Twin Clouds: An Architecture for Secure Cloud Computing Term Paper Presented by: Komala Priya Chitturi.

Slides:



Advertisements
Similar presentations
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Advertisements

Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
Thomas S. Messerges, Ezzat A. Dabbish Motorola Labs Shin Seung Uk.
Cloud Computing Security Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧ nen, Pasquale Puzio December 18, 2013 – Sophia-Antipolis, France.
Data Integrity Proofs in Cloud Storage Sravan Kumar R, Ashutosh Saxena Communication Systems and Networks (COMSNETS), 2011 Third International Conference.
SSL Protocol By Oana Dini. Overview Introduction to SSL SSL Architecture SSL Limitations.
Cryptography and Network Security
7-1 Chapter 7 – Web Security Use your mentality Wake up to reality —From the song, "I've Got You under My Skin“ by Cole Porter.
Efficient Public Key Infrastructure Implementation in Wireless Sensor Networks Wireless Communication and Sensor Computing, ICWCSC International.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Principles of Information Security, 2nd edition1 Cryptography.
Cryptography and Network Security Chapter 17
Feb 25, 2003Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Presenter : Shih-Tung Huang Tsung-Cheng Lin Kuan-Fu Kuo 2015/6/15 EICE team Model-Level Debugging of Embedded Real-Time Systems Wolfgang Haberl, Markus.
Dept. of Computer Science & Engineering, CUHK1 Trust- and Clustering-Based Authentication Services in Mobile Ad Hoc Networks Edith Ngai and Michael R.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
NextGRID & OGSA Data Architectures: Example Scenarios Stephen Davey, NeSC, UK ISSGC06 Summer School, Ischia, Italy 12 th July 2006.
An Authentication Service Against Dishonest Users in Mobile Ad Hoc Networks Edith Ngai, Michael R. Lyu, and Roland T. Chin IEEE Aerospace Conference, Big.
1 Detecting Logic Vulnerabilities in E- Commerce Applications Presenter: Liu Yin Slides Adapted from Fangqi Sun Computer Science Department College of.
Chapter 8 Web Security.
Mobile Data Sharing over Cloud Group No. 8 - Akshay Kantak - Swapnil Chavan - Harish Singh.
Practical Techniques for Searches on Encrypted Data Yongdae Kim Written by Song, Wagner, Perrig.
Cong Wang1, Qian Wang1, Kui Ren1 and Wenjing Lou2
Construction of efficient PDP scheme for Distributed Cloud Storage. By Manognya Reddy Kondam.
A Brief Overview by Aditya Dutt March 18 th ’ Aditya Inc.
Research on cloud computing application in the peer-to-peer based video-on-demand systems Speaker : 吳靖緯 MA0G rd International Workshop.
Privacy Preserving Query Processing in Cloud Computing Wen Jie
 Cloud computing  Workflow  Workflow lifecycle  Workflow design  Workflow tools : xcp, eucalyptus, open nebula.
Calculating Discrete Logarithms John Hawley Nicolette Nicolosi Ryan Rivard.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Implementation Yaodong Bi. Introduction to Implementation Purposes of Implementation – Plan the system integrations required in each iteration – Distribute.
A Survey on Secure Cloud Data Storage ZENG, Xi CAI, Peng
DATA DYNAMICS AND PUBLIC VERIFIABILITY CHECKING WITHOUT THIRD PARTY AUDITOR GUIDED BY PROJECT MEMBERS: Ms. V.JAYANTHI M.E Assistant Professor V.KARTHIKEYAN.
Privacy-Preserving Public Auditing for Secure Cloud Storage
IPlant Collaborative Tools and Services Workshop iPlant Collaborative Tools and Services Workshop Overview of Atmosphere.
Intro to Architecture – Page 1 of 22CSCI 4717 – Computer Architecture CSCI 4717/5717 Computer Architecture Topic: Introduction Reading: Chapter 1.
1 Configurable Security for Scavenged Storage Systems NetSysLab The University of British Columbia Abdullah Gharaibeh with: Samer Al-Kiswany, Matei Ripeanu.
Introduction to Hadoop and HDFS
Wai Kit Wong 1, Ben Kao 2, David W. Cheung 2, Rongbin Li 2, Siu Ming Yiu 2 1 Hang Seng Management College, Hong Kong 2 University of Hong Kong.
Identity-Based Secure Distributed Data Storage Schemes.
Cryptography and Network Security (CS435) Part Fourteen (Web Security)
An Architecture for Distributed High Performance Video Processing in the Cloud Speaker : 吳靖緯 MA0G IEEE 3rd International Conference.
Secure two-party computation: a visual way by Paolo D’Arco and Roberto De Prisco.
Slide 1 Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert the function into a boolean.
Introduction to Database Systems1. 2 Basic Definitions Mini-world Some part of the real world about which data is stored in a database. Data Known facts.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Lecture 2: Introduction to Cryptography
Secure Query Processing in an Untrusted (Cloud) Environment.
Hidden Access Control Policies with Hidden Credentials Keith Frikken, Mikhail Atallah, Jiangtao Li CERIAS and Department of Computer Sciences Purdue University.
Data Integrity Proofs in Cloud Storage Author: Sravan Kumar R and Ashutosh Saxena. Source: The Third International Conference on Communication Systems.
When DRM Meets Restricted Multicast A Content Encryption Key Scheme for Restricted Multicast and DRM Min FENG and Bin ZHU Microsoft Research Asia.
LOGO Cloud Storage Oriented Cipher-text Search Protocol.
SSL(HandShake) Protocol By J.STEPHY GRAFF IIM.SC(C.S)
Wired Equivalent Privacy (WEP) Chris Overcash. Contents What is WEP? What is WEP? How is it implemented? How is it implemented? Why is it insecure? Why.
Cluster computing. 1.What is cluster computing? 2.Need of cluster computing. 3.Architecture 4.Applications of cluster computing 5.Advantages of cluster.
Verifiable Threshold Secret Sharing and Full Fair Secure Two-party Computation YE Jian-wei March 7, 2009.
Verifiable Distributed Oblivious Transfer and Mobile-agent Security Speaker: Sheng Zhong (joint work with Yang Richard Yang) Yale University.
A Framework For Trusted Instruction Execution Via Basic Block Signature Verification Milena Milenković, Aleksandar Milenković, and Emil Jovanov Electrical.
Shucheng Yu, Cong Wang, Kui Ren,
Presented by Edith Ngai MPhil Term 3 Presentation
Cryptography and Network Security
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
Cryptography and Network Security
Building a Database on S3
Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Kriti shreshtha.
Cryptography and Network Security
Presentation transcript:

Twin Clouds: An Architecture for Secure Cloud Computing Term Paper Presented by: Komala Priya Chitturi

Topics Covered Abstract Introduction Proposed Approach Background Graphs Spelling and Grammar Conclusions Questions

Abstract Cloud computing promises a more cost effective enabling technology to outsource storage and computations. Existing approaches for secure outsourcing of data and arbitrary computations are either based on a single tamper-proof hardware, or based on recently proposed fully homomorphic encryption.Only place main points on the outline slide. This paper mainly proposes an architecture for secure outsourcing of data and arbitrary computations to an untrusted commodity cloud. In this approach, the user communicates with a trusted cloud (either a private cloud or built from multiple secure hardware modules) which encrypts and verifies the data stored and operations performed in the untrusted commodity cloud. We split the computations such that the trusted cloud is mostly used for security-critical operations in the less time-critical setup phase, whereas queries to the outsourced data are parallel by the fast commodity cloud on encrypted data.

Introduction Today’s cloud providers offer both, highly available storage (e.g., Amazon’s Elastic Block Store (EBS) [AmEa]) and massively parallel computing resources (e.g., Amazon’s Elastic Compute Cloud (EC2) with High Performance Computing (HPC) Clusters [AmEb]) at relatively low costs. Secure outsourcing of arbitrary computation and data storage is particularly difficult to fulfill if a cloud client does not trust the cloud provider at all. Include 4-5 points per slide When data and computation is outsourced to the cloud, prominent security risks are: malicious code that is running on the cloud infrastructure could manipulate computation and force wrong results or steal data; personnel of the cloud provider could misuse their capabilities and leak data and vulnerabilities in the shared resources could lead to data leakage or manipulated

Introduction..contd In general, important requirements of cloud clients are confidentiality of their data, that their data and computation was processed in the expected way (verifiability ) and has not been tampered with (integrity ). Example: Outsourcing of medical data

Proposed Approach The architecture we propose consists of two clouds (twins), a Trusted Cloud and a Commodity Cloud. – the security-critical operations are performed by the Trusted Cloud in a Setup Phase – the performance- critical operations are performed on encrypted data by the Commodity Cloud – the client uses the Trusted Cloud as a proxy to securely outsource his data and computations to the untrusted Commodity Cloud. – The client communicates to the Trusted Cloud over a secure channel (e.g., SSL/TLS) and a clearly defined interface (e.g., a web service API) which allows the client to manage the outsourced data, programs, and queries – optimize the amount of data transferred between the client and the Trusted Cloud.

Proposed Approach…contd – The trusted cloud uses the Yao’s garbled circuits which requires only symmetric cryptographic operations and only a constant amount of memory. – in the Query Phase, the computations on the encrypted data are performed in parallel by the fast but untrusted Commodity Cloud, and finally verified by the Trusted Cloud.

Proposed Approach…contd Proposed model for secure outsourcing of data and arbitrary computations to an untrusted commodity cloud. Our model is depicted in Fig.

Proposed Approach…contd In the above illustrated model, the client communicates with the Trusted Cloud over a low bandwidth, secure channel. The two clouds are connected with an insecure, high bandwidth channel. The Commodity Cloud further provides untrusted storage.

Protocol Overview As soon as the Client provides the data D or the program P, they are stored securely in the Commodity Cloud. Then, the Trusted Cloud starts to re-encrypt D into its garbled equivalent De and generates garbled circuits Ce for P that are stored in the commodity cloud. Later, when the Client issues a query q, it is encrypted and sent to the Commodity Cloud

Garbled Circuits (GC) GCs are highly efficient as they are based on symmetric cryptographic primitives. The main idea of GCsis that the constructor generates an encrypted version of the function f (represented as boolean circuit), called garbled circuit fe. For this, it assigns to each wire Wi of f two randomly chosen garbled values w˜0, w˜1 that correspond to the respective values 0 and 1. Note that w˜j does not reveal any information about its plain value j as both keys look random. Then, for each gate of f, the constructor creates helper information in form of a garbled table T˜i that allows to decrypt only the output key from the gate’s input keys (details below). The garbled circuit fe consists of the garbled tables of all gates.

Garbled Circuits (GC)…contd Later, the evaluator obtains the garbled values x corresponding to the inputs x of the function and evaluates the garbled circuit fe by evaluating the grabled gates one-by-one using their garbled tables. Finally, evaluator obtains the corresponding garbled output values y which allow the constructor to decrypt them into the corresponding plain output y = f (x).

Setup Phase Client registers the data D and program P that are stored securely in the Commodity Cloud (a and b). Updates of P require re-generation of the garbled circuits Ce (β), updates of D additionally require re- generation of the garbled data De (α).

Setup phase…contd a) Modify Data: Whenever the Client provides new or modified data D to be outsourced (a1), D is securely stored as Db = AuthEnc(D) in the Commodity Cloud (a2). Whenever data is modified, the garbled data De is re-generated (cf. β below) and all pre-computed garbled circuits Ce are deleted from the Commodity Cloud. b) Modify Program: Whenever the Client provides a new or modified program P (b1), P is securely stored as Pb = AuthEnc(P ) in the Commodity Cloud (a2). Whenever the program is modified, all pre- computed garbled circuits Ce are deleted from the Commodity Cloud. α) Garble Data: Whenever data is changed, the garbled data De the Trusted Cloud requests the securely stored data Db data D = DecVer(Db ), generates the corresponding garbled data De = Garble(D) and stores this back into the Commodity Cloud (α2).

Setup phase…contd β) Garble Program: Whenever data or the program is changed or all pre- computed garbled circuits have been consumed by the Query Phase, a new garbled circuit Ce needs to be generated. For this, the Trusted Cloud requests the securely stored program Pb from the Commodity Cloud (β1), recovers the data P = DecVer(Pb) compiles the program into a boolean circuit C = Compile(P ), generates a new garbled circuit Ce = Garble(C ) and stores this back into the Commodity Cloud (β2).

Advantages over previous proposals Communication Efficiency:minimize the communication between the client and the Trusted Cloud as only a compact description of the functionality in form of a program in a Hardware Description Language (HDL) is transferred and compiled on-the-fly into a circuit. Transparency: The client communicates to the Trusted Cloud over a secure channel and simple interfaces. All complicated cryptographic operations are hidden from the client. Scalability: This approach is highly scalable as both clouds can be composed from multiple nodes. Multiple Clients: It can be extended to multiple clients which operate on the same data.

References ACCK01. J. Algesheimer, C. Cachin, J. Camenisch, and G. Karjoth. Cryptographic security for mobile code. In Security and Privacy (S&P’01), pages 2–11. IEEE, AmEa. Amazon elastic block store (EBS). AmEb. Amazon elastic compute cloud (EC2). APRS01. M. J. Atallah, K. N. Pantazopoulos, J. R. Rice, and E. H. Spafford. Secure outsourcing of scientific computations. Advances in Computers, 54:216–272, Yao86. A. C.-C. Yao. How to generate and exchange secrets. In Foundations of Computer Science (FOCS’86), pages 162–167. IEEE, 1986.

Questions??

THANK YOU