Using PVS for Modeling and Verifying Cloud Services and Their Composition

Cloud computing enables one to access applications through Internet, without explicitly installing them on one single computing device. Formal modeling and verification of cloud services and their composition is fundamental to guarantee the accurate working and availability of cloud applications. In this paper, we use the Prototype Verification System (PVS) for formal modeling and verification of cloud services. Cloud services are modeled in PVS with the combination of logical predicates that represent the relations among the timed data sequences being observed at its input and output ports. Furthermore, composition operators are modeled that can be used to combine different cloud services together to construct more complex services. With our approach, properties of cloud services and refinement relations between different cloud services can be formalized as goals and proved with the PVS proof assistant.

[1]  Frank S. de Boer,et al.  Formal Modeling of Resource Management for Cloud Architectures: An Industrial Case Study , 2012, ESOCC.

[2]  Ivan Porres,et al.  Integrating Event-B Modelling and Discrete-Event Simulation to Analyse Resilience of Data Stores in the Cloud , 2014, IFM.

[3]  Chafia Bouanaka,et al.  Towards a Formal Model for Cloud Computing Elasticity , 2014, 2014 IEEE 23rd International WETICE Conference.

[4]  Faiza Belala,et al.  Verifying Cloud Systems using a Bigraphical Maude-based Model Checker , 2014, ESaaSA@CLOSER.

[5]  Meng Sun,et al.  A Formal Design Model for Cloud Services , 2017, SEKE.

[6]  Natarajan Shankar,et al.  PVS: A Prototype Verification System , 1992, CADE.

[7]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[8]  Faiza Belala,et al.  Towards a Formal Model for Cloud Computing , 2013, ICSOC Workshops.

[9]  Peter Csaba Ölveczky,et al.  Design and Validation of Cloud Storage Systems Using Formal Methods , 2017, TTCS.

[10]  Yunxiang Liu,et al.  Modeling and analyzing cost-aware fault tolerant strategy for cloud application , 2016, SEKE.

[11]  Paul Watson,et al.  Formalising Workflows Partitioning over Federated Clouds: Multi-level Security and Costs , 2012, 2012 IEEE Eighth World Congress on Services.

[12]  Kim G. Larsen,et al.  A Cost/Reward Method for Optimal Infinite Scheduling in Mobile Cloud Computing , 2015, FACS.

[13]  Maciej Koutny,et al.  Formal verification of secure information flow in cloud computing , 2016, J. Inf. Secur. Appl..

[14]  Meng Sun,et al.  Reo2PVS: Formal Specification and Verification of Component Connectors , 2018, SEKE.

[15]  Haiping Xu,et al.  A Software Reliability Model for Cloud-Based Software Rejuvenation Using Dynamic Fault Trees , 2015, Int. J. Softw. Eng. Knowl. Eng..

[16]  Haiping Xu,et al.  A RAID-Based Secure and Fault-Tolerant Model for Cloud Information Storage , 2013, Int. J. Softw. Eng. Knowl. Eng..

[17]  Faiza Belala,et al.  Formal verification of cloud systems elasticity , 2016, Int. J. Crit. Comput. Based Syst..