Page 183 - Trust in ICT 2017
P. 183

Trust in ICT                                                3


            •       Complexity of ICT infrastructures

                      A numerous number of ICT resources: Risks threaten us to cope with complexity of interactions
                        and mechanisms of ICT infrastructures. The access of a large number of ICT resources causes
                        irreparable damages and creates unpredictable dangers. It is essential to make ICT resources
                        accessible to all the people with promises but with unknown dangers.
                      Complexity  of  network  operation:  There  are  a  lot  of  algorithms  for  network  resource
                        optimization  including  efficient  routing,  congestion  avoidance,  and  guaranteeing  Quality  of
                        Service (QoS)/Quality of Experience (QoE). When the unpredictable situations are happened in
                        a network, the out-of-service possibility is increasing. Natural disaster and distributed denial-
                        of-service (DDoS) attacks are also a part of risks. While network control functions can arrange
                        the by-pass or de-tour route to cope with overflowed traffic, the unexpected side effects like
                        traffic  fluctuation  and  domino  effect  may  bring  additional  risks.  To  increase  network
                        survivability  during  network  operation,  networking  protocols  and  OAM&P  (Operations,
                        Administrations,  Maintenance,  and  Provisioning)  functions  should  be  re-designed  to  be
                        trustworthy. Moreover, when a network infrastructure includes a cloud platform with large
                        volume of storage and processing capabilities, network instability is not coming only from traffic
                        congestion.  The  operation  of  the  cloud  platform  and  high  level  applications  are  additional
                        harmful sources to increase network risks. The existing security functions including firewall and
                        Deep Packet Inspection (DPI) may be replaced to provide the certain level of trust, through the
                        implementation by a trust gateway system and trust-guaranteed network OAM functions.

                      Data,  information  and  knowledge  process:  Since  future  ICT  infrastructures  should  provide
                        data,  information  and  knowledge  process,  the  trust  provisioning  is  quite  essential.  Data
                        integrity refers to maintain and assure the accuracy and consistency of data. The failure of data
                        aggregation is coming from any unintended changes to data as the results of storage, retrieval
                        and processing operation for further information and knowledge. For example, if data stored in
                        a  cloud  platform  are  shared  by  anonymous  users,  there  may  be  a  possibility  to  happen
                        undesirable  situations.  With  a  certain  level  of  trust,  data  delivery  and  cognitive  data,
                        information, knowledge and wisdom (DIKW)1 process may be effective and meaningful.

                      Complexity of convergence services and applications: ICT based services and applications will
                        continue to be heterogeneous, and this may lead to increase a number of convergence services
                        that  cover  multiple  service  domains.  Especially,  in  Internet  of  Things  (IoT)  and  CPS
                        environments,  people,  platforms  and  devices  will  be  highly  inter-connected  by  a  dynamic
                        network  of  networks  and  operated  in  heterogeneous  environments.  These  kinds  of  highly
                        connected environments increase the complexity of services and applications (which consume
                        data and information from connected sensors, devices, etc.), and the unknown potential risks
                        may be incurred due to complex interactions. As ICT based applications and services will scale
                        over  multiple  domains  and  involves  multiple  stakeholders,  methods  for  assessing  trust  are
                        needed to enable the users to have confidence to these services and applications.

            5.3     Trust for future ICT infrastructures and services

            For  evolving  toward  knowledge  societies,  ICT  will  be  mainly  used  for  the  creation,  dissemination  and
            utilization of knowledge in an open and collaborative manner. Although recent advances in ICT have brought
            changes to our everyday lives, various problems exist due to the lack of trust. The large scale collection and
            analysis of data from sensors and devices in physical spaces imposes difficult issues, ranging from the risks of
            unanticipated  uses  of  consumer  data  to  the  potential  discrimination  enabled  by  data  analytics  and  the
            insights offered into the movements, interests and activities of an individual. If knowledge is exploited for


             DIKW (Data, Information, Knowledge and Wisdom): This refers loosely to a class of models for representing purported structural
            1
            and/or functional relationships between data, information, knowledge, and wisdom. “Typically information is defined in terms of
            data, knowledge in terms of information, and wisdom in terms of knowledge”. (Source:
            https://en.wikipedia.org/wiki/DIKW_Pyramid)


                                                                                                         175
   178   179   180   181   182   183   184   185   186   187   188