cess plaintext data. At a certain point, however, it
will be difficult for the user to manage all the different
providers, and an intelligent (non-cloud) client will be
needed to use the system.
Note that the sets of providers A and B should be
disjoint, and could also be quite different; if provider
B is chosen to be “throwaway”, i.e., the VM is de-
stroyed after each use, reliability and availability of
any given provider is less of an issue. If a given
provider B
i
is unavailable, the user can simply con-
jure up a new provider B
i+1
.
The expanded scheme is illustrated in Figure 2.
5 CONCLUSION AND FURTHER
WORK
It is important to acknowledge that just because you
are paranoid, that does not mean that they are not out
to get you (Heller, 1961). Like many security solu-
tions, the one presented in this paper may seem cum-
bersome and possibly unnecessary, but it could still
be useful for some users in the right circumstances.
The next phase of this project is to implement a
demonstrator for field testing, and perform a formal
security analysis of the resulting system.
ACKNOWLEDGMENT
The research reported in this paper has been sup-
ported in part by the European Commission through
the EU FP7 project A4Cloud, grant nr. 317550.
REFERENCES
Adya, A., Bolosky, W. J., Castro, M., Cermak, G., Chaiken,
R., Douceur, J. R., Jon, Howell, J., Lorch, J. R.,
Theimer, M., and Wattenhofer, R. P. (2002). FAR-
SITE: Federated, Available, and Reliable Storage for
an Incompletely Trusted Environment. In In Proceed-
ings of the 5th Symposium on Operating Systems De-
sign and Implementation (OSDI, pages 1–14.
Bogdanov, D., Laur, S., and Willemson, J. (2008).
Sharemind: a framework for fast privacy-preserving
computations. Cryptology ePrint Archive, Report
2008/289. http://eprint.iacr.org/.
Bogetoft, P., Christensen, D., Damg
˚
ard, I., Geisler, M.,
Jakobsen, T., Krøigaard, M., Nielsen, J., Nielsen, J.,
Nielsen, K., Pagter, J., Schwartzbach, M., and Toft, T.
(2009). Secure multiparty computation goes live. In
Dingledine, R. and Golle, P., editors, Financial Cryp-
tography and Data Security, volume 5628 of Lecture
Notes in Computer Science, pages 325–343. Springer
Berlin / Heidelberg. 10.1007/978-3-642-03549-4 20.
Chu, Z., Gianvecchio, S., Wang, H., and Jajodia, S. (2010).
Who is tweeting on twitter: Human, bot, or cyborg?
In Proceedings of the 26th Annual Computer Security
Applications Conference, ACSAC ’10, pages 21–30,
New York, NY, USA. ACM.
Dent, A. W. (2010). Choosing key sizes for cryptography.
Inf. Secur. Tech. Rep., 15(1):21–27.
Ferguson, N. and Schneier, B. (2003). Practical Cryptogra-
phy. John Wiley & Sons, Inc., New York, NY, USA,
1 edition.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the 41st annual ACM
symposium on Theory of computing, pages 169–178.
ACM.
Heller, J. (1961). Catch-22. Simon & Schuster.
Jaatun, M. G., Nyre,
˚
A. A., Tøndel, I. A., and Bernsmed, K.
(2012a). Privacy Enhancing Technologies for Infor-
mation Control. In Yee, G. M., editor, Privacy Pro-
tection Measures and Technologies in Business Orga-
nizations: Aspects and Standards.
Jaatun, M. G., Pearson, S., Gittler, F., and Leenes, R.
(2014). Towards strong accountability for cloud ser-
vice providers. In Cloud Computing Technology and
Science (CloudCom), 2014 IEEE 6th International
Conference on, pages 1001–1006.
Jaatun, M. G., Zhao, G., Vasilakos, A., Nyre,
˚
A. A., Alap-
nes, S., and Tang, Y. (2012b). The design of a
redundant array of independent net-storages for im-
proved confidentiality in cloud computing. Journal of
Cloud Computing: Advances, Systems and Applica-
tions, 1(1):13.
More, A. and Tapaswi, S. (2014). Virtual machine intro-
spection: towards bridging the semantic gap. Journal
of Cloud Computing, 3(1).
Pearson, S. (2011). Toward accountability in the cloud. In-
ternet Computing, IEEE, 15(4):64–69.
Pearson, S. and Charlesworth, A. (2009). Accountability as
a way forward for privacy protection in the cloud. In
Cloud Computing, pages 131–144.
Rhea, S., Eaton, P., Geels, D., Weatherspoon, H., Zhao, B.,
and Kubiatowicz, J. (2003). Pond: the OceanStore
Prototype. In Proceedings of the 2nd USENIX Con-
ference on File and Storage Technologies (FAST ’03).
Rivest, R. L. (1998). Chaffing and winnowing: Confiden-
tiality without encryption. CryptoBytes (RSA labora-
tories), 4(1):12–17.
Rong, C., Nguyen, S. T., and Jaatun, M. G. (2013). Be-
yond lightning: A survey on security challenges in
cloud computing. Computers & Electrical Engineer-
ing, 39(1).
Santos, N., Gummadi, K. P., and Rodrigues, R. (2009).
Towards trusted cloud computing. In HOTCLOUD.
USENIX.
Storer, M. W., Greenan, K. M., Miller, E. L., and Voruganti,
K. (2009). Potshards a secure, recoverable, long-term
archival storage system. Trans. Storage, 5:5:1–5:35.
TaheriMonfared, A. and Jaatun, M. G. (2012). Handling
compromised components in an iaas cloud installa-
tion. Journal of Cloud Computing, 1(1).
Vivian (2015). Ads in gmail. https://support.google .com/-
mail/answer/6603?hl=en.
IoTBD 2016 - International Conference on Internet of Things and Big Data
402