skip to main content
survey
Open access

Cutting-Edge Assets for Trust in 5G and Beyond: Requirements, State of the Art, Trends, and Challenges

Published: 09 February 2023 Publication History

Abstract

In 5G and beyond, the figure of cross-operator/domain connections and relationships grows exponentially among stakeholders, resources, and services, with reputation-based trust models being one of the capital technologies leveraged for trustworthy decision-making. This work studies novel 5G assets on which trust can be used to overcome unsuitable decision-making and address current requirements. First, it introduces a background and general architecture of reputation-based trust models. Then, it analyzes pivotal 5G assets on which trust can enhance their performance. In addition, this article performs a comprehensive review of the current reputation models applied to 5G assets and compares their properties, features, techniques, and results. Finally, it provides current trends and future challenges to conducting forthcoming research in the area.

1 Introduction

Trust has been widely investigated in different application scenarios and areas as the pillar to conduct the decision-making process minimizing the negative impact on the trustor. Despite the fact that there are multiple methods to define trust, they endeavor to achieve a universal objective: to predict the trustworthiness of candidate trustees so as to select the most reliable one. By means of this process, the trustor intends to rule out potential evil trustees who may restrict the actions to be carried out. In this vein, bad decisions may have an effect not only on the decision-maker because he/she/it gave trust to the inappropriate entity, but also on the end users who may see their Quality-of-Service (QoS) affected [140] and even their data.
As stated previously, trust can be determined by multiple methods such as behavior-based [29], privilege-based [20], and identity-based trust models [71], among others. This article at hand plans to focus its efforts on the reputation models to assess trust scores, which is an implementation kind of behavior-based trust management mechanisms. Traditionally, reputation has been understood as a set of recommendations received from other collaborators and/or a personal prediction of someone’s behavior based on historical interactions with it. In this regard, reputation can be seen as a global characteristic that is shared among all community members or as a subjective characteristic evaluated especially by each member [100]. The former entails evaluating the reputation from the feedback of community members who interacted with a target in the past, the reputation tends to be public to the community, and it is usually updated after new evaluations. The latter is mostly a personal point of view since each community member associates a reputation value to another one from direct experiences between them.
Yet reputation-based trust models, as other technologies in the past years, need to catch up on novel requirements that are constantly appearing on 5G and Beyond 5G (B5G) networks [111]. On the one hand, not only are end users contemplated as a target on which reputation will be computed but also intermediate entities such as network Service Providers (SPs), network resource providers, or software suppliers, among others [93]. In this sense, reputation models allow analyzing each intermediary entity of an end-to-end relationship so as to discover potential weak points or mistrust entities. On the other hand, human interaction is being diminished every day, giving way to the automation of services and tasks. Thereby, automation is currently a compulsory requirement for new reputation-based proposals. Linked to this, the zero-touch concept appears to boost the integration between critical 5G services of network management, such as the trustworthy trading of heterogeneous resources in dynamic 5G ecosystems [35]. Hence, reputation models should not be presented as stand-alone components but should allow their interaction with other capital services of 5G and B5G networks (i.e., reliable resource provisioning) while enabling scalable and efficient solutions. Another essential requirement is the zero trust principle [99]. Even though it is mostly linked to authentication processes based on identity and context, such a trend may slightly be adapted to the trust and reputation models to support the principle of no implicit trust granted to any entity, regardless of whether it is intra- or inter-domain or whether we established reliable relationships a long time ago. In the end, different cutting-edge requirements need to be covered by the upcoming reputation-based trust models whether or not they want to be part of the 5G and B5G networks.
To the best of our knowledge, there are no surveys centered on identifying a set of pivotal 5G assets on which reputation-based trust models could be applied, at the same time, that such models support vital 5G requirements such as zero-touch, end-to-end chains, zero trust, and scalability, among others. This article collects the principal properties and features associated with trust and reputation models and describes them concisely regardless of how they will be technically tackled in the final application scenarios. In addition, we present a generic reputation-based trust model architecture that may be considered as a plain model for whatever 5G enforcement scenario, since this allows fulfilling the aforementioned 5G requirements. Aligned with the architecture, we describe the most significant actions to be performed under each module of our plain model. Once having a background about trust and reputation models, we perform an analysis of the utmost importance assets in 5G and beyond networks and elect those in which trust models can be applied to solve some of their requirements and challenges. In addition to that, this article at hand carries out a broad review of the current state of the art, particularly on the use of trust models in each of the identified 5G assets. So as to contrast approaches, multiple tables are also presented at the end of each section in which we can visualize the key properties, features, dimensions, techniques leveraged, and results for each solution. Owing to the huge number of assets to be covered, each section analyzes six of the most important research studies identified in each area. Last, we draw from the state-of-the-art revision and analyze a set of trends and challenges for future approaches.
The remainder of the article is structured as follows. Section 2 recaps basic knowledge about trust and reputation models, as well as introduces a generic overview of the key modules and steps of such models. Section 3 illustrates 5G assets on which trust can support some requirements to be addressed. Section 4 describes a literature review of works related to the enforcement of trust models for 5G assets, as well as underlines their characteristics. The last main contribution of this article is Section 5, where we provide our vision concerning the trends and challenges that forthcoming models should follow. Last, Section 6 expounds some conclusions, as well as open perspectives for future work.

2 Conventional Trust and Reputation Models

Trust and reputation have become pivotal topics of computer research fields—nonetheless, they encompass complex and subjective concepts that are not always defined clearly and concisely. This section gathers the uppermost concepts related to trust and reputation models. First, Section 2.1 introduces the definition of primordial properties and features (see Figure 1). Second, Section 2.2 presents a conventional trust and reputation model architecture together with key modules and general actions of each one (see Figure 2).
Fig. 1.
Fig. 1. Properties and features of trust and reputation models.
Fig. 2.
Fig. 2. Overview of trust and reputation model modules.

2.1 Background on Trust and Reputation Properties and Features

Prior to describing the noteworthy properties and features that form most trust and reputation models, both concepts ought to be presented. Trust may be expressed in multiple ways depending on enforcement environments. Misztal [79] defined trust as “the belief that the person, who has a degree of freedom to disappoint our expectations, will meet an obligation under all circumstances over which they have control,” or by Mohammadi et al. [80] as “the risk of accepting or denying a decision,” to name but a couple. As a computer science concept, we may define trust as the mechanism to evaluate, establish, maintain, and revoke trustworthy relationships between entities of the same or different networks within one or multiple environments. In the case of reputation, this may be contemplated as “a perception that an agent creates through past behaviors about its intentions and norms” by Mui et al. [82]. Thus, reputation is interpreted as a feasible methodology to foresee the agent’s trust. Notwithstanding, reputation models are not the only methodology, as role-based trust models [20] and identity-based trust models [21] could also be considered as methodologies to predict an agent’s trustworthiness.
Trust and reputation models in turn comprehend a set of properties (generic characteristics to be employed by any trust model regardless of whether it is role based, attestation based, reputation based, etc.) and features (specific characteristics only considered by reputation-based trust models) that are understood independently of enforcement scenarios. Nevertheless, how these properties and features are addressed by the authors allow differentiating multiple trust and reputation approaches within the same enforcement scenario, as well as to obtain more accurate outputs. Therefore, we consider it crucial to briefly describe such properties and features before detailing how they are technically addressed in the proposals that will be introduced later in Section 4. Through the process of identifying a set of general properties and features in trust and reputation models, we have grouped them into the three main groups described in the following sections.

2.1.1 Properties.

In the first place, the properties group (Figure 1, left) encloses a list of attributes that began to be considered from trust and reputation standardization origins [117].
One of the uppermost factors directly affecting trust is the time and how it has an impact on trust and reputation models. Traditionally, the dynamism has been contemplated as an intrinsic variable that empowers trust and reputation models to adapt them to conceivable changes over time. Hence, this property is the most contemplated among the trust and reputation models [23, 51, 120]. These models are also designed to offer a set of services based on particular scenarios. Thus, the context-dependence property permits to adjust design and deployment requirements [116] considering characteristics such as the character of entities, interactions between entities, application environments, and so on. Such is the importance of time that dynamism is not the only property related to it. Note that the context-dependence characteristics are sensitive to the decay of time, and in consequence, their values and context itself may be altered over time.
Another prominent property of trust and reputation models is the quantification of trust score. By means of this property, a model symbolizes the trust and reputation level of an entity following continuous [28] or discrete [43] quantification values. Besides, the quantification property is indirectly employed in the feedback propagation process with third parties, as depending on the quantification approach taken, recommendations may be based on an uncountable set of values (labels) or a particular range of real values, respectively. With regard to information sharing, trust and reputation models must guarantee the user’s data protection since the integrity of trust and reputation information is a transcendental property to accomplish an accurate and secure model. Therefore, this property wants to ensure that digital information is uncorrupted over its entire lifecycle and can only be modified without tampering its validity by those authorized to do so. In the same way, considering mechanisms that ensure data integrity [125] may facilitate the identification of illicit data modifications by misbehaving users. Thus, it would be worthwhile for trust and reputation models to be able to determine entities’ benevolence, as well as to identify each entity actively or passively participating in the actions surrounding models. On the one hand, the benevolence denotes the trustor’s kindness perception in the trustee’s efforts without looking for rewards [127]. In this vein, the benevolence may be comprehended as a property to dwindle concerns and uncertainty about the willingness of trustee’s actions and hence to foresee feasible misbehaviors in the long run. On the other hand, and related to misbehavior, trust and reputation models should incorporate mechanisms to associate a unique identity to each participant involved in such models. By means of identity, not only would the security of models be enhanced by being able to verify the identity of participants [119] but also conventional attacks to obtain a new identity in cases of poor reputation [23] could be lessened.
To conclude the general property list depicted in Figure 1, we introduce how the asymmetry, transitivity, privacy-preserving, reward and punishment, and attack resilience properties affect trust and reputation models. The asymmetry property refers to the fact that two entities partaking in a trust relationship do not imply a bidirectional trust between them. Therefore, in most cases, trust is seen as non-reciprocal in nature [48]. The transitivity is also a pivotal property that needs to be clarified. There are trust and reputation models that interpret it as the fact of disseminating trust values or recommendations [1]. Nevertheless, from our standpoint, such definition is not totally precise. To the best of our knowledge, the transitivity in trust and reputation models makes reference to the fact that an entity A may trust an entity B, and the latter may in turn trust an entity C. Hence, the entity A may also trust the entity C—nevertheless, the trust value of the entity B on an entity C is not the same that an entity A has on an entity C. In this regard, it is worth noting that feedback dissemination may not entail the transitivity property [23], since the disseminated feedback is not directly utilized as the final trust value but other parameters such as credibility or weighting are applied on top of it. Therefore, the final trust value is adjusted with respect to the initial disseminated trust value received.
The privacy-preserving is not an unprecedented concept, but it is true that in the past years it has become a fashionable concept, so it is really decisive to consider it [77]. In trust and reputation models, the privacy-preserving endeavors to not only guaranteeing a security level when an entity sensitive information may be partially shared with others (via recommendations) but also diminishing the ability to infer sensitive information from the model itself. Therefore, the privacy-preserving intends to some extent to dwindle misbehavior impact with shared data. Considering feasible misbehaviors, trust and reputation models should withstand some conventional attacks such as Sybil attack [84], collusion attack [143], on-off attack [121], or swing attack [62], to name but a few. Hence, the attack resilience attempts to add another extra security level by confronting some of the most well-known trust and reputation attacks.
Due to the fact that attacks have a direct impact on performance and reputation of trust models, reward and punishment techniques are contemplated to boost honest praxis [58]. In this regard, reward and punishment mechanisms, which are mainly statics [59], endeavor to guide entities’ behavior toward a more secure, trustworthy, and efficient environment. Ergo, a well-behaved entity may benefit from a partial increase in its trust and reputation score so that other entities may be more likely to select its services, whereas a poorly behaving entity is less likely to be selected.

2.1.2 Features.

Concerning the features group (see Figure 1, right), it encompasses a set of the most prominent characteristics for designing and implementing trust and reputation models. Among the most well-known features, we can underline the two key information sources covered by reputation models: direct trust and indirect trust. The direct trust, also known as historical trust [126], refers to an entity’s own experience acquired through previous interactions with other entities. Conventionally, this trust information source is contemplated to be the most reliable for calculating a final trust and reputation score since it is released of standard factors related to the interpretation of recommendations, as we will discuss in the next paragraph. Notwithstanding, there are circumstances where it is necessary to behold another information source such as indirect trust [68]. The indirect trust is interpreted as the experience that an entity can acquire from third entities via relationships previously established with them. Traditionally, the indirect trust trends to have a lower weighting than direct trust. Nonetheless, when trustworthiness information is not available first hand, or when trust and reputation models require further information to be more accurate, the weighting of these two trust information sources may be adjusted [104].
As mentioned earlier, time is one of the factors with the vastest influence on trust. In this sense, the forgetting factor [18] is a crucial feature to handle the repercussions of time passage over trust relationships. In general terms, the forgetting factor allows utilizing aging functions to adapt gradually to the oblivion of past interactions, whereas recent interactions may acquire a higher relevance. Nevertheless, this is not the only factor that has an impact on trust and reputation scores. Bearing in mind that trust and reputation models leverage recommendations as trust information, it also implies thinking about factors such as recommendation’s credibility and subjectivity. The credibility refers the validation and verification of gathered feedback from a recommender [120]. Through the consideration of this characteristic, trust and reputation approaches intend to diminish inaccurate trust evaluations. In the case of subjectivity [147], it arises due to the very nature of trust where it may be influenced by personal interpretations of entities. In this regard, a recommendation might be misinterpreted by an entity because the recommender carried out a personalization of trust and reputation evaluation of which the recommender is unaware.
To bring the feature list to an end, the satisfaction [39] is a feature that enables to reflect the user’s gratification after estimating a trust and reputation value. Even though not all trust and reputation models take into account the satisfaction property as part of their approaches, it has a key role because it allows discovering possible imprecise predictions as well as assessing the trust of a new interaction. Therefore, the satisfaction should be contemplated in most reputation-based trust models.

2.2 Generic Trust and Reputation Model Architecture

After defining a set of essential properties and features of trust and reputation models, this section endeavors to bring together the principal modules that form such models. Based on modules depicted in Figure 2, this section also broadly defines the main actions associated with each.
To our mind, these modules depict a basic and abstract functionality that ought to be shared by any trust and reputation model, regardless of the application area. In this sense, this section does not to display a convoluted model to cover a set of compulsory requirements in a specific scenario, but it describes a plain model that may be adapted to whatever scenario. In addition, it also covers a conventional subset of requirements according to 4G and 5G ecosystems such as zero-touch, privacy-preserving, trust across domains, and distributed nature. As Figure 2 showcases, we can infer that trust and reputation models are normally composed of the four key components introduced in the following.

2.2.1 Information Gathering and Sharing Module.

The first widespread component of trust and reputation models is in charge of acquiring information about entities’ behavior. As commented in Section 2.1, entities’ information may be gathered through knowledge of our own system (direct trust) or external reliable third parties (indirect trust). In consequence, a collection of available trust information sources needs to be identified, even though these information sources are partially correlated to the deployment environments where trust and reputation models are going to be operating. Normally, such information sources are related to entities’ behaviors and most of the state-of-the-art proposals try to get information from as many sources as possible. In particular, reputation models are prone to acquire information from standard sources such as security events [111], Service Level Agreement (SLA) monitoring [60], QoS [140], and Quality of Experience (QoE) [88]. From the security perspective, security sources may be collected from feasible primary and secondary threats [111] of stakeholders involved, from the definition and fulfillment of a set of security properties/requirements [101] such as integrity, confidentiality, and persistence, or from security events of networks and services [17, 118]. In the case of SLAs and QoS, trust may be formulated from performance measures associated with services, resources, and/or entities in a particular scenario [106, 140]. With regard to QoE, it is mostly related to subjective user experience metrics such as support satisfaction and usability. However, it should be stressed that features or parameters that can be inferred from each of the preceding information sources will be one of the paramount factors in the accuracy of models.
Another important step in this module is the process of collecting information continuously (arrow over Step 1.1 in Figure 2), even though a trust relationship was established. This is because trust and reputation are dynamic and context-dependence concepts, and therefore some events or actions may trigger a reestablishment of the trust score at any given time. Additionally, the Information Gathering and Sharing Module plays a pivotal role in the dissemination process since it determines whether trust and reputation information is propagated to other entities in the same or different networks [22]. Therefore, such information may be disseminated globally (with all entities involved in the system) or locally (with entities of its own domain), always complying with data privacy-preserving regulations. Similarly, the sharing process may be instantiated through pre-established intervals or markers (proactively) or by the occurrence of significant events or changes in environments (reactively).
Considering trust and reputation data collected through recommendations, the Information Gathering and Sharing Module is also in charge of pre-processing information to detect likely threats (Step 1.2). At this point, multiple security threats may compromise the integrity and performance of reputation-based trust models. Ergo, the models should be able to withstand, as well as handle, conventional trust attacks that they may suffer. As aforementioned in Section 2.1, the most popular attacks may be collusion [84], Sybil [81], swing [62], periodic [143], and behavior attacks [60]. Trust and reputation models should consider at least a subset of the most prevalent attacks to design resilient proposals. Otherwise, data trustfulness may be compromised, and consequently, the model and computation processes associated with a final score would be tampered. Finally, all collected data are forwarded to the Trust Computation Module (Step 1.3).

