highest protection level, in order to benefit from the
technical advantages of the cloud computing solution.
The next steps will be to configure an Openstack
Cloud and to implement that framework. In addi-
tion, the feasibility of the proposed framework has to
be proven and its performance and robustness against
standard attack vectors has to be measured.
Furthermore, the prior mentioned different ho-
momorphic encryption schemes have to be elabo-
rated and practically implemented into the frame-
work. With the help of FHE, the authors will be able
to secure data and algorithms against manipulation
within the cloud. The performance for encryption,
decryption and function execution on encrypted data
have to be measured. Lastly, a risk analysis of the
platform will be performed, as it will be required by
the MID (Esche and Thiel, 2015).
REFERENCES
2004/22/EC, D. (2004). Directive 2004/22/EC of the Euro-
pean Parliament and of the Council. Official Journal
of the European Union.
2014/32/EU, D. (2014). Directive 2014/32/EU of the Euro-
pean Parliament and of the Council. Official Journal
of the European Union.
Armknecht, F., Boyd, C., Carr, C., Gjøsteen, K., J
¨
aschke,
A., Reuter, C. A., and Strand, M. (2015). A guide to
fully homomorphic encryption.
Aslett, L. J. M., Esperanc¸a, P. M., and Holmes, C. C. (2015).
A review of homomorphic encryption and software
tools for encrypted statistical machine learning. Tech-
nical report, University of Oxford.
Bitkom (2014). Markt f
¨
ur Cloud Computing w
¨
achst unge-
brochen.
Bradshaw, D., Cattaneo, G., Lifonti, R., and Simcox, J.
(2014). Uptake of cloud in europe - follow-up of
idc study on quantitative estimates of the demand for
cloud computing in europe and the likely barriers to
take-up. Digital Agenda for Europe.
Catrein, D. and QSC AG, C. (2013). Maintaining user con-
trol while storing and processing sensor data in the
cloud. International Journal of Grid and High Perfor-
mance Computing, 5(4):97–112.
de M
´
etrologie L
´
egale, O. I. (2008). General requirements
for software controlled measuring instruments.
Esche, M. and Thiel, F. (2015). Software risk assess-
ment for measuring instruments in legal metrology.
In Computer Science and Information Systems (Fed-
CSIS), 2015 Federated Conference on, pages 1113–
1123. IEEE.
Gentry, C. et al. (2009). Fully homomorphic encryption
using ideal lattices. In STOC, volume 9, pages 169–
178.
Hogan, M., Liu, F., Sokol, A., and Tong, J. (2011). Nist
cloud computing standards roadmap. NIST Special
Publication, 35.
J
¨
ager, H. A., Monitzer, A., Rieken, R. O., and Ernst,
E. (2013). A novel set of measures against insider
attacks-sealed cloud. page 187.
Kochsiek, M. and Odin, A. (2001). Towards a global mea-
surement system: Contributions of international orga-
nizations. OIML Bulletin, 42(2):14–19.
Leffler, N. and Thiel, F. (2013). Im Gesch
¨
aftsverkehr
das richtige Maß - Das neue Mess und Eichgesetz,
Schlaglichter der Wirtschaftspolitik. Monatsbericht;
Bundesministerium f
¨
ur Wirtschaft und Technologie
(BMWi).
Miller, M. (2008). Cloud computing: Web-based applica-
tions that change the way you work and collaborate
online. Que publishing.
Peters, D., Grottker, U., Thiel, F., Peter, M., and Seifert, J.-
P. (2014). Achieving software security for measuring
instruments under legal control. In Federated Confer-
ence on Computer Science and Information Systems
pp. 123–130.
Peters, D., Peter, M., Seifert, J.-P., and Thiel, F. (2015). A
secure system architecture for measuring instruments
in legal metrology. Computers, 4(2):61–86.
Rivera, J. and Van der Meulen, R. (2014). Gartner’s 2014
hype cycle for emerging technologies maps the jour-
ney to digital business. Retrieved March, 31:2015.
Rivera, J. and Van der Meulen, R. (2015). Gartner’s 2015
hype cycle for emerging technologies maps the jour-
ney to digital business. Retrieved March.
Rivest, R. L., Adleman, L., and Dertouzos, M. L. (1978a).
On data banks and privacy homomorphisms. Founda-
tions of secure computation, 4(11):169–180.
Rivest, R. L., Shamir, A., and Adleman, L. (1978b). A
method for obtaining digital signatures and public-
key cryptosystems. Communications of the ACM,
21(2):120–126.
Rohloff, K. and Cousins, D. B. (2014). A scalable imple-
mentation of fully homomorphic encryption built on
ntru. In Financial Cryptography and Data Security,
pages 221–234. Springer.
Slawik, M., Zickau, S., Thatmann, D., Repschl
¨
ager, J., Er-
makova, T., K
¨
upper, A., and Zarnekow, R. (2012).
Innovative architektur fur sicheres cloud computing:
Beispiel eines cloud-ecosystems im gesundheitswe-
sen.
Van Dijk, M., Gentry, C., Halevi, S., and Vaikuntanathan, V.
(2010). Fully homomorphic encryption over the inte-
gers. In Advances in cryptology–EUROCRYPT 2010,
pages 24–43. Springer.
WG7 (2012). Welmec 7.2 issue 5 software guide. WELMEC
Euro- pean cooperation in legal metrology.
CLOSER 2016 - 6th International Conference on Cloud Computing and Services Science
294