skip to main content
article

Engineering human trust in mobile system collaborations

Published:31 October 2004Publication History
Skip Abstract Section

Abstract

Rapid advances in wireless networking technologies have enabled mobile devices to be connected anywhere and anytime. While roaming, applications on these devices dynamically discover hosts and services with whom interactions can be started. However, the fear of exposure to risky transactions with potentially unknown entities may seriously hinder collaboration. To minimise this risk, an engineering approach to the development of trust-based collaborations is necessary. This paper introduces hTrust, a human trust management model and framework that facilitates the construction of trust-aware mobile systems and applications. In particular, hTrust supports: reasoning about trust (trust formation), dissemination of trust information in the network (trust dissemination), and derivation of new trust relationships from previously formed ones (trust evolution). The framework views each mobile host as a self-contained unit, carrying along a portfolio of credentials that are used to prove its trustworthiness to other hosts in an ad-hoc mobile environment. Customising functions are defined to capture the natural disposition to trust of the user of the device inside our trust management framework.

References

  1. A. Abdul-Rahman and S. Hailes. Using Recommendations for Managing Trust in Distributed Systems. In Proc. of IEEE Malaysia International Conference on Communication, Kuala Lumpur, Malaysia, Nov. 1997.]]Google ScholarGoogle Scholar
  2. C. Adams and S. Farrell. Internet X.509 Public Key Infrastructure - Certificate Management Protocols. RFC 2510, The Internet Society, Mar. 1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. T. Beth, M. Borcherding, and B. Klein. Valuation of Trust in Open Networks. In Proc. of the 3rd European Symposium on Research in Computer Security, pages 3--18, Brighton, UK, Nov. 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. M. Blaze, J. Feigenbaum, and A. Keromytis. KeyNote: Trust Management for Public-Key Infrastructures. In Proc. of 6th International Workshop on Security Protocols, volume 1550 of LNCS, pages 59--63, Cambridge, UK, Apr. 1998. Springer-Verlag.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. M. Blaze, J. Feigenbaum, and J. Lacy. Decentralized Trust Management. In Proc. of IEEE Symposium on Security and Privacy, pages 164--173, Oakland, Ca, May 1996.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. S. Buchegger and I. L. Boudec. The Effect of Rumor Spreading in Reputation Systems for Mobile Ad-hoc Networks. In Proc. of WiOpt 2003: Modelling and Optimization in Mobile, Ad Hoc and Wireless Networks, Sophia-Antipolis, France, Mar. 2003.]]Google ScholarGoogle Scholar
  7. S. Capkun, L. Buttyán, and J. Hubaux. Self-Organized Public-Key Management for Mobile Ad Hoc Networks. IEEE Trans. on Mobile Computing, 2(1):52--64, 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. M. Carbone, M. Nielsen, and V. Sassone. A Formal Model for Trust in Dynamic Networks. In Proc. of the 1st Int. Conference on Software Engineering and Formal Methods, pages 54--63, Brisbane, Australia, Sept. 2003.]]Google ScholarGoogle ScholarCross RefCross Ref
  9. S. Edwards, G. Shakir, M. Sitaraman, B. Weide, and J. Hollingsworth. A framework for detecting interface violations in component-based software. In Proc. of the 5th IEEE International Conference on Software Reuse, pages 46--55, June 1998.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. K. S. et. al. Requirements for Policy Languages for Trust Negotiation. In Proc. of 3rd International Workshop on Policies for Distributed Systems and Networks, pages 69--79, Monterey, California, June 2002.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. V. C. et. al. Using Trust for Secure Collaboration in Uncertain Environments. IEEE Pervasive Computing Mobile And Ubiquitous Computing, 2(3):52--61, Aug. 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Gambetta. Can we trust trust?. In D. Gambetta, editor, Trust, Making and Breaking Cooperative Relations, pages 213--237. Basil Blackwell, Oxford, 1998.]]Google ScholarGoogle Scholar
  13. S. L. Garfinkel. PGP: Pretty Good Privacy. O'Reilly UK, 1994.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. E. Gellner. Trust, Cohesion, and the Social Order. In D.Gambetta, editor, Trust, Making and Breaking Cooperative Relations, pages 142--157. Basil Blackwell, Oxford, 1998.]]Google ScholarGoogle Scholar
  15. T. Grandison and M. Sloman. Trust Management Tools for Internet Applications. In Proc. of the 1st Int. Conference on Trust Management, Crete, Greece, May 2003.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. R. Jagannathan and P. Sivilotti. Increasing Client-side Confidence in Remote Component Implementations. In Proc. of the 8th European Software Engineering Conference (ESEC/FSE-11), pages 52--61. ACM Press, 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Jøsang. A Logic for Uncertain Probabilities. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, 9(3):279--311, June 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. J. Kong, P. Zerfos, H. Luo, S. Lu, and L. Zhang. Providing Robust and Ubiquitous Security Support for Mobile Ad-Hoc Networks. In International Conference on Network Protocols, pages 251--260, Riverside, California, Nov. 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. Liu and V. Issarny. Enhanced Reputation Mechanism for Mobile Ad Hoc Networks. In Proc. of the 2nd International Conference on Trust Management, volume 2995, pages 48--62, Oxford, UK, Mar. 2004. LNCS.]]Google ScholarGoogle ScholarCross RefCross Ref
  20. D. McKnight and N. Chervany. The Meanings of Trust. Management Information Systems Research Center, University of Minnesota, 1996. Working Paper 96-04.]]Google ScholarGoogle Scholar
  21. G.C. Necula. Proof-Carrying Code. In Proc. of the 24th ACM Symposium on Principles of Programming Languages, pages 106--119, Paris, Jan. 1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P.Obreiter. A Case for Evidence-Aware Distributed Reputation Systems - Overcoming the Limitations of Plausibility Considerations. In Proc. of the $2^nd$ International Conference on Trust Management, volume 2995, Oxford, UK, Mar. 2004. LNCS.]]Google ScholarGoogle Scholar
  23. S.Weeks. Understanding Trust Management Systems. In Proc. IEEE Symposium on Security and Privacy, pages 94--105, Oakland, CA, May 2001.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Engineering human trust in mobile system collaborations

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in

            Full Access

            • Published in

              cover image ACM SIGSOFT Software Engineering Notes
              ACM SIGSOFT Software Engineering Notes  Volume 29, Issue 6
              November 2004
              275 pages
              ISSN:0163-5948
              DOI:10.1145/1041685
              Issue’s Table of Contents
              • cover image ACM Conferences
                SIGSOFT '04/FSE-12: Proceedings of the 12th ACM SIGSOFT twelfth international symposium on Foundations of software engineering
                October 2004
                282 pages
                ISBN:1581138555
                DOI:10.1145/1029894

              Copyright © 2004 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 31 October 2004

              Check for updates

              Qualifiers

              • article

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader