nav emailalert searchbtn searchbox tablepage yinyongbenwen piczone journalimg journalInfo searchdiv qikanlogo popupnotification paper paperNew
2022, 04, v.54 1-11
可信云计算研究综述
基金项目(Foundation): 国家自然科学基金项目(61272452,61872430);; 湖北省重点研发计划项目(2020BAA001,2021BAA027);; 苏州市前瞻性应用研究项目(SYG201845)
邮箱(Email):
DOI: 10.13705/j.issn.1671-6841.2021487
摘要:

云计算具有高性能、服务化、弹性伸缩、环境友好等优点,已经成为广泛采用的新型IT基础设施。资源外包与资源租赁的服务化本质,导致安全与隐私需求尤为突出,传统安全技术方案无法有效满足云计算的安全需求。为此,近年来学术界和工业界实现了一系列的安全改进和创新,试图用自底向上的思路解决云计算中的各类安全问题,构建可信云体系架构,以期实现云计算的安全可信。本文围绕云计算环境面临的安全威胁展开讨论,给出了当前主流的可信云计算实现思路与关键技术,讨论了相关工作的优势与不足,并对可信云计算的发展方向进行了探讨。

Abstract:

With the advantages of high performance, servitization, elastic scale and environmental-friendliness, as a new IT infrastructure, cloud computing has been widely used. Because of its feature of resource outsourcing and resource renting, security and privacy requirements were of great importance. Traditional security technologies were unable to meet the requirements of security in cloud computing. So in recent years, vast security improvements and innovations were proposed in academia and industry. These schemes were used to solve various security problems in cloud computing bottom-up, and built a trusted cloud system architecture in order to achieve a secure and reliable cloud computing. Based on the security threats to cloud computing, the implementations and key technologies of trusted cloud computing were discussed. The advantages and drawbacks of the related works were summarized, and the developing directions of trusted cloud computing were discussed.

参考文献

[1] McAfee.2017云安全报告[EB/OL].[2021-06-14].https://www.mcafee.com/enterprise/en-us/solutions/lp/cloud-adoption-risk.html.McAfee.2017 cloud security report[EB/OL].[2021-06-14].https://www.mcafee.com/enterprise/en-us/solutions/lp/cloud-adoption-risk.html.

[2] 腾讯安全.2020年公有云安全报告[EB/OL].[2021-02-07].https://tencent.com/research/report/1248.html.Tencent Security.2020 public cloud security report[EB/OL].[2021-02-07].https://tencent.com/research/report/1248.html.

[3] GREEN M,ATENIESE G.Identity-based proxy re-encryption[M]//Applied Cryptography and Network Security.Berlin:Springer Press,2007:288-306.

[4] AMBROSIN M,CONTI M,DARGAHI T.On the feasibility of attribute-based encryption on smartphone devices[C]//Proceedings of the Workshop on IoT Challenges in Mobile and Industrial Systems.New York:ACM Press,2015:49-54.

[5] KARNWAL T,SIVAKUMAR T,AGHILA G.A comber approach to protect cloud computing against XML DDoS and HTTP DDoS attack[C]//Proceedings of the IEEE Students′ Conference on Electrical,Electronics and Computer Science.Piscataway:IEEE Press,2012:1-5.

[6] KOURAI K,AZUMI T,CHIBA S.A self-protection mechanism against stepping-stone attacks for IaaS clouds[C]//Proceedings of the 9th International Conference on Ubiquitous Intelligence and Computing and the 9th International Conference on Autonomic and Trusted Computing.Piscataway:IEEE Press,2012:539-546.

[7] SANTOS N,GUMMADI K P,RODRIGUES R.Towards trusted cloud computing[C]//Proceedings of the Workshop on Hot Topics in Cloud Computing.Berkeley:USENIX Association,2009:1-5.

[8] LIAO X J,ALRWAIS S,YUAN K,et al.Lurking malice in the cloud:understanding and detecting cloud repository as a malicious service[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.New York:ACM Press,2016:1541-1552.

[9] WU T Y,CHEN C M,SUN X Y,et al.A countermeasure to SQL injection attack for cloud environment[J].Wireless personal communications,2017,96(4):5279-5293.

[10] COJOCAR L,KIM J,PATEL M,et al.Are we susceptible to rowhammer?An end-to-end methodology for cloud providers[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2020:712-728.

[11] 袁枫,王轶骏,薛质.面向Azure的云平台渗透技术研究[J].通信技术,2020,53(12):2885-2891.YUAN F,WANG Y J,XUE Z.Cloud platform penetration technology for Azure[J].Communications technology,2020,53(12):2885-2891.

[12] IDZIOREK J,TANNIAN M,JACOBSON D.Detecting fraudulent use of cloud resources[C]//Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop.New York:ACM Press,2011:61-72.

[13] RISTENPART T,TROMER E,SHACHAM H,et al.Hey,you,get off of my cloud:exploring information leakage in third-party compute clouds[C]//Proceedings of the 16th ACM Conference on Computer and Communications Security.New York:ACM Press,2009:199-212.

[14] GAO X,GU Z S,LI Z F,et al.Houdini′s escape:breaking the resource rein of linux control groups[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.New York:ACM Press,2019:1073-1086.

[15] ZHANG Y,JUELS A,REITER M K,et al.Cross-tenant side-channel attacks in PaaS clouds[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.New York:ACM Press,2014:990-1003.

[16] VISSERS T,VAN GOETHEM T,JOOSEN W,et al.Maneuvering around clouds:bypassing cloud-based security providers[C]//Proceedings of the ACM SIGSAC Conference on Computer and Communications Security.New York:ACM Press,2015:1530-1541.

[17] REHMAN S,GAUTAM R.Research on access control techniques in SaaS of cloud computing[M]//Communications in Computer and Information Science.Berlin:Springer Press,2014:92-100.

[18] ZUO C S,LIN Z Q,ZHANG Y Q.Why does your data leak?Uncovering the data leakage in cloud from mobile apps[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2019:1296-1310.

[19] AIME M D,LIOY A,POMI P C,et al.Security plans for SaaS[M]//New Frontiers in Information and Software as Services.Cham:Springer International Publishing,2011:81-111.

[20] GUILLéN D L,MORALES-ROCHA V,MARTíNEZ.A systematic review of security threats and countermeasures in SaaS[J].Journal of computer security,2020,28(6):635-653.

[21] BELL J P.Department of defense trusted computer system evaluation criteria[M].London:Palgrave Macmillan Press,1985.

[22] 沈昌祥,张焕国,王怀民,等.可信计算的研究与发展[J].中国科学(信息科学),2010,40(2):139-166.SHEN C X,ZHANG H G,WANG H M,et al.Research and development of trusted computing[J].Scientia sinica (informations),2010,40(2):139-166.

[23] Trusted Computing Group.TCG specification architecture overview[EB/OL].[2021-03-02].https://trustedcomputinggroup.org/wp-content/uploads/TCG_1_4_Architecture_Overview.pdf.

[24] 中国国家标准化管理委员会.信息安全技术可信计算密码支撑平台功能与接口规范:GB/T 29829—2013[S].北京:中国标准出版社,2014.Standardization Administration of China.Information security techniques:functionality and interface specification of cryptographic support platform for trusted computing:GB/T 29829—2013[S].Beijing:Standards Press of China,2014.

[25] SAILER R,ZHANG X,JAEGER T,et al.Design and implementation of a TCG-based integrity measurement architecture[C]//Proceedings of the 13th Conference on USENIX Security Symposium.Berkeley:USENIX Association,2004:223-238.

[26] DAVI L,SADEGHI A R,WINANDY M.Dynamic integrity measurement and attestation:towards defense against return-oriented programming attacks[C]//Proceedings of the ACM Workshop on Scalable Trusted Computing.New York:ACM Press,2009:49-54.

[27] 杨健,汪海航,王剑,等.云计算安全问题研究综述[J].小型微型计算机系统,2012,33(3):472-479.YANG J,WANG H H,WANG J,et al.Survey on some security issues of cloud computing[J].Journal of Chinese computer systems,2012,33(3):472-479.

[28] PEREZ R,SAILER R,VAN D L.vTPM:virtualizing the trusted platform module[C]//Proceedings of the 15th Conference on USENIX Security Symposium.Berkeley:USENIX Association,2006:305-320.

[29] 王丽娜,高汉军,余荣威,等.基于信任扩展的可信虚拟执行环境构建方法研究[J].通信学报,2011,32(9):1-8.WANG L N,GAO H J,YU R W,et al.Research of constructing trusted virtual execution environment based on trust extension[J].Journal on communications,2011,32(9):1-8.

[30] LI X Y,ZHOU L T,SHI Y,et al.A trusted computing environment model in cloud architecture[C]//Proceedings of the International Conference on Machine Learning and Cybernetics.Piscataway:IEEE Press,2010:2843-2848.

[31] VARADHARAJAN V,TUPAKULA U.Counteracting security attacks in virtual machines in the cloud using property based attestation[J].Journal of network and computer applications,2014,40(1):31-45.

[32] SCHUSTER F,COSTA M,FOURNET C,et al.VC3:trustworthy data analytics in the cloud using SGX[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2015:38-54.

[33] ARNAUTOV S,TRACH B,GREGOR F,et al.SCONE:secure linux containers with intel SGX[C]//Proceedings of the 12th USENIX Symposium on Operating Systems Design and Implementation.Berkeley:USENIX Association,2016:689-703.

[34] ZISSIS D,LEKKAS D.Addressing cloud computing security issues[J].Future generation computer systems,2012,28(3):583-592.

[35] WANG H Z,HUANG L S.An improved trusted cloud computing platform model based on DAA and privacy CA scheme[C]//Proceedings of the International Conference on Computer Application and System Modeling.Piscataway:IEEE Press,2010:13-33.

[36] SIGHOM J N,ZHANG P,YOU L.Security enhancement for data migration in the cloud[J].Future internet,2017,9(3):23-35.

[37] WALL M.Can we trust cloud providers to keep our data safe?[EB/OL].[2021-03-21].http://www.bbc.com/news/business-36151754.

[38] GU J Y,HUA Z C,XIA Y B,et al.Secure live migration of SGX enclaves on untrusted cloud[C]//Proceedings of the 47th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.Piscataway:IEEE Press,2017:225-236.

[39] ALDER F,KURNIKOV A,PAVERD A,et al.Migrating SGX enclaves with persistent state[C]//Proceedings of the 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.Piscataway:IEEE Press,2018:195-206.

[40] SOMANI G,GAUR M S,SANGHI D,et al.DDoS attacks in cloud computing:issues,taxonomy,and future directions[J].Computer communications,2017,107:30-48.

[41] CLARK K,WARNIER M,BRAZER F M T.The future of cloud-based botnets?[C]//Proceedings of the 1st International Conference on Cloud Computing and Services Science.Setúbal:Science and and Technology Publications,2011:597-603.

[42] KEBANDE V R,VENTER H S.A cloud forensic readiness model using a botnet as a service[C]//Proceedings of the International Conference on Digital Security and Forensics.Berlin:Springer Press,2014:23-32.

[43] ATYA A O F,QIAN Z,KRISHNAMURTHY S V,et al.Malicious co-residency on the cloud:attacks and defense[C]//Proceedings of the IEEE Conference on Computer Communications.Piscataway:IEEE Press,2017:1-9.

[44] BATES A,MOOD B,PLETCHER J,et al.Detecting co-residency with active traffic analysis techniques[C]//Proceedings of the ACM Workshop on Cloud Computing Security Workshop.New York:ACM Press,2012:1-12.

[45] OSANAIYE O,CHOO K K R,DLODLO M.Distributed denial of service (DDoS) resilience in cloud:review and conceptual cloud DDoS mitigation framework[J].Journal of network and computer applications,2016,67:147-165.

[46] LUKASEDER T,HALTER M,KARGL F.Context-based access control and trust scores in zero trust campus networks[J].Sicherheit,2020,10(4):53-66.

[47] YU S C,WANG C,REN K,et al.Achieving secure,scalable,and fine-grained data access control in cloud computing[C]//Proceedings of the International Conference on Computer Communications.Piscataway:IEEE Press,2010:1-9.

[48] SZEFER J,KELLER E,LEE R B,et al.Eliminating the hypervisor attack surface for a more secure cloud[C]//Proceedings of the 18th ACM Conference on Computer and Communications Security.New York:ACM Press,2011:401-412.

[49] SORIENTE C,KARAME G,LI W T,et al.ReplicaTEE:enabling seamless replication of SGX enclaves in the cloud[C]//Proceedings of the IEEE European Symposium on Security and Privacy.Piscataway:IEEE Press,2019:158-171.

[50] PREUVENEERS D,JOOSEN W.Towards multi-party policy-based access control in federations of cloud and edge microservices[C]//Proceedings of the IEEE European Symposium on Security and Privacy Workshops.Piscataway:IEEE Press,2019:29-38.

[51] EASLEY L G,MARTIN R L.System and method for providing container security:US7098784[P].2006-08-29.

[52] YOUNG E G,ZHU P,CARAZA H T,et al.The true cost of containing:a gVisor case study[C]//Proceedings of the 11th USENIX Workshop on Hot Topics in Cloud Computing.Berkeley:USENIX Association,2019:1-10.

[53] RANDAZZO A,TINNIRELLO I.Kata Containers:an emerging architecture for enabling MEC services in fast and secure way[C]//Proceedings of the 6th International Conference on Internet of Things:Systems,Management and Security.Piscataway:IEEE Press,2019:209-214.

[54] ALMORSY M,GRUNDY J,IBRAHIM A S.TOSSMA:a tenant-oriented SaaS security management architecture[C]//Proceedings of the IEEE 5th International Conference on Cloud Computing.Piscataway:IEEE Press,2012:981-988.

[55] DIJK M,JUELS A,OPREA A,et al.Hourglass schemes:how to prove that cloud files are encrypted[C]//Proceedings of the ACM Conference on Computer and Communications Security.New York:ACM Press,2012:265-280.

[56] 刘文懋.云安全的下半场:原生安全[J].中国计算机学会通讯,2020,16(12):1-10.LIU W M.The second half of cloud security:native security [J].Communications of the CCF,2020,16(12):1-10.

[57] SHI W S,CAO J,ZHANG Q,et al.Edge computing:vision and challenges[J].IEEE internet of things journal,2016,3(5):637-646.

[58] GENTRY C.Fully homomorphic encryption using ideal lattices[C]//Proceedings of the 41st Annual ACM Symposium on Theory of Computing.New York:ACM Press,2009:169-178.

[59] WANG C,CAO N,REN K,et al.Enabling secure and efficient ranked keyword search over outsourced cloud data[J].IEEE transactions on parallel and distributed systems,2012,23(8):1467-1479.

[60] KIM Y,DALY R,KIM J,et al.Flipping bits in memory without accessing them:an experimental study of DRAM disturbance errors[C]//Proceedings of the ACM/IEEE 41st International Symposium on Computer Architecture.Piscataway:IEEE Press,2014:361-372.

[61] SEMAL B,MARKANTONAKIS K,AKRAM R N,et al.A study on microarchitectural covert channel vulnerabilities in infrastructure-as-a-service[C]//Proceedings of the International Conference on Applied Cryptography and Network Security.Cham:Springer International Publishing,2020:360-377.

[62] ZHAO M,SUH G E.FPGA-based remote power side-channel attacks[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2018:229-244.

[63] BROTZMAN R,LIU S,ZHANG D F,et al.CaSym:cache aware symbolic execution for side channel detection and mitigation[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2019:505-521.

[64] LIPP M,SCHWARZ M,GRUSS D,et al.Meltdown:reading kernel memory from user space[C]//Proceedings of the 27th USENIX Security Symposium.Berkeley:USENIX Association,2018:973-990.

[65] KOCHER P,HORN J,FOGH A,et al.Spectre attacks:exploiting speculative execution[C]//Proceedings of the IEEE Symposium on Security and Privacy.Piscataway:IEEE Press,2019:1-19.

基本信息:

DOI:10.13705/j.issn.1671-6841.2021487

中图分类号:TP393.08

引用信息:

[1]张立强,吕建荣,严飞等.可信云计算研究综述[J],2022,54(04):1-11.DOI:10.13705/j.issn.1671-6841.2021487.

基金信息:

国家自然科学基金项目(61272452,61872430);; 湖北省重点研发计划项目(2020BAA001,2021BAA027);; 苏州市前瞻性应用研究项目(SYG201845)

检 索 高级检索