skip to main content
10.1145/3286062.3286086acmconferencesArticle/Chapter ViewAbstractPublication PagescommConference Proceedingsconference-collections
research-article

We don't need no licensing server

Published:15 November 2018Publication History

ABSTRACT

Cloudification of edge to core infrastructure has led to new and rich application and service deployment and operational models. These ecosystems have complex relationships between the application vendors, infrastructure operators and application users. Traditional licensing and compliance enforcement methods such as those based on in person audits and dynamic issuing of license keys inhibit the resource provisioning and consumption flexibility offered by cloudified services due to scalability and management overheads. In this work, we argue the need for a trusted framework for application usage rights compliance. This new architecture named "Metered Boot" provides a way to realize trusted, capacity/usage based rights compliance for service deployments that allows decoupling of usage rights governed by application vendors from the resource provisioning by the infrastructure provider. We have built a Metered Boot prototype for a particular usecase of NFV usage rights compliance.

References

  1. Amazon web services marketplace. https://https://aws.amazon.com/marketplace.Google ScholarGoogle Scholar
  2. Google cloud platform marketplace. https://cloud.google.com/marketplace/.Google ScholarGoogle Scholar
  3. System and methods for enforcing software license compliance with virtual machines. https://patents.google.com/patent/US8875266B2/en.Google ScholarGoogle Scholar
  4. Wibu systems: Codemeter. https://www.wibu.com/us/blog/article/secure-licensing-for-tpm-connected-devices.html.Google ScholarGoogle Scholar
  5. Ibm x3650 m2 specifications, 2009. http://www-07.ibm.com/systems/includes/content/x/pdf/prod_guide.pdf.Google ScholarGoogle Scholar
  6. Trusted computing group tpm specification, 2011. https://trustedcomputinggroup.org/tpm-main-specification/.Google ScholarGoogle Scholar
  7. Distributed license management, us8818900 b2, 2014.Google ScholarGoogle Scholar
  8. Etsi nfv security problem statement, 2014. http://www.etsi.org/deliver/etsi_gs/NFV-SEC/001_099/001/01.01.01_60/gs_NFV-SEC001v010101p.pdf.Google ScholarGoogle Scholar
  9. Cluster license server, ep2913771 a1, 2015.Google ScholarGoogle Scholar
  10. Hard truths about software licensing for nfv, 2015. http://blog.advaoptical.com/hard-truths-about-software-licensing-for-nfv.Google ScholarGoogle Scholar
  11. Openstack ceilometer, 2015. http://docs.openstack.org/developer/ceilometer/.Google ScholarGoogle Scholar
  12. The openstack congress framework, 2015. http://docs.openstack.org/developer/congress/README.html.Google ScholarGoogle Scholar
  13. Bsa: Compliance and enforcement, 2016. http://www.bsa.org/anti-piracy.Google ScholarGoogle Scholar
  14. Dell poweredge r720 specifications, 2016. http://www.dell.com/downloads/global/products/pedge/dell-poweredge-r720-spec-sheet.pdf.Google ScholarGoogle Scholar
  15. Etsi nfv license management work item, 2016. https://portal.etsi.org/webapp/WorkProgram/Report_WorkItem.asp?WKI_ID=50639.Google ScholarGoogle Scholar
  16. Hp proliant dl360p specifications, 2016. https://www.hpe.com/h20195/v2/GetPDF.aspx/c04123167.pdf.Google ScholarGoogle Scholar
  17. Limits on running containers on a docker host, 2016. http://stackoverflow.com/questions/21799382/is-there-a-maximum-number-of-containers\discretionary{-}{}{}running-on-a-docker-host.Google ScholarGoogle Scholar
  18. The machine- memory driven computing, 2017. https://www.labs.hpe.com/the-machine.Google ScholarGoogle Scholar
  19. Network operator perspectives on nfv priorities for 5g, 2017. https://portal.etsi.org/NFV/NFV_White_Paper_5G.pdf.Google ScholarGoogle Scholar
  20. Openstack tacker, 2017. https://github.com/openstack/tacker.Google ScholarGoogle Scholar
  21. Tm forum exploratory report: Nfv license management, 2017. https://www.tmforum.org/resources/standard/ig1143-license-management-r16-5-1/.Google ScholarGoogle Scholar
  22. Trusted boot project, 2017. https://sourceforge.net/projects/tboot/.Google ScholarGoogle Scholar
  23. Kubernetes apps in gcp marketplace, 2018. https://goo.gl/dbHWix.Google ScholarGoogle Scholar
  24. Trusting the cloud with intel txt, 2018. https://www.intel.com/content/www/us/en/architecture-and-technology/trusted-execution-technology/trusting-the-cloud-with-trusted-execution\discretionary{-}{}{}technology-video.html.Google ScholarGoogle Scholar
  25. Arthur, W., Challener, D., and Goldman, K. Quick tutorial on tpm 2.0. In A Practical Guide to TPM 2.0. Springer, 2015, pp. 23--37.Google ScholarGoogle ScholarCross RefCross Ref
  26. Choi, P., and Kim, D. K. Design of security enhanced tpm chip against invasive physical attacks. In Circuits and Systems (ISCAS), 2012 IEEE International Symposium on (2012), IEEE, pp. 1787--1790.Google ScholarGoogle ScholarCross RefCross Ref
  27. Costan, V., and Devadas, S. Intel sgx explained. IACR Cryptology ePrint Archive 2016 (2016), 86.Google ScholarGoogle Scholar
  28. Jaeger, T., Sailer, R., and Shankar, U. Prima: policy-reduced integrity measurement architecture. In Proceedings of the eleventh ACM symposium on Access control models and technologies (2006), ACM, pp. 19--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Merkle, R. C. Protocols for public key cryptosystems. In IEEE Symposium on Security and privacy (1980), vol. 122.Google ScholarGoogle ScholarCross RefCross Ref
  30. Morris, T. Trusted platform module. In Encyclopedia of Cryptography and Security. Springer, 2011, pp. 1332--1335.Google ScholarGoogle Scholar
  31. Moyer, T., Butler, K., Schiffman, J., McDaniel, P., and Jaeger, T. Scalable web content attestation. IEEE Transactions on Computers 61, 5 (2012), 686--699. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Sailer, R., Zhang, X., Jaeger, T., and Van Doorn, L. Design and implementation of a tcg-based integrity measurement architecture. In USENIX Security Symposium (2004), vol. 13, pp. 223--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Suh, G. E., O'Donnell, C. W., and Devadas, S. Aegis: A single-chip secure processor. IEEE Design & Test of Computers 24, 6 (2007). Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Sundaram, B., and Chapman, B. Xml-based policy engine framework for usage policy management in grids. Grid Computing---GRID 2002 (2002), 194--198. Google ScholarGoogle ScholarDigital LibraryDigital Library

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Conferences
    HotNets '18: Proceedings of the 17th ACM Workshop on Hot Topics in Networks
    November 2018
    191 pages
    ISBN:9781450361200
    DOI:10.1145/3286062

    Copyright © 2018 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 15 November 2018

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate110of460submissions,24%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader