Single Attestation Image for a Trusted and Scalable Grid

Single Attestation Image for a Trusted and Scalable Grid

Yuhui Deng, Na Helian
Copyright: © 2010 |Pages: 13
DOI: 10.4018/jghpc.2010092802
OnDemand:
(Individual Articles)
Available
$37.50
No Current Special Offers
TOTAL SAVINGS: $37.50

Abstract

Traditionally, Grid users are forced to trust the Grid platforms, but the users are not always regarded as trustworthy. This trust asymmetry hinders the commercializing of Grid resources. Trusted Grid is proposed to tackle this challenge by leveraging Trusted Computing (TC). However, the TC relies on a microcontroller Trusted Platform Modules (TPM) which has limited computing power and is doomed to be a system bottleneck. This article constructs a trusted Grid as a flat ring and decentralizes the functionalities of TPM across the ring. This architecture offers a single attestation image which provides a transparent attestation to a scalable, large-scale, and dynamic trusted Grid. The architecture also significantly reduces the frequency of attestations, thus alleviating the TPM bottleneck. Furthermore, the architecture can avoid the potential system bottleneck and single point of failure of the centralized architecture or the root node of the hierarchical architecture.
Article Preview
Top

Introduction

Grid is a flexible, secure, and coordinated resource sharing among dynamic collections of individuals, institutions, and resources (Foster, Kesselman, & Tuwcke, 2001). The main issue of Grid security in the past works is achieving authentication and authorization of Grid users and their programs (Basney, Humphrey, & Welch, 2005; Chadwick, 2005; Cody, Sharman, Rao, & Upadhyaya, 2008; Martin & Yau, 2007; Welch, 2004).The open source Globus Toolkit (GT) (The Globus Alliance, 2009a) has been employed worldwide as a middleware to develop Grid platforms and support Grid applications. Grid Security Infrastructure (GSI) (Welch, 2004) is adopted by GT to offer fundamental security services which enable secure authentication and communication over an open network channel. For example, secure communication between elements of a Grid, security across organizational boundaries, single sign-on for Grid users, and so forth. In the GSI-like security mechanisms, Grid users are forced to trust the Grid platforms, but the users are not always regarded as trustworthy (Hwang et al., 2005; Löhr, Ramasamy, Sadeghi, Schulz, Schunter, & Stüble, 2007). The mechanisms do not consider trust from users’ standpoint. This trust asymmetry could potentially result in a situation that the Grid users worry about the security of their jobs, tasks, confidential data, and so forth. This is because the resource providers in a Grid platform could cause damages to the users with little risk of detection or penalty. For example, an attacker hiding in a Grid platform might publish confidential data, or destroy the entire computation by providing false results. Due to this reason, companies hesitate to utilize the available Grid resources for confidential and important tasks (Löhr et al., 2007). Therefore, symmetrical trust between Grid users and the Grid platform is crucial for a successful Grid.

Trusted Grid is proposed to tackle this challenge of asymmetrical trust by leveraging Trusted Computing (TC) (Löhr et al., 2007; Martin & Yau, 2007). TC is defined and developed by the Trusted Computing Group (TCG) to ensure that a system will behave in specific ways, and those behaviors will be enforced by hardware and software (TCG Specification, 2007). Trusted Platform Module (TPM) is designed by TCG to ensure that the ownership of a platform can be asserted by asset managers, while allowing users to perform jobs. A TPM contains a set of Platform Configuration Registers (PCRs) to securely store a representation of the platform’s configuration information. Therefore, the TPM can be employed to guarantee that each computer will report its configuration parameters in a trustworthy manner. TC can not only be maintained in a single platform (e.g., endorsement key, memory curtaining, and sealed storage), but also provide attestation to a remote challenger. Attestation indicates that a trusted platform attests and reports its integrity state recorded in the PCRs. If a Grid platform can offer remote attestation to Grid users to ensure that the platform is trusted, the users would be very happy to use the Grid resources, thus improving the resource utilization. The reader is referred to (Trusted Computing Group, 2007) for a comprehensive understanding of the TC related knowledge.

Complete Article List

Search this Journal:
Reset
Volume 16: 1 Issue (2024)
Volume 15: 2 Issues (2023)
Volume 14: 6 Issues (2022): 1 Released, 5 Forthcoming
Volume 13: 4 Issues (2021)
Volume 12: 4 Issues (2020)
Volume 11: 4 Issues (2019)
Volume 10: 4 Issues (2018)
Volume 9: 4 Issues (2017)
Volume 8: 4 Issues (2016)
Volume 7: 4 Issues (2015)
Volume 6: 4 Issues (2014)
Volume 5: 4 Issues (2013)
Volume 4: 4 Issues (2012)
Volume 3: 4 Issues (2011)
Volume 2: 4 Issues (2010)
Volume 1: 4 Issues (2009)
View Complete Journal Contents Listing