0% found this document useful (0 votes)
60 views

Data Security and Privacy Protection Data Security PDF

Uploaded by

Lip Kar Lock
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
60 views

Data Security and Privacy Protection Data Security PDF

Uploaded by

Lip Kar Lock
Copyright
© © All Rights Reserved
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 9

See discussions, stats, and author profiles for this publication at: https://www.researchgate.

net/publication/329705635

Data Security and Privacy Protection Data Security and Privacy Protection in
Public Cloud

Preprint · December 2018

CITATIONS READS

0 2,382

1 author:

Yue Shi
University of Southern California
4 PUBLICATIONS   140 CITATIONS   

SEE PROFILE

All content following this page was uploaded by Yue Shi on 20 February 2019.

The user has requested enhancement of the downloaded file.


Data Security and Privacy Protection
in Public Cloud
Yue Shi
Viterbi School of Engineering
University of Southern California
Los Angeles, CA
[email protected]

Abstract—This paper discusses about the challenges, same physical machine could be shared by multiple tenants
advantages and shortcomings of existing solutions in data with virtualization, adversary would be able to monitor the
security and privacy in public cloud computing. As in cloud physical machine behavior to obtain valuable data from other
computing, oceans of data will be stored. Data stored in public tenants [10], and also the cloud providers themselves are
cloud would face both outside attacks and inside attacks since unreliable, they might accidentally or intentionally mod-ify or
public cloud provider themselves are untrusted. Conventional leak the data stored to adversaries.
encryption could be used for storage, however most data in cloud
needs further computation. Decryption before computation will In terms of the particularities of data security in cloud
cause large overheads for data operation and lots of computing enviroment, many researches have been done. This
inconvenience. Thus, efficient methods to protect data security as paper focuses on the protection of the data confidentiali-ty in
well as privacy for large amount of data in cloud are necessary. different phases of data life cycle. The paper is organized as
follows.
In the paper, different mechanisms to protect data security
and privacy in public cloud are discussed. A data security and In Section II, the cloud architecture and possible attacks in
privacy enabled multi-cloud architecture is proposed. different points are discussed. In Section III, data security con-
cern and possible attackes during various stages of data life
cycle in cloud environment will be discussed. In section IV, V
and VI, various protection methods of data confidentiality,
Keywords— Cloud computing, data confidentiality, data availability, integrity and privacy against different kinds of
privacy, data integrity. attackes will be discussed in details, problems and ad-vantages
of these different techniques are compared. A new cloud data
I. INTRODUCTION security and privacy enabled architecture and confidentiality
ranking system are propsed in section VII..
Cloud computing has become an emerging technique due to
its on demand service and scalablity features. Most usage of .
cloud today is in data storage and big data or computation-
intensive applications. Thus data security and privacy has
become the chief concern, especially for business level data. II. CLOUD ARCHITECTURE AND SECURITY ISSUES
Data security mainly includes data confidentiality, availa-bility In public cloud environment, threats come from both the
and integrity. Data privacy is to prevent identification of data outsider and insider attack. Fig.1 shows the cloud architecture
stored in cloud. According to [3], data security and privacy and attacks. The outsider attacks by malicious codes, DDoS
issues in cloud exist during the data life cycle from generation, attack, network eavesdropping etc. There are three layers in
transfer, use, share, storage, archival until destruction. cloud computing platform. In the infrastructure layer, each
Traditional methods for data security usually rely on data physical machine has multiple virtual machines (VMs)
encryption and access control. Data encryption with AES or installed. The platform layer provides the platform for
other encryption methods would prevent valuable infor-mation customers. Customers could have their own applications or
leakage although the adversary gets hold of the data. However softwares and configurations installed. And the software layer
it has efficiency issue when dealing with oceans of data in provides the software stacks by the cloud providers.
cloud environment due to large encryption and de-cryption For the client side, a customer could either be a legal user
overhead in storage and computation. or an attacker pretending as legal users. Network
Access control is to prevent unauthorized users to access eavesdroppers could also sit in between to perform man in the
data. However, in cloud computing, users do not have physi- middle attacks. Firewalls or Intrusion Detection Systems (IDS)
cal control over the machines they store data on, and also the could be installed to protect the entire cloud environment.

XXX-X-XXXX-XXXX-X/XX/$XX.00 ©20XX IEEE


Cloud
Software as a
Software libraries Service

Application 1 Application i
Firewall/Intrus Attacker
of user 1 of user j
ion Detection
System
DDoS/
Attacker Malicious
codes Platform as a
Authentication Service

VM VM VM VM VM VM VM VM VM
User j

Infrastructure
User 1
Physical as a Service
Eavesdropper
machine

Fig. 1. Cloud Infrastructure and Possible attacks in different points

Table 1. summarizes the possible attacks and Virtual Users. Virtual machine segregation
Machine
solutions. The next few paragraphs discuss about virtual machine storing
data would be
possible attacks at different points and protection compromised
methods in detail.
DDoS Users and Cloud Virtual machine migration,
providers, Virtual Private Cloud

TABLE 1 ATTACKS IN CLOUD virtual machine


instances containing
Attacks Target and effect Protection methods
Insider Users, Distributed storage,
Eavesdropp Users. Regular key pair updates, Attacks Encryption
data in cloud would be
ing multifactor authentication
key pair for leaked to adversaries
authentication would be
obtained by adversaries Data Users, General Data Protection
Integrity Regulation (GDPR) ,
in the middle data in cloud would be
Attacks
leaked to adversaries Intel SGX

Malicious Users and Cloud Distributed to multiple


Codes Provider machine instances in the
SaaS cloud malicious
same cloud A. Authentication
codes in application Attacks during authentication occur between end users and
would propagate
cloud environment. Most public cloud provid-ers today like
AWS use public/private key for authentication. Users would
first login to their account with username and password, then
create and download key pair generated. For further connection kinds of data transformation might be needed to prevent
and authentication to EC2 instances, the key pair is used. valuable information leakage.
However network eavesdroppers in the middle would intercept If cloud is only used for data storage and no further
the key pair and do cryptoanalysis or man in the middle attack. operations are needed, simple encryption is feasible. However,
Updating key pair used regularly and using multifactor in most cases, further processing might be needed.
authentication might be helpful in this case. Users might need to apply certain processing over the data
stored. For example, computation might be needed like matrix
B. Virtual Machine Attacks. multiplication. Also data analytics methods such as ma-chine
In public cloud, multiple tenants would share the same learning algorithms need to be applied for data classification.
physical machine through virtualization. If adversaries Data computation and analytics is within the cloud itself.
pretending as legal users are able to login to the virtual However certain use of cloud data will also need the
machines, they would be able perform attacks for the interaction between local users and remote cloud. For example,
following reasons: users might need to retrieve certain data for modification
a) Calls to a virtualized network device would be passed to through data querying.
the physical network device. If malicious code is inserted, it Concern about the above cloud data usage is described in
would propagate and affect other virtual machines on the same details as follows:
physical device or even other physical machines.
b). Adversary might exploit relaxed access control and 1). Processing on encrypted data. For data and computation
inter VM communication on the same physical machine to intensive applications, the algorithms themselves also reside in
perform attacks cloud. Cloud providers could infer from the algorithms what
kinds of data are stored. Besides, to protect data, the data to be
C. DDoS attacks. processed also need to be encrypted. How to process
In perspective of cloud providers, it would be hard for at- encrypted data without decryption remains a question.
tackers to perform DDoS attacks due to huge amounts of 2). Query analytics attack. In cloud environment, large
servers. However, in perspective of users, adversary would be volumes of data are stored. Re-mote users need to query data
able to make the specific servers which contain that user’s hosted in cloud for auditing, processing or other operations.
data unavailable to use if they know the location of data Queries could be utilized to perform attacks for the following
residence. One could solve this by live virtual machine reasons:
migration. Also cloud providers like AWS enables Virtual a). These queries and queried results would go
Private Cloud (VPC) service for stronger access control through Internet connection where eavesdroppers
would sit in the middle to obtain these results.
D. Insider abuse.
Unlike in single machine and clusters, machines in cloud b). Cloud provider themselves are untrusted. The
computing are in possession of cloud providers. Cloud query processing procedures are transparent to cloud
providers would clearly know the data contents, location, and providers. Thus even if the original data is
computation/analytics methods performed over data. If cloud transformed and stored inside, and the same query is
providers collude with adversaries, data stored would be transformed to different values each time and sent to
exposed. Thus methods to protect data security in untrusted the cloud environment, cloud providers would still
cloud providers need to be developed. Several existing obtain some information from it.[18]
methods like multiple storage are discussed in the following
sections. c). Priori knowledge about the data which could be
obtained from open resources could be combined
III.CLOUD DATA SECURITY CHALLENGES with the analytical results to infer valuable
information.
As mentioned above, there would be more
concerns on data security in cloud environment than
in traditional single ma-chine which are in hold of B. Data Storage
users themselves. In this section, different concerns In cloud environment, users’ data are stored in remote
and possible attackes during cloud data usage and virtu-al machine instances in possession of cloud providers.
storage phases are summarized. Ac-cording to [1], there could be various outside attacks over
virtual machines including malicious codes attack, compro-
mising the corresponding Virtual Machine Monitor etc. Be-
A. Data Use sides the outside attack, users lack of physical control of their
Once data is migrated to cloud, cloud providers will data. Insiders of cloud providers could clearly see what is
clearly get hold of everything users transferred to cloud stored in their virtual machine instances. It would be a ca-
machine in-stances. Both adversaries and cloud providers tastrophe if the insiders of cloud providers collude with ad-
themselves might misuse the data stored in cloud. Thus some versaries to intentionally modify or leak customers’ data.
Data storage security includes confidentiality, integrity and availability exists. c). The splitting algorithm proposed is not
availability. For data confidentiality, how to prevent efficient, instead dynamic programming could be used. d)
information leakage and efficiently check data integrity over Data processing is not discussed in this paper.
large amount of data stored in cloud remains a question. The
goal here is to minimize the probability to recover the origi-nal In [19], the secret sharing scheme “(k, L, n)-threshold
data obtained from the compromised cloud storage sys-tem. scheme” is used to compute and distribute the file to different
clouds, where k is the required number of shares needed to
For data integrity, adversaries as well as cloud providers recover the original file, L is the data size of saved file in each
would modify the data intentionally. An efficient integiry cloud, and n is the shares of files to be distributed. The
checking over large amount of data is necessary.
original data D is divided into Di through a random k-1 degree
As of data availability, both system maintainance and at- [20].
tacks would cause customers’ data to be unavailable.
q(x) = a0 + a1 x +ak-1xk-1 (1)
. where a0=D, Dn=q(n). Compared with method in [16], no
additional information is needed to store in local machine. File
IV.DATA CONFIDENTIALITY AND AVAILABILITY could still be recovered with at most n-k pieces of file
PROTECTION METHODS corruption. However, there are still problems with this method:
a). Rely on a single cloud is not a good idea, since cloud
A. File distribution in multiple storages. provider is untrusted, and they could easily recover the file by
Multiple storages are applied to minimize the information getting all the pieces of file chunks stored in it. b). It has high
leakage when a single storage is compromised. With this complexity if the file size is in order of Terabytes.
method, encryption is not needed. Table 2 summarizes several In [21], the hierarchical organization from bottom to top is
existing methods of multiple storages. data storage nodes, data processing nodes and a Command and
TABLE 2 MULTIPLE STORAGE METHODS Control node which is needed to keep track of which piece of
file resides in which storage node. A small subset of data
Splitting Distribution Reconstruction
Methods which contains little information resides in each leaf storage
node. There are still several problems with this method.
Maximum To multiple All the pieces of data
relative entropy machine a) Data processing is mentioned in this method, however it
splitting[16] instances in the is before storage, and also it needs decryption first before
same cloud processing.
Polynomial To multiple Only k out of n pieces of
interpolation[1 clouds data b) The splitting method simply divide file to extremely
9] small pieces. This minimize the informal contents contained in
Divide and Random All the pieces of data each piece but needs sufficiently large number of machine
Conquer[21] distributed to instances compared to method [16].
multiple cloud
providers
B. Processing over encrypted data
In the above section, multiple storages are applied to secure
[16] proposes an optimal data splitting and distribution data confidentiality by minimizing information contained in
algorithms to minimize the useful informational content each storage node. However, in the case of data computation,
contained in each file chunk stored in different virtual storage. the above method is not applicable. Since for data processing
For each file chunk ci and the entire file f, the goal of splitting in cloud, each piece of data needs to contain computable
is to have the largest relative entropy I(f,ci), which is the information. A better solution might be computing while
information lost when ci is used to approximate f. In order to keeping data encrypted.
reconstruct f, one needs to find the correct set of virtual Craig Gentry [22] first proposes a “fully homomorphic
storages among all the virtual storage volumes, and the correct encryption” (FHE) scheme to compute over encrypted data.
sequence of file chunks among all the file chunks in that set of FHE is a scheme that operates on ciphertexts so as to add,
virtual storage volumes. For insider attack, one would know subtract, and multiply the underlying messages. It consists of
the storage set, but not the sequence. The distribution of files key generation, encryption, decryption and evaluation
is to minimize the successful recovery probability. algorithms. Each evaluation function is associated with a
However, there are certain problems for this method: a). function f(m1,m2,…,mt) which could be represented as a
Additional information like the index of each chunk needs to computable combination of original texts m1,m2,…,mt. This
be stored in private cloud. b). The corruption of single piece of encrypted function f is what is sent to cloud for computation.
data would lead to the corruption of the entire file, additional This method has the following problems: 1) FHE needs
backups are needed. Tradeoff between confidentiality and running evaluation algorithm on the decryption function of a
constructed bootstrappable homomorphic encryption scheme Cong Wang et al [26] achieve data integrity by utilizing
first. However, this is computationally expensive. 2) It is less precomputed token. The original file is represented by m
efficient than lattic-based scheme. column vectors in Galois Field. This file would be encrypted
by multiplying with a certain matrix to achieve additional k
Later on, this FHE method is improved. [24] brought up a
parity check vectors. Thus, the encrypted file contains m+k
probabilistic decryption algorithm that can be implemented
columns in total. Further computation would be done over the
with an algebraic circuit of low multiplicative degree to enable
last k parity check columns to protect the confidentiality. At
faster FHE. In [25], FHE protocol for multiple users is
the end the encrypted m columns and the modified last k
designed. In [27], detailed implementation of basic operators
parity check columns are sent to store in cloud. The
including addition, subtraction, multiplication, division,
encryption has additive homomorphic encryption attributes,
relation is discussed with logical circuits and algorithms.
which enables efficient updates of the file.
Based on that, data structure like array, link list, stack, queue
On each encrypted vector, if t times of verification is need-ed.
etc., and the corresponding operations to these data structures
Each time, a token is computed using partial blocks of data in
are discussed. The timing evaluation is given in the end.
the vector, thus (m+k)t tokens are precomputed in total. In
Built on top of homomorphic encryption, more advanced order to verify the integrity of the file, the index would be sent
processing techniques are developed. In [23], CtyptDB is to cloud storage, and same computation procedure on that
proposed which enables SQL query processing over encrypted partial data is done to generate the signature, which would be
data. It is under the following assumptions 1). Query and sent back and compare with the original token. Thus, if file
query results would not be changed. 2) The proxy issuing corruption occurs, the corrupted location would be known.
queries including the encrypted data is reliable. 3) The DBMS This is mathematical approach of integrity checking is in data
is not trusted. This applies to cloud environment since the level. However, there are certain problems with this method:
DBMS in possession of cloud providers could not be trusted.
The difference is that queries would be intercepted by a). All precomputed tokens need to be stored in local
adversaries sitting in the middle between users and cloud environment. Although the paper mentions that it could be
environment. stored in remote cloud, the untrusted cloud providers would be
able to modify it.
In CryptDB, adjustable query based encryption is applied.
b) Since the tokens are not generated on all parts of the file, it
That is, different operation sets have different encryption
could only provide probabilistic integrity assurance.
security strength layers. And in the original table, each column
would be transformed with different encryption methods In [14], a Trusted Cloud Computing Platform (TCCP)
involving Random, Deterministic, Order Preserved, based on trusted computing is proposed to protect
Homomorphic, Join and Search encryption in different confidentiality and integrity. The trusted platform module is
operation sets. Operation sets include Equation, Order, Search implemented in each node. However, since users don’t have
and Addition sets. One method of Random encryption is by
control over the physical machines, remote attestation is
using chaining cypher with a different random initialization
needed to ensure that measurement indeed comes from the
vector each time. In [18], a detailed Order preserved
VM which users are running applications on. In each virtual
encryption with random space perturbation is introduced. This
machine, trusted platform module (TPM) is embedded and a
is to expand the record with two additional dimensions by a
trusted virtual machine monitor (TVVM) is installed during
deterministic dimension and random generated dimension.
the booting. Besides, an external trusted coordinator (TC) is
Similar to CryptDB, in [27], MONOMI is designed to used to do the attestation. The virtual nodes need to register
query over encrypted data. However, compared to CryptDB, it with TC.
could afford more analytical queries. According to [29], Intel already has Intel Trusted
Execution Technology (TXT) based on the TPM. It is
Moreover, Raphael Bost et.al [28], construct hyperlanes compatible with OpenStack which is a open-source software
decision, Naive Bayes, and decision tree classification over platform for cloud computing. In it, and OpenAttestaion
encrypted data based on additively homomorphic encryption server is responsible for communicating with the trusted
with public/private key scheme. MrCrypt[31] provides static computing pool of hardware and software.
analysis for secure cloud computations. Crypsis[32] has However, with trusted cloud computing, application level
practical confidentiality preserving Big Data Analysis attack would not be determined. For example, if data stored in
database are compromised. It would not be detected. In order
to use TCCP, additional application level security needs to be
V. DATA INTEGRITY PROTECTION METHODS implemented
According to [30], data integrity attacks in cloud includes
Data Modification Attack, Tagforgery and Data Leakage
Attack, Replay and Timeliness Attack, Roll-Back Attack and
VI. DATA PRIVACY PROTECTION METHODS
Collusion Attack and Byzantine Attack. In [4], data privacy against data mining is kept by distributing
data to different cloud providers. Thus, data analytics based on
each part in one cloud might be misleading. For example, could minimize data distortion. However, by generalizing the
prediction made on the overall data file could be different records, queries over stored data might not be that effective.
from that made on each part. However, this kind of approach
would not protect each individual’s sensitive data. For VII. DATA SECURITY AND PRIVACY ARCHITECURE
example, a database contains columns of username and the
WITH PROTETION METHODS
corresponding income. If the file is simply divided by rows as
in [4], each individual’s income information is still leaked. In this section, a cloud computing architecture involving
multiple clouds with data security and privacy protection is
In [9], anoymization is applied. A unique indexing of each
proposed..
row in databased is generated by hashing of the unique
identifiers of each row. The hashing information needs to be A. Threat model and System Architecture
kept locally, and table after removal of these unique identifiers
would be split by columns to different cloud providers. In this As shown in Figure 2, multiple cloud systems are applied. The
way, individual privacy is kept, however since a whole data is divided to be sent based on its secret level and operations
column will be stored in one cloud, possible data mining needed over the data. The secret level includes top secret, secret
attacks could be applied to predict useful information. and unclassified. The operations on data includes no operations,
basic operations including simple addition, subtraction,
In [18], a scalable local recoding method is proposed, which multiplication and division, and advanced analytics

Cloud 1
VM VM Cloud 2
VM
Local VM
VM VM VM
VM Database and VM
Policies VM VM
VM VM VM
VM
VM VM
VM

End User

VM VM
VM
VM VM VM
VM VM
VM
VM VM
VM VM VM
VM
Common API VM VM
VM

VM VM
VM
VM VM VM
VM VM
VM
VM VM
VM VM Application i VM
VM
of user j
VM VM
Physical VM
machine
Physical
machine

Fig. 2. Multiple Hierarchical Cloud infrastructure with a common API

Within each cloud, a hierarchical organization of machine for unclassified data, it could be stored directly to a single
instances is applied. According to [1], based on Bayesian cloud platform without encryption. In Table 3, different
probabilistic access from bottom to top layer machines, data in protection mechanisms over secrete data are summarized.
the highest level has the highest confidentiality.
TABLE 3
Here, a PaaS cloud model is considered. As shown in the PROTECTION OF SECRET DATA WITH DIFFERENT OPERATIONS
figure, data could be sent to multiple layers of machine
Operations Representative Possible Protection methods
instances across different cloud providers. The cloud applications
environment itself would apply trusted cloud computing
discussed above. No operations Backup service, Multiple storage [16]
e.g. dropbox
It’s known that there is not a system which could be fully
trustworthy. Tradeoff exists among cost, efficiency and
security. For top secret level, it is better to store locally, and
Basic Database CryptDB [17] VIII. CONCLUSIONS AND FUTURE WORK
Operations
A. Conclusions
Advanced Machine learning Additively homomorphic This paper focuses on the data storage and computation
Analytics encryption[28], security and privacy. Different methods are compared, problems
Cripsis [32] and advantages with the existing methods are discussed. A
hierarchical multi-cloud architecture with a common
preprocessing API and local database to deal with anonymization,
authentication, processing data with different operations and
In this architecture, the local user side is considered as secret level is proposed.
trusted party, the interaction between user and cloud, and the B. Future work
multiple cloud providers themselves are all untrusted.
In terms of different secret level and operations needed, a The proposed architecture could provide various security
common preprocessing API is defined for anonymization, methods according to the data type and usage to reduce the
authentication, processing data with different operations and complexity by calling a common API. However, there are
secret level etc. The input to the common API is data to be sent, some problems with this design to be solved:
secret level and computation difficulty. Upon receiving a request
a). The call to the common API would be intensive, thus
from user, the common API would further call the functions in
caching and scalable procedures are needed.
libraries to perform the correspond operations. It would refer to
and update local database. For example, if an input is (data, secret, b). Although most storage and computation are done in
no operations). The common API would further call the data remote cloud, the preprocessing and certain data related
splitting and distribution library and also update the local information need to be stored and maintained locally.
database to store the file chunk location information.
c). Since algorithms over encrypted data are applied,
customer-oriented algorithms need to be developed. Users
B. Security Evaluation need have a good knowledge of encrypted data.
For different cloud providers, its ranking and cost are d). A fully functional benchmark for the system need to be
different. Also for different methods, the overall performance designed, implemented and evaluated with quantitative and
including time complexity T, cost C, security S and privacy P qualitative performance metrics.
level are different. In order to evaluate a method with the
overall performance, a weighted linear ranking is proposed as
follows:
Pr= a1× T+a2× C +a3× S +a4× P (2)
REFERENCES
where ai is adjustable weight. The time complexity needs to be
evaluated per algorithm base. The cost could be measured
through the billing system of cloud providers. For data [1] G. Ateniese, M. Steiner, and G. Tsudik ,“ Cloud-Trust - a Security
Assessment Model for Infrastructure as a Service (IaaS) Clouds,” IEEE
security and privacy in cloud, it is kind of overlapping.
Trans. on Cloud Computing,2015.
Because if encryption is used, as long as the data is
confidential, the sensitive information will not be disclosed. In [2] Ning Cao, Cong Wang, Ming Li, Kui Ren, Wenjing Lou , “Privacy-
Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data”,
addition, the data mining attacks would be mitigated. Thus, IEEE Transactions on Parallel and Distributed Systems, vol . 25, issue.
here only data security is considered. 1, 2014.

