Secure Cloud Reference Architectures for Measuring Instruments under Legal Control

Alexander Oppermann, Jean-Pierre Seifert, Florian Thiel

2016

Abstract

Cloud Computing has been a trending topic for years now and it seems it has finally become mature enough for widespread commercial application. In this paper, the authors describe their approach to establish a secure cloud architecture which conforms to the Measuring Instruments Directive of the European Union while keeping the flexibility and benefits that cloud computing promises for companies and customers alike. The authors introduce a modular concept of a secure cloud system architecture which will ensure cross-virtual machine collaboration and a legitimate, secure and protected flow of measurement data.

References

  1. Armknecht, F., Boyd, C., Carr, C., Gjøsteen, K., J äschke, A., Reuter, C. A., and Strand, M. (2015). A guide to fully homomorphic encryption.
  2. Aslett, L. J. M., Esperanc¸a, P. M., and Holmes, C. C. (2015). A review of homomorphic encryption and software tools for encrypted statistical machine learning. Technical report, University of Oxford.
  3. Bitkom (2014). Markt für Cloud Computing wächst ungebrochen.
  4. Bradshaw, D., Cattaneo, G., Lifonti, R., and Simcox, J. (2014). Uptake of cloud in europe - follow-up of idc study on quantitative estimates of the demand for cloud computing in europe and the likely barriers to take-up. Digital Agenda for Europe.
  5. Catrein, D. and QSC AG, C. (2013). Maintaining user control while storing and processing sensor data in the cloud. International Journal of Grid and High Performance Computing, 5(4):97-112.
  6. de Métrologie Légale, O. I. (2008). General requirements for software controlled measuring instruments.
  7. Esche, M. and Thiel, F. (2015). Software risk assessment for measuring instruments in legal metrology. In Computer Science and Information Systems (FedCSIS), 2015 Federated Conference on, pages 1113- 1123. IEEE.
  8. Gentry, C. et al. (2009). Fully homomorphic encryption using ideal lattices. In STOC, volume 9, pages 169- 178.
  9. Hogan, M., Liu, F., Sokol, A., and Tong, J. (2011). Nist cloud computing standards roadmap. NIST Special Publication, 35.
  10. Jäger, H. A., Monitzer, A., Rieken, R. O., and Ernst, E. (2013). A novel set of measures against insider attacks-sealed cloud. page 187.
  11. Kochsiek, M. and Odin, A. (2001). Towards a global measurement system: Contributions of international organizations. OIML Bulletin, 42(2):14-19.
  12. Leffler, N. and Thiel, F. (2013). Im Gesch äftsverkehr das richtige Maß - Das neue Mess und Eichgesetz, Schlaglichter der Wirtschaftspolitik. Monatsbericht; Bundesministerium für Wirtschaft und Technologie (BMWi).
  13. Miller, M. (2008). Cloud computing: Web-based applications that change the way you work and collaborate online. Que publishing.
  14. Peters, D., Grottker, U., Thiel, F., Peter, M., and Seifert, J.- P. (2014). Achieving software security for measuring instruments under legal control. In Federated Conference on Computer Science and Information Systems pp. 123-130 .
  15. Peters, D., Peter, M., Seifert, J.-P., and Thiel, F. (2015). A secure system architecture for measuring instruments in legal metrology. Computers, 4(2):61-86.
  16. Rivera, J. and Van der Meulen, R. (2014). Gartner's 2014 hype cycle for emerging technologies maps the journey to digital business. Retrieved March, 31:2015.
  17. Rivera, J. and Van der Meulen, R. (2015). Gartner's 2015 hype cycle for emerging technologies maps the journey to digital business. Retrieved March.
  18. Rivest, R. L., Adleman, L., and Dertouzos, M. L. (19'a). On data banks and privacy homomorphisms. Foundations of secure computation, 4(11):169-180.
  19. Rivest, R. L., Shamir, A., and Adleman, L. (19'b). A method for obtaining digital signatures and publickey cryptosystems. Communications of the ACM, 21(2):120-126.
  20. Rohloff, K. and Cousins, D. B. (2014). A scalable implementation of fully homomorphic encryption built on ntru. In Financial Cryptography and Data Security, pages 221-234. Springer.
  21. Slawik, M., Zickau, S., Thatmann, D., Repschläger, J., Ermakova, T., Küpper, A., and Zarnekow, R. (2012). Innovative architektur fur sicheres cloud computing: Beispiel eines cloud-ecosystems im gesundheitswesen.
  22. Van Dijk, M., Gentry, C., Halevi, S., and Vaikuntanathan, V. (2010). Fully homomorphic encryption over the integers. In Advances in cryptology-EUROCRYPT 2010 , pages 24-43. Springer.
  23. WG7 (2012). Welmec 7.2 issue 5 software guide. WELMEC Euro- pean cooperation in legal metrology.
Download


Paper Citation


in Harvard Style

Oppermann A., Seifert J. and Thiel F. (2016). Secure Cloud Reference Architectures for Measuring Instruments under Legal Control . In Proceedings of the 6th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER, ISBN 978-989-758-182-3, pages 289-294. DOI: 10.5220/0005909902890294


in Bibtex Style

@conference{closer16,
author={Alexander Oppermann and Jean-Pierre Seifert and Florian Thiel},
title={Secure Cloud Reference Architectures for Measuring Instruments under Legal Control},
booktitle={Proceedings of the 6th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER,},
year={2016},
pages={289-294},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005909902890294},
isbn={978-989-758-182-3},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 6th International Conference on Cloud Computing and Services Science - Volume 1: CLOSER,
TI - Secure Cloud Reference Architectures for Measuring Instruments under Legal Control
SN - 978-989-758-182-3
AU - Oppermann A.
AU - Seifert J.
AU - Thiel F.
PY - 2016
SP - 289
EP - 294
DO - 10.5220/0005909902890294