Trust but Verify: Trust Establishment Mechanisms in Infrastructure Clouds

The past two decades have witnessed a transformation of the status and role of comput- ing: from a commodity supporting essential societal functions to a utility permeating all aspects of daily life. This transformation was accompanied by the emergence of so- called cloud computing – a service model that made computation infrastructure reliable, scalable and easily accessible. Increasingly, cloud computing displays the characterist- ics common to utility services, such as: necessity, reliability, usability, low utilization rates, scalability and (in some cases) service exclusivity. In the cloud computing service model, users consume computation resources provided through the Internet, often without any awareness of the cloud service provider that owns and operates the supporting hardware infrastructure. This marks an important change compared to earlier models of computation, for example when such supporting hardware infrastructure was under the control of the user. Given the ever increasing importance of computing, the shift to cloud computing introduces several challenging issues, which include ensuring the integrity and confidentiality of the computation itself, along with integrity and confidentiality of ancillary resources such as network commu- nication and the stored or produced data. While the potential risks for data isolation and confidentiality in cloud infrastructure are somewhat known, they are obscured by the convenience of the service model and claimed trustworthiness of cloud service providers, backed by reputation and contractual agreements. Ongoing research on cloud infrastructure has the potential to strengthen the security guarantees of computation, data and communication for users of cloud computing. This thesis is part of such research efforts, focusing on assessing the trust- worthiness of components of the cloud network infrastructure and cloud computing infrastructure and controlling access to data and network resources. The seven papers included in this thesis present a collection of contributions address- ing select aspects of the focus areas above. The contributions include mechanisms to verify or enforce security in cloud infrastructure. Such mechanisms have the potential to both help cloud service providers strengthen the security of their deployments, and empower users to obtain guarantees regarding security aspects of service level agree- ments. By leveraging functionality of components such as the Trusted Platform Module, we describe mechanisms to provide user guarantees regarding integrity of the comput- ing environment and geographic location of plaintext data, as well as to allow users maintain control over the cryptographic keys for integrity and confidentiality protec- tion of data stored in remote infrastructure. Next, by leveraging recent innovations for platform security such as Software Guard Extensions, we describe mechanisms to verify the integrity of the network infrastructure in the Software-Defined Networking model. Finally, we propose an innovative scheme for access control of resources in Software-Defined Networking deployments.

[1]  Karl Kurbel,et al.  Understanding the Flexibility of Cloud ERP Software , 2016, ERP Future.

[2]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[3]  Hong Yan,et al.  A clean slate 4D approach to network control and management , 2005, CCRV.

[4]  Deven Desai Beyond location: data security in the 21st century , 2013, CACM.

[5]  Enrique Castro-Leon,et al.  Building the Infrastructure for Cloud Security: A Solutions View , 2014 .

[6]  Brent Byunghoon Kang,et al.  OpenSGX: An Open Platform for SGX Research , 2016, NDSS.

[7]  Nicolae Paladi,et al.  “One of our hosts in another country”: Challenges of data geolocation in cloud storage , 2014, 2014 4th International Conference on Wireless Communications, Vehicular Technology, Information Theory and Aerospace & Electronic Systems (VITAE).

[8]  Marcos K. Aguilera,et al.  Transactional storage for geo-replicated systems , 2011, SOSP.

[9]  Mathieu Bouet,et al.  Improving SDN with InSPired Switches , 2016, SOSR.

[10]  Haibo Chen,et al.  CloudVisor: retrofitting protection of virtual machines in multi-tenant cloud with nested virtualization , 2011, SOSP.

[11]  Pavlin Radoslavov,et al.  ONOS: towards an open, distributed SDN OS , 2014, HotSDN.

[12]  K. J. Bma Integrity considerations for secure computer systems , 1977 .

[13]  David Molnar,et al.  Self Hosting vs. Cloud Hosting: Accounting for the Security Impact of Hosting in the Cloud , 2010, WEIS.

[14]  Paul England,et al.  Para-Virtualized TPM Sharing , 2008, TRUST.

[15]  Breaking the Web: Data Localization vs. the Global Internet , 2014 .

[16]  Patrick Lang,et al.  Versatile Key Management for Secure Cloud Storage , 2012, 2012 IEEE 31st Symposium on Reliable Distributed Systems.

[17]  Miguel Correia,et al.  Lucy in the sky without diamonds: Stealing confidential data in the cloud , 2011, 2011 IEEE/IFIP 41st International Conference on Dependable Systems and Networks Workshops (DSN-W).

[18]  Xiaoyu Ruan,et al.  Platform Embedded Security Technology Revealed: Safeguarding the Future of Computing with Intel Embedded Security and Management Engine , 2014 .

[19]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[20]  Michael Price The Paradox of Security in Virtual Environments , 2008, Computer.

[21]  Pavol Cerný,et al.  Event-driven network programming , 2015, PLDI.

[22]  Chen Liang,et al.  Participatory networking: an API for application control of SDNs , 2013, SIGCOMM.

[23]  Ernesto Damiani,et al.  From Security to Assurance in the Cloud , 2015, ACM Comput. Surv..

[24]  Rüdiger Kapitza,et al.  AsyncShock: Exploiting Synchronisation Bugs in Intel SGX Enclaves , 2016, ESORICS.

[25]  Srdjan Capkun,et al.  Software Grand Exposure: SGX Cache Attacks Are Practical , 2017, WOOT.

[26]  Carlos V. Rozas,et al.  Innovative instructions and software model for isolated execution , 2013, HASP '13.

[27]  James Newsome,et al.  MiniBox: A Two-Way Sandbox for x86 Native Code , 2014, USENIX ATC.

[28]  Sverker Holmgren,et al.  Investigating an Open Source Cloud Storage Infrastructure for CERN-specific Data Analysis , 2012, 2012 IEEE Seventh International Conference on Networking, Architecture, and Storage.

[29]  Nicolae Paladi,et al.  TruSDN: Bootstrapping Trust in Cloud Network Infrastructure , 2016, SecureComm.

[30]  Trent Jaeger,et al.  Seeding clouds with trust anchors , 2010, CCSW '10.

[31]  Samuel T. King,et al.  Debugging the data plane with anteater , 2011, SIGCOMM 2011.

[32]  Mats Björkman,et al.  Security and Trust Preserving VM Migrations in Public Clouds , 2012, 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications.

[33]  Hannes Tschofenig,et al.  Comparison Studies between Pre-Shared and Public Key Exchange Mechanisms for Transport Layer Security , 2006, Proceedings IEEE INFOCOM 2006. 25TH IEEE International Conference on Computer Communications.

[34]  N. Asokan,et al.  Citizen Electronic Identities using TPM 2.0 , 2014, TrustED '14.

[35]  Kyungho Jeon,et al.  The HybrEx Model for Confidentiality and Privacy in Cloud Computing , 2011, HotCloud.

[36]  Nick McKeown,et al.  OpenFlow: enabling innovation in campus networks , 2008, CCRV.

[37]  Ricardo Colomo Palacios,et al.  CLOUDIO: A Cloud Computing-Oriented Multi-tenant Architecture for Business Information Systems , 2010, 2010 IEEE 3rd International Conference on Cloud Computing.

[38]  Chris J. Wullems A Spoofing Detection Method for Civilian L1 GPS and the E1-B Galileo Safety of Life Service , 2012, IEEE Transactions on Aerospace and Electronic Systems.

[39]  Sean W. Smith,et al.  Building a high-performance, programmable secure coprocessor , 1999, Comput. Networks.

[40]  Chuan Wu,et al.  A survey on cloud interoperability: taxonomies, standards, and practice , 2013, PERV.

[41]  Kenneth A. Goldman,et al.  A Practical Guide to TPM 2.0 , 2015, Apress.

[42]  Alec Wolman,et al.  Credo: Trusted Computing for Guest VMs with a Commodity Hypervisor , 2011 .

[43]  D. E. Bell,et al.  Secure Computer Systems : Mathematical Foundations , 2022 .

[44]  Paul Hudak,et al.  Maple: simplifying SDN programming using algorithmic policies , 2013, SIGCOMM.

[45]  Linus Karlsson,et al.  Safeguarding VNF Credentials with Intel SGX , 2017, SIGCOMM Posters and Demos.

[46]  No License,et al.  Intel ® 64 and IA-32 Architectures Software Developer ’ s Manual Volume 3 A : System Programming Guide , Part 1 , 2006 .

[47]  Charalampos Papamanthou,et al.  Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.

[48]  James E. Smith,et al.  Virtual machines - versatile platforms for systems and processes , 2005 .

[49]  Robert S. Fabry,et al.  Capability-based addressing , 1974, CACM.

[50]  Michael Schapira,et al.  VeriCon: towards verifying controller programs in software-defined networks , 2014, PLDI.

[51]  Eric Rescorla,et al.  Datagram Transport Layer Security Version 1.2 , 2012, RFC.

[52]  Jeffrey O. Kephart,et al.  An artificial intelligence perspective on autonomic computing policies , 2004, Proceedings. Fifth IEEE International Workshop on Policies for Distributed Systems and Networks, 2004. POLICY 2004..

[53]  Dino Farinacci,et al.  Generic Routing Encapsulation (GRE) , 2000, RFC.

[54]  Andrei V. Gurtov,et al.  STEM+: Allocating bandwidth fairly to tasks , 2015, 2015 IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS).

[55]  Sanjeev Kumar,et al.  Finding a Needle in Haystack: Facebook's Photo Storage , 2010, OSDI.

[56]  Ghassan O. Karame,et al.  Cases for Including a Reference Monitor to SDN , 2016, SIGCOMM.

[57]  Nicolae Paladi,et al.  Providing User Security Guarantees in Public Infrastructure Clouds , 2017, IEEE Transactions on Cloud Computing.

[58]  Judy Pearshall,et al.  The new Oxford dictionary of English. , 2000 .

[59]  Peter Williams,et al.  CPU Support for Secure Executables , 2011, TRUST.

[60]  Vinod Yegneswaran,et al.  Securing the Software Defined Network Control Layer , 2015, NDSS.

[61]  Rob Sherwood,et al.  FlowVisor: A Network Virtualization Layer , 2009 .

[62]  Hongwei Zhang,et al.  SoK: A Study of Using Hardware-assisted Isolated Execution Environments for Security , 2016, HASP 2016.

[63]  Alex Davies,et al.  Scale out with GlusterFS , 2013 .

[64]  Thomas Ristenpart,et al.  When Good Randomness Goes Bad: Virtual Machine Reset Vulnerabilities and Hedging Deployed Cryptography , 2010, NDSS.

[65]  Deepali Dhar,et al.  Stem Cell Research Policies around the World , 2009, The Yale journal of biology and medicine.

[66]  John Goodacre The evolution of the ARM architecture towards big data and the data-centre (abstract only) , 2013, VHPC '13.

[67]  Brian F. Cooper Spanner: Google's globally-distributed database , 2013, SYSTOR '13.

[68]  Jamal Hadi Salim,et al.  Forwarding and Control Element Separation (ForCES) Protocol Specification , 2010, RFC.

[69]  Haitao Wu,et al.  BCube: a high performance, server-centric network architecture for modular data centers , 2009, SIGCOMM '09.

[70]  Silvio Micali,et al.  How to construct random functions , 1986, JACM.

[71]  Nicolae Paladi,et al.  Domain based storage protection with secure access control for the cloud , 2014, SCC '14.

[72]  Michael Jordon Cleaning up dirty disks in the cloud , 2012, Netw. Secur..

[73]  Kenneth Y. Goldberg,et al.  Cloud-based robot grasping with the google object recognition engine , 2013, 2013 IEEE International Conference on Robotics and Automation.

[74]  Qi Zhang,et al.  Trusted Platform Module 2.0 Library , 2013 .

[75]  Nicolae Paladi,et al.  Domain-Based Storage Protection (DBSP) in Public Infrastructure Clouds , 2013, NordSec.

[76]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[77]  Eric Wustrow,et al.  Trusted Click: Overcoming Security issues of NFV in the Cloud , 2017, SDN-NFV@CODASPY.

[78]  Ramakrishnan Rajamony,et al.  An updated performance comparison of virtual machines and Linux containers , 2015, 2015 IEEE International Symposium on Performance Analysis of Systems and Software (ISPASS).

[79]  Taisook Han,et al.  A tiny hypervisor-based trusted geolocation framework with minimized TPM operations , 2016, J. Syst. Softw..

[80]  Thomas L. Casavant,et al.  A Taxonomy of Scheduling in General-Purpose Distributed Computing Systems , 1988, IEEE Trans. Software Eng..

[81]  Ed Dawson,et al.  Privacy and trusted computing , 2003, 14th International Workshop on Database and Expert Systems Applications, 2003. Proceedings..

[82]  Hans-Arno Jacobsen,et al.  PNUTS: Yahoo!'s hosted data serving platform , 2008, Proc. VLDB Endow..

[83]  Ken Gray,et al.  SDN: Software Defined Networks , 2013 .

[84]  Christina Delimitrou,et al.  Bolt: I Know What You Did Last Summer... In The Cloud , 2017, ASPLOS.

[85]  Tim Moses,et al.  EXtensible Access Control Markup Language (XACML) version 1 , 2003 .

[86]  Indranil Gupta,et al.  Ambry: LinkedIn's Scalable Geo-Distributed Object Store , 2016, SIGMOD Conference.

[87]  William A. Arbaugh,et al.  A secure and reliable bootstrap architecture , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[88]  Scott Shenker,et al.  Ethane: taking control of the enterprise , 2007, SIGCOMM.

[89]  N. Asokan,et al.  Trusted execution environments on mobile devices , 2013, CCS.

[90]  Russell J. Clark,et al.  Resonance: dynamic access control for enterprise networks , 2009, WREN '09.

[91]  Zachary N. J. Peterson,et al.  Geolocation of data in the cloud , 2013, CODASPY.

[92]  M.M. Buddhikot,et al.  Understanding Dynamic Spectrum Access: Models,Taxonomy and Challenges , 2007, 2007 2nd IEEE International Symposium on New Frontiers in Dynamic Spectrum Access Networks.

[93]  Wenke Lee,et al.  Secure and Flexible Monitoring of Virtual Machines , 2007, Twenty-Third Annual Computer Security Applications Conference (ACSAC 2007).

[94]  Michael K. Reiter,et al.  Flicker: an execution infrastructure for tcb minimization , 2008, Eurosys '08.

[95]  Sunay Tripathi,et al.  Crossbow: a vertically integrated QoS stack , 2009, WREN '09.

[96]  Todd E. Humphreys,et al.  GPS Spoofing Detection via Dual-Receiver Correlation of Military Signals , 2013, IEEE Transactions on Aerospace and Electronic Systems.

[97]  Andrew P. Martin,et al.  Towards a secure, tamper-proof grid platform , 2006, Sixth IEEE International Symposium on Cluster Computing and the Grid (CCGRID'06).

[98]  Yang Tang,et al.  FADE: Secure Overlay Cloud Storage with File Assured Deletion , 2010, SecureComm.

[99]  Nathalie Weiler,et al.  The VersaKey framework: versatile group key management , 1999, IEEE J. Sel. Areas Commun..

[100]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[101]  Mabry Tyson,et al.  FRESCO: Modular Composable Security Services for Software-Defined Networks , 2013, NDSS.

[102]  Henry M. Levy,et al.  Capability-Based Computer Systems , 1984 .

[103]  Colin Boyd,et al.  GeoProof: Proofs of Geographic Location for Cloud Computing Environment , 2012, 2012 32nd International Conference on Distributed Computing Systems Workshops.

[104]  Alec Wolman,et al.  fTPM: A Software-Only Implementation of a TPM Chip , 2016, USENIX Security Symposium.

[105]  Salman Baset Open source cloud technologies , 2012, SoCC '12.

[106]  Arthur J Benjamin Improving Information Storage Reliability Using a Data Network , 1976 .

[107]  Nicolae Paladi,et al.  Towards Secure SDN Policy Management , 2015, 2015 IEEE/ACM 8th International Conference on Utility and Cloud Computing (UCC).

[108]  Jack Greenfield Software Factories: Assembling Applications with Patterns, Models, Frameworks and Tools , 2004, GPCE.

[109]  Petr Kuznetsov,et al.  In-Band Synchronization for Distributed SDN Control Planes , 2016, CCRV.

[110]  Adrian Perrig,et al.  TrustVisor: Efficient TCB Reduction and Attestation , 2010, 2010 IEEE Symposium on Security and Privacy.

[111]  Kristin E. Lauter,et al.  Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.

[112]  Hannes Tschofenig,et al.  Pre-Shared Key Ciphersuites for Transport Layer Security (TLS) , 2005, RFC.

[113]  Martín Casado,et al.  Abstractions for software-defined networks , 2014, Commun. ACM.

[114]  Roy H. Campbell,et al.  CryptVMI: a flexible and encrypted virtual machine introspection system in the cloud , 2014, SCC '14.

[115]  Rajiv Ranjan,et al.  A Taxonomy and Survey of Cloud Resource Orchestration Techniques , 2017, ACM Comput. Surv..

[116]  David Walker,et al.  Composing Software Defined Networks , 2013, NSDI.

[117]  Rebekah Leslie-Hurd,et al.  Intel® Software Guard Extensions (Intel® SGX) Software Support for Dynamic Memory Allocation inside an Enclave , 2016, HASP@ISCA.

[118]  Hari Balakrishnan,et al.  Building Web Applications on Top of Encrypted Data Using Mylar , 2014, NSDI.

[119]  Galen C. Hunt,et al.  Shielding Applications from an Untrusted Cloud with Haven , 2014, OSDI.

[120]  Bruno Blanchet,et al.  An efficient cryptographic protocol verifier based on prolog rules , 2001, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001..

[121]  Jon Crowcroft,et al.  Unikernels: library operating systems for the cloud , 2013, ASPLOS '13.

[122]  Jiangtao Li,et al.  Enhanced Privacy ID: A Direct Anonymous Attestation Scheme with Enhanced Revocation Capabilities , 2012, IEEE Trans. Dependable Secur. Comput..

[123]  Krishna P. Gummadi,et al.  Towards Trusted Cloud Computing , 2009, HotCloud.

[124]  Kenneth G. Paterson,et al.  Challenges for Trusted Computing , 2008, IEEE Security & Privacy Magazine.

[125]  Robert Beverly,et al.  A Position Paper on Data Sovereignty: The Importance of Geolocating Data in the Cloud , 2011, HotCloud.

[126]  Obi Akonjang,et al.  SANE: A Protection Architecture For Enterprise Networks , 2007 .

[127]  Roy H. Campbell,et al.  IT Security and Privacy Standards in Comparison: Improving FedRAMP Authorization for Cloud Service Providers , 2017, 2017 17th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (CCGRID).

[128]  Michael J. Freedman,et al.  Stronger Semantics for Low-Latency Geo-Replicated Storage , 2013, NSDI.

[129]  Hovav Shacham,et al.  Do you know where your cloud files are? , 2011, CCSW '11.

[130]  D. L. Burkes,et al.  Design approaches for real-time transaction processing remote site recovery , 1990, Digest of Papers Compcon Spring '90. Thirty-Fifth IEEE Computer Society International Conference on Intellectual Leverage.

[131]  G. Bruce Berriman,et al.  Data Sharing Options for Scientific Workflows on Amazon EC2 , 2010, 2010 ACM/IEEE International Conference for High Performance Computing, Networking, Storage and Analysis.

[132]  Ghassan O. Karame,et al.  Access control for SDN controllers , 2014, HotSDN.

[133]  Nicolae Paladi,et al.  Security aspects of e-Health systems migration to the cloud , 2014, 2014 IEEE 16th International Conference on e-Health Networking, Applications and Services (Healthcom).

[134]  Reihaneh Safavi-Naini,et al.  LoSt: location based storage , 2012, CCSW '12.

[135]  Geoffrey C. Fox,et al.  Comparison of Multiple Cloud Frameworks , 2012, 2012 IEEE Fifth International Conference on Cloud Computing.

[136]  Johannes Götzfried,et al.  Hardware-Based Trusted Computing Architectures for Isolation and Attestation , 2018, IEEE Transactions on Computers.

[137]  Xinwen Zhang,et al.  After we knew it: empirical study and modeling of cost-effectiveness of exploiting prevalent known vulnerabilities across IaaS cloud , 2014, AsiaCCS.

[138]  Cheng Li,et al.  Making geo-replicated systems fast as possible, consistent when necessary , 2012, OSDI 2012.

[139]  Nick Feamster,et al.  Procera: a language for high-level reactive network control , 2012, HotSDN '12.

[140]  Adrian Perrig,et al.  Bootstrapping Trust in Modern Computers , 2011, Springer Briefs in Computer Science.

[141]  Jae-Hyoung Yoo,et al.  An intent-based network virtualization platform for SDN , 2016, 2016 12th International Conference on Network and Service Management (CNSM).

[142]  Werner Vogels,et al.  Dynamo: amazon's highly available key-value store , 2007, SOSP.

[143]  Mabry Tyson,et al.  A security enforcement kernel for OpenFlow networks , 2012, HotSDN '12.

[144]  Lori M. Kaufman,et al.  Data Security in the World of Cloud Computing , 2009, IEEE Security & Privacy.

[145]  Benny Rochwerger,et al.  An intent-based approach for network virtualization , 2013, 2013 IFIP/IEEE International Symposium on Integrated Network Management (IM 2013).

[146]  Colin Boyd,et al.  Enhanced GeoProof: improved geographic assurance for data in the cloud , 2013, International Journal of Information Security.

[147]  Mats Björkman,et al.  Securely Launching Virtual Machines on Trustworthy Platforms in a Public Cloud - An Enterprise's Perspective , 2012, CLOSER.

[148]  B. Lampson,et al.  Authentication in distributed systems: theory and practice , 1991, TOCS.

[149]  Haoyu Song,et al.  Protocol-oblivious forwarding: unleash the power of SDN through a future-proof forwarding plane , 2013, HotSDN '13.

[150]  Andrés Silva,et al.  Govcloud: Using Cloud Computing in Public Organizations , 2013, IEEE Technology and Society Magazine.

[151]  Gail-Joon Ahn,et al.  FLOWGUARD: building robust firewalls for software-defined networks , 2014, HotSDN.

[152]  Andrew Martin,et al.  Towards the Classification of Confidentiality Capabilities in Trustworthy Service Level Agreements , 2017, 2017 IEEE International Conference on Cloud Engineering (IC2E).

[153]  Min Zhu,et al.  B4: experience with a globally-deployed software defined wan , 2013, SIGCOMM.

[154]  Abhinav Srivastava,et al.  Self-service cloud computing , 2012, CCS '12.

[155]  Hector Garcia-Molina,et al.  Management of a remote backup copy for disaster recovery , 1991, TODS.

[156]  Felix Klaedtke,et al.  Fingerprinting Software-Defined Networks , 2015, ICNP.

[157]  Hermann Härtig,et al.  Reducing TCB size by using untrusted components: small kernels versus virtual-machine monitors , 2004, EW 11.

[158]  David Safford,et al.  Trustworthy geographically fenced hybrid clouds , 2014, Middleware.

[159]  Krishna P. Gummadi,et al.  Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services , 2012, USENIX Security Symposium.

[160]  Joe Arnold,et al.  OpenStack Swift: Using, Administering, and Developing for Swift Object Storage , 2014 .

[161]  Ahmad-Reza Sadeghi,et al.  Property-based attestation for computing platforms: caring about properties, not mechanisms , 2004, NSPW '04.

[162]  Anja Feldmann,et al.  Reins to the Cloud: Compromising Cloud Systems via the Data Plane , 2016, 1610.08717.

[163]  Minlan Yu,et al.  SIMPLE-fying middlebox policy enforcement using SDN , 2013, SIGCOMM.

[164]  Cosmin Caba,et al.  APIs for QoS configuration in Software Defined Networks , 2015, Proceedings of the 2015 1st IEEE Conference on Network Softwarization (NetSoft).

[165]  Filip De Turck,et al.  Network Function Virtualization: State-of-the-Art and Research Challenges , 2015, IEEE Communications Surveys & Tutorials.

[166]  Nicolae Paladi,et al.  Trusted Launch of Virtual Machine Instances in Public IaaS Environments , 2012, ICISC.

[167]  Michel Riveill,et al.  Generation of Transmission Control Rules Compliant with Existing Access Control Policies , 2015, SecureComm.

[168]  Richard J. Enbody,et al.  Targeted Cyberattacks: A Superset of Advanced Persistent Threats , 2013, IEEE Security & Privacy.

[169]  P. Mell,et al.  The NIST Definition of Cloud Computing , 2011 .

[170]  Dongting Yu,et al.  Access control for network management , 2017 .

[171]  David F. Ferraiolo,et al.  Guide to Attribute Based Access Control (ABAC) Definition and Considerations , 2014 .

[172]  Andrei V. Gurtov,et al.  Security in Software Defined Networks: A Survey , 2015, IEEE Communications Surveys & Tutorials.

[173]  Patrick Röder,et al.  A Robust Integrity Reporting Protocol for Remote Attestation , 2006 .

[174]  Alexander Pretschner,et al.  Implementing Trust in Cloud Infrastructures , 2011, 2011 11th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing.

[175]  K. Thompson Reflections on trusting trust , 1984, CACM.

[176]  Ghassan O. Karame,et al.  Enabling secure VM-vTPM migration in private clouds , 2011, ACSAC '11.

[177]  Bryan Parno,et al.  Bootstrapping Trust in a "Trusted" Platform , 2008, HotSec.

[178]  Srdjan Capkun,et al.  SoK: Secure Data Deletion , 2013, 2013 IEEE Symposium on Security and Privacy.

[179]  Ahmed Toumanari,et al.  Survey of Security in Software-Defined Network , 2017 .

[180]  Oliver Michel,et al.  Applying operating system principles to SDN controller design , 2013, HotNets.

[181]  Reza Azmi,et al.  TCvisor: A hypervisor level secure storage , 2010, 2010 International Conference for Internet Technology and Secured Transactions.

[182]  Stefan Mangard,et al.  Malware Guard Extension: Using SGX to Conceal Cache Attacks , 2017, DIMVA.

[183]  Craig A. Knoblock,et al.  From Text to Geographic Coordinates: The Current State of Geocoding , 2007 .

[184]  Christoph Krauß,et al.  Using Trusted Platform Modules for Location Assurance in Cloud Networking , 2013, NSS.

[185]  Timothy Grance,et al.  Cloud Computing Synopsis and Recommendations , 2012 .

[186]  R V Prasad Reddy,et al.  CLOUD DATA PROTECTION FOR THE MASSES , 2013 .

[187]  Morris Sloman,et al.  A survey of trust in internet applications , 2000, IEEE Communications Surveys & Tutorials.

[188]  Pascal Bouvry,et al.  Certicloud: A Novel TPM-based Approach to Ensure Cloud IaaS Security , 2011, 2011 IEEE 4th International Conference on Cloud Computing.

[189]  Martín Casado,et al.  Onix: A Distributed Control Platform for Large-scale Production Networks , 2010, OSDI.

[190]  Michael K. Reiter,et al.  Cross-VM side channels and their use to extract private keys , 2012, CCS.

[191]  Ittai Anati,et al.  Innovative Technology for CPU Based Attestation and Sealing , 2013 .

[192]  Fernando M. V. Ramos,et al.  Towards secure and dependable software-defined networks , 2013, HotSDN '13.

[193]  Xeno Kovah,et al.  BIOS chronomancy: fixing the core root of trust for measurement , 2013, CCS.

[194]  Ahmad-Reza Sadeghi,et al.  Property-Based TPM Virtualization , 2008, ISC.

[195]  Paal E. Engelstad,et al.  IncludeOS: A Minimal, Resource Efficient Unikernel for Cloud Services , 2015, 2015 IEEE 7th International Conference on Cloud Computing Technology and Science (CloudCom).

[196]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[197]  Pankaj Goyal Application of a Distributed Security Method to End-2-End Services Security in Independent Heterogeneous Cloud Computing Environments , 2011, 2011 IEEE World Congress on Services.

[198]  Amin Vahdat,et al.  Helios: a hybrid electrical/optical switch architecture for modular data centers , 2010, SIGCOMM '10.

[199]  David M. Eyers,et al.  SCONE: Secure Linux Containers with Intel SGX , 2016, OSDI.

[200]  Larry L. Peterson,et al.  Container-based operating system virtualization: a scalable, high-performance alternative to hypervisors , 2007, EuroSys '07.

[201]  Danny Dolev,et al.  On the security of public key protocols , 1981, 22nd Annual Symposium on Foundations of Computer Science (sfcs 1981).

[202]  Jennifer Rexford,et al.  Scalable Network Virtualization in Software-Defined Networks , 2013, IEEE Internet Computing.

[203]  Martín Casado,et al.  NOX: towards an operating system for networks , 2008, CCRV.

[204]  Brent Byunghoon Kang,et al.  Rosemary: A Robust, Secure, and High-performance Network Operating System , 2014, CCS.

[205]  Lei Xu,et al.  Poisoning Network Visibility in Software-Defined Networks: New Attacks and Countermeasures , 2015, NDSS.

[206]  Laura Taylor FedRAMP: History and Future Direction , 2014, IEEE Cloud Computing.

[207]  Jonathan K. Millen,et al.  Principles of remote attestation , 2011, International Journal of Information Security.

[208]  Matthew Metheny Federal Cloud Computing: The Definitive Guide for Cloud Service Providers , 2012 .

[209]  N. Asokan,et al.  Old, new, borrowed, blue --: a perspective on the evolution of mobile platform security architectures , 2011, CODASPY '11.

[210]  Ronald L. Krutz,et al.  Cloud Security: A Comprehensive Guide to Secure Cloud Computing , 2010 .

[211]  Christos Gkantsidis,et al.  VC3: Trustworthy Data Analytics in the Cloud Using SGX , 2015, 2015 IEEE Symposium on Security and Privacy.

[212]  Stefan Berger,et al.  vTPM: Virtualizing the Trusted Platform Module , 2006, USENIX Security Symposium.

[213]  Chen Liang,et al.  Hierarchical policies for software defined networks , 2012, HotSDN '12.

[214]  Hovav Shacham,et al.  Iago attacks: why the system call API is a bad untrusted RPC interface , 2013, ASPLOS '13.

[215]  Christoph Wegener,et al.  Technical Issues of Forensic Investigations in Cloud Computing Environments , 2011, 2011 Sixth IEEE International Workshop on Systematic Approaches to Digital Forensic Engineering.

[216]  Christian E. Hopps,et al.  Analysis of an Equal-Cost Multi-Path Algorithm , 2000, RFC.

[217]  Jörg Schwenk,et al.  SoK: XML Parser Vulnerabilities , 2016, WOOT.

[218]  Adrian Perrig,et al.  SecVisor: a tiny hypervisor to provide lifetime kernel code integrity for commodity OSes , 2007, SOSP.

[219]  Karen A. Scarfone,et al.  Trusted Geolocation in the Cloud: Proof of Concept Implementation , 2015 .

[220]  Craig Gentry,et al.  Computing arbitrary functions of encrypted data , 2010, CACM.

[221]  Todd E. Humphreys,et al.  Real‐Time GPS Spoofing Detection via Correlation of Encrypted Signals , 2013 .

[222]  Magnos Martinello,et al.  From software defined network to network defined for software , 2015, SAC.

[223]  Weili Han,et al.  A survey on policy languages in network and security management , 2012, Comput. Networks.

[224]  Raghu Yeluri,et al.  The Trusted Cloud: Addressing Security and Compliance , 2014 .

[225]  Bharat K. Bhargava,et al.  Secure and efficient access to outsourced data , 2009, CCSW '09.

[226]  Mohan Kumar,et al.  S-NFV: Securing NFV states by using SGX , 2016, SDN-NFV@CODASPY.

[227]  Vijay Mann,et al.  SPHINX: Detecting Security Attacks in Software-Defined Networks , 2015, NDSS.

[228]  P. S. Tasker,et al.  DEPARTMENT OF DEFENSE TRUSTED COMPUTER SYSTEM EVALUATION CRITERIA , 1985 .

[229]  Jamal Hadi Salim,et al.  Forwarding and Control Element Separation (ForCES) Forwarding Element Model , 2010, RFC.

[230]  Martín Casado,et al.  The Design and Implementation of Open vSwitch , 2015, NSDI.

[231]  Morrie Gasser,et al.  The Digital Distributed System Security Architecture , 1989 .

[232]  Jörg Schwenk,et al.  All your clouds are belong to us: security analysis of cloud management interfaces , 2011, CCSW '11.

[233]  Carlos Maltzahn,et al.  Ceph: a scalable, high-performance distributed file system , 2006, OSDI '06.

[234]  Rob Sherwood,et al.  Carving research slices out of your production networks with OpenFlow , 2010, CCRV.

[235]  Ju Wang,et al.  Windows Azure Storage: a highly available cloud storage service with strong consistency , 2011, SOSP.

[236]  Christos Gkantsidis,et al.  Enabling End-Host Network Functions , 2015, Comput. Commun. Rev..

[237]  Mendel Rosenblum,et al.  I/O Virtualization , 2011 .

[238]  Tal Garfinkel,et al.  Terra: a virtual machine-based platform for trusted computing , 2003, SOSP '03.

[239]  Andrea Westerinen,et al.  Policy Core Information Model - Version 1 Specification , 2001, RFC.

[240]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[241]  Jaehyuk Huh,et al.  Architectural support for secure virtualization under a vulnerable hypervisor , 2011, 2011 44th Annual IEEE/ACM International Symposium on Microarchitecture (MICRO).

[242]  Marcus Peinado,et al.  Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems , 2015, 2015 IEEE Symposium on Security and Privacy.

[243]  Sarvar Patel,et al.  Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman , 2000, EUROCRYPT.

[244]  Robert P. Goldberg,et al.  Formal requirements for virtualizable third generation architectures , 1973, SOSP 1973.

[245]  Jonathon T. Giffin,et al.  2011 IEEE Symposium on Security and Privacy Virtuoso: Narrowing the Semantic Gap in Virtual Machine Introspection , 2022 .

[246]  Pekka Nikander,et al.  Application mobility with Host Identity Protocol – Extended Abstract , 2004 .

[247]  Adrian Perrig,et al.  Bootstrapping Trust in Commodity Computers , 2010, 2010 IEEE Symposium on Security and Privacy.

[248]  Calton Pu,et al.  Who Is Your Neighbor: Net I/O Performance Interference in Virtualized Clouds , 2013, IEEE Transactions on Services Computing.

[249]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[250]  Hovav Shacham,et al.  Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds , 2009, CCS.

[251]  Ari Juels,et al.  New approaches to security and availability for cloud data , 2013, CACM.

[252]  Sandra Scott-Hayward,et al.  Design and deployment of secure, robust, and resilient SDN controllers , 2015, Proceedings of the 2015 1st IEEE Conference on Network Softwarization (NetSoft).

[253]  Carlos V. Rozas,et al.  Intel® Software Guard Extensions (Intel® SGX) Support for Dynamic Memory Management Inside an Enclave , 2016, HASP 2016.

[254]  Wilson C. Hsieh,et al.  Bigtable: A Distributed Storage System for Structured Data , 2006, TOCS.

[255]  John R. Douceur,et al.  The Sybil Attack , 2002, IPTPS.

[256]  Wu Chou,et al.  REST API Design Patterns for SDN Northbound API , 2014, 2014 28th International Conference on Advanced Information Networking and Applications Workshops.

[257]  John Selby,et al.  Data localization laws: trade barriers or legitimate responses to cybersecurity risks, or both? , 2017, Int. J. Law Inf. Technol..

[258]  Jiangtao Li,et al.  Key Exchange with Anonymous Authentication Using DAA-SIGMA Protocol , 2010, INTRUST.

[259]  I. Baldine,et al.  Network Virtualization: Technologies, Perspectives, and Frontiers , 2013, Journal of Lightwave Technology.

[260]  Dongsu Han,et al.  Enhancing Security and Privacy of Tor's Ecosystem by Using Trusted Execution Environments , 2017, NSDI.

[261]  David Walker,et al.  Frenetic: a network programming language , 2011, ICFP.

[262]  James R. Hamilton,et al.  An Architecture for Modular Data Centers , 2006, CIDR.