首页> 外文学位 >Authorization federation in multi-tenant multi-cloud IaaS.
【24h】

Authorization federation in multi-tenant multi-cloud IaaS.

机译:多租户多云IaaS中的授权联盟。

获取原文
获取原文并翻译 | 示例

摘要

Cloud computing significance has been proven in the marketplace and well documented in the literature. A major concern in adopting cloud Infrastructure-as-a-service (IaaS) is federation, where tenants engage in collaborative tasks requiring resources to be shared across tenant boundaries. Federation is a critical impediment to private, public, and hybrid cloud deployments today. The federated cloud model is a significant shift towards democratization in the cloud market. It enables businesses using local cloud providers to connect with customers, partners and employees anywhere in the world. In this context, cloud service providers (CSP) use multi-tenancy to consolidate economic utility of shared infrastructure by isolating users' data into tenants. Tenants are isolated containers owning resources such as users, storage objects, and virtual machines in the cloud. While tenant isolation is desirable, it hinders federation in cloud platforms.;Role-based access control (RBAC) has been widely accepted and applied in practice for over two decades. The majority of current cloud IaaS platforms adopt some variation of RBAC. It has been considerably investigated in terms of multi-tenancy, federation, policy integration, etc. However, to cover RBAC limitations, there has been considerable recent interest towards attribute-based and attribute integration to role-based models. Attribute-based access control (ABAC) also has been researched on various aspects such as policy languages and multi-tenancy. In order to effectively provide cloud computing federation with cloud intrinsic characteristics such as multi-tenancy, virtualization, and service oriented architecture (SOA) fine-grained cloud oriented access control models are required.;In this dissertation, we propose a set of access control models to enable federation in the cloud IaaS platform. Our contributions are categorized into two federation models, Peer-to-Peer model where trust is established between two tenants and Circle-of-Trust model where a group of tenants adhere to agreed policies and interfaces to collaborate. In Peer-to-Peer federation, role-based and attribute-based models are proposed to enable cross-tenant access. We extend existing multi-tenant approaches into multi-cloud role-based access control model providing cross-cloud user assignments. Moreover, a novel attribute-based access control model providing Peer-to-Peer federation between tenants in a cloud IaaS, as well as more generally, is proposed. Our approach allows cross-tenant attribute assignment across tenants. Particularly, tenant-trust authorizes a trustee tenant to assign its attributes to users from a trustor tenant, enabling access to the trustee tenant's resources.;In Circle-of-Trust federation, we propose a suite of multi-tenant role-based, role-centric, and tenant-trust models in the context of homogeneous and heterogeneous circles. In a homogeneous circle with uniform tenant types, role-based approach allows tenants to equally assert cross-tenant user assignments. In role-centric attribute-based model, attributes are added to differentiate tenants in heterogeneous circles with non-uniform tenant types. Attributes are used to limit user-role assignments with respect to tenant types. Tenant-trust model provides user-role assignment in homogeneous and heterogeneous circles enabling federation in the circle. Particularly, it specifies user-role assignments with respect to rules and policies in the circle.;As a proof of concept, we demonstrate the feasibility of the proposed multi-tenant multi-cloud access control model by integrating into an open-source cloud IaaS platform. Particularly, OpenStack identity service is extended in an OpenStack to OpenStack federation, providing user-role assignments across distinct domains across different OpenStack clouds. Our implementations have minimal impact on administration and no impact on operation performance in OpenStack.
机译:云计算的重要性已在市场上得到证明,并在文献中得到了充分证明。在采用云基础架构即服务(IaaS)时,主要关注的问题是联盟,租户参与协作任务,需要跨租户边界共享资源。联盟是当今私有,公共和混合云部署的关键障碍。联邦云模型是向云市场民主化的重大转变。它使使用本地云提供商的企业可以与世界各地的客户,合作伙伴和员工建立联系。在这种情况下,云服务提供商(CSP)通过将用户数据隔离到租户中来使用多租户来巩固共享基础架构的经济效用。租户是孤立的容器,拥有云中的用户,存储对象和虚拟机等资源。尽管期望隔离租户,但它阻碍了云平台中的联合。基于角色的访问控制(RBAC)已被广泛接受并在实践中应用了二十多年。当前的大多数云IaaS平台都采用了RBAC的某些变体。对于多租户,联合,策略集成等方面,已经进行了大量研究。但是,为了涵盖RBAC的局限性,最近人们对基于属性的属性和基于角色的模型的属性集成产生了浓厚的兴趣。基于属性的访问控制(ABAC)也已在各个方面进行了研究,例如策略语言和多租户。为了有效地为云计算联盟提供具有多租户,虚拟化和面向服务的体系结构(SOA)之类的云固有特性,需要细粒度的面向云的访问控制模型。模型以在云IaaS平台中启用联盟。我们的贡献可分为两个联盟模型,即在两个租户之间建立信任的点对点模型,以及一组租户遵循商定的政策和接口进行协作的“信任圈”模型。在对等联盟中,提出了基于角色和基于属性的模型以实现跨租户访问。我们将现有的多租户方法扩展到提供跨云用户分配的基于多云角色的访问控制模型中。此外,提出了一种新颖的基于属性的访问控制模型,该模型提供了云IaaS中的租户之间以及更广泛的对等联盟。我们的方法允许跨租户跨租户属性分配。特别是,承租人-信托授权受托人承租人将其属性从委托人承租人分配给用户,从而能够访问受托人承租人的资源。在信任圈联盟中,我们提出了一套基于角色的多租户套件均质和异质环的背景下的“以中心为中心”和“租户信任”模型。在具有统一租户类型的同质圈子中,基于角色的方法允许租户平等地声明跨租户用户分配。在以角色为中心的基于属性的模型中,添加属性以区分具有非统一租户类型的异构圈中的租户。属性用于限制有关租户类型的用户角色分配。租户信任模型在同构和异构圈子中提供用户角色分配,从而实现圈子中的联合。特别是,它在圈子中指定了与规则和策略有关的用户角色分配。;作为概念证明,我们通过集成到开源云IaaS中证明了所提出的多租户多云访问控制模型的可行性平台。特别是,OpenStack身份服务在OpenStack中扩展到了OpenStack联盟,从而提供了跨不同OpenStack云的不同域的用户角色分配。我们的实施对管理的影响最小,对OpenStack的操作性能没有影响。

著录项

  • 作者

    Pustchi, Navid.;

  • 作者单位

    The University of Texas at San Antonio.;

  • 授予单位 The University of Texas at San Antonio.;
  • 学科 Computer science.
  • 学位 Ph.D.
  • 年度 2016
  • 页码 113 p.
  • 总页数 113
  • 原文格式 PDF
  • 正文语种 eng
  • 中图分类
  • 关键词

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号