Skip to main content

A Service-Oriented Trust Management Framework

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNAI,volume 2631))

Abstract

In this paper we present and analyse a service-oriented trust management framework based on the integration of role-based modelling and risk assessment in order to support trust management solutions. We also survey recent definitions of trust and subsequently introduce a service-oriented definition of trust, and analyse some general properties of trust in e-services, emphasising properties underpinning the propagation and transferability of trust.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Avery C., et al. The market for evaluations. The American Economic Review, 1998.

    Google Scholar 

  2. AS/NZS 4360:1999. Risk Management. Australian/New Zealand Standard (1999).

    Google Scholar 

  3. Bakos Y., and E. Brynjolfsson. Bundling information goods: Pricing, profits and efficiency. MIT Sloan School working paper, 1998.

    Google Scholar 

  4. Blaze M., Feigenbaum J., Lacy J. “Decentralized Trust Management”. Proc. IEEE Conference on Security and Privacy, Oakland, CA. May 1996.

    Google Scholar 

  5. Castelfranchi, C., Falcone, R., “Principles of Trust for MAS: Cognitive Anatomy, Social Importance, and Quantification”. In Proc. of the Third International Conference on Multi-Agent Systems, ed. Demazeau, Y. IEEE C.S., Los Alamitos, 1998, pp. 72–79.

    Chapter  Google Scholar 

  6. Common Criteria Version 2.1, ISO IS-15408, Part 1, August 1999.

    Google Scholar 

  7. CORAS Webhttp://www.nr.no/coras, http://www.itd.clrc.ac.uk/Activity/CORAS

  8. Damianou N., Dulay N., Lupu E., Sloman M. “The Ponder Policy Specification Language” Proc. Policy 2001: Workshop on Policies for Distributed Systems and Networks, Bristol, UK, 29–31 Jan. 2001, Springer-Verlag LNCS 1995, pp. 18–39

    Google Scholar 

  9. Daskalopulu A., Dimitrakos T., and Maibaum T. Evidence-Based Electronic Contract Performance Monitoring. INFORMS Journal of Group Decision and Negotiation, Special Issue: Formal Modeling of Electronic Commerce, Spring 2002.

    Google Scholar 

  10. Dimitrakos T., Bicarregui J.C. Towards A Framework for Managing Trust in e-Services. In Proceedings of the 4 th International Conference on Electronic Commerce Research, ATSMA, IFIP, November 2001. ISBN 0-9716253-0-1.

    Google Scholar 

  11. Dimitrakos T. System Models, e-Risk and e-Trust. Towards bridging the gap? in Towards the E-Society: E-Business, E-Commerce, and E-Government, eds. Schmid B., Stanoevska-Slabeva K., Tschammer V., Kluwer Academic Publishers, 2001. (Proceedings of the 1st IFIP conference on e-commerce, e-business, e-government.)

    Google Scholar 

  12. Dimitrakos T., Towards a trust management model for electronic marketplaces. In Proc. of AISB’02 Symposium: Intelligent Agents in Virtual Markets ISBN 1 902956 29 9. An extended version to appear in the Dec. 2002 edition of the AISB Journal.

    Google Scholar 

  13. Dimitrakos T., Ritchie B., Raptis D., Aagedal J.-Ø., den Braber F., Stølen K., Houmb S.-H., Integrating Model-based Security Risk Management into eBusiness Systems Development: The CORAS approach. In proceedings of the 2nd IFIP conference on e-Commerce, e-Business, e-Government. Kluwer Academic Pub., October 2002.

    Google Scholar 

  14. Dimitrakos T, Matthews B, Bicarregui J, “Building Trust on the Grid — Trust Issues Underpinning Scalable Virtual Organisations”. ERCIM news 49. Special Issue on Security

    Google Scholar 

  15. Dimitrakos T., Gaeta M., Ritrovato P., Serhan B., Wesner S., Wulf K. Grid Based Application Service Provision:Bringing ASP, Grid computing and Web Services together. Submitted for publication. See also http://www.eu-grasp.net

  16. Friedman B., Kahn P. H., Jr., and Howe D. C. “Trust Online”, Communications of the ACM Vol. 43, No. 12, December 2000.

    Google Scholar 

  17. Friedman E., and P. Resnick. “The Social Costs of Cheap Pseudonyms”, Journal of Economics and Management Strategy, 1998.

    Google Scholar 

  18. Friedman E., A. Greenwald, and S. Shenker. “Learning in Networks Contexts: Experimental Results from Simulations”, Games and Economic Behavior, 1998

    Google Scholar 

  19. Gambetta D., “Can We Trust Trust?” In Trust: Making and Breaking of Cooperative Relations. Basil Blackwell, Oxford, 1990, pp 213–137.

    Google Scholar 

  20. Grandison T., Sloman M. A Survey of Trust in Internet Applications. In IEEE Communications Surveys and Tutorials, Fourth Quarter 2000.

