Trusting The Cloud-Jun09
Trusting The Cloud-Jun09
Trusting The Cloud-Jun09
Abstract
More and more users store data in “clouds” that are accessed remotely over the Internet. We survey well-
known cryptographic tools for providing integrity and consistency for data stored in clouds and discuss
recent research in cryptography and distributed computing addressing these problems.
1
at least to some extent. Setting privacy aside, in this article we survey what else “can go wrong” when your
data is stored in a cloud.
Availability is a major concern with any online service, as such services are bound to have some down-
time. This was recently the case with Google Mail1 , Hotmail2 , Amazon S33 and MobileMe4 . Users must
also understand their service contract with the storage provider. For example, what happens if your payment
for the storage is late? Can the storage provider decide that one of your documents violates its policy and
terminate your service, denying you access to the data? Even the worst scenarios sometimes come true —
a cloud storage-provider named LinkUp (MediaMax) went out of business last year after losing 45% of
stored client data due to an error of a system administrator5 . This incident also revealed that it is some-
times very costly for storage providers to keep storing old client data, and they look for ways to offload this
responsibility to a third party. Can a client make sure that his data is safe and available?
No less important is guaranteeing the integrity of remotely stored data. One risk is that data can be
damaged while in transit to or from the storage provider. Additionally, cloud storage, like any remote service,
is exposed to malicious attacks from both outside and inside the provider’s organization. For example, the
servers of the Red Hat Linux distribution were recently attacked and the intruder managed to introduce
a vulnerability and even sign some packages of the Linux operating-system distribution6 . In its Security
Advisory about the incident, Red Hat stated:
. . . we remain highly confident that our systems and processes prevented the intrusion from
compromising RHN or the content distributed via RHN and accordingly believe that customers
who keep their systems updated using Red Hat Network are not at risk.
Unauthorized access to user data can occur even when no hackers are involved, e.g., resulting from a
software malfunction at the provider. Such data breach occurred in Google Docs7 during March 2009 and led
the Electronic Privacy Information Center to petition8 with the Federal Trade Commission asking to “open
an investigation into Google’s Cloud Computing Services, to determine the adequacy of the privacy and
security safeguards. . . ”. Another example, where data integrity was compromised as a result of provider
malfunctions, is a recent incident with Amazon S3, where users experienced silent data corruption9 . Later
Amazon stated in response to user complaints10 :
We’ve isolated this issue to a single load balancer that was brought into service at 10:55pm
PDT on Friday, 6/20. It was taken out of service at 11am PDT Sunday, 6/22. While it was in
service it handled a small fraction of Amazon S3’s total requests in the US. Intermittently, under
load, it was corrupting single bytes in the byte stream . . . Based on our investigation with both
internal and external customers, the small amount of traffic received by this particular load
balancer, and the intermittent nature of the above issue on this one load balancer, this appears
to have impacted a very small portion of PUTs during this time frame.
1
http://googleblog.blogspot.com/2009/02/current-gmail-outage.html
2
http://www.datacenterknowledge.com/archives/2009/03/12/downtime-for-hotmail
3
http://status.aws.amazon.com/s3-20080720.html
4
http://blogs.zdnet.com/projectfailures/?p=908
5
http://blogs.zdnet.com/projectfailures/?p=999
6
https://rhn.redhat.com/errata/RHSA-2008-0855.html
7
http://blogs.wsj.com/digits/2009/03/08/1214/
8
http://cloudstoragestrategy.com/2009/03/trusting-the-cloud-the-ftc-and-google.html
9
http://blogs.sun.com/gbrunett/entry/amazon_s3_silent_data_corruption
10
http://developer.amazonwebservices.com/connect/thread.jspa?threadID=22709
Summary
Though clouds are becoming increasingly popular, we have seen that some things can “go wrong” when one
trusts a cloud provider with his data. Providing defenses for these is an active area of research. We presented
a brief survey of solutions being proposed in this context. Nevertheless, these solutions are, at this point in
time, academic. There are still questions regarding how well these protections can work in practice, and
moreover, how easy-to-use they can be. Finally, we have yet to see how popular storing data in clouds will
become, and what protections users will choose to use, if any.
References
[1] I. Abraham, G. Chockler, I. Keidar, and D. Malkhi. Byzantine disk Paxos: Optimal resilience with Byzantine
shared memory. Distributed Computing, 18(5):387–408, 2006.
[2] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession
at untrusted stores. In Proc. ACM CCS, pages 598–609, 2007.
[3] K. Birman, G. Chockler, and R. van Renesse. Towards a cloud computing research agenda. SIGACT News,
40(2), June 2009.
[4] M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. Algorithmica,
12:225–244, 1994.
[5] K. D. Bowers, A. Juels, and A. Oprea. Hail: A high-availability and integrity layer for cloud storage. Cryptology
ePrint Archive, Report 2008/489, 2008. http://eprint.iacr.org/.
[6] K. D. Bowers, A. Juels, and A. Oprea. Proofs of retrievability: Theory and implementation. Cryptology ePrint
Archive, Report 2008/175, 2008. http://eprint.iacr.org/.
[7] C. Cachin, I. Keidar, and A. Shraer. Fail-aware untrusted storage. In Proc. DSN 2009, to appear. Full paper
available as Tech. Report CCIT 712, Department of Electrical Engineering, Technion, Dec. 2008.
[8] C. Cachin, I. Keidar, and A. Shraer. Fork sequential consistency is blocking. IPL, 109(7), 2009.