SlideShare una empresa de Scribd logo
1 de 69
Descargar para leer sin conexión
Policy-driven Security
Management for
Gateway-Oriented
Reconfigurable Ecosystems
Presented in partial fulfillment for the degree: Master of Science
Clinton Dsouza
Committee:
Gail-Joon Ahn, Chair
Partha Dasgupta
Adam Doupe
Outline
• Motivation
• GORE Computing
• Policy Management Framework
• Implementation
• Demo
• Evaluation
• Conclusion
• FutureWork
2
Internet of Things and Big Data
• IoT creates a network of physical objects with
communication capability.
• Generates large volume of data that may require
computation-intensive processing.
• IoT has evolved
– Personalized to a user and capable of sharing sensitive data
• Personalization of IoT gives rise to Internet of
Everything.
– Brings together people, process and things to make
networked connections more relevant.
• Increases the amount of personal data generated.
3http://www.cisco.com/web/about/ac79/innov/IoE.html
Big Data Growth
4
0
5
10
15
20
25
30
35
40
45
2004 2006 2008 2010 2012 2014 2016 2018 2020 2022
Zettabytes(ZB)
Time (years)
UNECE Global Data Growth Projection
Current IoT Infrastructure
5
Internet ofThings
Connected Devices
Related Work – Fog Computing
• Computing paradigm proposed by Cisco.
• Proposed 3 unique layers in the Fog architecture.
• Presented use-case scenarios primarily focusing on
Smart Transportation System andWind Energy.
• Failed to take into consideration certain security
criteria
– Proposed a very abstract policy management framework.
6
Bonomi, F., Milito, R., Zhu, J., & Addepalli, S. (2012,August). Fog computing and its role in the internet
of things. In Proceedings of the first edition of the MCC workshop on Mobile cloud computing (pp. 13-16).
ACM.
Related Work – Edge Computing
• Computing paradigm introduced by IBM.
• Primary goal was to push Java computing to the
edge.
• Designed with a data-oriented approach in mind.
• No clear policy or access control management
specification or implementation.
• Focuses on the distribution of applications rather
than security.
7
Andy Davis,W. E.W., Jay Parikh,“Edgecomputing:Extending enterprise
applications to the edge of the internet”,ACM conference on WorldWideWeb
(2004).
Gateway-Oriented Reconfigurable Ecosystems
8
Cloud
IoT Devices
Gateway-Oriented Reconfigurable Ecosystem
(GORE)
• Purpose: deliver a collection of resources to
customers on-demand.
• Vision:support for multi-tenancy,mobility, multi-
agent orchestration, distribution and interoperability.
• Distinctive characteristics: low latency support,
diverse application hosting, and application
localization.
9
Virtualized platform providing computing, networking,
and storage services between end-devices and traditional
cloud computing data centers.
GORE Architecture
10
Architecture Extensions
• To realize the real-time, low-latency,and distributed
nature
– Gateway Node (GN)
– Gateway Instance (GI)
• Gateway Node
– Localized cyber-physical access points that smart connected
devices can request resources for consumption and relay
information for intelligent processing.
• Gateway Instance
– Virtualized instances programmed to provide computing,
networking, and storage (short-term) services to GNs
dynamically on-demand.
11
Gateway Node Interactions
12
Gateway Instance Interaction
13
Application Layer
14
Use-Case Scenarios
15
School bus in
transit
Collision
detection
Emergency
vehicle in transit
CV in transit
Connection Workflow
16
Send Request / Travel Info
ConnectedVehicle
Respond with
service
provisioning
Edge Network- Gateway Node
Cloud Data Center
Share/ Migrate Information
Need for Policy Management
• GORE infrastructure involves multiple interacting
components including IoTs.
• IoTs are distributive in nature and are owned by
multiple users.
• There is a need for disparate and diverse devices and
components to interact mutually to exchange
information in a meaningful manner.
• This interoperability can be achieved through a
robust policy management framework.
17
Orchestration Layer
18
Orchestration Layer – cont’d
19
Policy Management
Framework
Data Aggregation
Data API
Distributed
Messaging Bus
Policy Management as a Module
• Designing the Policy Management as a module ensures
– Uniformity
– Analysis
– Conflict Detection
– Conflict Resolution
• Policy uniformity ensures robust analysis and
evaluation of rules.
• Policy conflicts involves multiple rules with conflicting
effects, actions, subjects, or attributes including
redundant rules.
20
Policy Management Framework
21
Tenant Applications
Policy Decision Engine
Application Administration
Attribute
Finder Attribute
Attribute Resolver
Attribute Management
Policy Enforcer
Policies
Policies:
- Operational
- Security
- Network
Policy Repository
Policy Resolver
Policy ManagementWorkflow: Use-Case Scenario
Policy
Enforcement
Receive
Request
Evaluate
Request
Policy
Decision
22
Service Request
Admin Policies
Policy Uniformity
• Achieving desired workflow requires uniform Policy Definition
23
Rule# Subject Resource Target Attribute Action Effect
• Policy Classification
• Operational Policies focus on enforcement of operation
constraints in a GORE infrastructure.
• Network Policies focus on maintenance of secure
communication channel.
• Security Policies focus on authenticating and authorizing
access requests.
Policy Specification – Data Schema
24
<?xml version="1.0" encoding="UTF-8”?>
<!--Document created by: Clinton Dsouza;Gail-JoonAhn, SEFCOM-ASU -->
<Specification-1Target="STL1.0” Requester="CV01” Resource="Authentication-Device">
<Attributes Authentication="X.509” UUID="CV01" GPS-Lat="33.4545"
GPS-Long="-111.98787”Time="7:30:00pm">CV01</Attributes>
</Specification-1>
<Specification-2Target="FN01” Requester="STL1.0” Resource="Authentication-User">
<Attribute SecurityToken="X.509” UUID="STL1.0" Location="Tempe,AZ"
Time="7:30:01">STL1.0</Attribute>
</Specification-2>
XML
Policy Specification – Policy Schema
25
XACML
<Policy PolicyId="McClintock_Dr_and_ApacheBlvd_Policies" RuleCombiningAlgId="rule-combining-algorithm:deny-unless-permit"
Version="1.0">
<Target>
<AnyOf>
<AllOf>
<Match MatchId="function:string-equal">
<AttributeValue>McClintock_Dr_and_ApacheBlvd</AttributeValue> </Match>
</AllOf> </AnyOf> </Target>
<Rule Effect="Permit" RuleId="20">
<Target>
<AnyOf>
<AllOf>
<Match MatchId="function:string-equal">
<AttributeValue>update</AttributeValue>
</Match>
<Match MatchId="function:string-equal">
<AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">TrafficService</AttributeValue>
</Match> </AllOf> </AnyOf> </Target> <Condition>
<Apply FunctionId="and">
<Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:and">
<Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-at-least-one-member-of">
<Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-bag">
<AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">ECV</AttributeValue>
<AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">CV</AttributeValue>
</Apply> </Apply> </Apply> </Condition> </Rule>
STS Policy
26
Rule# Subject Resource Target Attribute Action Effect
1 CV, ECV Health Service STL
{ CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time <
6:00:00 pm}
Access Deny
2 ECV Health Service STL
{ CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 01:00:00 am < Time <
11:59:00 pm}
Update Permit
3 CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp:
09:00:00 am < Time < 07:59:00 pm}
Access Permit
4 ECV,CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp:
01:00:00 am < Time < 11:59:00 pm}
Access Permit
5 ECV, CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp:
09:00:00 am < Time < 06:00:00 pm}
Update Deny
6 ECV, CV User Profile STL
{ CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp:
09:00:00 am < Time < 06:00:00 pm}
Access Permit
8 CV User Profile STL
{ CLoc: Mill Ave. & 7th St., Tempe, AZ; Current_TimeStamp: 01:00:00 am < Time
< 11:59:00 pm} Access Permit
9 CV Traffic Service GN
{ CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp:
9:00:00 am < Time < 12:59:00 pm} Update Deny
10 ECV Traffic Service GN
{ CLoc: Mill Ave. + 7th St., Tempe, ; Current_TimeStamp: 1:00:00 pm < Time <
11:59:00} Access Permit
Conflict Detection Technique
27
• Approach: Policy-Based Segmentation
– Classify the disjoint conflicting rules in a policy.
• Atomic Boolean Expressions
– Extract vital information stored in rules.
• Binary Decision Diagram (BDD):Enables realization
of the effectiveness of segmentation approach.
Rule1: (𝐶𝑉 𝐸𝐶𝑉) 𝐻𝑒𝑎𝑙𝑡ℎ 𝑆𝑒𝑟𝑣𝑖𝑐𝑒 ∧ 𝐴𝑇𝑇𝑅1 ∧ 𝐴𝑇𝑇𝑅2 ∧ (𝐴𝑐𝑐𝑒𝑠𝑠)
Rule# Subject Resource Target Attribute Action Effect
1 CV, ECV Health Service STL
{ CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time <
6:00:00 pm}
Access Deny
BDD Sample – Rule
28
Rule# Subject Resource Target Attribute Action Effect
1 CV, ECV Health Service STL
{ CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time <
6:00:00 pm}
Access Deny
Authorization Space
29
• Let 𝑅 𝑥, 𝑃𝑥 be a set of rules and policies respectively
of an XACML policy 𝑥.
• An 𝐴𝑢𝑡ℎ𝑜𝑟𝑖𝑧𝑎𝑡𝑖𝑜𝑛 𝑆𝑝𝑎𝑐𝑒 for an XACML policy
component 𝑐 ∈ 𝑅 𝑥 ∪ 𝑃𝑥 represents a collection of
all policy components 𝑐 that are applicable to user
requests 𝑄𝑐.
Attribute Space
• Consider rules 𝑅 𝑥 in an Authorization Space of an
XACML policy component 𝑐 ∈ 𝑅 𝑥 ∪ 𝑃𝑥.
• An Attribute Space for a rule 𝑅 𝑥 represents a
collection of unique attributes 𝐴𝑡𝑡𝑟𝑥 with overlapping
subset or equivalent values.
30
Conflict Detection Algorithm
• Input: A policy with a set of rules.
• Create a new segment.
• Create a new conflicting segment space.
• Partition the policy.
– Evaluate each rule and partition the policy into
Authorization Spaces.
– An Attribute Space is determined from an Authorization
Space.
– Partition the authorization spaces.
31
Determining Conflicting Rules in Authorization Space
• Partition the authorization space using set
operations.
– Subset: rule ri contains elements which are part of rj.
– Superset: rj contains all elements of a smaller set ri.
– Equivalent: ri contains all elements as in rj.
– Append the conflicting rules to a segment.
• For every conflicting rule found in a segment.
– Extract the rule.
– Append to the conflicting segment.
32
Grid Representation
33
Rule# Subject Resource Action Attribute Action Effect
3 CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 09:00:00 am
< Time < 07:59:00 pm}
Access Permit
4 ECV,CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 01:00:00 am
< Time < 11:59:00 pm}
Access Permit
5 ECV, CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 09:00:00 am
< Time < 06:00:00 pm}
Update Deny
Policy Resolution Algorithm
• Utilize set operations and administrative inputs.
• Admin Choices
– Superset Priority
– Subject Priority
• Algorithm has 2 sections
– Rules with same effects
• Evaluate attributes utilizing set operations inclusive of admin choice.
• Based on results remove the conflicting rule.
– Rules with different effects
• Evaluate the subjects and attribute values.
• Based on attribute comparison and admin choice utilize set operations.
• Based on evaluation, conflicting rules are removed.
• If the rules are the same but different effect, the Policy Combining Algorithm
will resolve it.
34
Sample Resolved Rules
35
Rule# Subject Resource Action Attribute Action Effect
3 CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 09:00:00 am
< Time < 07:59:00 pm}
Access Permit
4 ECV,CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 01:00:00 am
< Time < 11:59:00 pm}
Access Permit
5 ECV, CV Direction Service GN
{ CLoc: McClintock Drive & Apache Blvd.,
Tempe, AZ; Current_TimeStamp: 09:00:00 am
< Time < 06:00:00 pm}
Update Deny
Conflicting Rules
Resolved Rule
Implementation
• Overview Goal
– Demonstrate the effectiveness of the GORE architecture.
• Components Involved
– Cloud data centers, mobile devices, and cyber-physical
devices.
• System Goal
– Accommodate the dynamic workflow achieved through
the implementation of a GORE-like infrastructure.
– Realize the functionalities expected in a Smart
Transportation System.
36
System Design
37
Cloud Data Centers
Gateway Nodes
Connected Vehicles
Physical Devices
38
OpenStack Cloud
Raspberry- Pi
SEFCOM Servers
Nexus 5
CV
Gateway Node
Cloud Data Center
Test Bed Workflow
39
Android
Application
Front-End UI
Policy
Administrator
User
Information
OpenStack Instances
Raspberry - Pi
Policy Decision
EnginePolicy Enforcer
Policy
Repository
System
Information
Service Request
Google Direction
Service (3rd Party)
Test-Bed Demo – Admin Console
40
Test-Bed Demo – System
41
Administrative Console Evaluation
42
0
20
40
60
80
100
120
140
160
0 50 100 150 200 250 300
Time(ms)
Number of Rules
Policy Conflict Detection and Resolution vsTime
Policy Engine Evaluation
43
0
200
400
600
800
1000
1200
0 0.5 1 1.5 2 2.5 3 3.5 4 4.5
Time(ms)
Number of Vehicles
Average Policy EnforcementTime vs Number ofVehicles
0
500
1000
1500
2000
2500
3000
3500
4000
4500
0 0.5 1 1.5 2 2.5 3 3.5 4 4.5
Time(ms)
Number ofVehicles
Average Policy DecisionTime vs Number ofVehicles
0
2
4
6
8
10
12
14
16
18
0 0.5 1 1.5 2 2.5 3 3.5 4 4.5
Time(ms)
Number ofVehicles
Attribute Resolution Time vs Number of Vehicles
Future Work – GORE
• Development of a security service module
– Each GN or GI can host a security module.
– Module consists of
• Policy Management framework and Life-Cycle management.
• Security communication encryption.
• Intrusion Detection.
• Identity Management and User entitlement services.
– Each module is independent and can be configured based on GORE
infrastructure.
• Self-Healing System
– Monitor health of the GN and GI.
– Detect when system is compromised and spawn another GN or GI.
– Enable GORE to function as a self-sustaining system.
44
Future Work – Policy Management
• Multi-dimensional policy structure
– Based on 3 policy requirements, a multi-dimensional policy
structure can be constructed based on placement of the
policies.
45
Policy Structure
Virtual
Tenant
Client
Future Work – Policy Management
• Dynamic Policy Management Framework
– Continuously evaluate GORE infrastructure and resource
usage.
– Generate policies to better manage the GORE
environment and its communication infrastructure.
– Existing work proposed by David Puzolu only considered
network management systems.
– Need to evaluate security, operational, and network
policies dynamically.
46
Conclusion
• Introduced Gateway-Oriented Reconfigurable
Ecosystems (GORE)
– Homogeneity in distributed environment.
– On-demand access, low latency and geographical
localization of services.
• Proposed Policy Management module for GORE
– Uniform collaboration and communication.
– Robust policy conflict detection and resolution module.
47
Contributions – GORE
• Low-latency, robust infrastructure that sits at the
edge of the network.
• Architecture design enables cyber-physical systems
to interact with IoTs and provision services in real-
time.
• Interoperable ecosystem that enables disparate and
diverse systems, components and entities to
communicate and collaborate information.
• Client-centric approach towards collaboration and
management of resources and applications.
48
Contributions – Policy Management
• Introduced a robust policy management framework
to ensure creation of an interoperable ecosystem.
• Efficient conflict detection and resolutions algorithms
for policies in a GORE ecosystem.
• Utilized Policy-based segmentation approach towards
the design of policy conflict detections and
resolution algorithms.
• User-centric approach towards policy management,
where, users are in control of deciding final
resolution technique.
49
Acknowledgement
• This work was partially supported by grants from
Cisco Inc.We would like to thank Dr. Rodolfo Milito
for his support and feedback in refining the proposed
approach in this project.
50
Dsouza ,C.,Ahn, G-J.,Taguinod, M.,“Policy-Driven Security Management for Fog Computing:
Preliminary Framework and A Case Study, ” In Proceedings of the 15th IEEE International
Conference for Information Reuse and Integration (IRI), August 2014.
51
Backup Slides
52
Security Criteria
• Each GN and GI requires a certain level of security.
• Common security concern is communication
– Each node and instance should perform actions within
specified limits.
– These limits should be determined by owner and tenant.
– Need for uniform security governance.
• Policy Management is a potential solution to secure,
uniform, and interoperable communication among
diverse applications and connecting devices.
53
Policy Management Framework
54
Motivation
55
RESEARCH
MOTIVATION
What? Why?
Where?
Internet of Thing
• Connects remote assets and provides a data stream.
• Generates large quantities of data that need to be
processed and analyzed in real time.
• “The Rise of IoT” –
– Samsung, Panasonic, Sony and Mercedes:
• IoT and ADAS, next BigThing after smartphones.
• Committed to contributing to ecosystem for hosting IoTs.
56
“Network of physical objects with the capability of
communicating with associated smart connected
devices wither directly or via the internet”
Internet of Everything
• IoT has evolved:
– Personalized to a user
– Capability to share sensitive data
– Capability to communicate with similar IoT-based devices
• Internet of Everything (IoE)
– “bringing together people, process, data and “things” to
make networked connections more relevant and valuable”
57
Big Data
• KPMG: ~30% increase in digital data explosion from
2011 – 2012.
– Data storage requirement estimated to increase to 35
Zettabytes(ZB) by 2020.
• Cisco: Annual global data center IP traffic will reach
8.6 ZB by the end of 2018.
– ~$14.4 trillion market value availability for IoE-based devices.
– Global data created by IoE will reach 403 ZB/ year by 2018
58
“Data which exceeds the capacity of capability of
current or conventional methods and systems”
Cloud Computing
• Considered to be an effective solution to the Big Data
problem.
– RainStor, Hadoop, QlikView, Cloudera, Acunu and more
• Centralized data model for large quantity storage.
• IoTs being “smart” do not require large data centers.
59
“Enabling ubiquitous, convenient, on-demand network access to
shared pool of configurable computing resources that can be rapidly
provisioned and released with minimal management effort or service
provider interaction.”
The Cloud Conundrum
• Current Cloud models are centralized.
– IoTs require a decentralized approach to data analysis and
aggregation.
• A paradigm is required that would sit between smart
devices and the cloud data centers.
• A paradigm with the capability to sit at the “edge-of-
the-network”.
– Geo-distribution, mobility and low-latency are few key
requirements for such a computing paradigm.
60
GORE and IoT
• IoT create a data explosion- Big Data.
• Big Data problem: large quantitative and analytical
aggregation requirements with higher wait times.
– Creates hindrance for real-time data aggregation and
robust communication support.
• Utilizing GORE paradigm:
– realization of near real-time response, through distributive
localized systems is achieved for IoTs interacting in this
interoperable system.
61
GORE vs Cloud
• Tiered organization in multi-tenant environment.
• Hierarchical management, supporting inter-operable distributed
computing environments.
• Geo-distribution of computational power with extensive focus
on service localization.
• Distributed and expanded mobility model to enable geo-
distributed computing capability.
• Orchestration layer supporting coordinated control in multi-
tier architectural settings.
• Real-time realizations with negligible latency.
• Distributed policy management frameworks involving multi-tier
policy sets and rules.
62
Applicability of GORE
• Stakeholders:
– IoT device developers
– IoT frameworks, and ecosystems developers
– IoT application owners
• Application Environments:
– SmartTransportation Systems
– Smart Cities
– Smart Buildings
– Smart ConnectedVehicle
– Healthcare
63
Smart Transportation Systems
• Intelligent and adaptive systems comprising of multiple
components and real-time applications.
• Goal:
– Accommodate dynamic traffic changes and provide real-time services to
commuters, thus creating a safe environment for travel.
• Components:
– ConnectedVehicles
– SmartTraffic Lights
– Smart Phones (Pedestrians)
• Delivery Expectations:
– Low latency, dynamic provisioning, and on-demand access to
applications
64
Conflict Detection Algorithm
65
Conflict Resolution Algorithm - I
66
Conflict Resolution Algorithm - I
67
Contributions – GORE
• Infrastructure comprising of 3 unique layers.
• Sits at the edge of the network.
• Prime location to enable low-latency communication
between IoT and Cloud Data Centers.
• Focus: Orchestration Layer
– Designed to function as the core layer in the GORE
infrastructure.
– Handles client requests for services including
communication.
• Independent layers and modules allowing for easy
addition and substitution of services.
68
Contributions – Policy Management
• Independent component in the orchestration layer.
• Evaluates user requests against specified policies for
an application.
• Formal definition and specification of policies and
rules.
• Design and implementation of algorithms
– To detect conflicts and resolve them.
• Design of a robust policy decision engine.
69

Más contenido relacionado

La actualidad más candente

Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...IRJET Journal
 
The Trouble with Cloud Forensics
The Trouble with Cloud ForensicsThe Trouble with Cloud Forensics
The Trouble with Cloud ForensicsSharique Rizvi
 
Inside the technical_data_cloud
Inside the technical_data_cloudInside the technical_data_cloud
Inside the technical_data_cloudJulien De Freitas
 
Project Rhino: Enhancing Data Protection for Hadoop
Project Rhino: Enhancing Data Protection for HadoopProject Rhino: Enhancing Data Protection for Hadoop
Project Rhino: Enhancing Data Protection for HadoopCloudera, Inc.
 
Identity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud StorageIdentity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud Storage1crore projects
 
Centralized Data Verification Scheme for Encrypted Cloud Data Services
Centralized Data Verification Scheme for Encrypted Cloud Data ServicesCentralized Data Verification Scheme for Encrypted Cloud Data Services
Centralized Data Verification Scheme for Encrypted Cloud Data ServicesEditor IJMTER
 
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET Journal
 
Distributed Datamining and Agent System,security
Distributed Datamining and Agent System,securityDistributed Datamining and Agent System,security
Distributed Datamining and Agent System,securityAman Hamrey
 
Hadoop and Data Access Security
Hadoop and Data Access SecurityHadoop and Data Access Security
Hadoop and Data Access SecurityCloudera, Inc.
 
Cloud Forensics
Cloud ForensicsCloud Forensics
Cloud Forensicssdavis532
 
IRJET- Securely Performing Operations on Images using PSNR
IRJET-  	  Securely Performing Operations on Images using PSNRIRJET-  	  Securely Performing Operations on Images using PSNR
IRJET- Securely Performing Operations on Images using PSNRIRJET Journal
 
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...IRJET Journal
 
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security & Fo...
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security &  Fo...The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security &  Fo...
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security & Fo...Sharique Rizvi
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationEditor IJMTER
 
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...Cloudera, Inc.
 
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGE
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGEDATA INTEGRITY PROOF (DIP) IN CLOUD STORAGE
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGEijiert bestjournal
 
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMSURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMijiert bestjournal
 

La actualidad más candente (18)

Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
 
The Trouble with Cloud Forensics
The Trouble with Cloud ForensicsThe Trouble with Cloud Forensics
The Trouble with Cloud Forensics
 
Inside the technical_data_cloud
Inside the technical_data_cloudInside the technical_data_cloud
Inside the technical_data_cloud
 
Project Rhino: Enhancing Data Protection for Hadoop
Project Rhino: Enhancing Data Protection for HadoopProject Rhino: Enhancing Data Protection for Hadoop
Project Rhino: Enhancing Data Protection for Hadoop
 
Identity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud StorageIdentity-Based Distributed Provable Data Possession in Multicloud Storage
Identity-Based Distributed Provable Data Possession in Multicloud Storage
 
Centralized Data Verification Scheme for Encrypted Cloud Data Services
Centralized Data Verification Scheme for Encrypted Cloud Data ServicesCentralized Data Verification Scheme for Encrypted Cloud Data Services
Centralized Data Verification Scheme for Encrypted Cloud Data Services
 
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud StorageIRJET-Auditing and Resisting Key Exposure on Cloud Storage
IRJET-Auditing and Resisting Key Exposure on Cloud Storage
 
Distributed Datamining and Agent System,security
Distributed Datamining and Agent System,securityDistributed Datamining and Agent System,security
Distributed Datamining and Agent System,security
 
Hadoop and Data Access Security
Hadoop and Data Access SecurityHadoop and Data Access Security
Hadoop and Data Access Security
 
Cloud Forensics
Cloud ForensicsCloud Forensics
Cloud Forensics
 
C04932125
C04932125C04932125
C04932125
 
IRJET- Securely Performing Operations on Images using PSNR
IRJET-  	  Securely Performing Operations on Images using PSNRIRJET-  	  Securely Performing Operations on Images using PSNR
IRJET- Securely Performing Operations on Images using PSNR
 
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...
IRJET- Proficient Public Substantiation of Data Veracity for Cloud Storage th...
 
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security & Fo...
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security &  Fo...The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security &  Fo...
The Trouble with Cloud Forensics :Sharique M. Rizvi Head of IT Security & Fo...
 
A Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-DuplicationA Hybrid Cloud Approach for Secure Authorized De-Duplication
A Hybrid Cloud Approach for Secure Authorized De-Duplication
 
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
Comprehensive Hadoop Security for the Enterprise | Part I | Compliance Ready ...
 
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGE
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGEDATA INTEGRITY PROOF (DIP) IN CLOUD STORAGE
DATA INTEGRITY PROOF (DIP) IN CLOUD STORAGE
 
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEMSURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
SURVEY ON DYNAMIC DATA SHARING IN PUBLIC CLOUD USING MULTI-AUTHORITY SYSTEM
 

Destacado

Types of policies - corporate management - Manu Melwin Joy
Types of policies -  corporate management - Manu Melwin JoyTypes of policies -  corporate management - Manu Melwin Joy
Types of policies - corporate management - Manu Melwin Joymanumelwin
 
Cambodian Tax on salary
Cambodian Tax on salaryCambodian Tax on salary
Cambodian Tax on salaryChea Sou E
 
Driving Digital Innovation with a Layered API Design Approach
Driving Digital Innovation with a Layered API Design ApproachDriving Digital Innovation with a Layered API Design Approach
Driving Digital Innovation with a Layered API Design ApproachAkana
 

Destacado (6)

Types of policies - corporate management - Manu Melwin Joy
Types of policies -  corporate management - Manu Melwin JoyTypes of policies -  corporate management - Manu Melwin Joy
Types of policies - corporate management - Manu Melwin Joy
 
Cambodian Tax on salary
Cambodian Tax on salaryCambodian Tax on salary
Cambodian Tax on salary
 
Graduate Student Cover Letter Structure
Graduate Student Cover Letter StructureGraduate Student Cover Letter Structure
Graduate Student Cover Letter Structure
 
Driving Digital Innovation with a Layered API Design Approach
Driving Digital Innovation with a Layered API Design ApproachDriving Digital Innovation with a Layered API Design Approach
Driving Digital Innovation with a Layered API Design Approach
 
REST API Design
REST API DesignREST API Design
REST API Design
 
Fringe+benefits
Fringe+benefitsFringe+benefits
Fringe+benefits
 

Similar a Final Master's Defense Presentation : Policy-driven Security Management in Gateway-Oriented Reconfigurable Ecosystem

BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...
BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...
BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...Big Data Value Association
 
Elastic Software Infrastructure to Support the Industrial Internet
Elastic Software Infrastructure to Support the Industrial InternetElastic Software Infrastructure to Support the Industrial Internet
Elastic Software Infrastructure to Support the Industrial InternetReal-Time Innovations (RTI)
 
Some Observations on Common Patterns in Information Technology
Some Observations on Common Patterns in Information TechnologySome Observations on Common Patterns in Information Technology
Some Observations on Common Patterns in Information TechnologyFranz-Josef Behr
 
Logical Data Fabric and Industry-Focused Solutions by IQZ Systems
Logical Data Fabric and Industry-Focused Solutions by IQZ SystemsLogical Data Fabric and Industry-Focused Solutions by IQZ Systems
Logical Data Fabric and Industry-Focused Solutions by IQZ SystemsDenodo
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the CloudCloudPassage
 
Deep Dive into the OPC UA / DDS Gateway Specification
Deep Dive into the OPC UA / DDS Gateway SpecificationDeep Dive into the OPC UA / DDS Gateway Specification
Deep Dive into the OPC UA / DDS Gateway SpecificationGerardo Pardo-Castellote
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustryDragos, Inc.
 
MasterClass Series: Unlocking Data Sharing Velocity with Data Virtualization
MasterClass Series: Unlocking Data Sharing Velocity with Data VirtualizationMasterClass Series: Unlocking Data Sharing Velocity with Data Virtualization
MasterClass Series: Unlocking Data Sharing Velocity with Data VirtualizationDenodo
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Ryan Hodgin
 
Securing The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfSecuring The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfChinatu Uzuegbu
 
IT Series: Cloud Computing Done Right CISOA 2011
IT Series: Cloud Computing Done Right CISOA 2011IT Series: Cloud Computing Done Right CISOA 2011
IT Series: Cloud Computing Done Right CISOA 2011Donald E. Hester
 
Data Services Marketplace
Data Services MarketplaceData Services Marketplace
Data Services MarketplaceDenodo
 
Estimating the Total Costs of Your Cloud Analytics Platform
Estimating the Total Costs of Your Cloud Analytics PlatformEstimating the Total Costs of Your Cloud Analytics Platform
Estimating the Total Costs of Your Cloud Analytics PlatformDATAVERSITY
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to RealityPriyanka Aash
 
Rich Feeds for RESCUE and PALMS
Rich Feeds for RESCUE and PALMSRich Feeds for RESCUE and PALMS
Rich Feeds for RESCUE and PALMSbdemchak
 
Overview of GovCloud Today
Overview of GovCloud TodayOverview of GovCloud Today
Overview of GovCloud TodayGovCloud Network
 
A Logical Architecture is Always a Flexible Architecture (ASEAN)
A Logical Architecture is Always a Flexible Architecture (ASEAN)A Logical Architecture is Always a Flexible Architecture (ASEAN)
A Logical Architecture is Always a Flexible Architecture (ASEAN)Denodo
 
Devising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsDevising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsGordon Haff
 
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...Codit
 

Similar a Final Master's Defense Presentation : Policy-driven Security Management in Gateway-Oriented Reconfigurable Ecosystem (20)

BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...
BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...
BDVe Webinar Series - Ocean Protocol – Why you need to care about how you sha...
 
Elastic Software Infrastructure to Support the Industrial Internet
Elastic Software Infrastructure to Support the Industrial InternetElastic Software Infrastructure to Support the Industrial Internet
Elastic Software Infrastructure to Support the Industrial Internet
 
Some Observations on Common Patterns in Information Technology
Some Observations on Common Patterns in Information TechnologySome Observations on Common Patterns in Information Technology
Some Observations on Common Patterns in Information Technology
 
Logical Data Fabric and Industry-Focused Solutions by IQZ Systems
Logical Data Fabric and Industry-Focused Solutions by IQZ SystemsLogical Data Fabric and Industry-Focused Solutions by IQZ Systems
Logical Data Fabric and Industry-Focused Solutions by IQZ Systems
 
45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud45 Minutes to PCI Compliance in the Cloud
45 Minutes to PCI Compliance in the Cloud
 
Deep Dive into the OPC UA / DDS Gateway Specification
Deep Dive into the OPC UA / DDS Gateway SpecificationDeep Dive into the OPC UA / DDS Gateway Specification
Deep Dive into the OPC UA / DDS Gateway Specification
 
Solving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric IndustrySolving ICS Cybersecurity Challenges in the Electric Industry
Solving ICS Cybersecurity Challenges in the Electric Industry
 
MasterClass Series: Unlocking Data Sharing Velocity with Data Virtualization
MasterClass Series: Unlocking Data Sharing Velocity with Data VirtualizationMasterClass Series: Unlocking Data Sharing Velocity with Data Virtualization
MasterClass Series: Unlocking Data Sharing Velocity with Data Virtualization
 
Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...Regulated Reactive - Security Considerations for Building Reactive Systems in...
Regulated Reactive - Security Considerations for Building Reactive Systems in...
 