    Google Scholar 

  21. Grandison T., Sloman M., Specifying and Analysing trust for Internet Applications. In the Proceedings of the 2nd IFIP Conference on E-Commerce, E-Business and E-Government, Oct. 2002, Lisbon, Portugal. Kluwer Academic Publishers.

    Google Scholar 

  22. HB 4360:2000. Australian Standard (2000): Information security risk management guidelines. Strathfield: Standards Australia.

    Google Scholar 

  23. Information technology-Security techniques-Guidelines for the management of IT Security (GMITS) Part1: Concepts and models for IT Security. ISO/IEC TR13335-1:1996.

    Google Scholar 

  24. Jones A.J.I, Sergot M.J. “A Formal Characterisation of Institutionalised Power”. In Journal of the IGPL, vol. 4, No. 3, 1996, pp.427–443.

    Article  MATH  MathSciNet  Google Scholar 

  25. Jones A.J.I., Firozabadi B.S. “On the characterisation of a Trusting agent — Aspects of a Formal Approach”. In Workshop on Deception, Trust and Fraud in Agent Societies, 2000.

    Google Scholar 

  26. Jones S., “TRUST-EC: requirements for Trust and Confidence in E-Commerce”, European Commission, Joint Research Centre, 1999.

    Google Scholar 

  27. Jøsang A. “An Algebra for Assessing Trust in Certification Chains”. In Proc. Network and Distributed Systems Security Symposium. The Internet Society, 1999.

    Google Scholar 

  28. Jøsang A. “The right type of trust for distributed systems”. In Proc. of the New Security Paradigms Workshop, ACM, 1996.

    Google Scholar 

  29. Jøsang A., Tran N. “Trust Management for E-Commerce”. Virtual Banking 2000.

    Google Scholar 

  30. Kini A., Choobineh J., “Trust in Electronic Commerce: Definition and Theoretical Consideration”. Proc. 31 st International Conference on System Sciences, IEEE, 1998.

    Google Scholar 

  31. Laprie J.C., Dependability: Basic Concepts and Terminology, Springer-Verlag, 1992.

    Google Scholar 

  32. Luhmann, N. Trust and Power, New York: Wiley, 1979.

    Google Scholar 

  33. Lupu E. C., Sloman M., “Conflicts in Policy-Based Distributed Systems Management”. IEEE Trans. on Software Engineering, 25(6): 852–869 Nov. 1999.

    Article  Google Scholar 

  34. McKnight D.H., Chervany N.L. “The Meanings of Trust”. Technical Report MISRC Working Paper Series 96-04, University of Minnesota, 1996. See also [35].

    Google Scholar 

  35. McKnight D.H., Chervany N.L. “What is Trust? A Conceptual Analysis and an Interdisciplinary Model”. Proc. the 2000 Americas Conference on Information Systems (AMCIS2000). AIS, Lohng Beach, CA, August 2000.

    Google Scholar 

  36. Milosevic Z., Jøsang A., Dimitrakos T., Patton M.A. Discretionary Enforcement of Electronic Contracts. In Proceedings of EDOC’2002. IEEE Comp. Soc. Press, Sept. 2002.

    Google Scholar 

  37. Povey D. “Developing Electronic Trust Policies Using a Risk Management Model”. In LNCS, Vol. 1740, Springer-Verlag, 1999.

    Google Scholar 

  38. Resnick P., R. Zeckhauser, E. Friedman, and K. Kuwabara. Reputation Systems: Facilitating Trust on the Internet, Communications of the ACM Vol. 43, No. 12, Dec. 2000

    Google Scholar 

  39. Stølen K., den Braber F., Dimitrakos T., Fredriksen R., Gran B.-A., Houmb S.-H., Stamatiou Y. and Aagedal J-Ø. Model-Based Risk Assessment in a Component-Based Software Engineering Process. Chapter 10 in Franck Barbier (eds) Business Component-Based Software Engineering. Kluwer Academic Publishers 2002, ISBN 1-4020-7207-4.

    Google Scholar 

  40. UK-online Annual Report, year 2000, http://wwww.ukonline.gov.uk

  41. Varian H.R., Buying, sharing and renting information goods, 1994. (Updated Dec. 2000) School of Information Management and Systems, University of California, Berkeley.

    Google Scholar 

  42. Yahalom R., B. Klein and T. Beth. “Trust relationships in secure systems — A distributed authentication perspective”. In Proc. of the 1993 IEEE Symposium on Research in Security and Privacy, pages 150–164, May 1993.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2003 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dimitrakos, T. (2003). A Service-Oriented Trust Management Framework. In: Falcone, R., Barber, S., Korba, L., Singh, M. (eds) Trust, Reputation, and Security: Theories and Practice. TRUST 2002. Lecture Notes in Computer Science, vol 2631. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-36609-1_6

Download citation

  • DOI: https://doi.org/10.1007/3-540-36609-1_6

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-00988-7

  • Online ISBN: 978-3-540-36609-6

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics