Chapter 8
Distributed Computing Security: Issues and Challenges

Munmun Saha1, Sanjaya Kumar Panda2 and Suvasini Panigrahi1

1 Department of Computer Science and Engineering, Veer Surendra Sai University of Technology, Burla, India

2 Department of Information Technology, Veer Surendra Sai University of Technology, Burla, India Emails: [email protected], [email protected], [email protected]

Abstract

Distributed computing is a model in which multiple computers interact, coordinate and communicate with each other by sharing and passing messages. The computers can be connected by a wide area network that is geographically distant, or may be connected by a local area network that is physically close. The goal is to make such a network work as a single computer. Security is the most vital requirement of modern distributed computer systems as the system stores critical information, which is accessed and passed along in all types of applications. Therefore, designing a secure system is especially challenging due to the distributed nature of modern systems. Moreover, security in a large distributed information system faces complex challenges, especially where open environment is concerned. In this chapter, we study various security issues and challenges in distributed computing security along with the security issues in advanced areas like heterogeneous computing, cloud computing, fog computing, etc. Moreover, we present the methods/schemes/protocols used in various security issues along with possible methods of implementation.

Keywords: Distributed computing

8.1 Introduction

With the advancement of technology, computing becomes one of the emerging areas in the field of computer science. The goal of computing is to provide enormous computing power to the users. The computing power ranges from a personal computer to a set of data centers. However, the computing power of a personal computer is very much limited in solving complex scientific and engineering problems. One of the possible solutions is to integrate multiple computers and utilize their computing power. Note that these computers may not be located in the same place. One such kind of computing is distributed computing, which permits the users to share processing power, information, memory, storage and many more [1]. It studies distributed systems. A distributed system may have any of the possible configurations, such as minicomputer workstation, mainframe personal computer and so on. Here, the computers are geographically distant and they are connected through a wide area network; and a large number of networks consisting of multiple hosts are connected with each other, but run as a single system. To uplift the efficiency and performance, the software system shares their components with multiple computers. The main advantage is scalability, as it can be increased by connecting more computers as and when required. At the same time, security is the main concern of distributed computing due to a large variety of resources integrated into one single unit [2, 3]. It is also a primary concern for preserving the integrity, confidentiality, availability of the information, authenticating the identity in communication, ensuring non-repudiation of data origin and delivery. Security goals are decided by the security policies and it can be achieved by various security mechanisms.

While interacting with the distributed network, there is a set of rules, which can define the constraints of the users. These rules are called security policy. Security issues of distributed computing are broadly classified into the following parts:

(1) Confidentiality, integrity and availability.

(2) Authentication and access control.

(3) Broken authentication, session and access.

(4) Other data-related issues.

Confidentiality is to keep the contents of the communication as private. Integrity is to keep the contents as it is, i.e., unaltered. Note that confidentiality and integrity are well-defined in terms of access control policies. Availability is the reliable access to the information by authorized people. There are different formal models for confidentiality and integrity such as the Bell-LaPadula model [4] and Biba model [5]. There are also policies associated with system access control, which are referred to as accessing control policy. The access control policy rules state “who,” “what” and “under what condition” one can access the data. They are classified as either discretionary or nondiscretionary. There are three well-known access control policy models. They are role-based access control (RBAC), discretionary access control (DAC) and mandatory access control (MAC). In RBAC, access rights are given to the users based on their roles in the systems. In DAC, the owner of a particular object specifies the policy. In MAC, if there is an access right rule for a particular user, then it will grant the permission to the user for accessing the resource. These policies are distributed among the nodes in the distributed system. Therefore, a central monitoring system is required to continuously monitor the policies.

Threats are an unwanted bug in the network system, which invariably burn down a secure communication in the network (especially, distributed network). Some security threats are relevant to the entire community, without distinguishing any particular user or node. There are various attacks on security, such as distributed denial-of-service attack, reputation attack, malicious attack, damage attack, event-triggered attack, compound attack and user attack. As a result, there can be threats from mobile agent to host and there can be an insecure communication channel. Many existing models/algorithms/protocols have addressed the security issues in a distributed computing system such as cyber physical production system (CPSS) model [6], European computer manufacturer and association (ECMA) model [7], security multi-agent system model, log-based distributed security algorithm, elliptic curve Diffie-Hellman (ECDA) key exchange protocol [8], advance encryption algorithm (AES) and so on. The applications of distributed computing are cloud computing, fog computing, mobile computing and many more.

The rest of this chapter is organized as follows. Section 8.2 presents various security issues and challenges in distributed computing security. Section 8.3 focuses on the security issues and challenges in advanced areas like fog computing. Finally, concluding thoughts on the topic are presented in Section 8.4.

8.2 Security Issues and Challenges

8.2.1 Confidentiality, Integrity and Availability

Shamir [9] has proposed a cryptographic approach to maintain confidentiality in distributed computing. His scheme allows a secure communication for any user-pair by verifying their signature without disclosing the private and public keys. It also does not require a third party. His scheme assumes the existence of a key generation center, which provides a personalized smart card to the user, after joining the network for the first time. The smart card authorizes the user to sign and encrypt the sending messages, and also to verify and decrypt the receiving messages. The above process is repeated on an independent basis, without revealing the identity of another party. After all the cards are issued, the center can be closed and can continue to function for an indefinite period in a decentralized way. The third party auditor (TPA) is a third person, who has the ability and experience to perform all auditing processes. It is used to check the data integrity in the presence of various incidents and doubtful actions in the distributed system. Balusamy et al. [10] have presented an algorithm where the data owner has been involved in checking the integrity of the outsourced data. This scheme assures the data owner about the security and integrity of the data. The owner has all the information about the resource in the system and is involved in the auditing process. The auditing process is first performed by the TPA. If the TPA finds that there is any updating or alteration needed in the resource, then the TPA informs the owner. Subsequently, the owner checks the log of the auditing and validates those changes. If the owner identified any unusual action on the data, then the owner can assign another auditor or may personally check the data. Here, a particular threshold value is assigned to the TPA and it should not be exceeded by the TPA. Reddy and Balaraju [11] have proposed a security method in the cloud. They have used TPA to provide security and integrity in the cloud environment. Note that TPA acts as a mediator between the service provider and the user. TPA resolves the data inconsistency and data integrity issues by editing the data and managing the cloud environment. They also used some security keys to provide security.

Bowers et al. [12] have designed a high availability and integrity layer (HAIL) to point out the threats that are caused by an unavailable service provider. HAIL spreads the data among different service providers to make service available at any time. Moreover, HAIL regulates the service providers to provide a reliable solution for unreliable components. It leads to cost-effective components. Reliable storage made for unreliable storage (RAID) has inspired the idea of HAIL.

8.2.2 Authentication and Access Control Issue

Li et al. [13] have proposed an intelligent approach based on cryptography for securing distributed big data storage in cloud computing. They have focused on the problem of cloud operator abuse, and proposed a security-aware efficient distributed storage model for securing mass distributed service and providing security protection. Their approach is to store the data among the cloud servers in a distributed manner by encrypting the data without any major overhead and latency. They have classified the data as normal data and sensitive data and used alternative data distribution (AD2) algorithm to assign the data to clouds. Here, a single cloud is assigned to the normal data and two clouds are assigned to the sensitive data. Secure efficient data distribution algorithm is also accompanied by data splitting in order to prevent sensitive data. They have used an efficient data conflation algorithm to perform the decryption process for the sensitive data. This algorithm is mainly adopted by those enterprises that use STaaS and requires a very huge data storage security. Amin et al. [14] have proposed a lightweight protocol for authenticating Internet of things devices in distributed cloud computing architecture. Their protocol uses a smart card for authentication of the user. The user is registered using the smart card and can securely use the private information from all the private cloud server. They have used tools like automated validation of internet security protocols and applications (AVISPA) and BAN logic model for proofing the strength of the protocol. In AVISPA [15], high level protocol specification language is used to model the protocols. It has four back-ends, namely OFMC, CL-AtSe, SATMC and TA4SP, and one translator (i.e., hlpsl2if). This tool supports unilateral, weak and strong authentications between users. They have preferred passwordbased hash function for easy implementation. Here, the user gets a common secret session key after authentication. Finally, they have done the cryptanalysis and confirmed that the protocol prevents all possible threats.

Gritzalis [16] has developed a baseline policy in a distributed healthcare information system. The author has modeled the developed policy by considering some of the aspects such as local need, user requirement and expectations, and international recommendation. Moreover, the author has created a decision mapping roadmap and developed baseline security policy after identifying and analyzing various aspects. Lopriore [17] has proposed a model to protect the object in a distributed system. The author has evaluated the model by analyzing some salient viewpoints, such as network traffic, storage overhead, inter-process interaction and communication. In order to generate the access right to each object in the distributed network, the author has used symmetric key cryptography for including an encryption key with every object and password with every domain. Here, a process has to grant permission from the object pointer, which is written in a cipher text including the password of the domain, for accessing the object in the distributed network.

8.2.3 Broken Authentication, Session and Access

Broken authentication happens due to the flaws in the authentication and session management. It allows the attacker to bypass the process of authentication. The attacker may use an automated tool with a list of passwords to perform the attack. Malina et al. [18] have introduced a two-factor authentication protocol, which relies on the zero-knowledge approach. The protocol is a modification of Schnorr’s authentication solution and takes advantage of elliptic curves. They have discussed the security lacunas of Mifare cards and their possible attacks.

Tsai and Lo [19] have presented a scheme for the mobile users to get services from different cloud service providers by using a single private key. This scheme requires less memory space and processing time as it does not require verification tables for the smart card generator service. Note that smart card generator produces the public and private keys for both cloud service providers and users. Odelu et al. [20] have analyzed the scheme of Tsai and Lo [19], and reported the server impersonation attack and mutual authentication issue on their scheme. As a result, they have presented an authentication scheme, which provides session-key security in order to avoid the passive and active attacks. They have simulated the presented scheme using AVIPSA tool [15] and NS-2 simulator, and showed that the scheme is appropriate for the real-life applications.

8.3 Security Issues and Challenges in Advanced Areas

In this section, we discuss the security issues associated with some advanced areas, such as heterogeneous computing, grid computing, cloud computing, parallel and distributed computing, mobile cloud, distributed embedded system computing and fog computing. Xie and Qin [21] have proposed a model in order to overcome the security requirement problem in a heterogeneous distributed system. In their model, n heterogeneous sites connect with n number of sites in a queuing architecture and m number of users submit the independent task. The main component of the model is the SATS, which contains tack allocation decision maker, security adaptive window, execution time manager, security overhead manager and degree of security deficiency calculator. Finally, the entire task is modeled with security requirement and performance evaluation of each model is calculated. Smith et al. [22] have presented a solution for pointing out the threats in service-oriented on-demand grid computing. They have analyzed the security threats within service-oriented on-demand distributed environment, which are based on three levels of trust relationship and three types of grid application. They have used a sandbox-based approach using virtual machine and jailing mechanism for ensuring trust in the first two levels and used trusted computing platform alliance in the third level.

Cheng et al. [23] have proposed rendezvous-based trust propagation algorithm in order to overcome the trust propagation issue in a distributed network. The algorithm has three nodes, namely target, requester, provider for communication of trust information. Computed trust tickets and trust information are directed by the trust provider and trust requester, respectively, and they will meet with certain probability in some common rendezvous node. They evaluated the propagation scheme, which shows better results as compared to the previous flood-based method. Khattab et al. [24] have proposed a honeypot back-propagation scheme in order to overcome the distributed denial-of-service attack. This scheme follows traceback hop-by-hop mechanism in which honeypot roams around the nodes for receiving accurate attack signature. Furthermore, a hierarchical tree is formed at the autonomous system level followed by the router level. In addition, it provides a flexible pushback defense framework, which allows attack detection by tracing accurate attack signature.

Liu et al. [25] have proposed a swarm scheduling approach to solve the potentially intractable problem in distributed data-intensive computing. They have formulated a novel security constraint model for solving the scheduling problem by targeting workflow application. They have investigated different meta-heuristics adaptations on the scheduling workflow algorithm, and proposed a novel variable neighborhood search strategy for preventing particle swarms getting trapped in local minima. Colom et al. [26] have proposed a scheduling algorithm and a predictive model to handle the security requirements in parallel and distributed cybersecurity field. Their intention is to boost up the intrusion detection and increase the security perimeter. Their scheduling algorithm aims to distribute the intrusion detection system task and supports the combination of enterprise and personal computing resource. They have verified the model by a number of experiments. Firstly, an experimental DIDS is designed with the help of a number of existing IDS solutions. Secondly, a prototype implementation is built to prove the concept. Finally, singular test showing the feasibility is performed to provide a good insight into future work. Jakbik et al. [27] have developed a novel architecture by enforcing cloud security. It is based on non-deterministic meta-scheduler and multi-agent scheme, driven by generic heuristics. By using these schemes, denial-of-service and timing attacks can be avoided from the cloud and it can be integrated in the OpenStack platform. They have suggested two different models for satisfying user security demands. The first model schedules tasks in the virtual machines by providing the proper security level and is referred to as the scoring model. The second model calculates the time spent in the cryptographic operation for a particular task. The above scheduling system has been simulated in order to assess the effectiveness of the proposed algorithm. It increases the system security and creates resistance against attacks without hampering the overall performance of the cloud environment.

Zeng et al. [28] have proposed a security-aware and budget-aware workflow scheduling technique (SABA) for reducing workflow execution time without violating the security requirement of users. They have provided a secure scheduling of tasks under budget constraints, which leads to secure practical application. Moreover, they have introduced simple, effective and immoveable datasets for the proposed scheduling model, and used clustering technique and priority rank on the basis of data dependency. Note that data dependency reduces the time and the cost of accessing data. Khan and Bagchi [29] have introduced a new software architecture by targeting geo-distributed mobile computing paradigm. This architecture enables numerous services to the devices in geo-distributed mobile cloud computing systems and supports the devices to work in a dynamic environment. The main goal is to design a reliable remote procedure called framework to solve some of the issues, such as standardization and bandwidth. They have identified the frequent disconnectivity problems of mobile devices, such as network bandwidth, processing capacity and battery lifetime, in roaming, and used chained stateful servers with portable XDR format to handle this problem. Moreover, a re-transmission facility is provided in the architecture to avoid packet loss in the network. The authentications of the mobile clients are processed through the primary and secondary servers to get higher security.

Sujithra et al. [30] have proposed a novel cryptographic technique for storing mobile (smart phone) data in the remote cloud without any major performance degradation. In the case of loss or theft of the smartphone, the data may be captured by unauthorized user. Although there is a password into the files and data on the smartphone, the unauthorized user can access it by the process of eavesdropping. Therefore, the authors have introduced a three-tier cryptographic algorithm to overcome the above problem. In the first tier, they have used MD5 algorithm for encryption. It requires a key from the user. In the second tier, the encrypted data is further encrypted with the AES algorithm. In the last tier, they have used ECC or RSA algorithm to perform the last encryption of the resultant encrypted data (key) of the second tier. Finally, they have shared the key to the corresponding user. Nam and Lysecky [31] have presented a security awareness in multi-objective optimization model for distributed reconfigurable embedded systems. They have designed a model and optimization framework by considering asymmetric multicore processor, single core processor, FPGAs and heterogeneous resources. They have used a dataflow model which integrates power, latency (computation and communication) and security level models. They have considered a multi-objective algorithm to improve security and energy. They have evaluated the presented work using an application, called video-based object detection and tracking.

Fog computing is a distributed computing paradigm which acts as a mediator between data centers and devices [32]. It provides various facilities, such as storage, management, control, measurement and networking, to the cloud-based services. As a result, the latency, and bandwidth limitation problems faced by cloud computing can be easily solved using fog computing. However, it faces a lot of security and trust issues due to a large number of end users, which are as follows:

  1. In fog computing, each node is connected to all other nodes and they are dependent on each other [33]. If a fog node fails then it may result in a trust problem. Note that the nodes are communicated through the process of message passing.

  2. A security issue may arise in fog computing due to topological rebuilding process. When an old fog node quits, and a new fog node is introduced, which may not be able to adopt the existing topology, it results in a topological disorder problem.

  3. While collaborating with other fog nodes, if one of the fog nodes is stormed by a malicious attack and the corresponding node gets infected, then the infected node may attack the other running nodes. As a result, it leads to a trust crisis and security issue among the fog nodes.

Zhang et al. [34] have categorized security and trust issues in Fog computing into six types, namely attack, authentication and access control, privacy, secure communication, trust and others. They have discussed several open research issues on trusted execution environment, fog orchestration, access control, collusion attack, context-aware security and service trust.

Elmisery et al. [35] have offered an algorithm to calculate the approximate interpersonal trust between the cloud and the fog node using middleware agent. Here, the agent generally calculates the trust in a decentralized way and is done with the help of entropy. The user privacy is achieved by implementing the local concealment process. However, the fog nodes contain only global concealment agent. These two concealment processes are hidden from the cloud-based services and released when they are shared. Sun and Zhang [36] have introduced a model based on the characteristics of the human nervous system to address the special security issues in the fog architecture. They have modeled an evolutionary gamebased security mechanism. They have introduced a strategy, called credible third-party dynamics penalty, which sets the attack cost spent by the malicious users higher than the profit. As a result, the malicious user is forced to stop attacking the system. They have recommended a credible third party to cope with the bandwidth and the behavior of the user. They have conducted the simulation test using MATLAB.

8.4 Conclusion

In this chapter, we have presented the security issues and challenges of distributed computing security. First, we have discussed the fundamental security issues such as confidentiality, integrity, availability, authentication, access control and many more. Here, we looked at the role of the third party auditor and briefly highlighted the AVIPSA tool. Next, we discussed the advanced areas, namely heterogeneous computing, grid computing, cloud computing, parallel and distributed computing, distributed embedded system computing and fog computing, along with their security issues and challenges. Here, we saw that the authors used well-known security algorithms, such as MD5, ECC, RSA, AES and many more.

References

1. Anita, S. (1997). Security In Distributed Computing: Did You Lock The Door?. IEEE Concurrency, 5(3), 76-77.

2. Chakrabarti, A., Damodaran, A., & Sengupta, S. (2008). Grid computing security: A taxonomy. IEEE Security & Privacy, 6(1).

3. Xiao, Y. (2007). Security in distributed, grid, mobile, and pervasive computing. CRC Press.

4. Bell, D. E., & La Padula, L. J. (1976). Secure computer system: Unified exposition and multics interpretation (No. MTR-2997-REV-1). MITRE CORP BEDFORD MA.

5. Biba, K. J. (1977). Integrity considerations for secure computer systems (No. MTR-3153-REV-1). MITRE CORP BEDFORD MA.

6. Monostori, L. (2014). Cyber-physical production systems: Roots, expectations and R&D challenges. Procedia Cirp, 17, 9-13.

7. ECMA, https://www.ecma-international.org/, Accessed on 5th May 2018.

8. Kumari, K. A., Sadasivam, G. S., & Rohini, L. (2016). An Efficient 3D Elliptic Curve DiffieHellman (ECDH) Based Two-Server Password-Only Authenticated Key Exchange Protocol with Provable Security. IETE Journal of Research, 62(6), 762-773.

9. Shamir, A. (1984, August). Identity-based cryptosystems and signature schemes. In Workshop on the theory and application of cryptographic techniques (pp. 47-53). Springer, Berlin, Heidelberg.

10. Balusamy, B., Venkatakrishna, P., Vaidhyanathan, A., Ravikumar, M., & Munisamy, N. D. (2015). Enhanced security framework for data integrity using third-party auditing in the cloud system. In Artificial Intelligence and Evolutionary Algorithms in Engineering Systems (pp. 25-31). Springer, New Delhi.

11. Reddy, K. S., & Balaraju, M. (2018). Comparative Study On Trustee Of Third Party Auditor To Provide Integrity And Security In Cloud Computing. Materials Today: Proceedings, 5(1), 557-564.

12. Bowers, K. D., Juels, A., & Oprea, A. (2009, November). HAIL: A high-availability and integrity layer for cloud storage. In Proceedings of the 16th ACM conference on Computer and communications security (pp. 187-198). ACM.

13. Li, Y., Gai, K., Qiu, L., Qiu, M., & Zhao, H. (2017). Intelligent cryptography approach for secure distributed big data storage in cloud computing. Information Sciences, 387, 103-115.

14. Amin, R., Kumar, N., Biswas, G. P., Iqbal, R., & Chang, V. (2018). A light weight authentication protocol for IoT-enabled devices in distributed Cloud Computing environment. Future Generation Computer Systems, 78, 1005-1019.

15. AVISPA: HLPSL Tutorial, A Beginner’s Guide to Modelling and Analysing Internet Security Protocols, Document Version: 1.1, 2006, http://www.avispa-project.org/, Accessed on 30th April 2018.

16. Gritzalis, D. (1997). A baseline security policy for distributed healthcare information systems. Computers & Security, 16(8), 709-719.

17. Lopriore, L. (2013). Object protection in distributed systems. Journal of Parallel and Distributed Computing, 73(5), 570-579.

18. Malina, L., Dzurenda, P., Hajny, J., & Martinasek, Z. (2018). Secure and efficient two-factor zero-knowledge authentication solution for access control systems. Computers & Security, 77, 500-513.

19. Tsai, J. L., & Lo, N. W. (2015). A privacy-aware authentication scheme for distributed mobile cloud computing services. IEEE systems journal, 9(3), 805-815.

20. Odelu, V., Das, A. K., Kumari, S., Huang, X., & Wazid, M. (2017). Provably secure authenticated key agreement scheme for distributed mobile cloud computing services. Future Generation Computer Systems, 68, 74-88.

21. Xie, T., & Qin, X. (2007). Performance evaluation of a new scheduling algorithm for distributed systems with security heterogeneity. Journal of Parallel and Distributed Computing, 67(10), 1067-1081.

22. Smith, M., Friese, T., Engel, M., & Freisleben, B. (2006). Countering security threats in service-oriented on-demand grid computing using sandboxing and trusted computing techniques. Journal of Parallel and Distributed Computing, 66(9), 1189-1204.

23. Cheng, N., Govindan, K., & Mohapatra, P. (2011). Rendezvous based trust propagation to enhance distributed network security. International Journal of Security and Networks, 6(2-3), 112-122.

24. Khattab, S., Melhem, R., Moss, D., & Znati, T. (2006, April). Honeypot back-propagation for mitigating spoofing distributed denial-of-service attacks. In Parallel and Distributed Processing Symposium, 2006. IPDPS 2006. 20th International (pp. 8-pp). IEEE.

25. Liu, H., Abraham, A., Snel, V., & McLoone, S. (2012). Swarm scheduling approaches for work-flow applications with security constraints in distributed data-intensive computing environments. Information Sciences, 192, 228-243.

26. Colom, J. F., Gil, D., Mora, H., Volckaert, B., & Jimeno, A. M. (2018). Scheduling framework for distributed intrusion detection systems over heterogeneous network architectures. Journal of Network and Computer Applications, 108, 76-86.

27. Jakbik, A., Grzonka, D., & Palmieri, F. (2017). Non-deterministic security driven meta scheduler for distributed cloud organizations. Simulation Modelling Practice and Theory, 76, 67-81.

28. Zeng, L., Veeravalli, B., & Li, X. (2015). SABA: A security-aware and budget-aware workflow scheduling strategy in clouds. Journal of parallel and Distributed computing, 75, 141-151.

29. Khan, A. U., & Bagchi, S. (2018). Software architecture and algorithm for reliable RPC for geo-distributed mobile computing systems. Future Generation Computer Systems, 86, 185-198.

30. Sujithra, M., Padmavathi, G., & Narayanan, S. (2015). Mobile device data security: a cryptographic approach by outsourcing mobile data to cloud. Procedia Computer Science, 47, 480-485.

31. Nam, H., & Lysecky, R. (2018). Security-aware multi-objective optimization of distributed reconfigurable embedded systems. Journal of Parallel and Distributed Computing.

32. Mahmud, R., Kotagiri, R., & Buyya, R. (2018). Fog computing: A taxonomy, survey and future directions. In Internet of everything (pp. 103-130). Springer, Singapore.

33. Nath, S. B., Gupta, H., Chakraborty, S., & Ghosh, S. K. (2018). A Survey of Fog Computing and Communication: Current Researches and Future Directions. arXiv preprint arXiv:1804.04365.

34. Zhang, P., Zhou, M., & Fortino, G. (2018). Security and trust issues in Fog computing: A survey. Future Generation Computer Systems, 88, 16-27.

35. Elmisery, A. M., Rho, S., & Botvich, D. (2016). A fog based middleware for automated compliance with OECD privacy principles in internet of healthcare things. IEEE Access, 4, 8418-8441.

Y. Sun and N. Zhang (2017), Fog Computing Security Mechanism Based on Human Nervous System, Saudi Journal of Biological Sciences, Vol. 25, Issue 2.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
18.218.218.230