Providing efficient, scalable and privacy preserved verification mechanism in remote attestation

Numerous applications are running in a distributed environment in today's large networked world. Corporations really need a mechanism to monitor their own application(s) running on remote devices. One such mechanism by Trusted Computing Group (TCG) called remote attestation that can monitor and verify trustworthiness of remote applications. In this regard, many solutions have been provided on how to monitor remote applications. However, It becomes quite challenging task, when applications are running on millions of devices and it becomes necessary for the corporates to verify all of the applications. In this paper we have provided an efficient, scalable and privacy preserved mechanism to tackle the scalability of all these kinds of verifications. Machine learning algorithms are incorporated as Hadoop/MapReduce functions on the public cloud. The rest of low CPU intensive and privacy preserved verifications are performed on the private cloud.

[1]  Scott A. Rotondo Trusted Computing Group , 2011, Encyclopedia of Cryptography and Security.

[2]  Christopher Krügel,et al.  A quantitative study of accuracy in system call-based malware detection , 2012, ISSTA 2012.

[3]  Robert H. Deng,et al.  Remote attestation on program execution , 2008, STC '08.

[4]  Lin Ni,et al.  An Unsupervised Intrusion Detection Method Combined Clustering with Chaos Simulated Annealing , 2007, 2007 International Conference on Machine Learning and Cybernetics.

[5]  XiaoFeng Wang,et al.  Sedic: privacy-aware data intensive computing on hybrid clouds , 2011, CCS '11.

[6]  Sherif Sakr,et al.  The family of mapreduce and large-scale data processing systems , 2013, CSUR.

[7]  David J. DeWitt,et al.  Parallel database systems: the future of high performance database systems , 1992, CACM.

[8]  Durgaprasad Gangodkar,et al.  Hadoop, MapReduce and HDFS: A Developers Perspective☆ , 2015 .

[9]  Mohammad Nauman,et al.  TSSDroid: realization of an efficient and usable TSS API for the Android software stack , 2016, Secur. Commun. Networks.

[10]  Dharmender Singh Kushwaha,et al.  Implementation of Distributed Searching and Sorting using Hadoop MapReduce , 2014, ICTCS '14.

[11]  Jean-Pierre Seifert,et al.  Beyond Kernel-Level Integrity Measurement: Enabling Remote Attestation for the Android Platform , 2010, TRUST.

[12]  Jean-Pierre Seifert,et al.  Model-based behavioral attestation , 2008, SACMAT '08.

[13]  Amir Herzberg,et al.  RAID-PIR: Practical Multi-Server PIR , 2014, CCSW.

[14]  David Lyon,et al.  Surveillance, Snowden, and Big Data: Capacities, consequences, critique , 2014, Big Data Soc..

[15]  Sanjay Ghemawat,et al.  MapReduce: simplified data processing on large clusters , 2008, CACM.

[16]  Trent Jaeger,et al.  Design and Implementation of a TCG-based Integrity Measurement Architecture , 2004, USENIX Security Symposium.

[17]  Aditya Akella,et al.  Proceedings of the 2014 Conference on Internet Measurement Conference , 2014, IMC 2014.

[18]  Veda C. Storey,et al.  Business Intelligence and Analytics: From Big Data to Big Impact , 2012, MIS Q..

[19]  Giovanni Vigna,et al.  Exploiting Execution Context for the Detection of Anomalous System Calls , 2007, RAID.

[20]  Robert H. Deng,et al.  Remote Attestation on Function Execution , 2010 .

[21]  Robert H. Deng,et al.  Remote Attestation on Function Execution (Work-in-Progress) , 2009, INTRUST.

[22]  Ahmad-Reza Sadeghi,et al.  Dynamic integrity measurement and attestation: towards defense against return-oriented programming attacks , 2009, STC '09.

[23]  Muddassar Farooq,et al.  Towards a Theory of Generalizing System Call Representation for In-Execution Malware Detection , 2010, 2010 IEEE International Conference on Communications.

[24]  Vern Paxson,et al.  The Matter of Heartbleed , 2014, Internet Measurement Conference.

[25]  Muhammad Khurram Khan,et al.  Analysis of existing remote attestation techniques , 2012, Secur. Commun. Networks.

[26]  Andrew P. Martin,et al.  TMR: Towards a Trusted MapReduce Infrastructure , 2012, 2012 IEEE Eighth World Congress on Services.

[27]  Theodora A. Varvarigou,et al.  A Front-end, Hadoop-based Data Management Service for Efficient Federated Clouds , 2011, 2011 IEEE Third International Conference on Cloud Computing Technology and Science.

[28]  Roslan Ismail,et al.  Design and implementation of an efficient framework for behaviour attestation using n-call slides , 2014, ICUIMC '14.

[29]  Baohua Zhao,et al.  White List Security Management Mechanism based on Trusted Computing Technology , 2015 .

[30]  María José del Jesús,et al.  Big Data with Cloud Computing: an insight on the computing environment, MapReduce, and programming frameworks , 2014, WIREs Data Mining Knowl. Discov..

[31]  T. Murdoch,et al.  The inevitable application of big data to health care. , 2013, JAMA.

[32]  Abdur Rahman,et al.  Towards Secure Instance Migration in the Cloud , 2015, 2015 International Conference on Cloud Computing (ICCC).

[33]  J. Aaron Pendergrass,et al.  Linux kernel integrity measurement using contextual inspection , 2007, STC '07.

[34]  Michael Stonebraker,et al.  A comparison of approaches to large-scale data analysis , 2009, SIGMOD Conference.

[35]  Sanjay Ghemawat,et al.  MapReduce: Simplified Data Processing on Large Clusters , 2004, OSDI.

[36]  Stephanie Forrest,et al.  A sense of self for Unix processes , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.