the Home CSP.Third and fourth columns represent the positive and nega-tive feedback of users. Opinion vectors are calculated forthe feedback of each user. After the individual opinions,the fusion operator is applied and cumulative opinions arecalculated by combining the resultant of two opinions withthe next opinion. The Expectation values E1, E2, E3, andE4 represents the corresponding trust values for each cumu-lative opinion at each step. E5is the expectation value forresultant of all cumulative opinions and it is the feedbackbased trust score TFeedback. Table 3 represents SLA basedtrust evaluation results for the Home CSP. It is demon-strated that after parsing the SLA of CSP, the parameterextraction module finds the Confidentiality, Authenticationand access control features. After applying the weights as-signed by Foreign CSP to these extracted features, the fi-nal SLA based trust score TSLA is calculated. The averageof both scores, 0.631 is the final aggregated trust value forHome CSP.

The feedback based trust results for foreign CSP havebeen displayed in table 4. Opinion vectors were calculatedfor all the six users’ feedback. Cumulative opinions wereformulated with the fusion of these individual pinions asshown in column six of the table. After combining all theopinions, expectation values for each corresponding fusionresult is given in last column. The E5 is the expectationvalue for resultant of all cumulative opinions which repre-sents the feedback based trust score TFeedback of the ForeignCSP. Furthermore, the SLA based trust results of ForeignCSP are shown in table 5. The parameter extraction modulehas found two main features from the set S = {C,I,AC,AU}which are authentication (AU) and access control (AC). Thecorresponding weights assigned by Home CSP are applied tothese extracted features and a final score TSLA is shown inlast column of the table. The average of both these values,0.48 is the final aggregated Trust score of the Foreign CSP.

6. CONCLUSION AND FUTURE WORKIn this paper, we have proposed a trust evaluation model

that facilitates the CSPs to evaluate and establish the trust,hence making them to participate in trusted and reliableCloud federation. The model is based on two essential fac-tors for trust evaluation which are feedback and SLAs ofCSPs. The QoP attributes that define the level of securityand privacy mechanisms provided by CSP are extracted byparsing the SLA document. An aggregated trust value isevaluated using the feedback and extracted QoP parame-ters. After evaluation of trust score, the trust credentials areissued by Trust Evaluation Model. These credentials are ex-changed between home and foreign CSPs using SAML basedassertions and hence a bi-directional trust is established be-tween both the CSPs. The proposed model has been im-plemented using OpenStack, Java and SAML technologiesand the future work is directed to evaluate the model andunderlying protocol against different thread models.

Page 7: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Table 2: Feedback based Trust results for Home CSP

Registeredusers

TotalFeed-back

+veFeed-back

-veFeed-back

Opinion WUsercsp = (b,d,u,a) Cumulative opinion Value

E

User 1 30 20 10 WUser1csp =(0.625,0.312,0.062,0.5) ------------------------ ------

------

User 2 30 25 5 WUser2csp =(0.781,0.156,0.062,0.5) WUser1

csp + WUser2csp =

(0.726,0.242,0.032,0.5)

E1=

0.742

User 3 30 15 15 WUser3csp =(0.468,0.468,0.062,0.5) Resultant + WUser3

csp =

(0.652,0.326,0.022,0.5)

E2 =

0.660

User 4 30 13 17 WUser4csp =(0.406,0.531,0.062,0.5) Resultant + WUser4

csp =

(0.598,0.385,0.016,0.5)

E3 =

0.606

User 5 30 19 11 WUser5csp =(0.593,0.343,0.062,0.5) Resultant + WUser5

csp =

(0.605,0.381,0.013,0.5)

E4 =

0.611

User 6 30 23 7 WUser6csp =(0.718,0.218,0.062,0.5) Resultant + WUser6

csp =

(0.632,0.357,0.011,0.5)

E5 =

0.637

Table 3: SLA based Trust results for Home CSP

Standard pa-rameters of SetS

Extracted SLAparameters ofset EP

Parametersof set S

W * EP Final SLA based trustscore

Confidentiality SLA contains

Confidentiality

0.9 (1*0.9)

Integrity Does not con-

tain integrity

0.8 (0*0.8)+(1*0.9) TSLA =∑n

i=0(Wi∗EPi)|S| =

(0*0.8)+(1*0.9)+(1*0.7)

+(1*0.9) / (4) = 0.625

Authentication SLA contains

Authentication

0.7 (1*0.7)+ (0*0.8)+(1*0.9)

Access Control SLA contains

Access control

0.9 (1*0.7)+(0*0.8)+(1*0.9)+(1*0.9)

Table 4: Feedback based Trust results for Foreign CSP

Registeredusers

TotalFeed-back

+veFeed-back

-veFeed-back

Opinion WUsercsp = (b,d,u,a) Cumulative opinion Value

E

User 1 30 18 12 WUser1csp =(0.563,0.375,0.0625,0.5) ------------------------ ------

------

User 2 30 20 10 WUser2csp =(0.625,0.313,0.0625,0.5) WUser1

csp + WUser2csp =

(0.613,0.359,0.032,0.5)

E1=

0.773

User 3 30 13 17 WUser3csp =

(0.406,0.531,0.0625,0.5)

Resultant + WUser3csp =

(0.554,0.424,0.022,0.5)

E2 =

0.565

User 4 30 14 16 WUser4csp =

(0.438,0.5,0.0625,0.5)