Securing The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdfSecuring The Clouds with The Standard Best Practices-1.pdf
Securing The Clouds with The Standard Best Practices-1.pdf
 
Cloud Design Patterns
Cloud Design PatternsCloud Design Patterns
Cloud Design Patterns
 
IT Series: Cloud Computing Done Right CISOA 2011
IT Series: Cloud Computing Done Right CISOA 2011IT Series: Cloud Computing Done Right CISOA 2011
IT Series: Cloud Computing Done Right CISOA 2011
 
Data Services Marketplace
Data Services MarketplaceData Services Marketplace
Data Services Marketplace
 
Estimating the Total Costs of Your Cloud Analytics Platform
Estimating the Total Costs of Your Cloud Analytics PlatformEstimating the Total Costs of Your Cloud Analytics Platform
Estimating the Total Costs of Your Cloud Analytics Platform
 
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
(SACON) Jim Hietala - Zero Trust Architecture: From Hype to Reality
 
Rich Feeds for RESCUE and PALMS
Rich Feeds for RESCUE and PALMSRich Feeds for RESCUE and PALMS
Rich Feeds for RESCUE and PALMS
 
Overview of GovCloud Today
Overview of GovCloud TodayOverview of GovCloud Today
Overview of GovCloud Today
 
A Logical Architecture is Always a Flexible Architecture (ASEAN)
A Logical Architecture is Always a Flexible Architecture (ASEAN)A Logical Architecture is Always a Flexible Architecture (ASEAN)
A Logical Architecture is Always a Flexible Architecture (ASEAN)
 
Devising a practical approach to the Internet of Things
Devising a practical approach to the Internet of ThingsDevising a practical approach to the Internet of Things
Devising a practical approach to the Internet of Things
 
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...
Maturing IoT solutions with Microsoft Azure (Sam Vanhoutte & Glenn Colpaert a...
 

Último

AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbuapidays
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024The Digital Insurer
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyKhushali Kathiriya
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 

Último (20)

AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 

Final Master's Defense Presentation : Policy-driven Security Management in Gateway-Oriented Reconfigurable Ecosystem

  • 1. Policy-driven Security Management for Gateway-Oriented Reconfigurable Ecosystems Presented in partial fulfillment for the degree: Master of Science Clinton Dsouza Committee: Gail-Joon Ahn, Chair Partha Dasgupta Adam Doupe
  • 2. Outline • Motivation • GORE Computing • Policy Management Framework • Implementation • Demo • Evaluation • Conclusion • FutureWork 2
  • 3. Internet of Things and Big Data • IoT creates a network of physical objects with communication capability. • Generates large volume of data that may require computation-intensive processing. • IoT has evolved – Personalized to a user and capable of sharing sensitive data • Personalization of IoT gives rise to Internet of Everything. – Brings together people, process and things to make networked connections more relevant. • Increases the amount of personal data generated. 3http://www.cisco.com/web/about/ac79/innov/IoE.html
  • 4. Big Data Growth 4 0 5 10 15 20 25 30 35 40 45 2004 2006 2008 2010 2012 2014 2016 2018 2020 2022 Zettabytes(ZB) Time (years) UNECE Global Data Growth Projection
  • 5. Current IoT Infrastructure 5 Internet ofThings Connected Devices
  • 6. Related Work – Fog Computing • Computing paradigm proposed by Cisco. • Proposed 3 unique layers in the Fog architecture. • Presented use-case scenarios primarily focusing on Smart Transportation System andWind Energy. • Failed to take into consideration certain security criteria – Proposed a very abstract policy management framework. 6 Bonomi, F., Milito, R., Zhu, J., & Addepalli, S. (2012,August). Fog computing and its role in the internet of things. In Proceedings of the first edition of the MCC workshop on Mobile cloud computing (pp. 13-16). ACM.
  • 7. Related Work – Edge Computing • Computing paradigm introduced by IBM. • Primary goal was to push Java computing to the edge. • Designed with a data-oriented approach in mind. • No clear policy or access control management specification or implementation. • Focuses on the distribution of applications rather than security. 7 Andy Davis,W. E.W., Jay Parikh,“Edgecomputing:Extending enterprise applications to the edge of the internet”,ACM conference on WorldWideWeb (2004).
  • 9. Gateway-Oriented Reconfigurable Ecosystem (GORE) • Purpose: deliver a collection of resources to customers on-demand. • Vision:support for multi-tenancy,mobility, multi- agent orchestration, distribution and interoperability. • Distinctive characteristics: low latency support, diverse application hosting, and application localization. 9 Virtualized platform providing computing, networking, and storage services between end-devices and traditional cloud computing data centers.
  • 11. Architecture Extensions • To realize the real-time, low-latency,and distributed nature – Gateway Node (GN) – Gateway Instance (GI) • Gateway Node – Localized cyber-physical access points that smart connected devices can request resources for consumption and relay information for intelligent processing. • Gateway Instance – Virtualized instances programmed to provide computing, networking, and storage (short-term) services to GNs dynamically on-demand. 11
  • 15. Use-Case Scenarios 15 School bus in transit Collision detection Emergency vehicle in transit CV in transit
  • 16. Connection Workflow 16 Send Request / Travel Info ConnectedVehicle Respond with service provisioning Edge Network- Gateway Node Cloud Data Center Share/ Migrate Information
  • 17. Need for Policy Management • GORE infrastructure involves multiple interacting components including IoTs. • IoTs are distributive in nature and are owned by multiple users. • There is a need for disparate and diverse devices and components to interact mutually to exchange information in a meaningful manner. • This interoperability can be achieved through a robust policy management framework. 17
  • 19. Orchestration Layer – cont’d 19 Policy Management Framework Data Aggregation Data API Distributed Messaging Bus
  • 20. Policy Management as a Module • Designing the Policy Management as a module ensures – Uniformity – Analysis – Conflict Detection – Conflict Resolution • Policy uniformity ensures robust analysis and evaluation of rules. • Policy conflicts involves multiple rules with conflicting effects, actions, subjects, or attributes including redundant rules. 20
  • 21. Policy Management Framework 21 Tenant Applications Policy Decision Engine Application Administration Attribute Finder Attribute Attribute Resolver Attribute Management Policy Enforcer Policies Policies: - Operational - Security - Network Policy Repository Policy Resolver
  • 22. Policy ManagementWorkflow: Use-Case Scenario Policy Enforcement Receive Request Evaluate Request Policy Decision 22 Service Request Admin Policies
  • 23. Policy Uniformity • Achieving desired workflow requires uniform Policy Definition 23 Rule# Subject Resource Target Attribute Action Effect • Policy Classification • Operational Policies focus on enforcement of operation constraints in a GORE infrastructure. • Network Policies focus on maintenance of secure communication channel. • Security Policies focus on authenticating and authorizing access requests.
  • 24. Policy Specification – Data Schema 24 <?xml version="1.0" encoding="UTF-8”?> <!--Document created by: Clinton Dsouza;Gail-JoonAhn, SEFCOM-ASU --> <Specification-1Target="STL1.0” Requester="CV01” Resource="Authentication-Device"> <Attributes Authentication="X.509” UUID="CV01" GPS-Lat="33.4545" GPS-Long="-111.98787”Time="7:30:00pm">CV01</Attributes> </Specification-1> <Specification-2Target="FN01” Requester="STL1.0” Resource="Authentication-User"> <Attribute SecurityToken="X.509” UUID="STL1.0" Location="Tempe,AZ" Time="7:30:01">STL1.0</Attribute> </Specification-2> XML
  • 25. Policy Specification – Policy Schema 25 XACML <Policy PolicyId="McClintock_Dr_and_ApacheBlvd_Policies" RuleCombiningAlgId="rule-combining-algorithm:deny-unless-permit" Version="1.0"> <Target> <AnyOf> <AllOf> <Match MatchId="function:string-equal"> <AttributeValue>McClintock_Dr_and_ApacheBlvd</AttributeValue> </Match> </AllOf> </AnyOf> </Target> <Rule Effect="Permit" RuleId="20"> <Target> <AnyOf> <AllOf> <Match MatchId="function:string-equal"> <AttributeValue>update</AttributeValue> </Match> <Match MatchId="function:string-equal"> <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">TrafficService</AttributeValue> </Match> </AllOf> </AnyOf> </Target> <Condition> <Apply FunctionId="and"> <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:and"> <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-at-least-one-member-of"> <Apply FunctionId="urn:oasis:names:tc:xacml:1.0:function:string-bag"> <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">ECV</AttributeValue> <AttributeValue DataType="http://www.w3.org/2001/XMLSchema#string">CV</AttributeValue> </Apply> </Apply> </Apply> </Condition> </Rule>
  • 26. STS Policy 26 Rule# Subject Resource Target Attribute Action Effect 1 CV, ECV Health Service STL { CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time < 6:00:00 pm} Access Deny 2 ECV Health Service STL { CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 01:00:00 am < Time < 11:59:00 pm} Update Permit 3 CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 07:59:00 pm} Access Permit 4 ECV,CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 01:00:00 am < Time < 11:59:00 pm} Access Permit 5 ECV, CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 06:00:00 pm} Update Deny 6 ECV, CV User Profile STL { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 06:00:00 pm} Access Permit 8 CV User Profile STL { CLoc: Mill Ave. & 7th St., Tempe, AZ; Current_TimeStamp: 01:00:00 am < Time < 11:59:00 pm} Access Permit 9 CV Traffic Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 9:00:00 am < Time < 12:59:00 pm} Update Deny 10 ECV Traffic Service GN { CLoc: Mill Ave. + 7th St., Tempe, ; Current_TimeStamp: 1:00:00 pm < Time < 11:59:00} Access Permit
  • 27. Conflict Detection Technique 27 • Approach: Policy-Based Segmentation – Classify the disjoint conflicting rules in a policy. • Atomic Boolean Expressions – Extract vital information stored in rules. • Binary Decision Diagram (BDD):Enables realization of the effectiveness of segmentation approach. Rule1: (𝐶𝑉 𝐸𝐶𝑉) 𝐻𝑒𝑎𝑙𝑡ℎ 𝑆𝑒𝑟𝑣𝑖𝑐𝑒 ∧ 𝐴𝑇𝑇𝑅1 ∧ 𝐴𝑇𝑇𝑅2 ∧ (𝐴𝑐𝑐𝑒𝑠𝑠) Rule# Subject Resource Target Attribute Action Effect 1 CV, ECV Health Service STL { CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time < 6:00:00 pm} Access Deny
  • 28. BDD Sample – Rule 28 Rule# Subject Resource Target Attribute Action Effect 1 CV, ECV Health Service STL { CLoc: Mill Ave. & 7th St., Tempe, ; Current_TimeStamp: 09:59:00 am < Time < 6:00:00 pm} Access Deny
  • 29. Authorization Space 29 • Let 𝑅 𝑥, 𝑃𝑥 be a set of rules and policies respectively of an XACML policy 𝑥. • An 𝐴𝑢𝑡ℎ𝑜𝑟𝑖𝑧𝑎𝑡𝑖𝑜𝑛 𝑆𝑝𝑎𝑐𝑒 for an XACML policy component 𝑐 ∈ 𝑅 𝑥 ∪ 𝑃𝑥 represents a collection of all policy components 𝑐 that are applicable to user requests 𝑄𝑐.
  • 30. Attribute Space • Consider rules 𝑅 𝑥 in an Authorization Space of an XACML policy component 𝑐 ∈ 𝑅 𝑥 ∪ 𝑃𝑥. • An Attribute Space for a rule 𝑅 𝑥 represents a collection of unique attributes 𝐴𝑡𝑡𝑟𝑥 with overlapping subset or equivalent values. 30
  • 31. Conflict Detection Algorithm • Input: A policy with a set of rules. • Create a new segment. • Create a new conflicting segment space. • Partition the policy. – Evaluate each rule and partition the policy into Authorization Spaces. – An Attribute Space is determined from an Authorization Space. – Partition the authorization spaces. 31
  • 32. Determining Conflicting Rules in Authorization Space • Partition the authorization space using set operations. – Subset: rule ri contains elements which are part of rj. – Superset: rj contains all elements of a smaller set ri. – Equivalent: ri contains all elements as in rj. – Append the conflicting rules to a segment. • For every conflicting rule found in a segment. – Extract the rule. – Append to the conflicting segment. 32
  • 33. Grid Representation 33 Rule# Subject Resource Action Attribute Action Effect 3 CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 07:59:00 pm} Access Permit 4 ECV,CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 01:00:00 am < Time < 11:59:00 pm} Access Permit 5 ECV, CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 06:00:00 pm} Update Deny