2.2.2 Trust Computation Module.

Once information and sources have been recognized, the next step is to determine how trust and reputation may be represented in terms of an end value. This process is conducted via the Trust Computation Module. Multiple equations may be formulated to express crucial parameters that form a trust and reputation score. These parameters need to be adjusted considering rules, experiences, trust relationship purpose, or other principles. Thus, one of the steps to be carried out in this module is the parameter weighting determination considered for assessing trust and reputation. The weighting allows declaring which variables or dimensions possess a higher relevance in the trust computation, and furthermore, it may be flexibly adjusted by users or scenarios’ requirements. Conventionally, direct trust has a higher weighting than indirect trust. Nevertheless, when there is no previous trust data, this weighting is inverted. Note that the dimension term means each of the blocks of parameters that can be considered to calculate a trust score and that have a different weighting, as in the case of direct and indirect trust. In the second place, this module should also include a set of valuable algorithms to perform necessary computations based on previous parameters, features collected, and the scenario itself. Some illustrations in the literature are Bayesian networks [126], Markov networks [61], fuzzy logic [105], classification algorithms [60], and even own algorithms or trust and reputation evaluation methods [39].
Parallel to the trust assessment formulating process, the trust and reputation score should be modeled and quantified by means of the Trust Computation Module (Step 2.1). The state of the art introduces multiple ways to acquire a final score, such as through qualitative values [29] (e.g., 0 means mistrust, 1 means trust), through quantitative values [130] (e.g., a scale from 0 to 10), or through qualitative plus quantitative values like labels together with a continuous interval [41] (e.g., from 0 to 0.33 means untrustworthy, from 0.34 to 0.66 means trustworthy, and from 0.67 to 1 means trustful), among other options. Nevertheless, the best option will be linked to requirements and properties of each particular scenario. After that, the next step of the Trust Computation Module is to decide which entity to interact with by considering its trust score, also known as decision-making process [5]. Despite that the trust score is the main focus for making a decision (Step 2.2), the trust and reputation model may additionally contemplate other mechanisms such as internal policies, dynamic [67] or static inter-domain rules [112], and kind of action to be performed, which could be useful to determine, along with trust scores, the final entity selection. In this regard, the highest trust and reputation value does not always imply choosing the best entity to establish a communication, so it is advisable to consider supporting the final decision on multiple factors.

2.2.3 Trust Storage Module.

After trust computation, raw information gathering, relevant features extraction through raw data, labeled vectors, policies or rules applied, and even the final trust scores are paramount information that should be stored as part of trust and reputation models (Step 2.3). The Trust Storage Module brings the necessary support to manage warehousing process. In particular, these models are characterized to handle both internal information and communal information. Therefore, two kinds of data storage sources may be contemplated. On the one hand, a local approach [8] could support the storage of sensitive information that we do not want to share with any entity, such as feature extraction or derivation from raw data, or estimated scores on an entity that will allow us to later predict future behavior. Traditionally, this local approach does not tend to hold an exorbitant amount of data, so a hardware-intensive infrastructure would not be necessary. On the other hand, a global approach [133] could be employed to register non-sensitive data that may be useful for future trust establishments. In contrast to the local approach, this one may be often considered where large amounts of data need to be handled and shared, and therefore it may require a more sophisticated hardware and software deployment. Despite the fact that the preceding two data storage source approaches are the best known, the most suitable one should be linked to the requirements of the application environment where trust and reputation models will be deployed, taking into account characteristics such as the volume of data to be stored, the number of entities interacting with the trust model, and whether intra- or inter-domain relationships are considered, among others.

2.2.4 Continuous Update Module.

In the end, but at the same time one of the most meaningful steps, it is the ability to adapt a trust model to the effects that may appear in real time via the Continuous Update Module. This module can be initiated in multiple ways. For instance, the Trust Computation Module may trigger the continuous update process after evaluating a set of candidates and selecting the most reliable one (Step 2.4), or an external component may make the decision of triggering the process on a given candidate, previously analyzed by the trust and reputation model. On the whole, the updating of trust and reputation scores is linked to a collection of predefined events such as security threats, SLA violations, or service execution failures, among others, which trigger certain countermeasures (Step 4.1). In these cases, trust models should be able to recalculate trust and reputation scores, and thus the previous one will be decreased or increased by a specific percentage based on the current facts (Step 4.2), as well as update the previous trust scores (Step 4.3). In this vein, some authors utilize reward and punishment algorithms [62, 83], which encourage the nodes to reflect the trust changes of interaction nodes more objectively. However, these mechanisms are not thoroughly considered by many authors, and in our humble opinion, they are also relevant because they could be employed to assess the requested service.

3 Vital Trust Enablers in 5g and Beyond Networks

With the proliferation of 5G networks, new performance, scalability, and communication challenges arise to cover some shortages from previous generations. The 5G era and B5G are mainly inspired by multi-tenancy and multi-stakeholder scenarios where upgraded capabilities such as data capacity, latency, bandwidth, and network coverage may be offered via on-demand services and resources extended across global markets [26]. In this sense, the fifth generation of mobile networks seeks to enhance performance and scalability focused on the user’s QoE. Hence, 5G networks are working on user-centric and context-aware experiences [74], distributing customized content and services, at the same time as they aim to ensure secure connections between parties involved.
Nevertheless, these multi-tenancy and multi-stakeholder scenarios also bring an exponential increase of threats and risks for 5G and B5G networks. The number of feasible assets to be contemplated as weak points by adversaries has augmented, and in consequence, the threat landscape for 5G has been spread [72]. In the same way, the dynamic cross-domain connections between principal 5G stakeholders conduct in some cases to unreliable relationships which, in turn, may entail security risks, threats, or agreement violations [92]. Therefore, the determination of trustworthy stakeholders or assets may help us dwindle the threat landscape through electing secure relationships.
When it comes to trustworthiness, trust models have been proposed in the past years as reliable and consistent mechanisms to deal with certain connectivity shortages in 5G multi-stakeholder and cross-domain environments [87]—for instance, the lack of efficient, scalable, and automatized solutions for setting up secure and trust communications. Nonetheless, 3G/4G trust models cannot be directly applied to 5G and B5G environments [53], and hence novel requirements of multi-stakeholder and cross-domain scenarios should be contemplated. Furthermore, trust is a property that can be attributed not only to communications but also to other assets such as the data network, slicing, data storage, and the cloud, among others. Hence, Section 3 compiles the most important 5G and B5G assets in which trust can be utilized, recaps the principal requirements identified in such assets for 5G and B5G networks, and how trust can help tackle such requirements and potential risks and threats associated with each assets group. Note that the requirements are introduced throughout the following sections and can also be identified in Figure 3 at the end of Section 3.
Fig. 3.
Fig. 3. Matching of 5G assets and requirements covered via trust.

3.1 Trust in Data Network

Owing to the growth of 5G networks, novel business models are appearing where multi-stakeholder and shared infrastructure approaches play a pivotal role for them. In this regard, 5G and B5G ecosystems are being adjusted as a response to balance the rapidly evolving demand from tenants and users for data capacity, latency, bandwidth, and network coverage [2]. Hence, the connectivity to external data, service, and resources outside our 5G network is essential to cover certain tenant and user’s demands [109]. Bearing these needs in mind, the data network assets represent the principal actions related to the interconnection of different 5G networks, operators, and providers.
To provide the aforementioned capabilities, there are currently approaches that allow operators the trading of other providers’ services and resources [15]. In particular, Carrozzo et al. [19] proposed a distributed marketplace for 5G ecosystems that enabled the establishment of heterogeneous services and resources across different domains and operators, coping with the flexibility and dynamicity of 5G networks. Therefore, the data network assets should contemplate new multi-tenancy and multi-stakeholder scenario requirements such as dynamic cross-domain connections between 5G stakeholders, such as SPs, Service Consumer (SCs), and mobile network operators, among others, and efficient and scalable communications. Besides, the data network assets should be aware of context so as to make proper decisions on the leasing or building of new services and resources as well as avoid breaching business agreements such as Smart Contracts or SLAs. To deal with them, trust is a crucial characteristic to facilitate the fulfillment of the preceding requirements as well as to ensure suitable decisions. By means of trust models, the determination of the most honest stakeholders, on which our services and data will be deployed, may be done safely based on previous experience and/or recommendations. Furthermore, most trust models are contemplated as efficient approaches to establish trustworthy connections in multiple scenarios [90, 134], and therefore they also promote efficient and scalable communications.

3.2 Trust in Slicing

Low network latency is one of the most relevant 5G and B5G network characteristics, and the slicing is contemplated as the principal enabler to achieve it. Network slicing is a network architecture that allows the segmentation of virtualized and independent logical networks using the same physical network infrastructure [69]. In particular, each slide enables network communication between 5G services and users’ equipment. The slicing asset contemplates all functions responsible to create and manage slices, mainly handled by the network function layer.
Yet building multiple virtual networks on an identical physical infrastructure also entails multiple security challenges [141]. Considering a set of applications and services’ specific requirements, an SP can supply a virtualized end-to-end environment that may be used by third parties (i.e., SCs). Such an end-to-end environment must provide an automated trust chain establishment, which is even more essential when it comes to cross-domain scenarios. Trust models may contribute to the establishment of end-to-end trustworthiness chains by determining not only an SP’s trust score but also other intermediary entities involved in the slicing process management. Another important network slicing requirement is its capability to scale and migrate flexibly, which involves that trust chains ought to be more dynamic than ones proposed on telecommunication networks (i.e., 3G and 4G). Ergo, trust models should manage trust chains dynamically and efficiently as well as evaluate the trustworthiness of all entities involved in slicing network services, not to mention the fulfillment of the whole lifecycle management following novel zero-touch approaches [13].

3.3 Trust in Data Storage

The stored data has an essential role in the decision-making process of multiple capabilities in 5G and B5G networks. As a matter of fact, data empowers other 5G technologies like artificial intelligence and its self-managing capabilities (zero-touch principle) in multiple contexts, such as security data monitoring, performance data monitoring, and SLA data monitoring [57]. Nevertheless, the proper functioning of technologies like artificial intelligence, among others, consists not only of the correct determination and configuration of algorithms themselves but also of data reliability and the security of data warehouses. Hence, the data storage asset showcases the principal factors to establish trust in data and its storage source.
As mentioned earlier, data and its storage source have a direct impact on the decision-making processes—for example, considering a scenario where an SC needs to purchase or lease certain services from a third party (an SP) and the final decision is partially conditioned by other SCs’ recommendations. When it comes to storing data, it is true that there are multiple technologies and some have a higher trustworthy degree in the data they store than others. In the case of Distributed Ledger Technologies (DLTs), they introduce paramount properties such as integrity and non-reputation that ensure data published in the DLT have not been manipulated after being shared [96]. However, DLTs should not be used to store (on-chain) huge amounts of data [55] in contrast to what data lakes or conventional databases may do. Data lakes and conventional databases may employ security mechanisms like policies, identity management, access controls, and so forth, so as to guarantee security and privacy-preserving, but they are also not able to ensure data credibility. Hence, regardless of the data warehouse used to store information, it should be checked whether the user’s information is reliable at the time it is utilized, regardless of if we guarantee integrity, non-repudiation, and privacy-preserving of the data. To cope with it, mechanisms such as user credibility or data credibility [52], related to trust models, may contribute to enhance both data confidentiality and the security of its storage repositories. In this vein, credibility mechanisms prognosticate how truthful a recommendation or statement is from previous personal experiences (direct trust) and other recommendations (indirect trust).

3.4 Trust in the Cloud

Given that 5G architectures are being built under the thought of a dynamic network environment triggered by heterogeneous and on-demand requirements, the cloud technology is massively utilized by 5G and B5G networks to provision on-demand services such as Function-as-a-Service (FaaS), Infrastructure-as-a-Service (IaaS), Platform-as-a-Service (PaaS), and Software-as-a-Service (SaaS) [16]. Thus, global supply chains are built and consumed by enterprises via cross-border services modeled by the cloud [138]. Such services may guarantee a better collaboration, transparency, and efficiency to business solutions. Therefore, the cloud assets group encompasses the principal cloud computing technologies employed in 5G and B5G as tools to ameliorate network capabilities.
Since cloud computing technologies mostly follow a decentralized approach [44, 146] and there is a multitude of providers of these services, it is important to be transparent with the services received. In this sense, user satisfaction about the consumed resources or services may be crucial to help the community in these cross-domain scenarios where many consumers have no information about providers and vice versa. Therefore, when determining which service to use, it would be useful to look at recommendations of other users to forecast how reliable both a provider and its services might be. For this purpose, a reputation-based trust model may be considered as a basis for determining trust based on the recommendations of users who make up a community. Regardless of the algorithm leveraged to assess cloud providers, the reputation models enable to dynamically define a set of trustworthy recommenders. These dynamic sets allow avoiding certain spiteful recommendations by determining providers’ benevolence [10], as well as building honest community that enables sharing personal experiences through interactions with other entities. Finally, it is worth mentioning that not only users may take advantage of trust models but also cloud providers—for instance, they can employ trust models to cluster tenants based on previous behaviors [124] and, in consequence, assign to them shared resources or services based on tenants’ trust scores.

3.5 Trust in Software-Defined Networks

Concerning the growth of on-demand services (see Section 3.4), new ways to design, build, and operate communication networks have emerged in the past years. Software-Defined Networks (SDNs) are a new paradigm that provides holistic, efficient, automatic, and cost-effective network management and provisioning. In terms of functionality, the SDN differs from previous networks in its decoupling of the control and packet forwarding via the control and the data plane, which has conducted it to be one of the leading 5G network technologies [12]. Nevertheless, SDNs not only bring potential benefits such as reducing the difficulty of network configuration functions but also introduce emerging threats [40] applicable to 5G and B5G that may generate a lack of trust between SDN assets. Hence, the SDN assets group contemplates the principal SDN architecture components (SDN network controller, control plane, application plane, and data plane) that may suffer an absence of trust during their lifecycle.
Due to the huge threat landscape that is appearing [75], several components are under the attackers’ spotlight. In the case of the application plane, it is possible to develop network applications that enable generating networking policies for the SDN control plane. However, the SDN architecture is not able to distinguish, in some cases, between a misbehavior application and a trustworthy application. Thus, the SDN architecture may be affected, and consequently it may decrease their network performance. By means of a trust management framework, malicious SDN applications could be identified since such a framework can continuously evaluate applications’ trust values based on their impact on the network performance (throughput, delay, packet loss, etc.) [135]. Moreover, it may also eradicate the default trust in some of the SDN architecture components. Hence, one of the key security problems in the SDN controller/control plane and application plane, which is related to the applications’ conflicts and detection of malicious applications, may be tackled through the contemplation of minimum trust value between components. For instance, an SDN controller may carry out a dynamic and secure selection of heterogeneous IoT devices by ensuring compliance with a trust threshold and, in consequence, preventing adversarial nodes [54]. Additionally, trust can also enhance the detection of misbehavior in the SDN data plane—for example, the use of trust models for prognosticating hybrid Distributed Denial of Service (DDoS) [42].

