269 research outputs found

    Big Ideas paper: Policy-driven middleware for a legally-compliant Internet of Things.

    Get PDF
    Internet of Things (IoT) applications, systems and services are subject to law. We argue that for the IoT to develop lawfully, there must be technical mechanisms that allow the enforcement of speci ed policy, such that systems align with legal realities. The audit of policy enforcement must assist the apportionment of liability, demonstrate compliance with regulation, and indicate whether policy correctly captures le- gal responsibilities. As both systems and obligations evolve dynamically, this cycle must be continuously maintained. This poses a huge challenge given the global scale of the IoT vision. The IoT entails dynamically creating new ser- vices through managed and exible data exchange . Data management is complex in this dynamic environment, given the need to both control and share information, often across federated domains of administration. We see middleware playing a key role in managing the IoT. Our vision is for a middleware-enforced, uni ed policy model that applies end-to-end, throughout the IoT. This is because policy cannot be bound to things, applications, or administrative domains, since functionality is the result of composition, with dynamically formed chains of data ows. We have investigated the use of Information Flow Control (IFC) to manage and audit data ows in cloud computing; a domain where trust can be well-founded, regulations are more mature and associated responsibilities clearer. We feel that IFC has great potential in the broader IoT context. However, the sheer scale and the dynamic, federated nature of the IoT pose a number of signi cant research challenges

    Recent trends in applying TPM to cloud computing

    Get PDF
    Trusted platform modules (TPM) have become important safe‐guards against variety of software‐based attacks. By providing a limited set of cryptographic services through a well‐defined interface, separated from the software itself, TPM can serve as a root of trust and as a building block for higher‐level security measures. This article surveys the literature for applications of TPM in the cloud‐computing environment, with publication dates comprised between 2013 and 2018. It identifies the current trends and objectives of this technology in the cloud, and the type of threats that it mitigates. Toward the end, the main research gaps are pinpointed and discussed. Since integrity measurement is one of the main usages of TPM, special attention is paid to the assessment of run time phases and software layers it is applied to.</p

    Towards Data Sharing across Decentralized and Federated IoT Data Analytics Platforms

    Get PDF
    In the past decade the Internet-of-Things concept has overwhelmingly entered all of the fields where data are produced and processed, thus, resulting in a plethora of IoT platforms, typically cloud-based, that centralize data and services management. In this scenario, the development of IoT services in domains such as smart cities, smart industry, e-health, automotive, are possible only for the owner of the IoT deployments or for ad-hoc business one-to-one collaboration agreements. The realization of "smarter" IoT services or even services that are not viable today envisions a complete data sharing with the usage of multiple data sources from multiple parties and the interconnection with other IoT services. In this context, this work studies several aspects of data sharing focusing on Internet-of-Things. We work towards the hyperconnection of IoT services to analyze data that goes beyond the boundaries of a single IoT system. This thesis presents a data analytics platform that: i) treats data analytics processes as services and decouples their management from the data analytics development; ii) decentralizes the data management and the execution of data analytics services between fog, edge and cloud; iii) federates peers of data analytics platforms managed by multiple parties allowing the design to scale into federation of federations; iv) encompasses intelligent handling of security and data usage control across the federation of decentralized platforms instances to reduce data and service management complexity. The proposed solution is experimentally evaluated in terms of performances and validated against use cases. Further, this work adopts and extends available standards and open sources, after an analysis of their capabilities, fostering an easier acceptance of the proposed framework. We also report efforts to initiate an IoT services ecosystem among 27 cities in Europe and Korea based on a novel methodology. We believe that this thesis open a viable path towards a hyperconnection of IoT data and services, minimizing the human effort to manage it, but leaving the full control of the data and service management to the users' will

    Verbesserung von Cloud Sicherheit mithilfe von vertrauenswĂŒrdiger AusfĂŒhrung

    Get PDF
    The increasing popularity of cloud computing also leads to a growing demand for security guarantees in cloud settings. Cloud customers want to be able to execute sensitive data processing in clouds only if a certain level of security can be guaranteed to them despite the unlimited power of the cloud provider over her infrastructure. However, security models for cloud computing mostly require the customers to trust the provider, its infrastructure and software stack completely. While this may be viable to some, it is by far not to all customers, and in turn reduces the speed of cloud adoption. In this thesis, the applicability of trusted execution technology to increase security in a cloud scenario is elaborated, as these technologies are recently becoming widespread available even in commodity hardware. However, applications should not naively be ported completely for usage of trusted execution technology as this would affect the resulting performance and security negatively. Instead they should be carefully crafted with specific characteristics of the used trusted execution technology in mind. Therefore, this thesis first comprises the discussion of various security goals of cloud-based applications and an overview of cloud security. Furthermore, it is investigated how the ARM TrustZone technology can be used to increase security of a cloud platform for generic applications. Next, securing standalone applications using trusted execution is described at the example of Intel SGX, focussing on relevant metrics that influence security as well as performance of such an application. Also based on Intel SGX, in this thesis a design of a trusted serverless cloud platform is proposed, reflecting the latest evolution of cloud-based applications.Die steigende PopularitĂ€t von Cloud Computing fĂŒhrt zu immer mehr Nachfrage und auch strengeren Anforderungen an die Sicherheit in der Cloud. Nur wenn trotz der technischen Möglichkeiten eines Cloud Anbieters ĂŒber seine eigene Infrastruktur ein entsprechendes Maß an Sicherheit garantiert werden kann, können Cloud Kunden sensible Daten einer Cloud Umgebung anvertrauen und diese dort verarbeiten. Das vorherrschende Paradigma bezĂŒglich Sicherheit erfordert aktuell jedoch zumeist, dass der Kunde dem Cloud Provider, dessen Infrastruktur sowie den damit verbundenen Softwarekomponenten komplett vertraut. WĂ€hrend diese Vorgehensweise fĂŒr manche AnwendungsfĂ€lle einen gangbaren Weg darstellen mag, ist dies bei Weitem nicht fĂŒr alle Cloud Kunden eine Option, was nicht zuletzt auch die Annahme von Cloud Angeboten durch potentielle Kunden verlangsamt. In dieser Dissertation wird nun die Anwendbarkeit verschiedener Technologien fĂŒr vertrauenswĂŒrdige AusfĂŒhrung zur Verbesserung der Sicherheit in der Cloud untersucht, da solche Technologien in letzter Zeit auch in preiswerteren Hardwarekomponenten immer verbreiteter und verfĂŒgbarer werden. Es ist jedoch keine triviale Aufgabe existierende Anwendungen zur portieren, sodass diese von solch gearteten Technologien profitieren können, insbesondere wenn neben Sicherheit auch Effizienz und Performanz der Anwendung berĂŒcksichtigt werden soll. Stattdessen mĂŒssen Anwendungen sorgfĂ€ltig unter verschiedenen spezifischen Gesichtspunkten der jeweiligen Technologie umgestaltet werden. Aus diesem Grund umfasst diese Dissertation zunĂ€chst eine Diskussion verschiedener Sicherheitsziele fĂŒr Cloud-basierte Anwendungen und eine Übersicht ĂŒber die Thematik "Cloud Sicherheit". ZunĂ€chst wird dann das Potential der ARM TrustZone Technologie zur Absicherung einer Cloud Plattform fĂŒr generische Anwendungen untersucht. Anschließend wird beschrieben wie eigenstĂ€ndige und bestehende Anwendungen mittels vertrauenswĂŒrdiger AusfĂŒhrung am Beispiel Intel SGX abgesichert werden können. Dabei wurde der Fokus auf relevante Metriken gesetzt, die die Sicherheit und Performanz einer solchen Anwendung beeinflussen. Zuletzt wird, ebenfalls basierend auf Intel SGX, eine vertrauenswĂŒrdige "Serverless" Cloud Plattform vorgestellt und damit auf aktuelle Trends fĂŒr Cloud Plattformen eingegangen

    Automated cloud bursting on a hybrid cloud platform

    Get PDF
    Hybrid cloud technology is becoming increasingly popular as it merges private and public cloud to bring the best of two worlds together. However, due to the heterogeneous cloud installation, facilitating a hybrid cloud setup is not simple. In this thesis, Apache Mesos is used to abstract resources in an attempt to build a hybrid cloud on multiple cloud platforms, private and public. Viable setups for increasing the availability of the hybrid cloud are evaluated, as well as the feasibility and suitability of data segmentation. Additionally an automated cloud bursting solution is outlined and implementation has been done in an attempt to dynamically scale the hybrid cloud solution to temporarily expand the resource pool available in the hybrid cloud platform using spot price instances to maximize economical efficiency. The thesis presents functional and viable solutions with respect to availability, segmentation and automated cloud bursting for a hybrid cloud platform. However, further work remains to be done to further improve and confirm the outlined solution, in particular a performance analysis of the proposed solutions

    Trust, legality and exceptionalism

    Get PDF
    Trust is uniquely human and foundation for human cooperation. Today, the Rule of Law is highly relevant to build trust. The current and growing competition between USA and China as two superpowers reduces trust. It is linked to efforts of superiority, especially visible in the sectors of technology, military, trade, research, education and international standard setting and - especially in the U.S. - substantiated with the claim of exceptionalism. This book looks at the concepts, cases and expression of exceptionalism in the current geopolitical context, in the USA and in different countries, which see themselves as exceptional with an exceptional mission. The book offers ethical benchmarks to build trust and to react to notions of exceptionalism

    Incorporating Trust in Network Function Virtualization

    Get PDF
    This thesis concentrates on ways of establishing trust in a telecommunications cloud environment based on Network Function Virtualization (NFV). Telecommunication network functions can be deployed as software packages known as Virtualized Network Functions (VNF). These VNFs are mission critical network elements such as the Mobility Management Entity (MME) or Home Location Register (HLR), which must be hosted on trusted infrastructure. In such an application, it is important to verify the integrity of both the infrastructure and the VNF in order to reduce the blind trust we place upon it. This leads to challenges, such as finding a balance between resource selection based on trust status and fault tolerance. The goal of this thesis is to understand these challenges in detail, to develop methods to address them, and also to implement a prototype demonstrating these features. We design and implement a trusted telecommunications cloud environment where the infrastructure integrity is verified using trusted computing technologies which use Trusted Platform Module (TPM). We develop a management entity called the Trusted Security Orchestrator (TSecO). This system implements signing of VNF images and VNF-TPM binding to enable VNF integrity checks at launch time and to ensure that VNFs are hosted on the most suitable (trusted) platform available. One particularly interesting problem identified in the experiments is that incorporating trust in NFV may lead to failure situations when the desired trusted resources are not available. We propose a policy-based fault tolerance approach to address the trusted resource selection problem. Altogether, the techniques developed in this thesis are a step towards practical deployment of trusted NFV in the telecommunications cloud
    • 

    corecore