Resultant + WUser4csp =

(0.533,0.451,0.016,0.5)

E3 =

0.541

User 5 30 8 22 WUser5csp =

(0.25,0.688,0.0625,0.5)

Resultant + WUser5csp =

(0.481,0.507,0.013,0.5)

E4 =

0.487

User 6 30 28 2 WUser6csp =

(0.875,0..063,0.0625,0.5)

Resultant + WUser6csp =

(0.555,0.434,0.012,0.5)

E5 =

0.560

Page 8: 27_Ayesha_Evaluation & Establishment of Trust in Cloud Federation_2014

Table 5: SLA based Trust results for Foreign CSP

Standard pa-rameters of SetS

Extracted SLAparameters ofset EP

Parametersof set S

W * EP Final SLA based trustscore

Confidentiality Does not con-

tain Confiden-

tiality

0.9 (0*0.9)

Integrity Does not con-

tain integrity

0.8 (0*0.8)+(0*0.9) TSLA =∑n

i=0(Wi∗EPi)|S| =

(0*0.8)+(0*0.9)+(1*0.7)

+(1*0.9) / (4) = 0.400

Authentication SLA contains

Authentication

0.7 (1*0.7)+ (0*0.8)+(0*0.9)

Access Control SLA contains

Access control

0.9 (1*0.7)+(0*0.8)+(0*0.9)+(1*0.9)

7. REFERENCES[1] M. Ahmed and Y. Xiang. Trust ticket deployment: a

notion of a data owner’s trust in cloud computing. InTrust, Security and Privacy in Computing andCommunications (TrustCom), 2011 IEEE 10thInternational Conference on, pages 111–117. IEEE,2011.

[2] M. Alhamad, T. Dillon, and E. Chang. Sla-based trustmodel for cloud computing. In Network-BasedInformation Systems (NBiS), 2010 13th InternationalConference on, pages 321–324. IEEE, 2010.

[3] R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, andI. Brandic. Cloud computing and emerging itplatforms: Vision, hype, and reality for deliveringcomputing as the 5th utility. Future Generationcomputer systems, 25(6):599–616, 2009.

[4] A. Celesti, F. Tusa, M. Villari, and A. Puliafito. Howto enhance cloud architectures to enablecross-federation. In Cloud Computing (CLOUD), 2010IEEE 3rd International Conference on, pages 337–345.IEEE, 2010.

[5] A. Celesti, F. Tusa, M. Villari, and A. Puliafito.Three-phase cross-cloud federation model: The cloudsso authentication. In Advances in Future Internet(AFIN), 2010 Second International Conference on,pages 94–101. IEEE, 2010.

[6] S. Chakraborty and K. Roy. An sla-based frameworkfor estimating trustworthiness of a cloud. In Trust,Security and Privacy in Computing andCommunications, 2012 IEEE 11th InternationalConference on, pages 321–324. IEEE, 2012.

[7] I. Goiri, J. Guitart, and J. Torres. Characterizingcloud federation for enhancing providers’ profit. InCloud Computing (CLOUD), 2010 IEEE 3rdInternational Conference on, pages 123–130. IEEE,2010.

[8] S. B. Govil, K. Thyagarajan, K. Srinivasan, V. K.Chaurasiya, and S. Das. An approach to identify theoptimal cloud in cloud federation. InternationalJournal of Cloud Computing and Services Science(IJ-CLOSER), 1(1):35–44, 2012.

[9] S. M. Habib, S. Ries, and M. Muhlhauser. Cloudcomputing landscape and research challengesregarding trust and reputation. In UbiquitousIntelligence & Computing and 7th InternationalConference on Autonomic & Trusted Computing(UIC/ATC), 2010 7th International Conference on,pages 410–415. IEEE, 2010.

[10] S. M. Habib, S. Ries, and M. Muhlhauser. Towards atrust management system for cloud computing. InTrust, Security and Privacy in Computing andCommunications (TrustCom), 2011 IEEE 10thInternational Conference on, pages 933–939. IEEE,2011.

[11] J. Hughes and E. Maler. Security assertion markuplanguage (saml) v2. 0 technical overview. OASISSSTC Working Draftsstc-saml-tech-overview-2.0-draft-08, 2005.

[12] A. Jøsang and D. McAnally. Multiplication andcomultiplication of beliefs. International Journal ofApproximate Reasoning, 38(1):19–51, 2005.

[13] W. Li and L. Ping. Trust model to enhance securityand interoperability of cloud environment. In CloudComputing, pages 69–79. Springer, 2009.

[14] T. H. Noor and Q. Z. Sheng. Trust as a service: aframework for trust management in cloudenvironments. In Web Information SystemEngineering–WISE 2011, pages 314–321. Springer,2011.

[15] S. Pearson and A. Benameur. Privacy, security andtrust issues arising from cloud computing. In CloudComputing Technology and Science (CloudCom), 2010IEEE Second International Conference on, pages693–702. IEEE, 2010.

[16] R. Sanchez, F. Almenares, P. Arias, D. Diaz-Sanchez,and A. Marın. Enhancing privacy and dynamicfederation in idm for consumer cloud computing.Consumer Electronics, IEEE Transactions on,58(1):95–103, 2012.

[17] S. Sengupta, V. Kaulgud, and V. S. Sharma. Cloudcomputing security–trends and research directions. InServices (SERVICES), 2011 IEEE World Congresson, pages 524–531. IEEE, 2011.