• No results found

A HYBRID CLOUD APPROACH FOR SCALABLE DISTRIBUTED INTEGRITY ATTESTATION

N/A
N/A
Protected

Academic year: 2022

Share "A HYBRID CLOUD APPROACH FOR SCALABLE DISTRIBUTED INTEGRITY ATTESTATION"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

115 | P a g e

A HYBRID CLOUD APPROACH FOR SCALABLE DISTRIBUTED INTEGRITY ATTESTATION

G Mohan Kumar

1

, G.Rama Subba Reddy

2

1M.tech Scholar (CSE), 2Working as Associate Professor and Head of Department (CSE),

Vignana Bharathi Institute of Technology (VBIT),VidyaNagar, Pallvolu, Proddatur, Kadapa (Dist), Andhra Pradesh (India)

ABSTRACT

The cloud systems of Software-as-a-service (SaaS) enable’s the application service providers to deliver their massive cloud computing infrastructures via applications. Because of this sharing nature SaaS clouds are vulnerable and provide more opportunities for attackers to exploit the system vulnerability and perform strategic attacks. In this paper, we present Effective service integrity attestation framework, a Scalable and IntTest for SaaS clouds. The IntTest provides a novel integrated attestation graph analysis scheme that can provide stronger attacker pinpointing power than previous schemes. Moreover, IntTest can automatically enhance result quality by replacing bad results produced by malicious attackers with good results produced by benign service providers. We have implemented a prototype of the IntTest system and tested it on a production cloud computing infrastructure using IBM System S stream processing applications. Our experimental results show that IntTest can achieve higher attacker pinpointing accuracy than existing approaches. IntTest does not require any special hardware or secure kernel support and imposes little performance impact to the application, which makes it practical for large-scale cloud systems.

I. INTRODUCTION

In recent days the cloud computing technology is popular because it is an attracting technology in the field of computer science. Cloud computing is internet base computing that usually referred the shared configurable resources is provided with computers and other devices as services. Cloud computing has emerged as a cost- effective resource leasing paradigm, which obviates the need for users maintain complex physical computing infrastructures by themselves. Software-as-a-service (SaaS) clouds (e.g., Amazon Web Service (AWS) and Google App Engine) build upon the concepts of software as a service and service-oriented architecture (SOA) which enable application service providers (ASPs) to deliver their applications via the massive cloud computing infrastructure. In particular, our work focuses on data stream processing services that are considered to be one class of killer applications for clouds with many real-world applications in security surveillance, scientific computing, and business intelligence. However, cloud computing infrastructures are often shared by ASPs from different security domains, which make them vulnerable to malicious attacks. For example, attackers can pretend to be legitimate service providers to provide fake service components, and the service components provided by benign service providers may include security holes that can be exploited by attackers. Our work focuses on service integrity attacks that cause the user to receive untruthful data processing results, illustrated by Fig.1. Although confidentiality and privacy protection problems have been extensively studied by previous

(2)

116 | P a g e research, the service integrity attestation problem has not been properly addressed. Moreover, service integrity is the most prevalent problem, which needs to be addressed no matter whether public or private data are processed by the cloud system. Although previous work has provided various software integrity attestation solutions, those techniques often require special trusted hardware or secure kernel support, which makes them difficult to be deployed on large-scale cloud computing infrastructures. Traditional Byzantine fault tolerance (BFT) techniques can detect arbitrary misbehaviours’ using full-time majority voting (FTMV) over all replicas, which however incur high overhead to the cloud system. A detailed discussion of the related work can be found in Section 5 of the online supplementary material, which can be found on the Computer Society Digital Library at http://doi.ieeecomputersociety.org/10.1109/TPDS.2013.62. In this paper, we present IntTest, a new integrated service integrity attestation framework for multitenant cloud systems. IntTest provides a practical service integrity attestation scheme that does not assume trusted entities on third-party service provisioning sites or require application modifications. IntTest builds upon our previous work Run Test and AdapTest but can provide stronger malicious attacker pinpointing power than Run Test and AdapTest. Specifically, Run Text and AdapTest as well as traditional majority voting schemes need to assume that benign service providers take majority in every service function. However, in large-scale multitenant cloud systems, multiple malicious attackers may launch colluding attacks on certain targeted service functions to invalidate the assumption. To address the challenge, IntTest takes a holistic approach by systematically examining both consistency and inconsistency relationships among different service providers within the entire cloud system. IntTest examines both per-function consistency graphs and the global inconsistency graph. The per-function consistency graph analysis can limit the scope of damage caused by colluding attackers, while the global inconsistency graph analysis can effectively expose those attackers that try to compromise many service functions. Hence, IntTest can still pinpoint malicious attackers even if they become majority for some service functions. By taking an integrated approach, IntTest can not only pinpoint attackers more efficiently but also can suppress aggressive attackers and limit the scope of the damage caused by colluding attacks. Moreover, IntTest provides result auto correction that can automatically replace corrupted data processing results produced by malicious attackers with good results produced by benign service providers. Specifically, this paper makes the following contributions:

We provide a scalable and efficient distributed service integrity attestation framework for large- scale cloud computing infrastructures. We present a novel integrated service integrity attestation scheme that can achieve higher pinpointing accuracy than previous techniques. We describe a result auto correction technique that can automatically correct the corrupted results produced by malicious attackers. We conduct both analytical study and experimental evaluation to quantify the accuracy and overhead of the integrated service integrity attestation scheme. We have implemented a prototype of the IntTest system and tested it on NCSU’s virtual computing lab (VCL), a production cloud computing infrastructure that operates in a similar way as the Amazon elastic compute cloud (EC2). The benchmark applications we use to evaluate IntTest are distributed data stream processing services provided by the IBM System S stream processing platform an industry strength data stream processing system. Experimental results show that IntTest can achieve more accurate pinpointing than existing schemes (e.g., Run Test, AdapTest, and full-time majority voting) under strategically colluding attacks. IntTest is scalable and can reduce the attestation overhead by more than one order of magnitude compared to the traditional full-time majority voting scheme.

(3)

117 | P a g e II. RELATED WORK

In recent years many integrity attestation schemes have been developed for software as a service clouds. For example the BIND technique, AdapTest technique, RunTest technique etc. but all of these are having some problems some of them needs secure kernel support and special trusted hardware components. In BIND (Binding Information and Data) technique is a verification method of integrity services that are provided by the software as a service cloud system. It was a fine grained attestation framework and can provide the verification through a secure kernel or by a third party. This technique uses the following steps: 1) attestation annotation mechanism 2) sandbox mechanism 3) verification of authenticator through hash. BIND method uses the Diffee Hellman key exchange for the purpose of integrity attestation. Another existing technique is TEAS (Timed Executable Agent System) this is used for protecting the integrity of cloud computing platforms. An agent generation and verification algorithm is used in this TEAS method. Remote attestation techniques often use a challenge response paradigm to ensure that a remote software platform truthful executes a program that is not compromised or altered by attackers. Attestation can be performed at system-level or application-level. System- level attestation techniques [3] require a trusted entity (e.g., trusted hardware or secure kernel) to co-exist with the remote attested platform. For example, SWATT computes a checksum of the memory whenever receiving a challenge. BIND provides a fine-grained code attestation scheme for distributed systems. Alam et al. proposed a set of specification and verification schemes for attesting the behaviour of business processes [1]. However, in SaaS clouds, it is often impractical to assume the existence of a trusted entity at the remote third-party service provider site. In contrast, our approach does not require any trusted entity to be deployed on the remote attested service provider site. Application-level auditing schemes have been proposed under different distributed computing contexts such as peerto-peer systems, volunteer computing systems [3], publish-subscribe systems, cloud storage systems, distributed web applications, and database systems. Such schemes either construct integrity evidence through crypto graphical transformation of application data or rely on emulation to detect deviation from expected execution results. Generally speaking, an auditor needs to challenge the untrusted party periodically. Auditors could be trusted parties, or a group of untrusted auditors. For example, Man rose et al.

proposed a remote attestation technique that focuses on detecting misbehaviours of skipping computations for

(4)

118 | P a g e lower resource expenditure. The worker nodes have to provide execution proofs with the help of compiler techniques. Thus, the verifier needs to know the internal workflow of the computation performed on the worker nodes for detecting cheating behaviours. Blankly et al. proposed an application-level verification approach that relies on the trusted entity (the boss) to redundantly compute results for verifying result correctness. In comparison, IntTest supports black-box service integrity attestation in cloud systems, which does not require any internal knowledge about the third-party services. Moreover, our approach supports integrity attestations for large-scale SaaS cloud systems where the portal nodes do not have the software or sufficient resources to redundantly compute the results returned by different services. Previous work has studied the problem of verifying the correctness of remote computations. Golle and Miranov proposed “uncheatable computations” [1]

that allows the user to perform a small amount of local computation to verify the correctness of outsourced computations. In, the authors conducted a survey on result-checking and self-correcting programs for software correctness verification. However, result-checking is often limited to specific arithmetic functions. It is challenging to design a result- 5 checker for general computations. Gennaro et al. explored a cryptographic approach to verifying the computations that are outsourced to untrusted devices [2]. In comparison, IntTest does not require the remote service provisioning site or the portal node to perform any extra computation such as proof checking. However, IntTest can be combined with the above techniques when it cannot make the pinpointing decision or encounter conflicting pinpointing results. Trust management in multi-party systems has been studied under different application contexts. Generally, users or components of a distributed system, are evaluated according to some trust metrics. Higher trust scores are assigned to users or components who follow the rules honestly. In contrast, our approach evaluates different service providers by actively attesting them rather than performing passive monitoring on some pre-defined trust metrics. Qing et al. proposed a compromised core algorithm using inconsistency graphs to identify malicious nodes in sensor networks. In contrast, IntTest employs both consistency and inconsistency relationships to pinpoint malicious service providers. Moreover, unlike sensor networks, SOA systems consist of distributed service providers offering diversified service functions. Byzantine fault tolerance (BFT) techniques can pinpoint malicious nodes among replicated services given no more than one third of total replicas being faulty. However, the goal of BFT is to achieve consistency in replicated systems such as quorum systems and distributed database systems. In contrast, IntTest aims at pinpointing all malicious service providers in a SaaS cloud system that consists of different services. BFT requires all replicas communicate with each other all the time via a certain agreement protocol, which is impractical for largescale cloud systems due to scalability and deployment challenges. In contrast, IntTest performs probabilistic replaybased attestation and employs comprehensive attestation graph analysis to achieve both scalability and high detection accuracy.

Security protection for cloud systems has recently received much attention. Ristenpart et. al. explored the security holes of existing deployed cloud systems, and identified that current cloud deployments are vulnerable to a cross-VM side channel attack [1]. Erway et al. presented a dynamic provable data possession (PDP) framework for cloud storage systems [3]. In comparison, our work focuses on assuring distributed service integrity for SaaS clouds.

(5)

119 | P a g e III. CONCLUSION

Finally it can verify the service integrity with the help of third party auditor or secure kernel. In this paper we introduced a novel integrated service integrity attestation graph analysis scheme for multitenant software-as-a- service cloud system. IntTest uses a reply based consistency check to verify the service providers. IntTest will analyses both the consistency and inconsistency graphs to find the malicious attackers efficiently than any other existing techniques. And also it will provide a result auto correction to improve the result quality.

REFERENCES

[1]. Google App Engine, http://code.google.com/appengine/, 2013.

[2]. T.S. Group, “STREAM: The Stanford Stream Data Manager,” IEEE Data Eng. Bull., vol. 26, no. 1, pp. 19- 26, Mar. 2003.

[3]. Trusted Computing Group, https://www.trustedcomputing group.org/home, 2013.

AUTHORDETAILS

G Mohan Kumar pursuing M.Tech (CSE) Vignana Bharathi Institute of Technology (VBIT),VidyaNagar, Pallvolu, Proddatur, Kadapa(dist),Andhra Pradesh 516 362

G.RamaSubbaReddy received his M.E (Computer Science &Engineering) from Sathyabama University, Chennai.Presently he is working as Associate Professor and Head of the Department in Computer Science & Engineering, Vignana Bharathi Institute of Technology, Proddatur, Kadapa Dist.,A.P, INDIA

References

Related documents

Even if congenital muscular torticollis is frequently seen in early infancy and resolve in most cases after a medical approach, some neglected cases can be

In the following section of the manuscript, the literature regarding the hypothesized external pressures (coach, parental, and personal) junior tennis players experience that leads

While we are gathered as a dispersed community know that the words, “The Body and Blood given and shed for you” still ring true as you receive the Sacrament. Speak those words

183 Size Match Editor does not display peak data 183 Missing size-standard peaks 183 Smaller size-standard peaks are not labeled 184 Larger size-standard peaks are not present in

This is in line with Chadwick’s reconstruction (2013), which disrupts the narrative about legacy institutions overtaken by new media and it confirms that the relation

By eliminating the time to gather a mail list and address the mail piece, and by using digital equipment for printing the mail piece, a small mailing can be in the hands

Along with Core are a number of constellation satellites (with variable life cycles and different sensor characteristics) in sun-synchronous and non-sun-synchronous orbits, with