Summary of Distributed Computing Security - PowerPoint PPT Presentation

1 / 14
About This Presentation
Title:

Summary of Distributed Computing Security

Description:

Title: PowerPoint Presentation Last modified by: Created Date: 1/1/1601 12:00:00 AM Document presentation format: On-screen Show (4:3) – PowerPoint PPT presentation

Number of Views:74
Avg rating:3.0/5.0
Slides: 15
Provided by: csGsuEduc3
Learn more at: http://www.cs.gsu.edu
Category:

less

Transcript and Presenter's Notes

Title: Summary of Distributed Computing Security


1
Summary of Distributed Computing Security
  • Yifeng Zou
  • Georgia State University
  • 2011.11.2

2
  • Summary about distributed computer security
    issues discussed in chapter 8.
  • Recent work in distributed computer security
    area.
  • Potentially future work in distributed computer
    security area.

3
Why security?
  • A distributed computer system can be described
    as a collection of clients and servers
    communicating by exchange of messages.
  • System is running in an open environment
  • Need to communicate with other heterogeneous
    systems

4
Security issues
  • Access authorization
  • One must be authorized to access the
    distributed computer system
  • Message security
  • Passing message confidentially between
    nodes using some cryptographic techniques
  • Mutual authentication
  • Two way authentication, both parties
    authenticate each others identity suitably

5
Categories of access authorization
  • Discretionary access control
  • Access control matrix (ACM)
  • Implemented via access control list or
    capability list or both.
  • pros and cons
  • Mandatory access control
  • Represented as information flow among
    communicating entities.
  • Lattice model-information flow can be
    controlled by labeling communication entities.
  • Bell-Lapadula model Biba model

6
Cryptographic techniques
  • private and public key systems
  • Both provide integrity and authenticity of
    messages in addition to secrecy
  • symmetric encryption private key
  • asymmetric encryption private key public
    key
  • Implemented using intricate algorithm like
    RSA, DES.
  • distributed authentication protocol
  • Maintain three basic properties
    authenticity, integrity,
  • and freshness.
  • mutual authentication protocol
  • characterized by whether a third-party
    authentication server is assumed and by how the
    freshness of messages is guaranteed.

7
Recent work
  • Date Security management in distributed computer
    systems.
  • From a system point of view it is
    possible to point out the following threats from
    distant stations in distributed computer system.
  • The work stations approval mechanism of the users
    may be partial or non-existent.
  • It is possible to carry out automation of the
    Login procedure.
  • The work station may be installed in a public
    area or in a high risk area.
  • The work station may activate strong utilities or
    development devices and thereby try to bypass the
    security mechanisms.
  • In extreme cases the user may pretend to be
    another user and infiltrate the system.

8
The distributed security approach
9
  • software architecture
  • The access security system software may
    operate at each of the network stations as an
    independent application. The various applications
    will receive the access security services via an
    access security interface which must be
    incorporated in each application where these
    services are required.

10
  • 2. Distributed Network Security Management
    Using Intelligent Agents
  • Introduced a novel architectures and mechanisms
    based on Intelligent Agents Technology in order
    to approach efficient, flexible, adaptable and
    effective solutions.
  • focus on network intrusion detection systems and
    present two specific systems DIDS (Distributed
    Intrusion Detection System) and CSM
    (Co-operating Security managers).
  • Basic distributed components like authentication,
    authorization, encryption and access control
    should be included in this intelligent agents.

11
A simple example diagram for IA
12
Future work
  • Current encryption algorithm are sometimes
    expensive to execute and can be decrypted with
    some known information. A more efficient and
    secure algorithm is needed to achieve the
    security goal.
  • Techniques to identify the eavesdropper in the
    communication network quickly and correctly. The
    intelligent agent is a good practice whereas it
    must introduced an third party monitor to the
    distributed computing system. And that monitor
    can be a potential secure issue in terms of
    system attack.
  • As cloud computing has been widely used in recent
    years, the security issue becomes a harder
    problem since more computers in scattered
    locations join the system. Challenging work is
    proposed to ensure the safe communication among
    these endpoints.

13
References
  1. R.Chow, T.Johnson. Distributed Operating system
    Algorithm,1997.
  2. Adi Armoni, Data Security Management in
    Distributed Computer Systems, Informing Science,
    Volume 5, 2002.
  3. K. Boudaoud N. Agoulmine J.N De Souza,
    Distributed Network Security Management Using
    Intelligent Agents,2004.
  4. Mirtaheri S.L, Khaneghah E.M, Sharifi M, Azgomi
    M.A The influence of efficient message passing
    mechanisms on high performance distributed
    scientific computing, Parallel and distributed
    Processing with Applications 663-668, 2008.
  5. Naqvi, S. Riguidel, M., Security architecture
    for heterogeneous distributed computing systems,
    security technology, 38th international
    conference, 2004.
  6. Edara, U.R. Subramanian, N. Dwivedi, M. Sinha,
    A., A system for security assessment grid
    environment, 2010 IEEE 4th international
    conference, pages16, 2010.

14
  • Thanks
Write a Comment
User Comments (0)
About PowerShow.com