4
Social-Compliance in Trust Management within Virtual Communities Reda Yaich, Olivier Boissier, Philippe Jaillon and Gauthier Picard Laboratory for Information Sciences and Technologies Ecole des Mines de Saint-Etienne Saint-Etienne, France {yaich, boissier, jaillon, picard}@emse.fr Abstract—Recent years witnessed an evergrowing impact of trust in the decision-making process within virtual commu- nities. The inherent decentralized and open nature of such environments produced new challenges that received, up to now, little attention. For example, the individual and collective trust co-influence remains an unexplored issue. In this paper we are considering how user-centred and community-centred trust policies can be considered, managed and combined. To this aim, we propose a Socially-Compliant Trust Management Systems (SC-TMS) based on dynamic and adaptive trust policies and multi-agent technologies. Keywords-Virtual communities, Trust management, Trust policies, Multi-agent systems I. I NTRODUCTION Virtual communities (VCs) are known to be dynamic, uncertain and risky environments where trust became rapidly a prerequisite for the decision making process [9]. Building efficient trust models has been, for the last decade, a challenging issue for both academics and industrials. The main focus of these researches was principally on identifying trust key factors and/or finding appropriate formalisms to represent them. Trust policies seem to be a convenient and flexible way to specify under which conditions trust may be granted [14]. However, specifying, deploying and enforcing such policies within open and decentralized VCs imposes unique challenges not yet addressed by existing solutions. First, the environment inherent unpredictability due to its dynamic and ever-evolving character needs to be properly managed. Unforeseen situations can emerge and must be handled otherwise running policies could rapidly become inefficient. Second, the community members in there decisions often consider trust by combining two requirements’ levels: Indi- vidual and Collective ones. The latters, refer to common trust criteria that should/must be adopted by the members of the same community, while the formers reflect the individual’s personal and subjective trust criteria. None of these levels is neutral and their influence on each other received up to now little consideration. Before introducing our principal contribution including the trust model, the adaptive policies and the system ar- chitecture in Section III, we will briefly present the basic foundations of our approach in Section II. In Section IV the related works are discussed. Finally, concluding remarks and future works are presented in Section V. II. FOUNDATIONS In this section, we first describe basic concepts of our approach. We then explore some important trust issues in the Open Innovation domain. Finally, we use this scenario in order to motivate our approach by deriving principal features that socially-compliant trust models should integrate. A. Motivating example Open Innovation is currently recognized as a new ap- proach for organizations to enhance their internal R&Ds by harnessing external ideas and stimulating the creativity [2]. Based on this concept, a number of platforms (e.g. Hypos.com and Innocentive.com) have been proposed in order to facilitate the innovation process and build Open Innovation Communities (OIC). These Platforms propose a showcase for R&D problems to which the community members try to find a solution and earn money. Each member has the choice to solve alone the proposed problems or to join a group in order to do it collectively. For such groups, sharing resources is fundamental and there members are regularly facing critic decisions about whom to trust. B. Desiderata The study of the above example led us to identify three requirements for trust management in virtual communities, which are as follow. Subjectivity: OIC are complex environments that include a wide range of interactions and where no generic interaction pattern could be identified. Each interaction decision requir- ing trust is almost unique and will hence require specific trust factors. A good trust model must be able to integrate all possible trust criteria in order to allow users to express freely their subjective and personalized trust requirements. Dynamicity: Trust is extremely dynamic and changes depending on the situation. Such dynamic is due to trust informations variation but not only. We think that such vari- ation is also due to updates on the way these informations are aggregated (i.e. the trust models). Hence, trust models should be malleable at will by reconsidering at runtime how to select and use existing trust factors. 2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology 978-0-7695-4513-4/11 $26.00 © 2011 IEEE DOI 10.1109/WI-IAT.2011.212 322 2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology 978-0-7695-4513-4/11 $26.00 © 2011 IEEE DOI 10.1109/WI-IAT.2011.212 322

[IEEE 2011 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT) - Lyon, France (2011.08.22-2011.08.27)] 2011 IEEE/WIC/ACM

Embed Size (px)

Citation preview

Page 1: [IEEE 2011 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT) - Lyon, France (2011.08.22-2011.08.27)] 2011 IEEE/WIC/ACM

Social-Compliance in Trust Management within Virtual Communities

Reda Yaich, Olivier Boissier, Philippe Jaillon and Gauthier Picard

Laboratory for Information Sciences and TechnologiesEcole des Mines de Saint-Etienne

Saint-Etienne, France{yaich, boissier, jaillon, picard}@emse.fr

Abstract—Recent years witnessed an evergrowing impact oftrust in the decision-making process within virtual commu-nities. The inherent decentralized and open nature of suchenvironments produced new challenges that received, up tonow, little attention. For example, the individual and collectivetrust co-influence remains an unexplored issue. In this paper weare considering how user-centred and community-centred trustpolicies can be considered, managed and combined. To this aim,we propose a Socially-Compliant Trust Management Systems(SC-TMS) based on dynamic and adaptive trust policies andmulti-agent technologies.

Keywords-Virtual communities, Trust management, Trustpolicies, Multi-agent systems

I. INTRODUCTION

Virtual communities (VCs) are known to be dynamic,

uncertain and risky environments where trust became rapidly

a prerequisite for the decision making process [9]. Building

efficient trust models has been, for the last decade, a

challenging issue for both academics and industrials. The

main focus of these researches was principally on identifying

trust key factors and/or finding appropriate formalisms to

represent them.

Trust policies seem to be a convenient and flexible way

to specify under which conditions trust may be granted

[14]. However, specifying, deploying and enforcing such

policies within open and decentralized VCs imposes unique

challenges not yet addressed by existing solutions. First,

the environment inherent unpredictability due to its dynamic

and ever-evolving character needs to be properly managed.

Unforeseen situations can emerge and must be handled

otherwise running policies could rapidly become inefficient.

Second, the community members in there decisions often

consider trust by combining two requirements’ levels: Indi-

vidual and Collective ones. The latters, refer to common trust

criteria that should/must be adopted by the members of the

same community, while the formers reflect the individual’s

personal and subjective trust criteria. None of these levels

is neutral and their influence on each other received up to

now little consideration.

Before introducing our principal contribution including

the trust model, the adaptive policies and the system ar-

chitecture in Section III, we will briefly present the basic

foundations of our approach in Section II. In Section IV the

related works are discussed. Finally, concluding remarks and

future works are presented in Section V.

II. FOUNDATIONS

In this section, we first describe basic concepts of our

approach. We then explore some important trust issues in

the Open Innovation domain. Finally, we use this scenario in

order to motivate our approach by deriving principal features

that socially-compliant trust models should integrate.

A. Motivating example

Open Innovation is currently recognized as a new ap-

proach for organizations to enhance their internal R&Ds

by harnessing external ideas and stimulating the creativity

[2]. Based on this concept, a number of platforms (e.g.

Hypos.com and Innocentive.com) have been proposed in

order to facilitate the innovation process and build Open

Innovation Communities (OIC). These Platforms propose

a showcase for R&D problems to which the community

members try to find a solution and earn money. Each

member has the choice to solve alone the proposed problems

or to join a group in order to do it collectively. For such

groups, sharing resources is fundamental and there members

are regularly facing critic decisions about whom to trust.

B. Desiderata

The study of the above example led us to identify three

requirements for trust management in virtual communities,

which are as follow.

Subjectivity: OIC are complex environments that include

a wide range of interactions and where no generic interaction

pattern could be identified. Each interaction decision requir-

ing trust is almost unique and will hence require specific

trust factors. A good trust model must be able to integrate

all possible trust criteria in order to allow users to express

freely their subjective and personalized trust requirements.

Dynamicity: Trust is extremely dynamic and changes

depending on the situation. Such dynamic is due to trust

informations variation but not only. We think that such vari-

ation is also due to updates on the way these informations

are aggregated (i.e. the trust models). Hence, trust models

should be malleable at will by reconsidering at runtime how

to select and use existing trust factors.

2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology

978-0-7695-4513-4/11 $26.00 © 2011 IEEE

DOI 10.1109/WI-IAT.2011.212

322

2011 IEEE/WIC/ACM International Conferences on Web Intelligence and Intelligent Agent Technology

978-0-7695-4513-4/11 $26.00 © 2011 IEEE

DOI 10.1109/WI-IAT.2011.212

322

Page 2: [IEEE 2011 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT) - Lyon, France (2011.08.22-2011.08.27)] 2011 IEEE/WIC/ACM

Compliance: Trust is closely tied to beliefs, values, tra-

ditions, and norms of the society. Social dimension received

little attention leading to completely closed trust models. We

think that, like all our practices, trust is highly influenced

by the social context we belong to. This influence may be

explicit but in most of the cases it is seamless.

Hence, neither static trust models nor inert trust policies

tackles appropriately each of the highlighted issues. In this

paper, we focus on endowing Trust Management Systems

with adaptation features in order to be able to study the

social compliance in trust management. To that aim, we

propose a rich, dynamic and integrative policy-based trust

model [14]. By rich we mean that trust is built upon a wide

range of trust factors derived from literature review (section

IV). By dynamic we mean that policies are constantly

adapted and evolve over time (see III-B). By integrative we

mean that individual policies are combined with collective

ones (see III-A).

C. System Overview

In the context of our Open Innovation Community sce-

nario, the system model (cf. Fig. 1) is represented by a multi-

agent system S. S is defined by 〈C,A,R,O, I,F〉 where

C is a set of communities c, A is a set of agents a, R is

a set of resources r, O is a set of operations o, I is a set

of interactions ı taking place between agents and F is an

ontology of trust factors f among S.

Figure 1. System model overview

Agents are entities, able to perform operations on re-

sources. No agent has direct control over operations of

another agent and each agent operates on the behalf of the

user he is representing.

A Trust Management System (TMS) is associated to each

agent enabling him to protect the user’s sensitive resources

with respect to its individual policy π. Agents from S with

common interests join together to form communities. Each

community is governed under a set of social policies Πc that

describes trust requirements community members’ must use.

Resources are passive artefacts on which operations can

be performed. Each resource belongs to a type (e.g. object,

service, data, credential) and could be either public if it could

be manipulated by any agent or private if its manipulation

is limited to trustworthy. Operations represent the actions

agents are able to perform on a resource (e.g. access,

retrieve, alter, release, grant, release, delegate). Interactions

are message exchanged between agents. Each interaction is

represented by: a sender, a receiver, a performative (e.g.

request, inform, reply) and content.

An interaction starts when an agent (requester) sends a

request to another agent (controller) asking him permission

to perform an action on a private resource he controls.

A permission issued from an agent ac to an agent ar is

a declaration stating which rights, in term of operations,

ar possesses with respect to a specific resource r that accontrols. The permission is issued only if ar satisfies acpolicy.

III. CONTRIBUTION

Now that the system model has been presented, we

describe how trust is built within such system by introducing

our Trust Model.

A. Trust Model outline

Figure 2, illustrates our operational model for building

trust through a temporal vision about interactions between

required concepts and the process handling them. This model

is implemented by each agent a of the system S. An agent aevaluates the trustworthiness of an agent b (where a, b ∈ A)

based on the integration of its individual trust requirements

and the social ones. Both requirements are concretely rep-

resented through trust policies. Individual policies (IP) and

Social policies (SP) represent, respectively, the agent and the

community policies in regard of according trust for a specific

request type. These requirements are stated by specifying

restrictions on the concepts f of the Trust Factors Ontology

F . Adaptation Meta-policies (AMP) enable the user tospecify how its individual policies π could be adapted in

response to handle specified situations. Context information

are handled by meta-policies by triggering policies adap-

tation. In our approach we principally used, but are not

Figure 2. The Trust Model

323323

Page 3: [IEEE 2011 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT) - Lyon, France (2011.08.22-2011.08.27)] 2011 IEEE/WIC/ACM

limited to, the social and individual contexts. Social Context(SC) represents informations such as the number available

groups an agent can join (#providers) or the number of

agents looking for such groups (#requesters), while UserPreferences (UP) refer to the risk and reward values an

agent uses in order to weaken on strengthen a policy if

the context is not suitable. The Trust Factors Ontology(TFO) is central to our approach. However, for the sake of

brevity, we will not desribe it here. We refer the reader to

[15] for detailed motivations and explanations on the use

of such ontology. The ontology is used within the model

in three different steps: (i) For policies specification where

its concepts represent Trust Criteria types and their instance

values as thresholds restrictions; (ii) for policies adaptation

where the ontology offers values ordering that agents may

refers to in order to strengthen or weaken their policies; and

(iii) while integrating individual and social policies where it

offers referential values.

B. Policies and Meta-policies

This section presents how our trust model is concretely

represented with trust policies. We are using programming

language statements in order to represent both individual

and social policies. Prolog is especially interesting as it is

declarative and can express a wide range of constraints [4].

For meta-policies, Jason [5], an extension of AgentSpeak

[11] (Prolog extension for BDI architectures) has been used.

This language offers better practical programming features

enabling the combination of declarative and procedural

approaches.

1) Representing policies: Policies are represented as a set

of Trust Criteria (TC) where each tci ∈ TC, (i ∈ [1, n])is a triplet 〈τi,ℵi, wi〉. τi corresponds to existing TFO

concepts, ℵi is a threshold value ( or an abstract level)

among possibilities, while wi ∈ N∗ represents the weight

of the tci. Let pta = {tc1, tc2,..., tcm} be the policy used

by the agent a ∈ A associated to the request τr. The policy

is assimilated to a function fr(pta) = l that evaluates the

trust level l relative to an instance request r. Then:

f(pta) =

∑mi=1 f(τi,ℵi, wi)∑m

i=1 wi(1)

Where f(τi,ℵi, wi) ∈ [0, wi] is the weighted evaluation of

the constraint ℵi satisfaction on the criterion of type τi. Each

criterion is then evaluated and returns one (1) or zero (0),respectively, whether the criterion is fulfilled or not. This

result is then multiplied by the wx which is the weight

associated to tci and returned by f .

2) Representing Meta-policies: Meta-policies are spec-

ified with AgentSpeak plans. Plans could be described

by means of an informal pseudo-code under which each

plan is a sequence of event-condition-action rules of the

form: Upon〈event〉 : If〈condition〉 ← Do〈action〉 where

〈event〉 represents a triggering event, 〈condition〉 is a

general expression, typically a conjunction or a disjunction

of literals to be checked before the execution of the plan.

Conditions filters defined over the social context, the agent

preferences, the requester or the requester resource, while

the 〈action〉 is one or more adaptation actions specified by

the agent in order to adapt its policy.

The key feature in using Jason plans lies in the possibility

to execute legacy code through internal actions. In this

work, we use internal action to execute adaptation oper-

ations presented in our trust model (for more details on

AgentSpeak plans see [11]). The result of the execution

of each meta-policy affects the original policy by adding,

removing, changing restricting or relaxing one or more trust

criteria. This policy update process, we call adaptation, will

be described in the next section.

C. SC-TMS: A Socially Compliant TMS

The SC-TMS is an on-going project that implements

the rich, dynamic and integrated trust model presented in

this paper. The abstract architecture depicted in Figure

3, illustrates essential components of our proof-of-

concept implementation of the Socially Compliant Trust

Management System(SC-TMS). We used the JACAMO

platform [12] to leverage the requirements discussed earlier

while preserving the generality of the approach. The

architecture is essentially composed by five main modules

and each modules is responsible of a specific operation in

respect with the model presented above (cf. Fig. 2).

Selection (1-4) operations are realised by the Trust Bro-

ker module where the appropriate trust pattern to each

request is retrieved from the Patterns Manager based on

a mapping matrix. Management (3) realises the creation

and the maintenance of TPs. It enables the user to specify

for each request type, the individual policy and associ-

ated meta-policies, while social policies are automatically

retrieved from the community and integrated to the TP.

Trust PatternsManager

Trust Policies Adapter

Trust Policies

Combiner

Trust Broker

PatternsManager

Policy Adapter

Policy Combiner

Policy Checker

TrustPatterns Preferences

ProofsManager

IndicatorsManager

SC-TMS

Request TrustLevel

1

2

3

4 5

6 6

7 8 9 10

11

12

13

Context Manager

Figure 3. SC-Framework Architecture

324324

Page 4: [IEEE 2011 IEEE/WIC/ACM International Joint Conferences on Web Intelligence (WI) and Intelligent Agent Technologies (IAT) - Lyon, France (2011.08.22-2011.08.27)] 2011 IEEE/WIC/ACM

Adaptation (5-7) is carried out by the Policy Adapter which

integrates five main operations: Add, Remove, Set,Relax, Restrict. Each operation implements an inter-

nal action that is triggered by a meta-policy. Combination(8-9) consists in integrating the individual policy along with

the social one (see [15] for more details on this operation

). Finally, the Evaluation (10-12) is realised by the Policy

Checking module. This part of the framework behaves as

basic Trust Management System in a way that it evaluates

the policy satisfaction.

IV. RELATED WORKS

Among the large literature on trust [1], a clear distinction

is made between two kind of factors that are widely used

in trust assessment among human societies: hard trust and

soft trust factors. Hard trust factors represent information

derived from security mechanisms such as keys, credentialsand certificates, whereas soft trust factors encompass infor-

mation that are inferred from experience and observations

of others.Based on this, existing trust models can be categorized

into two families: Hard trust models (e.g. [3], [7]) and Softtrust Models (e.g. [6], [13], [8]. Full integration of soft and

hard trust factors within trust models has not been done

yet. However, [4] and [10] paved the way recently for such

perspective by exploring the combination of these two types

of trust factors into what we call Hybrid Trust Models. This

work is an additional right step toward the proposition of

a better integration of soft and hard trust factors in more

realistic and rich model. For that, we consider the use of

a wide range of source of information. Without loss of

generality, chosen factors have been limited to the most

commonly used ones among reviewed models (see [15]).

V. CONCLUSION AND FUTURE WORKS

We introduced in this paper the notion of social com-

pliance for trust management within virtual communities.

In order to realize it, we developed a rich, dynamic and

integrative model that mimics humans trust features (i.e. sub-

jectivity and dynamics) and preserves real world semantics

of trust (i.e. social-compliance). The novelty of the approach

lies in the integration of individual and collective trust

criteria for trust assessment. Such feature is made possible

by using dynamic and adaptive trust policies (and meta-

policies). Finally, we made the first steps towards designing

a Socially Compliant Trust Management System (SC-TMS)

based on Multi-agent technologies.The next steps in our work include extending the model

in order to integrate individual trust requirements (policies)

into social ones. The idea would be to study how agents may

influence / trigger adaptation or evolution of social policies.

We also plan to investigate mechanisms to automatically

build social policies from individual ones. Such feature is

particularly interesting for decentralized and self-organized

communities like social networks (e.g. diaspora).

REFERENCES

[1] D. Artz and Y. Gil. A survey of trust in computer science andthe semantic web. Web Semant., 5(2):58–71, 2007.

[2] M. Antikainen and H. Vaataja. Collaboration in Open Innova-tion Communities - Do Users Want It?. In Proceedings of TheXIX ISPIM Conference Open Innovation Creating Products andServices through Collaboration, 2008.

[3] M. Blaze, J. Feigenbaum, and J. Lacy. Decentralized trustmanagement. In Proceedings of the 1996 IEEE Symposium onSecurity and Privacy, SP ’96, pages 164–, Washington, DC,USA, 1996. IEEE Computer Society.

[4] P. Bonatti, C. Duma, D. Olmedilla, and N. Shahmehri. An inte-gration of reputation-based and policy-based trust management.In In Proceedings of the Semantic Web Policy Workshop, 2005.

[5] R. H. Bordini and J. F. Hubner. Semantics for the jason variantof agentspeak . In Proceeding of the 19th European Conferenceon Artificial Intelligence, pages 635–640, 2010. IOS Press.

[6] R. Falcone and C. Castelfranchi. Social trust: a cognitiveapproach, pages 55–90. Kluwer Academic Publishers, 2001.

[7] A. Herzberg, Y. Mass, J. Michaeli, Y. Ravid, and D. Naor.Access control meets public key infrastructure, or: Assigningroles to strangers. In Proceedings of the 2000 IEEE Symposiumon Security and Privacy, 2000. IEEE Computer Society.

[8] A. Jøsang. Foundations of security analysis and design iv. InAlessandro Aldini and Roberto Gorrieri, editors, Foundations ofsecurity analysis and design IV, pages 209–245, 2007. Springer-Verlag.

[9] M. Kui, W. Yue, Z. Xu, X. Xiaochun, and Z. Gengdu. A trustmanagement model for virtual communities. In Proceedingsof the The Fifth International Conference on Computer andInformation Technology, 2005. IEEE Computer Society.

[10] A.J. Lee, T. Yu, and Y. Le Gall. Effective trust managementthrough a hybrid logical and relational approach. In Proceedingsof the 5th ACM Symposium on Information, Computer andCommunications Security, ASIACCS ’10, pages 169–179, 2010.ACM.

[11] A. S. Rao. Agentspeak(l): Bdi agents speak out in a logicalcomputable language. In Proceedings of the 7th Europeanworkshop on Modelling autonomous agents in a multi-agentworld, 1996. Springer-Verlag New York, Inc.

[12] A. Ricci, J.F. Hubner, R. H Bordini, and O. Boissier. JaCaMoProject, 2010.

[13] J. Sabater and C. Sierra. Regret: reputation in gregarioussocieties. In Proceedings of the fifth international conferenceon Autonomous agents, AGENTS ’01, 2001.

[14] K. E. Seamons, M. Winslett, T. Yu, B. Smith, E.Child, JaredJacobson, Hyrum Mills, and Lina Yu. Requirements for policylanguages for trust negotiation. In In 3rd International Workshopon Policies for Distributed Systems and Networks, pages 68–79.IEEE Computer Society, 2002.

[15] R. Yaich, O. Boissier, P. Jaillon, and G. Picard. Trust Manage-ment in Virtual Communities: Adaptive and Socially-CompliantTMS. FAYOL-EMSE Technical Report N 2011-700 -005, 2011.

325325