3.6 Trust in Network Functions Virtualization

Together with SDNs, Network Functions Virtualization (NFV) is another paramount enabler for dynamic 5G and B5G networks. Despite the SDN potential to empower flexible and agile network management and provisioning, it is not able to supply the required capabilities to efficiently manage the lifecycle of network slices and their resources. In this vein, NFV architecture deals with these absences and is in charge of managing and orchestrating the infrastructure resources. Nonetheless, it possesses a complex architecture [86] that implies it to be prone to cyber-attacks such as tampering of received network packets before sending them to the next Virtual Network Functions (VNFs) [14]. Therefore, the NFV assets group is mainly composed of all network functions that are virtualized to move away from previous approaches based on proprietary dedicated hardware.
When it comes to NFV, NFV Infrastructure (NFVI) and VNFs are just some of the architecture components on trust properties that may be applied to ameliorate security capabilities. On the one hand, the NFVI has a higher attack surface than traditional hardware-based approaches since it may be affected by both threats related to the combination of multiple network domains and generic virtualization threats. To cope with some threats, the NFVI may contemplate trust as a stand-alone component that allows assessing the infrastructure trustworthiness and making it easier to integrate with the rest of the NFV architecture [27]. On the other hand, VNFs are software elements that tend to be validated and certificated during on-boarding and instantiation stages. In other words, VNFs are subjected to authenticity and integrity mechanisms so as to check whether the VNF software belongs to a trusted vendor/supplier. Traditionally, VNFs have leveraged binary/property-based attestation techniques that allow guaranteeing a trust score when VNFs are being instantiated [118]. However, these processes are usually not checked again during the active lifecycle because they usually generate hash-based functions that are compared at boot time with the original hash of the VNF. In this sense, trust is a continuous and dynamic mechanism that may be utilized, together with authenticity and integrity mechanisms, as a reputation management component capable of monitoring and evaluating the performance of VNFs to select the trustworthy ones [131]. On balance, trust mechanisms can be applied to the NFV architecture to build and assess the trustworthiness of its components along their lifecycle, as well as ensure the expected QoS.

3.7 Trust in Management and Orchestration

Management and Orchestration (MANO) is an imperative component of the ETSI NFV architecture in charge of coordinating the entire set of network functions, their virtualization, and the lifecycle management [78]. MANO plays a pivotal role in 5G and B5G infrastructure environments to assure fleet and reliable NFV deployments at scale. Nevertheless, its pivotal role also involves significant impacts in the 5G infrastructure environment whether or not its components are affected. In this vein, the MANO assets group provides for the three principal functionalities of MANO: the NFV Orchestrator (NFVO), the VNF manager, and the virtual infrastructure manager.
On account of the important role covered by NFV Management and Orchestration (NFV-MANO) as well as its functionalities, an intermittent availability or weakening may put in jeopardy the 5G infrastructure security and, consequently, the proper functioning of the whole network. In the case of NFVO, should it be tampered or compromised by its natural behavior through malevolent actions on virtual infrastructure managers, it will entail a resource performance downgrading and even provoke a Denial of Service [72]. Thereby, it would be worthwhile to continuously analyze the behavior of some components like NFVO to build a trust chain that makes it easier to trust or distrust in their actions. Similarly, the MANO component may be employed to manage the trustworthiness of Virtual Machines (VMs) through binary and property-based attestation as well as static and dynamic information gathered by the VNF manager [118]. Regardless of contemplated trust mechanisms or tools, it is key to assure the availability, reliability, and resilience of three MANO functionalities to determine and set up the trust on them.

3.8 Trust in Radio Access Networks

5G and B5G network telecommunications pretend to be characterized by flexible Radio Access Networks (RANs) where multiple entities [9], from different domains and/or locations, can make use of their capabilities. To allow the RAN’s capability access, it is bound to consider a set of security functions adapted to the distributed and decentralized nature of 5G and B5G networks that govern the resource access control and users’ trustworthiness. To cope with this, the RAN assets group stands for the hardware and logical components making up the functions of the RAN.
According to the expansion of 5G and B5G networks, previous protocols and networking concepts have had to evolve, and in consequence, new challenges and considerations have arisen—for instance, access control mechanisms. In terms of radio spectrum access, in the work of Okon et al. [85], it is contemplated that the use of blockchain is a mechanism to bring security, non-reputation, and reliability to business agreements. Because of blockchain, it is feasible to set up business agreements between mobile network operators in a distributed manner—for instance, privacy-preserving secure spectrum trading whereas tackling some security and privacy challenges concerning untrusted broadcast features and wireless transmission [95]. Furthermore, blockchain has a key role as a distributed trust authority and allows sharing immutable resource and service information among operators in a trustworthy and secure manner. In the end, trust may be introduced via multiple mechanisms, apart from conventional trust models. However, it continues to be a key element in most 5G and B5G architectures and components.
As can be observed in Figure 3, there are multiple relationships between the principal assets identified in 5G and B5G networks and the most relevant requirements presented in trust mechanisms (i.e., trust models). It should be pointed out that Figure 3 compiles the most critical requirements to be fulfilled by 5G trust models. In this regard, trust approaches are evolving to integrate new requirements as well as provide more sophisticated solutions [56]. Among such requirements, the zero-touch, efficiency, scalability, and cross-domain establishments are the most demanded ones for 5G assets, as can also be seen throughout Section 3.

4 Trust and Reputation Models for 5g and B5G Scenarios

Once the principal 5G network assets in which trust can be incorporated as an additional mechanism to enhance their capabilities have been previously pinpointed, this section performs an in-depth review of the most recent works published in the literature between 2018 and 2021 that mostly dealt with trust models. Each section relays a brief contextualization of main goals under the deployment of trust models, the application scenarios, key characteristics of trust models, evaluation algorithms contemplated, and results. Due to the huge number of assets to be tackled, each section describes six of the most important research studies identified in each area. By means of each section, we intend to showcase the heterogeneity of how trust and reputation models are treated in different scenarios, under each asset, based on their particularities affecting the definition or modeling of trust. At the same time, there is also an attempt to look for similarities between scenarios, under and across assets, to standardize as much as possible the concept of trust regardless of the scenario. Note that these similarities are covered by properties and features described in the comparative tables per section, whose principal goal is to readily contrast the main characteristics of contemplated solutions.

4.1 Trust Models for Data Network Assets

On account of 5G expected capabilities such as low latency, huge bandwidth, and network coverage, the trading of services and resources has thoroughly engaged as an overwhelming solution to provision on-demand services as well as fulfilling the signed requirements. Thereby, we review solutions whose purpose is to ensure trustworthy interconnections between different 5G networks, operators, and providers. Table 1 compares the solutions detailed in this section, as well as recaps the properties and features described in Section 2.1. Note that the solutions described in this section do not follow a chronological order, like the rest of them, to provide better reading.
Table 1.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[145]2016CD, As, ARDT, IT, We, CrPrice, reliability, and collusion factorMASPRep0.1 RCE before 27.2% of collusion consumers
[5]2018Dy, CD, Qu, TrDT, IT, WeInterest, risk, impression, and confidenceMeasurement theory and own equations98% agreements with 0.8 threshold
[4]2018Dy, CD, Qu, BeIT, We, SuCompetence, willingness, availability, timelines, and honestyEFAHPTackled multi-criteria subjectivity issues and achieved a 2.12 entropy value
[126]2019Dy, CD, Qu, Be, TrDT, IT, WeNetwork behavior, risks, and vulnerabilitiesBayesian and Markov networksMore than 3,000 interactions to provide consistent assessments
[45]2020Dy, CD, In, IdIT, We, CrSLA attributes, computing power, and feedbackOwn equations and covariance92% transaction success rate with respect to the Armor model
[10]2020CD, BeDT, CrInterpersonal, (inter-) organizational, and networkTheoretical approach
Table 1. Data Network Solutions Based on Trust Models
AR, attack resilience; As, asymmetric; Be, benevolence; CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; Id, identity; In, integrity; IT, indirect trust; Qu, quantification; Su, subjectivity; Tr, transitivity; We, weighting.
In this context, Wong [126] introduced a trust model that measured the security strength of networks and services. Concretely, it gathered information related to stakeholders’ vulnerabilities and risks, as well as network trustworthiness and behavior. Direct acyclic graphs together with Bayesian networks were leveraged to get direct trust and indirect acyclic graphs, in addition to Markov networks to obtain indirect trust relationships. Moreover, such graphs also allow visualizing relationships, dependencies, and independences in the ecosystem. The author used causal, evidential, and inter-causal reasonings to assess the trustworthiness, requiring more than 3,000 interactions to get stable evaluations when normal and abnormal incidents occur in the historical dataset. Alfantoukh et al. [5] proposed a generic reputation-based framework to help stakeholders in their decision-making processes. Such a framework also proposed a group decision-making model. To reach an agreement, each stakeholder proposed its solution(s) from its interest(s), and then they gave their opinion on one another where their global trust (reputation) was employed as a weight to influence decisions. Concerning the trust model, it was based on measurement theory and contemplated metrics such as the stakeholder’s usefulness by assessing decisions (impression). In terms of convergence, 98% reached an agreement using a 0.8 threshold or lower, regardless of random or normal distribution metrics. Also dealing with trust in multi-stakeholder environments, Arvidsson and Melander [10] underlined the relevance of trustworthiness for new product suppliers. Concretely, the authors attempted to clarify how to build trust in multi-stakeholder collaborations highlighting crucial properties such as honesty, benevolence, and transparency. Nonetheless, they only conducted a theoretical approach centered on relational aspects and their assumptions were not subsequently contrasted.
In addition to multi-stakeholder solutions, the data network group also refers to other assets such as operators and providers due to their pivotal role in the expansion of 5G networks [4, 45]. In the case of Zhu [145], he proposed a reputation-based model (MASPRep) to help consumers cope with dishonest providers. The service price, consumer’s feedback, collusion factor, and feedback reliability were taken into consideration as principal metrics to formulate the general trust equation. To check the proper functionality of his model, the Reputation Computing Error (RCE) measurement was leveraged to compare the results with the SPORAS, AVG, and C2CRep models. The experiments noted that MASPRep achieved 0.1 RCE before 27.2% of collusion consumers, although the C2CRep had better performance, and MASPRep detected reiterated defamatory feedback to the same provider. Similarly, Ahmed et al. [4] addressed trust as a multi-criteria decision-making problem for selecting a trustworthy SP. In this case, trust was composed of metrics such as competence, willingness, availability, timeliness, and honesty. In terms of computation algorithm, EFAHP (the entropy-based fuzzy analytic hierarchy process) was employed, as it tackles uncertainty, vagueness, and subjectivity (linked to multi-criteria solutions), and helps compute the aggregate weights of the comparison matrix. To verify the robustness of the presented model, the authors performed an experiment in which four SPs were set up as feasible candidates. A 2.12 entropy value predicted the second SP as the most reliable. Finally, Hassan et al. [45] also took into account trust as a zero-touch mechanism to manage reliable relationships between providers and consumers from reputation history, generated by the consumer’s feedback. Concretely, the authors presented a QoS model based on SLA parameters such as resource availability, resource success rate, efficiency, and data integrity. Additionally, the authors leveraged the variance or standard deviation to validate the credibility of consumers’ feedback and, in consequence, detect misbehavior of consumers. When it comes to performance evaluation, the enhanced QoS model showed that the availability and efficiency had better performance than the conventional QoS-based model, achieving a 0.92 transaction success rate.

4.2 Trust Models for Slicing Assets

In this section, we analyze solutions whose aim is to enhance the security capabilities of slice creation and management in 5G and B5G networks. At this point, it is worth mentioning that some approaches also intend to cover new requirements such as end-to-end trust chains and automatized trust establishments. Table 2 notes the similarities among the detailed approaches shown in the following.
Table 2.
WorkYearPropertiesFeaturesDimensionsAlgorithms/TechniquesResults
[83]2017Dy, CD, Qu, In, RPDT, IT, We, Cr, SuSecurity attributesCloud algorithmPunishments required around 5 rounds to recover previous trust
[103]2019Dy, QuDTObjective functionMILPThe higher the reliability degree, the higher the bandwidth
[118]2021Dy, CD, PP, ARDTBinary and property-based hashesTrust derivation and resolution algorithms5.6% and 12% increments of CPU usage and on-boarding process delay
[139]2020Dy, CD, Qu, PPDTData forwarding, delay, packet loss rateTDSM algorithmLower overhead, higher privacy-preserving, and energy consumption
[36]2020Dy, CD, QuITQoSNeural network0.06667 performance at 15 epochs; 3.8-ms delay and 1.5 packet loss compared to TYDER [30]
[89]2021Dy, CD, Qu, In, Id, ARDT, IT, WeCooperation recordsBias detection and resolution algorithmsLightweight solution; newcomer issue addressed but possible biased recommendations
Table 2. Slicing Solutions Based on Trust Models
AR, attack resilience; CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; Id, identity; In, integrity; IT, indirect trust; PP, privacy-preserving; Qu, quantification; RP, reward and punishment; Su, subjectivity; We, weighting.
In the slicing asset group, we can find the work of Niu et al. [83], who developed a trust degree calculation model for 5G network slicing service. This trust model gathered information from all active VNFs and their security requirements (subjective trust), users’ service-based experiences, and a reward and punishment mechanism based on pre-established security factors. The cloud model algorithm predicted the subjective trust and dealt with randomness and uncertainty problems. Besides, credibility was ensured by comparing user and network slice security parameters. Last, the authors checked the feasibility and effectiveness of their trust model emphasizing the relevance of weighting dimensions and the five penalty-free iterations to recover from a slice punishment. Sattar and Matrawy [103] worked on the optimal allocation of a slice guaranteeing slight end-to-end delay and on-demand intra-slice isolation between multiple slice components, increasing reliability and security. The degree of reliability, inspired by the work of Dietrich et al. [31], was part of an objective function based on Mixed-Integer Linear Programming (MILP). Note that the reliability ranged from 0 to 10, and the lower the number, the higher the degree of reliability since it referred to the number of VNFs placed within the same physical server. In the end, experiments showed that severe intra-slice isolation led to relatively lower CPU utilization and higher bandwidth. Varadharajan et al. [118] addressed similar research centered on the absence of trust on a network slice provision. Thus, they built a zero trust model along with binary/property-based attestation mechanisms to enhance the quality of decisions. The binary attestation took information about VNF implementation, whereas property attestation was related to behavioral properties. Besides, trust was assessed at the time of VNF formation, deployment on the VM, and before deploying it, three paramount requirements, by comparing hashed digest of all VNFs with the expected state. Finally, experiments conducted a plausible delay as the on-boarding process delay increased around 5% to 12% and the CPU usage accomplished 91.5% in contrast to 86.2% consumed without it.
Focused on wireless networks, Zhang et al. [139] elaborated a Trust-based Dynamic Slicing Mechanism (TDSM) for a proper selection of trustworthy cluster head nodes in wireless sensor networks. Each node acquired a specific role by sharing the current trust score to its nearest neighboring, with such a score then utilized to generate multiple clusters. The TDSM algorithm determined the number of slices by nodes’ trust scores, and following the criteria, the higher the trust score, the lower the number of slices. The results concluded that the TDSM dwindled communication overhead by almost 39.0%, 29.6%, and 16.8% compared with the SMART, EEHA, and HEEPP algorithms, reduced energy consumption, and ensured network privacy. Fontana et al. [36] proposed SMASH, a novel network slicing approach based on a reputation algorithm and neural networks to enhance performance. To determine the most suitable network, SMASH associated a reputation score with each one and its services from a multi-criteria QoS-based method. In terms of computation, the hidden levels were set up in two levels: one collected usage habits of the connection and another the minimum operating requirements. The results noted that the best validation performance was 0.06667 at epoch 15, and it caused a 3.8-ms delay and 1.5 packet loss rate compared with TYDER [30], in the worst case. Similar to Zhang et al. [139], Parvin et al. [89] also presented a trust-based solution for wireless sensor networks using network slicing. The principal objective was to distinguish requests between trustworthy and malicious nodes from previous interactions and recommendations. To cope with it, the authors divided the network into virtually primary and secondary networks that contacted a certificate authority to verify the candidate’s trust score and authenticate it. Despite that the newcomer’s issue was covered via triangular and reference trust value calculation methods, their solution cannot deal with malicious nodes that cast biased recommendations from the beginning.

4.3 Trust Models for Data Storage Asset

Trustworthy and secure storage repositories are crucial to reputation-based models prior to the trust computation. In fact, such is the data relevance that the decision-making process is directly affected by the quality of the data, its credibility, and its reliability. Hence, this 5G asset group gathers trust-based solutions that evaluate feedback credibility and data reliability, as well as data warehouses. The difference between credibility and reliability should be pointed out in this context. The former refers to the validation and verification of gathered feedback from a recommender [120], and the latter represents the degree to which the result of a measurement can be depended on to be accurate. Table 3 summarizes the most relevant characteristics of each solution described in the following.
Table 3.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[3]2017Dy, CD, Qu, ARDT, IT, We, CrVANETs eventsLT and SecuredTrust1.0% TPR and 0% FPR for LT and 0.5% TPR and 0.2% FPR for SecuredTrust
[73]2018Dy, CD, Qu, Id, AR, RPDT, IT, WeAlert messages, relative density, sequenceOwn algorithm5 rounds to stop on-off attacks
[128]2019Dy, CD, Qu, AR, RPDT, IT, We, Cr, SuPacket forwarded and received ratesSCGM(1,1)-weighted Markov92% and 89% detection rates against on-off and bad-mouthing attacks
[102]2020Dy, CD, Qu, Id, As, AR, RPDT, IT, We, CrAgent behaviorOwn algorithmResilient to bad-mouthing and on-off attack; 11 and 15 interactions to converge DT and IT, respectively
[123]2021Dy, CD, Qu, As, TrDT, IT, We, FF, SuPerformance and stack parametersDijkstra algorithm96% detection rate of malicious nodes
[65]2021Dy, CD, Qu, In, AR, RPDT, We, FFRationality and authenticity of locationOwn algorithmResilience to bad-mouthing attack and 4 rounds to stop on-off attacks
Table 3. Data Storage Solutions Based on Trust Models
AR, attack resilience; As, assymetric; CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; FF, forgetting factor; Id, identity; In, integrity; IT, indirect trust; Qu, quantification; RP, reward and punishment; Su, subjectivity; Tr, transitivity; We, weighting.
Concerning the credibility and reliability, Ahmed and Tepe [3] forecasted the credibility of recommendations through Logistic Trust (LT) and SecuredTrust in the Vehicular Ad Hoc Network (VANET). In the case of LT, it calculated recommendations’ similarity and consistency via the Jaccard index and the sum of the senders’ recommendations in time x, respectively. Contrary to LT, SecuredTrust was computed via the direct logarithmic function of similarity. The outputs showcased the LT filtered out incorrect recommendations better than SecuredTrust, with a 1.0% True-Positive Rate (TPR) and 0% False-Positive Rate (FPR) for LT versus 0.5% TPR and 0.2% FPR for SecuredTrust. In line with Ahmed and Tepe [3], Xia et al. [128] proposed a novel credibility assessment method in VANETs. The authors contemplated both subjective trust, employing the SCGM(1,1)-weighted Markov prediction algorithm, and recommendations based on a feedback mechanism. With regard to credibility, the authors took into account the TT (transient trust value) to check the accuracy of recommendations. Thus, a big deviation between TT and recommendation trust values was conducted to a false recommendation. In terms of performance, their trust model reached a higher detection rate (92% and 89%) than ART [66] (81% and 79%) and CAT [63] (84% and 78%) when there were 30% of malicious nodes carrying out on-off and bad-mouthing attacks. Samuel et al. [102] presented an innovative blockchain-based trust system to automatically manage dynamic multi-agent behaviors. To cope with it, they proposed a two-layer trust mechanism where the lower one was made up of direct trust, multi-source feedback, and an overall adaptive weighting function. The upper layer computed the credibility taking into consideration trust consistency (similarities between previous and new feedback), distortion (feedback dishonesty), and reliability (resilience to dishonest agents). Despite that 11 and 15 interactions were required to get optimal DT (around 0.135) and IT (around 0.03) values, such values do not seem to be very reliable, as their possible value lies between 0 and 1.
Focused on IoT scenarios, Wang et al. [123] proposed a trust evaluation model to guarantee atomic or combined reliable node chains in mobile edge nodes (TEM-MENs). To collect information, the Dijkstra algorithm was consumed. Besides, atomic chains gathered interactions, energy, and recommendations in multiple time windows, whereas combined chains were formulated as previous values from unique path nodes. Several experiments corroborated the TEM-MENs against NBBTE and AVTE algorithms, acquiring the highest detection rate (96%) and the lowest runtime (4 seconds). However, the data storage asset group also covers the trust data warehouse that is a fundamental process to build secure and reliable environments [65, 73]. Today, trust approaches built over blockchain techniques are gaining ground in the literature due to the extensive number of applications that can take advantage of them [137]. Li et al. [65] proposed a blockchain-based trust management approach for location privacy preservation in VANETs. In particular, the trust management model aimed at limiting and standardizing the behavior of vehicles as well as ensuring the data security of vehicles by recording trust information in the blockchain. Such a proposal analyzed vehicles’ behaviors from the rationality and authenticity of location information, and then checked the reliability of the current trust rating with the historical trust rating, before pushing new trust information to the blockchain. In terms of experiments, Li et al. [65] evaluated their trust model on the basis of on-off and bad-mouthing attack resilience. The former can affect around four rounds of transactions and then the malicious vehicle is removed, and the latter is perfectly detected by the trust model and does not affect VANET transactions. Similar to Li et al. [65], Lu et al. [73] also presented a blockchain-based system for VANET to preserve privacy. In this case, the authors leveraged a reputation model to find out the trustworthiness of broadcasted messages from direct historical interactions and indirect opinions about the sender. Furthermore, a reward and punishment mechanism was generated to adjust actions in real time such as honest or broadcasting forged messages. In this sense, multiple factors such as the level of alert messages, the relative density of vehicles, and the sequence of the senders had an impact on trust evaluations. Finally, like the results of Li et al. [65], Lu et al. [73] were able to deal with on-off attacks reducing the current trust score to 0 in only five rounds.

4.4 Trust Models for Cloud Assets

With the expansion of 5G networks, the figure of interconnections between devices, users, and organizations has grown exponentially. Along with it, an increment of resource providers and SPs has been required to cover essential activities such as on-demand computing capabilities, network and storage resources, and on-premises private cloud services, among others, guaranteeing a minimum QoS and QoE. In this respect, reputation-based trust models allow deeming the most reliable cloud for business transactions and sharing feedback with other consumers to detect feasible spiteful clouds. Thus, Table 4 synthesizes the most recent approaches as well as the principal characteristics of each one.
Table 4.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[132]2018CD, QuDT, We, Su, SaQoSNormal cloud modelMore accurate decision-making and better user satisfaction
[37]2018Dy, CD, Qu, As, ARDT, IT, We, FFBehavior and interactionsCoTAG0.8 MAMT after 5 steps and considering 7 groups
[81]2019CD, Qu, In, BeDT, IT, We, SaSLA propertiesMarkov and Naïve Bayes modelsF1-score gap of 0.119 and 0.184 with NB-TM and CF-TM
[60]2019Dy, CD, Qu, Id, ARDT, IT, We, FF, SaBehavior and SLA monitoring parameterskNN0.94 of precision, recall, and F1-score
[76]2020Dy, CD, In, IdDT, IT, WeTheoretical approach
[7]2021Dy, CD, Qu, In, Id, RPDT, IT, We, FFRoles and behaviorOwn equationsSybil, on-off, and collusion attacks were handled via a dynamic threshold and recommender frequency
Table 4. Cloud Solutions Based on Trust Models
AR, attack resilience; As, asymmetry; Be, benevolence; CD, context-dependence; DT, direct trust; Dy, dynamism; FF, forgetting factor; Id, identity; In, integrity; IT, indirect trust; Qu, quantification; RP, reward and punishment; SA, satisfaction; Su, subjectivity; We, weighting.
Yang et al. [132] presented a multi-granularity framework to deal with trustworthy cloud service selection. Consequently, their framework discovered similarities between a matrix of attributes based on the cloud model theory and user preferences based on QoS. Given the diversity of services that a cloud may provide, three types of attributes (exact, interval, and language values) were categorized. Besides, a two-level fuzzy comprehensive evaluation method was designed to facilitate users’ decision-making and rank cloud services. By means of simulated experiments, the framework coped with the ambiguity and randomness of trust levels simultaneously and reduced subjective factors. In the same direction, Fortino et al. [37] leveraged a reputation-based trust model to deduce reliable partners groups. In addition to reputation, reliability and helpfulness, both linked to recommendations, were also considered. By means of partners groups, a network split into several graphs was built where the greater distance between a requester and a recommender, the less important. Besides, CoTAG (a distributed CoT agent grouping) algorithm was designed for discovering the best group to join with and assessing a new membership via a voting mechanism. With respect to outputs, CoTAG showed a very fast convergence, with five steps to achieve a 0.8 MAMT (mean average mutual trust). However, Mrabet et al. [81] proposed a Chain Augmented Naïve Bayes-based Trust Model (CAN-TM). Such a proposal elected tangibles, those assessed at any time, and intangibles, those assessed from continuous observation, trust attributes related to SLA properties and inferred their correlation with nodes’ relationships. Moreover, CAN-TM employed the n-gram Markov model together with the Naïve Bayes model so as to predict the likelihood attribute distribution. They also considered the user’s satisfaction being set to satisfied when the positive evaluation percent was greater than 50 or dissatisfied when it was 50 or less. Compared to NB-TM (the Naïve Bayes trust model) and CF-TM (the collaborative filtering trust model), CAN-TM got a maximum F1-score gap of 0.119 and 0.184 with respect to them, respectively.
Similarly, Khilar et al. [60] also worked on the lack of trust in the cloud environment. Yet the authors not only focused on determining users’ trust before accessing the cloud but also on resources’ trust in the available resource catalog. With respect to the user’s trust, feasible misbehavior activities and SLA parameters from different time windows were gathered. Regarding SLA parameters, the user’s satisfaction should be underlined as the total number of successful tasks. However, resources’ trust was calculated from their reputation and opinions given to other services. To check the proper performance, multiple classification algorithms were considered, with the best kNN (k-nearest neighbors) with 0.94 of precision, recall, and F1-score. Also dealing with trust establishments in the cloud environment, Mehraj and Banday [76] proposed a zero trust model capable of fulfilling the cloud’s dynamism. In this regard, the zero trust model looked at essential fundaments such as end user authentication, authorization, and access control. Additionally, the authors declared micro-networks and micro-perimeters in which critical data can be deployed on a protected surface. Even though this approach was only theoretical, Mehraj and Banday [76] discussed key properties and features that their zero trust model should take into account, such as context-dependence, reward and punishment mechanisms, continuous monitoring, and trust establishments in real time. By following the direction, Alshammari et al. [7] presented a trust-based model to circumvent conventional attacks such as the Sybil, on-off, and collusion ones. In particular, the authors were able to distinguish and remove invalid feedback from consumers, and in consequence, they guaranteed a fair balance of consumers’ trust and owner feedback. To determine trust levels, data owners, roles, and task entities were taken into account. Then, a trust decision engine gathered historical data from a central repository to assess consumers’ trustworthiness and make a decision. The authors carried out multiple experiments to properly withstand the preceding reputation attacks through a dynamic threshold based on the frequency of recommender feedback and adding penalties to equations.

4.5 Trust Models for SDN Assets

Over the past decades, 3G and 4G networks have been exposed to a colossal increment traffic demand since both consumers and organizations exponentially require network connectivity for internal and external communications, sales and hiring customer services, and resource sharing. In this context, software-defined networking, along with NFV, is a fundamental technology to satisfy these brand new needs. Hence, this section recaps solutions (Table 5) whose objective is to enhance SDN architecture security capabilities, through trust-based models, to ensure reliable network communication and enclose its potential surface attack.
Table 5.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[143]2020Dy, CD, Qu, In, Id, PP, ARDT, IT, We, FF, SuNode communication behaviorFuzzy logic and own equations98.8% detection rate and 98% accuracy rate
[42]2020Dy, CD, Qu, ARDT, IT, We, FFNetwork monitoringELM96% accuracy rate
[135]2020Dy, CD, Qu, IdDT, IT, We, FFNetwork performanceOwn equations17 ms to assess and distribute a trust score
[6]2020Dy, CD, Qu, IdDT, We, SuBelief, disbelief, uncertainty, and base rateSLR and own equations12–14-ms overhead in the controller and less 0.06% throughput
[144]2021CD, QuDT, IT, We, FF, CrLocation, credibility, and task timeMCS-CF1.4% root mean square error and 1.1% mean absolute error
[93]2021Dy, CD, Qu, Id, PP, ARDT, IT, We, FF, SaQoSBayesian systems34 ms to find end-to-end QoS paths
Table 5. SDNs Based on Trust Models
AR, attack resilience; CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; FF, forgetting factor; Id, identity; In, integrity; IT, indirect trust; PP, privacy-preserving; Qu, quantification; Sa, satisfaction; Su, subjectivity; We, weighting.
In 2020, Zhao et al. [143] developed TrustBlock, a double-layer blockchain used to evaluate SDN network nodes’ trust. The first layer recorded the node’s behavior data, and the second one determined the principal block election task to perform the trust evaluation. When it comes to trust, the authors understood it as a triplet <A,L,V>, where A denotes trust evaluation attributes, L a fuzzy set of trust evaluation degree, and V a trust evaluation vector. In this proposal, blockchain covered key characteristics such as performing node authentication and filtering misbehavior recommendations via the Proof of Work algorithm. Finally, experiments showcased that TrustBlock was able to detect periodic and collusion attacks, reaching 98.8% detection and 98% accuracy rates. Gong et al. [42] presented an intelligent trust model for prognosticating hybrid DDoS in the SDN data plane. In particular, this approach utilized network monitoring parameters, bandwidth, and feedback from other OpenFlow switches to assess the trust of OpenFlow switches. In terms of computation, an ELM (extreme learning machine) facilitated the classification of DDoS attacks from network monitoring values, as well as updating trust value in real time. The results showed that their approach was able to achieve higher detection accuracy with a lower FPR. In particular, they got a 96% accuracy rate. Also covering SDN security threats, Yao and Yan [135] proposed a trust management framework to detect bad-natured SDN applications from analyzing their network performance. Especially, the framework delineated the application trust scores and elected what SDN application should be picked to manage network traffic. Thus, the trust management framework was formed by two components: a network performance monitor, which kept track of flow rule performance emitted by each SDN application, and a trust evaluation component to forecast trust scores. Besides, the Rayleigh cumulative distribution function was used to mold the decay time impact. In terms of experiments, the framework only expended around 17 ms to evaluate and distribute a trust score.
In the same line, Aliyu et al. [6] also worked on a trust management framework to guarantee a secure connection between the control layer and network applications. In this case, the authors illustrated trust in conjunction with authentication and authorization mechanisms. Regarding trust, it was supported by the controller belief, disbelief, uncertainty, and base rate on network application. So as to compute trust scores, the SLR (Subjective Logic Reasoning) algorithm, mostly employed on belief-based trust models, was selected. With respect to performance, experiments revealed a slow overhead (~12–14 ms) in the SDN controller with 100 switches and a slight throughput drop (0.06%). Aiming at the security threats in cross-domain scenarios, Zhao et al. [144] designed a cooperative filtering method to elect mobile cross-sensing nodes (MCS-CF) from the similarity of a historical task allocation. Thus, nodes’ reputation emerged as a combination of location, credibility, and sensing condition. Concerning credibility, this approach linked it to the task completion and its requirements, diminishing with the time decay. Similarly, the distance between the task completion and the current moment was another reputation attenuation factor. As for the accuracy, the MCS-CF algorithm got a 1.4% root mean square error and a 1.1% mean absolute error. Finally, Podili and Kataoka [93] built TRAQR(Trust-Aware E2E QoS Routing), a framework to provision in multi-domain SDNs). In particular, TRAQR introduced innumerable key aspects such as the use of a blockchain to store QoS capabilities and recommendation trust scores, an identity manager to authenticate the identities participating, the registration of trust scores in the Smart Contracts, or the quantifying trust based on Bayesian systems. In terms of experiments, the TRAQR algorithm consumed 34 ms to find an end-to-end QoS path and it was resilient to impersonal, Sybil, ballot stuffing, and bad-mouthing attacks.

4.6 Trust Models for NFV Assets

NFV brings an innovative paradigm for large-scale network managing and provisioning as an alternative to traditional network and security services. Besides, NFVs support the reduction of network maintenance and upgrade costs. Nevertheless, they also entail significant challenges in the field of security as a larger threat landscape in comparison to hardware-based networks. Thus, this section reviews some of the latest research that proposed trust models as a mechanism to monitor and determine the trustworthiness of NFVs architectures (Table 6).
Table 6.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[131]2016Dy, CD, Qu, In, IdDT, IT, WeQoSTheoretical approach-
[27]2019Dy, CD, InDT, IT, WeWhite-list database and attestation driverOwn equations2% CPU utilization, 50 MB, 9,000 ms
[115]2019Dy, CD, QuDT, WeMonitoring and configuration dataLink-based MILP and LP80% acceptance rate, below 80% CPU utilization, and 10% more bandwidth revenue for MILP
[114]2020Dy, CD, QuDT, WeMonitoring and configuration dataKPB-SCE, KPB-TASCE70% acceptance rate, 93% CPU utilization, and 4% less bandwidth revenue
[142]2021Dy, CD, QuDT, WeQoSRandomized LP\(\sim\)180-ms average delay and \(\sim\)95-MHz resource usage
[34]2021Dy, CD, Qu, In, IdDT, We, FF, CrAuthenticity, availability, and reliabilityCBDS90% acceptance rate, instantiating up to 30 SFCs
Table 6. NFV Based on Trust Models
CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; FF, forgetting factor; Id, identity; In, integrity; IT, indirect trust; Qu, quantification; We, weighting.
Yan et al. [131] designed a theoretical framework capable of tackling several 5G trust challenges in the context of virtualized networking. First, a root trusted module was considered as a hardware-based solution to ensure critical network functions. Second, a reputation management component was also contemplated to dynamically monitor local performance, assess the VNF’s trust before being deployed in a specific context, and allow NFVIs to collaborate along with the network. The authors also covered trust at runtime via the NFVI capabilities. In particular, the NFVI was responsible for monitoring and guaranteeing the QoS of VNFs running under its control. Similarly, De Benedictis and Lioy [27] proposed a stand-alone trust monitoring approach to cope with the broad threat landscape of NFVs. Especially, the trust monitoring carried out the assessment of NFVI’s trust through a shared audit database that stored information such as historical data, past attestations, and white-list databases, among others. It should be outlined that the integrity of the attestation process was covered by a hardware-based mechanism. Concerning the outputs, 35 VNFs were run at the same time, maintaining a stable RAM consumption (50 MB) and increasing a 2% CPU utilization and the latency until 9000 ms because of the attestation signature and the white-list databases comparisons. In the case of Torkzaban et al. [115], they built a trust-aware Service Function Chain (SFC) for network service deployment and the fulfillment of security requirements. A Linear Programming (LP) approach was followed to formulate an objective function based on placement, trust, flow, capacity, and domain constraints as a link-based MILP induced a huge computational cost. Finally, the authors showcased the relevance of dynamic versus static trustworthiness. The former increased a 10% acceptance rate compared to the static deployment, and both generated a similar cumulative CPU (below 80% for approaches) and bandwidth revenue (MILP generated 10% more than LP).
One year later, Torkzaban and Baras [114] extended their previous work [115] to reduce the complexity of the prior model. In this vein, they leveraged a kPath-Based SFC Embedding Model (KPB-SCE) since the PB-TASCE did not scale well enough in scenarios with a large number of devices. To compare the performance of their previous research [115] with the KPB-SCE, the acceptance rate, CPU utilization, and bandwidth revenue were determined. Considering k = 12 as an ideal value, the experiments pointed out a 70% vs 74% acceptance rate, 95% vs ~93% CPU utilization, and ~10% vs 4% bandwidth revenue, respectively. Like Torkzaban et al. [115] and Torkzaban and Baras [114], Zhang et al. [142] analyzed the trust-aware service chain maximization problem in mobile edge clouds with VNF sharing. To dealt with it, an LP algorithm, based on a randomized rounding technique, was elected so as to evade scalability issues and set up a trust graph for a set of network switches. Such a graph was designed through QoS and users’ trust requirements. Then, each cloudlet forecast a trust level according to historical data from security incidents between the source and destination switches. The proposed algorithm procured the highest system throughput, approximately 180-ms average delay, and (\(\sim\)95 MHz) resource usage. Last, Fan et al. [34] also researched software-based SFC. Unlike previous proposals [114, 142], the authors considered SFC credibility as a novel technique. Especially, a VNF forwarding graph together with a hierarchical Credibility-Based Deployment Strategy (CBDS) was employed to select the most trustworthy resources. It should be pointed out that credibility evaluation, in the VNF paradigm, is composed of authenticity, availability, and reliability. In addition, the credibility evaluation method adopted sliding windows and trigger mechanisms to be dynamic. With respect to the experiments, the CBDS’s credibility obtained higher values than the minimum deployment costs (18%), TOPS (24%), and random deployment strategy (19%). However, whether or not there is a huge number of deployed SFCs, it was gradually decreased as the CPU was full. Besides, the CBDS had a similar deployment cost until instantiating 30 SFCs and the highest acceptance rate, 90% for 0.75 credibility value.

4.7 Trust Models for MANO Assets

A high trustworthiness configuration of the MANO functionality is primordial for resource providers and SPs to assure quick, dynamic, and reliable on-demand deployments. In this sense, trust approaches may be contemplated as a firm solution to cover the aforementioned characteristics without huge cost and computational increase. To support such an idea, this section describes multiple approaches based on MANO scenarios where different trust solutions were applied, as well as recapping them in Table 7.
Table 7.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[107]2017Dy, CDDT, WeAvailability and fault recovery ratesCost function1.4-second vs 1.15-second \(R_r\) and 1.21-second vs 1.09-second \(R_a\) for centralized and distributed cases
[129]2017Dy, CD, Qu, IdDT, WeCooperativeness and capabilitiesDTEGR0.055% packet lost rate
[32]2019Dy, CD, QuDT, IT, WeQoSMADM25 KB overhead and 50% lower CPU usage
[110]2020Dy, CD, Qu, InDT, WeBandwidth, CPU, and memoryOwn equations
[38]2020Dy, CD, Qu, RPDT, WeTransition probabilityMarkov chain35% improvement in accepted blockchain transactions
[91]2021Dy, CD, Qu, In, Id, PP, ARDT, IT, WeSecurity measuresFuzzy logic
Table 7. MANO Based on Trust Models
AR, attack resilience; CD, context-dependence; DT, direct trust; Dy, dynamism; Id, identity; In, integrity; IT, indirect trust; PP, privacy-preserving; Qu, quantification; RP, reward and punishment; We, weighting.
With regard to the NFV-MANO architectures, Soenen et al. [107] proposed a reliable mechanism in charge of monitoring the availability and fault recovery in the data plane and quantifying trade-offs between the level of reliability and the correlated bandwidth and computational power costs. Thus, a cost function was formulated to discover a feasible solution that met the operator’s requirements and costs. To guarantee high availability, state preservation mechanisms were employed to avoid a restart from the beginning whether or not a fault happened and decrease added time ratio. The experiments showcased a 1.4-second vs 1.15-second recovery ratio (\(R_r\)) and 1.21-second vs 1.09-second added time ratio (\(R_a\)) respectively for centralized and distributed cases of nine tasks (optimal one). Xiang et al. [129] proposed a framework called NTaaS (Network Trustworthiness as a Service), to allow identifying and alerting misbehavior or uncooperative devices and recommending neighbor devices to optimize the network. The trust evaluation heeded the trustworthiness of the nodes (previous behaviors and capabilities to complete tasks) and the network topology (potential threats identification). Then, they designed their own trust evaluation method as the sum of each metric by its weight factor, ranging from 0 and 1. Finally, the authors carried out simulated experiments to measure the successful forwarding ratio via the DTEGR (Dynamic Trust Elective Geo Routing) algorithm, highlighting a 0.055% packet lost rate for the most reliable domain. Also dealing with orchestration, El-Kassabi et al. [32] leveraged trust as a degradation signal to reconfigure, migrate, and scale resources with the aim of ensuring workflow QoS. The trust scores were linked to a single resource as well as a composed one, both based on an objective reputation, via previous experiences, and on a subjective reputation via a global monitoring node from third-party recommendations. Such trust scores were automatically triggered before deploying resources and during their runtime at different time intervals. After that, the MADM (Multi-Attribute Decision-Making) algorithm was selected to compute a trust score for each task and map a proper resource. In terms of performance, the proposed model encompassed a slightly imperceptible overhead (25 KB) and a drastic CPU decrease (around 50%) after the migration phase triggered by non-compliance QoS requirements.
Suriano et al. [110] worked on a novel orchestrator capable of attesting trust and security requirements for a set of VNFs deployed across multiple boundaries. This approach attempted to fill the gap of electing trustworthy VNFs based on the reliability of service requirements (memory, computational, and network capabilities) and VNFs hash bootcode verified by the Trusted Platform Module. After that, a user triggered an attestation procedure to create a service chain composed of reliable VNFs, and then the trust assessor endorsed the final decision from the results of the integrity validation. Finally, it should be noted the proposed orchestrator was accommodated to the ETSI-NFV framework, but it was a theoretical approach. Similarly to Soenen et al. [107], Fu et al. [38] also discussed the lack of trust on NFV-MANO systems. In particular, a multi-objective optimization problem was presented to determine node selections from the blockchain, the mobile edge cloud server, and the NFV-MANO architecture. Thus, a dynamic trust model was built to predict a trust score for blockchain nodes and NFV-MANO systems, using the finite Markov property to model the transaction probability from one state to the next one. Since the authors agreed to use blockchain throughput as a measure to define the performance, the experiments highlighted that the trust model, together with a resource allocation model, entailed a better performance and a higher number of accepted blockchain transactions (35% improvement for 15 NFV-MANOs). Last, Pérez Palma et al. [91] proposed a TRM (trust and reputation manager) to continuously audit the 5G entities through a set of security measures declared on the Manufacturer Usage Description (MUD) files. Especially, the TRM gathered historical and live data as well as a variety of assurance elements (identity, non-repudiation, attestation, etc.) from the attestation of VMs, security policies and SLAs, or remote verifiers. In this proposal, the authors leveraged a fuzzy logic to compute reputation scores being carried out the trust computation inside Smart Contracts that were published in a blockchain. Hence, the scores ensured non-repudiation and auditability. Nonetheless, they are still under the design and implementation phases, so their assumptions were not subsequently contrasted.

4.8 Trust Models for RAN Assets

5G RANs are designed to provide flexible use of frequency bands and offer the highest performance to a wide range of applications and scenarios, such as dynamic spectrum allocation [19]. Nonetheless, such novelties also introduce multiple security challenges such as feasible spectrum sensing data falsification, mistrust toward Base Stations (BSs), absence of confidentiality, integrity, or availability, among others. Thus, this section recaps how trust and reputation models may be employed to deal with some of the security issues discussed previously. Table 8 summarizes the principal characteristic of each solution.
Table 8.
WorkYearPropertiesFeaturesDimensionsAlgorithms/ TechniquesResults
[11]2017Dy, CD, Qu, AR, RPDT, We, FF, SaSensing behaviorOwn algorithm0.0095 false alarm and 0.0087 misdetection probabilities
[70]2019Dy, CD, QuDT, WeBehaviorRule-based SARL18% improvement over the traditional SARL algorithm
[97]2019Dy, CD, Qu, Id, As, ARDT, We, FFData transmittedTTA97% TPR and 99% TRN
[98]2020Dy, CD, Qu, Id, PPDT, We, FFIQ signalsCNN92.97% and 99.86% detection accuracy for 512 and 5,120 IQ samples
[46]2020Dy, CD, Qu, RPDT, We, CrObservational statisticsOwn equationsBetween 0.92 and 0.94 ROC
[64]2021Dy, CD, Qu, AR, RPDT, IT, We, FFBehavior based on sensing resultsOwn equations0.5 total utility loss
Table 8. RANs Based on Trust Models
AR, attack resilience; AS, asymmetry; CD, context-dependence; Cr, credibility; DT, direct trust; Dy, dynamism; FF, forgetting factor; Id, identity; IT, indirect trust; PP, privacy-preserving; Qu, quantification; RP, reward and punishment; Sa, satisfaction; We, weighting.
With respect to SSDF (spectrum sensing data falsification), Bai et al. [11] presented a beta reputation-based mechanism to cope with SSDF attacks. In this case, the dynamic mechanism leveraged the historical behaviors of Cognitive Users (CUs), through a time proportion coefficient, to predict a reputation value as well as the rise and fall factors. Thus, the rewards and punishments were measured as the set of the user’s trust values in the \(k\) sensing round and the numbers of non-stop honest and dishonest reports, respectively. This approach also introduced a satisfaction mechanism to allow users to update a reputation value in accordance with the perceived result. With 50% malicious users over the total, it maintained a lower false alarm (0.0095) and misdetection (0.0087) probabilities. In the manner of Bai et al. [11], Ling et al. [70] utilized behavior-based trust models as a mechanism to single- and multi-agent reinforcement learning attacks (SARL, MARL) in Cognitive Radio (CR) scenarios. Considering the trust model, it was defined following a Q-value approach in which cluster heads discovered reliable nodes to be included in the cluster for performing particular actions depending on the Q-value required (from 0.0 to 1.0). As well, a reinforcement learning approach was also contemplated to enhance the cluster size adjustment schemes after excluding spiteful users. After such actions, their trust scores were increased or diminished with respect to their behaviors. The experiments displayed an 18% improvement cluster scalability size, when the Q-value was set to 0.9, compared to the non-SARL and traditional (SARL). Rathee et al. [97] also coped with conventional CR network attacks. Hence, a trustworthy and secure routing and handoff framework was designed. First, the authors settled different pre-established thresholds that had to be overcome by CUs to access an idle band and transmit data. Second, a trust analyzer gathered prior history connections for CUs and their neighbors to verify the reliability of transmitting nodes. Then, the trust analyzer carried out a cold-start using the Social Impact Theory Optimizer and elected the most reliable path and nodes to forward the data. In terms of accuracy, the framework got a 97% TPR and 99% TRN with 100 malicious nodes.
Reus-Muns et al. [98] designed a radio frequency fingerprinting, using an eight-layer CNN (convolutional neural network) to continuously audit the raw IQ signals from a BS. The trust quantifying of a BS was linked to a softmax activation function, which in turn took as inputs information from previous layers. Then, the softmax values classified the BS with one of the pre-defined classes (no trust, partial trust, or trusted) by means of a probability distribution function. In addition, the Adam optimizer was chosen to set the decay of time to \(1e^{-4}\). The experiments outlined a 92.97% and 99.86% detection accuracy for 512 and 5,120 IQ samples. Along the lines of Bai et al. [11], Hu et al. [46] presented a dynamic trust model centered on a beta distribution. In this case, observational statistics were deemed as the main trust information sources, together with weighting coefficients. Like Bai et al. [11], Hu et al. [46] also formulated an equation to reward or punish a user’s trust level and its credibility from consistency between the registered history and the current decision result. In the end, a ROC (receiver operating characteristic) from 0.92 to 0.94 was achieved under different malicious users, and at the same time, they covered a wide variety of properties and features. Finally, Kumar et al. [64] helped CR networks identify misbehaving nodes that reported incorrect sensing results about the presence or absence of licensed users. To deal with it, the authors presented a trust-aware model capable of assessing unlicensed users from their past behaviors and filtering them from the final decision. Besides, awards and punishments were leveraged after each interaction as well as the forgetting factor, which applied different forgets based on miss detection error. When it comes to performance, the experiments showcased how the trust-aware model was able to diminish the total utility loss from 3.4 (without trust) to 0.5 with a 100% attack rate and adapt to the context when Denial of Service attacks occurred.
To bring the literature review to an end, Figure 4 shows the distribution of the analyzed solutions regarding the main properties and features per asset. By and large, dynamism, context-dependence, and quantification are the most considered properties across 5G and B5G assets. This is mostly due to the on-demand service/resource provisioning that such enablers may enable in their application scenarios. Nonetheless, properties such as identity are present in all enablers, although not in the same proportion as those mentioned previously. We believe that such property is gaining more bearing in recent years, and it could take advantage of novel technologies such as the Decentralized Identifiers [108] to be fully integrated. Concerning the features, the direct and indirect trust together with the weighting are the three key pillars to establish trustworthy relationships in all 5G and B5G assets. However, others, such as satisfaction, privacy-preserving, or reward and punishment, are under-represented and, from our point of view, may ameliorate trust models through retroactive feedback, improve data security, and stabilize the level of trust based on subsequent actions, respectively.
Fig. 4.
Fig. 4. Distribution per 5G and B5G assets.

5 Trends and Future Challenges in 5g and Beyond

Despite that trust and reputation models have been in the spotlight over the past years, they still need to evolve toward new characteristics and requirements appearing in 5G and B5G networks. Hence, this section endeavors to summarize capital trends extracted from the present study of the trust and reputation models, as well as future challenges to be tackled.

5.1 Current Trends

Bearing in mind the present review of the state of the art, this section gathers essential characteristics to be considered by future reputation-based trust model approaches.

5.1.1 Trustworthy End-to-End Connections.

Conventionally, trust models were mostly centered on analyzing the reliability of the principal entities in a relationship. Nevertheless, current trust approaches are moving forward end-to-end trustworthiness chains [93, 103] in which intermediary entities are also considered. As Figure 3 showed, end-to-end connections are a novel requirement to expand the trust scope in multiple 5G assets. Such a new trend allows analyzing new data, application, target services, and entities previously not contemplated by trust models oriented to pre-5G networks [141], and, at the same time, narrows the attack surface.

5.1.2 Automation and Zero-Touch Service Management.

As Figure 3 presented, the process automation is declared as a paramount pillar for 5G and B5G services. Thereby, trust models should follow zero-touch requirements so as to be contemplated as compatible solutions for future B5G approaches. It is true that most trust models, even prior to 5G, already followed a partial or complete lifecycle management without human interaction. Therefore, they are dynamic and can be adapted to upcoming events [34, 38, 98]. Notwithstanding, not many solutions got the zero-touch service management with other critical 5G services—that is, the trust integration together with other 5G lifecycle services [13]. The latter began to be tackled by Fernández-Fernández et al. [35], who integrated trust inside of a distributed marketplace to predict the trustworthy trading of heterogeneous resources in dynamic 5G ecosystems.

5.1.3 Zero Trust.

As shown in Figure 3, some 5G assets such as Data Network, Cloud, SDN, and NFV establish direct links with the zero trust requirement. Nevertheless, only one approach was found out about it [76] through Section 4. Concerning reputation-based trust models, the zero trust concept is emerging in this new era, and it is one of the reasons previous research could not consider it but the most recent ones do talk about it [19, 35, 53]. This trend is directly empowered by the exponential growth of threat landscapes [75] to mitigate likely weak points as much as possible.

5.1.4 Trust Focused Not Only on Providers but Also Services.

The spread of trust has already been applied to not only end users but also to the different services that infrastructure and resource providers can bring to the market, as we can observe in the middle column of Figure 3. This trend is a direct consequence of new telecommunication networks since more and more intermediate entities, services, and technologies are appearing, and in consequence, they should be contemplated and analyzed when a stakeholder needs to make decisions such as hiring resource [142] or service capabilities [60], or delegates certain activities and workloads [32]. This fact can also be observed via the enforcement scenarios to which trust models, from Sections 4.1 to 4.8, are employed.

5.2 Future Challenges

Once a thorough review of the state of the art has been conducted, the following items represent the principal challenges that future 5G and B5G trust solutions should bear in mind to ameliorate the current ones.

5.2.1 Reputation-Based Trust Model Standardization.

To the best our knowledge, there are both some individual efforts [120] and regulatory organizations [49] that have endeavored to standardize trust models in the research and industry fields, respectively. Nevertheless, there is no a generic guideline or standard that may be followed by most citizens regardless of the final enforcement scenario. In this vein, sources like the TM Forum [113] or ITU-T X.5Gsec-t [47] attempted to tackle the lack of trust model standardization, but there are not, unfortunately, final public versions about the aforementioned drafts. Aligned with the standardization efforts, there are also other requirements such a common vocabulary, information models, business process models, APIs, and assessment metrics that should be covered before catering to a final solution. Furthermore, standardization efforts should deal with the heterogeneity introduced by trust and reputation models in different scenarios in which such models can be leveraged, as well as the particularities that may influence the definition and modeling of trust, as can be seen in Section 4. Therefore, this challenge is not only linked to 5G trust models, but it is also expected to be one of the main challenges for 6G networks [136].

5.2.2 Lack of Trust Datasets to Contrast Models.

Most of the solutions presented in Tables 1 through 8 are based on private datasets, which makes it hard to contrast performance between different trust and reputation model solutions. It is true that many researchers have been collaborating with the community by publishing their datasets in recent years [25]. However, there is still a long way to go, as a lot of datasets contain specific features that can only be applied to specific scenarios, or display only the final trust score because they worked with sensitive information that cannot be disclosed. Thus, it would be quite interesting for upcoming proposals dealing with reputation-based trust models to divulge the generated datasets, if possible.

5.2.3 Privacy-Preserving Capabilities for user Sensitive Data.

Trust and reputation models are mainly based on users’ behavior, users’ satisfactions, and recommendations during their previous relationships. Because such information can reveal sensitive data about end users and network SPs, among others, privacy-preserving is a critical point to contemplate when carrying out data analysis, exchanging trust information among parties, and datasets are published. Privacy assurance should be supported by adopting suitable methods to encourage the privacy and security not only in transit but also in rest [33]. To cope with these problems, techniques like homomorphic encryption could ensure privacy by obfuscating sensitive data when it is in transit, or differential privacy together with decentralized learning models could also achieve privacy-preserving for data in rest [14].

5.2.4 Trust as a Distributed Service.

Pervasive and scalable resource sharing in 5G and B5G networks is impulsing the arrival of novel distributed solutions instead of the centralized one. These new distributed solutions, in turn, motivate multi-party collaboration for on-demand service provisioning [35]. Such a movement also brings new challenges for trust models like the omission of trusted third parties, traditionally linked to centralized trust models, which bring key challenges of security and privacy [137]. To cope with this new approach, trust models also need to be adapted from centralized to distributed approaches. To determine trust, novel algorithms for trust computation that can dynamically adapt trust establishments to new contexts through incremental learning are required. Besides, the development of decentralized models for context learning and trust computation will also introduce a deep research challenge [94].

5.2.5 Solution Scalability Regarding Time and Resource Consumption.

Scalability is one of the most important issues that may affect trust models and, in consequence, their integration with other existing systems and services. In this regard, trust models should be capable of guaranteeing high availability, efficacy, and timeliness so as to avoid an overall decline network performance resulting in errors in communication or inadequate data delivery [50]. In fact, many solutions providing a reputation-based trust model contrasted their results with a small amount of stakeholders [34, 118]. Nevertheless, other approaches found that their trust models and evaluation algorithms generated scalability problems when confronted with the same scenario but with a larger-scale problem [142]. In addition, this challenge plays a pivotal role to support current trends, such as the zero-touch service management trend.

5.2.6 Trust-Related Attacks.

The trust models may be exposed to attacks carried out by malicious stakeholders. This fact can put at risk the model’s principal objectives, and consequently, stakeholders could be misleading on their decision-making processes. In this sense, there are well-known trust attacks such as bad-mouthing, on-off, collusion, and Sybil, among others, which have already been addressed by multiple solutions in the literature [7, 81, 84, 93]. Notwithstanding, the exponential enlargement of interconnected devices and services has, in turn, entailed an increase attack surface [72], as well as the emergence of new attacks [24]. To dealt with this issue, new countermeasures and resilience mechanisms need to be integrated into the current trust models.

5.2.7 Event-Driven Security as an Updating Mechanism.

The lack of best practices for the protection of mobile infrastructures against cyber-attacks increases security hazards and slows down 5G adoption [72]. To help with this issue, trust models can take advantage of their dynamicity and context-dependence to react against unconventional events in an ongoing trust relationship. Concretely, a few works took security as a potential dimension to collect historical data and forecast a trust score [83, 115, 122, 135, 142], but no trust models have been found in this review that use security events as triggers to reward and punish a trust establishment. Therefore, a right direction for future approaches would be to evaluate their performance and feasibility.

6 Conclusion

Trust and reputation models are destined to be one of the prominent solutions to determine the reliability among stakeholders, resources, and services, as well as to establish trustworthy end-to-end chains across domains. This article performed a global and comprehensive analysis of the literature of 5G reputation-based trust models in terms of properties, features, requirements, and potential assets that could leverage them. Initially, we conducted a concise explanation on a set of properties and features directly linked to trust and reputation. Once having a homogeneous collection of properties and features, we presented an agnostic reputation-based trust model architecture, as well as the four principal modules that compose such a model and their main actions under each one. It served as a starting point to highlight new 5G and B5G requirements such as zero-touch, zero trust, efficiency, and end-to-end trust chains that should be covered regardless of the application area. In this regard, this article also endeavored to compile the most relevant 5G assets on which trust can be applied and how trust can help to fulfill their requirements. In Section 4 of this article, the reviewed solutions based on trust and reputation models for 5G assets were detailed, analyzed, and contrasted according to their application scenario, features, properties, dimensions, techniques, and results. Finally, we catered to our view regarding the current trends to be considered by trust and reputation models that want to be compatible with future network generations, as well as challenges to be covered by innovative approaches.
As future work, we plan to focus our efforts on designing a pre-standardization approach of the 5G trust and reputation model. To deal with it, we will need to analyze prior trust standardization approaches and gather widely novel requirements and key performance indicators for 5G networks. As a next step, we also plan to design and implement a framework based on the pre-standardization approach, which allows covering some current trends that are not exploited by most trust models, such as the zero trust principle, as well as future challenges, such as trust as a distributed service. Finally, another future work is the incorporation of security as an extra dimension to reputation-based trust models, which is not too familiar in the literature but plays a crucial role in calculating and updating trust scores.

References

[1]
Ryma Abassi and Sihem G. El Fatmi. 2012. Towards a generic trust management model. In Proc. 19th Int. Conf. Telecomm.IEEE, Los Alamitos, CA, 1–6.
[2]
Patrick K. Agyapong, Mikio Iwamura, Dirk Staehle, Wolfgang Kiess, and Anass Benjebbour. 2014. Design considerations for a 5G network architecture. IEEE Commun. Mag. 52, 11 (2014), 65–75.
[3]
Saneeha Ahmed and Kemal Tepe. 2017. Evaluating trust models for improved event learning in VANETs. In Proc. IEEE 30th Can. Conf. Electr. Comput. Eng.1–4.
[4]
Abdelmuttib I. A. Ahmed, Suleman Khan, Abdullah Gani, Siti H. A. Hamid, and Mohsen Guizani.2018. Entropy-based fuzzy AHP model for trustworthy service provider selection in Internet of Things. In Proc. IEEE 43rd Conf. Local Comput. Netw.606–613.
[5]
Lina Alfantoukh, Yefeng Ruan, and Arjan Durresi. 2018. Multi-stakeholder consensus decision-making framework based on trust: A generic framework. In Proc. IEEE 4th Int. Conf. Collab. Internet Comput.472–479.
[6]
Aliyu L. Aliyu, Adel Aneiba, Mohammad Patwary, and Peter Bull. 2020. A trust management framework for software defined network (SDN) controller and network applications. Comput. Netw. 181 (2020), Article 107421, 23 pages.
[7]
Salah T. Alshammari, Aiiad Albeshri, and Khalid Alsubhi. 2021. Building a trust model system to avoid cloud services reputation attacks. Egypt. Inform. J. 22, 4 (2021), 493–503.
[8]
Mohammad D. Alshehri and Farookh K. Hussain. 2017. A centralized trust management mechanism for the Internet of Things (CTM-IoT). In Proc. 12th Int. Conf. Broadband Wirel. Comput. Commun. Appl.533–543.
[9]
Zekeriyya E. Ankarali, Berker Peköz, and Hüseyin Arslan. 2017. Flexible radio access beyond 5G: A future projection on waveform, numerology, and frame design principles. IEEE Access 5 (2017), 18295–18309.
[10]
Ala P. Arvidsson and Lisa Melander. 2020. The multiple levels of trust when selecting suppliers—Insights from an automobile manufacturer. Ind. Mark. Manag. 87 (2020), 138–149.
[11]
Ping Bai, Xun Zhang, and Fang Ye. 2017. Reputation-based beta reputation system against SSDF attack in cognitive radio networks. In Proc. 2017 Prog. Electromagn. Res. Symp.—Fall. IEEE, Los Alamitos, CA, 792–799.
[12]
Alcardo A. Barakabitze, Arslan Ahmad, Rashid Mijumbi, and Andrew Hines. 2020. 5G network slicing using SDN and NFV: A survey of taxonomy, architectures and future challenges. Comput. Netw. 167 (2020), Article 106984, 40 pages.
[13]
Chafika Benzaid and Tarik Taleb. 2020. AI-driven zero touch network and service management in 5G and beyond: Challenges and research directions. IEEE Netw. 34, 2 (2020), 186–194.
[14]
Chafika Benzaïd, Tarik Taleb, and Muhammad Z. Farooqi. 2021. Trust in 5G and beyond networks. IEEE Netw. 35, 3 (2021), 212–222.
[15]
Shireesh Bhat, Robinson Udechukwu, Rudra Dutta, and George N. Rouskas. 2017. Network service orchestration in heterogeneous 5G networks using an open marketplace. IET Netw. 6, 6 (2017), 149–156.
[16]
Roberto Bruschi, Franco Davoli, Fernando D. Bravo, Chiara Lombardo, Sergio Mangialardi, and Jane F. Pajo.2020. Validation of IaaS-based technologies for 5G-ready applications deployment. In Proc. 2020 Eur. Conf. Netw. Commun.IEEE, Los Alamitos, CA, 46–51.
[17]
Svetlana Burikova, JooYoung Lee, Rasheed Hussain, Iuliia Sharafitdinova, Roman Dzheriev, Fatima Hussain, Salah Sharieh, and Alexander Ferworn.2019. A trust management framework for software defined networks-based Internet of Things. In Proc. IEEE 10th Annu. Inform. Technol., Electron. Mob. Commun. Conf.0325–0331.
[18]
Gustavo F. Camilo, Gabriel A. F. Rebello, Lucas A. C. de Souza, and Otto C. M. B. Duarte. 2020. A secure personal-data trading system based on blockchain, trust, and reputation. In Proc. 2020 IEEE Int. Conf. Blockchain. 379–384.
[19]
Gino Carrozzo, M. Shuaib Siddiqui, August Betzler, Jose Bonnet, Gregorio M. Perez, Aurora Ramos, and Tejas Subramanya.2020. AI-driven zero-touch operations, security and trust in multi-operator 5G networks: A conceptual architecture. In Proc. 2020 Eur. Conf. Netw. Commun.IEEE, Los Alamitos, CA, 254–258.
[20]
Sudip Chakraborty and Indrajit Ray. 2006. TrustBAC: Integrating trust relationships into the RBAC model for access control in open systems. In Proc. 11th ACM Symp. Access Control Models Technol.49–58.
[21]
Jin-Hee Cho, Ing-Ray Chen, and Kevin S. Chan. 2016. Trust threshold based public key management in mobile ad hoc networks. Ad Hoc Netw. 44 (2016), 58–75.
[22]
Radu-Ioan Ciobanu, Radu-Corneliu Marin, Ciprian Dobre, and Valentin Cristea. 2017. Trust and reputation management for opportunistic dissemination. Pervasive Mob. Comput. 36 (2017), 44–56.
[23]
Gennaro Costagliola, Vittorio Fuccella, and Fernando A. Pascuccio. 2014. Towards a trust, reputation and recommendation meta model. J. Vis. Lang. Comput. 25, 6 (2014), 850–857.
[24]
Cybersecurity & Infrastructure Security Agency. 2021. Securing 5G Infrastructure from Cybersecurity Risks. Retrieved December 4, 2022 from https://www.cisa.gov/blog/2021/05/10/securing-5g-infrastructure-cybersecurity-risks.
[25]
Gianni D’Angelo, Francesco Palmieri, and Salvatore Rampone. 2019. Detecting unfair recommendations in trust-based pervasive environments. Inform. Sci. 486 (2019), 31–51.
[26]
Klaus David and Hendrik Berndt. 2018. 6G vision and requirements: Is there any need for beyond 5G?IEEE Veh. Technol. Mag. 13, 3 (2018), 72–80.
[27]
Marco De Benedictis and Antonio Lioy. 2019. A proposal for trust monitoring in a network functions virtualisation infrastructure. In Proc. 2019 IEEE Conf. Netw. Softw.1–9.
[28]
Gilberto F. de Oliveira and Roque Rabechini Jr. 2019. Stakeholder management influence on trust in a project: A quantitative study. Int. J. Proj. Manag. 37, 1 (2019), 131–144.
[29]
Xiaoheng Deng, Jin Liu, Leilei Wang, and Zhihui Zhao. 2020. A trust evaluation system based on reputation data in mobile edge computing network. Peer-to-Peer Netw. Appl. 13 (2020), 1744–1755.
[30]
Cristina Desogus, Matteo Anedda, Maurizio Murroni, and Gabriel-Miro Muntean. 2019. A traffic type-based differentiated reputation algorithm for radio resource allocation during multi-service content delivery in 5G heterogeneous scenarios. IEEE Access 7 (2019), 27720–27735.
[31]
David Dietrich, Chrysa Papagianni, Panagiotis Papadimitriou, and John S. Baras. 2017. Network function placement on virtualized cellular cores. In Proc. 9th Int. Conf. Commun. Syst. Netw.IEEE, Los Alamitos, CA, 259–266.
[32]
Hadeel T. El-Kassabi, M. Adel Serhani, Rachida Dssouli, and Alramzana N. Navaz. 2019. Trust enforcement through self-adapting cloud workflow orchestration. Future Gener. Comput. Syst. 97 (2019), 462–481.
[33]
ETSI. 2020. ETSI TS 103 485 (V1.1.1). CYBER; Mechanisms for Privacy Assurance and Verification. ETSI. https://www.etsi.org/deliver/etsi_ts/103400_103499/103485/01.01.01_60/ts_103485v010101p.pdf.
[34]
Weiqi Fan, Qimei Cui, Xiangjun Li, Xueqing Huang, and Xiaofeng Tao. 2021. On credibility-based service function chain deployment. IEEE Open J. Comput. Soc. 2 (2021), 152–163.
[35]
Adriana Fernández-Fernández, Michael De Angelis, Pietro G. Giardina, James Taylor, Paulo Chainho, José M. Jorquera Valero, Leonardo Ochoa-Aday, Diego R. López, Gino Carrozzo, and M. Shuaib Siddiqui.2021. Multi-party collaboration in 5G networks via DLT-enabled marketplaces: A pragmatic approach. In Proc. 2021 Jt. Eur. Conf. Netw. Commun. & 6G Summit. IEEE, Los Alamitos, CA, 550–555.
[36]
Alessandra Fontana, Cristina Desogus, and Maurizio Murroni. 2020. SMASH: A smart slicing heterogeneous 5G network selection algorithm. In Proc. 2020 IEEE Int. Symp. Broadband Multimed. Syst. Broadcast.1–6.
[37]
Giancarlo Fortino, Fabrizio Messina, Domenico Rosaci, and Giuseppe Sarné. 2018. Using trust and local reputation for group formation in the Cloud of Things. Future Gener. Comput. Syst. 89 (2018), 804–815.
[38]
Xiaoyuan Fu, F. Richard Yu, Jingyu Wang, Qi Qi, and Jianxin Liao. 2020. Performance optimization for blockchain-enabled distributed NFV management and orchestration. IEEE Trans. Veh. Technol. 69, 6 (2020), 6670–6679.
[39]
Mahdi Ghafoorian, Dariush Abbasinezhad-Mood, and Hassan Shakeri. 2019. A thorough trust and reputation based RBAC model for secure data storage in the cloud. IEEE Trans. Parallel Distrib. Syst. 30, 4 (2019), 778–788.
[40]
Manuel Gil Pérez, Alberto Huertas, Pietro G. Giardina, Giacomo Bernini, Simone Pizzimenti, Felix J. Garcia Clemente, Gregorio Martínez Pérez, Giovanni Festa, and Fabio Paglianti.2021. Mitigation of cyber threats: Protection mechanisms in federated SDN/NFV infrastructures for 5G within FIRE+. Concurr. Comput. Prac. Exp. 33, 7 (2021), Article e5132, 13 pages.
[41]
Félix Gómez Mármol and Gregorio Martínez Pérez. 2012. TRIP, a trust and reputation infrastructure-based proposal for vehicular ad hoc networks. J. Netw. Comput. Appl. 35, 3 (2012), 934–941.
[42]
Changqing Gong, Delong Yu, Liang Zhao, Xiguang Li, and Xianwei Li. 2020. An intelligent trust model for hybrid DDoS detection in software defined networks. Concurr. Comput. Prac. Exp. 32, 26 (2020), Article e5264, 16 pages.
[43]
Guibing Guo, Enneng Yang, Li Shen, Xiaochun Yang, and Xiaodong He. 2019. Discrete trust-aware matrix factorization for fast recommendation. In Proc. 28th Int. Jt. Conf. Artif. Intell.1380–1386.
[44]
Mahmud Hasan and Binil Starly. 2020. Decentralized Cloud Manufacturing-as-a-Service (CMaaS) platform architecture with configurable digital assets. J. Manuf. Syst. 56 (2020), 157–174.
[45]
Hala Hassan, Ali I. El-Desouky, Abdelhameed Ibrahim, El-Sayed M. El-Kenawy, and Reham Arnous. 2020. Enhanced QoS-based model for trust assessment in cloud computing environment. IEEE Access 8 (2020), 43752–43763.
[46]
Linna Hu, Rui Shi, Minghe Mao, Qingzi Wu, Zhiyu Chen, and Jingchu Wang.2020. Research on cooperative spectrum sensing based on trust scheme in cognitive radio networks. In Proc. IEEE 9th Jt. Int. Inform. Technol. Artif. Intell. Conf.1595–1599.
[47]
International Telecommunication Union. 2020. Security Framework Based on Trust Relationship for 5G Ecosystem. Technical Report ITU-T SG 17. International Telecommunication Union. https://www.itu.int/md/T17-SG17-C-0821.
[48]
International Telecommunication Union. 2017. Overview of Trust Provisioning for Information and Communication Technology Infrastructures and Services. Technical Report ITU-T Y.3052. International Telecommunication Union. https://handle.itu.int/11.1002/1000/13252.
[49]
International Telecommunication Union. 2018. Framework of Trustworthy Networking with Trust-Centric Network Domains. Technical Report ITU-T Y.3053. International Telecommunication Union. https://www.itu.int/rec/T-REC-Y.3053.
[50]
Razi Iqbal, Talal A. Butt, Muhammad Afzaal, and Khaled Salah. 2019. Trust management in Social Internet of Vehicles: Factors, challenges, blockchain, and fog solutions. Int. J. Distrib. Sens. Netw. 15, 1 (2019), 1–22.
[51]
David Jelenc. 2021. Toward unified trust and reputation messaging in ubiquitous systems. Ann. Telecommun. 76 (2021), 119–130.
[52]
David Jelenc, Luciano H. Tamargo, Sebastian Gottifredi, and Alejandro J. García. 2021. Credibility dynamics: A belief-revision-based trust model with pairwise comparisons. Artif. Intell. 293 (2021), Article 103450, 24 pages.
[53]
José M. Jorquera Valero, Pedro M. Sánchez Sánchez, Manuel Gil Pérez, Alberto Huertas Celdrán, and Gregorio Martínez Pérez. 2022. Toward pre-standardization of reputation-based trust models beyond 5G. Comput. Stand. Interfaces 81 (2022), Article 103596, 17 pages.
[54]
Kübra Kalkan. 2020. SUTSEC: SDN utilized trust based secure clustering in IoT. Comput. Netw. 178 (2020), Article 107328, 11 pages.
[55]
Niclas Kannengießer, Sebastian Lins, Tobias Dehling, and Ali Sunyaev. 2021. Trade-offs between distributed ledger technology characteristics. Comput. Surveys 53, 2 (2021), Article 42, 37 pages.
[56]
Raimo Kantola. 2019. 6G network needs to support embedded trust. In Proc. 14th Int. Conf. Availab. Reliab. Secur.ACM, New York, NY, Article 104, 5 pages.
[57]
Evgenia Kapassa, Marios Touloupou, Argyro Mavrogiorgou, and Dimosthenis Kyriazis. 2018. 5G & SLAs: Automated proposition and management of agreements towards QoS enforcement. In Proc. 21st Conf. Innov. Clouds, Internet Netw. Workshops. IEEE, Los Alamitos, CA, 1–5.
[58]
Narasimman Karthik and V. S. Ananthanarayana. 2017. A hybrid trust management scheme for wireless sensor networks. Wirel. Pers. Commun. 97 (2017), 5137–5170.
[59]
Tayyab Khan, Karan Singh, Le Hoang Son, Mohamed Abdel-Basset, Hoang Viet Long, Satya P. Singh, and Manisha Manjul2019. A novel and comprehensive trust estimation clustering based approach for large scale wireless sensor networks. IEEE Access 7 (2019), 58221–58240.
[60]
Pabitr M. Khilar, Vijay Chaudhari, and Rakesh R. Swain. 2019. Trust-based access control in cloud computing using machine learning. In Cloud Comput. Geospat. Big Data Anal.Studies in Big Data, Vol. 49. Springer, Cham, Switzerland, 55–79.
[61]
Petar Kochovski, Sandi Gec, Vlado Stankovski, Marko Bajec, and Pavel Drobintsev. 2019. Trust management in a blockchain based fog computing platform with trustless smart oracles. Future Gener. Comput. Syst. 101 (2019), 747–759.
[62]
Wenping Kong, Xiaoyong Li, Liyang Hou, and Yanrong Li. 2020. An efficient and credible multi-source trust fusion mechanism based on time decay for edge computing. Electron. 9, 3 (2020), Article 502, 19 pages.
[63]
Raghu V. Krishna, Rajesh P. Barnwal, and Soumya K. Ghosh. 2015. CAT: Consensus-assisted trust estimation of MDS-equipped collaborators in vehicular ad-hoc network. Veh. Commun. 2, 3 (2015), 150–157.
[64]
Abhishek Kumar, Nitin Gupta, Riya Tapwal, and Jagdeep Singh. 2021. Trust aware scheme based malicious nodes detection under cooperative spectrum sensing for cognitive radio networks. In Proc. 2021 Int. Conf. Distrib. Comput. Netw.ACM, New York, NY, 56–61.
[65]
Bohan Li, Ruochen Liang, Di Zhu, Weitong Chen, and Qinyong Lin. 2021. Blockchain-based trust management model for location privacy preserving in VANET. IEEE Trans. Intell. Transp. Syst. 22, 6 (2021), 3765–3775.
[66]
Wenjia Li and Houbing Song. 2016. ART: An attack-resistant trust management scheme for securing vehicular ad hoc networks. IEEE Trans. Intell. Transp. Syst. 17, 4 (2016), 960–969.
[67]
Wenjia Li, Houbing Song, and Feng Zeng. 2018. Policy-based secure and trustworthy sensing for Internet of Things in smart cities. IEEE Internet Things J. 5, 2 (2018), 716–723.
[68]
Zhaoyi Li, Fei Xiong, Ximeng Wang, Zhe Guan, and Hongshu Chen. 2020. Mining heterogeneous influence and indirect trust for recommendation. IEEE Access 8 (2020), 21282–21290.
[69]
Xin Li, Mohammed Samaka, H. Anthony Chan, Deval Bhamare, Lav Gupta, Chengcheng Guo, and Raj Jain.2017. Network slicing for 5G: Challenges and opportunities. IEEE Internet Comput. 21, 5 (2017), 20–27.
[70]
Mee H. Ling, Kok A. Yau, Junaid Qadir, and Qiang Ni. 2019. A reinforcement learning-based trust model for cluster size adjustment scheme in distributed cognitive radio networks. IEEE Trans. Cogn. Commun. Netw. 5, 1 (2019), 28–43.
[71]
Gabriel López Millán, Manuel Gil Pérez, Martínez Pérez Gregorio, and Antonio F. Gómez Skarmeta. 2010. PKI-based trust management in inter-domain scenarios. Comput. Secur. 29, 2 (2010), 278–290.
[72]
Marco B. Lourenço, Louis Marinos, and Lampros Patseas. 2020. ENISA Threat Landscape for 5G Networks. Technical Report. European Network and Information Security Agency.
[73]
Zhaojun Lu, Qian Wang, Gang Qu, and Zhenglin Liu. 2018. BARS: A blockchain-based anonymous reputation system for trust management in VANETs. In Proc. 17th IEEE Int. Conf. Trust Secur. Priv. Comput. Commun.98–103.
[74]
Bo Ma, Bowei Yang, Yunpeng Zhu, and Jie Zhang. 2020. Context-aware proactive 5G load balancing and optimization for urban areas. IEEE Access 8 (2020), 8405–8417.
[75]
Adrian B. Martin, Louis Marinos, Evangelos Rekleitis, George Spanoudakis, and Nikolaos Petroulakis. 2016. Threat Landscape and Good Practice Guide for Software Defined Networks/5G. ENISA.
[76]
