File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Trusted Grid computing with security binding and trust integration

TitleTrusted Grid computing with security binding and trust integration
Authors
KeywordsComputational Grids
Fuzzy logic
NAS and PSA benchmarks
Performance evaluation
Resource allocation
Scalability analysis
Trust models
Issue Date2005
PublisherSpringer Verlag Dordrecht. The Journal's web site is located at http://springerlink.metapress.com/openurl.asp?genre=journal&issn=1570-7873
Citation
Journal Of Grid Computing, 2005, v. 3 n. 1-2, p. 53-73 How to Cite?
AbstractTrusted Grid computing demands robust resource allocation with security assurance at all resource sites. Large-scale Grid applications are being hindered by lack of security assurance from remote resource sites. We developed a security-binding scheme through site reputation assessment and trust integration across Grid sites. We do not treat the trust factor deterministically. Instead, we apply fuzzy theory to handle the fuzziness or uncertainties behind all trust attributes. The binding is achieved by periodic exchange of site security information and matchmaking to satisfy user job demands. PKI-based trust model supports Grids in multi-site authentication and single sign-on operations. However, cross certificates are inadequate to assess local security conditions at Grid sites. We propose a new fuzzy-logic trust model for distributed trust aggregation through fuzzification and integration of security attributes. We introduce the trust index of a Grid site, which is determined by site reputation from its track record and self-defense capability attributed to the risk conditions and hardware and software defenses deployed at a Grid site. A Secure Grid Outsourcing (SeGO) system is designed for secure scheduling a large number of autonomous and indivisible jobs to Grid sites. Significant performance gains are observed after trust aggregation, which is evaluated by running scalable NAS and PSA workloads over simulated Grids. Our security-binding scheme scales well with increasing user jobs and Grid sites. The new scheme can guide the security upgrade of Grid sites and predict the Grid performance of large workloads under risky conditions. © Springer 2005.
Persistent Identifierhttp://hdl.handle.net/10722/73647
ISSN
2021 Impact Factor: 4.674
2020 SCImago Journal Rankings: 0.611
References

 

DC FieldValueLanguage
dc.contributor.authorSong, Sen_HK
dc.contributor.authorHwang, Ken_HK
dc.contributor.authorKwok, YKen_HK
dc.date.accessioned2010-09-06T06:53:24Z-
dc.date.available2010-09-06T06:53:24Z-
dc.date.issued2005en_HK
dc.identifier.citationJournal Of Grid Computing, 2005, v. 3 n. 1-2, p. 53-73en_HK
dc.identifier.issn1570-7873en_HK
dc.identifier.urihttp://hdl.handle.net/10722/73647-
dc.description.abstractTrusted Grid computing demands robust resource allocation with security assurance at all resource sites. Large-scale Grid applications are being hindered by lack of security assurance from remote resource sites. We developed a security-binding scheme through site reputation assessment and trust integration across Grid sites. We do not treat the trust factor deterministically. Instead, we apply fuzzy theory to handle the fuzziness or uncertainties behind all trust attributes. The binding is achieved by periodic exchange of site security information and matchmaking to satisfy user job demands. PKI-based trust model supports Grids in multi-site authentication and single sign-on operations. However, cross certificates are inadequate to assess local security conditions at Grid sites. We propose a new fuzzy-logic trust model for distributed trust aggregation through fuzzification and integration of security attributes. We introduce the trust index of a Grid site, which is determined by site reputation from its track record and self-defense capability attributed to the risk conditions and hardware and software defenses deployed at a Grid site. A Secure Grid Outsourcing (SeGO) system is designed for secure scheduling a large number of autonomous and indivisible jobs to Grid sites. Significant performance gains are observed after trust aggregation, which is evaluated by running scalable NAS and PSA workloads over simulated Grids. Our security-binding scheme scales well with increasing user jobs and Grid sites. The new scheme can guide the security upgrade of Grid sites and predict the Grid performance of large workloads under risky conditions. © Springer 2005.en_HK
dc.languageengen_HK
dc.publisherSpringer Verlag Dordrecht. The Journal's web site is located at http://springerlink.metapress.com/openurl.asp?genre=journal&issn=1570-7873en_HK
dc.relation.ispartofJournal of Grid Computingen_HK
dc.subjectComputational Gridsen_HK
dc.subjectFuzzy logicen_HK
dc.subjectNAS and PSA benchmarksen_HK
dc.subjectPerformance evaluationen_HK
dc.subjectResource allocationen_HK
dc.subjectScalability analysisen_HK
dc.subjectTrust modelsen_HK
dc.titleTrusted Grid computing with security binding and trust integrationen_HK
dc.typeArticleen_HK
dc.identifier.openurlhttp://library.hku.hk:4550/resserv?sid=HKU:IR&issn=1570-7873&volume=3&issue=1-2&spage=53&epage=73&date=2005&atitle=Trusted+Grid+Computing+with+Security+Binding+and+Trust+Integrationen_HK
dc.identifier.emailKwok, YK:ykwok@eee.hku.hken_HK
dc.identifier.authorityKwok, YK=rp00128en_HK
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1007/s10723-005-5465-xen_HK
dc.identifier.scopuseid_2-s2.0-28844464697en_HK
dc.identifier.hkuros120631en_HK
dc.relation.referenceshttp://www.scopus.com/mlt/select.url?eid=2-s2.0-28844464697&selection=ref&src=s&origin=recordpageen_HK
dc.identifier.volume3en_HK
dc.identifier.issue1-2en_HK
dc.identifier.spage53en_HK
dc.identifier.epage73en_HK
dc.publisher.placeNetherlandsen_HK
dc.identifier.scopusauthoridSong, S=8875389000en_HK
dc.identifier.scopusauthoridHwang, K=7402426691en_HK
dc.identifier.scopusauthoridKwok, YK=7101857718en_HK
dc.identifier.citeulike408450-
dc.identifier.issnl1570-7873-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats