Change search
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf
Trusted Launch of Virtual Machine Instances in Public IaaS Environments
RISE, Swedish ICT, SICS, Security Lab.ORCID iD: 0000-0003-0132-857x
RISE, Swedish ICT, SICS, Security Lab.ORCID iD: 0000-0001-8003-200x
RISE, Swedish ICT, SICS.ORCID iD: 0000-0003-3223-4234
Ericsson, Sweden.
2013 (English)In: Lecture Notes in Computer Science, Vol. 7839, p. 309-323Article in journal (Refereed) Published
Abstract [en]

Cloud computing and Infrastructure-as-a-Service (IaaS) are emerging and promising technologies, however their adoption is hampered by data security concerns. At the same time, Trusted Computing (TC) is experiencing an increasing interest as a security mechanism for IaaS. In this paper we present a protocol to ensure the launch of a virtual machine (VM) instance on a trusted remote compute host. Relying on Trusted Platform Module operations such as binding and sealing to provide integrity guarantees for clients that require a trusted VM launch, we have designed a trusted launch protocol for VM instances in public IaaS environments. We also present a proof-of-concept implementation of the protocol based on OpenStack, an open-source IaaS platform. The results provide a basis for the use of TC mechanisms within IaaS platforms and pave the way for a wider applicability of TC to IaaS security.

Place, publisher, year, edition, pages
Springer , 2013, 15. Vol. 7839, p. 309-323
Keywords [en]
IaaS, security, trusted computing, trusted virtual machine launch, OpenStack
National Category
Computer and Information Sciences
Identifiers
URN: urn:nbn:se:ri:diva-24153DOI: 10.1007/978-3-319-05506_09Scopus ID: 2-s2.0-84875979259OAI: oai:DiVA.org:ri-24153DiVA, id: diva2:1043232
Projects
TESPEVTrustworthy Networked PlatformsAvailable from: 2016-10-31 Created: 2016-10-31 Last updated: 2020-12-01Bibliographically approved

Open Access in DiVA

fulltext(364 kB)585 downloads
File information
File name FULLTEXT01.pdfFile size 364 kBChecksum SHA-512
4555b7f4ea74559e315476ab8e94291912e9901b07b1bfb60fb4561ff550146ef8b8397408c0ef2175705c41860b7a99a4f1b5fc1e10f5a035081249408c99ee
Type fulltextMimetype application/pdf

Other links

Publisher's full textScopus

Authority records

Paladi, NicolaeGehrmann, ChristianAslam, Mudassar

Search in DiVA

By author/editor
Paladi, NicolaeGehrmann, ChristianAslam, Mudassar
By organisation
Security LabSICS
Computer and Information Sciences

Search outside of DiVA

GoogleGoogle Scholar
Total: 596 downloads
The number of downloads is the sum of all downloads of full texts. It may include eg previous versions that are now no longer available

doi
urn-nbn

Altmetric score

doi
urn-nbn
Total: 160 hits
CiteExportLink to record
Permanent link

Direct link
Cite
Citation style
  • apa
  • ieee
  • modern-language-association-8th-edition
  • vancouver
  • Other style
More styles
Language
  • de-DE
  • en-GB
  • en-US
  • fi-FI
  • nn-NO
  • nn-NB
  • sv-SE
  • Other locale
More languages
Output format
  • html
  • text
  • asciidoc
  • rtf