a secure publisher centric web caching infrastructure
play

A Secure, Publisher-Centric Web Caching Infrastructure Andy Myers, - PowerPoint PPT Presentation

A Secure, Publisher-Centric Web Caching Infrastructure Andy Myers, John Chuang, Urs Hengartner, Yinglian Xie, Weiqiang Zhuang, Hui Zhang Infocom 2001 Caching Cache Server Clients 30-40% reduction in bandwidth at ISP Reduced waiting


  1. A Secure, Publisher-Centric Web Caching Infrastructure Andy Myers, John Chuang, Urs Hengartner, Yinglian Xie, Weiqiang Zhuang, Hui Zhang Infocom 2001

  2. Caching Cache Server Clients � 30-40% reduction in bandwidth at ISP � Reduced waiting time for users � Lower load on publisher’s server Infocom 2001 2 April 26, 2001

  3. But… � Caches don’t meet publishers’ demands � Logging of user accesses � Publishers routinely “cache bust” to get log information � Generation of dynamic content � Lots of content uncacheable because it has a dynamic component � Result: reduction in performance Infocom 2001 3 April 26, 2001

  4. Make cache publisher-centric � Do a bit for the publisher, get back a big performance increase � Need to increase flexibility � Solution: Java! � Publisher writes cache applets to generate content � Can perform custom logging Infocom 2001 4 April 26, 2001

  5. Gemini 1. Request 2. Request’ Active Cache 3. Java code, data 4. Reply (HTML, gif, …) 5. Logs � Active cache generates reply for client based on code sent by publisher � Later, cache returns access logs Infocom 2001 5 April 26, 2001

  6. Example applications � MyYahoo � Cache assembles preset components � Cache could act as front-end for publisher database � AmIHotOrNot.com � Caches send ratings feedback in logs � Content adaptation � 56K vs. DSL vs. WAP � Cache thins content for constrained client Infocom 2001 6 April 26, 2001

  7. Challenges � Building an active cache � Addressed by previous work � Incremental deployment � Some help from HTTP � Security � Unaddressed until now Infocom 2001 7 April 26, 2001

  8. Outline � The security problem � Current solutions inadequate � New approach to security � Implementation � Related work & conclusion Infocom 2001 8 April 26, 2001

  9. New security problems 1. Request 2. Request’ 3. Code/data 4. Reply 5. Logs � Cache lies to client � Cache lies to publisher � (Malicious code sent to cache) Infocom 2001 9 April 26, 2001

  10. Strawman: Public key signatures Request Request’ Evil Cache Bogus Reply Reply’ � Cache supposed to alter content, so publisher signature meaningless to client � Cache can still lie Infocom 2001 10 April 26, 2001

  11. Strawman: Secure coprocessor Cache Processor Secure Cache Coprocessor Code HTML � Secure coprocessor is trusted by everyone � Runs all publisher code � Expensive and inflexible Infocom 2001 11 April 26, 2001

  12. Outline � The security problem � Current solutions inadequate � New approach to security � Implementation � Related work & conclusion Infocom 2001 12 April 26, 2001

  13. Observations � Securing individual request/reply pairs is expensive/difficult � Publisher always knows what the right answer is � Can we put publisher back into the loop? Infocom 2001 13 April 26, 2001

  14. Solution architecture � Authorization � Publisher chooses caches to trust � Authentication � Cache authenticates itself to client � Client can tell that a cache is authorized to serve a URL � Provides non-repudiation � Verification � Client and publisher both verify that authorized caches are behaving Infocom 2001 14 April 26, 2001

  15. Auth. basics � Build on a Public Key Infrastructure (PKI) � PKI provides a way to bind public keys to names � E.g. “CNN.com’s key is AD23428F989…” � Binding is in the form of a certificate � We assume a Certificate Authority � Everyone trusts it � Everyone knows its public key, K_CA Infocom 2001 15 April 26, 2001

  16. Meaning of a certificate � Identity CNN K_CNN K_CA � E.g. CNN’s public key is K_CNN � Authorization URL U K_Cache K_CNN � E.g. CNN (the entity which knows K_CNN) authorizes the cache with key K_Cache to serve URL U Infocom 2001 16 April 26, 2001

  17. Basic authorization Private Key Request U Request U’ K_Cache Reply K_Cache Reply’ K_CNN CNN K_CNN K_CA CNN K_CNN K_CA URL U K_Cache K_CNN URL U K_Cache K_CNN � CNN authorizes cache to serve U � Cache signs its reply to client Infocom 2001 17 April 26, 2001

  18. Authorization with delegation Request U Request U’ Reply K_Cache Reply’ K_CNN CNN K_CNN K_CA CNN K_CNN K_CA URL U K_UL K_CNN URL U K_UL K_CNN Honest K_Cache K_UL Honest K_Cache K_UL Underwriters’ Laboratories Infocom 2001 18 April 26, 2001

  19. Recursive delegation Request U Request U’ Reply K_Cache Reply’ K_CNN CNN K_CNN K_CA CNN K_CNN K_CA URL U K_UL K_CNN URL U K_UL K_CNN Honest K_AOL K_UL Cache K_Cache K_AOL Honest K_AOL K_UL Underwriters’ Laboratories Infocom 2001 19 April 26, 2001

  20. Verification � Trusted cache can misbehave � Could be compromised � Administrator could be bribed � Clients, publisher need to check cache’s output Infocom 2001 20 April 26, 2001

  21. Verification design 1. Request 2. Reply 3. Logs 4. Verify: Request, Reply � Client sends verification request with some probability, p Infocom 2001 21 April 26, 2001

  22. Verification limitations � Possible � Checking cache’s reply to client � Verifying that cache has not deleted logs � Future work � Verifying that cache has not added bogus log entries Infocom 2001 22 April 26, 2001

  23. System architecture Infocom 2001 23 April 26, 2001

  24. Performance Gemini - miss Regular - miss Gemini - hit Regular - hit Infocom 2001 24 April 26, 2001

  25. Related work � Active proxies (Active Cache, HPP) � WWW security (SSL, HTTPS, DSig, HTTP Digest Authentication) � Mobile agents (e.g. Yee’s Sanctuary) � Secure hardware (e.g. IBM’s coprocessor) Infocom 2001 25 April 26, 2001

  26. Conclusion � Caches need to become more publisher-centric � We have addressed the security issues of publisher-centric caching � Authorization, Authentication, Verification � We have implemented our ideas by adding a Java VM to Squid � Performance enhancement is future work Infocom 2001 26 April 26, 2001

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend