Development of the secure data transfer interface model for cloud services.

Keywords: cloud service, mobile military communication systems, data transmission, data storage,

Abstract

The peculiarities of the automated data protection systems organization when using software applications and information storages of cloud services in the military sphere are considered. There were proposed basic model of the secure interface for interaction between the software application and the network resource hardware platform allows one to hide the sequence of execution of procedures for reading and writing data at the physical level of working with the server's RAM. It is noted that the priority in the development of modern ORAM schemes is not only to ensure reliable transmission of "sensitive data", but also to optimize protection algorithms while storing large volume of data in a cloud service environment. The proposed ORAM-based interface organization scheme shows a high level of data storage security on the server side with an acceptable level of protection and efficiency of the corresponding procedures at the data transfer stage.

References

Linghui, Q., &An, Z. (2015). Research on a service-oriented cloud cooperation for the new military organization. The 27th Chinese Control and Decision Conference (2015 CCDC). https://doi.org/10.1109/ccdc.2015.7161921.

Cho, S., Hwang, S., Shin, W., Kim, N., & In, H. P. (2021). Design of Military Service Framework for Enabling Migration to Military SaaS Cloud Environment. Electronics, 10 (5), 572. https://doi.org/10.3390/electronics10050572.

Mauro, A. (2012). Cloud Computing: U.S. and E.U. Government/Military Approach. Service-Oriented and Cloud Computing, 277–278. https://doi.org/10.1007/978-3-642-33427-6_24.

Sasy, S., Gorbunov, S., & Fletcher, C. W. (2018). ZeroTrace : Oblivious Memory Primitives from Intel SGX. Proceedings 2018 Network and Distributed System Security Symposium. https://doi.org/10.14722/ndss.2018.23239.

Ma, Q., & Zhang, W. (2018). Towards Practical Protection of Data Access Pattern to Cloud Storage. MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM). https://doi.org/10.1109/milcom.2018. 8599798.

Zhang, J., Ma, Q., Zhang, W., &Qiao, D. (2017). TSKT-ORAM: A Two-Server k-ary Tree Oblivious RAM without Homomorphic Encryption. Future Internet, 9 (4), 57. https://doi.org/10.3390/fi9040057.

Gentry, C., Goldman, K. A., Halevi, S., Julta, C., Raykova, M., &Wichs, D. (2013). Optimizing ORAM and Using It Efficiently for Secure Computation. Privacy Enhancing Technologies, 1–18. https://doi.org/10.1007/978-3-642-39077-7_1.

Hoang, T., Yavuz, A. A., & Guajardo, J. (2020). A Multi-server ORAM Framework with Constant Client Bandwidth Blowup. ACM Transactions on Privacy and Security, 23(1), 1–35. https://doi.org/10.1145/3369108.

Shi, E., Chan, T.-H., Stefanov, E., & Li, M. (2011). Oblivious RAM with O((logN)3) Worst-Case Cost. Lecture Notes in Computer Science, 197–214. https://doi.org/10.1007/978-3-642-25385-0_11.

J. Dautrich and E. Stefanov. (2014) Burst ORAM: Minimizing ORAM Response Times for Bursty Access Patterns. InProc. 23rd USENIX Security Symposium, 2014.

E. Stefanov, E. Shi, and D. Song. (2011) Towards practical oblivious RAM. In Proc. NDSS, 2011.

Zhang, J., Zhang, W., &Qiao, D. (2015). GP-ORAM: A Generalized Partition ORAM. Network and System Security, 268–282. https://doi.org/10.1007/978-3-319-25645-0_18.

L. Ren, C. W. Fletchery, A. Kwony, E. Stefanov, E. Shi, M. van Dijkz, and S. Devadasy (2014) Ring ORAM: Closing the Gap Between Small and Large Client Storage Oblivious RAM. In Proc. IACR Cryptology ePrint Archive 2014: 997.

Stefanov, E., van Dijk, M., Shi, E., Fletcher, C., Ren, L., Yu, X., &Devadas, S. (2013). Path ORAM. Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security - CCS '13. https://doi.org/10.1145/ 2508859.2516660.

Wang, R., Zhang, Y., & Yang, J. (2018). D-ORAM: Path-ORAM Delegation for Low Execution Interference on Cloud Servers with Untrusted Memory. 2018 IEEE International Symposium on High Performance Computer Architecture (HPCA). https://doi.org/10.1109/hpca.2018.00043.

M. T. Goodrich, M. Mitzenmacher, O. Ohrimenko, and R. Tamassia (2011) Oblivious RAM simulation with efficient worst-case access overhead. In Proc. CCSW, 2011.

Q. MA and W. Zhang. (2018) Towards practical protection of data access pattern to cloud storage. In http://www.cs.iastate.edu/wzhang/milcom18full. pdf.

X. Wang, T.-H. H. Chan, and E. Shi. (2015) Circuit ORAM: On tightness of the Goldreich-Ostrovsky lower bound. In Proc. CCS, 2015.

Ma, Q., & Zhang, W. (2018). Towards Practical Protection of Data Access Pattern to Cloud Storage. MILCOM 2018 - 2018 IEEE Military Communications Conference (MILCOM). https://doi.org/10.1109/milcom.2018. 8599798.

Abstract views: 106
PDF Downloads: 101
Published
2021-06-18
How to Cite
Semchenko , G. (2021). Development of the secure data transfer interface model for cloud services . COMPUTER-INTEGRATED TECHNOLOGIES: EDUCATION, SCIENCE, PRODUCTION, (43), 139-144. https://doi.org/10.36910/6775-2524-0560-2021-43-23