Search In this Thesis
   Search In this Thesis  
العنوان
Trust Management Algorithms for Mobile
Edge Computing /
المؤلف
Mansour, Merrihan Badr Monir.
هيئة الاعداد
باحث / ميريهان بدر منير منصور
مشرف / السيد محمد الهربيطي
مشرف / محمد هاشم عبد العزيز
مشرف / تامر أحمد مصطفي
تاريخ النشر
2021.
عدد الصفحات
179 P. :
اللغة
الإنجليزية
الدرجة
الدكتوراه
التخصص
Computer Science (miscellaneous)
تاريخ الإجازة
1/1/2021
مكان الإجازة
جامعة عين شمس - كلية الحاسبات والمعلومات - قسم علوم الحاسب
الفهرس
Only 14 pages are availabe for public view

from 179

from 179

Abstract

Mobile edge computing (MEC) is introduced as part of edge computing paradigm, that exploit cloud computing resources, at a nearer premise to service users. This had encouraged several entities to participate in the MEC environment to benefit from its facilities. Many cloud service providers are connecting to the MEC network in order to offer various processing tasks remotely. Service providers’ offered services have different processing functionalities and efficiency. On the other hand, cloud service users login to the MEC paradigm searching for appropriate cloud service providers to fulfil their computational demands, according to their expectations.
Due to the lack of previous experience between cloud service providers and users, service users hold several doubts related to their data security and privacy, job completion and processing performance efficiency of service providers. Service providers’ history and processing performance trust status is often unknown to service users. This had created a level of uncertainty between cloud service users against available service providers. Therefore, service users usually find a difficulty during their service provider selection.
This thesis presents an integrated three-tier trust management framework that evaluates cloud service providers in three main domains; tier I-evaluates service provider compliance to the agreed upon service level agreement (SLA), tier II-computes the processing performance of a service provider based on its number of successful processes, processing throughput and failure ratio, tier III-measures the violations committed by a service provider, per computational interval, during its processing in the MEC network.
The three-tier evaluation is performed during phase I computation, while gaining service provider’s overall trust value after the three-tier evaluation. A penalty system is proposed, which assigns relevant warnings to a service provider according to its points of failure during the three-tiers evaluation. In phase II, a service provider total trust value and status are gained through the integration of the three tiers results using the developed overall trust fuzzy inference system (FIS). A comparison between phase I and II service provider overall trust values is performed to validate the output results.
Simulation results of phase I, shows service provider’s trust value and status in terms of service level agreement compliance, processing performance and violations’ measurement independently. Warnings are associated to reflect the exact points of enhancement for a service provider. This disseminates service provider’s drawbacks, which enables a service provider to enhance its future performance for the evaluated domains. The computed service provider’s overall trust results show its processing performance level. Phase II simulation results, show the overall trust value and status per service provider after integrating the three tiers using the overall trust FIS.
Upon comparison of phase I and II service providers’ overall trust value results, we found a difference between 0% to 10% at most, in all of the simulated cases. However, this had no impact on the service providers’ trust status result, were the computed trust status is similar in both phases, which verifies the proposed trust management framework. Therefore, the proposed model is distinguished among other models by evaluating different parameters for a service provider. On the other hand, trust updating per computational interval, reduces trust computation overhead for the large number of participants in the MEC network.