Identity Anonymity for Grid Computing Coordination ... - IEEE Xplore

3 downloads 578 Views 352KB Size Report
E-mail:{szg, yphe}@ercist.iscas.ac.cn, xiaoyong@ios.cn, [email protected]. Abstract ... platform attestation for Grid computing systems. The scenario gives ...
Identity Anonymity for Grid Computing Coordination based on Trusted Computing Zhiguo Shi1,2 , Yeping He1 , Xiaoyong Huai 1, Hong Zhang 1,2 1 Institute of Software, Chinese Academy of Science, Beijing, 100080, China 2 Graduate School of the Chinese Academy of Sciences, Beijing, 100049, China E-mail:{szg, yphe}@ercist.iscas.ac.cn, [email protected], [email protected] Abstract This paper proposes a novel anonymous coordination authentication scenario for Grid computing security based on Trusted Computing technology, which can provide efficient and reliable anonymous identity authentication and remote platform attestation for Grid computing systems. The scenario gives a method of tagging the rogue Grid entities. Architecture of virtual organization in distributed Grid system is introduced and a Reference Trusted Agent (RTA) with time self-authentication feature using Platform Configuration Register is built into the architecture. The hierarchy of RTA in the software and hardware system, which consists of three main modules, is pointed out in detail. Furthermore, the exchanging protocol of building trust in the mutual system platform is explained. A detailed description for enforcing the security of platform access control and applications is given. The scenario is interpreted in detail through five steps, then an example of the scenario is given and the security mechanisms are compared to GT2, GT3, GT4 and Trust Management.

1. Introduction The real and specific problem that underlies the Grid concept is coordinated resource sharing and problem solving in dynamic, multi-institutional virtual organizations. The sharing that we are concerned with is not primarily file exchange but rather direct access to computers, software, data, and other resources, as is required by a range of collaborative problem-solving and resource-brokering strategies emerging in industry, science, and engineering[1]. Foster defined Grid technologies and infrastructures as supporting the sharing and coordinated use of diverse resources in dynamic, distributed “virtual organizations”[2]. The defined essential properties of Grids and introduced

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

key requirements for protocols and services, distinguishing among connectivity protocols concerned with communication and authentication, resource protocols concerned with negotiating access to individual resources, and collective protocols and services concerned with the coordinated use of multiple resources. The fundamental mechanisms of authentication, authorization, delegation and secure communication should be provided in any Grid system[3]. The publickey based Grid Security protocols are used for authentication, communication protection, authorization and user-based trust relationships. X.509-format identity certificates are used to solve identity authentication, typically, GSISecureConverstation[4] in Globus Toolkit[3], WSSecurity[4] and MyProxy[5]. Authorization in Grid computing and identity authentication is well solved by public-key technology. However, Identity and related privacy of Grid nodes can not be stably protected by public-key technology and can not provide the Grid nodes with platform validation. With the development of Trusted Computing[6], this requirement can be achieved. Integrity and credential protection of platform should be provided. Trusted Computing Platform Alliance (TCPA) is established by Compaq, HP, IBM, Intel and Microsoft in October 1999, TCG is the successor organization of TCPA. TCG is an industry standardization body that aims is to develop and promote an open industry standard for trusted computing hardware and software building blocks to enable more secure data storage, online business practices, and online commerce transactions while protecting privacy and individual rights. The main specification version 1.2 is released in October 2003 and the main specification version 1.2 Reversion94 is issued in March 2006. The way in which a platform proves that it is in possession of the relevant credentials differs in

versions 1.1 and 1.2 of the TCG specification. In version 1.1, it was envisaged that the platform would obtain a credential from a trusted third party known as a Privacy CA. The credential would come in the form of digital certificate issued by the Privacy CA on a specific AIK, with the Privacy CA being aware of the binding between AIK and EK[6]. Thus the privacy properties of the scheme would depend on the security, reliability and trustworthiness of the Privacy CA. Version 1.2 still supports this Privacy CA mechanism, but also introduces a new approach called Direct Anonymous Attestation (DAA). DAA uses more sophisticated cryptographic techniques to ensure the privacy of users, without introducing the requirement for the special trusted third parties. This paper proposes a novel anonymous coordination authentication scenario. A brief discussion of security requirement is presented in section 2. Section 3 provides a description of attestation framework of Grid coordination, where we establish the definition of initial configuration of Grid nodes. Section 4 discusses the validation protocol of anonymous coordination. Section 5 presents the implementation of the scenario in the design of Grid nodes and illustrates the construction in detail. Related work comparison and security analysis is pointed out in section 6. Finally, conclusions are presented in Section 7.

