Skip to main content

Temporal Logic-Based Specification and Verification of Trust Models

  • Conference paper
Trust Management (iTrust 2006)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 3986))

Included in the following conference series:

Abstract

Mutual trust is essential in performing economical transactions. In modern internet-based businesses, however, traditional trust gaining mechanisms cannot be used and new ways to build trust between e-business partners have to be found. In consequence, a lot of models describing trust and the mechanisms to build it were developed. Unfortunately, most of these models neither provide the right formalism to model relevant aspects of the trust gaining process (e.g., context and time of a trust-related interaction), nor do they allow refinement proofs verifying that a trust management tool implements a certain trust model. Therefore, we propose the temporal logic-based specification and verification technique cTLA which provides a formalism enabling to model context- and time-related aspects of a trust building process. Moreover, cTLA facilitates formal refinement proofs. In this paper, we discuss the application of cTLA to describe trust purposes by means of simple example systems which are used to decide about the application of certain policies based on the reputation of a party. In particular, we introduce a basic and a refined reputation system and sketch the proof that the refined system is a correct realization of the simple one.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. McKnight, D.H., Chervany, N.L.: The Meanings of Trust. Working Paper Series 96–04, University of Minnesota — Carlson School of Management (1996)

    Google Scholar 

  2. Gambetta, D.: Can We Trust Trust? In: Gambetta, D. (ed.) Trust: Making and Breaking Cooperative Relations, pp. 213–238. Basil Blackwell, Malden (1990)

    Google Scholar 

  3. Jøsang, A.: The right type of trust for distributed systems. In: Proc. UCLA New Security Paradigms Workshop, Lake Arrowhead, pp. 119–131. ACM, New York (1996)

    Google Scholar 

  4. Falcone, R., Castelfranchi, C.: The socio-cognitive dynamics of trust: Does trust create trust? In: Falcone, R., Singh, M., Tan, Y.-H. (eds.) AA-WS 2000. LNCS (LNAI), vol. 2246, pp. 55–72. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Falcone, R., Castelfranchi, C.: Social Trust: A Cognitive Approach. In: Castelfranchi, C., Tan, Y.H. (eds.) Trust and Deception in Virtual Societies, pp. 55–90. Kluwer Academic Publishers, Dordrecht (2001)

    Chapter  Google Scholar 

  6. Jøsang, A., Keser, C., Dimitrakos, T.: Can We Manage Trust? In: Herrmann, P., Issarny, V., Shiu, S.C.K. (eds.) iTrust 2005. LNCS, vol. 3477, pp. 93–107. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  7. Cheskin Research and Studio Archetype/Sapient: eCommerce Trust Study (1999)

    Google Scholar 

  8. Mezzetti, N.: A Socially Inspired Reputation Model. In: Katsikas, S.K., Gritzalis, S., López, J. (eds.) EuroPKI 2004. LNCS, vol. 3093, pp. 191–204. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  9. Jøsang, A.: A Logic for Uncertain Probabilities. International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems 9, 279–311 (2001)

    Article  MathSciNet  MATH  Google Scholar 

  10. Jones, A.J.I., Firozabadi, B.S.: On the Characterisation of a Trusting Agent — Aspects of a Formal Approach. In: Castelfranchi, C., Tan, Y.H. (eds.) Trust and Deception in Virtual Societies, pp. 157–168. Kluwer Academic Publishers, Dordrecht (2001)

    Chapter  Google Scholar 

  11. Falcone, R., Pezzulo, G., Castelfranchi, C.: A fuzzy approach to a belief-based trust computation. In: Falcone, R., et al. (eds.) AAMAS 2002. LNCS (LNAI), vol. 2631, pp. 73–86. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  12. Blaze, M., Feigenbaum, J., Lacy, J.: Decentralized Trust Management. In: Proc. 17th Symposium on Security and Privacy, Oakland, pp. 164–173. IEEE, Los Alamitos (1996)

    Google Scholar 

  13. Grandison, T., Sloman, M.: Specifying and Analysing Trust for Internet Applications. In: Proc. 2nd IFIP Conference on E-Commerce, E-Business & E-Government (I3E), Lisbon, pp. 145–157. Kluwer Academic Publisher, Dordrecht (2002)

    Google Scholar 

  14. Abdul-Rahman, A., Hailes, S.: Supporting Trust in Virtual Communities. In: Proc. 33rd Hawaii International Conference, Maui, Hawaii, vol. 6. IEEE Computer Society Press, Los Alamitos (2000)

    Google Scholar 

  15. Herrmann, P., Krumm, H.: A Framework for Modeling Transfer Protocols. Computer Networks 34, 317–337 (2000)

    Article  Google Scholar 

  16. Lamport, L.: Specifying Systems. Addison-Wesley, Reading (2002)

    MATH  Google Scholar 

  17. Vissers, C.A., Scollo, G., van Sinderen, M.: Architecture and specification style in formal descriptions of distributed systems. In: Agarwal, S., Sabnani, K. (eds.) Proc. 8th IFIP International Conference on Protocol Specification, Testing and Verification (PSTV 1988), pp. 189–204. Elsevier, Amsterdam (1988)

    Google Scholar 

  18. Herrmann, P., Krumm, H.: A Framework for the Hazard Analysis of Chemical Plants. In: Proc. 11th IEEE International Symposium on Computer-Aided Control System Design (CACSD 2000), Anchorage, IEEE CSS, pp. 35–41. Omnipress (2000)

    Google Scholar 

  19. Kurki-Suonio, R.: A Practical Theory of Reactive Systems — Incremental Modeling of Dynamic Behaviors. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  20. Jøsang, A., Knapskog, S.J.: A metric for trusted systems. In: Proc. 21st National Security Conference, NSA (1998)

    Google Scholar 

  21. Abadi, M., Lamport, L.: An old-fashioned recipe for real time. In: Huizing, C., et al. (eds.) REX 1991. LNCS, vol. 600. Springer, Heidelberg (1992)

    Google Scholar 

  22. Abadi, M., Lamport, L.: The Existence of Refinement Mappings. Theoretical Computer Science 82, 253–284 (1991)

    Article  MathSciNet  MATH  Google Scholar 

  23. Herrmann, P.: Formal Security Policy Verification of Distributed Component-Structured Software. In: König, H., Heiner, M., Wolisz, A. (eds.) FORTE 2003. LNCS, vol. 2767, pp. 257–272. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2006 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Herrmann, P. (2006). Temporal Logic-Based Specification and Verification of Trust Models. In: Stølen, K., Winsborough, W.H., Martinelli, F., Massacci, F. (eds) Trust Management. iTrust 2006. Lecture Notes in Computer Science, vol 3986. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11755593_9

Download citation

  • DOI: https://doi.org/10.1007/11755593_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-34295-3

  • Online ISBN: 978-3-540-34297-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics