SlideShare ist ein Scribd-Unternehmen logo
1 von 6
Towards Secure Cloud Data Management
           Wenchao Zhou∗              William R. Marczak† Tao Tao∗ Zhuoyao Zhang∗                                         Micah Sherr∗
                                               Boon Thau Loo∗ Insup Lee∗
                                     ∗                                  †
                                         University of Pennsylvania         University of California at Berkeley




ABSTRACT                                                                         potential threats posed by malicious entities within the cloud infras-
This paper explores the security challenges posed by data-intensive              tructure; (ii) we then discuss data management challenges in the ar-
applications deployed in cloud environments that span adminis-                   eas of secure distributed data processing, end-to-end query results
trative and network domains. We propose a data-centric view of                   verification, and trust policy management; (iii) we propose solu-
cloud security and discuss data management challenges in the ar-                 tions to many of the identified challenges using Declarative Secure
eas of secure distributed data processing, end-to-end query result               Distributed Systems (DS2 ) [26], a declarative platform for speci-
verification, and cross-user trust policy management. In addition,                fying, analyzing, and deploying secure information systems; and
we describe our current and future efforts to investigate security               finally, (iv) we outline our current and future efforts towards re-
challenges in cloud data management using the Declarative Secure                 solving the remaining cloud data management security challenges.
Distributed Systems (DS2 ) platform, a declarative infrastructure for
specifying, analyzing, and deploying secure information systems.
                                                                                 2. THREATS AND CHALLENGES
1. INTRODUCTION                                                                    We categorize the threats and challenges of secure cloud data
   Cloud computing is a popular computing paradigm in which com-                 management in terms of the three components of most cloud com-
putation is moved away from a personal computer or an individ-                   puting systems: infrastructure, communication network, and users.
ual application server to a “cloud” of computers in the network.
Cloud computing holds the promise of revolutionizing the manner                  Infrastructure: The cloud infrastructure – i.e., the hosts that pro-
in which enterprises manage, distribute, and share content. By out-              vide cloud computing and data-store services – can be compro-
sourcing web hosting and other IT capabilities to one or more cloud              mised by a malicious adversary. An attacker who controls nodes
providers, enterprises may achieve significant cost savings.                      on the cloud can launch a variety of attacks, including generating
   In this paper, we propose a data-centric view of cloud secu-                  incorrect query results, conducting denial-of-service (DoS) attacks,
rity – one that focuses on the needs and challenges posed by data-               and gaining unauthorized access to sensitive information.
intensive applications deployed in cloud environments than span                     In addition to securing the nodes that constitute the cloud, the
administrative and network domains. Cloud security issues have re-               distributed data processing that makes the cloud useful must also
cently gained traction in the research community, where the focus                be secured. For instance, in an untrusted setting, an operation that
has primarily been on securing the low-level operating systems or                spans across multiple nodes should be authenticated (and possibly
virtual machine implementations (e.g., [22]) on which cloud com-                 encrypted). All forms of access control and authorizations of ma-
puting services are deployed.                                                    chines and users should be seamlessly integrated with the data pro-
   Our work complements such existing research and further intro-                cessing layer of the cloud. Ideally, users of the cloud should be able
duces a data-driven approach towards cloud security. Our work                    to validate the completeness and integrity of any query processing
is motivated by the observation that the majority of applications                that the cloud has performed.
deployed on cloud infrastructures will involve some form of dis-                 Communication Network: Cloud infrastructures can span across
tributed management, typically in the form of database backends                  multiple network domains (e.g., across geographically distributed
that are partitioned and replicated. A data-centric view is therefore            data centers), or in the case of cloud federations [4], the cloud itself
well-suited for analyzing the security properties of such data-driven            may consist of multiple providers that cross administrative bound-
cloud computing applications. Further, our data-driven approach                  aries. Communication between cloud nodes must be properly se-
enables us to adopt from the ground up well-explored techniques                  cured to protect the confidentiality and integrity of data.
from the database community, such as recent work on query results                Users: Security mechanisms must ensure that users of the cloud
verification [19, 20, 9, 17] of outsourced databases.                             may access only data that they are authorized. In our context, users
   Moreover, as the Internet continues to evolve, it is increasingly             refer to any customer of the cloud provider (for example, an enter-
dominated by applications that require integration, sharing, and in-             prise that outsources its database-intensive operations to the cloud).
teroperable communication among various services and users on                       We argue that the existing model of isolating users within virtual
the Internet. Such applications include traditional retail portals that          machines or slices is too restrictive. In several cloud applications
integrate content for comparison shopping and social-network sys-                (e.g., mashups, collaborative analysis, social networks), data shar-
tems that incorporate mashups, blogging, social messaging, and                   ing is an integral aspect, and any cloud data management middle-
more recently, collaborative social analysis. A comprehensive cloud              ware should provide a framework for securely sharing data between
security solution has to provide mechanisms for securely sharing                 users. Since users can dynamically enter and leave the cloud, access
data among users and content providers, even across administrative               control policies should be extensible and easily modifiable.
and enterprise boundaries. A data-centric approach enables us to
build upon well-studied database techniques, ranging from database                  Given the above security challenges, we next describe DS2 in
access control [21] to recent work at using query engines to enforce             terms of its declarative language and capabilities. In Sections 4
and implement extensible trust management policies [16, 26].                     through 6, we describe how DS2 makes significant strides towards
   This paper makes the following contributions: (i) We categorize               secure cloud data management.


                                                                             1
3.      DS2 PLATFORM                                                          physical address (e.g., IP addresses) or a logical address (e.g., over-
        2                                                                     lay identifier). In a multi-user multi-layered network environment
   DS is a declarative platform for specifying, implementing, and
deploying networked information systems. In prior work [26], we               where multiple users and overlay networks may reside on the same
demonstrate the flexibility and compactness of the Secure Network              physical node, S can include a username and network identifier.
Datalog (SeNDlog) language via secure specifications of the path-              Import/export predicates: The SeNDlog language allows differ-
vector routing protocol, Chord distributed hash table (DHT) [24],             ent principals or contexts to communicate by importing and export-
and the PIER [10] distributed query processor. DS2 enhances SeND-             ing tuples. The communication serves two purposes: (1) to dissem-
log and its distributed execution engine by providing additional              inate update and maintenance messages and (2) to distribute the
support for dynamically layering multiple overlays at runtime (e.g.           derivation of security decisions.
PIER over Chord) [15] and enabling security policies to be enforced              During the evaluation of SeNDlog rules, derived tuples can be
and integrated across various layers.                                         communicated among contexts via the use of import predicates and
   In DS2 , network protocol and security policies are specified in            export predicates. An import predicate is of the form “N says
SeNDlog [26], a declarative language primarily rooted in DataLog              p” in a rule body, indicating that principal N asserts the predicate p.
that unifies declarative networking [14, 13] and logic-based access               The use of export predicates ensures confidentiality and prevents
control [2] specifications. SeNDlog programs are disseminated and              information leakage by exporting tuples only to specified princi-
compiled at each node into individual execution plans. When exe-              pals. An export predicate is of the form “N says p@X” in a rule
cuted, these execution plans both implement the specified network              head, where principal N exports the predicate p to the context of
protocol as well as enforce its desired security policies. As a core          principal X. Here, X can be a constant or a variable. If X is a vari-
feature of declarative networking, SeNDlog requires orders of mag-            able, the variable X is required to occur in the rule body. In rule
nitude less code than imperative languages [14].                              r2 of the above example, node S will export reachable tuples to
   SeNDlog further extends the basic declarative networking lan-              node D. As a shorthand, “N says” can be omitted if N is where the
guage by adding support for authenticated communication. SeND-                rule resides.
log integrates two commonly used constructs in distributed trust                 The says operator implements an authentication scheme [12]
management languages (e.g., Binder [8]): (1) the notion of con-               that allows the receiver of the tuple to verify its authenticity. The
text to represent a principal in a distributed environment and (2) a          implementation of says may depend on the system and its con-
distinguished operator says that abstracts away the details of au-            text. In an untrusted environment, says may require digital signa-
thentication [8, 12].                                                         tures. In a trusted environment, says may simply append a cleart-
   To demonstrate the key language features of SeNDlog, we present            ext principal header to a message (a less computationally expensive
the specification of a simple example of a distributed program that            operation than using digital signatures). Somewhere in between,
computes all pairs of reachable nodes:                                        cryptographic signatures may be applied only to certain important
                                                                              messages or when communicating with specific principals. DS2
At S:
  r1 reachable(S,D) :- link(S,D).                                             provides sufficient flexibility to support a variety of cryptographic
  r2 reachable(D,Z)@D :- link(S,D), W says reachable(S,Z).                    authentication primitives.
                                                                                 In addition to authentication, DS2 also provides mechanisms to
   The program consists of two rules (r1 and r2) that are executed            ensure the confidentiality of transmitted tuples. DS2 may optionally
in the context of node S. The program computes the set of reachable           encrypt transmitted messages to ensure that they cannot be read by
nodes (reachable) given the set of network links (links) between              adversaries or other unauthorized parties.
S and D. Rule r1 takes link(S,D) tuples, and computes single-hop
reachability reachable(S,D). In rule r2, multi-hop reachability               4. SECURE QUERY PROCESSING
is computed. Informally, rule r2 means that “if there is a link be-              A significant challenge in cloud data management is ensuring
tween S and D1 , and there exists a node W asserting that Z is reach-         that all query processing is carried out securely within a cloud in-
able from S, then D can also reach Z by using S as the intermediate           frastructure. To be secure, query processing must (1) authenticate
node.” The says primitive in rule r2 specifies that the authentic-             users and machines involved in query processing, (2) secure the
ity of the received reachable tuple should be checked, ensuring it            transfer of data across machines in the cloud, and (3) ensure the in-
indeed comes from W as it claims.                                             tegrity of all query results. All three requirements can be directly
   By modifying the above SeNDlog rules, one can easily develop               applied to mitigate potential threats (see Section 2) at the infrastruc-
more complex routing protocols and policies (e.g., secure BGP).               ture, network, and user levels.
Since DS2 ’s dataflow framework captures information flow as dis-                  Along an orthogonal axis, there is also the issue of where the
tributed queries, data provenance [3] may be utilized to securely             security guarantees are enforced. The obvious solution is to en-
“explain” the existence of any network state (analogous to the use            force security within the cloud infrastructure. This places security
of proof-trees [11, 6] in security audits).                                   burdens entirely on the cloud provider, consequently requiring all
   We describe two language features of SeNDlog of relevance to               clients to trust their providers. Alternatively, end-to-end verifica-
security, with additional details in [26]:                                    tion approaches allow users to verify results without requiring the
Communication context: Due to the distributed nature of network               implicit trust of any given cloud provider, but do so at the cost of
queries, a principal does not have control over rule execution at             more complex application design.
other nodes. SeNDlog achieves secure distributed query processing                In this section, we focus on the former in-cloud mechanisms and
by allowing programs to interoperate correctly and securely via the           defer our discussion of the latter approach to Section 6. We con-
export and import of rules and derived tuples across contexts.                centrate our discussion on an example based on an authenticated
   In the above example, the rules are in the context of S, where S           implementation of MapReduce [7].
is a variable that is assigned upon rule installation. In a distributed
environment, S represents the network address of a node: either a             4.1 Example: Authenticated MapReduce
                                                                                 MapReduce [7] is a paradigm that has been extensively used in
1
    Bidirectional links are assumed, where D has a link to S as well.         cloud applications for efficiently utilizing parallel resources to solve


                                                                          2
certain classes of distributed problems. Generally, a MapReduce                (MW) share a common key to sign tuples. Reduce workers verify
job consists of two steps: map and reduce. At the map step, a                  tuples as having been produced by the node MW.
master node splits the job into small sub-problems and distributes                Alternatively, authentication can occur at the user level. User-
them to map workers. The results produced by the map workers are               level authentication is useful when intermediate and/or final com-
then collected at the reduce step, and are combined into a solution            putation results are shared among users. For instance, a user alice
to the original problem.                                                       that runs applications on the cloud may only trust input data from a
   In the MapReduce paradigm, users supply the Map and Reduce                  particular user bob. Here, the owner of a MapReduce job (e.g. bob
functions; the middleware transparently handles distribution and               in the above example) signs each tuple with its own signature. If
fault tolerance. In an untrusted environment, all participating nodes          the number of workers is large, key management is nontrivial. DS2
in a MapReduce job must be authenticated. Once authenticated,                  supports public key infrastructures (e.g., certificate authorities) to
additional access policies can be enforce (see Section 5).                     enable workers to more easily generate and verify signatures.
   As an example, we will consider the WordCounting program in
which MapReduce is used to count the occurrences of words in                   4.2 Evaluation
webpages. The following rules (m1-m2 for map steps and r1-r2                      This section presents an evaluation of DS2 . The goal of our
for reduce steps) demonstrate an authenticated implementation of               evaluation is two-fold: (1) to experimentally validate DS2 ’s abil-
MapReduce written in SeNDlog and executed using DS2 :                          ity to implement secure cloud applications using the MapReduce
At MW:                                                                         paradigm, and (2) to study the additional overhead incurred by adopt-
 m1 map(ID,Content) :- file(MW,ID,Content).                                    ing authentication in the system.
 m2 emits(MW,Word,Num,Offset)@RW :- word(Word,Num,Offset),
        reduceWorker(RID,RW), RID==f_SHA1(Word).                                  As a workload, we adapt the WordCounting example from the
                                                                               previous section, implemented as a two-stage MapReduce job:
At RW:
 r1 reduceTuple(Word,a_LIST<Num>) :-
                                                                               NormalizeStage: In the first stage, the master node distributes a set
        MW says emits(MW,Word,Num,Offset).                                     of webpages to the map workers. Map workers filter out all HTML
 r2 reduce(Word,List) :- reduceTuple(Word,List),                               tags. The cleansed webpages are further split into small chunks
        Master says rBegin(RW).
                                                                               and submitted to the reduce workers. Each reducer distributes the
   In the program shown above, rules m1 and m2 are within the con-             webpage chunks to the map workers of the next stage (CountStage)
text of a map worker MW, and rules r1 and r2 are in the context of             based on SHA-1 digests of the chunks.
a reduce worker RW. As input to the MapReduce operation, the user              CountStage: The MapReduce operation at the second stage per-
supplies the Map and Reduce functions which encode the detailed                forms the WordCounting operation. Map workers take as input the
operations in the form of imperative programs. We provide a brief              small chunks produced from the previous stage and emit ( WORD ,1)
description of these functions:                                                pairs to the reduce workers. The reduce workers aggregate such
Map operation: Rule m1 takes as input the file predicates which                pairs and generate the result: the occurrence counts of each word in
contain the identifier and content of each document. The rule gen-              the input webpages.
erates the (ID, Content) pairs – i.e., the local map tuples – which
                                                                                  As the input of the MapReduce job, we randomly selected 6,400
are then passed to instances of the user-defined Map function. Upon
                                                                               webpages from a crawled dataset belonging to the Stanford Web-
receiving an (ID, Content) pair, each Map instance operates as fol-
                                                                               Base project [1]. The average size of a webpage is 6KB.
lows. It splits the contents of a document (stored in the Content
                                                                                  We perform the experiments within a local cluster of 16 quad-
field) into separate words. For each word, a ( WORD ,1) pair is gen-
                                                                               core machines with Intel Xeon 2.33GHz CPUs and 4GB RAM run-
erated (stored in word tuples), denoting that the occurrence count
                                                                               ning Linux 2.6, interconnected by Gigabit Ethernet. We deploy 16
of the word should be increased by one. To prevent miscounting the
                                                                               map workers and 16 reduce workers on the NormalizeStage and
occurrence of a word that appears at multiple places within the same
                                                                               32 map workers and 128 reduce workers on the CountStage. Each
document, the Offset of each word in the document is tagged with
                                                                               physical machine runs a total of 12 MapReduce worker instances.
the corresponding word tuple, which is then sent back to MW as the
                                                                               To avoid packet-drops due to congestion, we rate-limit the number
result of the map function.
                                                                               of packets sent per second.
   Rule m2 takes as input word tuples and distributes them (in the
                                                                                  To evaluate the overhead incurred by performing authentications,
form of emits tuples) to reduce workers. word tuples are assigned
                                                                               we constructed three versions of the WordCounting job: NoAuth,
to reduce workers based on SHA-1 hashes of the words. Addition-
                                                                               RSA-1024 and HMAC. In NoAuth, MapReduce workers transmit tu-
ally, to leverage access control in a multi-user setting, a signature is
                                                                               ples without including the sender’s signature, whereas in RSA-1024
included within each emits tuple using the says primitive.
                                                                               and HMAC the communication between different map and reduce
Reduce operation: Reduce workers receive and authenticate (e.g.,               workers are authenticated using 1024-bit RSA signatures and 160-
via digital signatures) emits tuples from map workers. The tuples              bit SHA-1 HMACs, respectively.
are then grouped by the key field word, as shown in rule r1. The                   Figure 1 shows the per-node bandwidth usage over time achieved
a LIST aggregate operator maintains the occurrences of each word               by the three versions of the WordCounting job. All three versions
in a list structure.                                                           incur spikes in their bandwidth utilization in the first 30s. The
   After the map workers complete their job, a master node sends a             spikes are mainly attributed to the cross-node communication at the
rBegin tuple to each reduce worker, signaling that they should start           NormalizeStage. The MapReduce operation at this stage is com-
the computation of the reduce job. reduce tuples are sent to the               putationally cheap but network intensive, as the tuples transmitted
user-defined Reduce instances, each of which takes as arguments                 in this phase consist of relatively large chunks of documents (as
a word and the list of its occurrences. Based on these lists, the              compared to ( WORD ,1) pairs in the CountStage).
Reduce instances generate and emit the final results – i.e., the total             We observe that NoAuth finishes the computation in 350 seconds,
occurrence counts of words.                                                    whereas HMAC and RSA-1024 incur an additional 17.4% (60s) and
Node- vs. user-level authentication: The above program enforces                78.3% (270s) overhead in query completion latency, respectively.
authentication at the node level: map workers on the same node                 The increase in query completion time is due primarily to the com-


                                                                           3
putation incurred by signature generation and verification.                   query rewriting and other techniques. Our approach builds upon
   Given that a dominant portion of the communication is small-              traditional database-based and logic-based access control mecha-
sized ( WORD ,1) pairs, the relative overhead incurred by tagging            nisms for reasoning about trust policies.
signatures with transmitted tuples is significant. We observe that
the respective aggregated communication overheads of HMAC and                5.1 View-based Access Control and Rewrites
RSA-1024 are 18.4% (7.5MB) and 53.3% (21.8MB) higher than                       Traditional databases typically utilize view-based access control
NoAuth. However, due to the use of network throttles in our evalu-           in which views are expressed in SQL, with access controls to these
ation, the per-node bandwidth utilization for the three versions are         views enforced via explicit permissions granted to authorized users.
similar.                                                                     Such views are easily expressible in DS2 . For example, if a user
                                                                             alice owns an employees predicate that stores the names, de-
4.3    Layered Encryption and Authentication                                 partments, and salaries of employees, then she may create a security
   The above example illustrates authenticated computations at the           view for some other user, Bob:
data processing layer of a cloud infrastructure. Given that cloud in-        At alice:
frastructures can span multiple network or administrative domains,            sv1: employee_sv_bob(Name,Dept) :-
communication must also be properly secured. SeNDlog provides                         employee(Name,Dept,Salary), Salary < 5000.
                                                                              sv2: predsecview("employee","employee_sv_bob",bob).
additional security constructs for encrypting communication.
   Authentication and encryption can be enforced either at the data             In this example, alice allows bob to view only those employ-
processing layer or at the network layer. Since DS2 is based on              ees in any department who have a salary less than $5000. The
declarative networking, it is a natural platform for implementing            employee sv bob predicate represents both a horizontal
secure communication substrates (e.g., implementing secure rout-             (salary<5000) and vertical (salary column omitted) partition of the
ing protocols on the control plane and secure forwarding on the              employee predicate. Note that employee sv bob (defined by rule
data plane). For instance, when the map and reduce workers trans-            sv1) is dynamically applied as the predicates in the rule body up-
mit tuples, these tuples may traverse untrustworthy channels. DS2            date, and hence its contents change with the contents of the
provides a mechanism for performing secure forwarding of tuples,             employee predicate.       In rule sv2, an additional predicate
effectively constructing a transient virtual private network between         predsecview is maintained to associate security views with the
workers. For example, the following SeNDlog program performs                 protected predicate.
authenticated packet forwarding given the forwarding table at ev-               DS2 can easily express security views that apply to entities other
ery node in the network:                                                     than single users. For example, alice may delegate access to the
At Router,                                                                   users whom a certificate authority believes are good by replacing
 f1 packet(Pid,Dest,Data)@NextHop :-                                         rule sv2 with the following rule:
         forwarding(Dest,NextHop), Router != Dest,
         P says packet(Pid,Dest,Data).                                       sv2’: predsecview("employee","employee_sv_good",U) :-
                                                                                      cert_authority says good(U).
   The forwarding table maintains the nextHop router along the
shortest path to any given destination (Dest). Rule f1 forwards                 In addition to supporting simple horizontal and vertical slicing,
a packet Pid received from the upstream router P along the best              DS2 also permits more complex partitioning of access control. For
path to Dest via the nextHop router. This payload is recursively             example, access rights may be based on provenance information
routed by rule f1 to the destination, with authentication occurring at       (e.g., Alice allows Bob to view only those employee tuples derived
every hop. Similar declarative techniques can be used to compactly           using information from Bob). In general, SeNDlog’s flexibility en-
specify encrypted communication using the SeNDlog language.                  ables DS2 to support a wide variety of access control policies.
   Most importantly, DS2 ’s ability to unify different layers of pro-        Enforcement. We have thus far left unspecified how security views
tocols (i.e., data processing and network routing) make it an inter-         are enforced. Standard Datalog cannot prevent users from submit-
esting framework for performing cross-layer protocol analysis. For           ting a query that references predicates directly, nor can unmodified
example, DS2 may be well-suited for constructing provenance in-              Datalog dynamically rewrite queries to refer to the security views.
formation [18] that spans system and network layers and crosses              To enable these capabilities, we extend Datalog to represent the cur-
administrative domains.                                                      rently executing queries in tables accessible to the program – a con-
                                                                             cept we call the DS2 meta-model. Our approach is similar to the
5.    SECURE DATA SHARING                                                    recently proposed Evita-Raced meta-compiler catalog [5].
   Data sharing and integration are integral to many classes of appli-          Preventing queries from directly reading predicates (e.g.,
cations that operate in a multi-user cloud environment. If the cloud         employee) is made possible by adding schema constraints called
spans administrative domains, a domain may wish to define poli-               meta-constraints [16] to the meta-model. Meta-constraints restrict
cies to share data with another domain for the purposes of further           the set of allowable queries. In particular, DS2 uses meta-constraints
distributing or outsourcing of computation. Moreover, applications           to express that users can only insert queries that refer to security
deployed in the cloud may be isolated within their own virtual ma-           views:
chines. Such isolation may be relaxed by enabling principals to
                                                                             says(U,R), body(R,A), functor(A,P) -> predsecview(_,P,U).
securely interact using access control policies.
   The enforcement of access control policies can become compli-                The above example introduces the schema constraint format. Note
cated by the fact that users may frequently enter or leave the cloud,        that instead of :-, the head and body are separated by a right-arrow
requiring policies to be rapidly updated. Real-world trust policies          (->). The logical meaning of this format is that if, for any assign-
are complex and may require functionality beyond that offered by             ment of the variables, the left hand side (LHS) is true, then the right
traditional tuple-level access control policies. Devising a scheme           hand side (RHS) must also be true. If, on the other hand, the LHS
to respond to the dynamics and complexity of cloud environments              is true but the RHS is false, then evaluation of the query terminates
represents a significant challenge.                                           with an error.
   In this section, we propose methods in which DS2 can be em-                  In the above constraint, says associates a user U with a query R,
ployed to readily support complex and dynamic policies through               and body and functor are meta-model predicates that examine the


                                                                         4
700
                                                                              NoAuth                                                    h1~8                                                                                     h1~8
Per‐Node Bandwidth (KBps)
       e Bandwidth (KBps)
                            600
                                                                              RSA‐1024
                            500
                                                                              HMAC                              h1~4                                            h5~8                                     h1~4                           h5~8
                            400

                            300

                            200                                                                     h1~2                    h3~4                    h5~6                    h7~8             h1~2                    h3~4

                            100

                             0
                                  0    80   160   240     320     400   480      560     640   h1          h2          h3          h4          h5          h6          h7          h8   h1          h2          h3          h4
                                                    Time Elapsed (s)


               Figure 1: Bandwidth utilization (KBps)                                                      Figure 2: MHT for table X                                                    Figure 3: P-MHT for table X1

structure of the rule. The constraint expresses that every predicate                                                                                their database operations to third parties (e.g., cloud operators).
mentioned in the body must be the security view of some other                                                                                          End-to-end verification works by requiring nodes to transmit ver-
predicate (since the variable for this other predicate is unimportant                                                                               ification objects (VOs) along with query results. Clients use VOs to
in the constraint, we represent it with an underscore).                                                                                             verify the correctness of the tuples in the returned resultsets.
   Rewriting queries is equally simple using meta-rules:                                                                                               Below, we briefly review existing end-to-end verification tech-
-rulebody(R,B), +rulebody(R,C), +atom(C), +atompred(C,S),                                                                                           niques and discuss some of their limitations. Additionally, we de-
+atomargs(C,N,V) :-                                                                                                                                 scribe our proposed adaptations of these techniques for the cloud
  P says R, rulebody(R,B), atompred(B,P),                                                                                                           environment. For ease of exposition, we consider the case in which
  predsecurityview(P,S), predargs(S,N,V).
                                                                                                                                                    a content provider outsources its database operations to a third-
   This rule leverages DS2 ’s support for code generation (also called                                                                              party server. The provider (the client) wishes the verify the cor-
updating rules). Code generation changes the current state of the                                                                                   rectness of the query results.
database by asserting and retracting specific tuples. In this case,
the rule updates the body of the query by retracting (-) the body                                                                                   6.1 Existing Techniques
atom representing the original predicate and asserting (+) the body                                                                                    A simple approach for creating a VO is via per-tuple
atom representing the security view. Note that the logical meaning                                                                                  signatures [19]. Here, the data owner digitally signs each tuple be-
of a conjunction of atoms in the head of a rule q1,q2,...,qm :-                                                                                     fore storing them on the server’s site. In response to a query result,
p1,p2,...,pn is the set of m rules: qi :- p1,p2,...,pn.                                                                                             the server sends the matching tuples and their corresponding signa-
                                                                                                                                                    tures to prove the integrity and correctness (but not necessarily the
5.2                                   Multi-user Multi-stage MapReduce                                                                              completeness) of the results.
   In Section 4, we introduced an authenticated version of MapRe-                                                                                      A more robust approach that ensures completeness of query re-
duce. Given that both access control policies and the MapReduce                                                                                     sults relies on signature-chaining [20] in which a signature is gen-
program are specified within SeNDlog, it is easy to integrate access                                                                                 erated from each tuple and its two adjacent tuples (neighbors) in
control policies as additional rules in the program. The program-                                                                                   the table. The signature chain guarantees completeness since it is
mer needs only to supply a set of policy rules; DS2 automatically                                                                                   not possible to omit a result tuple while still satisfying the neigh-
performs the query rewrites to generate the appropriate rules for                                                                                   bors’ signatures. The order of tuples in the table can be determined
executing the MapReduce program.                                                                                                                    based on tuple ID or a sort on one of the attributes. Upon com-
   In practice, given that MapReduce operations can span multiple                                                                                   puting the query results, the server returns the result tuples, their
stages (i.e., compose several MapReduce operations), access con-                                                                                    neighbors, and the corresponding signatures. The approach may
trol can be enforced across stages. For instance, if alice starts a                                                                                 be customized for range queries to ensure that a malicious server
MapReduce operation and the resulting output is used by bob for                                                                                     cannot omit a result tuple within the queried range.
his subsequent MapReduce operation, one needs to ensure that bob                                                                                       Unfortunately, the signature-chaining scheme is inefficient in
only accesses data that he is authorized to view. One na¨ve solution
                                                         ı                                                                                          terms of storage, communication, and computation costs. An al-
is to enforce access control only at the boundaries of each MapRe-                                                                                  ternative authentication approach for range queries uses a Merkle
duce operation – i.e., on the resulting output between jobs. A more                                                                                 Hash Tree (MHT) [9, 17]. The MHT is constructed as a binary tree
sophisticated solution that we are currently exploring is to “push-                                                                                 in a bottom-up fashion, in which the leaves correspond to the hashes
down” selection predicates dynamically into each MapReduce ex-                                                                                      of the tuples in a sorted table. Non-leaf nodes correspond to the
ecution plan. This ensures that proper filtering is applied early so                                                                                 hash of the concatenation of the children, and the tree construction
that only authorized data flows downstream to later stages of the                                                                                    process is carried out recursively to the root of the tree. The con-
MapReduce operations. In this example, the trust relationships be-                                                                                  tent provider maintains the MHT along with the master database.
tween alice and bob may result in filtering of input data as early                                                                                   When it outsources the database to servers in the cloud, it sends
as alice’s MapReduce operation, causing only the data that bob                                                                                      both the database and the MHT to the server. In addition, it also
is authorized to view to be processed. We are currently investigat-                                                                                 authenticates the MHT root with its signature. A VO consists of
ing methods to adapt the dynamic rewrite capabilities presented in                                                                                  the signed root and the collection of log(n) internal tree nodes that
[16] to handle more complex sharing, particularly across users and                                                                                  enable the verifier to recompute the root of the MHT. In the verifica-
multiple stages of MapReduce computations.                                                                                                          tion process, given a set of query results and the corresponding VO
                                                                                                                                                    returned by the server, a client verifies the query results by comput-
6. END-TO-END VERIFICATION                                                                                                                          ing the MHT based on the query results. If the root of its computed
   The above discussion assumes that security is enforced within                                                                                    MHT matches that of the signed root contained in the VO, then the
the cloud infrastructure by the cloud provider. That is, the provider                                                                               query results are guaranteed to be valid and complete.
correctly applies the security mechanisms described in Section 4 to                                                                                    Built upon the techniques presented above for verifying range
support authenticated and confidential queries.                                                                                                      queries, recent work [25] proposes three techniques – AISM, AIM,
   Alternatively, queries may be protected using end-to-end verifi-                                                                                  and ASM – to perform join operations with the capability to verify
cation. These approaches are motivated by clients who outsource                                                                                     the completeness and integrity of the computation results. While


                                                                                                                                         5
AIM utilizes the MHTs of the both joining tables, AISM and ASM                provides query authenticity with little overhead. We plan to deploy
relax the requirement on the availability of MHTs by sacrificing               our prototype on PlanetLab to validate its performance in more re-
performance.                                                                  alistic settings.
                                                                                 The SeNDlog language and interpreter are available for download
6.2    End-to-End Verification in the Cloud                                    at http://netdb.cis.upenn.edu/rapidnet/downloads.html.
    Several characteristics of the previously described existing ap-             Although we have presented our examples as compact SeNDlog
proaches make them unsuitable for the cloud environment: First,               programs, other policy specification languages may also be appli-
the requirement of a master database at the content provider limits           cable. As an alternative that achieves backward compatibility and
the possibility of queries that integrate content from multiple clients       legacy support, we are exploring utilizing DS2 as a separate exten-
on the cloud. Second, the MHT-based approach is not amenable to               sible trust management policy engine that may be incorporated into
a database in which the contents are dynamic, since the MHT needs             existing distributed computing software (e.g. Hadoop).
to be recomputed whenever the base data changes. Third, in the
cloud environment, data can potentially be distributed across sev-            8. Stanford WebBase. http://diglib.stanford.edu:8091/ testbed/doc2/WebBase/.
                                                                                   REFERENCES
eral nodes, complicating the process of MHT construction.2                     [1]
                                                                               [2] A BADI , M. Logic in Access Control. In Symposium on Logic in Computer
    We are currently exploring techniques that address all of the above            Science (June 2003).
limitations by developing new capabilities using the DS2 platform.             [3] B UNEMAN , P., K HANNA , S., AND TAN , W. C. Why and where: A
One of our ongoing research approaches is to add completeness and                  characterization of data provenance. In ICDT (2001).
integrity verification capabilities to SeNDlog’s query results. Addi-           [4] C AMPBELL , R., G UPTA , I., H EATH , M., KO , S. Y., KOZUCH , M., K UNZE ,
                                                                                   M., K WAN , T., L AI , K., L EE , H. Y., LYONS , M., M ILOJICIC , D.,
tionally, we are exploring the application of data provenance for                  O’H ALLARON , D., AND S OH , Y. C. Open cirrus cloud computing testbed:
checking the completeness and integrity of data processing. Along                  Federated data centers for open source systems and services research. In
another line, researchers have been exploring challenge-based ap-                  HotCloud (2009).
proaches (see, for example, [23]) to verify the compliance of pro-             [5] C ONDIE , T., C HU , D., H ELLERSTEIN , J. M., AND M ANIATIS , P. Evita raced:
                                                                                   Metacompilation for declarative networks. In VLDB (2008).
gram executions to their expected behaviors. In general, we plan to            [6] C ROSBY, S. A., AND WALLACH , D. S. Efficient Data Structures for
support distributed verification with the ability to handle dynamism                Tamper-Evident Logging. In 18th USENIX Security Symposium (August 2009).
in both data and nodes within the DS2 system.                                  [7] D EAN , J., AND G HEMAWAT, S. Mapreduce: Simplified data processing on
    Due to space constraints, we focus below on the challenge of                   large clusters. In Proceedings of Usenix Symposium on Operating Systems
                                                                                   Design and Implementation (December 2004).
constructing MHT for distributed verification. Consider the case in             [8] D E T REVILLE , J. Binder: A logic-based security language. In IEEE Symposium
which a table is horizontally partitioned across a set of machines,                on Security and Privacy (2002).
where each machine maintains a range of tuples in a sorted table.              [9] F EIFEI L I , M. H., AND KOLLIOS , G. Dynamic authenticated index structures
We propose an approach called partitioned MHT (P-MHT) that may                     for outsourced databases. In SIGMOD (2006).
                                                                              [10] H UEBSCH , R., H ELLERSTEIN , J. M., L ANHAM , N., L OO , B. T., S HENKER ,
be applied to data partitions, thus allowing efficient data mainte-                 S., AND S TOICA , I. Querying the Internet with PIER. In VLDB (2003).
nance and verification across cloud providers.                                 [11] J IM , T. SD3: A Trust Management System With Certified Evaluation. In IEEE
    To demonstrate how P-MHT can be applied, we consider the ta-                   Symposium on Security and Privacy (May 2001).
ble X = {x1 , x2 , x3 , ..., x8 }. The MHT of the table is shown              [12] L AMPSON , B., A BADI , M., B URROWS , M., AND W OBBER , E. Authentication
                                                                                   in Distributed Systems: Theory and Practice. ACM TOCS (1992).
in Figure 2, where h(xi ) is the digest of the tuple xi . Suppose
                                                                              [13] L OO , B. T., C ONDIE , T., H ELLERSTEIN , J. M., M ANIATIS , P., ROSCOE , T.,
X is partitioned into three sub-tables, i.e., X1 = {x1 , x2 , x3 },                AND S TOICA , I. Implementing Declarative Overlays. In ACM SOSP (2005).
X2 = {x4 , x5 , x6 }, and X3 = {x7 , x8 }. In addition to storing             [14] L OO , B. T., H ELLERSTEIN , J. M., S TOICA , I., AND R AMAKRISHNAN , R.
the tuples, each sub-table maintains a P-MHT that maintains suffi-                  Declarative Routing: Extensible Routing with Declarative Queries. In
                                                                                   SIGCOMM (2005).
cient information for the local generation of the VO for any tuple
                                                                              [15] M AO , Y., L OO , B. T., I VES , Z., AND S MITH , J. M. MOSAIC: Unified
in the sub-table. For instance, Figure 3 shows the P-MHT for X1 .                  Declarative Platform for Dynamic Overlay Composition. In ACM CoNEXT
Although the P-MHT is a partial MHT, it may still generate the VO                  2008.
for any tuple maintained in X1 . For example, the VO for x3 is                [16] M ARCZAK , W. R., Z OOK , D., Z HOU , W., A REF, M., AND L OO , B. T.
                                                                                   Declarative reconfigurable trust management. In 4th Biennial Conference on
h(x1−2 ), h(x4 ), h(x5−8 ), which, when combined with x3 , can be                  Innovative Data Systems Research (CIDR) (2009).
used to compute the MHT root and thus validate the integrity of the           [17] M OURATIDIS , K., S ACHARIDIS , D., AND PANG , H. Partially materialized
query result by comparing with the root signed by the table owner.                 digest scheme: an efficient verification method for outsourced databases. VLDB
    Our approach works for tables that are ordered and range par-                  Journal) (2009).
                                                                              [18] M UNISWAMY-R EDDY, K., B RAUN , U., H OLLAND , D. A., M ACKO , P.,
titioned across nodes. Verifying query results across hash-based                   M ACLEAN , D., M ARGO , D., S ELTZER , M., AND S MOGOR , R. Layering in
partitions is still an open area of future work.                                   provenance systems. In USENIX Annual Technical Conference (2009).
                                                                              [19] M YKLETUN , E., NARASIMHA , M., AND T SUDIK , G. Authentication and
                                                                                   integrity in outsourced databases. In Symposium on Network and Distributed
7. CONCLUSION                                                                      Systems Security (NDSS) (2004).
  This paper outlines the challenges of secure cloud data manage-             [20] PANG , H., AND TAN , K.-L. Verifying Completeness of Relational Query
ment. We propose security mechanisms based on the DS2 system                       Answers from Online Servers. ACM Transactions on Information and Systems
                                                                                   Security) (2008).
that address these challenges. Our initial results indicate that DS2          [21] R IZVI , S., M ENDELZON , A. O., S UDARSHAN , S., AND ROY, P. Extending
2                                                                                  query rewriting techniques for fine-grained access control. In SIGMOD (2004).
  The authenticated join processing techniques presented in the pre-
                                                                              [22] S ANTOS , N., G UMMADI , K. P., AND RODRIGUES , R. Towards Trusted Cloud
vious section are also also inapplicable when tables are partitioned               Computing. In HotCloud (2000).
across nodes: AISM and ASM require on-the-fly sort on at least one             [23] S ION , R. Query execution assurance for outsourced databases. In VLDB (2005).
joining table. Such a requirement lacks an efficient distributed solu-         [24] S TOICA , I., M ORRIS , R., K ARGER , D., K AASHOEK , M. F., AND
tion and seriously jeopardizes the performance and even feasibility                BALAKRISHNAN , H. Chord: A Scalable Peer-to-Peer Lookup Service for
of these two approaches. On the other hand, the AIM algorithm                      Internet Applications. In SIGCOMM (2001).
is still applicable even when tables are distributed across nodes;            [25] YANG , Y., PAPADIAS , D., PAPADOPOULOS , S., AND K ALNIS , P.
however, it cannot handle more complex multi-way or multi-level                    Authenticated join processing in outsourced databases. In SIGMOD (2009).
joins. Additionally, one may have to build multiple MHTs for a ta-            [26] Z HOU , W., M AO , Y., L OO , B. T., AND A BADI , M. Unified Declarative
ble (each for a different join key) when using AIM on joins that are               Platform for Secure Networked Information Systems. In ICDE (2009). See also
conducted with different join keys.                                                http://netdb.cis.upenn.edu/ds2/.



                                                                          6

Weitere ähnliche Inhalte

Was ist angesagt?

Survey on Division and Replication of Data in Cloud for Optimal Performance a...
Survey on Division and Replication of Data in Cloud for Optimal Performance a...Survey on Division and Replication of Data in Cloud for Optimal Performance a...
Survey on Division and Replication of Data in Cloud for Optimal Performance a...IJSRD
 
IRJET- Analysis of Cloud Security and Performance for Leakage of Critical...
IRJET-  	  Analysis of Cloud Security and Performance for Leakage of Critical...IRJET-  	  Analysis of Cloud Security and Performance for Leakage of Critical...
IRJET- Analysis of Cloud Security and Performance for Leakage of Critical...IRJET Journal
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networksswathi78
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. IJCERT JOURNAL
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudAvinash K S
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudKrushna Panda
 
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...Ericsson
 
Iaetsd an efficient secure scheme for multi user in cloud
Iaetsd an efficient secure scheme for multi user in cloudIaetsd an efficient secure scheme for multi user in cloud
Iaetsd an efficient secure scheme for multi user in cloudIaetsd Iaetsd
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...IRJET Journal
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd Iaetsd
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Shakas Technologies
 
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using CloudSecure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloudpaperpublications3
 
E041212224
E041212224E041212224
E041212224IOSR-JEN
 
A hybrid cloud approach for secure authorized
A hybrid cloud approach for secure authorizedA hybrid cloud approach for secure authorized
A hybrid cloud approach for secure authorizedNinad Samel
 
A Survey Paper on Removal of Data Duplication in a Hybrid Cloud
 A Survey Paper on Removal of Data Duplication in a Hybrid Cloud  A Survey Paper on Removal of Data Duplication in a Hybrid Cloud
A Survey Paper on Removal of Data Duplication in a Hybrid Cloud IRJET Journal
 

Was ist angesagt? (18)

[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
[IJET-V2I1P12] Authors:Nikesh Pansare, Akash Somkuwar , Adil Shaikh and Satya...
 
Survey on Division and Replication of Data in Cloud for Optimal Performance a...
Survey on Division and Replication of Data in Cloud for Optimal Performance a...Survey on Division and Replication of Data in Cloud for Optimal Performance a...
Survey on Division and Replication of Data in Cloud for Optimal Performance a...
 
IRJET- Analysis of Cloud Security and Performance for Leakage of Critical...
IRJET-  	  Analysis of Cloud Security and Performance for Leakage of Critical...IRJET-  	  Analysis of Cloud Security and Performance for Leakage of Critical...
IRJET- Analysis of Cloud Security and Performance for Leakage of Critical...
 
secure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networkssecure data retrieval for decentralized disruption-tolerant military networks
secure data retrieval for decentralized disruption-tolerant military networks
 
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud. A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
A Secure Multi-Owner Data Sharing Scheme for Dynamic Group in Public Cloud.
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
 
Mona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloudMona secure multi owner data sharing for dynamic groups in the cloud
Mona secure multi owner data sharing for dynamic groups in the cloud
 
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...
Conference Paper: Multistage OCDO: Scalable Security Provisioning Optimizatio...
 
Iaetsd an efficient secure scheme for multi user in cloud
Iaetsd an efficient secure scheme for multi user in cloudIaetsd an efficient secure scheme for multi user in cloud
Iaetsd an efficient secure scheme for multi user in cloud
 
50620130101004
5062013010100450620130101004
50620130101004
 
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...Revocation based De-duplication Systems for Improving Reliability in Cloud St...
Revocation based De-duplication Systems for Improving Reliability in Cloud St...
 
Iaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data setsIaetsd secured and efficient data scheduling of intermediate data sets
Iaetsd secured and efficient data scheduling of intermediate data sets
 
Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...Secure data sharing in cloud computing using revocable storage identity-based...
Secure data sharing in cloud computing using revocable storage identity-based...
 
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using CloudSecure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
Secure Data Sharing For Dynamic Groups in Multi-Attorney Manner Using Cloud
 
Ppt 1
Ppt 1Ppt 1
Ppt 1
 
E041212224
E041212224E041212224
E041212224
 
A hybrid cloud approach for secure authorized
A hybrid cloud approach for secure authorizedA hybrid cloud approach for secure authorized
A hybrid cloud approach for secure authorized
 
A Survey Paper on Removal of Data Duplication in a Hybrid Cloud
 A Survey Paper on Removal of Data Duplication in a Hybrid Cloud  A Survey Paper on Removal of Data Duplication in a Hybrid Cloud
A Survey Paper on Removal of Data Duplication in a Hybrid Cloud
 

Andere mochten auch

Data Management in Cloud Platforms
Data Management in Cloud PlatformsData Management in Cloud Platforms
Data Management in Cloud Platformsshnkoc
 
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...IMGS
 
Data management in cloud study of existing systems and future opportunities
Data management in cloud study of existing systems and future opportunitiesData management in cloud study of existing systems and future opportunities
Data management in cloud study of existing systems and future opportunitiesEditor Jacotech
 
OWLIM@AWS - On-demand RDF Data Management in the Cloud
OWLIM@AWS - On-demand RDF Data Management in the CloudOWLIM@AWS - On-demand RDF Data Management in the Cloud
OWLIM@AWS - On-demand RDF Data Management in the CloudMarin Dimitrov
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...Ulf Mattsson
 
Cloud Data Management at Australia's Largest Software Company -Session Sponso...
Cloud Data Management at Australia's Largest Software Company -Session Sponso...Cloud Data Management at Australia's Largest Software Company -Session Sponso...
Cloud Data Management at Australia's Largest Software Company -Session Sponso...Amazon Web Services
 
Cloud File System and Cloud Data Management Interface (CDMI)
Cloud File System and Cloud Data Management Interface (CDMI)Cloud File System and Cloud Data Management Interface (CDMI)
Cloud File System and Cloud Data Management Interface (CDMI)Calsoft Inc.
 

Andere mochten auch (7)

Data Management in Cloud Platforms
Data Management in Cloud PlatformsData Management in Cloud Platforms
Data Management in Cloud Platforms
 
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...
Irish Earth Observation Symposium 2014: Point Cloud Data Management with ERDA...
 
Data management in cloud study of existing systems and future opportunities
Data management in cloud study of existing systems and future opportunitiesData management in cloud study of existing systems and future opportunities
Data management in cloud study of existing systems and future opportunities
 
OWLIM@AWS - On-demand RDF Data Management in the Cloud
OWLIM@AWS - On-demand RDF Data Management in the CloudOWLIM@AWS - On-demand RDF Data Management in the Cloud
OWLIM@AWS - On-demand RDF Data Management in the Cloud
 
Cloud data governance, risk management and compliance ny metro joint cyber...
Cloud data governance, risk management and compliance    ny metro joint cyber...Cloud data governance, risk management and compliance    ny metro joint cyber...
Cloud data governance, risk management and compliance ny metro joint cyber...
 
Cloud Data Management at Australia's Largest Software Company -Session Sponso...
Cloud Data Management at Australia's Largest Software Company -Session Sponso...Cloud Data Management at Australia's Largest Software Company -Session Sponso...
Cloud Data Management at Australia's Largest Software Company -Session Sponso...
 
Cloud File System and Cloud Data Management Interface (CDMI)
Cloud File System and Cloud Data Management Interface (CDMI)Cloud File System and Cloud Data Management Interface (CDMI)
Cloud File System and Cloud Data Management Interface (CDMI)
 

Ähnlich wie Towards secure cloud data management

Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishekEr. rahul abhishek
 
Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishekEr. rahul abhishek
 
Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computingPrince Chandu
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 
Cloud Computing Using Encryption and Intrusion Detection
Cloud Computing Using Encryption and Intrusion DetectionCloud Computing Using Encryption and Intrusion Detection
Cloud Computing Using Encryption and Intrusion Detectionijsrd.com
 
Enhancement of the Cloud Data Storage Architectural Framework in Private Cloud
Enhancement of the Cloud Data Storage Architectural Framework in Private CloudEnhancement of the Cloud Data Storage Architectural Framework in Private Cloud
Enhancement of the Cloud Data Storage Architectural Framework in Private CloudINFOGAIN PUBLICATION
 
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIjirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIJIR JOURNALS IJIRUSA
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityEditor IJCATR
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTUREcscpconf
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computingEr. Saba karim
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
Data Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentData Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentIOSR Journals
 
New Approaches to Security and Availability for Cloud Data
New Approaches to Security and Availability for Cloud DataNew Approaches to Security and Availability for Cloud Data
New Approaches to Security and Availability for Cloud DataEMC
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...csandit
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...cscpconf
 
Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)Khiro Mishra
 
Literature Review: Security on cloud computing
Literature Review: Security on cloud computingLiterature Review: Security on cloud computing
Literature Review: Security on cloud computingSuranga Nisiwasala
 
A Threshold Secure Data Sharing Scheme for Federated Clouds
A Threshold Secure Data Sharing Scheme for Federated CloudsA Threshold Secure Data Sharing Scheme for Federated Clouds
A Threshold Secure Data Sharing Scheme for Federated CloudsIJORCS
 
Cloud computing security through symmetric cipher model
Cloud computing security through symmetric cipher modelCloud computing security through symmetric cipher model
Cloud computing security through symmetric cipher modelijcsit
 

Ähnlich wie Towards secure cloud data management (20)

Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishek
 
Security Issues in Cloud Computing by rahul abhishek
Security Issues in Cloud Computing  by rahul abhishekSecurity Issues in Cloud Computing  by rahul abhishek
Security Issues in Cloud Computing by rahul abhishek
 
H046053944
H046053944H046053944
H046053944
 
Data security in cloud computing
Data security in cloud computingData security in cloud computing
Data security in cloud computing
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 
Cloud Computing Using Encryption and Intrusion Detection
Cloud Computing Using Encryption and Intrusion DetectionCloud Computing Using Encryption and Intrusion Detection
Cloud Computing Using Encryption and Intrusion Detection
 
Enhancement of the Cloud Data Storage Architectural Framework in Private Cloud
Enhancement of the Cloud Data Storage Architectural Framework in Private CloudEnhancement of the Cloud Data Storage Architectural Framework in Private Cloud
Enhancement of the Cloud Data Storage Architectural Framework in Private Cloud
 
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computingIjirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
Ijirsm poornima-km-a-survey-on-security-circumstances-for-mobile-cloud-computing
 
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and SecurityFragmentation of Data in Large-Scale System For Ideal Performance and Security
Fragmentation of Data in Large-Scale System For Ideal Performance and Security
 
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURESECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
SECURITY POLICY ENFORCEMENT IN CLOUD INFRASTRUCTURE
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
Data Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud EnvironmentData Security Model Enhancement In Cloud Environment
Data Security Model Enhancement In Cloud Environment
 
New Approaches to Security and Availability for Cloud Data
New Approaches to Security and Availability for Cloud DataNew Approaches to Security and Availability for Cloud Data
New Approaches to Security and Availability for Cloud Data
 
Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...Design and implement a new cloud security method based on multi clouds on ope...
Design and implement a new cloud security method based on multi clouds on ope...
 
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
DESIGN AND IMPLEMENT A NEW CLOUD SECURITY METHOD BASED ON MULTI CLOUDS ON OPE...
 
Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)Cloud Security POV_Final (by KM)
Cloud Security POV_Final (by KM)
 
Literature Review: Security on cloud computing
Literature Review: Security on cloud computingLiterature Review: Security on cloud computing
Literature Review: Security on cloud computing
 
A Threshold Secure Data Sharing Scheme for Federated Clouds
A Threshold Secure Data Sharing Scheme for Federated CloudsA Threshold Secure Data Sharing Scheme for Federated Clouds
A Threshold Secure Data Sharing Scheme for Federated Clouds
 
Cloud computing security through symmetric cipher model
Cloud computing security through symmetric cipher modelCloud computing security through symmetric cipher model
Cloud computing security through symmetric cipher model
 

Mehr von ambitlick

DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...
DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...
DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...ambitlick
 
Low cost Java 2013 IEEE projects
Low cost Java 2013 IEEE projectsLow cost Java 2013 IEEE projects
Low cost Java 2013 IEEE projectsambitlick
 
Ambitlick ns2 2013
Ambitlick ns2 2013Ambitlick ns2 2013
Ambitlick ns2 2013ambitlick
 
Low cost Java IEEE Projects 2013
Low cost Java IEEE Projects 2013Low cost Java IEEE Projects 2013
Low cost Java IEEE Projects 2013ambitlick
 
Handling selfishness in replica allocation
Handling selfishness in replica allocationHandling selfishness in replica allocation
Handling selfishness in replica allocationambitlick
 
Mutual distance bounding protocols
Mutual distance bounding protocolsMutual distance bounding protocols
Mutual distance bounding protocolsambitlick
 
Moderated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsModerated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsambitlick
 
Efficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsEfficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsambitlick
 
IEEE -2012-13 Projects IN NS2
IEEE -2012-13 Projects IN NS2  IEEE -2012-13 Projects IN NS2
IEEE -2012-13 Projects IN NS2 ambitlick
 
Adaptive weight factor estimation from user review 1
Adaptive weight factor estimation from user   review 1Adaptive weight factor estimation from user   review 1
Adaptive weight factor estimation from user review 1ambitlick
 
Integrated institutional portal
Integrated institutional portalIntegrated institutional portal
Integrated institutional portalambitlick
 
Mutual distance bounding protocols
Mutual distance bounding protocolsMutual distance bounding protocols
Mutual distance bounding protocolsambitlick
 
Moderated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsModerated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsambitlick
 
Efficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsEfficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsambitlick
 
Comments on “mabs multicast authentication based on batch signature”
Comments on “mabs multicast authentication based on batch signature”Comments on “mabs multicast authentication based on batch signature”
Comments on “mabs multicast authentication based on batch signature”ambitlick
 
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...ambitlick
 
Energy efficient protocol for deterministic
Energy efficient protocol for deterministicEnergy efficient protocol for deterministic
Energy efficient protocol for deterministicambitlick
 
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...ambitlick
 

Mehr von ambitlick (20)

DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...
DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...
DCIM: Distributed Cache Invalidation Method for Maintaining Cache Consistency...
 
Low cost Java 2013 IEEE projects
Low cost Java 2013 IEEE projectsLow cost Java 2013 IEEE projects
Low cost Java 2013 IEEE projects
 
Ambitlick ns2 2013
Ambitlick ns2 2013Ambitlick ns2 2013
Ambitlick ns2 2013
 
Low cost Java IEEE Projects 2013
Low cost Java IEEE Projects 2013Low cost Java IEEE Projects 2013
Low cost Java IEEE Projects 2013
 
Handling selfishness in replica allocation
Handling selfishness in replica allocationHandling selfishness in replica allocation
Handling selfishness in replica allocation
 
Mutual distance bounding protocols
Mutual distance bounding protocolsMutual distance bounding protocols
Mutual distance bounding protocols
 
Moderated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsModerated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroups
 
Efficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsEfficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secrets
 
IEEE -2012-13 Projects IN NS2
IEEE -2012-13 Projects IN NS2  IEEE -2012-13 Projects IN NS2
IEEE -2012-13 Projects IN NS2
 
Adaptive weight factor estimation from user review 1
Adaptive weight factor estimation from user   review 1Adaptive weight factor estimation from user   review 1
Adaptive weight factor estimation from user review 1
 
Integrated institutional portal
Integrated institutional portalIntegrated institutional portal
Integrated institutional portal
 
Embassy
EmbassyEmbassy
Embassy
 
Crm
Crm Crm
Crm
 
Mutual distance bounding protocols
Mutual distance bounding protocolsMutual distance bounding protocols
Mutual distance bounding protocols
 
Moderated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroupsModerated group authoring system for campus wide workgroups
Moderated group authoring system for campus wide workgroups
 
Efficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secretsEfficient spread spectrum communication without pre shared secrets
Efficient spread spectrum communication without pre shared secrets
 
Comments on “mabs multicast authentication based on batch signature”
Comments on “mabs multicast authentication based on batch signature”Comments on “mabs multicast authentication based on batch signature”
Comments on “mabs multicast authentication based on batch signature”
 
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...
Energy-Efficient Protocol for Deterministic and Probabilistic Coverage In Sen...
 
Energy efficient protocol for deterministic
Energy efficient protocol for deterministicEnergy efficient protocol for deterministic
Energy efficient protocol for deterministic
 
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...
Estimating Parameters of Multiple Heterogeneous Target Objects Using Composit...
 

Kürzlich hochgeladen

social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajanpragatimahajan3
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...Sapna Thakur
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Disha Kariya
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...Pooja Nehwal
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 

Kürzlich hochgeladen (20)

social pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajansocial pharmacy d-pharm 1st year by Pragati K. Mahajan
social pharmacy d-pharm 1st year by Pragati K. Mahajan
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
BAG TECHNIQUE Bag technique-a tool making use of public health bag through wh...
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..Sports & Fitness Value Added Course FY..
Sports & Fitness Value Added Course FY..
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...Russian Call Girls in Andheri Airport Mumbai WhatsApp  9167673311 💞 Full Nigh...
Russian Call Girls in Andheri Airport Mumbai WhatsApp 9167673311 💞 Full Nigh...
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 

Towards secure cloud data management

  • 1. Towards Secure Cloud Data Management Wenchao Zhou∗ William R. Marczak† Tao Tao∗ Zhuoyao Zhang∗ Micah Sherr∗ Boon Thau Loo∗ Insup Lee∗ ∗ † University of Pennsylvania University of California at Berkeley ABSTRACT potential threats posed by malicious entities within the cloud infras- This paper explores the security challenges posed by data-intensive tructure; (ii) we then discuss data management challenges in the ar- applications deployed in cloud environments that span adminis- eas of secure distributed data processing, end-to-end query results trative and network domains. We propose a data-centric view of verification, and trust policy management; (iii) we propose solu- cloud security and discuss data management challenges in the ar- tions to many of the identified challenges using Declarative Secure eas of secure distributed data processing, end-to-end query result Distributed Systems (DS2 ) [26], a declarative platform for speci- verification, and cross-user trust policy management. In addition, fying, analyzing, and deploying secure information systems; and we describe our current and future efforts to investigate security finally, (iv) we outline our current and future efforts towards re- challenges in cloud data management using the Declarative Secure solving the remaining cloud data management security challenges. Distributed Systems (DS2 ) platform, a declarative infrastructure for specifying, analyzing, and deploying secure information systems. 2. THREATS AND CHALLENGES 1. INTRODUCTION We categorize the threats and challenges of secure cloud data Cloud computing is a popular computing paradigm in which com- management in terms of the three components of most cloud com- putation is moved away from a personal computer or an individ- puting systems: infrastructure, communication network, and users. ual application server to a “cloud” of computers in the network. Cloud computing holds the promise of revolutionizing the manner Infrastructure: The cloud infrastructure – i.e., the hosts that pro- in which enterprises manage, distribute, and share content. By out- vide cloud computing and data-store services – can be compro- sourcing web hosting and other IT capabilities to one or more cloud mised by a malicious adversary. An attacker who controls nodes providers, enterprises may achieve significant cost savings. on the cloud can launch a variety of attacks, including generating In this paper, we propose a data-centric view of cloud secu- incorrect query results, conducting denial-of-service (DoS) attacks, rity – one that focuses on the needs and challenges posed by data- and gaining unauthorized access to sensitive information. intensive applications deployed in cloud environments than span In addition to securing the nodes that constitute the cloud, the administrative and network domains. Cloud security issues have re- distributed data processing that makes the cloud useful must also cently gained traction in the research community, where the focus be secured. For instance, in an untrusted setting, an operation that has primarily been on securing the low-level operating systems or spans across multiple nodes should be authenticated (and possibly virtual machine implementations (e.g., [22]) on which cloud com- encrypted). All forms of access control and authorizations of ma- puting services are deployed. chines and users should be seamlessly integrated with the data pro- Our work complements such existing research and further intro- cessing layer of the cloud. Ideally, users of the cloud should be able duces a data-driven approach towards cloud security. Our work to validate the completeness and integrity of any query processing is motivated by the observation that the majority of applications that the cloud has performed. deployed on cloud infrastructures will involve some form of dis- Communication Network: Cloud infrastructures can span across tributed management, typically in the form of database backends multiple network domains (e.g., across geographically distributed that are partitioned and replicated. A data-centric view is therefore data centers), or in the case of cloud federations [4], the cloud itself well-suited for analyzing the security properties of such data-driven may consist of multiple providers that cross administrative bound- cloud computing applications. Further, our data-driven approach aries. Communication between cloud nodes must be properly se- enables us to adopt from the ground up well-explored techniques cured to protect the confidentiality and integrity of data. from the database community, such as recent work on query results Users: Security mechanisms must ensure that users of the cloud verification [19, 20, 9, 17] of outsourced databases. may access only data that they are authorized. In our context, users Moreover, as the Internet continues to evolve, it is increasingly refer to any customer of the cloud provider (for example, an enter- dominated by applications that require integration, sharing, and in- prise that outsources its database-intensive operations to the cloud). teroperable communication among various services and users on We argue that the existing model of isolating users within virtual the Internet. Such applications include traditional retail portals that machines or slices is too restrictive. In several cloud applications integrate content for comparison shopping and social-network sys- (e.g., mashups, collaborative analysis, social networks), data shar- tems that incorporate mashups, blogging, social messaging, and ing is an integral aspect, and any cloud data management middle- more recently, collaborative social analysis. A comprehensive cloud ware should provide a framework for securely sharing data between security solution has to provide mechanisms for securely sharing users. Since users can dynamically enter and leave the cloud, access data among users and content providers, even across administrative control policies should be extensible and easily modifiable. and enterprise boundaries. A data-centric approach enables us to build upon well-studied database techniques, ranging from database Given the above security challenges, we next describe DS2 in access control [21] to recent work at using query engines to enforce terms of its declarative language and capabilities. In Sections 4 and implement extensible trust management policies [16, 26]. through 6, we describe how DS2 makes significant strides towards This paper makes the following contributions: (i) We categorize secure cloud data management. 1
  • 2. 3. DS2 PLATFORM physical address (e.g., IP addresses) or a logical address (e.g., over- 2 lay identifier). In a multi-user multi-layered network environment DS is a declarative platform for specifying, implementing, and deploying networked information systems. In prior work [26], we where multiple users and overlay networks may reside on the same demonstrate the flexibility and compactness of the Secure Network physical node, S can include a username and network identifier. Datalog (SeNDlog) language via secure specifications of the path- Import/export predicates: The SeNDlog language allows differ- vector routing protocol, Chord distributed hash table (DHT) [24], ent principals or contexts to communicate by importing and export- and the PIER [10] distributed query processor. DS2 enhances SeND- ing tuples. The communication serves two purposes: (1) to dissem- log and its distributed execution engine by providing additional inate update and maintenance messages and (2) to distribute the support for dynamically layering multiple overlays at runtime (e.g. derivation of security decisions. PIER over Chord) [15] and enabling security policies to be enforced During the evaluation of SeNDlog rules, derived tuples can be and integrated across various layers. communicated among contexts via the use of import predicates and In DS2 , network protocol and security policies are specified in export predicates. An import predicate is of the form “N says SeNDlog [26], a declarative language primarily rooted in DataLog p” in a rule body, indicating that principal N asserts the predicate p. that unifies declarative networking [14, 13] and logic-based access The use of export predicates ensures confidentiality and prevents control [2] specifications. SeNDlog programs are disseminated and information leakage by exporting tuples only to specified princi- compiled at each node into individual execution plans. When exe- pals. An export predicate is of the form “N says p@X” in a rule cuted, these execution plans both implement the specified network head, where principal N exports the predicate p to the context of protocol as well as enforce its desired security policies. As a core principal X. Here, X can be a constant or a variable. If X is a vari- feature of declarative networking, SeNDlog requires orders of mag- able, the variable X is required to occur in the rule body. In rule nitude less code than imperative languages [14]. r2 of the above example, node S will export reachable tuples to SeNDlog further extends the basic declarative networking lan- node D. As a shorthand, “N says” can be omitted if N is where the guage by adding support for authenticated communication. SeND- rule resides. log integrates two commonly used constructs in distributed trust The says operator implements an authentication scheme [12] management languages (e.g., Binder [8]): (1) the notion of con- that allows the receiver of the tuple to verify its authenticity. The text to represent a principal in a distributed environment and (2) a implementation of says may depend on the system and its con- distinguished operator says that abstracts away the details of au- text. In an untrusted environment, says may require digital signa- thentication [8, 12]. tures. In a trusted environment, says may simply append a cleart- To demonstrate the key language features of SeNDlog, we present ext principal header to a message (a less computationally expensive the specification of a simple example of a distributed program that operation than using digital signatures). Somewhere in between, computes all pairs of reachable nodes: cryptographic signatures may be applied only to certain important messages or when communicating with specific principals. DS2 At S: r1 reachable(S,D) :- link(S,D). provides sufficient flexibility to support a variety of cryptographic r2 reachable(D,Z)@D :- link(S,D), W says reachable(S,Z). authentication primitives. In addition to authentication, DS2 also provides mechanisms to The program consists of two rules (r1 and r2) that are executed ensure the confidentiality of transmitted tuples. DS2 may optionally in the context of node S. The program computes the set of reachable encrypt transmitted messages to ensure that they cannot be read by nodes (reachable) given the set of network links (links) between adversaries or other unauthorized parties. S and D. Rule r1 takes link(S,D) tuples, and computes single-hop reachability reachable(S,D). In rule r2, multi-hop reachability 4. SECURE QUERY PROCESSING is computed. Informally, rule r2 means that “if there is a link be- A significant challenge in cloud data management is ensuring tween S and D1 , and there exists a node W asserting that Z is reach- that all query processing is carried out securely within a cloud in- able from S, then D can also reach Z by using S as the intermediate frastructure. To be secure, query processing must (1) authenticate node.” The says primitive in rule r2 specifies that the authentic- users and machines involved in query processing, (2) secure the ity of the received reachable tuple should be checked, ensuring it transfer of data across machines in the cloud, and (3) ensure the in- indeed comes from W as it claims. tegrity of all query results. All three requirements can be directly By modifying the above SeNDlog rules, one can easily develop applied to mitigate potential threats (see Section 2) at the infrastruc- more complex routing protocols and policies (e.g., secure BGP). ture, network, and user levels. Since DS2 ’s dataflow framework captures information flow as dis- Along an orthogonal axis, there is also the issue of where the tributed queries, data provenance [3] may be utilized to securely security guarantees are enforced. The obvious solution is to en- “explain” the existence of any network state (analogous to the use force security within the cloud infrastructure. This places security of proof-trees [11, 6] in security audits). burdens entirely on the cloud provider, consequently requiring all We describe two language features of SeNDlog of relevance to clients to trust their providers. Alternatively, end-to-end verifica- security, with additional details in [26]: tion approaches allow users to verify results without requiring the Communication context: Due to the distributed nature of network implicit trust of any given cloud provider, but do so at the cost of queries, a principal does not have control over rule execution at more complex application design. other nodes. SeNDlog achieves secure distributed query processing In this section, we focus on the former in-cloud mechanisms and by allowing programs to interoperate correctly and securely via the defer our discussion of the latter approach to Section 6. We con- export and import of rules and derived tuples across contexts. centrate our discussion on an example based on an authenticated In the above example, the rules are in the context of S, where S implementation of MapReduce [7]. is a variable that is assigned upon rule installation. In a distributed environment, S represents the network address of a node: either a 4.1 Example: Authenticated MapReduce MapReduce [7] is a paradigm that has been extensively used in 1 Bidirectional links are assumed, where D has a link to S as well. cloud applications for efficiently utilizing parallel resources to solve 2
  • 3. certain classes of distributed problems. Generally, a MapReduce (MW) share a common key to sign tuples. Reduce workers verify job consists of two steps: map and reduce. At the map step, a tuples as having been produced by the node MW. master node splits the job into small sub-problems and distributes Alternatively, authentication can occur at the user level. User- them to map workers. The results produced by the map workers are level authentication is useful when intermediate and/or final com- then collected at the reduce step, and are combined into a solution putation results are shared among users. For instance, a user alice to the original problem. that runs applications on the cloud may only trust input data from a In the MapReduce paradigm, users supply the Map and Reduce particular user bob. Here, the owner of a MapReduce job (e.g. bob functions; the middleware transparently handles distribution and in the above example) signs each tuple with its own signature. If fault tolerance. In an untrusted environment, all participating nodes the number of workers is large, key management is nontrivial. DS2 in a MapReduce job must be authenticated. Once authenticated, supports public key infrastructures (e.g., certificate authorities) to additional access policies can be enforce (see Section 5). enable workers to more easily generate and verify signatures. As an example, we will consider the WordCounting program in which MapReduce is used to count the occurrences of words in 4.2 Evaluation webpages. The following rules (m1-m2 for map steps and r1-r2 This section presents an evaluation of DS2 . The goal of our for reduce steps) demonstrate an authenticated implementation of evaluation is two-fold: (1) to experimentally validate DS2 ’s abil- MapReduce written in SeNDlog and executed using DS2 : ity to implement secure cloud applications using the MapReduce At MW: paradigm, and (2) to study the additional overhead incurred by adopt- m1 map(ID,Content) :- file(MW,ID,Content). ing authentication in the system. m2 emits(MW,Word,Num,Offset)@RW :- word(Word,Num,Offset), reduceWorker(RID,RW), RID==f_SHA1(Word). As a workload, we adapt the WordCounting example from the previous section, implemented as a two-stage MapReduce job: At RW: r1 reduceTuple(Word,a_LIST<Num>) :- NormalizeStage: In the first stage, the master node distributes a set MW says emits(MW,Word,Num,Offset). of webpages to the map workers. Map workers filter out all HTML r2 reduce(Word,List) :- reduceTuple(Word,List), tags. The cleansed webpages are further split into small chunks Master says rBegin(RW). and submitted to the reduce workers. Each reducer distributes the In the program shown above, rules m1 and m2 are within the con- webpage chunks to the map workers of the next stage (CountStage) text of a map worker MW, and rules r1 and r2 are in the context of based on SHA-1 digests of the chunks. a reduce worker RW. As input to the MapReduce operation, the user CountStage: The MapReduce operation at the second stage per- supplies the Map and Reduce functions which encode the detailed forms the WordCounting operation. Map workers take as input the operations in the form of imperative programs. We provide a brief small chunks produced from the previous stage and emit ( WORD ,1) description of these functions: pairs to the reduce workers. The reduce workers aggregate such Map operation: Rule m1 takes as input the file predicates which pairs and generate the result: the occurrence counts of each word in contain the identifier and content of each document. The rule gen- the input webpages. erates the (ID, Content) pairs – i.e., the local map tuples – which As the input of the MapReduce job, we randomly selected 6,400 are then passed to instances of the user-defined Map function. Upon webpages from a crawled dataset belonging to the Stanford Web- receiving an (ID, Content) pair, each Map instance operates as fol- Base project [1]. The average size of a webpage is 6KB. lows. It splits the contents of a document (stored in the Content We perform the experiments within a local cluster of 16 quad- field) into separate words. For each word, a ( WORD ,1) pair is gen- core machines with Intel Xeon 2.33GHz CPUs and 4GB RAM run- erated (stored in word tuples), denoting that the occurrence count ning Linux 2.6, interconnected by Gigabit Ethernet. We deploy 16 of the word should be increased by one. To prevent miscounting the map workers and 16 reduce workers on the NormalizeStage and occurrence of a word that appears at multiple places within the same 32 map workers and 128 reduce workers on the CountStage. Each document, the Offset of each word in the document is tagged with physical machine runs a total of 12 MapReduce worker instances. the corresponding word tuple, which is then sent back to MW as the To avoid packet-drops due to congestion, we rate-limit the number result of the map function. of packets sent per second. Rule m2 takes as input word tuples and distributes them (in the To evaluate the overhead incurred by performing authentications, form of emits tuples) to reduce workers. word tuples are assigned we constructed three versions of the WordCounting job: NoAuth, to reduce workers based on SHA-1 hashes of the words. Addition- RSA-1024 and HMAC. In NoAuth, MapReduce workers transmit tu- ally, to leverage access control in a multi-user setting, a signature is ples without including the sender’s signature, whereas in RSA-1024 included within each emits tuple using the says primitive. and HMAC the communication between different map and reduce Reduce operation: Reduce workers receive and authenticate (e.g., workers are authenticated using 1024-bit RSA signatures and 160- via digital signatures) emits tuples from map workers. The tuples bit SHA-1 HMACs, respectively. are then grouped by the key field word, as shown in rule r1. The Figure 1 shows the per-node bandwidth usage over time achieved a LIST aggregate operator maintains the occurrences of each word by the three versions of the WordCounting job. All three versions in a list structure. incur spikes in their bandwidth utilization in the first 30s. The After the map workers complete their job, a master node sends a spikes are mainly attributed to the cross-node communication at the rBegin tuple to each reduce worker, signaling that they should start NormalizeStage. The MapReduce operation at this stage is com- the computation of the reduce job. reduce tuples are sent to the putationally cheap but network intensive, as the tuples transmitted user-defined Reduce instances, each of which takes as arguments in this phase consist of relatively large chunks of documents (as a word and the list of its occurrences. Based on these lists, the compared to ( WORD ,1) pairs in the CountStage). Reduce instances generate and emit the final results – i.e., the total We observe that NoAuth finishes the computation in 350 seconds, occurrence counts of words. whereas HMAC and RSA-1024 incur an additional 17.4% (60s) and Node- vs. user-level authentication: The above program enforces 78.3% (270s) overhead in query completion latency, respectively. authentication at the node level: map workers on the same node The increase in query completion time is due primarily to the com- 3
  • 4. putation incurred by signature generation and verification. query rewriting and other techniques. Our approach builds upon Given that a dominant portion of the communication is small- traditional database-based and logic-based access control mecha- sized ( WORD ,1) pairs, the relative overhead incurred by tagging nisms for reasoning about trust policies. signatures with transmitted tuples is significant. We observe that the respective aggregated communication overheads of HMAC and 5.1 View-based Access Control and Rewrites RSA-1024 are 18.4% (7.5MB) and 53.3% (21.8MB) higher than Traditional databases typically utilize view-based access control NoAuth. However, due to the use of network throttles in our evalu- in which views are expressed in SQL, with access controls to these ation, the per-node bandwidth utilization for the three versions are views enforced via explicit permissions granted to authorized users. similar. Such views are easily expressible in DS2 . For example, if a user alice owns an employees predicate that stores the names, de- 4.3 Layered Encryption and Authentication partments, and salaries of employees, then she may create a security The above example illustrates authenticated computations at the view for some other user, Bob: data processing layer of a cloud infrastructure. Given that cloud in- At alice: frastructures can span multiple network or administrative domains, sv1: employee_sv_bob(Name,Dept) :- communication must also be properly secured. SeNDlog provides employee(Name,Dept,Salary), Salary < 5000. sv2: predsecview("employee","employee_sv_bob",bob). additional security constructs for encrypting communication. Authentication and encryption can be enforced either at the data In this example, alice allows bob to view only those employ- processing layer or at the network layer. Since DS2 is based on ees in any department who have a salary less than $5000. The declarative networking, it is a natural platform for implementing employee sv bob predicate represents both a horizontal secure communication substrates (e.g., implementing secure rout- (salary<5000) and vertical (salary column omitted) partition of the ing protocols on the control plane and secure forwarding on the employee predicate. Note that employee sv bob (defined by rule data plane). For instance, when the map and reduce workers trans- sv1) is dynamically applied as the predicates in the rule body up- mit tuples, these tuples may traverse untrustworthy channels. DS2 date, and hence its contents change with the contents of the provides a mechanism for performing secure forwarding of tuples, employee predicate. In rule sv2, an additional predicate effectively constructing a transient virtual private network between predsecview is maintained to associate security views with the workers. For example, the following SeNDlog program performs protected predicate. authenticated packet forwarding given the forwarding table at ev- DS2 can easily express security views that apply to entities other ery node in the network: than single users. For example, alice may delegate access to the At Router, users whom a certificate authority believes are good by replacing f1 packet(Pid,Dest,Data)@NextHop :- rule sv2 with the following rule: forwarding(Dest,NextHop), Router != Dest, P says packet(Pid,Dest,Data). sv2’: predsecview("employee","employee_sv_good",U) :- cert_authority says good(U). The forwarding table maintains the nextHop router along the shortest path to any given destination (Dest). Rule f1 forwards In addition to supporting simple horizontal and vertical slicing, a packet Pid received from the upstream router P along the best DS2 also permits more complex partitioning of access control. For path to Dest via the nextHop router. This payload is recursively example, access rights may be based on provenance information routed by rule f1 to the destination, with authentication occurring at (e.g., Alice allows Bob to view only those employee tuples derived every hop. Similar declarative techniques can be used to compactly using information from Bob). In general, SeNDlog’s flexibility en- specify encrypted communication using the SeNDlog language. ables DS2 to support a wide variety of access control policies. Most importantly, DS2 ’s ability to unify different layers of pro- Enforcement. We have thus far left unspecified how security views tocols (i.e., data processing and network routing) make it an inter- are enforced. Standard Datalog cannot prevent users from submit- esting framework for performing cross-layer protocol analysis. For ting a query that references predicates directly, nor can unmodified example, DS2 may be well-suited for constructing provenance in- Datalog dynamically rewrite queries to refer to the security views. formation [18] that spans system and network layers and crosses To enable these capabilities, we extend Datalog to represent the cur- administrative domains. rently executing queries in tables accessible to the program – a con- cept we call the DS2 meta-model. Our approach is similar to the 5. SECURE DATA SHARING recently proposed Evita-Raced meta-compiler catalog [5]. Data sharing and integration are integral to many classes of appli- Preventing queries from directly reading predicates (e.g., cations that operate in a multi-user cloud environment. If the cloud employee) is made possible by adding schema constraints called spans administrative domains, a domain may wish to define poli- meta-constraints [16] to the meta-model. Meta-constraints restrict cies to share data with another domain for the purposes of further the set of allowable queries. In particular, DS2 uses meta-constraints distributing or outsourcing of computation. Moreover, applications to express that users can only insert queries that refer to security deployed in the cloud may be isolated within their own virtual ma- views: chines. Such isolation may be relaxed by enabling principals to says(U,R), body(R,A), functor(A,P) -> predsecview(_,P,U). securely interact using access control policies. The enforcement of access control policies can become compli- The above example introduces the schema constraint format. Note cated by the fact that users may frequently enter or leave the cloud, that instead of :-, the head and body are separated by a right-arrow requiring policies to be rapidly updated. Real-world trust policies (->). The logical meaning of this format is that if, for any assign- are complex and may require functionality beyond that offered by ment of the variables, the left hand side (LHS) is true, then the right traditional tuple-level access control policies. Devising a scheme hand side (RHS) must also be true. If, on the other hand, the LHS to respond to the dynamics and complexity of cloud environments is true but the RHS is false, then evaluation of the query terminates represents a significant challenge. with an error. In this section, we propose methods in which DS2 can be em- In the above constraint, says associates a user U with a query R, ployed to readily support complex and dynamic policies through and body and functor are meta-model predicates that examine the 4
  • 5. 700 NoAuth h1~8 h1~8 Per‐Node Bandwidth (KBps) e Bandwidth (KBps) 600 RSA‐1024 500 HMAC h1~4 h5~8 h1~4 h5~8 400 300 200 h1~2 h3~4 h5~6 h7~8 h1~2 h3~4 100 0 0 80 160 240 320 400 480 560 640 h1 h2 h3 h4 h5 h6 h7 h8 h1 h2 h3 h4 Time Elapsed (s) Figure 1: Bandwidth utilization (KBps) Figure 2: MHT for table X Figure 3: P-MHT for table X1 structure of the rule. The constraint expresses that every predicate their database operations to third parties (e.g., cloud operators). mentioned in the body must be the security view of some other End-to-end verification works by requiring nodes to transmit ver- predicate (since the variable for this other predicate is unimportant ification objects (VOs) along with query results. Clients use VOs to in the constraint, we represent it with an underscore). verify the correctness of the tuples in the returned resultsets. Rewriting queries is equally simple using meta-rules: Below, we briefly review existing end-to-end verification tech- -rulebody(R,B), +rulebody(R,C), +atom(C), +atompred(C,S), niques and discuss some of their limitations. Additionally, we de- +atomargs(C,N,V) :- scribe our proposed adaptations of these techniques for the cloud P says R, rulebody(R,B), atompred(B,P), environment. For ease of exposition, we consider the case in which predsecurityview(P,S), predargs(S,N,V). a content provider outsources its database operations to a third- This rule leverages DS2 ’s support for code generation (also called party server. The provider (the client) wishes the verify the cor- updating rules). Code generation changes the current state of the rectness of the query results. database by asserting and retracting specific tuples. In this case, the rule updates the body of the query by retracting (-) the body 6.1 Existing Techniques atom representing the original predicate and asserting (+) the body A simple approach for creating a VO is via per-tuple atom representing the security view. Note that the logical meaning signatures [19]. Here, the data owner digitally signs each tuple be- of a conjunction of atoms in the head of a rule q1,q2,...,qm :- fore storing them on the server’s site. In response to a query result, p1,p2,...,pn is the set of m rules: qi :- p1,p2,...,pn. the server sends the matching tuples and their corresponding signa- tures to prove the integrity and correctness (but not necessarily the 5.2 Multi-user Multi-stage MapReduce completeness) of the results. In Section 4, we introduced an authenticated version of MapRe- A more robust approach that ensures completeness of query re- duce. Given that both access control policies and the MapReduce sults relies on signature-chaining [20] in which a signature is gen- program are specified within SeNDlog, it is easy to integrate access erated from each tuple and its two adjacent tuples (neighbors) in control policies as additional rules in the program. The program- the table. The signature chain guarantees completeness since it is mer needs only to supply a set of policy rules; DS2 automatically not possible to omit a result tuple while still satisfying the neigh- performs the query rewrites to generate the appropriate rules for bors’ signatures. The order of tuples in the table can be determined executing the MapReduce program. based on tuple ID or a sort on one of the attributes. Upon com- In practice, given that MapReduce operations can span multiple puting the query results, the server returns the result tuples, their stages (i.e., compose several MapReduce operations), access con- neighbors, and the corresponding signatures. The approach may trol can be enforced across stages. For instance, if alice starts a be customized for range queries to ensure that a malicious server MapReduce operation and the resulting output is used by bob for cannot omit a result tuple within the queried range. his subsequent MapReduce operation, one needs to ensure that bob Unfortunately, the signature-chaining scheme is inefficient in only accesses data that he is authorized to view. One na¨ve solution ı terms of storage, communication, and computation costs. An al- is to enforce access control only at the boundaries of each MapRe- ternative authentication approach for range queries uses a Merkle duce operation – i.e., on the resulting output between jobs. A more Hash Tree (MHT) [9, 17]. The MHT is constructed as a binary tree sophisticated solution that we are currently exploring is to “push- in a bottom-up fashion, in which the leaves correspond to the hashes down” selection predicates dynamically into each MapReduce ex- of the tuples in a sorted table. Non-leaf nodes correspond to the ecution plan. This ensures that proper filtering is applied early so hash of the concatenation of the children, and the tree construction that only authorized data flows downstream to later stages of the process is carried out recursively to the root of the tree. The con- MapReduce operations. In this example, the trust relationships be- tent provider maintains the MHT along with the master database. tween alice and bob may result in filtering of input data as early When it outsources the database to servers in the cloud, it sends as alice’s MapReduce operation, causing only the data that bob both the database and the MHT to the server. In addition, it also is authorized to view to be processed. We are currently investigat- authenticates the MHT root with its signature. A VO consists of ing methods to adapt the dynamic rewrite capabilities presented in the signed root and the collection of log(n) internal tree nodes that [16] to handle more complex sharing, particularly across users and enable the verifier to recompute the root of the MHT. In the verifica- multiple stages of MapReduce computations. tion process, given a set of query results and the corresponding VO returned by the server, a client verifies the query results by comput- 6. END-TO-END VERIFICATION ing the MHT based on the query results. If the root of its computed The above discussion assumes that security is enforced within MHT matches that of the signed root contained in the VO, then the the cloud infrastructure by the cloud provider. That is, the provider query results are guaranteed to be valid and complete. correctly applies the security mechanisms described in Section 4 to Built upon the techniques presented above for verifying range support authenticated and confidential queries. queries, recent work [25] proposes three techniques – AISM, AIM, Alternatively, queries may be protected using end-to-end verifi- and ASM – to perform join operations with the capability to verify cation. These approaches are motivated by clients who outsource the completeness and integrity of the computation results. While 5
  • 6. AIM utilizes the MHTs of the both joining tables, AISM and ASM provides query authenticity with little overhead. We plan to deploy relax the requirement on the availability of MHTs by sacrificing our prototype on PlanetLab to validate its performance in more re- performance. alistic settings. The SeNDlog language and interpreter are available for download 6.2 End-to-End Verification in the Cloud at http://netdb.cis.upenn.edu/rapidnet/downloads.html. Several characteristics of the previously described existing ap- Although we have presented our examples as compact SeNDlog proaches make them unsuitable for the cloud environment: First, programs, other policy specification languages may also be appli- the requirement of a master database at the content provider limits cable. As an alternative that achieves backward compatibility and the possibility of queries that integrate content from multiple clients legacy support, we are exploring utilizing DS2 as a separate exten- on the cloud. Second, the MHT-based approach is not amenable to sible trust management policy engine that may be incorporated into a database in which the contents are dynamic, since the MHT needs existing distributed computing software (e.g. Hadoop). to be recomputed whenever the base data changes. Third, in the cloud environment, data can potentially be distributed across sev- 8. Stanford WebBase. http://diglib.stanford.edu:8091/ testbed/doc2/WebBase/. REFERENCES eral nodes, complicating the process of MHT construction.2 [1] [2] A BADI , M. Logic in Access Control. In Symposium on Logic in Computer We are currently exploring techniques that address all of the above Science (June 2003). limitations by developing new capabilities using the DS2 platform. [3] B UNEMAN , P., K HANNA , S., AND TAN , W. C. Why and where: A One of our ongoing research approaches is to add completeness and characterization of data provenance. In ICDT (2001). integrity verification capabilities to SeNDlog’s query results. Addi- [4] C AMPBELL , R., G UPTA , I., H EATH , M., KO , S. Y., KOZUCH , M., K UNZE , M., K WAN , T., L AI , K., L EE , H. Y., LYONS , M., M ILOJICIC , D., tionally, we are exploring the application of data provenance for O’H ALLARON , D., AND S OH , Y. C. Open cirrus cloud computing testbed: checking the completeness and integrity of data processing. Along Federated data centers for open source systems and services research. In another line, researchers have been exploring challenge-based ap- HotCloud (2009). proaches (see, for example, [23]) to verify the compliance of pro- [5] C ONDIE , T., C HU , D., H ELLERSTEIN , J. M., AND M ANIATIS , P. Evita raced: Metacompilation for declarative networks. In VLDB (2008). gram executions to their expected behaviors. In general, we plan to [6] C ROSBY, S. A., AND WALLACH , D. S. Efficient Data Structures for support distributed verification with the ability to handle dynamism Tamper-Evident Logging. In 18th USENIX Security Symposium (August 2009). in both data and nodes within the DS2 system. [7] D EAN , J., AND G HEMAWAT, S. Mapreduce: Simplified data processing on Due to space constraints, we focus below on the challenge of large clusters. In Proceedings of Usenix Symposium on Operating Systems Design and Implementation (December 2004). constructing MHT for distributed verification. Consider the case in [8] D E T REVILLE , J. Binder: A logic-based security language. In IEEE Symposium which a table is horizontally partitioned across a set of machines, on Security and Privacy (2002). where each machine maintains a range of tuples in a sorted table. [9] F EIFEI L I , M. H., AND KOLLIOS , G. Dynamic authenticated index structures We propose an approach called partitioned MHT (P-MHT) that may for outsourced databases. In SIGMOD (2006). [10] H UEBSCH , R., H ELLERSTEIN , J. M., L ANHAM , N., L OO , B. T., S HENKER , be applied to data partitions, thus allowing efficient data mainte- S., AND S TOICA , I. Querying the Internet with PIER. In VLDB (2003). nance and verification across cloud providers. [11] J IM , T. SD3: A Trust Management System With Certified Evaluation. In IEEE To demonstrate how P-MHT can be applied, we consider the ta- Symposium on Security and Privacy (May 2001). ble X = {x1 , x2 , x3 , ..., x8 }. The MHT of the table is shown [12] L AMPSON , B., A BADI , M., B URROWS , M., AND W OBBER , E. Authentication in Distributed Systems: Theory and Practice. ACM TOCS (1992). in Figure 2, where h(xi ) is the digest of the tuple xi . Suppose [13] L OO , B. T., C ONDIE , T., H ELLERSTEIN , J. M., M ANIATIS , P., ROSCOE , T., X is partitioned into three sub-tables, i.e., X1 = {x1 , x2 , x3 }, AND S TOICA , I. Implementing Declarative Overlays. In ACM SOSP (2005). X2 = {x4 , x5 , x6 }, and X3 = {x7 , x8 }. In addition to storing [14] L OO , B. T., H ELLERSTEIN , J. M., S TOICA , I., AND R AMAKRISHNAN , R. the tuples, each sub-table maintains a P-MHT that maintains suffi- Declarative Routing: Extensible Routing with Declarative Queries. In SIGCOMM (2005). cient information for the local generation of the VO for any tuple [15] M AO , Y., L OO , B. T., I VES , Z., AND S MITH , J. M. MOSAIC: Unified in the sub-table. For instance, Figure 3 shows the P-MHT for X1 . Declarative Platform for Dynamic Overlay Composition. In ACM CoNEXT Although the P-MHT is a partial MHT, it may still generate the VO 2008. for any tuple maintained in X1 . For example, the VO for x3 is [16] M ARCZAK , W. R., Z OOK , D., Z HOU , W., A REF, M., AND L OO , B. T. Declarative reconfigurable trust management. In 4th Biennial Conference on h(x1−2 ), h(x4 ), h(x5−8 ), which, when combined with x3 , can be Innovative Data Systems Research (CIDR) (2009). used to compute the MHT root and thus validate the integrity of the [17] M OURATIDIS , K., S ACHARIDIS , D., AND PANG , H. Partially materialized query result by comparing with the root signed by the table owner. digest scheme: an efficient verification method for outsourced databases. VLDB Our approach works for tables that are ordered and range par- Journal) (2009). [18] M UNISWAMY-R EDDY, K., B RAUN , U., H OLLAND , D. A., M ACKO , P., titioned across nodes. Verifying query results across hash-based M ACLEAN , D., M ARGO , D., S ELTZER , M., AND S MOGOR , R. Layering in partitions is still an open area of future work. provenance systems. In USENIX Annual Technical Conference (2009). [19] M YKLETUN , E., NARASIMHA , M., AND T SUDIK , G. Authentication and integrity in outsourced databases. In Symposium on Network and Distributed 7. CONCLUSION Systems Security (NDSS) (2004). This paper outlines the challenges of secure cloud data manage- [20] PANG , H., AND TAN , K.-L. Verifying Completeness of Relational Query ment. We propose security mechanisms based on the DS2 system Answers from Online Servers. ACM Transactions on Information and Systems Security) (2008). that address these challenges. Our initial results indicate that DS2 [21] R IZVI , S., M ENDELZON , A. O., S UDARSHAN , S., AND ROY, P. Extending 2 query rewriting techniques for fine-grained access control. In SIGMOD (2004). The authenticated join processing techniques presented in the pre- [22] S ANTOS , N., G UMMADI , K. P., AND RODRIGUES , R. Towards Trusted Cloud vious section are also also inapplicable when tables are partitioned Computing. In HotCloud (2000). across nodes: AISM and ASM require on-the-fly sort on at least one [23] S ION , R. Query execution assurance for outsourced databases. In VLDB (2005). joining table. Such a requirement lacks an efficient distributed solu- [24] S TOICA , I., M ORRIS , R., K ARGER , D., K AASHOEK , M. F., AND tion and seriously jeopardizes the performance and even feasibility BALAKRISHNAN , H. Chord: A Scalable Peer-to-Peer Lookup Service for of these two approaches. On the other hand, the AIM algorithm Internet Applications. In SIGCOMM (2001). is still applicable even when tables are distributed across nodes; [25] YANG , Y., PAPADIAS , D., PAPADOPOULOS , S., AND K ALNIS , P. however, it cannot handle more complex multi-way or multi-level Authenticated join processing in outsourced databases. In SIGMOD (2009). joins. Additionally, one may have to build multiple MHTs for a ta- [26] Z HOU , W., M AO , Y., L OO , B. T., AND A BADI , M. Unified Declarative ble (each for a different join key) when using AIM on joins that are Platform for Secure Networked Information Systems. In ICDE (2009). See also conducted with different join keys. http://netdb.cis.upenn.edu/ds2/. 6