Data security includes data availability, integrity and [3] D. Chen, and Hong Zhao, "Data Security and Privacy Protection Issues
in Cloud Computing," IEEE International Conf. Computer Science and
confidentiality. Data availability would be compromised in Electronics Engineering (ICCSEE), pp. 647-651, March. 2012.
two main categories in cloud. First is the cloud architecture
reliability, i.e. the regular maintenance and failure of machine [4] Dev, H., Sen, T., Basak, M. , Ali, M.E. “An Approach to Protect the
Privacy of Cloud Data from Data Mining Based Attacks”, High
instances. The other comes from attacks talked above. Performance Computing, Networking, Storage and Analysis , pp. 1106 –
1115, 2012.
For data confidentiality, there are three layers of
confidentiality in the proposed architecture. In order to [5] X. Huang, X. Du, “Efficiently secure data privacy on hybrid cloud”,
IEEE International Conference on Communications, pp. 1936-1940,
recover data, one needs to bypass the authentication of a cloud
2013.
platform. Inside the cloud platform, hierarchical access to data
is required. The encrypted information disclosed is partial. [6] K. Hwang and D. Li, “ Trusted Cloud Computing with Secure
Resources and Data Coloring”, IEEE Internet Computing, Vol.14, Sept.
Thus, the non-confidentiality Level Probability of Accessing 2010.
one of the cloud service * Hierarchically Access Probability
[7] Ming Li; Shucheng Yu; Kui Ren; Wenjing Lou; Hou, Y.T, “Toward
that the original information contained in the virtual machine. privacy-assured and searchable cloud data storage services”, IEEE
Network, vol. 27, issue. 4, pp.56-62, 2013.
[8] Yang Pan; Gui Xiaolin; An Jian; Yao Jing; Lin Jiancai; Tian Feng , “A Communication Vehicular Technology, Information Theory and
retrievable data perturbation method used in privacy-preserving in cloud Aerospace and Electronic Systems Technology (Wireless VITAE) 2011
computing”, China Communications, vol. 11, issue 8, pp. 73-84, 2014. 2nd International Conference on. IEEE, 2011, pp. 1–5.
[9] Paul, M. , Collberg, C. , Bambauer, D, “A Possible Solution for Privacy [22] C. Gentry, “Computing arbitrary functions of encrypted data,”
Preserving Cloud Data Storage”, 2015 IEEE International Conference Commun.ACM, vol. 53, no. 3, pp. 97–105, Mar. 2010.
on Cloud Engineering, pp. 397-403, 2015.
[23] R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan,
[10] Raghuwanshi, D.S. , Rajagopalan, M.R, “MS2: Practical data privacy “Cryptdb: Protecting confidentiality with encrypted query processing,”
and security framework for data at rest in cloud”, World Congress on in Proceedings of the Twenty-Third ACM Symposium on Operating
Computer Applications and Information Systems, pp. 1-8, 2014. Systems Principles, ser. SOSP ’11. New York, NY, USA: ACM, 2011,
pp. 85–100.
[11] Zahir Tari, Xun Yi, Uthpala S. Premarathne, Peter Bertok, and Ibrahim
Khalil, "Security and Privacy in Cloud Computing: Vision, Trends and [24] D. Stehle and R. Steinfeld, “Faster fully homomorphic
Chanllenges," IEEE Trans. on Cloud Computing, vol.2 ,issue.2, 2015, encryption,”Cryptology ePrint Archive, Report 2010/299, 2010,
pp 30-38. http://eprint.iacr.org/.
[12] Boyang Wang; Baochun Li; Hui Li, “ Oruta: privacy-preserving public [25] L. Xiao, O. Bastani, and I.-L. Yen, “An efficient homomorphic
auditing for shared data in the cloud”, IEEE Transactions on Cloud encryption protocol for multi-user systems.” IACR Cryptology ePrint
