Cloud Security 李芮,蒋希坤,崔男 2018年4月.

Slides:



Advertisements
Similar presentations
Secure Virtual Machine Execution Under an Untrusted Management OS Chunxiao Li Anand Raghunathan Niraj K. Jha.
Advertisements

Enhancing Demand Response Signal Verification in Automated Demand Response Systems Daisuke Mashima, Ulrich Herberg, and Wei-Peng Chen SEDN (Solutions for.
Virtualization and Cloud Computing. Definition Virtualization is the ability to run multiple operating systems on a single physical system and share the.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 3 02/14/2010 Security and Privacy in Cloud Computing.
Security that is... Ergonomic, Economical and Efficient! In every way! Stonesoft SSL VPN SSL VPN.
Exciting experience in participating EDM forum commissioned projects Protect Patient Privacy When Sharing Data for CER 12/01/11 – 6/01/12 Write a commissioned.
Building and Deploying Safe and Secure Android Apps for Enterprise Presented by Technology Consulting Group at Endeavour Software Technologies.
Environmental Council of States Network Authentication and Authorization Services The Shared Security Component February 28, 2005.
Fundamentals of Computer Security Geetika Sharma Fall 2008.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 5 03/08/2010 Security and Privacy in Cloud Computing.
This paper states that one of the major problem to the adoption of cloud computing is that of security.  Existing cloud computing problem or concerns.
Towards Application Security On Untrusted OS
Mobile Data Sharing over Cloud Group No. 8 - Akshay Kantak - Swapnil Chavan - Harish Singh.
HPCC 2015, August , New York, USA Wei Chang c Joint work with Qin Liu a, Guojun Wang b, and Jie Wu c a. Hunan University, P. R. China b. Central.
Architecture for Protecting Critical Secrets in Microprocessors Ruby Lee Peter Kwan Patrick McGregor Jeffrey Dwoskin Zhenghong Wang Princeton Architecture.
ITU Workshop on "Future Trust and Knowledge Infrastructure", Phase 1 Geneva, Switzerland, 24 April 2015 The Open and Trustworthy ICT Platform Prof. Dr.
TrustOTP: Smartphone as One-Time Password Token
Trusted Computing Or How I Learned to Stop Worrying and Love the MPAA.
VirtualBox What you need to know to build a Virtual Machine.
The Open Source Virtual Lab: a Case Study Authors: E. Damiani, F. Frati, D. Rebeccani, M. Anisetti, V. Bellandi and U. Raimondi University of Milan Department.
An Approach To Automate a Process of Detecting Unauthorised Accesses M. Chmielewski, A. Gowdiak, N. Meyer, T. Ostwald, M. Stroiński
出處 :2010 2nd International Conference on Signal Processing Systems (ICSPS) 作者 :Zhidong Shen 、 Qiang Tong 演講者 : 碩研資管一甲 吳俊逸.
Privacy Preserving Back- Propagation Neural Network Learning Made Practical with Cloud Computing.
Seongmin Kim Youjung Shin Jaehyung Ha
Harnessing the Cloud for Securely Outsourcing Large- Scale Systems of Linear Equations.
LOGO Cloud Storage Oriented Cipher-text Search Protocol.
Securely assessing encrypted cloud storage from multiple devices Nguyen Hoang Long Supervisor : Prof. N. Asokan Advisor : Sandeep.
Secure Data Outsourcing
Security-Enhanced Linux Stephanie Stelling Center for Information Security Department of Computer Science University of Tulsa, Tulsa, OK
Security of the Internet of Things: perspectives and challenges
Secure Offloading of Legacy IDSes Using Remote VM Introspection in Semi-trusted IaaS Clouds Kenichi Kourai Kazuki Juda Kyushu Institute of Technology.
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources 1.
CMSC 818J: Privacy enhancing technologies Lecture 2.
BY S.S.SUDHEER VARMA (13NT1D5816)
Key management issues in PGP
Trusted? 05/4/2016 Charles Sheehe, CCSDS Security Working Group GRC POC All information covered is from public sources.
Security of Digital Signatures
Trusted Computing and the Trusted Platform Module
Development of an Embedded Platform for Secure CPS Services
網路環境中通訊安全技術之研究 Secure Communication Schemes in Network Environments
Windows Server 2016 Secure IaaS Microsoft Build /1/2018 4:00 AM
Digital Workplace.
Android System Security
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
State of the art – Part 1 Xin Jin
Cloud Computing Kelley Raines.
Algorithms for Big Data Delivery over the Internet of Things
FICEER 2017 Docker as a Solution for Data Confidentiality Issues in Learning Management System.
Group 8 Virtualization of the Cloud
Chapter 3: Windows7 Part 1.
Cloud Testing Shilpi Chugh.
Building Systems That Flexibly Control Downloaded Executable Content
Bastion secure processor architecture
IS4680 Security Auditing for Compliance
User-mode Secret Protection (SP) architecture
How to Mitigate the Consequences What are the Countermeasures?
Copyright © JanBask Training. All rights reserved Become AWS Certified & Get Amazing Job Opportunities.
Sai Krishna Deepak Maram, CS 6410
SCONE: Secure Linux Containers Environments with Intel SGX
Computer Science and Engineering
Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Kriti shreshtha.
Shielding applications from an untrusted cloud with Haven
Securing Android Apps using Trusted Execution Environment (TEE) - 07/08/14 Presented by: Mike Hendrick VP Product Sequitur Labs.
Aimee Coughlin, Greg Cusack, Jack Wampler, Eric Keller, Eric Wustrow
NSA Security-Enhanced Linux (SELinux)
Helen: Maliciously Secure Coopetitive Learning for Linear Models
Stefano Tempesta Secure Machine Learning with SQL Server Always Encrypted with Secure Enclaves.
Presentation transcript:

Cloud Security 李芮,蒋希坤,崔男 2018年4月

A Data Obliviate File System for Intel SGX Contents Cloud data 1 TenantGuard 2 A Data Obliviate File System for Intel SGX 3

Concerns Where’s data? Who has access? Do you have the right to audit? Anyone else can see it? Could the data be duplicated? ……

Cloud virtual networks Data privacy Liang K, Su C, Chen J, et al. Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data[C]// ACM on Asia Conference on Computer and Communications Security. ACM, 2016:83-94. Cloud virtual networks Majumdar S, Wang Y, Madi T, et al. TenantGuard: Scalable Runtime Verification of Cloud-Wide VM-Level Network Isolation[C]// The Network and Distributed System Security Symposium. 2017. Verification A Ahmad, K Kim, MI Sarfaraz, et al. OBLIVIATE: A Data Oblivious File System for Intel SGX [C]//Network and Distributed Systems Security (NDSS) Symposium 2018

A Data Obliviate File System for Intel SGX Contents 1 Cloud data TenantGuard 2 A Data Obliviate File System for Intel SGX 3

For cloud data Homomorphic encryption For cloud computing Homomorphic Cloud data share Cloud data search Cloud-Based Encrypted Data

What’s Homomorphic? (同态) A way to delegate processing of your data, without giving away access to it. [Gen09] Example??

Example for Homomorphic

Application cloud computing Processing data Without access to get

Comparison for HE

Cloud Data share and search

Algorithm 𝑺𝒆𝒕𝒖𝒑→(𝒎𝒑𝒌,𝒎𝒔𝒌) 𝑼𝒑𝑻𝑲𝑮𝒆𝒏→ 𝒖𝒑𝒕𝒌 𝒘𝒊→𝒘𝒋 𝑲𝒆𝒚𝑮𝒆𝒏→( 𝒑𝒌 𝑰𝑫 , 𝒔𝒌 𝑰𝑫 ) 𝑹𝒆𝑬𝒏𝒄→𝑪𝑻 𝑬𝒏𝒄→𝑪𝑻 𝑼𝒑𝒅𝒂𝒕𝒆→𝑪𝑻 𝑻𝑲𝑮𝒆𝒏→𝑻𝑲 𝑺𝒆𝒂𝒓𝒄𝒉→𝟎/𝟏 𝑹𝒆𝑲𝒆𝒚𝑮𝒆𝒏→ 𝒓𝒌 𝑰𝒅𝒊→𝒊𝒅𝒋, 𝒘𝒊→𝒘𝒋 𝑫𝒆𝒄→𝒎

Data search phase

keyword description update and C share

Data sharing Privacy preservation allow any system user with valid decryption rights of an encrypted data to share his/her encrypted data to others efficiently and securely Given either a search token or keyword update token, a cloud server does not know any knowledge of the keyword(s) Given an original ciphertext or shared (reencrypted) ciphertext, a cloud server does not know any information of the underlying message as well as the keyword description tagged with the ciphertext.

Realization – Bilinear Map

A Data Obliviate File System for Intel SGX Contents 1 Cloud data TenantGuard 2 A Data Obliviate File System for Intel SGX 3

Paper Structure – Background of TenantGuard – Architecture of TenantGuard – Key Ideas of TenantGuard – Application of TenantGuard to OpenStack

Highlights

Isolation Breaches Isolation Breaches is one of the Biggest Security Concerns in Cloud.

Isolation Breaches One possible solution is: network isolation verification

Challenges of Network Isolation Verification

Existing Approaches

Network Isolation Verification

TenantGuard: Architecture

TenantGuard: Architecture

TenantGuard: Key Ideas

TenantGuard: Key Ideas

TenantGuard: Key Ideas

Hierarchical Virtual Network Model

Hierarchical Virtual Network Model

Baseline Approach

TenantGuard: Top-Down Verification

TenantGuard: Top-Down Verification

TenantGuard: Top-Down Verification

TenantGuard: Top-Down Verification

TenantGuard: Efficient Data Structure

TenantGuard: Efficient Data Structure

TenantGuard: Efficient Data Structure

TenantGuard: Efficient Data Structure

TenantGuard: Incremental Verification

Application to OpenStack

Performance Evaluation

Further Performance Improvement

Further Performance Improvement

Conclusion

Cloud data TenantGuard A Data Obliviate File System for Intel SGX Contents 1 Cloud data 2 TenantGuard A Data Obliviate File System for Intel SGX 3

Trend 1: Security and Privacy Critical Factors in Technology Adoption Demands for “security” and “privacy” are increasing Widespread use of Transport Layer Security (TLS) Popularity of anonymity networks (e.g., Tor) Use of strong authentication/encryption in WiFi Expectation on security and privacy impacts design decisions: Operating system (iOS, Android) Apps/services (e.g., messenger, adblocker) Network infrastructure (inter-domain SDN) I’d like to start by pointing out two big trends. First, security and privacy are becoming critical factors for technology adoption. Applications and services with enhanced security and privacy features are getting increasingly adopted. And they often impact our design decision. We see many examples like this in today’s market.

Trend 2: Commoditization of Trusted Execution Environment Trusted Execution Environment (TEE) Isolated execution: integrity of code, confidentiality Remote attestation Commoditization of TEE Trusted Platform Module (TPM) : Slow performance ARM TrustZone : Only available for embedded devices Intel Software Guard Extension (SGX) 1. Native performance 2. Compatibility with x86 The second trend is commoditization of trusted execution environments or TEEs. TEEs provide hardware-based mechanisms for isolated execution and remote attestation. While the idea and implementation has been around for a long time, it had several practical limitation. However, the newly released Intel SGX truly signals the commoditization by lifting off some of the limitations ; it gives native performance to software running in the secure mode and is compatible with x86. Imagine all our laptops and servers on the Cloud supportingTEE. We believe that The commoditization of TEE brings new opportunities for network applications because many network and middlebox applications run on x86.

Network Applications + TEE = ? What impact does TEE have on networking? Previous efforts: Adopting TEE to cloud platform Haven [OSDI’14] : Protects applications from an untrusted cloud VC3 [S&P’15] : Trustworthy data analytics in the cloud Network Applications TEE Enhanced security New design space New functionality Intel SGX

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

目录 Contents 4

谢谢!