2. Security mechanism requirements A common scenario of Grid computing involves the formation of dynamic “virtual organizations”[7] comprising groups of individuals and associated resources and services united by a common purpose but not located within a single administrative domain. The need to support the integration and management of resources within VOs introduces challenging security issues. For a variety of issues relating to certification, group membership, authorization, and the like, the relationships among participants in VOs represent an overlay with respect to the relationships existing between those participants and their parent organizations. This combination of dynamic policy overlays and dynamically created entities drives the need for three key functions in a Grid security model[3]. 1. Multiple security mechanisms. Organizations participating in a VO often have significant investment in existing security mechanisms and infrastructure. Grid security must interoperate with, rather than replace, those mechanisms.

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

2. Dynamic creation of services. Users must be able to create new services dynamically without administrator intervention. These services must be coordinated and must interact securely with other services. 3. Dynamic establishment of trust domains. In order to coordinate resources, VOs need to establish trust not only among users and resources in the VO but also among the VO’s resources, so that they can be coordinated. The issues of single sign-on, delegation and identity mapping are addressed by public key technologies in Globus Toolkit[4], while supporting standardized APIs, such as GSS-API. Grid Security Infrastructure (GSI) in GT2 provides such mechanisms, and Message level validation; key exchanging and data protection is based on Transport Lay Security protocol (TLS). Open Grid Services Infrastructure (OGSI) and Web Service Resource Framework Specification (WSRF) are used in GT3[8]. Therefore, the security in web service is required in Open Grid Services Architecture (OGSA) and Global Grid Forum(GGF). GT4[9] challenges new security requirement, which is distributed in April 2005, Golbus Toolkit supported Web Service is built upon the Web Service protocol and Security Assertion Markup Language (SAML) . Web Service is different from the traditional one. Public key certificate is used by many Grid systems, the X.509 format certificate is stored in the data centre sever, which can assure the integrity. When one passes the validation, it can access the resources and coordinate with other Grid nodes. Including the security mechanisms of public key, there are many methods, introduced by researchers, to meet the security requirements of Grid system. A flexible security framework for Peer-to-Peer based Grid computing(P2PSLF) is proposed by Destch[10], which provides a wide range of security mechanisms (e.g., authentication, confidentiality, integrity, authorization, and audit), and allows the creation of new ones. It is independent of the overlying application, which enables new systems to be implemented without having to deal with security issues within the application. Kaminsky[11]introduces an approach without certificates. Local authentication servers can pre-fetch and cache remote user and group definitions from remote authentication servers. During a file access, an authentication server can establish identities for users based just on local information.

3. Attestation Framework

Novel attestation architecture of Grid computing based on Trusted Computing specification1.2 is proposed in this section. The main features include two aspects: 1. Grid nodes can be mutually authenticated by the anonymous way; 2. Each Grid node can prove its platform validation. It is supposed that each Grid node is equipped with Trusted Platform Module (TPM) specified by TCG1.2. Grid Cluster Manager and Grid Organization Manager[12] is referenced. Figure 1 shows the architecture of attestation.

pseudonym is formed correctly, i.e., that it is derived from the TPM’s secret f contained in the attestation and a base determined by the verifier[14]. Notations are defined as follows. DEFINTION 1. Security Arguments . Employ the security parameters A n , A f , A e , A′e , A v ,

A θ , A H , A r , A Γ and A ρ . Where A n is the size of the RSA, A n =2048bits, A n is the size of the fi ,

A f =104bits, e.g. the size of f1 and f 2 . A e is the size of the e(exponents, part of certificate), A e =368bits. A′e is the size of the interval that the e is chosen from, A′e =120bits. A v is the size of the v(random value, part of certificate), A v = 2536bits. A θ is the security parameter controlling the statistical zero-knowledge property, A θ =80bits. A H is the output length of the hash function used for the Fiat-Shamir heuristic, A H =160bits. A Γ is the size of modulus Γ , A Γ =1632bits.