Computing, vol.2, issue. 1, pp. 43-56, 2014. Archive, vol. 2012, p. 193, 2012, informal publication.
[13] K. Yang and X. Jia, "An Efficient and Secure Dynamic Auditing [26] Cong Wang, Qian Wang, Kui Ren, and Wenjing Lou, "Ensuring Data
Protocol for Data Storage in Cloud Computing," IEEE Trans. Parallel Storage Security in Cloud Computing," in Proceedings of the 17th
and Distributed Systems, vol. 24, Issue. 9, pp. 1717-1726, Sep 2013 International Workshop on Quality of Service.2009:1-9.
[14] Xuyun Zhang; Wanchun Dou; Jian Pei; Nepal, S.; Chi Yang; Chang Liu; [27] Stephen Tu, M. Frans Kaashoek Samuel Madden Nickolai Zeldovich,
Jinjun Chen , “Proximity-Aware Local-Recoding Anonymization with “Processing Analytical Queries over Encrypted Data”, Proceedings of
MapReduce for Scalable Big Data Privacy Preservation in Cloud”, IEEE the VLDB Endowment, Vol. 6, No. 5, 2013.
Transactions on Computers, vol.64, issue.8, pp. 2293-2307, 2015.
[28] Raphael Bost, Raluca Ada Popa, Stephen Tu, Shafi Goldwasser,
[15] Z. Zhou, H. Zhang, X. Du, P. Li, X. Yu, “Prometheus: Privacy-aware “Machine Learning Classification over Encrypted Data”, NDSS ’15,
data retrieval on hybrid cloud” IEEE INFOCOM, pp. 2643 – 2651, 2013 Internet Society, 2015.
[16] Alexandru Butoi, Nicolae Tomai, “Secret sharing scheme for data [27] Ayantika Chatterjee and Indranil Sengupta , “Translating Algorithms to
confidentiality preserving in a public-private hybrid cloud storage handle Fully Homomorphic Encrypted Data on the Cloud”. IEEE
approach”, 2014 IEEE/ACM 7th International Conference on Utility and Transactions on Cloud Computing, 2015.
Cloud Computing
[28] Nuno Santos, Krishna P. Gummadi, Rodrigo Rodrigues
[17] Sascha Fahl, Marian Harbach, Thomas Muders, Matthew Smith, ,”Towards Trusted Cloud Computing” , ACM Conference on Hot topics
“Confidentiality as a Service –Usable Security for the Cloud”, 2012 in cloud computing, 2009.
IEEE 11th International Conference on Trust, Security and Privacy in
Computing and Communications. [29] Christian Huebner, “Trusted Cloud computing with Intel TXT: The
challenge”, https://www.mirantis.com/blog/trusted-cloud-intel-txt-
[18] Huiqi Xu, Shuimin Guo and Keke Chen, ”Building Confidential and security-compliance/
Efficient Query Services in the Cloud with RASP Data Perturbation”,
IEEE Transactions on Knowledge and Data Engineering, vol. 26, no. 2, [30] MeenaS, Esther Daniel , Dr. NA. Vasanthi , “Surveyon Various Data
2014. Integrity Attacks in Cloud Environment and the Solutions”, 2013
International Conference on Circuits, Power and Computing
[19] Y. Kajiura, A. Kanai, S. Tanimoto, and H. Sato, “A filedistribution Technologies, 2013.
approach to achieve high availability and confidentiality for data storage
on multi-cloud,” in Computer Software and Applications Conference [31] Tetali, Sai Deep, et al. "MrCrypt: static analysis for secure cloud
Workshops (COMPSACW) 2013 IEEE 37th Annual. IEEE, 2013, pp. computations." ACM Sigplan Notices 48.10 (2013): 271-286.
212–217. [32] Stephen, Julian James, Savvas Savvides, Russell Seidel, and Patrick
Eugster. "Practical Confidentiality Preserving Big Data Analysis." In
[20] A. Shamir, "How to share a secret",Communications of the ACM, HotCloud. 2014.
22(11), 1979, pp.612-613.
[21] M. G. Jaatun, A. A. Nyre, S. Alapnes, and G. Zhao, “Afarewell to trust:
An approach to confidentiality control in the cloud,” in Wireless

View publication stats

You might also like