13
Security and Privacy-Enhancing Multicloud Architectures Jens-Matthias Bohli, Nils Gruschka, Meiko Jensen, Member, IEEE, Luigi Lo Iacono, and Ninja Marnau Abstract—Security challenges are still among the biggest obstacles when considering the adoption of cloud services. This triggered a lot of research activities, resulting in a quantity of proposals targeting the various cloud security threats. Alongside with these security issues, the cloud paradigm comes with a new set of unique features, which open the path toward novel security approaches, techniques, and architectures. This paper provides a survey on the achievable security merits by making use of multiple distinct clouds simultaneously. Various distinct architectures are introduced and discussed according to their security and privacy capabilities and prospects. Index Terms—Cloud, security, privacy, multicloud, application partitioning, tier partitioning, data partitioning, multiparty computation Ç 1 INTRODUCTION C LOUD computing offers dynamically scalable resources provisioned as a service over the Internet. The third- party, on-demand, self-service, pay-per-use, and seamlessly scalable computing resources and services offered by the cloud paradigm promise to reduce capital as well as operational expenditures for hardware and software. Clouds can be categorized taking the physical location from the viewpoint of the user into account [1]. A public cloud is offered by third-party service providers and involves resources outside the user’s premises. In case the cloud system is installed on the user’s premise—usually in the own data center—this setup is called private cloud.A hybrid approach is denoted as hybrid cloud. This paper will concentrate on public clouds, because these services demand for the highest security requirements but also—as this paper will start arguing—includes high potential for security prospects. In public clouds, all of the three common cloud service layers (IaaS, Paas, SaaS) share the commonality that the end-users’ digital assets are taken from an intraorganiza- tional to an interorganizational context. This creates a number of issues, among which security aspects are regarded as the most critical factors when considering cloud computing adoption [2]. Legislation and compliance frameworks raise further challenges on the outsourcing of data, applications, and processes. The high privacy stan- dards in the European Union, e.g., and their legal variations between the continent’s countries give rise to specific technical and organizational challenges [3]. One idea on reducing the risk for data and applications in a public cloud is the simultaneous usage of multiple clouds. Several approaches employing this paradigm have been proposed recently. They differ in partitioning and distribution patterns, technologies, cryptographic methods, and targeted scenarios as well as security levels. This paper is an extension of [4] and contains a survey on these different security by multicloud adoption approaches. It provides four distinct models in form of abstracted multi- cloud architectures. These developed multicloud architec- tures allow to categorize the available schemes and to analyze them according to their security benefits. An assessment of the different methods with regards to legal aspects and compliance implications is given in particular. The rest of this paper is organized as follows: Section 2 motivates the need for effective cloud security counter- measures by briefly reviewing the current state of play. The observations further lead to the fact that most of the research and development work is currently devoted to dedicated security schemes, which do not consider the specific properties of the cloud itself. Only recently some proposals on making use of multiple distinct clouds at the same time to realize security goals started to appear. To provide a formal ground to categorize and analyze these proposals, we propose a set of four distinct multicloud architectures. These multicloud architectures are intro- duced in Section 3 and each of them is further discussed in Sections 4, 5, 6, and 7, including case studies. Section 8 provides a consideration of legal and compliance aspects. Finally, in Section 9, an assessment and comparison of the presented approaches is given. 2 CLOUD SECURITY ISSUES Cloud computing creates a large number of security issues and challenges. A list of security threats to cloud computing 212 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013 . J.-M. Bohli is with NEC Laboratories Europe, Kurfersten-Anlage 36, Heidelberg, BW 69115, Germany. E-mail: [email protected]. . N. Gruschka is with the FB Informatik und Electrotechnik, University of Applied Science Kiel, Grenzstr. 5, Kiel, SH 24116, Germany. E-mail: [email protected]. . M. Jensen and N. Marnau are with the Independent Centre for Privacy Protection Schleswig-Holstein, Kiel, Germany. E-mail: {mjensen, nmarnau}@datenschutzzentrum.de. . L. Lo Iacono is with the Institute for Media and Imaging Technologies, Cologne University of Applied Sciences, Betzdorfer Str. 2, Cologne, NRW 50679, Germany. E-mail: [email protected]. Manuscript received 20 July 2012; revised 15 Nov. 2012; accepted 2 Jan. 2013; published online 9 Jan. 2013. Recommended for acceptance by S. Distefano, A. Puliafito, and K.S. Trivedi. For information on obtaining reprints of this article, please send e-mail to: [email protected], and reference IEEECS Log Number TDSCSI-2012-07-0180. Digital Object Identifier no. 10.1109/TDSC.2013.6. 1545-5971/13/$31.00 ß 2013 IEEE Published by the IEEE Computer Society

Multi Cloud Issues

Embed Size (px)

DESCRIPTION

cloud security

Citation preview

Page 1: Multi Cloud Issues

Security and Privacy-EnhancingMulticloud Architectures

Jens-Matthias Bohli, Nils Gruschka, Meiko Jensen, Member, IEEE,

Luigi Lo Iacono, and Ninja Marnau

Abstract—Security challenges are still among the biggest obstacles when considering the adoption of cloud services. This triggered

a lot of research activities, resulting in a quantity of proposals targeting the various cloud security threats. Alongside with these

security issues, the cloud paradigm comes with a new set of unique features, which open the path toward novel security approaches,

techniques, and architectures. This paper provides a survey on the achievable security merits by making use of multiple distinct

clouds simultaneously. Various distinct architectures are introduced and discussed according to their security and privacy capabilities

and prospects.

Index Terms—Cloud, security, privacy, multicloud, application partitioning, tier partitioning, data partitioning, multiparty computation

Ç

1 INTRODUCTION

CLOUD computing offers dynamically scalable resourcesprovisioned as a service over the Internet. The third-

party, on-demand, self-service, pay-per-use, and seamlesslyscalable computing resources and services offered by thecloud paradigm promise to reduce capital as well asoperational expenditures for hardware and software.

Clouds can be categorized taking the physical locationfrom the viewpoint of the user into account [1]. A publiccloud is offered by third-party service providers andinvolves resources outside the user’s premises. In case thecloud system is installed on the user’s premise—usually inthe own data center—this setup is called private cloud. Ahybrid approach is denoted as hybrid cloud. This paper willconcentrate on public clouds, because these servicesdemand for the highest security requirements but also—asthis paper will start arguing—includes high potential forsecurity prospects.

In public clouds, all of the three common cloud servicelayers (IaaS, Paas, SaaS) share the commonality that theend-users’ digital assets are taken from an intraorganiza-tional to an interorganizational context. This creates anumber of issues, among which security aspects areregarded as the most critical factors when consideringcloud computing adoption [2]. Legislation and compliance

frameworks raise further challenges on the outsourcing ofdata, applications, and processes. The high privacy stan-dards in the European Union, e.g., and their legal variationsbetween the continent’s countries give rise to specifictechnical and organizational challenges [3].

One idea on reducing the risk for data and applicationsin a public cloud is the simultaneous usage of multipleclouds. Several approaches employing this paradigm havebeen proposed recently. They differ in partitioning anddistribution patterns, technologies, cryptographic methods,and targeted scenarios as well as security levels. This paperis an extension of [4] and contains a survey on thesedifferent security by multicloud adoption approaches. Itprovides four distinct models in form of abstracted multi-cloud architectures. These developed multicloud architec-tures allow to categorize the available schemes and toanalyze them according to their security benefits. Anassessment of the different methods with regards to legalaspects and compliance implications is given in particular.

The rest of this paper is organized as follows: Section 2motivates the need for effective cloud security counter-measures by briefly reviewing the current state of play. Theobservations further lead to the fact that most of theresearch and development work is currently devoted todedicated security schemes, which do not consider thespecific properties of the cloud itself. Only recently someproposals on making use of multiple distinct clouds atthe same time to realize security goals started to appear. Toprovide a formal ground to categorize and analyze theseproposals, we propose a set of four distinct multicloudarchitectures. These multicloud architectures are intro-duced in Section 3 and each of them is further discussedin Sections 4, 5, 6, and 7, including case studies. Section 8provides a consideration of legal and compliance aspects.Finally, in Section 9, an assessment and comparison of thepresented approaches is given.

2 CLOUD SECURITY ISSUES

Cloud computing creates a large number of security issuesand challenges. A list of security threats to cloud computing

212 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

. J.-M. Bohli is with NEC Laboratories Europe, Kurfersten-Anlage 36,Heidelberg, BW 69115, Germany. E-mail: [email protected].

. N. Gruschka is with the FB Informatik und Electrotechnik, University ofApplied Science Kiel, Grenzstr. 5, Kiel, SH 24116, Germany.E-mail: [email protected].

. M. Jensen and N. Marnau are with the Independent Centre for PrivacyProtection Schleswig-Holstein, Kiel, Germany.E-mail: {mjensen, nmarnau}@datenschutzzentrum.de.

. L. Lo Iacono is with the Institute for Media and Imaging Technologies,Cologne University of Applied Sciences, Betzdorfer Str. 2, Cologne, NRW50679, Germany. E-mail: [email protected].

Manuscript received 20 July 2012; revised 15 Nov. 2012; accepted 2 Jan. 2013;published online 9 Jan. 2013.Recommended for acceptance by S. Distefano, A. Puliafito, and K.S. Trivedi.For information on obtaining reprints of this article, please send e-mail to:[email protected], and reference IEEECS Log NumberTDSCSI-2012-07-0180.Digital Object Identifier no. 10.1109/TDSC.2013.6.

1545-5971/13/$31.00 � 2013 IEEE Published by the IEEE Computer Society

Page 2: Multi Cloud Issues

is presented in [5]. These issues range from the requiredtrust in the cloud provider and attacks on cloud interfacesto misusing the cloud services for attacks on other systems.

The main problem that the cloud computing paradigmimplicitly contains is that of secure outsourcing of sensitiveas well as business-critical data and processes. Whenconsidering using a cloud service, the user must be awareof the fact that all data given to the cloud provider leave theown control and protection sphere. Even more, if deployingdata-processing applications to the cloud (via IaaS or PaaS),a cloud provider gains full control on these processes.Hence, a strong trust relationship between the cloudprovider and the cloud user is considered a generalprerequisite in cloud computing.

Depending on the political context this trust may touchlegal obligations. For instance, Italian legislation requiresthat government data of Italian citizens, if collected byofficial agencies, have to remain within Italy. Thus, usinga cloud provider from outside of Italy for realizing ane-government service provided to Italian citizens wouldimmediately violate this obligation. Hence, the cloud usersmust trust the cloud provider hosting their data withinthe borders of the country and never copying them to anoff-country location (not even for backup or in case oflocal failure) nor providing access to the data to entitiesfrom abroad.

An attacker that has access to the cloud storagecomponent is able to take snapshots or alter data in thestorage. This might be done once, multiple times, orcontinuously. An attacker that also has access to theprocessing logic of the cloud can also modify the functionsand their input and output data. Even though in themajority of cases it may be legitimate to assume a cloudprovider to be honest and handling the customers’ affairs ina respectful and responsible manner, there still remains arisk of malicious employees of the cloud provider, success-ful attacks and compromisation by third parties, or ofactions ordered by a subpoena.

In [6], an overview of security flaws and attacks on cloudinfrastructures is given. Some examples and more recentadvances are briefly discussed in the following. Ristenpartet al. [7], [8] presented some attack techniques for thevirtualization of the Amazon EC2 IaaS service. In theirapproach, the attacker allocates new virtual machines untilone runs on the same physical machine as the victim’smachine. Then, the attacker can perform cross-VM side-channel attacks to learn or modify the victim’s data. Theauthors present strategies to reach the desired victimmachine with a high probability, and show how to exploitthis position for extracting confidential data, e.g., acryptographic key, from the victim’s VM. Finally, theypropose the usage of blinding techniques to fend cross-VMside-channel attacks.

In [9], a flaw in the management interface of Amazon’sEC2 was found. The SOAP-based interface uses XMLSignature as defined in WS-Security for integrity protectionand authenticity verification. Gruschka and Iacono [9]discovered that the EC2 implementation for signatureverification is vulnerable to the Signature Wrapping Attack[10]. In this attack, the attacker—who eavesdropped a

legitimate request message—can add a second arbitraryoperation to the message while keeping the originalsignature. Due to the flaw in the EC2 framework, themodification of the message is not detected and the injectedoperation is executed on behalf of the legitimate user andbilled to the victim’s account.

A major incident in a SaaS cloud happened in 2009 withGoogle Docs [11]. Google Docs allows users to editdocuments (e.g., text, spreadsheet, presentation) onlineand share these documents with other users. However, thissystem had the following flaw: Once a document wasshared with anyone, it was accessible for everyone thedocument owner has ever shared documents with before.For this technical glitch, not even any criminal intent wasrequired to get unauthorized access to confidential data.

Recent attacks have demonstrated that cloud systems ofmajor cloud providers may contain severe security flaws indifferent types of clouds (see [12], [13]).

As can be seen from this review of the related work oncloud system attacks, the cloud computing paradigmcontains an implicit threat of working in a compromisedcloud system. If an attacker is able to infiltrate the cloudsystem itself, all data and all processes of all users operatingon that cloud system may become subject to maliciousactions in an avalanche manner. Hence, the cloud computingparadigm requires an in-depth reconsideration on whatsecurity requirements might be affected by such an exploita-tion incident. For the common case of a single cloud providerhosting and processing all of its user’s data, an intrusionwould immediately affect all security requirements: Acces-sibility, integrity, and confidentiality of data and processesmay become violated, and further malicious actions may beperformed on behalf of the cloud user’s identity.

These cloud security issues and challenges triggered a lotof research activities, resulting in a quantity of proposalstargeting the various cloud security threats. Alongside withthese security issues, the cloud paradigm comes with a newset of unique features that open the path toward novelsecurity approaches, techniques, and architectures. Onepromising concept makes use of multiple distinct cloudssimultaneously.

3 SECURITY PROSPECTS BY MULTICLOUD

ARCHITECTURES

The basic underlying idea is to use multiple distinct cloudsat the same time to mitigate the risks of malicious datamanipulation, disclosure, and process tampering. Byintegrating distinct clouds, the trust assumption can belowered to an assumption of noncollaborating cloud serviceproviders. Further, this setting makes it much harder for anexternal attacker to retrieve or tamper hosted data orapplications of a specific cloud user.

The idea of making use of multiple clouds has beenproposed by Bernstein and Celesti [14], [15]. However, thisprevious work did not focus on security. Since then, otherapproaches considering the security effects have beenproposed. These approaches are operating on differentcloud service levels, are partly combined with crypto-graphic methods, and targeting different usage scenarios.

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 213

Page 3: Multi Cloud Issues

In this paper, we introduce a model of differentarchitectural patterns for distributing resources to multiplecloud providers. This model is used to discuss the securitybenefits and also to classify existing approaches.

In our model, we distinguish the following fourarchitectural patterns:

. Replication of applications allows to receive multipleresults from one operation performed in distinctclouds and to compare them within the own premise(see Section 4). This enables the user to get anevidence on the integrity of the result.

. Partition of application System into tiers allows toseparate the logic from the data (see Section 5). Thisgives additional protection against data leakage dueto flaws in the application logic.

. Partition of application logic into fragments allowsdistributing the application logic to distinct clouds(see Section 6). This has two benefits. First, no cloudprovider learns the complete application logic.Second, no cloud provider learns the overallcalculated result of the application. Thus, this leadsto data and application confidentiality.

. Partition of application data into fragments allowsdistributing fine-grained fragments of the data todistinct clouds (see Section 7). None of the involvedcloud providers gains access to all the data, whichsafeguards the data’s confidentiality.

Each of the introduced architectural patterns providesindividual security merits, which map to different applica-tion scenarios and their security needs. Obviously, thepatterns can be combined resulting in combined securitymerits, but also in higher deployment and runtime effort.The following sections present the four patterns in moredetail and investigate their merits and flaws with respect tothe stated security requirements under the assumption ofone or more compromised cloud systems.

4 REPLICATION OF APPLICATION

How does a cloud customer know whether his data wereprocessed correctly within the cloud? There is no technicalway to guarantee that an operation performed in a cloudsystem was not tampered with or that the cloud system wasnot compromised by an attacker. The only kind ofguarantee is based on the level of trust between the cloudcustomer and the cloud provider and on the contractualregulations made between them such as SLAs, applicablelaws, and regulations of the involved jurisdictionaldomains. But even if the relation and agreements areperfectly respected by all participants, there still remains aresidual risk of getting compromised by third parties.

To solve this intrinsic problem, multiple distinct cloudsexecuting multiple copies of the same application can bedeployed (see Fig. 1). Instead of executing a particularapplication on one specific cloud, the same operation isexecuted by distinct clouds. By comparing the obtainedresults, the cloud user gets evidence on the integrity of theresult. In such a setting, the required trust toward the cloudservice provider can be lowered dramatically. Instead oftrusting one cloud service provider totally, the cloud user

only needs to rely on the assumption, that the cloudproviders do not collaborate maliciously against herself.

Assume that n > 1 clouds are available (like, e.g.,Clouds A and B in Fig. 1). All of the n adopted cloudsperform the same task. Assume further that f denotes thenumber of malicious clouds and that n� f > f the majorityof the clouds are honest. The correct result can then beobtained by the cloud user by comparing the results andtaking the majority as the correct one. There are othermethods of deriving the correct result, for instance usingthe TurpinCoan algorithm [16] for solving the GeneralByzantine Agreement problem.

Instead of having the cloud user performing theverification task, another viable approach consists in havingone cloud monitoring the execution of the other clouds. Forinstance, Cloud A may announce intermediate results of itscomputations to an associated monitoring process runningat Cloud B. This way, Cloud B can verify that Cloud Amakes progress and sticks to the computation intended bythe cloud user. As an extension of this approach, Cloud Bmay run a model checker service that verifies the executionpath taken by Cloud A on-the-fly, allowing for immediatedetection of irregularities.

This architecture enables to verify the integrity of resultsobtained from tasks deployed to the cloud. On the otherhand, it needs to be noted that it does not provide anyprotection in respect to the confidentiality of data orprocesses. On the contrary, this approach might have anegative impact on the confidentiality because—due to thedeployment of multiple clouds—the risk rises that one ofthem is malicious or compromised. To implement protec-tion against an unauthorized access to data and logic thisarchitecture needs to be combined with the architecturedescribed in Section 5.

The idea of resource replication can be found in manyother disciplines. In the design of dependable systems, forexample, it is used to increase the robustness of the systemespecially against system failures [17]. In economic busi-ness processes—and especially in the management ofsupply chains—single-source suppliers are avoided tolower the dependency on suppliers and increase theflexibility of the business process [18]. In all these cases,the additional overhead introduced by doing things multi-ple times is accepted in favor of other goals resulting fromthis replication.

214 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

Fig. 1. Replication of application systems.

Page 4: Multi Cloud Issues

This architectural concept can be applied to all threecloud layers. A case study at the SaaS-layer is discussed inSection 4.1.

4.1 Case Studies: Replicating of Application Tasks

Imagine a cloud provider named InstantReporting thatprovides the service of creating annual accounting reportsautomatically out of a given set of business data. This is avery typical scenario of cloud usage, because such a reporthas to be published by all commercial entities once a year.Hence, the resources required to create such reports areonly necessary for a small period of time every year. Thus,by using a third-party cloud service for this, in-houseresources can be omitted, which would run idle most of theyear. On the other side, by sharing its service capabilitiesamong a large set of companies—all of which have to createtheir reports at different times of the year—a cloud serviceprovider gains large benefits from providing such a sharedservice “on the cloud.”

However, as promising as this scenario seems to be interms of using the cloud computing paradigm, it contains afundamental flaw: The cloud customers cannot verify thatthe annual report created by the cloud service is correct.There might have been accidental or intentional modifica-tions of the source data for the report, or the processinglogic that creates the reports from the source data mightcontain errors. In the worst case, the cloud system itself wascompromised (e.g., by a malicious competitor) and allreports are slightly modified so that they look conclusivebut contain slightly reduced profit margins, intended tomake a competing company look bad—or even insolvent.

4.1.1 Dual Execution

In such a situation, a first and trivial approach forverification might be that a cloud customer triggers thecreation of its annual accounting report more than once.For instance, instead of giving the same request to onecloud provider only (called Cloud A hereafter), a secondcloud provider (called Cloud B) that offers an equivalenttype of service is invoked in parallel. By placing the samerequest at Clouds A and B, a cloud user can immediatelyidentify whether his request was processed differently inClouds A and B. Hence, this way, a secret exploitation ofeither side’s service implementation would be detected.However, besides the doubled costs of placing the samerequest twice, this approach additionally relies on theexistence of at least two different cloud providers withequivalent service offerings and comparable type of result.Depending on the type of cloud resources used, this iseither easily the case—as even today there already existmany different cloud providers offering equivalent services(see Section 1)—or difficult in cases in which very specificresources are demanded.

4.1.2 n Clouds Approach

A more advanced, but also more complex approach comesfrom the distributed algorithms discipline: the ByzantineAgreement Protocol. Assume the existence of n cloudproviders, of which f collaborate maliciously against thecloud user, with n > 3f . In that case, each of the n cloudsperforms the computational task given by the cloud user.Then, all cloud providers collaboratively run a distributed

algorithm that solves the General Byzantine Agreementproblem (e.g., the TurpinCoan [16] or Exponential InformationGathering [19, 6.2.3] algorithms). After that it is guaranteedthat all nonmalicious cloud providers know the correctresult of the computation. Hence, in the final step, the resultis communicated back to the cloud user via a SecureBroadcast algorithm (e.g., plain flooding, with the clouduser taking the majority as the result). Hence, the cloud usercan determine the correct result even in presence off malicious clouds.

4.1.3 Processor and Verifier

Instead of having Clouds A and B perform the very samerequest, another viable approach consists in having onecloud provider “monitor” the execution of the other cloudprovider. For instance, Cloud A may announce intermedi-ate results of its computations to a monitoring process runat Cloud B. This way, Cloud B can verify that Cloud Amakes progress and sticks to the computation intended bythe cloud customer. As an extension of this approach,Cloud B may run a model checker service that verifies theexecution path taken by Cloud A on-the-fly, allowing forimmediate detection of irregularities.

One of the major benefits of this approach consists in itsflexibility. Cloud B does not have to know all details of theexecution run at Cloud A—especially not about the datavalues processed—but is able to detect and report anoma-lies to the cloud customer immediately. However, theguarantees given by this approach strongly depend on thetype, number, and verifiability of the intermediate resultsgiven to Cloud B.

5 PARTITION OF APPLICATION SYSTEM INTO TIERS

The architectural pattern described in the previous Section 4enables the cloud user to get some evidence on the integrityof the computations performed on a third-party’s resourcesor services.

The architecture introduced in this section targets therisk of undesired data leakage. It answers the question onhow a cloud user can be sure that the data access isimplemented and enforced effectively and that errors in theapplication logic do not affect the user’s data?

To limit the risk of undesired data leakage due toapplication logic flaws, the separation of the applicationsystem’s tiers and their delegation to distinct clouds isproposed (see Fig. 2). In case of an application failure, thedata are not immediately at risk since it is physicallyseparated and protected by an independent access controlscheme. Moreover, the cloud user has the choice to selecta particular—probably specially trusted—cloud providerfor data storage services and a different cloud providerfor applications.

It needs to be noted, that the security services providedby this architecture can only be fully exploited if theexecution of the application logic on the data is performedon the cloud user’s system. Only in this case, the applicationprovider does not learn anything on the users’ data. Thus,the SaaS-based delivery of an application to the user side inconjunction with the controlled access to the user’s dataperformed from the same user’s system is the most far-reaching instantiation.

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 215

Page 5: Multi Cloud Issues

Besides the introduced overhead due to the additionally

involved cloud, this architecture requires, moreover, stan-

dardized interfaces to couple applications with data

services provided by distinct parties. Also generic data

services might serve for a wide range of applications there

will be the need for application specific services as well.The partitioning of application systems into tiers and

distributing the tiers to distinct clouds provides some coarse-

grained protection against data leakage in the presence of

flaws in application design or implementation. This archi-

tectural concept can be applied to all three cloud layers. In

the next section, a case study at the SaaS-layer is discussed.

5.1 Case Study

Assume a SaaS-based service named PhotOrga, which

allows its users to upload and manage their photos as well

as share them with their family, friends, and other contacts.

For this purpose, PhotOrga provides an adequate access

control system. In such a setting, how can the user be sure

that this access control system has been implemented

correctly and effectively? Since the application logic and

the data storage of the PhotOrga system are tightly

integrated, a flaw in the application logic might have side

effects on the access control to the photos. This might result

in an unwanted data leakage (such as in the Google Docs

case mentioned in Section 2).The separation of the application logic layer and the data

persistence layer with the assignment to two distinct clouds

reduces the data leakage risk in the presence of application

logic flaws. Since the data are not directly accessible by the

application, design or programming errors in the applica-

tion do not have such a widespread effect as in the

integrated scenario.From an implementation point of view, this can be

realized using OAuth. When the application (on Cloud A)

wants to a access a photo it creates an OAuth request and

redirects the user to the storage provider (on Cloud B). The

user is than asked to grant or deny this authorization

request. This way the user gets more control over his data,

while having a slightly higher managing effort.This scenario can be extended to a lot of other services

including e-mail, documents, spreadsheets, and so forth.

6 PARTITION OF APPLICATION LOGIC INTO

FRAGMENTS

This architecture variant targets the confidentiality of dataand processing logic. It gives an answer to the followingquestion: How can a cloud user avoid fully revealing thedata or processing logic to the cloud provider? The datashould not only be protected while in the persistent storage,but in particular when it is processed.

The idea of this architecture is that the application logicneeds to be partitioned into fine-grained parts and theseparts are distributed to distinct clouds (see Fig. 3). Thisapproach can be instantiated in different ways dependingon how the partitioning is performed. The cloudsparticipating in the fragmented applications can be sym-metric or asymmetric in terms of computing power andtrust. Two concepts are common. The first involves atrusted private cloud that takes a small critical share of thecomputation, and a untrusted public cloud that takes mostof the computational load. The second distributes thecomputation among several untrusted public clouds, withthe assumption that these clouds will not collude to breakthe security.

6.1 Obfuscating Splitting

By this approach, application parts are distributed todifferent clouds in such a way, that every single cloud hasonly a partial view on the application and gains onlylimited knowledge. Therefore, this method can also hideparts of the application logic from the clouds. Forapplication splitting, a first approach is using the existingsequential or parallel logic separation. Thus, depending onthe application, every cloud provider just performs sub-tasks on a subset of data.

An approach by Danezis and Livshits [20] is buildaround a secure storage architecture and focusing on onlineservice provisioning, where the service depends on theresult of function evaluations on the user’s data. Thisproposal uses the cloud as a secure storage, with keysremaining on client side, e.g., in a private cloud. Theapplication is split in the following way: The service sendsthe function to be evaluated to the client. The client retrieveshis necessary raw data and processes it according to theservice needs. The result and a proof of correctness is givenback to the service providing public cloud. In the cloud, the

216 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

Fig. 3. Partition of application logic into fragments.Fig. 2. Partition of application system into tiers.

Page 6: Multi Cloud Issues

remaining functionality of the service is offered based onthe aggregated input of the clients. This architectureprotects the detailed user data, and reveals only what thecloud needs to know to provide the service.

Similarly, the FlexCloud approach [21] is based on inter-connecting local, private computing environments to asemitrusted public cloud for realizing complex workflowsor secure distributed storage. This approach utilizes multi-ple resource-constrained secure computation environments(“private clouds”) to form a collaborative computingenvironment of similar trust level, a trustworthy “commu-nity cloud.”

A difficult challenge of obfuscating splitting in general isthe fact that there is no generic pattern for the realization.Careful analysis where the application can be split intofragments must be performed regarding its confidentiality,i.e., checking if the information that the participating cloudproviders receive is really innocuous.

6.2 Homomorphic Encryption and SecureMultiparty Computation

Homomorphic encryption and secure multiparty computa-tion both use cryptographic means to secure the data whileit is processed. In homomorphic encryption, the userencrypts the data with his public key and uploads theciphertexts to the Cloud. The cloud can independentlycompute on the encrypted data to obtain an encryptedresult, which only the user can decrypt. Therefore, in ourscenario, homomorphic encryption uses an asymmetricfragmentation, where the user (or a small trusted privatecloud) manages the keys and performs the encryption anddecryption operations, while the massive computation onencrypted data is done by an untrusted public cloud.

The possibility of fully homomorphic encryption sup-porting secure addition and multiplication of ciphertextswas first suggested in [22]. However, for a long time allknown homomorphic encryption schemes supported effi-ciently only one operation [23], [24]. Therefore, the recentdiscovery of fully homomorphic encryption by Gentry [25],Asharov et al. [26] had a tremendous impact on thecryptographic community and revived research in this field.

In the case of homomorphic encryption, the cloud has themain share of work, as it operates on the encrypted inputsto compute the encrypted output. However, the algorithmsare far from being practical, so the vision of clouds based onhomomorphic encryption seems unreal for the foreseeablefuture. In addition, the applicability is limited, as forservices that go beyond the outsourcing of computation,intermediate or final results need to be decrypted. Thisrequires either interaction with the entity that holds the key(e.g., a private cloud) or the key is shared among severalclouds who then assist in decrypting values that are neededin clear with a threshold encryption scheme [27].

The idea of secure multiparty computation was firstpresented in [28] as a solution to the millionaires problem:Two millionaires want to find out who is richer withoutdisclosing any further information about their wealth. Twomain variants of secure multiparty computation are known:Based on linear secret sharing [29] or garbled circuits [30].Schemes based on a linear secret sharing scheme work asfollows: The user computes and distributes the shares to the

different clouds. The clouds will jointly compute thefunction of interest on these shares, communicating witheach other when necessary. In the end, the clouds holdshares of the result which is sent back to the user who canreconstruct the result. At least three clouds are necessaryfor this scheme and no two of them should collude.The approach of garbled circuits works as follows: Onecloud generates a circuit that is able to compute thedesired function and encrypts this circuit producing agarbled circuit, which is however still executable. Then, thiscloud assists the users in encrypting their inputs accord-ingly. Another cloud needs now to be present to evaluatethe circuit with the user’s inputs. Thus, this scheme requiresin general only two clouds. Although the ideas of multi-party computation are old, it is ongoing research to reducethe overhead by multiparty computation. Recent improve-ments, e.g., on equality and comparison of values, has leadto the constructions of programming frameworks, whichcan already be considered practical [31], [32].

An example architecture that uses garbled circuits is theTwinClouds approach [33] that utilizes a private cloud forpreparation of garbled circuits. The circuits itself is thenevaluated within a high-performance commodity cloud oflower trust level-without lowering the security guaranteesfor the processes outsourced to the public cloud.

In all cases, using secure multiparty computation indistinct clouds guarantees the secrecy of the input data,unless the cloud providers collude to open shares ordecrypt inputs. Assuming that the cloud provider itself isnot malicious, but might be compromised by attacks orhave single malicious employees, this collusion is hard toestablish so that a good protection is given. A multipartycomputation between clouds makes it possible to compute afunction on data in a way that no cloud provider learnsanything about the input or output data.

6.3 Case Studies

With secure multiparty computation, a number of partici-pants can compute functions on their input values withoutrevealing any information on their individual inputs duringthe computation. Here, we consider multiparty computa-tion to be executed between several clouds. Using securemultiparty computation can be used to better protect thesecrecy of the users’ data in online services available today,but also has the potential to make new services possible thatdo not exist today because of the user’s confidentialityrequirements and the lack of a trusted third party.

Problems in the latter category exist in today’s businessenvironment: Multiple corporations want to do a statisticalanalysis of their business and market data. The result isexpected to help all of them; however, for obvious reasons,no corporation wants to disclose their data to each other. Ifthe stakeholders cannot identify a single third party trustedby all, this scenario requires multiparty computationbetween the private clouds of the participating corporationsor outsourced to distinct public clouds.

An example for a real-world application of securemultiparty computation is a sugar beet auction in Denmark[34]. This auction is used by farmers selling their sugarbeets to the processing company Danisco. The farmers’input to the auction depends on their economic situation

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 217

Page 7: Multi Cloud Issues

and productivity, which they do not want to reveal to acompetitor or to Danisco. Clearly, Danisco also does notwant to give away the auction. As a trusted third party isnot easily found, the easiest solution was to set up amultiparty computation between servers of the farmer’sunion, Danisco, and a supporting university.

Although still in a research prototype stage, anotherapplication area of multiparty computation is the exchangeof monitoring data and security incidents for collaborativenetwork monitoring between several Internet providers[35]. As network monitoring and attack detection havequite strict real-time requirements to be useful, thisapplication requires highly efficient implementations ofmultiparty computation. Some algorithms are implementedin the SEPIA framework [32]. Recent work [36] is consider-ing new secrecy/efficiency tradeoffs by introducing anassisting server to support multiparty computation. Theassisting server does collect some shared information, sothat it might learn partial information during the computa-tion process, but on the other hand can bring a bigefficiency gain in particular for equal comparisons.

Another application that has been discussed is supplychain management. In supply chain management, severalcompanies who are part of a supply chain aim to establishan optimal supply chain. If relevant information about thesupply chain, such as production cost and capacity, use ofresources and labor, is shared among all companies, it ispossible to find the optimal supply chain that brings theproduct most cost efficient to the market and, thus, finallyoptimizes profit for all involved companies. As the requiredbusiness data are usually considered to be confidential bythe companies, secure multiparty computation is a tool tocompute the optimal supply chain while keeping the inputdata secret [37].

Secure multiparty computation can in principle be usedto distribute any computation task on multiple clouds. Incase just one party owns the data, it is for privacy reasonsnot required to use more than two clouds, as we assumethat the two clouds do not collude. This limits the overheadcreated by the multiparty computation. The task of creatingthe annual accounting report already mentioned in Sec-tion 4.1 can be an example if apart from data integrity theproperty of data secrecy is required. Especially, for highlyvisible stock corporations, the details of the accountingmust be kept confidential. Otherwise, insider trading orother effects on the stock market are possible. However, dueto the nature of the accounting report creation (only neededonce a year, provider offers special software, and so on) itstill might be useful to perform this task inside the cloud. Inthis case, using secret sharing and multiparty computationwith two cloud providers offers the required properties.

Other, noncryptographic ways of splitting such asobfuscation splitting is possible for many applications. Forexample, the calculation of earnings and expenses can bedistributed to two different cloud providers. These taskscan be performed independently without any significantoverhead. In this case, the amount of loss or profit—whichis typically the most confidential value—remains undi-sclosed to the cloud providers.

7 PARTITION OF APPLICATION DATA INTO

FRAGMENTS

This multicloud architecture specifies that the applicationdata is partitioned and distributed to distinct clouds (seeFig. 4).

The most common forms of data storage are files anddatabases. Files typically contain unstructured data (e.g.,pictures, text documents) and do not allow for easilysplitting or exchanging parts of the data. This kind of datacan only be partitioned using cryptographic methods (seeSection 7.1).

Databases contain data in structured form organized incolumns and rows. Here, data partitioning can be per-formed by distributing different parts of the database(tables, rows, columns) to different cloud providers (seeSection 7.2). Finally, files can also contain structured data(e.g., XML data). Here, the data can be splitted using similarapproaches like for databases. XML data, for example, canbe partitioned on XML element level. However, suchoperations are very costly. Thus, this data are commonlyrather treated using cryptographic data splitting.

7.1 Cryptographic Data Splitting

Probably, the most basic cryptographic method to store datasecurely is to store the data in encrypted form. While thecryptographic key could remain at the user’s premises, toincrease flexibility in cloud data processing or to enablemultiuser systems it is beneficial to have the key availableonline when needed [38]. This approach, therefore, dis-tributes key material and encrypted data into differentclouds. For instance, with XML data, this can, e.g., be doneinside the XML document by using XML encryption [39].

A similar approach is taken by several solutions forsecure Cloud storage: The first approach to cryptographiccloud storage [40] is a solution for encrypted key/valuestorage in the cloud while maintaining the ability to easilyaccess the data. It involves searchable encryption [41], [42]as the key component to achieve this. Searchable encryptionallows keyword search on encrypted data if an authorizedtoken for the keyword is provided. The keys are stored in atrusted private cloud whereas the data resides in theuntrusted public cloud (see Section 6.2).

One example of a relational database with encrypteddata processing is CryptDB [43]. The database consists of a

218 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

Fig. 4. Partition of application data into fragments.

Page 8: Multi Cloud Issues

database server that stores the encrypted data and a proxythat holds the keys and provides a standard SQL interfaceto the user. The data are encrypted in different layers withschemes such as order-preserving encryption [44], homo-morphic encryption [23], searchable encryption [41], and astandard symmetric encryption system, such as the AES.For every SQL query, the proxy identifies and provides onlythe necessary keys to the server, so that exactly this querycan be answered. Obviously, this implies that the databaseserver may learn more keys with every new query. Hence,security against persistent attackers is certainly limitedhere. The advantage of cryptDB lies in the fact that thedatabase part is a standard MySQL database, and in that itsefficiency is only decreased marginally, as compared tounencrypted data storage.

Another option is to compute a secret sharing of the data.In a secret sharing protocol, no single cryptographic key isinvolved. Instead, secret sharing splits the data into multi-ple shares in such a way that the data can only bereconstructed if more shares than a given threshold arecollected. This method integrates well with multipartycomputation, as presented in Section 6.2. As discussed,multiparty computation often operates on such shares, sothat the clouds that form the peers of the multipartyprotocol can store their shares permanently without anyloss of security.

7.2 Database Splitting

For protecting information inside databases, one has todistinguish two security goals: confidentiality of data items(e.g., a credit card number) or confidentiality of data itemrelationships (e.g., the items “Peter” and “AIDS” are notconfidential, but their relationship is). In the first case, datasplitting requires a scenario—similar to other approachespresented before—with a least one trusted provider (oradditional encryption; see below). However, very often onlythe relationship shall be protected, and this can be achievedusing just honest-but-curious providers.

A typical way of database splitting is pseudonymization:One provider receives the data with some key fields (typicalpersonal identification data like name, address, and so on)replaced by a random identifier, and the second providerreceives the mapping of the identifier to the originalinformation. This approach is used, for example, in acommercial cloud security gateway [45].

For splitting a database table, there are two generalapproaches: Vertical fragmentation and horizontal frag-mentation [46]. With vertical fragmentation, the columnsare distributed to cloud providers in such a way that nosingle provider learns a confidential relationship on hisown. A patient health record, for example, might befragmented into two parts, e.g., (name, patient num-

ber) and (patient number, disease). This way, theindividual providers only learn noncritical data relations.However, for real-world applications, it is a nontrivial taskto find such a fragmentation. First, new relations can belearned by performing transitive combination of existingones. Second, some relations can be concluded usingexternal knowledge. If, in the example above, the firstprovider additionally learns about the relation (patient

number, medication), he has technically still no

knowledge about the patient’s disease. However, someonewith pharmaceutical background can derive the diseasefrom the medication.

Further, new relations can also be derived by combiningmultiple data set. For instance, using again the relation of(patient number, medication), the knowledge of acombination of medications can ease the guessing of thepatient’s disease. Thus, also on a row level, database splittingmight be required. This is called horizontal fragmentation.

Finally, database splitting can also be combined withencryption. Using key management mechanisms like men-tioned before, some database columns are encrypted. Thecombination of encryption and splitting protects confiden-tial columns and still allows querying database entriesusing plain text columns.

7.3 Case Study: Separation of Data Entities

As a case study for this multicloud architecture pattern, onecan consider the reverse of what needs to be done whendata sources are federated. In many cross-organization datafederation projects, a common task is to harmonize distinctdata sources schema wise to obtain common semantics andstructure. This enables to have a combined view on thefederated data. In many domains, this has been an activeresearch and development topic in recent years. Take thefederation of hospital data as an example, in which distinctmedical institutions federate their data on a certain disease,as has, e.g., been the case in the EU-funded research project@neurist concerning celebral aneurysms [47]. The mainchallenge in this case is to find a method to federate the dataso that distributed data entities can be virtually correlated.

In the data partition pattern, however, there alreadyexists one common schema, because only one data source ison the centre stage. The challenge here is instead to find apartition of the data in a way that allows to distribute thedata entities to distinct clouds while minimizing theamount of knowledge one cloud provider can gather byanalyzing the obtained data set. By this, it might be feasibleto outsource computationally intense queries to a multi-cloud without violating the strict security and privacyobligations attached to medical data (see also Section 8.3.1).

8 LEGAL COMPLIANCE WITH MULTICLOUD

ARCHITECTURES

Since legislation traditionally only slowly copes withtechnological paradigm shifts, there are few to none cloudspecific regulations in place by now. Therefore, for cloudcomputing the same legal framework is applicable as forany other means of data processing. Generally, legalcompliance does not distinguish between different meansof technology but rather different types of information. Forinstance, enterprises are facing other legal requirements forthe lawful processing of their tax information than for thelawful processing of their Customer Relationship Manage-ment. A one-cloud-fits-all approach does not reflect thesediffering compliance requirements.

Multicloud architectures may be a viable solution forenterprises to address these compliance issues. Hence, thissection gives a coarse-grained legal analysis on the different

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 219

Page 9: Multi Cloud Issues

approaches, and their flaws and benefits in terms ofcompliance and privacy impact.

The immanent conflict between cloud computing and theworld of laws and policies results from the borderlessnature of clouds in contrast to the mostly national scope oflegal frameworks. The most successful cloud serviceproviders operate their clouds across national borders inmultiple data centers all over the globe. Hence, they canoffer high availability even in case of regional failure as wellas reduced costs because of their choice of location. Incontrast, the cloud customer is subject to its national legalrequirements, and faces the problem to ensure legalcompliance to national laws in a multinational environ-ment. This conflict is neither new nor unique to cloudcomputing, but the highly dynamic and virtualized natureof clouds intensifies it as the applicability of laws relate tophysical location.

The legal uncertainties of cloud computing, especially inEurope with its strict data protection laws, are subject to anongoing discussion. Nevertheless, legal experts agree thatlawful cloud computing is possible as long as the adequatetechnical, organizational, and contractual safeguards for thespecific type of information to be processed are in place.

Before deciding on which cloud service type to use, be itpublic, private, or hybrid, IaaS, PaaS, or SaaS, the enterpriseneeds to conduct a risk assessment. This risk assessment isnot only the best practice but also sometimes legallymandatory, e.g., in form of a Privacy Risk Assessment inthe proposed European Data Protection Regulation [48]. Aproper risk assessment before “going cloud” means toidentify one’s internal processes and the relevant informa-tion involved in these processes, a risk and threat analysis,as well as identifying legal compliance requirements thathave to be met and the necessary safeguards to be installed.The outcome of such a risk assessment may be that not all ofenterprise’s processes are suitable for a public cloud or notyet cloud ready.

Usually, enterprises process varying types of informa-tion, which have different grades of sensitivity and needaccording security controls. There may be business-criticalinformation, which requires maximum availability, but isless critical in terms of confidentiality. Similarly, there maybe information for which a guaranteed availability rate of99 percent is sufficient, but a breach of confidentialitywould be crucial. Legal and other compliance frameworksmay ask for specific additional safeguards. For instance, forprocessing of medical information of US citizens, a HealthInsurance Portability and Accountability Act (HIPAA of1996, [49]) certification may be required. Similarly, for creditcard information processing, compliance to the PaymentCard Industry Data Security Standard (PCI DSS, [50]) ismandatory. Further, US Federal Information SecurityManagement Act (FISMA of 2002, [51]) and US FederalRisk and Authorization Management Program (FedRAMP,[52]) are relevant for processing information of US FederalAgencies. Cloud customers based in the European Unionthat are contracting with cloud service providers outsidethe European Economic Area to outsource the processing ofpersonal identifiable information have to adhere to theEU Data Protection Directive [53]. This includes mandatory

contractual safeguards for the export of personal data,including mandatory contractual safeguards such as Stan-dard Contractual Clauses and Binding Corporate Rules (see[54], [55]). Furthermore, many national legislations requirespecific information to stay within the national borders ofthe country. This typically applies to information regardingnational security, but also to information of public autho-rities or electronic health records.

Potential cloud customers are facing several of theserequirements for security controls, standards, and certifica-tions, probably even varying per process. Identifying onecloud service provider to offer all of these options like amodular system seems impossible.

Multicloud approaches may help addressing theseissues. As discussed next, the compliance benefits anddrawbacks of the identified multicloud architectures, ingeneral, seem auspicious.

8.1 Replication of Application

This approach appears to have the fewest benefits regard-ing legal compliance as it multiplies the necessity to identifyand choose a cloud service provider perfectly tailored forthe requirements of the relevant process and information.Since this could mean negotiating and concluding indivi-dual contracts with several cloud service providers,replicating a highly sensitive process or an applicationseems to unreasonably tie up personnel and financialresources. Therefore, this approach has its value forinformation and processes with low sensitivity but highavailability and soundness requirements.

8.2 Partition of Application System into Tiers

The separation of logic and data offers the possibility tostore the data in the cloud with compliant controls andsafeguards and to outsource the processing logic to a notspecifically certified cloud with favorable price. It alsoallows for storing the data in a national cloud while theapplication logic is outsourced to a multinational one.

A drawback of this approach is that the compliantseparation of logic and data is only possible if theapplication provider does not receive the customer’s datain any case. The processing needs to take place in anenvironment as secure and certified as the chosen storagecloud. This can either be the customer’s own premise, anapproach that almost annihilates the benefits of outsourcing,cost reduction, and seamless scalability of using cloudcomputing, because the customer needs to provisionsufficient and compliant resources by himself. Alternatively,the application logic can also take place in a different tier ofthe compliant storage cloud, or on a different cloud withsimilar compliance level. The drawback of this approachobviously is that the customer has to fully trust those cloudservice providers that receive all information, logic, anddata. This somewhat contradicts the initial motivation ofthis multicloud approach.

8.3 Partition of Application Logic/Data

8.3.1 Obfuscating Splitting and Database Splitting

These approaches are especially valuable for dealing withpersonal identifiable data. Segmenting personal identifi-able data—if realized in a reasonable way—is a viable

220 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

Page 10: Multi Cloud Issues

privacy safeguard. Best practice would be to separate thedata in a way that renders the remaining data pseudon-ymous. Pseudonymity itself is a privacy safeguard (see [56,Section 3a]). Therefore, outsourcing pseudonymized in-formation, which is unlinkable to a specific person, doesrequire considerable less additional safeguards as com-pared to nonpseudonymized information.

Pseudonymization based on the Obfuscated Splittingapproach could be used, e.g., in Human Resources orCustomer Relationship Management. A potential cloudcustomer would have to remove all directly identifying datain the first place, like name, social security number, creditcard information, or address, and store this informationseparately, either on premise or in a cloud with adequatelyhigh-security controls. The remaining data can still belinked to the directly identifying data by means of anunobvious identifier (the pseudonym), which is unusable forany malicious third parties. The unlinkability of thecombined pseudonymized data to a person can be ensuredby performing a carefully conducted privacy risk assess-ment. These assessments are always constrained by theassumptions of an adversary’s “reasonable means” [53,Recital 26]. The cloud customer has the option to outsourcethe pseudonymized data to a cloud service provider withfewer security controls, which may result in additional costsavings. If the customer decides to outsource the directlyidentifiable data to a different cloud service provider, shehas to ensure that these two providers do not cooperate,e.g., by using the same IaaS provider in the backend.

8.3.2 Cryptographic Data Splitting and Homomorphic

Encryption

As of today, this approach appears to be the most viablealternative, both from the technical and economical point ofview. State-of-the-art encryption of data with adequate keymanagement is one of the most effective means to safeguardprivacy and confidentiality when outsourcing data to acloud service provider. Nevertheless, at least in theEuropean Union, encryption is not considered to relieve

cloud customers from all of their responsibilities and legalobligations. Encrypted data keep the nature it has in itsdecrypted state; personally identifiable information inencrypted form is still regarded as personally identifiableinformation (see [57]). Encryption is considered as animportant technical security measure; however, someadditional mandatory legal safeguards still apply. Forpersonally identifiable data, this means that, e.g., adequatecontracts for the export of data to countries outside of theEuropean Economic Area have to be in place.

9 ASSESSMENT OF MULTICLOUD ARCHITECTURES

Given the vast amount of specific approaches for realizingeach of the presented multicloud architectures, it is notfeasible to perform a general assessment adequately coveringall of them. Furthermore, many approaches are only suitablein very special circumstances, rendering each comparisonto other approaches of the same domain inadequate.

However, in this section we perform a high-levelassessment of all multicloud approaches presented above,focussing on their capabilities in terms of security, feasibility,and compliance, as shown in Fig. 5. Therein, the securityconsiderations indicate an approach’s general improve-ments and aggravations in terms of integrity, confidentiality,and availability of application logic or data, respectively. Forinstance, the n clouds approach is highly beneficial in terms ofintegrity (every deviation in execution that occurs at asingle cloud provider only can immediately be detected andcorrected), but quite disadvantageous in terms of con-fidentiality (because every cloud provider learns everythingabout the application logic and data).

The feasibility aspect covers issues of applicability, businessreadyness, and ease of use. Herein, applicability means thedegree of flexibility of using one approach to solve differenttypes of problems. Business-readyness evaluates how far theresearch on a multicloud approach has progressed and if itis ready for real-world applications, whereas ease of useindicates the complexity of implementing the particular

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 221

Fig. 5. Assessment and comparison of multicloud approaches.

Page 11: Multi Cloud Issues

approach. As an example, the approaches of secure multi-party computation may be of high benefits in terms ofsecurity, but only solve a very specific type of computationproblem (i.e., are limited in applicability), and are quitecomplex to implement (i.e., not easy to use) even if they canbe applied reasonably.

The compliance dimension provides a high-level indica-tion of the impact of each approach to the legal obligationsimplied to the cloud customer when utilizing that approach.Application of the dual execution approach, for instance, maybe favorable in terms of security and feasibility, but requirescomplex contractual negotiations between the cloud custo-mer and two different cloud providers, doubling theworkload and legal obligations for the whole cloudapplication. Equivalently, the use of more than two differentcloud providers (n clouds approach) improves on integrityand availability, but also requires n contract negotiationsand risk assessments, amplified by the necessity to assessthe risks associated with automated detection and correctionof irregularities within the n parallel executions.

Based on the observations subsumed in Fig. 5, we canconclude that there is no such thing as a “best” approach.From a technical point of view, the use of multiple cloudproviders leads to a perceived advantage in terms ofsecurity, based on the perception of shared—and thusmitigated—risks. From a compliance point of view, how-ever, many of these advantages do not sustain, and mayeven lead to additional legal obligations—and hence tohigher risks. The few approaches that would be beneficial interms of both security and compliance tend to be quitelimited in feasibility of application, and are not business-ready yet or rather nontrivial to use in real-world settings.

10 CONCLUSION

The use of multiple cloud providers for gaining securityand privacy benefits is nontrivial. As the approachesinvestigated in this paper clearly show, there is no singleoptimal approach to foster both security and legal com-pliance in an omniapplicable manner. Moreover, theapproaches that are favorable from a technical perspectiveappear less appealing from a regulatory point of view, andvice versa. The few approaches that score sufficiently inboth these dimensions lack versatility and ease of use, hencecan be used in very rare circumstances only.

As can be seen from the discussions of the four majormulticloud approaches, each of them has its pitfalls andweak spots, either in terms of security guarantees, in termsof compliance to legal obligations, or in terms of feasibility.Given that every type of multicloud approach falls into oneof these four categories, this implies a state of the art that issomewhat dissatisfying.

However, two major indications for improvement can betaken from the examinations performed in this paper. Firstof all, given that for each type of security problem thereexists at least one technical solution approach, a highlyinteresting field for future research lies in combining theapproaches presented here. For instance, using the n cloudsapproach (and its integrity guarantees) in combination withsound data encryption (and its confidentiality guarantees)may result in approaches that suffice for both technicaland regulatory requirements. We explicitly do not investi-gate this field here—due to space restrictions; however,

we encourage the research community to explore these

combinations, and assess their capabilities in terms of the

given evaluation dimensions.Second, we identified the fields of homomorphic en-

cryption and secure multiparty computation protocols to be

highly promising in terms of both technical security and

regulatory compliance. As of now, the limitations of these

approaches only stem from their narrow applicability and

high complexity in use. However, given their excellent

properties in terms of security and compliance in multi-

cloud architectures, we envision these fields to become the

major building blocks for future generations of the multi-

cloud computing paradigm.

ACKNOWLEDGMENTS

The work of Meiko Jensen and Ninja Marnau was funded

by the European Commission, FP7 ICT Program, Contract

257243 (TClouds Project).

REFERENCES

[1] P. Mell and T. Grance, “The NIST Definition of Cloud Computing,Version 15,” Nat’l Inst. of Standards and Technology, InformationTechnology Laboratory, vol. 53, p. 50, http://csrc.nist.gov/groups/SNS/cloud-computing/, 2010.

[2] F. Gens, “IT Cloud Services User Survey, pt.2: Top Benefits &Challenges,” blog, http://blogs.idc.com/ie/?p=210, 2008.

[3] Gartner, “Gartner Says Cloud Adoption in Europe Will Trail U.S.by at Least Two Years,” http://www.gartner.com/it/page.jsp?id=2032215, May 2012.

[4] J.-M. Bohli, M. Jensen, N. Gruschka, J. Schwenk, and L.L.L. Iacono,“Security Prospects through Cloud Computing by AdoptingMultiple Clouds,” Proc. IEEE Fourth Int’l Conf. Cloud Computing(CLOUD), 2011.

[5] D. Hubbard and M. Sutton, “Top Threats to Cloud Comput-ing V1.0,” Cloud Security Alliance, http://www.cloudsecurityalliance.org/topthreats, 2010.

[6] M. Jensen, J. Schwenk, N. Gruschka, and L. Lo Iacono, “OnTechnical Security Issues in Cloud Computing,” Proc. IEEE Int’lConf. Cloud Computing (CLOUD-II), 2009.

[7] T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, “Hey, You,Get Off of My Cloud: Exploring Information Leakage in Third-Party Compute Clouds,” Proc. 16th ACM Conf. Computer andComm. Security (CCS ’09), pp. 199-212, 2009.

[8] Y. Zhang, A. Juels, M.K.M. Reiter, and T. Ristenpart, “Cross-VMSide Channels and Their Use to Extract Private Keys,” Proc. ACMConf. Computer and Comm. Security (CCS ’12), pp. 305-316, 2012.

[9] N. Gruschka and L. Lo Iacono, “Vulnerable Cloud: SOAP MessageSecurity Validation Revisited,” Proc. IEEE Int’l Conf. Web Services(ICWS ’09), 2009.

[10] M. McIntosh and P. Austel, “XML Signature Element WrappingAttacks and Countermeasures,” Proc. Workshop Secure WebServices, pp. 20-27, 2005.

[11] J. Kincaid, “Google Privacy Blunder Shares Your Docs withoutPermission,” TechCrunch, http://techcrunch.com/2009/03/07/huge-google-privacy-blunder-shares-your-docs-without-permission/, 2009.

[12] J. Somorovsky, M. Heiderich, M. Jensen, J. Schwenk, N. Gruschka,and L. Lo Iacono, “All Your Clouds Are Belong to Us: SecurityAnalysis of Cloud Management Interfaces,” Proc. Third ACMWorkshop Cloud Computing Security Workshop (CCSW ’11), pp. 3-14,2011.

[13] S. Bugiel, S. Nurnberger, T. Poppelmann, A.-R. Sadeghi, and T.Schneider, “AmazonIA: When Elasticity Snaps Back,” Proc. 18thACM Conf. Computer and Comm. Security (CCS ’11), pp. 389-400,2011.

[14] D. Bernstein, E. Ludvigson, K. Sankar, S. Diamond, and M.Morrow, “Blueprint for the Intercloud—Protocols and Formats forCloud Computing Interoperability,” Proc. Int’l Conf. Internet andWeb Applications and Services, pp. 328-336, 2009.

222 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013

Page 12: Multi Cloud Issues

[15] A. Celesti, F. Tusa, M. Villari, and A. Puliafito, “How to EnhanceCloud Architectures to Enable Cross-Federation,” Proc. IEEE ThirdInt’l Conf. Cloud Computing (CLOUD), pp. 337-345, 2010.

[16] R. Turpin and B.A. Coan, “Extending Binary Byzantine Agree-ment to Multivalued Byzantine Agreement,” Information Proces-sing Letters, vol. 18, no. 2, pp. 73-76, 1984.

[17] I. Koren and C.M.C. Krishna, Fault-Tolerant Systems. MorganKaufmann, 2007.

[18] J.D.J. Wisner, G.K.G. Leong, and K.-C. Tan, Principles of SupplyChain Management: A Balanced Approach. South-Western, 2011.

[19] N.A.N. Lynch, Distributed Algorithms. Morgan Kaufmann, 1996.[20] G. Danezis and B. Livshits, “Towards Ensuring Client-Side

Computational Integrity (Position Paper),” Proc. ACM CloudComputing Security Workshop (CCSW ’11), pp. 125-130, 2011.

[21] S. Groß and A. Schill, “Towards User Centric Data Governanceand Control in the Cloud,” Proc. IFIP WG 11.4 Int’l Conf. OpenProblems in Network Security (iNetSeC), pp. 132-144, 2011.

[22] R. Rivest, L. Adleman, and M. Dertouzos, “On Data Banks andPrivacy Homomorphisms,” Foundations of Secure Computation,vol. 4, no. 11, pp. 169-180, 1978.

[23] R. Rivest, A. Shamir, and L. Adleman, “A Method for ObtainingDigital Signatures and Public-Key Cryptosystems,” Comm. ACM,vol. 21, no. 2, pp. 120-126, 1978.

[24] P. Paillier, “Public-Key Cryptosystems Based on CompositeDegree Residuosity Classes,” Proc. 17th Int’l Conf. Theory andApplication of Cryptographic Techniques (EUROCRYPT ’99), pp. 223-238, 1999.

[25] C. Gentry, “A Fully Homomorphic Encryption Scheme,” PhDdissertation, Stanford Univ., 2009.

[26] G. Asharov, A. Jain, A. Lopez-Alt, E. Tromer, V. Vaikuntanathan,and D. Wichs, “Multiparty Computation with Low Communica-tion, Computation and Interaction via Threshold Fhe,” Proc. 31stAnn. Int’l Conf. Theory and Applications of Cryptographic Techniques(EUROCRYPT ’12), pp. 483-501, 2012.

[27] Y. Desmedt, “Some Recent Research Aspects of ThresholdCryptography,” Proc. First Int’l Information Security Workshop,pp. 158-173, 1998.

[28] A.C.A. Yao, “Protocols for Secure Computations,” Proc. IEEE 23rdAnn. Symp. Foundations of Computer Science (FOCS ’82), pp. 160-164, 1982.

[29] M. Ben-Or, S. Goldwasser, and A. Wigderson, “CompletenessTheorems for Non-Cryptographic Fault-Tolerant DistributedComputation,” Proc. 20th Ann. ACM Symp. Theory of Computing(STOC ’88), pp. 1-10, 1988.

[30] O. Goldreich, S.M.S. Micali, and A. Wigderson, “How to Play AnyMental Game,” Proc. 19th Ann. ACM Symp. Theory of Computation(STOC ’87), pp. 218-229, 1987.

[31] I. Damgard, M. Geisler, M. Krøigaard, and J.B.J. Nielsen,“Asynchronous Multiparty Computation: Theory and Implemen-tation,” Proc. 12th Int’l Conf. Practice and Theory Public KeyCryptography (PKC ’09), pp. 160-179, 2009.

[32] M. Burkhart, M. Strasser, D. Many, and X. Dimitropoulos, “SEPIA:Privacy-Preserving Aggregation of Multi-Domain NetworkEvents and Statistics,” Proc. USENIX Security Symp., pp. 223-240,2010.

[33] S. Bugiel, S. Nurnberger, A.-R. Sadeghi, and T. Schneider, “TwinClouds: Secure Cloud Computing with Low Latency,” Proc. 12thIFIP TC 6/TC 11 Int’l Conf. Comm. and Multimedia Security (CMS’11), pp. 32-44, 2011.

[34] P. Bogetoft, D.L.D. Christensen, I. Damgard, M. Geisler, T.P.T.Jakobsen, M. Kroigaard, J.D.J. Nielsen, J.B.J. Nielsen, K. Nielsen, J.Pagter, M.I.M. Schwartzbach, and T. Toft, “Secure MultipartyComputation Goes Live,” Financial Cryptography and Data Security,R. Dingledine and P. Golle, eds., pp. 325-343, Springer-Verlag,2009.

[35] “DEMONS Deliverable D2.4: Preliminary Implementation of thePrivacy Preservation Techniques,” Giuseppe Bianchi, eds., et al.,DEMONS Deliverable D2.4, 2011.

[36] J.-M. Bohli, W. Li, and J. Seedorf, “Assisting Server for SecureMulti-Party Computation,” Proc. Sixth IFIP WG 11.2 Int’l Conf.Information Security Theory and Practice: Security, Privacy andTrust in Computing Systems and Ambient Intelligent Ecosystems(WISTP ’12), pp. 144-159, 2012.

[37] O. Catrina and F. Kerschbaum, “Fostering the Uptake ofSecure Multiparty Computation in E-Commerce,” Proc. IEEEThird Int’l Conf. Availability, Reliability and Security (ARES ’08),pp. 693-700, 2008.

[38] F. Pagano and D. Pagano, “Using In-Memory Encrypted Data-bases on the Cloud,” Proc. First Int’l Workshop Securing Services onthe Cloud (IWSSC), pp. 30-37, 2011.

[39] J. Somorovsky, C. Meyer, T. Tran, M. Sbeiti, J. Schwenk, andC. Wietfeld, “SeC2: Secure Mobile Solution for DistributedPublic Cloud Storages,” Proc. Second Int’l Conf. Cloud Computingand Services Science (CLOSER), pp. 555-561, 2012.

[40] S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.14th Int’l Conf. Financial Cryptography and Data Security, pp. 136-149, 2010.

[41] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “SearchableSymmetric Encryption: Improved Definitions and Efficient Con-structions,” Proc. 13th ACM Conf. Computer and Comm. Security,pp. 79-88, 2006.

[42] M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange,J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “SearchableEncryption Revisited: Consistency Properties, Relation to Anon-ymous IBE, and Extensions,” Proc. 25th Ann. Int’l Conf. Advancesin Cryptology (CRYPTO ’05), pp. 205-222, 2005.

[43] R. Popa, C. Redfield, N. Zeldovich, and H. Balakrishnan,“CryptDB: Protecting Confidentiality with Encrypted QueryProcessing,” Proc. 23rd ACM Symp. Operating Systems Principles,pp. 85-100, 2011.

[44] A. Boldyreva, N. Chenette, Y. Lee, and A. Oneill, “Order-Preserving Symmetric Encryption,” Proc. 28th Ann. Int’l Conf.Advances in Cryptology: The Theory and Applications of Cryptology(EUROCRYPT ’09), pp. 224-241, 2009.

[45] J. Vijayan, “Vendors Tap into Cloud Security Concerns withNew Encryption Tools,” http://www.cio.com.au/article/376252/vendors_tap_into_cloud_security_concerns_new_encryption_tools/, 2013.

[46] L. Wiese, “Horizontal Fragmentation for Data Outsourcing withFormula-Based Confidentiality Constraints,” Proc. Fifth Int’l Work-shop Security (IWSEC ’10), pp. 101-116, 2010.

[47] H. Rajasekaran, L. Lo Iacono, P. Hasselmeyer, J. Fingberg, P.Summers, S. Benkner, G. Engelbrecht, A. Arbona, A. Chiarini,C.M.C. Friedrich, M. Hofmann-Apitius, K. Kumpf, B. Moore, P.Bijlenga, J. Iavindrasana, H. Mueller, R.D.R. Hose, R. Dunlop, andA. Frangi, “@neurist—Towards a System Architecture forAdvanced Disease Management through Integration of Hetero-geneous Data, Computing, and Complex Processing Services,”Proc. IEEE 21st Int’l Symp. Computer-Based Medical Systems(CBMS ’08,) pp. 361-366, 2008.

[48] European Commission, “Proposal for a Regulation of theEuropean Parliament and of the Council on the Protection ofIndividuals with Regard to the Processing of Personal Data and onthe Free Movement of Such Data (General Data ProtectionRegulation),”http://ec.europa.eu/justice/data-protection/document/review2012/com_2012_11_en.pdf, 2012.

[49] US Congress, “U.S. Health Insurance Portability and Account-ability Act,” 1996.

[50] PCI Security Standards Council, “Payment Card Industry (PCI)Data Security Standard - Requirements and Security Assess-ment Procedures,” https://www.pcisecuritystandards.org/documents/pci_dss_v2.pdf, 2010.

[51] US Congress, “Federal Information Security Management Act,”http://csrc.nist.gov/drivers/documents/FISMA-final.pdf, 2002.

[52] US General Services Administration, “Federal Risk and Author-ization Management Program,” http://www.gsa.gov/portal/category/102371, 2012.

[53] European Union, “Directive 95/46/EC on the Protection ofIndividuals with Regard to the Processing of Personal Data andon the Free Movement of Such Data,” http://eur-lex.europa.eu/LexUriServ/LexUriServ.do?uri=CELEX:31995L0046:EN:HTML,1995.

[54] European Commission, “Commission Decision of 5 February 2010on Standard Contractual Clauses for the Transfer of Personal Datato Processors Established in Third Countries under Directive 95/46/EC of the European Parliament and of the Council,” Official J.European Union, vol. L39, pp. 5-18, 2010.

[55] EU Article 29 Working Party, “Standard Application forApproval of Binding Corporate Rules for the Transfer ofPersonal Data,” Recommendation 1/2007, WP 133, http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/index_en.htm, 2007.

[56] Fed. Republic of Germany, “German Federal Data Protection Act(BDSG),” Fed. Law Gazette I, p. 66, 2009.

BOHLI ET AL.: SECURITY AND PRIVACY-ENHANCING MULTICLOUD ARCHITECTURES 223

Page 13: Multi Cloud Issues

[57] EU Article 29 Working Party, “Cloud Computing,” Opinion 05/2012, WP 196, http://ec.europa.eu/justice/data-protection/article-29/documentation/opinion-recommendation/files/2012/wp196_en.pdf, 2012.

Jens-Matthias Bohli received the master’sdegree in 2003 and doctorate degree in 2007,both in computer science from the University ofKarlsruhe. His thesis analyzes malicious partici-pants in security protocols. Currently, he is asenior researcher in the security group at NECLaboratories Europe, which he joined in 2007.His research interests include cryptography,wireless security, and privacy and trust in theFuture Internet.

Nils Gruschka studied computer scienceat the Christian-Albrechts-University of Kiel,Germany, and received the PhD degree in2008. He was a senior researcher at NECLaboratories Europe in the field of web servicesecurity. In 2012, he became a professor innetworking and security at the University ofApplied Science Kiel, Germany. He is amember of the ACM and GI.

Meiko Jensen studied computer science at theChristian-Albrechts-University of Kiel andIT security at the Ruhr-University Bochum,Germany, where he received the PhD degree inengineering in 2011. Currently, he is a researchscientist at the Independent Centre for PrivacyProtection Schleswig-Holstein, focussing ontechnical and legal aspects of privacy, dataprotection, cryptography, and cloud security.He is a member of the ACM and the IEEE.

Luigi Lo Iacono studied computer science witha major in systems and security engineering andreceived the PhD degree from the University ofSiegen, Germany, in 2005. He has previouslyworked in academic and industry research labsand is currently a full professor in web technol-ogies at the Cologne University of AppliedSciences. His research interests include weband usable security.

Ninja Marnau studied law at the Christian-Albrechts-University of Kiel and received thediploma in 2007. She is a lawyer for theIndependent Centre for Privacy ProtectionSchleswig-Holstein. She is leading the legaland socioeconomic research of the EC-fundedproject Trustworthy Clouds.

. For more information on this or any other computing topic,please visit our Digital Library at www.computer.org/publications/dlib.

224 IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 10, NO. 4, JULY/AUGUST 2013