Figure 1. Architecture of attestation

Platform Configuration Register (PCR) is a set of registers in TPM, which can be used to check the integrity of the platform. Grid Organization Manager is initialized with a set of asymmetric key (Step ① in Figure 1), which can be checked by any organization node (Step ②). The function of adding VO team mates and organization anonymous authentication is acted by Grid Organization Manager (Step ③). Step①②③ are the process of organization initialization, which is stated in this section. Grid Organization Manager does not know the actual identity of Grid node during the authentication. After successful authentication, anonymous certificate will be issued to the Grid node. Then all Grid nodes in Organization can anonymously coordinate with others (Step ④⑤). No trusted third part is needed in the process. Step④⑤ are illustrated in Section 4.

3.1. Related security arguments The basic idea underlying the direct anonymous attestation scheme is similar to the one of the Camenisch-Lysyanskaya (CL) anonymous credential system[13]. A trusted hardware module(TPM) chooses a secret “message” f, obtains a CL signature on it from the issuer via a secure two-party protocol, and then can convince a verifier that it got attestation anonymously by a proof of knowledge of an attestation. To allow the verifier to recognize rogue TPMs, a TPM must also provide a pseudonym NV and a proof that the

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

A ρ is the size of the order ρ of the sub group of ]*Γ that is used for rogue-tagging, A ρ =208bits. A r is the security argument related with Γ and ρ , A r =80bits. DEFINTION 2. Basic Notation Let {0,1}A denote the set of all binary strings of length A . Some notation to select the high and low order bits of an integer: LSBu ( x) := x − 2u ⎢⎣ x / 2u ⎥⎦ and CARu ( x) := ⎢⎣ x / 2u ⎥⎦ . Let ( xk ...x0 ) b denote the binary representation of x = ∑ i=0 2i x i . e.g., (1001) b is k

the binary representation of the integer 9. LSBu ( x) is the integer corresponding to the u least signification bits of x , CARu ( x ) is the integer obtained by taking the binary representation of x and right-shifting it by u bits.

3.2. Initial configuration of grid organization Every Grid Organization Manager should be initialized (Step ① in Figure 1). This process stated the Organization Manager to select its public key and private key. It is achieved by six steps. 1. Grid Organization Manager chooses a RSA modulus n = pq , with p = 2 p′ + 1 , q = 2q′ + 1 such that

p , p′ , q and q′ are all primes , n has A n bits.

2. It chooses a random generator g ′ of QRn (the group of quadratic residues modulo n).

3. It chooses random integers x0 , x1 , xz , xs , xh , xg

∈ [1, p′q′] and computes

(WS) should build the trusted relationship between each of them; Figure 2 shows the attestation.

g := g ′ g mod n h := g ′ xh mod n x

S := h xS mod n Z := h xZ mod n R0 := S x0 mod n R1 := S x1 mod n 4. It produces a non-interactive proof that R0 , R1 ,

S , Z , g and computes correctly, i.e., g , h ∈ g ′ , S , Z ∈ h and R0 , R1 ∈ S . 5. It generates a group of prime order: Choose random primes ρ and Γ , such that Γ = r ρ + 1 , ρ is not A −1

A

the factor of r , 2A Γ −1 < Γ < 2A Γ and 2 ρ < Γ < 2 ρ . Choose a random γ ′ ∈R Z*Γ , such that γ ′( Γ−1) / ρ ≠

1(mod Γ ) and set γ := γ ′( Γ−1) / ρ mod Γ . 6. It publishes the public key (n, g ′, g , h, S , Z , R0 , R1 , γ , Γ, ρ ) and stores p′q′ as its private key. The destination of this process is to generate the public key of Grid Orgnization Manager. This key can be check by any other Grid node in any time, normally it’s only checked once.

3.3. Validation of grid organization manager The public key can be checked by any Grid Organization node in any time (Step② in Figure.1). The public key can verified as follows. 1. Verify the proof that g , h ∈ g ′ , S , Z ∈ h ,

R0 , R1 ∈ S . 2. Check whether ρ and Γ are primes, ρ | (Γ − 1) and ρ is not the factor of Γ − 1/ p , γ ρ ≡ 1(mod Γ ) . 3. Check whether all public key parameter have the required length or not. If R0, R1, S, Z, g and h are not formed correctly, it could potentially mean that the security properties for the TPM/host do not hold. If they are formed correctly, it means that R0, R1, g and h are computed correctly.

3.4. Join protocol of grid nodes Authentication by Grid organization manager is needed, if Grid nodes want to join a virtual organization. Supposed that every node of the Grid contains a Trusted Platform Module and some Web Service in Grid node needs to join the coordination. Therefore, Grid organization manager (Leader), Trusted Platform Module (TPM) and Web Service

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

Figure 2. Attestation circle

Let PK I := ( n, g ′, g , h, S , Z , R0 , R1 , γ , Γ, ρ ) be the public key of the Leader, and let PK I′ be a long-term public key of the issuer used to authenticate PK I . Let

ς I ≡ ( H Γ (1|| bsnI ))( Γ−1/ ρ ) where bsnI the Leader’s long-term basename is. The input to the TPM is (n, R0 , R1 , S , ρ , Γ ) , Let DAAseed be the seed to compute the f 0 and f1 secret of the TPM. Also let cnt be the current value of the counter keeping track of the number of times that the TPM has run the Join protocol. The process is the following 8 steps. 1. The TPM and WS verify that PK I is authenticated by PK I′ . 2. WS computes ς I ≡ ( H Γ (1|| bsnI ))( Γ−1/ ρ ) and sends ς I to the TPM. 3. The TPM checks whether ς Iρ ≡ 1(mod Γ) . Let

i := ⎢⎣ (A ρ + A θ ) / A H ⎥⎦ .The TPM computes: f := H ( H ( DAAseed || H ( PK I′ )) || cnt || 0 || " || H ( H ( DAAseed || H ( PK I′ ) || cnt || i )(mod ρ ) f1 := CARA f ( f ) f 0 := LSBl f ( f ) v′ ∈R (0,1)A n + Aθ

U := R0f0 R1f1 S v′ mod n

N I to the Leader. 4. The Leader checks for all ( f 0 , f1 ) on the rogue Af

N I := ς If0 + f1 2 mod Γ and sends U, Af

list whether N I = (ς f0 + f1 2 )(mod Γ) .If the issuer finds the platform to be rogue, it aborts the protocol. 5. The TPM proves to the Leader knowledge of f 0 , f1 , v′ . 6. The signing process of the Leader: it chooses vˆ ∈R {0,1}A v −1 and a prime e ∈R ⎡⎣ 2A e −1 , 2A e −1 + 2A′e −1 ⎤⎦ , and computes v′′ := vˆ + 2A v −1 and A := ( Z / USv′′ )1/ e mod n . 7. To convince the WS that A was computed correctly , the Leader as a prover runs the protocol: SPK {(d ) : A ≡ ±( Z / USv′′ ) d (mod n)}(nh ) .

8. WS forwards v′′ to TPM . The TPM receives v′′ , sets v := v′′ + v′ , and stores ( f 0 , f1 , v) . A WS in Grid node finishs the join protocol by the eight steps and it can get a anonymous certifcate. Meantime,TPM, Web Serivce and Grid organization manager have built the trusted relationship.

1. Verifier computes:

4. Validation protocol

2. Verify that

A e −1 s s Tˆ1 := Z − cT1se +c 2 R0 f0 R1 f1 S sv h− sew mod n , le −1 Tˆ := T − c g sw h se + c 2 g ′sr mod n ,

2

2

A e −1 Tˆ2′ := T2− ( se + c 2 ) g sew h see g ′ser mod n , s A Nˆ := N − cς f0 + s 2 f mod Γ .

v

After a Grid node joins into a virtual organization, it will authenticate itself to others by an anonymous way. They can authenticate each other by the anonymous certificate issued by the Grid Organization Manager. In the Trusted Computing specification version1.2, this process is called signing protocol or verify protocol.

Grid nodes in the virtual organization process anonymous identity authentication by signing protocol (Step ④ in Fig.1). Let be a nonce and a basename value provided by the Leader. Let b be a byte describing the use of the protocol, i.e., b = 0 means that the message m is generated by the TPM and b = 1 means that the message m was input to the TPM. The process of signing protocol is the following 4 steps. 1. Depending on the Leader’s request, WS , ς := ( H Γ (1/ bsnv ))( Γ−1) / ρ mod Γ computes : ς ∈R γ

ς to the TPM, TPM checks ς ρ ≡ 1(mod Γ) .

2. WS picks random integers w, r ∈ {0,1}A n + Aθ , and computes T1 := Ah mod n , T2 := g h ( g ′) mod n . w

TPM computes N v := ς

w e

f0

A

+ f1 2 f mod Γ

r

and sends

N v to WS. 3. The TPM and WS produce together a “signature of knowledge”. 4. The WS outputs the signature

σ := (ς , (T1 , T2 ), N v , c, nt , ( sv , s f , s f , se , see , sw , sew , sr , ser )) . A signature σ is outputted by the Grid node. 0

f1

c := H ( H ( H ((n || g || g ′ || h || R0 || R1 || S || Z || γ || Γ || ρ )    || ζ || T || T || N || T || T || T | Nˆ || n ) || n ) || b || m) 1

2

v

1

2

and check N v , ς ∈ γ A′e + Aθ + A H +1

se ∈ {0,1}

2

v

v

t

A f + Aθ + A H +1

, s f , s f ∈ {0,1} 0 1

,

.

3. If ς was not chosen at random but derived from a verifier’s basename, then check whether:

ς ≡ ( H Γ (1|| bsnv ))( Γ−1) / ρ (mod Γ)

4.1. Signing protocol for grid nodes

and sends

v

1

Those who are in the virtual organization can generate valid signature.

4.2. Validation algorithm of verifier Verifier needs to validate the σ outputted by the Grid platform (Step ⑤ in Fig.1). The target signature σ is to be verified. Verifier signs the message m using the public key (n,g,g ′,h,R0 ,R1 , S , Z , γ , Γ, ρ ) . The process is the following 4 steps.

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

4. For all ( f 0 , f1 ) on the rogue list check whether N v ≡ (ς

f 0 + f1 2

Af

)(mod Γ) . When ( A, e, v) , f 0

and f1 are found. They should be distributed to all potential verifiers. These verifiers can then check whether Ae R0f0 R1f1 Sv ≡ Z (mod n) holds and then put f 0 and f1 on their list of rogue keys. Note that this does not involve a certificate revocation authority.

5. Implementation of the scenario 5.1. Architecture of grid nodes A platform agent is introduced to realize the TCG specification. Sandhu[15] introduce a Trusted Reference Monitor (TRM) based on trusted computing technology and proposed access control architecture based on the TRM. He also points out the usage of the architecture in Dissemination Control(DCON)and VoIP systems. Sailer[16] presents the design and implementation of a secure integrity measurement system for Linux. All executable content that is loaded onto the Linux system is measured before execution and these measurements are protected by TPM. The measurement can detect undesirable invocations, such as rootkit programs. The measurement is practical in terms of the number of measurements taken and the performance. Reid[16] introduces architecture of TCPA and it is realized in DRM. The integrity Measurement architecture consists of three major components: 1. The Measurement Mechanism on the attested system determines what parts of the run-time

environment to be measured, when to be measured, and how to securely maintain the measurements. 2. An Integrity Challenge Mechanism that allows authorized challengers to retrieve measurement lists of a computing platform and verify their freshness and completeness. 3. An Integrity Validation Mechanism, validating that the measurement list is complete, non-tampered, and fresh as well as validating that all individual measurement entries of runtime components describe trustworthy code or configuration files. According to the requirements, we present the fundamental architecture as Figure 3 shows.

sensitive data files. The idea is that BIOS and boot loader measure the initial kernel code and then enable the kernel to measure changes to itself and the creation of user-level processes. To uniquely identify any particular executable content, we compute a SHA1 hash over the complete contents of the file. The resulting 160bit hash value unambiguously identifies the file's contents. Different file types, versions, and extensions can be distinguished by their unique fingerprints. We use the Platform Configuration Registers to maintain an integrity verification value over all measurements taken by our architecture. Any measurement that is taken is also aggregated into a TPM PCR (using TPM extend) before the measured component can affect and potentially corrupt the system. Thus, any measured software is recorded before taking control directly (executable) or indirectly (static data file of the configuration). If i measurements m1…mi have been taken, the aggregate in the chosen PCR contains: SHA1(…SHA1 (SHA1 (0||m1)||m2… ||mi))

5.2. Functions of reference trusted agent

Figure 3. Fundamental architecture of grid node

Reference Trusted Agent (RTA) is in user space of the operating system. The hardware, cooperating with the kernel, provides necessary functions to the RTA, from basic cryptographic functions to platform and program attestation, sealed storage for sensitive data, and protected running environment. The sensitive data of RTA includes the secrets and policies. A secret can be an encryption key for an object, which is originally from the object owner and is distributed to the platform. The integrity challenge mechanism allows remote challenger to request the measurement list together with the TPM-signed aggregate of the measurement list (Step 1 in Figure 3). Receiving such a challenge, the attesting system first retrieves the signed aggregate from the TPM (Step 2 and 3 in Figure 3) and afterwards the measurement list from the kernel (Step 4 in Figure 3). Both are then returned to the attesting party in step 5. Finally, the attesting party can validate the information and reason about the trustworthiness of the attesting system's run-time integrity in Step 6. The measurements mechanism consists of a base measurement when a new executable is loaded and the ability to measure other executable content and

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

RTA in Figure 3 can validate the integrity of network nodes and local application, therefore the integrity of RTA should be strictly guaranteed. The store key in TPM can be used to protect credentials of RTA and sensitive data in sealed memory, e.g., secret and policy. The key can be the SRK of TPM or a RSA key protected by SRK. RTA should present some initial function to realize the validation [15]. RTA asymmetric key pair(PKRTA, SKRTA), Each RTA has this key pair for signature and encryption. The private key is protected by the TPM in the platform such that only the RTA on this platform can use it (by checking the integrity value). The public key is in a certificate format signed by an AIK of the TPM. RTA.Seal(H(RTA),x) ,This function seals data x by a RTA which has integrity measurement of H(RTA). The x can only be unsealed under this RTA when the corresponding PCR value is H (RTA). The actual key used in the sealed storage is a TPM storage key. RTA.Unseal(H(RTA),x) ,This function unseals x provided H(RTA) is the value that was used to seal x. RTA.GenerateKey(k) ,This function generates a secret key k.. RTA.Attest(H(RTA),PKRTA)={H(RTA)|PKRTA} SKRTA.AIK, This function generates an attestation response by returning a certificate of the RTA’s public key concatenated with its integrity value, signed with an AIK private key of the TPM.

RTA. γ (t , RTA. Attest ( RTA))

This

function

controls RTA periodically validates itself. ta −b is time

are presented in GT4 than GT2 and GT3. The security standard of GT4 given is as Figure 4 shows.

of last validation. Current time is t. The construction algorithm of the function is as follows.

RTA.γ (t , RTA. Attest ( RTA)) = k0 RTA.γ (ta −b ) t − ta −b + r )S T t − ta −b − − k 2 e − k ( t − t a −b ) ( r ) ( S − 1) T −k3 (1 − e − k (t −ta−b ) ) γ (ta −b , c)

+ k1e − k (t −ta−b ) (

K0 is the history validation coefficient, normally, K0 =1. K1 is the trusted reward coefficient. e − k ( t −ta−b ) is the correct formula , K2 is the validation penalty coefficient, r+is the reword ratio in time T, r − is the penalty ratio in time T, S is validation coefficient, if successfully validate, S=1, otherwise S=0, k3 is the

0 < k0 , k1 , k2 , k3 ≤ 1 , k > 0 . Inference from the definition: γ (t , Attest ( RTA)) with decay

coefficient,

the feature of time decay.

6. Related work and security analysis A comparison to the traditional approaches and the security analysis of them is given in this section. Results show that the anonymous scenario based on Trusted Computing can guarantee more trustworthy security. GT2, GT3 and GT4 are the famous Grid platform, which are guided by Foster. GT2 was published in 2001 and GT3 was released in June 2003. GT3 is the first version that supports Web Service specification. GT4 is newest version, which was released in April 2005. The security mechanism of GT2is based on the GSI and X.509 format certificate is used to solve identity authentication. Each X.509 certificate is related with a private key, which can be used to prove the platform validation of the Grid nodes. Validation and message protection is solved by TLS secure protocol. Every certificate of GSI is issued by trusted third party. Community Authorization Service (CAS) provides the function of managing the certificates of Grid nodes. Architecture of OGSA is applied in GT3. And the security of Web Service in the architecture is the critical problem. The message transferring mechanism of Web Service is solved by the Protocol of SOAP [17], which can enable transferring message and authentication above the protocol of HTTP. X.509 certificate and Kerberos solve the Identity Mapping Service. More Web Service specification and standards

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

Figure 4. Security standards of GT4 The main features of GT4 lie in three points: 1. Extensible authorization framework based on Web services standards. e.g., SAML-based authorization callout and integrated policy decision engine. 2. Credential management service, e.g., MyProxy (One time password support). 3. Community Authorization Service and standalone delegation service. Including the PKI approach, Trusted Management in P2P network is introduced to solve the security mechanisms of Grid computing by some researchers [18,19]. They proposed a Grid and P2P trust model based on recommendation evidence reasoning is designed to solve the problem by building a recommendation mechanism in Grid and P2P and integrating the recommendation evidence with the D-S theory. The comparison between authentication approach based on Trusted Computing and other methods is as Table 1 shows. Table 1.

Comparison of authentication approaches

GT2

GT3

GT4

TM

TC

Model

GSI

OGSA

WS-I

Reputation

TCG v1.2

Hardware

No

No

No

No

TPM

TTP

Fully Trust Fully Trust

Fully Trust

No

Partly Trust

Identity

No protect Partly protect

Partly protect

Not protect Fully protect

Rogue

Possible

Possible

Possible

Impossible

Privacy

No protect protect

protect

No protect

protect

Mechanism PKI X.509 PKI X.509

SAML

Trusted Value

RSA DDH

Reliable

Yes

No

Yes

Yes

Possible

Yes

X.509

and

From The comparison in Table 1, we can come to the conclusion that Trusted Computing provides more reliable security for Grid computing. The approach of PKI is proposed in TCG specification version1.1 and the specification version, which is issued in Oct. 2003, begins to support direct anonymous attestation mode.

The anonymous mode is based on the RSA strong assumption and DDH assumption and identity and privacy is protected by anonymous certificate. Security standards of Grid computing based on Trusted Computing is shown in Figure 5.

Figure 5. Security Standards of GT4

7. Conclusion Identity of Grid nodes can not be well protected in the traditional way, which leads to unintentionally reveal the privacy of Grid nodes. The anonymous coordination authentication scenario for Grid computing security based on Trusted Computing can provide Grid computing with efficient and reliable anonymous identity authentication and remote platform attestation. The scenario solves the problem inherent in traditional methods and the Grid nodes can coordinate with others anonymously. In short, Trusted Computing will provide more stable and reliable avocations to related fields.

8. Acknowledgement This relative work was supported in part by the NSFC of China under contracts No. 60673121, 60073022, 60373054; Research Project of the 11th Five-Year-Plan of China under contracts NO.2005BA113A02.

9. References [1] Foster, I., Kesselman, C., Tsudik, G. and Tuecke, S. A Security Architecture for Computational Grids. ACM Conference on Computers and Security, 1998, pp:83-91. [2] Foster, I., Kesselman, C. and Tuecke, S. TheAnatomy of the Grid: Enabling Scalable Virtual Organizations. International Journal of High Performance Computing Applications, 15 (3). 2001, pp:200-222.. [3] Welch, V., Siebenlist, F., Foster, I., Bresnahan, J., Czajkowski , K., Gawor, J., Kesselman, C., Meder, S., Pearlman, L. and Tuecke, S. Security for Grid Services, IEEE Twelfth International Symposium on High Performance Distributed Computing (HPDC-12), June 2003,pp:48-58

The Sixth International Conference on Grid and Cooperative Computing(GCC 2007) 0-7695-2871-6/07 $25.00 © 2007

[4] BEA,etc. Web Services Trust Language, March 2004. http://msdn.microsoft.com/library/en-us/dnglobspec/html/ ws-trust.asp [5] Novotny J., Tuecke S., and Welch V., An Online CredentialRepository for the Grid: MyProxy, Proceedings of the Tenth International Symposium on High Performance Distributed Computing (HPDC-10), IEEE Press, Aug. 2001.pp:104-111 [6] Trusted Computing Group, Trusted Platform Module Main Specification, Part1: Design Principles, Part 2: TPM Structures, Part3: Commands, March 2006, Version 1.2, available at http://www.trustedcomputinggroup.org. [7] Foster I., Kesselman C., Globus: A Metacomputing Infrastructure Toolkit, Intl J. Supercomputer Applications, 11(2), 1997,pp:115-128 [8] Foster I., Kesselman C., Nick J. and Tuecke S. The Physiology of the Grid: An Open Grid Services Architecture for Distributed Systems Integration, Globus Project, 2002. http://www. globus.org/research/papers/ogsa.pdf [9] Lang B., Foster I. Siebenlist F.,Ananthakrishnan R.Freeman T. A Multipolicy Authorization Framework for Grid Security. 2006.5, http://www.globus.org. [10] Detsch A., Gaspary L.P. Barcellos M.P., Cavalheiro G.G.H.. Towards a Flexible Security Framework for Peer-toPeer based Grid Computing. 2nd Workshop on Middleware for Grid Computing 2004. ACM press. pp:52-56 [11] Kaminsky M., Savvides G., Mazières D., Frans M.K.. Decentralized User Authentication in a Global File System. SOSP’03, ACM press, pp: 60-73 [12] Zou D.Q., Jin H. Wu S.,Shi X.H., Qiang W.Z. A GridOriented Collaborative Network Computing Platfom. Chinese Journal of Computers. 27 (12).2004. pp:1617~1626 [13] Camenisch J. and Lysyanskaya A.. A signature scheme with efficient protocols. In S. Cimato,C. Galdi, and G. Persiano, editors, Security in Communication Networks, Third International Conference, SCN 2002, volume 2576 of LNCS, Springer Verlag, 2003. pp:268–289. [14] Brickell E., Camenisch J., Chen L.. Direct Anonymous Attestation. CCS'04. ACM press. 2004,pp:132-145 [15] Sandhu R. and Zhang X.W., Peer-to-Peer Access Control Architecture Using Trusted Computing Technology, SACMAT'05, ACM Press ,2005, pp.147-,158 [16] Reid J F,Caelli W.J.DRM,Trusted Computing and Operating System Architecture. Proceeding of Australasian Information Security Workshop (AISW) 2005.Newcastle, Australia,Feb 2005 [17] Hu C., Huai J.P, Sun HL. Web service-based grid architecture and its supporting environment. Journal of Software, 2004,15(7), pp:1064~1073. [18] Azzedin F. , Maheswaran M.. Towards Trust-Aware Resource Management in Grid Computing Systems. Proceedings of the 2nd IEEE/ACM International Symposium on Cluster Computing and the Grid, 2002,pp: 419-424 [19] Zhu J.,Yang S. , Fan J., and Chen M.. A Grid & P2P Trust M odel Based on Recommendation Evidence Reasoning. Journal of Computer Research and Development. 42(5), 2005,pp: :797~803