T. , L. Vinh, S. Bouzefrane, and S. Banerjee, Convergence in trusted computing and virtualized systems: A new dimension towards trusted intelligent system, 5th IFIP International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks, pp.1-6, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01462088

T. , L. Vinh, R. Pallavali, F. Houacine, and S. Bouzefrane, Energy efficiency in Mobile Cloud Computing Architectures, The IEEE 4th International Conference on Future Internet of Things and Cloud, pp.326-331, 2016.
DOI : 10.1109/w-ficloud.2016.72

URL : https://hal.archives-ouvertes.fr/hal-01451127

L. Vinh, S. Bouzefrane, J. Farinone, A. Attar, and B. Kennedy, Middleware to Integrate Mobile Devices, Sensors and Cloud Computing, The 6th International Conference on Ambient Systems, Networks and Technologies (ANT-2015)), pp.234-243, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01160989

L. Vinh and S. Bouzefrane, Trusted Platforms to secure Mobile Cloud Computing, The 16th IEEE International Conference on High Performance Computing and Communications, pp.1096-1103, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01126442

J. Yoon, S. Sen, and J. Hare, CRAWDAD dataset wisc/wiscape (v.2012-08-03). CRAWDAD wireless network data archive, Bibliography, pp.10-15783, 2012.

M. Chiregi and N. Navimipour, A new method for trust and reputation evaluation in the cloud environments using the recommendations of opinion leaders' entities and removing the effect of troll entities, Computers in Human Behavior, vol.60, issue.C, pp.280-292, 2016.
DOI : 10.1016/j.chb.2016.02.029

S. Bouzefrane, J. Cordry, H. Meunier, and P. Paradinas, Evaluation of Java Card Performance, Smart Card Research and Advanced Applications, pp.228-240, 2008.
DOI : 10.1007/978-0-387-35528-3_2

URL : https://hal.archives-ouvertes.fr/hal-01125550

D. Sauveron, Multiapplication smart card: Towards an open smart card? Information Security Technical Report, pp.70-78, 2009.
DOI : 10.1016/j.istr.2009.06.007

J. Zhou, T. Leppanen, E. Harjula, M. Ylianttila, T. Ojala et al., CloudThings: A common architecture for integrating the Internet of Things with Cloud Computing, Proceedings of the 2013 IEEE 17th International Conference on Computer Supported Cooperative Work in Design (CSCWD)
DOI : 10.1109/CSCWD.2013.6581037

U. A. Kashif, Z. A. Memon, A. R. Balouch, and J. A. Chandio, Distributed trust protocol for IaaS Cloud Computing, 2015 12th International Bhurban Conference on Applied Sciences and Technology (IBCAST), pp.275-279, 2015.
DOI : 10.1109/IBCAST.2015.7058516

N. Santos, H. Raj, S. Saroiu, and A. Wolman, Using ARM trustzone to build a trusted language runtime for mobile applications, Proceedings of the 19th international conference on Architectural support for programming languages and operating systems, ASPLOS '14, pp.67-80, 2014.
DOI : 10.1145/2541940.2541949

URL : http://www.mpi-sws.org/~nsantos/papers/santos_asplos14.pdf

W. Arthur and D. Challener, A Practical Guide to TPM 2.0: Using the Trusted Platform Module in the New Age of Security, 2015.
DOI : 10.1007/978-1-4302-6584-9

C. Chen, H. Raj, S. Saroiu, and A. Wolman, cTPM: A cloud TPM for cross-device trusted applications, Proceedings of the 11th USENIX Conference on Networked Systems Design and Implementation, pp.187-201, 2014.

F. Sabahi, Cloud Computing Reliability, Availability and Serviceability (RAS): Issues and Challenges, International Journal on Advances in ICT for Emerging Regions (ICTer), vol.4, issue.2, p.2012
DOI : 10.4038/icter.v4i2.4673

R. Thinh-le-vinh, F. Pallavali, S. Houacine, and . Bouzefrane, Energy Efficiency in Mobile Cloud Computing Architectures, pp.326-33172, 2016.

. Kennedy, Middleware to Integrate Mobile Devices, Sensors and Cloud Computing

A. Nasir-khan, M. L. Kiah, S. U. Khan, and S. A. Madani, Towards secure mobile cloud computing: A survey, Future Generation Computer Systems, vol.29, issue.5, pp.1278-1299, 2013.
DOI : 10.1016/j.future.2012.08.003

J. Gerald, R. P. Popek, and . Goldberg, Formal Requirements for Virtualizable Third Generation Architectures, Commun. ACM, vol.17, issue.7, pp.412-421, 1974.

N. Manohar, A Survey of Virtualization Techniques in Cloud Computing, Proceedings of International Conference on VLSI, Communication, Advanced Devices, Signals & Systems and Networking (VCASAN-2013), Lecture Notes in Electrical Engineering, pp.461-470
DOI : 10.1007/978-81-322-1524-0_54

F. Rodríguez-haro, F. Freitag, L. Navarro, E. Hernánchezsánchez, and N. Farías-mendoza, A summary of virtualization techniques, Procedia Technology, vol.3, pp.267-272
DOI : 10.1016/j.protcy.2012.03.029

J. Chiang, Optimization Techniques for Memory Virtualization-Based Resource Management, 2012.

M. Zabaljáuregui, Grid Operating Systems/Middlewares and New Virtualization Techniques

T. Le-vinh, S. Bouzefrane, and S. Banerjee, Convergence in trusted computing and virtualized systems: A new dimension towards trusted intelligent system, 2016 International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), 2016.
DOI : 10.1109/PEMWN.2016.7842896

URL : https://hal.archives-ouvertes.fr/hal-01462088

W. Felter, An Updated Performance Comparison of Virtual Machines and Linux Containers-IBM Research Report
DOI : 10.1109/ispass.2015.7095802

URL : http://domino.research.ibm.com/library/cyberdig.nsf/papers/0929052195DD819C85257D2300681E7B/$File/rc25482.pdf

T. Sridhar, Cloud Computing -A Primer -The Internet Protocol Journal, p.12

C. Perera, A. Zaslavsky, P. Christen, and D. Georgakopoulos, Context Aware Computing for The Internet of Things: A Survey, IEEE Communications Surveys & Tutorials, vol.16, issue.1, pp.414-454, 2014.
DOI : 10.1109/SURV.2013.042313.00197

URL : http://arxiv.org/pdf/1305.0982

R. Schmohl and U. Baumgarten, Heterogeneity in Mobile Computing Environmens, ICWN, pp.461-467, 2008.

S. Taylor, A. Young, N. Kumar, and J. Macaulay, Mobile Consumers Reach for the Clouds, Cisco Internet Business Solutions Group, 2011.

N. Fernando, S. W. Loke, and W. Rahayu, Mobile cloud computing: A survey, Future Generation Computer Systems, vol.29, issue.1, pp.84-106, 2013.
DOI : 10.1016/j.future.2012.05.023

X. Fan, J. Cao, and H. Mao, A survey of mobile cloud computing, zTE Communications, vol.9, issue.1, pp.4-8, 2011.

T. Hoang, C. Dinh, D. Lee, P. Niyato, and . Wang, A survey of mobile cloud computing: Architecture, applications, and approaches: A survey of mobile cloud computing, Wireless Communications and Mobile Computing, pp.1587-1611, 2013.

Z. Zhang and S. Li, A Survey of Computational Offloading in Mobile Cloud Computing, 2016 4th IEEE International Conference on Mobile Cloud Computing, Services, and Engineering (MobileCloud), pp.81-82, 2016.
DOI : 10.1109/MobileCloud.2016.15

G. Huerta-canepa and D. Lee, A virtual cloud computing provider for mobile devices, Proceedings of the 1st ACM Workshop on Mobile Cloud Computing & Services Social Networks and Beyond, MCS '10, p.6, 2010.
DOI : 10.1145/1810931.1810937

C. Barca, C. Barca, C. Cucu, M. Gavriloaia, R. Vizireanu et al., A virtual cloud computing provider BIBLIOGRAPHY for mobile devices, Electronics, Computers and Artificial Intelligence (ECAI), 2016 8th International Conference On, pp.1-4, 2016.
DOI : 10.1109/ecai.2016.7861184

M. Satyanarayanan, P. Bahl, R. Caceres, and N. Davies, The Case for VM-Based Cloudlets in Mobile Computing, IEEE Pervasive Computing, vol.8, issue.4, pp.14-23, 2009.
DOI : 10.1109/MPRV.2009.82

URL : http://www.research.microsoft.com/~bahl/Papers/Pdf/cloudlets09.pdf

S. Simanta, K. Ha, G. Lewis, E. Morris, and M. Satyanarayanan, A reference architecture for mobile code offload in hostile environments, International Conference on Mobile Computing, Applications, and Services, pp.274-293
DOI : 10.1109/wicsa-ecsa.212.46

URL : http://repository.cmu.edu/cgi/viewcontent.cgi?article=3784&context=compsci

O. Kotevska, A. Lbath, and S. Bouzefrane, Toward a real-time framework in cloudlet-based architecture, Tsinghua Science and Technology, vol.21, issue.1, pp.80-88, 2016.
DOI : 10.1109/TST.2016.7399285

URL : https://hal.archives-ouvertes.fr/hal-01542607

G. Lewis, S. Echeverría, S. Simanta, B. Bradshaw, and J. Root, Tactical Cloudlets: Moving Cloud Computing to the Edge, 2014 IEEE Military Communications Conference, pp.1440-1446, 2014.
DOI : 10.1109/MILCOM.2014.238

K. Ha, P. Pillai, W. Richter, Y. Abe, and M. Satyanarayanan, Just-in-time provisioning for cyber foraging, Proceeding of the 11th annual international conference on Mobile systems, applications, and services, MobiSys '13, pp.153-166
DOI : 10.1145/2462456.2464451

URL : http://www.cs.cmu.edu/~15-821/CDROM/PAPERS/ha2013b.pdf

E. Mohamed-amine-bouazzouni, F. Conchon, and . Peyrard, Trusted mobile computing: An overview of existing solutions, Future Generation Computer Systems, 2016.

S. Pearson, Trusted Computing Platforms: TCPA Technology in Context, 2002.

R. Anderson, Security Engineering: A Guide to Building Dependable Distributed Systems, 2001.

T. M. Jurgensen, Smart Cards: The Developer's Toolkit, 2002.

A. Scott and . Rotondo, Trusted Computing Platform Alliance, Encyclopedia of Cryptography and Security, pp.1332-1332978, 2011.

A. Nagarajan, V. Varadharajan, M. Hitchens, and E. Gallery, Property Based Attestation and Trusted Computing: Analysis and Challenges, 2009 Third International Conference on Network and System Security, pp.278-285, 2009.
DOI : 10.1109/NSS.2009.83

R. Vieira, S. , and E. Lupu, Attestation in Wireless Sensor Networks: A Survey, ACM Computing Surveys, vol.49, issue.3, pp.1-31, 2016.

N. Borhan and R. Mahmod, Platform Property Certificate for Propertybased Attestation Model, International Journal of Computer Applications, vol.65, issue.13, p.2013

. Simalliance, Secure-Element-Deployment-Host-Card-Emulation- v1.0.pdf, p.3, 2015.

J. Shuja, A. Gani, K. Bilal, A. Ur-rehman-khan, S. A. Madani et al., A Survey of Mobile Device Virtualization, ACM Computing Surveys, vol.49, issue.1, p.1, 2016.
DOI : 10.1109/ICIECS.2010.5678357

M. Pearce, S. Zeadally, and R. Hunt, Virtualization, ACM Computing Surveys, vol.45, issue.2, pp.1-17, 2013.
DOI : 10.1145/2431211.2431216

R. Perez, R. Sailer, L. Van-doorn, and S. Berger, vTPM: Virtualizing the trusted platform module, Proc. 15th Conf. on USENIX Security Symposium, pp.305-320, 2006.

P. England and J. Loeser, Para-Virtualized TPM Sharing, Trusted Computing- Challenges and Applications, pp.119-132, 2008.
DOI : 10.1007/978-3-540-68979-9_9

F. Krautheim, D. S. Phatak, and A. T. Sherman, Private Virtual Infrastructure: A Model for Trustworthy Utility Cloud Computing, 2010.
DOI : 10.21236/ADA545050

URL : http://www.dtic.mil/dtic/tr/fulltext/u2/a545050.pdf

M. Strasser and H. Stamer, A Software-Based Trusted Platform Module Emulator, Trusted Computing-Challenges and Applications, pp.33-47, 2008.
DOI : 10.1007/978-3-540-68979-9_3

A. Sadeghi, C. Stüble, and M. Winandy, Property-Based TPM Virtualization, Information Security, pp.1-16, 2008.
DOI : 10.1007/978-3-540-85886-7_1

URL : http://www.informatik.tu-darmstadt.de/fileadmin/user_upload/Group_TRUST/PubsPDF/SaStWi2008-vTPM.pdf

B. Danev, R. J. Masti, G. O. Karame, and S. Capkun, Enabling secure VM-vTPM migration in private clouds, Proceedings of the 27th Annual Computer Security Applications Conference on, ACSAC '11, pp.187-196, 2011.
DOI : 10.1145/2076732.2076759

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.645.9226

B. Mcgillion, T. Dettenborn, T. Nyman, and N. Asokan, Open-TEE -- An Open Virtual Trusted Execution Environment, 2015 IEEE Trustcom/BigDataSE/ISPA, pp.400-407, 2015.
DOI : 10.1109/Trustcom.2015.400

H. Tan, W. Hu, and S. Jha, A TPM-enabled remote attestation protocol (TRAP) in wireless sensor networks, Proceedings of the 6th ACM workshop on Performance monitoring and measurement of heterogeneous wireless and wired networks, PM2HW2N '11, pp.9-16, 2011.
DOI : 10.1145/2069087.2069090

J. G. Beekman, J. L. Manferdelli, and D. Wagner, Attestation Trans- BIBLIOGRAPHY parency: Building secure Internet services for legacy clients, pp.687-698, 2016.
DOI : 10.1145/2897845.2897895

URL : http://dl.acm.org/ft_gateway.cfm?id=2897895&type=pdf

D. Fu and X. Peng, TPM-based remote attestation for Wireless Sensor Networks, Tsinghua Science and Technology, vol.21, issue.3, pp.312-321, 2016.
DOI : 10.1109/TST.2016.7488742

URL : http://doi.org/10.1109/tst.2016.7488742

L. Chen, R. Landfermann, H. Löhr, M. Rohe, A. Sadeghi et al., A protocol for property-based attestation, Proceedings of the first ACM workshop on Scalable trusted computing , STC '06, pp.7-16, 2006.
DOI : 10.1145/1179474.1179479

URL : http://www.opentc.net/publications/OTC_PBA_Protocol_Paper.pdf

A. Sadeghi and C. Stüble, Property-based attestation for computing platforms, Proceedings of the 2004 workshop on New security paradigms , NSPW '04, pp.67-77, 2004.
DOI : 10.1145/1065907.1066038

T. Rauter, A. Höller, N. Kajtazovic, and C. Kreiner, Privilege-Based Remote Attestation, Proceedings of the 1st ACM Workshop on IoT Privacy, Trust, and Security, IoTPTS '15, pp.3-9, 2015.
DOI : 10.1109/ICISA.2010.5480265

E. Gallery, A. Nagarajan, and V. Varadharajan, A Property-Dependent Agent Transfer Protocol, Trusted Computing, pp.240-263, 2009.
DOI : 10.1007/3-540-48749-2_22

S. Xin, Y. Zhao, and Y. Li, Property-Based Remote Attestation Oriented to Cloud Computing, 2011 Seventh International Conference on Computational Intelligence and Security, pp.1028-1032, 2011.
DOI : 10.1109/CIS.2011.229

A. Goutham-reddy, A. Kumar-das, E. Yoon, and K. Yoo, A Secure Anonymous Authentication Protocol for Mobile Services on Elliptic Curve Cryptography, IEEE Access, vol.4, pp.4394-4407, 2016.
DOI : 10.1109/ACCESS.2016.2596292

A. Awad, S. Kadry, B. Lee, and S. Zhang, Property Based Attestation for a Secure Cloud Monitoring System, 2014 IEEE/ACM 7th International Conference on Utility and Cloud Computing, pp.934-940, 2014.
DOI : 10.1109/UCC.2014.152

Z. Liu, X. Wang, Y. Liu, D. Guo, and X. Zhu, Client Oriented Remote Attestation Model in Cloud Environment, International Journal of Security and Its Applications, vol.9, issue.10, pp.395-404, 2015.
DOI : 10.14257/ijsia.2015.9.10.36

V. Varadharajan and U. Tupakula, Counteracting security attacks in virtual machines in the cloud using property based attestation, Journal of Network and Computer Applications, vol.40, pp.31-45, 2014.
DOI : 10.1016/j.jnca.2013.08.002

M. Nauman, S. Khan, X. Zhang, and J. Seifert, Beyond Kernel-Level Integrity Measurement: Enabling Remote Attestation for the Android Platform, International Conference on Trust and Trustworthy Computing, pp.1-15, 2010.
DOI : 10.1007/978-3-642-13869-0_1

URL : http://www.list.gmu.edu/zhang/pub/trust10-android.pdf

A. Francillon, Q. Nguyen, K. B. Rasmussen, and G. Tsudik, A Minimalist Approach to Remote Attestation European Design and Automation Association, Proceedings of the Conference on Design, pp.1-244, 2014.
DOI : 10.7873/date.2014.257

K. Kostiainen, N. Asokan, and J. Ekberg, Practical Property-Based Attestation on Mobile Devices
DOI : 10.1145/1456455.1456457

M. Roland, Debugging and Rapid Prototyping of NFC Secure Element Applications, Mobile Computing, Applications, and Services, pp.298-313, 2013.
DOI : 10.1007/978-3-540-85893-5_1

P. Urien and S. Piramuthu, Securing NFC Mobile Services with Cloud of Secure Elements (CoSE), Mobile Computing, Applications, and Services, pp.322-331, 2013.
DOI : 10.1109/CTS.2013.6567224

Q. Zhang, L. Cheng, and R. Boutaba, Cloud computing: state-of-the-art and research challenges, Journal of Internet Services and Applications, vol.33, issue.4, pp.7-18, 2010.
DOI : 10.1007/s13174-010-0007-6

URL : https://link.springer.com/content/pdf/10.1007%2Fs13174-010-0007-6.pdf

N. Santos, K. P. Gummadi, and R. Rodrigues, Towards trusted cloud computing, Proceedings of the 2009 Conference on Hot Topics in Cloud Computing, pp.3-3, 2009.

F. and J. Krautheim, Private Virtual Infrastructure for Cloud Computing, pp.2009-2010, 2009.
DOI : 10.21236/ada545050

URL : http://www.dtic.mil/dtic/tr/fulltext/u2/a545050.pdf

K. Patidar, R. Gupta, G. Singh, M. Jain, and P. Shrivastava, Integrating the trusted computing platform into the security of cloud computing system, International Journal of Advanced Research in Computer Science and Software Engineering, 2012.

S. Hsueh, J. Lin, and M. Lin, Secure cloud storage for convenient data archive of smart phones, 2011 IEEE 15th International Symposium on Consumer Electronics (ISCE), pp.156-161, 2011.
DOI : 10.1109/ISCE.2011.5973804

P. Zou, C. Wang, Z. Liu, and D. Bao, Phosphor: A Cloud Based DRM Scheme with Sim Card, 2010 12th International Asia-Pacific Web Conference, pp.459-463, 2010.
DOI : 10.1109/APWeb.2010.43

S. Bouzefrane, A. F. Benkara-mostefa, F. Houacine, and H. Cagnon, BIBLIOGRAPHY Cloudlets Authentication in NFC-Based Mobile Computing, IEEE, pp.267-272, 2014.
DOI : 10.1109/mobilecloud.2014.46

D. Huang, X. Zhang, M. Kang, and J. Luo, MobiCloud: Building Secure Cloud Framework for Mobile Computing and Communication, 2010 Fifth IEEE International Symposium on Service Oriented System Engineering, pp.27-34
DOI : 10.1109/SOSE.2010.20

. Clonecloud, Boosting Mobile Device Applications Through Cloud Clone Execution, 2010.

A. Freerk and . Lootsma, Basic Concepts of Fuzzy Logic In Fuzzy Logic for Planning and Decision Making, number 8 in Applied Optimization, pp.11-37978, 1997.

M. N. Cirstea, Neural and Fuzzy Logic Control of Drives and Power Systems, 2002.

S. Liu, H. Yu, C. Miao, and A. C. Kot, A fuzzy logic based reputation model against unfair ratings, Proceedings of the 2013 International Conference on Autonomous Agents and Multi-Agent Systems International Foundation for Autonomous Agents and Multiagent Systems, pp.821-828, 2013.

X. Wu and X. Wu, A Fuzzy Reputation-based Trust Management Scheme for Cloud Computing International Journal of Digital Content Technology and its Applications, pp.437-445, 2012.

S. Song, K. Hwang, R. Zhou, and Y. Kwok, Trusted P2P Transactions with Fuzzy Reputation Aggregation, IEEE Internet Computing, vol.9, issue.6, pp.24-34, 2005.
DOI : 10.1109/MIC.2005.136

S. Javanmardi, M. Shojafar, S. Shariatmadari, and S. S. Ahrabi, FR trust: a fuzzy reputation-based model for trust management in semantic P2P grids, International Journal of Grid and Utility Computing, vol.6, issue.1, pp.57-66, 2015.
DOI : 10.1504/IJGUC.2015.066397

URL : http://arxiv.org/pdf/1404.2632

L. Wang, A Course in Fuzzy Systems and Control, 1997.

J. Mitchell, S. Rizvi, and J. Ryoo, A Fuzzy-Logic Approach for Evaluating a Cloud Service Provider, 2015 1st International Conference on Software Security and Assurance (ICSSA), pp.19-24, 2015.
DOI : 10.1109/ICSSA.2015.014

F. Liu, X. Zhu, Y. Hu, L. Ren, and H. Johnson, A Cloud Theory-Based Trust Computing Model in Social Networks, Entropy, vol.18, issue.Pt B, 2016.
DOI : 10.1080/03081070600661069

URL : http://www.mdpi.com/1099-4300/19/1/11/pdf

T. Kawser-wazed-nafi, A. Shekha-kar, M. M. Hossain, and . Hashem, An Advanced Certain Trust Model Using Fuzzy Logic and Probabilistic Logic theory, 2013.

S. Ries, J. Kangasharju, and M. Mühlhäuser, Modeling Trust for Users and Agents in Ubiquitous Computing, Kommunikation in Verteilten Systemen (KiVS), pp.51-62, 2007.
DOI : 10.1007/978-3-540-69962-0_5

C. Qu and R. Buyya, A Cloud Trust Evaluation System Using Hierarchical Fuzzy Inference System for Service Selection, 2014 IEEE 28th International Conference on Advanced Information Networking and Applications, pp.850-857, 2014.
DOI : 10.1109/AINA.2014.104

URL : http://www.buyya.com/papers/Cloud-Trust-AINA2014.pdf

M. Dorigo and T. Stützle, Ant Colony Optimization, 2004.

O. Castillo, H. Neyoy, J. Soria, P. Melin, and F. Valdez, A new approach for dynamic fuzzy logic parameter tuning in Ant Colony Optimization and its application in fuzzy control of a mobile robot, Applied Soft Computing, vol.28, pp.150-159, 2015.
DOI : 10.1016/j.asoc.2014.12.002

C. Jin, An overview of performance trade-off mechanisms in routing protocol for green wireless sensor networks, Wireless Netw, vol.22, issue.1, pp.135-157, 2016.

C. Amir, A. Badr, and I. Farag, A fuzzy logic controller for ant algorithms, Computing and Information Systems, vol.11, issue.2, p.26, 2007.

S. Asghari and K. Azadi, A reliable path between target users and clients in social networks using an inverted ant colony optimization algorithm, Karbala International Journal of Modern Science, vol.3, issue.3, pp.143-152, 2017.
DOI : 10.1016/j.kijoms.2017.05.004

URL : https://doi.org/10.1016/j.kijoms.2017.05.004

P. José-capela-dias, D. C. Machado, P. H. Silva, and . Abreu, An Inverted Ant Colony Optimization approach to traffic, Engineering Applications of Artificial Intelligence, vol.36, pp.122-133, 2014.
DOI : 10.1016/j.engappai.2014.07.005

L. Shi, Y. Wang, and X. Liu, An ACO-Based Trust Inference Algorithm, 2014 Ninth International Conference on Broadband and Wireless Computing, Communication and Applications, pp.216-220, 2014.
DOI : 10.1109/BWCCA.2014.70

J. A. Golbeck, Computing and Applying Trust in Web-Based Social Networks, 2005.

S. Biswas, P. Dey, and S. Neogy, Trusted checkpointing based on ant colony optimization in MANET, 2012 Third International Conference on Emerging Applications of Information Technology, pp.433-438, 2012.
DOI : 10.1109/EAIT.2012.6408002

S. Sethi and S. K. Udgata, Fuzzy-Based Trusted Ant Routing (FTAR) Protocol in Mobile Ad Hoc Networks, Proceedings of the 5th International Conference on Multi-Disciplinary Trends in Artificial Intelligence, pp.112-123, 2011.
DOI : 10.1007/978-3-7908-1799-7

F. Houacine, S. Bouzefrane, and A. Adjaz, Service architecture for multi-environment mobile cloud services, International Journal of High Performance Computing and Networking, vol.9, issue.4, pp.342-355, 2016.
DOI : 10.1504/IJHPCN.2016.077830

K. Kumar, J. Liu, Y. Lu, and B. Bhargava, A Survey of Computation Offloading for Mobile Systems, Mobile Networks and Applications, pp.129-140, 2013.
DOI : 10.1109/MCOM.2008.4427231

S. Bouzefrane and L. V. Thinh, Trusted Platforms to Secure Mobile Cloud Computing, 2014 IEEE Intl Conf on High Performance Computing and Communications, 2014 IEEE 6th Intl Symp on Cyberspace Safety and Security, 2014 IEEE 11th Intl Conf on Embedded Software and Syst (HPCC,CSS,ICESS), pp.1068-1075, 2014.
DOI : 10.1109/HPCC.2014.180

URL : https://hal.archives-ouvertes.fr/hal-01126442

C. Cremers and S. Mauw, Operational Semantics and Verification of Security Protocols Information Security and Cryptography
DOI : 10.1007/978-3-540-78636-8

E. Brickell, J. Camenisch, and L. Chen, Direct anonymous attestation, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.132-145, 2004.
DOI : 10.1145/1030083.1030103

URL : http://www.hpl.hp.com/techreports/2004/HPL-2004-93.pdf

B. Smyth, M. Ryan, and L. Chen, Direct Anonymous Attestation (DAA): Ensuring Privacy with Corrupt Administrators, European Workshop on Security in Ad-Hoc and Sensor Networks, pp.218-231, 2007.
DOI : 10.1007/978-3-540-73275-4_16

S. Cheng, L. Bing, X. Yang, Y. Yixian, Z. Li et al., A Security-Enhanced Remote Platform Integrity Attestation Scheme, 2009 5th International Conference on Wireless Communications, Networking and Mobile Computing, pp.1-4, 2009.
DOI : 10.1109/WICOM.2009.5302068

G. Alpár and J. Hoepman, Avoiding Man-in-the-Middle Attacks When Verifying Public Terminals, IFIP PrimeLife International Summer School on Privacy and Identity Management for Life, pp.261-273, 2011.
DOI : 10.1007/978-3-642-31668-5_20

A. Francillon, Q. Nguyen, G. Kasper-bonne-rasmussen, and . Tsudik, Systematic Treatment of Remote Attestation, IACR Cryptology ePrint Archive, p.713, 2012.

D. Dolev and A. C. Yao, On the Security of Public Key Protocols, Proceedings of the 22Nd Annual Symposium on Foundations of Computer Science, SFCS '81, pp.350-357, 1981.
DOI : 10.1109/sfcs.1981.32

URL : http://www.cs.huji.ac.il/~dolev/pubs/dolev-yao-ieee-01056650.pdf

J. Cas and . Cremers, The Scyther Tool: Verification, falsification, and analysis of security protocols, International Conference on Computer Aided Verification, pp.414-418

M. Sujithra, G. Padmavathi, and S. Narayanan, Mobile Device Data Security: A Cryptographic Approach by Outsourcing Mobile Data to Cloud, Procedia Computer Science, vol.47, pp.480-485
DOI : 10.1016/j.procs.2015.03.232

URL : https://doi.org/10.1016/j.procs.2015.03.232

H. Othman, H. Hashim, J. , and A. Manan, A conceptual framework providing Direct Anonymous Attestation (DAA) protocol in trusted location-based services (LBS)
DOI : 10.1109/wimob.2010.5644999

. A. Lo-'ai, F. Tawalbeh, Y. Ababneh, F. Jararweh, and . Aldosari, Trust delegation-based secure mobile cloud computing framework, International Journal BIBLIOGRAPHY of Information and Computer Security, vol.9, issue.12, pp.36-1744, 2017.

J. Lansing and A. Sunyaev, Trust in Cloud Computing, ACM SIGMIS Database, vol.47, issue.2, pp.58-96, 2016.
DOI : 10.1287/orsc.9.2.141

J. Huang and D. M. Nicol, Trust mechanisms for cloud computing, Journal of Cloud Computing: Advances, Systems and Applications, pp.2192-113, 2013.
DOI : 10.1016/0004-3702(87)90052-X

URL : https://journalofcloudcomputing.springeropen.com/track/pdf/10.1186/2192-113X-2-9?site=journalofcloudcomputing.springeropen.com

W. Sherchan, S. Nepal, and C. Paris, A survey of trust in social networks, ACM Computing Surveys, vol.45, issue.4, pp.1-33, 2013.
DOI : 10.1145/2501654.2501661

Y. Wang and J. Vassileva, A Review on Trust and Reputation for Web Service Selection, 27th International Conference on Distributed Computing Systems Workshops (ICDCSW'07), p.25, 2007.
DOI : 10.1109/ICDCSW.2007.16

URL : http://homepage.usask.ca/~yaw181/Publications/wang_WebServicesReputation.pdf

Y. Zuo, Reputation-based service migration for moving target defense, 2016 IEEE International Conference on Electro Information Technology (EIT), pp.239-0245, 2016.
DOI : 10.1109/EIT.2016.7535247

H. Talal, . Noor, Z. Quan, A. Sheng, and . Alfazi, Reputation Attacks Detection for Effective Trust Assessment among Cloud Services, IEEE, pp.469-476, 2013.

Q. Wu, X. Zhang, M. Zhang, Y. Lou, R. Zheng et al., Reputation Revision Method for Selecting Cloud Services Based on Prior Knowledge and a Market Mechanism, The Scientific World Journal, vol.12, issue.2, pp.1-9617087, 2014.
DOI : 10.1016/j.jnca.2010.03.023

URL : http://doi.org/10.1155/2014/617087

M. Mrabet, L. A. Yosra-ben-saied, and . Saidane, A new trust evaluation approach for cloud computing environments, 2016 International Conference on Performance Evaluation and Modeling in Wired and Wireless Networks (PEMWN), pp.1-6, 2016.
DOI : 10.1109/PEMWN.2016.7842907

M. S. Khan, M. Muyeba, C. Tjortjis, and F. Coenen, An effective fuzzy healthy association rule mining algorithm (FHARM). databases, p.14, 2007.

A. Nguyen-tuan and T. Son, Improve efficiency of fuzzy association rule using hedge algebra approach, Journal of Computer Science and Cybernetics, vol.30304020, issue.44, pp.1813-9663, 2015.

N. M. De-reus, F. En, . Lab, . Tno, and . Hague, Assessment of benefits and drawbacks of using fuzzy logic, especially in fire control systems, 1994.

K. R. Sasikala and M. Petrou, Generalised fuzzy aggregation in estimating the risk of desertification of a burned forest. Fuzzy Sets and Systems, pp.121-137, 2001.

A. Michael and . Guth, Some uses and limitations of fuzzy logic in artificial intelligence reasoning for reactor control, Nuclear Engineering and Design, vol.113, issue.1, pp.99-109, 1989.

M. Braae and D. A. Rutherford, Theoretical and linguistic aspects of the fuzzy logic controller, Automatica, vol.15, issue.5, pp.553-5770005, 1979.
DOI : 10.1016/0005-1098(79)90005-0

M. Shamim, S. Enam, U. Qidwai, and S. Godil, Fuzzy logic: A "simple" solution for complexities in neurosciences?, Surgical Neurology International, vol.2, issue.1
DOI : 10.4103/2152-7806.77177

URL : https://doi.org/10.4103/2152-7806.77177

S. Sanadhya and S. Singh, Trust Calculation with Ant Colony Optimization in Online Social Networks, Procedia Computer Science, vol.54, pp.186-195
DOI : 10.1016/j.procs.2015.06.021

URL : https://doi.org/10.1016/j.procs.2015.06.021

P. Tengkiattrakul, S. Maneeroj, and A. Takasu, Applying ant-colony concepts to trust-based recommender systems, Proceedings of the 18th International Conference on Information Integration and Web-based Applications and Services, iiWAS '16, pp.34-41, 2016.
DOI : 10.14569/IJARAI.2014.030106

L. Lin, N. J. Higham, and J. Pan, Covariance structure regularization via entropy loss function, Computational Statistics & Data Analysis, vol.72, pp.315-327, 2014.
DOI : 10.1016/j.csda.2013.10.004

URL : https://doi.org/10.1016/j.csda.2013.10.004

C. Kaufman, R. Perlman, and M. Speciner, Network Security: Private Communication in a Public World Prentice Hall series in computer networking and distributed systems, 1995.

D. Zhao, H. Peng, L. Li, and Y. Yang, A Secure and Effective Anonymous Authentication Scheme for Roaming Service in Global Mobility Networks, Wireless Personal Communications, vol.64, issue.4, pp.247-269, 2014.
DOI : 10.1016/j.camwa.2011.12.067

URL : http://arxiv.org/pdf/1306.4726

H. Mun, K. Han, Y. S. Lee, C. Y. Yeun, and H. H. Choi, Enhanced secure anonymous authentication scheme for roaming service in global mobility networks, Mathematical and Computer Modelling, vol.55, issue.1-2, pp.214-222, 2012.
DOI : 10.1016/j.mcm.2011.04.036

URL : https://doi.org/10.1016/j.mcm.2011.04.036

I. Memon, I. Hussain, R. Akhtar, and G. Chen, Enhanced Privacy and Authentication: An Efficient and Secure Anonymous Communication for Location Based Service Using Asymmetric Cryptography Scheme, Wireless Personal Communications, vol.77, issue.2, pp.1487-1508, 2015.
DOI : 10.1007/s11277-014-1636-z

H. Duong and L. , A Novel Untraceable Authentication Scheme for Mobile Roaming in GLOMONET, TechRepublic, pp.395-404, 2015.

R. Nachiketh, S. Potlapally, A. Ravi, N. K. Raghunathan, and . Jha, Analyzing the energy consumption of security protocols, Proceedings of the, 2003.

H. Rifà-pous, J. Herrera, and -. , Computational and Energy Costs of Cryptographic Algorithms on Handheld Devices, Future Internet, vol.10, issue.1, pp.31-48, 2011.
DOI : 10.1007/s00145-004-0315-8

F. Gómez, M. , and G. M. Pérez, Providing trust in wireless sensor networks using a??bio-inspired??technique, Telecommunication Systems, vol.16, issue.7, pp.163-180, 2011.
DOI : 10.1109/TKDE.2004.1318566

H. Marzi and M. Li, An Enhanced Bio-inspired Trust and Reputation Model for Wireless Sensor Network, Procedia Computer Science, vol.19, pp.1159-1166, 2013.
DOI : 10.1016/j.procs.2013.06.165

URL : https://doi.org/10.1016/j.procs.2013.06.165

F. Zainab-hassan, Performance Analysis of Dynamic Wireless Sensor Networks using Linguistic Fuzzy, International Journal of Computer Applications, vol.87, issue.2, p.2014

L. Xiong and L. Liu, PeerTrust: Supporting Reputation-Based Trust for Peer-to-Peer Electronic Communities, IEEE Transactions on Knowledge and Data Engineering, vol.16, issue.07, pp.843-857, 2004.
DOI : 10.1109/TKDE.2004.1318566

F. Gómez, M. , and G. M. Pérez, TRMSim-WSN, trust and reputation models simulator for wireless sensor networks, Communications, 2009.

H. Xia, X. Lu, and Z. Pan, A Novel Ant Colony Optimization Algorithm for QoS-Based Multicast Trusted Routing in Wireless Ad Hoc Networks, International Journal of Security and Its Applications, vol.9, issue.8, pp.111-126, 2017.
DOI : 10.14257/ijsia.2015.9.8.09

URL : http://doi.org/10.14257/ijsia.2015.9.8.09

J. Kang and J. Park, A secure-coding and vulnerability check system based on smart-fuzzing and exploit, Neurocomputing, vol.256, pp.23-34, 2017.
DOI : 10.1016/j.neucom.2015.11.139