Saima Mehraj and M. Tariq Banday. 2020. Establishing a zero trust strategy in cloud computing environment. In Proc. 2020 Int. Conf. Comput. Commun. Inform.IEEE, Los Alamitos, CA, 1–6.
[77]
Ricardo Mendes and João P. Vilela. 2017. Privacy-preserving data mining: Methods, metrics, and applications. IEEE Access 5 (2017), 10562–10582.
[78]
Rashid Mijumbi, Joan Serrat, Juan-Iuis Gorricho, Steven Latre, Marinos Charalambides, and Diego Lopez.2016. Management and orchestration challenges in network functions virtualization. IEEE Commun. Mag. 54, 1 (2016), 98–105.
[79]
Barbara A. Misztal. 2013. Trust in Modern Societies: The Search for the Bases of Social Order. John Wiley & Sons.
[80]
Nazila G. Mohammadi, Sachar Paulus, Mohamed Bishr, Andreas Metzger, Holger Konnecke, Sandro Hartenstein, Thorsten Weyer, and Klaus Pohl.2013. Trustworthiness attributes and metrics for engineering trusted Internet-based software systems. In Proc. 3rd Int. Conf. Cloud Comput. Services Sci.19–35.
[81]
Manel Mrabet, Yosra B. Saied, and Leila A. Saidane. 2019. CAN-TM: Chain augmented Naïve Bayes-based trust model for reliable cloud service selection. ACM Trans. Internet Technol. 19, 4 (2019), Article 47, 20 pages.
[82]
Lik Mui, Mojdeh Mohtashemi, and Ari Halberstadt. 2002. Notions of reputation in multi-agents systems: A review. In Proc. 1st Int. Jt. Conf. Auton. Agents Multiagent Syst.: Part 1. ACM, New York, NY, 280–287.
[83]
Ben Niu, Wei You, Hongbo Tang, and Xiaolei Wang. 2017. 5G network slice security trust degree calculation model. In Proc. 3rd IEEE Int. Conf. Comput. Commun.1150–1157.
[84]
Talal H. Noor, Quan Z. Sheng, Lina Yao, Schahram Dustdar, and Anne H. H. Ngu. 2016. CloudArmor: Supporting reputation-based trust management for cloud services. IEEE Trans. Parallel Distrib. Syst. 27, 2 (2016), 367–380.
[85]
Asuquo Okon, Nishant Jagannath, Ibrahim Elgendi, Jaafar M. H. Elmirghani, Abbas Jamalipour, and Kumudu Munasinghe.2020. Blockchain-enabled multi-operator small cell network for beyond 5G systems. IEEE Netw. 34, 5 (2020), 171–177.
[86]
Jose Ordonez-Lucena, Pablo Ameigeiras, Diego Lopez, Juan J. Ramos-Munoz, Javier Lorca, and Jesus Folgueira.2017. Network slicing for 5G with SDN/NFV: Concepts, architectures, and challenges. IEEE Commun. Mag. 55, 5 (2017), 80–87.
[87]
Jordi Ortiz, Ramon Sanchez-Iborra, Jorge Bernal Bernabe, Antonio Skarmeta, Chafika Benzaid, Tarik Taleb, Pol Alemany, et al.2020. INSPIRE-5Gplus: Intelligent security and pervasive trust for 5G and beyond networks. In Proc. 15th Int. Conf. Availab. Reliab. Secur.ACM, New York, NY, Article 105, 10 pages.
[88]
Konstantinos Papadakis-Vlachopapadopoulos, Roman Sosa Gonzalez, Ioannis Dimolitsas, Dimitrios Dechouniotis, Ana Juan Ferrer, and Symeon Papavassilou.2019. Collaborative SLA and reputation-based trust management in cloud federations. Future Gener. Comput. Syst. 100 (2019), 498–512.
[89]
Sazia Parvin, Amjad Gawanmeh, Sitalakshmi Venkatraman, Ali Alwadi, J. N. Al-Karaki, and Paul Yoo.2021. A trust-based authentication framework for security of WPAN using network slicing. Int. J. Electr. Comput. Eng. 11, 2 (2021), 1375–1387.
[90]
Muhammad S. Pathan, Jingsha He, Z. A. Zardari, Muhammad Qasim Memon, and Muhammad Iftikhar Hussain.2018. An efficient trust-based scheme for secure and quality of service routing in MANETs. Future Internet 10, 2 (2018), Article 16, 16 pages.
[91]
Noelia Pérez Palma, Sara Nieves Matheu-García, Alejandro Zarca, Jorge Ortiz, and Antonio Skarmeta. 2021. Enhancing trust and liability assisted mechanisms for ZSM 5G architectures. In Proc. IEEE 4th 5G World Forum. 362–367.
[92]
Stephen Phillips, Gianiuca Correndo, Michael Surridge, Jose Manuel Sanchez Vilchez, Ghada Arfaoui, Seppo Heikkinen, Marja Liinasuo, et al.2016. 5G-ENSURE - D2.2 Trust Model (Draft). Technical Report. University of Southampton IT Innovation and 5G-ENSURE Consortium.
[93]
Prashanth Podili and Kotaro Kataoka. 2021. TRAQR: Trust aware end-to-end QoS routing in multi-domain SDN using blockchain. J. Netw. Comput. Appl. 182 (2021), Article 103055, 19 pages.
[94]
Shiva R. Pokhrel. 2020. Federated learning meets blockchain at 6G edge: A drone-assisted networking for disaster response. In Proc. 2nd ACM MobiCom Workshop Drone Assist. Wirel. Commun. 5G Beyond. 49–54.
[95]
Junfei Qiu, David Grace, Guoru Ding, Junnan Yao, and Qihui Wu. 2019. Blockchain-based secure spectrum trading for unmanned-aerial-vehicle-assisted cellular networks: An operator’s perspective. IEEE Internet Things J. 7, 1 (2019), 451–466.
[96]
Tharindu Ranathunga, Ramona Marfievici, Alan McGibney, and Susan Rea. 2020. A DLT-based trust framework for IoT ecosystems. In Proc. 2020 Int. Conf. Cyber Secur. Prot. Digit. Serv.IEEE, Los Alamitos, CA, 1–8.
[97]
Geetanjali Rathee, Farhan Ahmad, Chaker A. Kerrache, and Muhammad A. Azad. 2019. A trust framework to detect malicious nodes in cognitive radio networks. Electron. 8, 11 (2019), Article 1299, 19 pages.
[98]
Guillem Reus-Muns, Dheryta Jaisinghani, Kunal Sankhe, and Kaushik R. Chowdhury. 2020. Trust in 5G open RANs through machine learning: RF fingerprinting on the POWDER PAWR platform. In Proc. 2020 IEEE Global Commun. Conf.1–6.
[99]
Scott Rose, Stu Mitchell, and Sean Connelly. 2020. Zero Trust Architecture. NIST Special Publication 800-207. NIST.
[100]
Jordi Sabater and Carles Sierra. 2005. Review on computational trust and reputation models. Artif. Intell. Rev. 24 (2005), 33–60.
[101]
Othman Saeed and Riaz A. Shaikh. 2018. A user-based trust model for cloud computing environment. Int. J. Adv. Comput. Sci. Appl. 9, 3 (2018), 337–346.
[102]
Omaji Samuel, Nadeem Javaid, Adia Khalid, Muhammad Imrarn, and Nidal Nasser. 2020. A trust management system for multi-agent system in smart grids using blockchain technology. In Proc. 2020 IEEE Global Commun. Conf.1–6.
[103]
Danish Sattar and Ashraf Matrawy. 2019. Optimal slice allocation in 5G core networks. IEEE Netw. Lett. 1, 2 (2019), 48–51.
[104]
Thomas Schaberreiter, Veronika Kupfersberger, Konstantinos Rantos, Arnoint Spyros, Alexandros Papanikolaou, Christos Iloudis, and Gerald Quirchmayr.2019. A quantitative evaluation of trust in the quality of cyber threat intelligence sources. In Proc. 14th Int. Conf. Availab. Reliab. Secur.ACM, New York, NY, Article 83, 10 pages.
[105]
Alagumani Selvaraj and Subashini Sundararajan. 2017. Evidence-based trust evaluation system for cloud services using fuzzy logic. Int. J. Fuzzy Syst. 19 (2017), 329–337.
[106]
Ademir Silva, Kátia Silva, Antonio Rocha, and Flavio Queiroz. 2019. Calculating the trust of providers through the construction weighted Sec-SLA. Future Gener. Comput. Syst. 97 (2019), 873–886.
[107]
Thomas Soenen, Wouter Tavernier, Didier Colle, and Mario Pickavet. 2017. Optimising microservice-based reliable NFV management and orchestration architectures. In Proc. 9th Int. Workshop Resil. Netw. Des. Model.IEEE, Los Alamitos, CA, 1–7.
[108]
Manu Sporny, Dave Longley, Markus Sabadello, Drummond Reed, Orie Steele, and Christopher Allen.2022. Decentralized Identifiers (DIDs) v1.0. W3C Recommendation. W3C. https://www.w3.org/TR/did-core.
[109]
Ruoyu Su, Dengyin Zhang, R. Venkatesan, Zijun Gong, Cheng Li, Fei Deng, Fan Jiang, and Ziyang Zhu.2019. Resource allocation for network slicing in 5G telecommunication networks: A survey of principles and models. IEEE Netw. 33, 6 (2019), 172–179.
[110]
Antonio Suranio, Domenico Striccoli, Guiseppe Piro, Raffele Bolia, and Gennaro Boggia.2020. Attestation of trusted and reliable service function chains in the ETSI-NFV framework. In Proc. 6th IEEE Conf. Netw. Softw.479–486.
[111]
Mike Surridge, Gianluca Correndo, Ken Meacham, Juri Papay, Stephen C. Phillips, Stefanie Wiegand, and Toby Wilkinson.2018. Trust modelling in 5G mobile networks. In Proc. 2018 Workshop Secur. Softw. Netw.: Prospects Chall.ACM, New York, NY, 14–19.
[112]
K. Thangaramya, K. Kulothungan, S. Indira Gandhi, M. Selvi, S. V. N. Santhosh Kumar, and Kannan Arputharaj.2020. Intelligent fuzzy rule-based approach with outlier detection for secured routing in WSN. Soft Comput. 24 (2020), 16483–16497.
[114]
Nariman Torkzaban and John S. Baras. 2020. Trust-aware service function chain embedding: A path-based approach. In Proc. 2020 IEEE Conf. Netw. Funct. Virtualiz. Softw. Defined Netw.31–36.
[115]
Nariman Torkzaban, Chrysa Papagianni, and John S. Baras. 2019. Trust-aware service chain embedding. In Proc. 6th Int. Conf. Softw. Defined Syst.IEEE, Los Alamitos, CA, 242–247.
[116]
Nguyen B. Truong, Hyunwoo Lee, Bob Askwith, and Gyu M. Lee. 2017. Toward a trust evaluation mechanism in the Social Internet of Things. Sens. 17, 6 (2017), Article 1346, 24 pages.
[117]
Denis Trček. 2004. Towards trust management standardization. Comput. Stand. Interfaces 26, 6 (2004), 543–548.
[118]
Vijay Varadharajan, Kallol K. Karmakar, Uday Tupakula, and Michael Hitchens. 2021. Toward a trust aware network slice-based service provision in virtualized infrastructures. IEEE Trans. Netw. Service Manag. 19, 2 (2021), 1065–1082.
[119]
Sokratis Vavilis, Milan Petković, and Nicola Zannone. 2014. A reference model for reputation systems. Decis. Support Syst. 61 (2014), 147–154.
[120]
Eric Viardot. 2017. Trust and standardization in the adoption of innovation. IEEE Commun. Stand. Mag. 1, 1 (2017), 31–35.
[121]
Jingwen Wang, Xuyang Jing, Zheng Yan, Yulong Fu, Witold Pedrycz, and Laurence T. Yang.2021. A survey on trust evaluation based on machine learning. ACM Comput. Surveys 53, 5 (2021), Article 107, 36 pages.
[122]
Tian Wang, Guangxue Zhang, Zakirul Alam Bhuiyan, Anfeng Liu, Weijia Jia, and Mande Xie.2020. A novel trust mechanism based on fog computing in sensor–cloud system. Future Gener. Comput. Syst. 109 (2020), 573–582.
[123]
Tian Wang, Pan Wang, Shaobin Cai, Xi Zheng, Ying Ma, Weija Jia, and Guojun Wang.2021. Mobile edge-enabled trust evaluation for the Internet of Things. Inf. Fusion 75 (2021), 90–100.
[124]
Yubiao Wang, Junhao Wen, Wei Zhou, Baomei Tao, Quanwang Wu, and Zhiyong Tao.2019. A cloud service selection method based on trust and user preference clustering. IEEE Access 7 (2019), 110279–110292.
[125]
PengCheng Wei, Dahu Wang, Yu Zhao, Sumarga K. S. Tyagi, and Neeraj Kumar. 2020. Blockchain data-based cloud data integrity protection mechanism. Future Gener. Comput. Syst. 102 (2020), 902–911.
[126]
Stan Wong. 2019. The fifth generation (5G) trust model. In Proc. 2019 IEEE Wirel. Commun. Netw. Conf.1–5.
[127]
Cou-Chen Wu, Yves Huang, and Chia-Lin Hsu. 2014. Benevolence trust: A key determinant of user continuance use of online social networks. Inf. Syst. e-Bus. Manag. 12 (2014), 189–211.
[128]
Xia Hui, San-Shun Zhang, Ye Li, Zhen-Kuan Pan, Xin Peng, and Xiuzhen Cheng.2019. An attack-resistant trust inference model for securing routing in vehicular ad hoc networks. IEEE Trans. Veh. Technol. 68, 7 (2019), 7108–7120.
[129]
Ming Xiang, William Liu, Quan Bai, Adnan Al-Anbuky, Jinsong Wu, and Arjuna Sathiaseelan.2017. NTaaS: Network trustworthiness as a service. In Proc. 27th Int. Telecomm. Netw. Appl. Conf.IEEE, Los Alamitos, CA, 1–6.
[130]
Xiaolan Xie, Xiao Zhou, and Tianwei Yuan. 2018. Research on trust management model in cloud manufacturing. In Proc. 4th Int. Conf. Cloud Comput. Secur.234–244.
[131]
Zheng Yan, Peng Zhang, and Athanasios V. Vasilakos. 2016. A security and trust framework for virtualized networks and software-defined networking. Secur. Commun. Netw. 9, 16 (2016), 3059–3069.
[132]
Yuli Yang, Rui Liu, Yongle Chen, Tong Li, and Yi Tang. 2018. Normal cloud model-based algorithm for multi-attribute trusted cloud service selection. IEEE Access 6 (2018), 37644–37652.
[133]
Zhe Yang, Kan Yang, Lei Lei, Kan Zheng, and Victor C. M. Leung. 2018. Blockchain-based decentralized trust management in vehicular networks. IEEE Internet Things J. 6, 2 (2018), 1495–1505.
[134]
Xuanxia Yao, Xinlei Zhang, Huansheng Ning, and Pengjiana Li. 2017. Using trust model to ensure reliable data acquisition in VANETs. Ad Hoc Netw. 55 (2017), 107–118.
[135]
Zhen Yao and Zheng Yan. 2020. A trust management framework for software-defined network applications. Concurr. Comput. Prac. Exp. 32, 16 (2020), Article e4518, 18 pages.
[136]
Mika Ylianttila, Raimo Kantola, Andrei Gurtov, Lozenzo Mucchi, Ian Oppermann, Zheng Yan, Tri Hong Nguyen, et al.2020. 6G white paper: Research challenges for trust, security and privacy. CoRR abs/2004.11665 (2020).
[137]
Kaifeng Yue, Yuanyuan Zhang, Yanru Chen, Yang Li, Lian Zhao, Chunming Rong, and Liangyin Chen.2021. A survey of decentralizing applications via blockchain: The 5G and beyond perspective. IEEE Commun. Surv. Tutor. 23, 4 (2021), 2191–2217.
[138]
PeiYun Zhang, Yang Kong, and MengChu Zhou. 2018. A domain partition-based trust model for unreliable clouds. IEEE Trans. Inf. Forensics Secur. 13, 9 (2018), 2167–2178.
[139]
Qiang Zhang, Xiaowu Liu, Jiguo Yu, and Xiaohan Qi. 2020. A trust-based dynamic slicing mechanism for wireless sensor networks. Procedia Comput. Sci. 174 (2020), 572–577.
[140]
Runlian Zhang, Qingzhi Wang, Jinhua Cui, and Xiaonian Wu. 2019. A QoS&SLA-driven multifaceted trust model for cloud computing. In Proc. 13th Chin. Conf. Trust. Comput. Inform. Secur.281–295.
[141]
Shunliang Zhang. 2019. An overview of network slicing for 5G. IEEE Wirel. Commun. 26, 3 (2019), 111–117.
[142]
Zhiheng Zhang, Zichuan Xu, Guowei Wu, Jiaxi Wang, Haozhe Ren, and Guochang Yuan.2021. Trust-aware service chaining in mobile edge clouds with VNF sharing. In Proc. IEEE 24th Int. Conf. Comput. Support. Coop. Work Des.410–415.
[143]
Bo Zhao, Yifan Liu, Xiang Li, Jiayue Li, and Jianwen Zou. 2020. TrustBlock: An adaptive trust evaluation of SDN network nodes based on double-layer blockchain. PLoS One 15, 3 (2020), Article e0228844, 22 pages.
[144]
Zhongnan Zhao, Yanli Wang, and Huiqiang Wang. 2021. SDN-based cross-domain cooperative method for trusted nodes recommendation in mobile crowd sensing. Peer-to-Peer Netw. Appl. 14 (2021), 3793–3805.
[145]
Wen-Qiang Zhu. 2016. MASPRep: A reputation computing model for mobile application service providers. In Proc. 3rd Int. Conf. Inform. Sci. Control Eng.IEEE, Los Alamitos, CA, 1346–1350.
[146]
Zhiqin Zhu, Guanqiu Qi, Mingyao Zheng, Jian Sun, and Yi Chai. 2020. Blockchain based consensus checking in decentralized cloud storage. Simul. Model Pract. Theory 102 (2020), Article 101987, 23 pages.
[147]
Eva Zupancic and Matjaz B. Juric. 2015. TACO: A novel method for trust rating subjectivity elimination based on trust attitudes comparison. Electron. Commer. Res. 5 (2015), 207–241.

Cited By

View all

Index Terms

  1. Cutting-Edge Assets for Trust in 5G and Beyond: Requirements, State of the Art, Trends, and Challenges

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Computing Surveys
        ACM Computing Surveys  Volume 55, Issue 11
        November 2023
        849 pages
        ISSN:0360-0300
        EISSN:1557-7341
        DOI:10.1145/3572825
        Issue’s Table of Contents

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 09 February 2023
        Online AM: 25 November 2022
        Accepted: 17 October 2022
        Revised: 03 October 2022
        Received: 21 April 2022
        Published in CSUR Volume 55, Issue 11

        Permissions

        Request permissions for this article.

        Check for updates

        Author Tags

        1. Trust and reputation models
        2. trust management
        3. requirements
        4. 5G and beyond

        Qualifiers

        • Survey
        • Refereed

        Funding Sources

        • European Union’s Horizon 2020 research and innovation programme through the 5GZORRO
        • Hexa-X project

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)1,475
        • Downloads (Last 6 weeks)165
        Reflects downloads up to 23 Dec 2024

        Other Metrics

        Citations

        Cited By

        View all

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format.

        HTML Format

        Login options

        Full Access

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media