  • 34. Policy Resolution Algorithm • Utilize set operations and administrative inputs. • Admin Choices – Superset Priority – Subject Priority • Algorithm has 2 sections – Rules with same effects • Evaluate attributes utilizing set operations inclusive of admin choice. • Based on results remove the conflicting rule. – Rules with different effects • Evaluate the subjects and attribute values. • Based on attribute comparison and admin choice utilize set operations. • Based on evaluation, conflicting rules are removed. • If the rules are the same but different effect, the Policy Combining Algorithm will resolve it. 34
  • 35. Sample Resolved Rules 35 Rule# Subject Resource Action Attribute Action Effect 3 CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 07:59:00 pm} Access Permit 4 ECV,CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 01:00:00 am < Time < 11:59:00 pm} Access Permit 5 ECV, CV Direction Service GN { CLoc: McClintock Drive & Apache Blvd., Tempe, AZ; Current_TimeStamp: 09:00:00 am < Time < 06:00:00 pm} Update Deny Conflicting Rules Resolved Rule
  • 36. Implementation • Overview Goal – Demonstrate the effectiveness of the GORE architecture. • Components Involved – Cloud data centers, mobile devices, and cyber-physical devices. • System Goal – Accommodate the dynamic workflow achieved through the implementation of a GORE-like infrastructure. – Realize the functionalities expected in a Smart Transportation System. 36
  • 37. System Design 37 Cloud Data Centers Gateway Nodes Connected Vehicles
  • 38. Physical Devices 38 OpenStack Cloud Raspberry- Pi SEFCOM Servers Nexus 5 CV Gateway Node Cloud Data Center
  • 39. Test Bed Workflow 39 Android Application Front-End UI Policy Administrator User Information OpenStack Instances Raspberry - Pi Policy Decision EnginePolicy Enforcer Policy Repository System Information Service Request Google Direction Service (3rd Party)
  • 40. Test-Bed Demo – Admin Console 40
  • 41. Test-Bed Demo – System 41
  • 42. Administrative Console Evaluation 42 0 20 40 60 80 100 120 140 160 0 50 100 150 200 250 300 Time(ms) Number of Rules Policy Conflict Detection and Resolution vsTime
  • 43. Policy Engine Evaluation 43 0 200 400 600 800 1000 1200 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 Time(ms) Number of Vehicles Average Policy EnforcementTime vs Number ofVehicles 0 500 1000 1500 2000 2500 3000 3500 4000 4500 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 Time(ms) Number ofVehicles Average Policy DecisionTime vs Number ofVehicles 0 2 4 6 8 10 12 14 16 18 0 0.5 1 1.5 2 2.5 3 3.5 4 4.5 Time(ms) Number ofVehicles Attribute Resolution Time vs Number of Vehicles
  • 44. Future Work – GORE • Development of a security service module – Each GN or GI can host a security module. – Module consists of • Policy Management framework and Life-Cycle management. • Security communication encryption. • Intrusion Detection. • Identity Management and User entitlement services. – Each module is independent and can be configured based on GORE infrastructure. • Self-Healing System – Monitor health of the GN and GI. – Detect when system is compromised and spawn another GN or GI. – Enable GORE to function as a self-sustaining system. 44
  • 45. Future Work – Policy Management • Multi-dimensional policy structure – Based on 3 policy requirements, a multi-dimensional policy structure can be constructed based on placement of the policies. 45 Policy Structure Virtual Tenant Client
  • 46. Future Work – Policy Management • Dynamic Policy Management Framework – Continuously evaluate GORE infrastructure and resource usage. – Generate policies to better manage the GORE environment and its communication infrastructure. – Existing work proposed by David Puzolu only considered network management systems. – Need to evaluate security, operational, and network policies dynamically. 46
  • 47. Conclusion • Introduced Gateway-Oriented Reconfigurable Ecosystems (GORE) – Homogeneity in distributed environment. – On-demand access, low latency and geographical localization of services. • Proposed Policy Management module for GORE – Uniform collaboration and communication. – Robust policy conflict detection and resolution module. 47
  • 48. Contributions – GORE • Low-latency, robust infrastructure that sits at the edge of the network. • Architecture design enables cyber-physical systems to interact with IoTs and provision services in real- time. • Interoperable ecosystem that enables disparate and diverse systems, components and entities to communicate and collaborate information. • Client-centric approach towards collaboration and management of resources and applications. 48
  • 49. Contributions – Policy Management • Introduced a robust policy management framework to ensure creation of an interoperable ecosystem. • Efficient conflict detection and resolutions algorithms for policies in a GORE ecosystem. • Utilized Policy-based segmentation approach towards the design of policy conflict detections and resolution algorithms. • User-centric approach towards policy management, where, users are in control of deciding final resolution technique. 49
  • 50. Acknowledgement • This work was partially supported by grants from Cisco Inc.We would like to thank Dr. Rodolfo Milito for his support and feedback in refining the proposed approach in this project. 50 Dsouza ,C.,Ahn, G-J.,Taguinod, M.,“Policy-Driven Security Management for Fog Computing: Preliminary Framework and A Case Study, ” In Proceedings of the 15th IEEE International Conference for Information Reuse and Integration (IRI), August 2014.
  • 51. 51
  • 53. Security Criteria • Each GN and GI requires a certain level of security. • Common security concern is communication – Each node and instance should perform actions within specified limits. – These limits should be determined by owner and tenant. – Need for uniform security governance. • Policy Management is a potential solution to secure, uniform, and interoperable communication among diverse applications and connecting devices. 53
  • 56. Internet of Thing • Connects remote assets and provides a data stream. • Generates large quantities of data that need to be processed and analyzed in real time. • “The Rise of IoT” – – Samsung, Panasonic, Sony and Mercedes: • IoT and ADAS, next BigThing after smartphones. • Committed to contributing to ecosystem for hosting IoTs. 56 “Network of physical objects with the capability of communicating with associated smart connected devices wither directly or via the internet”
  • 57. Internet of Everything • IoT has evolved: – Personalized to a user – Capability to share sensitive data – Capability to communicate with similar IoT-based devices • Internet of Everything (IoE) – “bringing together people, process, data and “things” to make networked connections more relevant and valuable” 57
  • 58. Big Data • KPMG: ~30% increase in digital data explosion from 2011 – 2012. – Data storage requirement estimated to increase to 35 Zettabytes(ZB) by 2020. • Cisco: Annual global data center IP traffic will reach 8.6 ZB by the end of 2018. – ~$14.4 trillion market value availability for IoE-based devices. – Global data created by IoE will reach 403 ZB/ year by 2018 58 “Data which exceeds the capacity of capability of current or conventional methods and systems”
  • 59. Cloud Computing • Considered to be an effective solution to the Big Data problem. – RainStor, Hadoop, QlikView, Cloudera, Acunu and more • Centralized data model for large quantity storage. • IoTs being “smart” do not require large data centers. 59 “Enabling ubiquitous, convenient, on-demand network access to shared pool of configurable computing resources that can be rapidly provisioned and released with minimal management effort or service provider interaction.”
  • 60. The Cloud Conundrum • Current Cloud models are centralized. – IoTs require a decentralized approach to data analysis and aggregation. • A paradigm is required that would sit between smart devices and the cloud data centers. • A paradigm with the capability to sit at the “edge-of- the-network”. – Geo-distribution, mobility and low-latency are few key requirements for such a computing paradigm. 60
  • 61. GORE and IoT • IoT create a data explosion- Big Data. • Big Data problem: large quantitative and analytical aggregation requirements with higher wait times. – Creates hindrance for real-time data aggregation and robust communication support. • Utilizing GORE paradigm: – realization of near real-time response, through distributive localized systems is achieved for IoTs interacting in this interoperable system. 61
  • 62. GORE vs Cloud • Tiered organization in multi-tenant environment. • Hierarchical management, supporting inter-operable distributed computing environments. • Geo-distribution of computational power with extensive focus on service localization. • Distributed and expanded mobility model to enable geo- distributed computing capability. • Orchestration layer supporting coordinated control in multi- tier architectural settings. • Real-time realizations with negligible latency. • Distributed policy management frameworks involving multi-tier policy sets and rules. 62
  • 63. Applicability of GORE • Stakeholders: – IoT device developers – IoT frameworks, and ecosystems developers – IoT application owners • Application Environments: – SmartTransportation Systems – Smart Cities – Smart Buildings – Smart ConnectedVehicle – Healthcare 63
  • 64. Smart Transportation Systems • Intelligent and adaptive systems comprising of multiple components and real-time applications. • Goal: – Accommodate dynamic traffic changes and provide real-time services to commuters, thus creating a safe environment for travel. • Components: – ConnectedVehicles – SmartTraffic Lights – Smart Phones (Pedestrians) • Delivery Expectations: – Low latency, dynamic provisioning, and on-demand access to applications 64
  • 68. Contributions – GORE • Infrastructure comprising of 3 unique layers. • Sits at the edge of the network. • Prime location to enable low-latency communication between IoT and Cloud Data Centers. • Focus: Orchestration Layer – Designed to function as the core layer in the GORE infrastructure. – Handles client requests for services including communication. • Independent layers and modules allowing for easy addition and substitution of services. 68
  • 69. Contributions – Policy Management • Independent component in the orchestration layer. • Evaluates user requests against specified policies for an application. • Formal definition and specification of policies and rules. • Design and implementation of algorithms – To detect conflicts and resolve them. • Design of a robust policy decision engine. 69

Notas del editor

  1. Motivation behind out research is the increasing popularity of Internet of Things. IoTs create a network of physical objects, that are capable of communicating with each other and via the internet. The increase usage of IoTs by users has led to the evolution of these devices where they have begun to collect personal user data to provide services such as health monitoring, personalized services to help through the day. However, as with any computing device, data generation is always an issue. IoTs generate large amounts of data because they are continuously learning and collecting information from their surroundings. But where do they store it? Simple Solution: Cloud
  2. United Nations Economic Commission for Europe UNECE has projected an estimate data growth of upto 40 ZB by 2020. This trend projection excludes the data generated from IoTs. Cisco has projected that IoE will create a global data of 403 ZB/ Year by 2018. This displays the impact IoTs will have on the economy, and the Big data problem they introduce.
  3. Current IoT – IT infrastructure is centralized. IoTs communicate with each other or directly with the cloud data center to upload or retrieve data for processing a users request. Current cloud models are centralized. All the data is store in a large data center which is virtualized to provide on-demand access to users. However, IoTs require a decentralized approach to data analysis. They only require a small portion of a large data dump to achieve the necessary results for a request. A paradigm is required that would sit between smart devices and cloud data centers. A model capable to handle large user requests, and query minimal data from the cloud and store the data for short term use and intelligently determine data that is irrelevant. Such a model would sit at the edge of the network.
  4. Both research approaches fail to account for : Data distribution and User Access provisioning and management. Critical components for a paradigm designed to function at the edge of the network.
  5. Before defining GORE, I don’t think you can put GORE term in the architecture Our infrastructure like previous proposals is located at the edge of the network. However it is more diverse and distributed , but also localized based on the location of the IoTs. By adding a middle layer called GORE, we enable the robust , real time communication and low latency provisioning of services by the GORE infrastructure.
  6. Application localization combined with data globalization.
  7. Application Layer: Multi-tenant application hosting environment- “One size DOES NOT fit all”. Orchestration Layer: Analysis and provisioning of resources and application services. Main Focus of our work. Resource Interface Layer: Flexible usability experience- Ability for developers to program application specific modules for hosted applications.
  8. GORE architecture as a whole is robust.
  9. GATEWAY NODES Heterogeneous in nature. Capable of being deployed in diverse environments. Core Edge Access network Endpoints End Outlook: ability to inter-communicate with adjacent nodes and diverse interacting components.
  10. GATEWAY INSTANCE Mini cloud nodes with support for provisioning: Computing Network Storage resources on demand Capable of instantiating multiple instances on demand utilizing virtualization. End Outlook: Support Gateway Nodes based on resource requirements.
  11. Application Layer: Multi-tenant application hosting environment- “One size DOES NOT fit all”. Orchestration Layer: Analysis and provisioning of resources and application services. Main Focus of our work. Resource Interface Layer: Flexible usability experience- Ability for developers to program application specific modules for hosted applications.
  12. Intelligent and Adaptive systems comprising of multiple components and real-time applications. Goal: Accommodate dynamic traffic changes and provide real-time services to commuters, thus creating a safe environment for travel.. Car moving through traffic, attempting to reach its destination within a set time. Connects to STL and requests for service eg. Direction service ECV is travelling along the same path and is connecting to the same STL requesting for the same direction service. Now a School bus is approaching the same intersection as the CV and ECV while a pedestrian is crossing the road while a car approaches. While there are a lot of moving components attempting to receive services, there is also a need for all requests from these vehicles to be evaluated as fast as possible. Based on the response, the STL will be responsible
  13. Components interact with IoTs and cloud data centers.
  14. Modules of Interest: Data Aggregation: Intelligent node of the whole framework. Customized by tenant. Provides data massaging results based on acquired user data from IoTs. Follows 4 generic data massaging phases: Probing Analyzing Planning Execution Data API Message Translator between data aggregate and distributed messaging service modules Parses data and reformats into message readable format. Distributed Messaging Service: Serves as the data-entry point for the orchestration layer. Responsible for receiving and sending data messages over a network. Policy Management Framework: Responsible for maintaining and governing the functionalities, communication and distribution of data and resources in GORE environments Designed to not only address access control and policy governance in virtual environments but is extended to regulate the operations and interactions of IoT with the system.
  15. Policy Management: Efficient service provisioning to end users and tenants Resource management simplification Manage increased complexity of share-ability of data. . Policy Uniformity and classification : Why ? -> Dealing with multiple services in GORE. Dealing with multiple types of request. How to specify these requirements so the system can understand them. Some network policies use their own syntax which may not be recognized by another system. That’s why we need a uniform policy specification that will allow the system to easily specify, recognize and evaluate the request against created policies.
  16. Application Administration: Administrator creates policies and exports them to the Policy Repository. Policies: based on the types of policies they are stored in the repository. Attribute Resolver: Evaluates the attributes in a request, against those specified by the rules in a Policies to determine the identity of the user. Policy Decision Engine: Aggregates all the data collected and makes a decision based on the specified rules.
  17. CV first sends a service request to the STL Once request is received, it is evaluated against admin specified policies. Based on request and supporting rules, a decision is made and enforced.
  18. Policy Uniformity and classification : Why ? -> Dealing with multiple services in GORE. Dealing with multiple types of request. How to specify these requriements so the system can understand them. Some network policies use their own syntax which may not be recognized by another system. That’s why we need a uniform policy specification that will allow the system to easily specify, recognize and evaluate the request against created policies. Policy Definition: Subject: request resources/services from a target Resource: applications available for public authorized use Target: entities that host application/resources. Attributes: unique identifiable entities associated with a user/ device. Action: activity performed on a resource Effect: Result for a specific rule if all conditions are met. Policy Classification: Operational Policy Specifications: Focus on enforcement of operation constraints in a GORE ecosystem to prevent misuse and potential breach of unauthorized data. Network Policy Specifications: Focus on maintenance of secure communication channel, network load balancing and network QoS requirements. Security Policy Specifications: Focus on authenticating and authorizing access requests between various GORE components and smart devices. Ensuring policy specifications are met for multi-tenant applications. Policy Specifications: Schema Data Schema: set of defined attributes associated with interacting components both physical and virtual. Policy Schema: Set of defined conditions associated with a requested actions which when satisfied performs the requested transaction
  19. Attributes associated with interacting components.
  20. Defined conditions associated with a requested actions.
  21. Conflicts analyzed at Policy level BDD is widely for formal verification and simplification of digital circuits. We decided to utilize this as a method for simplification of rules for better verification and integration with our segmentation approach.
  22. Realization of a Policy based segmentation approach required the introduction of 2 new concepts Realization of a Policy based segmentation approach required the introduction of 2 new concepts. Authorization Space adopts the BDD based policy representation to perform policy analysis. It represents a collection of policy components more specifically, against which a user request can be evaluated to. Authorization Space, consists of rules which are segmented for conflict detection.
  23. Once an authorization space is identified, unique attributes for rules within the authorization space needs to be extracted. These attributes can be equivalent or may even overlap. This collection allows for efficient resolution of conflicting policies.
  24. Authorization space is derived from a policy component is first partitioned into set of disjoint segments. This is achieved utilizing set operations.
  25. The grid representation thus allows us to interpret the conflicts detected in these rules. As discussed earlier, r5 is a common conflicting rule, and on closer examination will show that since the rule has an effect of deny it conflicts with r3 and r4. Based on the use case scenarios discussed earlier, we observe that the conflicting rules create a situation where an ECV is being denied access to resources during certain time slots which conflicts with rules specified to allow continued access to an ECV. In addition to conflicting rule effects, there is also a conflict in their time range attribute, which contributes the addition of rules to a conflicting segment and ultimately the visualization of the grid representation.
  26. Analyze conflicting segments in Authorization Spaces to determine conflicting entities in rules. XACML has 4 default PCA : Permit Override, Deny Override, Deny Unless Permit, Permit unless deny.
  27. From admin perspective , we evaluated the policies and determined the number of conflicts. The conflicts were of varying types and the resolution method utilized was a superset priority. With the increase in the number of rules and conflicts time for detection and resolution of conflicts did increase but not significantly.
  28. We performed 3 evaluations on the policy engine side: We evaluated the Policy enforcement time versus the number of vehicles We evaluate the Policy Decision time versus the number of vehicles We evaluate the Attribute Resolution Time vs number of vehicles.
  29. Multiple Gateway Instances and clients connect to a single Gateway Node to provide resource support.
  30. Physical objects range from Health-Care monitoring devices and smart-watches to industrial manufacturing devices. Data stream is between assets and centralized management In CES 2015 press conference, these four companies committed towards the development of IoTs and an ecosystem to sustain them. Advanced Driver Assistance Systems and IoT are the next big things after smartphones
  31. IoE concepts brings multiple moving components together and results in the generation of large quantity of data.
  32. IoTs can : Process data within themselves rather than requiring a trip to the cloud. IoTs would need a decentralized data model where only relevant data and virtualization resources are combined, creating a web of connectivity
  33. IoTs create a data explosion with billions of devices communicating with the web, uploading and downloading data in the cloud. Data explosion leads to large quantitative analytical aggregation and higher wait times. Big Data problem creates hindrance to real-time data aggregation and robust communication support. Utilizing GORE paradigm, the realization of near real-time response, through distributive localized systems is achieved for IoTs interacting in this interoperable system.
  34. Primary data aggregation for IoT devices occurs in this layer