Skip to main content
Log in

Research on Network Architecture with Trustworthiness and Controllability

  • Network and Security
  • Published:
Journal of Computer Science and Technology Aims and scope Submit manuscript

Abstract

In this paper, the architecture of trustworthy and controllable networks is discussed to meet arising application requirements. After reviewing the lessons and experiences of success and failure in the Internet and summarizing related work, we analyze the basic targets of providing trustworthiness and controllability. Then, the anticipant architecture is introduced. Based on the resulting design, several trustworthy and controllable mechanisms are also discussed.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Similar content being viewed by others

References

  1. Robert Braden, David Clark, Scott Shenker et al. Developing a Next-Generation Internet Architecture. Internal whitepaper, http://www.ana.lcs.mit.edu/papers/PDF/NewArch_wp-_v1.pdf.

  2. Marjory S Blu, David D Clark. Rethinking the design of the Internet: The end to end arguments vs. the brave new world. ACM Trans. Internet Technology, August 2001, 1(1): 70–109.

    Article  Google Scholar 

  3. Albert Greenberg, Gisli Hjalmtysson, David A Maltz et al. A clean slate 4D approach to network control and management. ACM SIGCOMM Computer Communication Review, October, 2005, 35(5): 41–54.

    Google Scholar 

  4. http://www.nsf.gov/cise/geni/.

  5. http://find.isi.edu/.

  6. Vaughan-Nichols S J. How trustworthy is trusted computing. IEEE Computer, 2003, 36(3): 18–20.

    Google Scholar 

  7. Atighetchi Michael, Pal Partha et al. Adaptive cyberdefense for survival and intrusion tolerance. IEEE Internet Computing, 2004, 8(6): 25–33.

    Article  Google Scholar 

  8. Recovery oriented computing. http://www.stanford.edu or http://roc.cs.berkeley.edu.

  9. The 4D architecture for network control and management. http://www.cs.cmu.edu/~4D/.

  10. Papalilo E, Freisleben B. Towards a flexible trust model for grid enviroments. In Proc. Grid Services Engineering and Management, 2004, Lecture Notes in Computer Science, 3270: 94–106.

  11. Ganeriwal S, Srivastava M B. Trustworthy sensor networks: Issues & challenges. NESL Technical Report, August 2004, http://www.ee.ucla.edu/~saurabh/publications/tech-report-integrity.pdf.

  12. Ren K, Li T Y, Wan Z G et al. Highly reliable trust establishment scheme in ad hoc networks. International Journal of Computer and Telecommunications Networks, Aug. 2004, 45(6): 687–699.

    Google Scholar 

  13. Yih-Chun Hu, Adrian Perrig. A survey of secure wireless ad hoc routing. IEEE Security and Privacy, 2004, 2(3): 28–39.

    Article  Google Scholar 

  14. Algridas A, Laprie J C, Brian R et al. Basic concepts and taxonomy of dependable and secure computing. IEEE Trans. Dependable and Secure Computing, 2004, 1(1): 11–33.

    Article  Google Scholar 

  15. Aydan R Yumerefendi, Jeffrey S Chase. Trust but verify: Accountability for network services. http://issg.cs.duke.edu/publications/trust-ew04.pdf.

  16. L Jean Camp. Designing for trust. Lecture Notes in Artificial Intelligence, 2003. http://www.ljean.com/files/whatIsTrust.pdf.

  17. Neumann P G. Principled assuredly trustworthy composable architectures. http://www.cls.sri.com/Neumann/chats4.html.

  18. Ellison R J, Moore A P. Trustworthy refinement through intrusion-aware design: An overview. In Proc. the 3rd Annual High Confidence Software and System Conference, Baltimore, MD, 2003. http://www.cert.org/archive/pdf/triad.pdf.

  19. David Clark. A new vision for network architecture. http://www.isi.edu/know-plane/DOCS/DDC_knowledgePlane_3.pdf.

  20. Jia Zhang, Liang-Jie Zhang, Jen-Yao Chung. WS-trustworthy: A framework for web services centered trustworthy computing. In Proc. the 2004 IEEE Int. Conf. Services Computing, Shanghai, China, 2004, pp. 186–193.

  21. Eschenauer L, Gligor V D, Baras J. On trust establishment in mobile ad-hoc networks. Security Protocols, Lecture Notes in Computer Science, 2004, 2845: 47–62.

  22. Kumar Ranganathan. Trustworthy pervasive computing: The hard security problems. In Proc. the 2nd IEEE Annual Conf. Pervasive Computing and Communications Workshops, 2004, pp. 117–121.

  23. George Theodorakopoulos, John S Baras. Trust evaluation in ad-hoc networks. In Proc. the 2004 ACM Workshop on Wireless Security, WiSe, 2004, pp. 1–10.

  24. Nicola Mezzetti. Towards a model for trust relationships in virtual enterprises. In Proc. the 14th Int. Workshop on Database and Expert Systems Applications, Prague, Czechoslovakia, 2003, pp. 420–424.

  25. Yao Wang, Julita Vassileva. Bayesian network trust model in peer-to-peer networks. In Proc. Agents and Peer-to-Peer Computing, Melbourne, Australia, 2004, Lecture Notes in Computer Science, 2872: 23–34.

  26. Felten E W. Understanding trusted computing: Will its benefits outweigh its drawbacks? IEEE Security & Privacy Magazine, 2003, 1(3): 60–62.

    Article  Google Scholar 

  27. Trusted Computing Group Incorporated. TCG Architecture Overview. Specification Revision 1.2, April 28, 2004.

  28. Trusted Network Connect. TNC architecture for interoperability. http://www.trustedcomputinggroup.com.

  29. Matthew C, Donald C, Nick F et al. Design and implementation of a routing control platform. http://www.cs.pri-nce-ton.edu/~jrex/papers/rcp-nsdi.pdf.

  30. L Jean Camp. Designing for trust. Lecture Notes in Artificial Intelligence, 2003, http://www.ljean.com/files/whatIsTrust.pdf.

  31. Vineet Srivastava, Mehul Motani. Cross-layer design: A survey and the road ahead. IEEE Communications Magazine, 2005, 43(12): 112–119.

    Article  Google Scholar 

  32. Raisinghani V T, Lyer S. Cross-layer design optimization in wireless protocol stacks. Computer Communication, 2004, 27: 720–724.

    Article  Google Scholar 

  33. Chuang Lin, Xuehai Peng. Research on trustworthy networks. Chinese Journal of Computers, 2005, 28(5): 751–758.

    Google Scholar 

  34. Chuang Lin, Fengyuan Ren. Controllable, trustworthy and scalable new generation Internet. Journal of Software, 2004, 15(12): 1815–1821.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Chuang Lin.

Additional information

Regular paper: Supported by the National Natural Science Foundation of China under Grant Nos. 60503052, 60573144, 90412012, and the National Grand Fundamental Research 973 Program of China under Grant No. 2003CB314804.

Chuang Lin was born in 1948. He is a professor, Ph.D. supervisor, and head of the Department of Computer Science and Technology, Tsinghua University, Beijing, China. He received the Ph.D. degree in computer science from Tsinghua University in 1994. His current research interests include computer networks, performance evaluation, network security, Petri net theory, trustworthy networks and trusted computing. He has published more than 210 papers in journals and IEEE conference proceedings in these areas and has published three books. Prof. Lin serves as the Technical Program Co-Chair of the 10th IEEE Workshop on Future Trends of Distributed Computing Systems (FTDCS 2004); the General Chair of ACM SIGCOMM Asia Workshop 2005; and the associate editor of IEEE Transactions on Vehicular Technology. Prof. Lin is a senior member of IEEE.

Xue-Hai Peng was born in 1975. Now he is a postdoctor of Department of Computer Science and Technology, Tsinghua University. He received the Ph.D. degree in communication and information systems from Beijing Jiaotong University in 2004. His current research interests include routing and switching, trust management, and mobile wireless Internet.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Lin, C., Peng, XH. Research on Network Architecture with Trustworthiness and Controllability. J Comput Sci Technol 21, 732–739 (2006). https://doi.org/10.1007/s11390-006-0732-2

Download citation

  • Received:

  • Revised:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11390-006-0732-2

Keywords

Navigation