A Trusted Computing Framework For Cloud Data Security Using Role Based Access and Pattern Recognition
A Trusted Computing Framework For Cloud Data Security Using Role Based Access and Pattern Recognition
Abstract—Due to the digitization of data and the dynamic re- sophisticated attackers, conventional security measures like
quirements of the users, cloud computing is one of the most used firewalls and encryption are no longer adequate. Although in-
technologies in the present scenario. Cloud computing provides a trusion detection systems (IDS) [13] are essential for spotting
platform to store, process, and share data remotely for heteroge-
neous users and provides services according to the requests gen- and stopping security breaches, they frequently have trouble
erated by those users. However, its rapid growth has led to one of spotting new and complicated threats. The identification and
the major challenges in the environment; the security and privacy prevention of harmful actions is one of the most important
of the data. To address the security and privacy concerns, in this security concerns in cloud computing. In addition, end-to-
paper, our major contribution is a trusted computing framework end security is an essential requirement in the cloud platform,
namely SFBRA (Secure Framework using Behavior and Role
Analysis) for cloud data security. The framework utilizes user log where the security is provided from the login of the users to the
monitoring data, pattern recognition algorithms, and role-based cloud environment to the storage [14], processing, and sharing
access mechanisms to detect malicious and suspicious activities of the data and to the signout of the users from the platform.
of different users. Our proposed framework provides two levels To safeguard sensitive data and guarantee the integrity of the
of security for cloud users. In Level-1, we calculate the trust cloud computing environment, it is essential to build strong
value of the logged-in users by analyzing the existing log table
and pattern of request access. In Level-2, we calculate the trust security perimeters in the constantly changing landscape of
of the request (storage, processing, sharing) data packet using cyber threats and the possibility of unauthorized access [15].
behavior analysis of the user and a role-based access mechanism The above-mentioned challenges need to be addressed by
and finally detect the malicious activities. The efficacy of our designing an end-to-end security framework that provides
proposed framework is demonstrated through experimentation, user authentication and authorization and data security and
where we compare our framework with existing research works.
The results show 95% accuracy in potential attack detection privacy after logging into the cloud platform. We are motivated
and prevention,approximately 8 Mbps throughput, and 0.003% by the existing challenges and the requirements to design a
packet drop on average. security framework that will be implemented in real-life cloud
Index Terms—Cloud computing, Security, Attack Detection, platforms such as Google Docs, Microsoft 365, etc where login
Behavior Analysis, Role-based Access, Pattern Recognition, Trust authentication and authorization are necessary. In addition, the
Calculation.
designed framework can be used to provide security in the
cloud storage sharing environment such as Dropbox, Google
I. I NTRODUCTION Drive, One Drive, i cloud, Egnyte, etc. where data security
In the last decade, cloud computing has grown exponen- and privacy of each logged-in user are important.
tially, due to the revolution in data digitization i.e., resource In this research, we design a trusted computing framework;
allocation, data storage, and processing, computing power uti- a Secure Framework using Behavior and Role Analysis (SF-
lization, etc.[10]. Cloud computing provides a highly flexible BRA) for end-to-end data security in the cloud environment.
and scalable platform where users can utilize the services Our framework leverages the wealth of user log monitoring
of digitization platforms as a pay-per-use model and on- data available in cloud systems, combined with advanced
demand requests. The distributed nature of cloud computing techniques such as pattern recognition and role-based access
platform makes it an easy target for attackers who exploit mechanisms, to effectively detect and differentiate malicious
the vulnerabilities by injecting multiple attacks such as denial and suspicious users, and to provide security to the cloud
of service (DoS), distributed denial of service (DDoS) [11], platform. The combination of behavior and role analysis are
IP spoofing, tampering, information disclosure, elevation of important innovations of our proposed framework. Here, we
privilege, etc. Researchers have been provided multiple so- detect abnormal behavior of malicious users that may lead
lutions to detect and prevent attack types in the cloud such to unauthorized access or suspicious intentions. Our designed
as intrusion detection systems (IDS) [12], machine learning framework’s accuracy and effectiveness are increased by the
and AI-based techniques, behavior-based detection, anomaly role-based threshold calculation module, which also enables
detection, signature-based detection, role-based access con- us to customize the detection procedure for individual users
trol (RBAC), homomorphic encryption, etc. In the face of by their unique roles and privileges. We collect and analyze
2
process logs from both legitimate and malicious users to Deep reinforcement learning is proposed as part of a
evaluate the effectiveness of our proposed SFBRA framework. cloud IDS deployment architecture in the related study by
The results of our experiments demonstrate that our proposed Kamalakanta et al. [2]. The IDS consists of a host network,
framework successfully detects malicious activities, and dis- agent network, and administrator network. For increased se-
cards the requests or blocks the users. The effectiveness of curity, the agent network is segregated using a VPN. System
our framework is shown by comparing it with state-of-the-art calls made by VMs to the hypervisor are examined by the
security solutions in the cloud environment. IDS, which extracts useful log data for intrusion detection.
The major contributions of this paper are as follows: Utilizing system calls gives intrusion detection systems an
1) We identify multiple security attacks in the cloud plat- edge. However, relying on precise and comprehensive log
form. data may create performance, scalability, and resilience issues
2) We design a trusted computing framework namely SF- against different types of assaults in real-world cloud systems.
BRA (Secure Framework using Behavior and Role Anal- The research study by Chien et al.[3] suggests a framework
ysis) for end-to-end security in the cloud as an integration for identifying abnormal user behavior in cloud systems by
of two levels of security (Level-1 and Level-2). regularly mining patterns and applying anomaly detection
3) In Level-1, we calculate the trust of each cloud user trying methods. It used a lightweight agent to gather data about
to log in to the cloud platform using pattern recognition system operations and convert it into profiles of user behavior.
and previous log values. We set a threshold value for High detection rates, user discrimination, and real-life im-
trust. For the users whose calculated trust value is less plementation are all demonstrated by the framework. Future
than the trust threshold, the cloud provider blocks them research may concentrate on enhancing accuracy, security
for a specified time period. In this step, we identify the testing in abnormal situations, and tackling further security
malicious user and prevent them from login to the cloud challenges.
platform. In a study, M. Mdini et al. [4] proposed Watchmen
4) In Level-2, We calculate the trust and role of each Anomaly identification (WAD), a successful method for real-
logged-in user according to their request for access and time anomaly identification in network monitoring systems.
role change. Here, we again set another trust threshold. To discover anomalies and resolve resource limitations and
The packets whose trust value is less than the set trust periodic changes, WAD uses pattern recognition techniques
threshold, those packets are discarded. In this step, we and an unsupervised algorithm. Potential drawbacks include
identify the malicious data packet and discard them, so separating false positives and identifying unique abnormalities
that they can not access further mechanisms in the cloud. without prior training data. The future scope includes scaling
5) The SFBRA is evaluated through extensive experimen- and adaptation.
tation for varying attack patterns. Comparing the results To increase data security and regulate access in the cloud,
with six existing attack detection strategies demonstrates K.Sethi et al. [5] suggested an architecture that combines role-
95% accuracy in detecting attacks. SFBRA is also ac- based access control (RBAC) and homomorphic cryptography.
curate in detecting coordinated attacks from multiple The framework overcomes difficulties with computing en-
attackers in Level-2 yet maintaining the performance crypted data and makes data sharing based on user authoriza-
metrics, e.g., throughput, packet drops, and delay. tion. Role initiation, user management, data storage, and trust
The rest of the paper is organized as follows. Section II value evaluation are among the trust management components
provides a comprehensive review of related work in cloud it has. This architecture has better data protection, regulated
security using attack detection, behavior analysis, and pattern access, and multi-granular operating rights. However, there are
recognition. Section III Proposes a trusted computing frame- no thorough analyses or experimental findings in the study.
work namely SFBRA (Secure Framework using Behavior and The framework may be improved upon in the future, as well as
Role Analysis) for cloud data security highlighting the key performance testing and scalability issues in large-scale cloud
components and the functionalities. Section IV describes the settings.
experimental setup including data collection and evaluation K.Sethi et al [6], suggested a parallel homomorphic en-
metrics and comparison with existing solutions. Finally, we cryption method for safe cloud data storage. It presents a
conclude in Section V with a summary of our contributions useful approach that permits parallel calculations on encrypted
and potential future research directions. data to increase efficiency. With an improvement of 80%
over sequential techniques, the system shows promise. Future
II. R ELATED W ORKS development will focus on real-time applications and enabling
Numerous researchers have examined various classifiers floating-point maths. For the RBAC system, S. Chakraborty
and strategies in the area of intrusion detection in the cloud [7] presented a trust model that takes users’ trust into account
environment to improve accuracy and recognize both identified by giving users different trust degrees. These trust ratings are
and unidentified threats. based on a variety of variables, including user credentials, past
Servin et al. [1] presented a multi-agent reinforcement conduct, and user recommendations. The responsibilities are
learning (MARL) system and explored the difficulties of matched to trust levels. Extensions, a policy language, and
applying reinforcement learning. Decision agents (DA) and the construction of a permissions management system are all
heterogeneous sensing agents (SA) made up the Q-learning- future ambitions. The article by Fujun et al.,[8], describes the
based MARL system. Trust and Context-Based Access Control (TCAC) paradigm,
3
TABLE I
E XISTING R ESEARCH W ORK F EATURE A NALYSIS
Watchmen Anomaly De- - WAD processes data in real-time, - Enhances productivity and trou- - Faces issues with tolerance band and
tection (WAD) [4] highlighting abrupt changes. bleshooting efficiency. parameter configuration.
- Creates reference patterns, and de- - Provides instant alerts, reducing - Requires improvements for auto-
tects anomalies by measuring gaps. manual checks matic parameter computation
RBAC with Homomor- - Integration of RBAC and Homo- - Enhances security by enabling en- - Potential increased computational
phic Cryptosystem Inte- morphic Cryptosystem using trust and crypted data computations without complexity (not explicitly stated).
gration [5] role hierarchy. decryption. - Effectiveness depends on accurate
- Trust value calculated based on user - Provides fine-grained access control trust value calculations, which may
count and feedback for role-based ac- through role-based permissions. vary.
cess.
Homomorphic cryptosys- - Design of parallel algorithms for - Over 80% improvement in execution - The current system handles only
tem for secure cloud data encrypted file operations with multi- time for parallel implementations. integer representation, not floating-
storage [6] threading and ”cipher-text refresh” at - Provides practical, secure data stor- point arithmetic.
KGS. age without compromising data secu- - Future work is needed for function-
rity. level encryption to enhance security.
TrustBAC [7] - Extends RBAC by introducing trust - Integrates RBAC advantages with a - Possible need for additional
levels based on user factors. multi-level trust model. credential-based evaluations.
- Users assigned trust levels determine - Enhances access control by consid- - Acknowledges ongoing work,
access privileges. ering user behavior and recommenda- indicating potential limitations.
tions.
TCAC (Trust and Context- - Role assignment based on user trust- - Flexible and scalable for dynamic - Approaches do not consider geo-
Based Access Control) [8] worthiness and context information. distributed systems. social information.
- Trust evaluation using local and - Dynamic role assignment based on
global reputation. user behavior and context.
Secure Data Protection - Uses K-anonymization, CP-ABE, - SP-DPM secures IoT data with - SP-DPM may introduce complex-
Method (SP-DPM) [17] and a voting classifier for enhanced strong partitioning and encryption ities, particularly with intricate data
IoT data security and privacy. - Suited for diverse do- structures or diverse applications.
- Proposes data partitioning, analysis, mains—healthcare, enterprises, - Security measures might demand
and experiments, comparing results cloud computing, multimedia. extra resources, potentially impacting
with state-of-the-art models. system performance
Differential and TriPhase - Employs k-anonymization for pri- - High accuracy of 87.03% ensures - Implementation complexity may
adaptive learning-based vacy by grouping sensitive data. reliable data analysis. pose challenges
Privacy-Preserving Model - Introduces noise via the Laplace - Enhances overall privacy, security, - Noise injection could lead to a slight
(DT-PPM) [18] mechanism and utilizes MFNN for and utility of medical data sharing and reduction in data utility
effective data analysis. analysis in cloud environments.
Machine Learning and - Individualized encryption keys for - Significant improvement, up to - No explicit mention of identified
Probabilistic Analysis secure data sharing. 186%, over existing works cons or limitations in the provided
based Model (MLPAM) - Integration of machine learning and - Achieved notable enhancements in information.
[19] probabilistic analysis for enhanced Detection Accuracy, Precision, Re- - Further details on potential draw-
security infrastructure and effective call, and Specificity compared to prior backs or challenges are not specified
sharing protocols. works. in the given context.
A differential privacy - PPMD ensures privacy through data - PPMD achieves up to 93.75% accu- - It does not protect the classification
model for sensitive data partitioning, injecting statistical noise racy, excelling in both accuracy and model and scalability challenges
(PPMD) [20] into sensitive sections. privacy preservation compared to ex- - High computation time, low accu-
- The model integrates differential pri- isting methods. racy, and reduced data utility.
vacy and deploys machine learning - Highlight efficiency, security, and
for cloud-based classification. optimality, making it superior for
cloud-based data sharing
SFBRA (This Paper) - Level-1: Trust calculation using - Dual-layered security with static and -Dependency on user log data for
pattern recognition and log values, dynamic analysis. behavior analysis.
blocking users below the threshold. - High accuracy in attack detection - Future testing is needed for coordi-
- Level-2: Trust and role calculation and efficient data processing. nated attacks.
based on access requests, discarding
packets below the threshold.
5
TABLE II
N OTATIONS USED IN THE PROPOSED SFBRA F RAMEWORK
Notation Description
S Sequence of user behavior
Bi Behavior of each sequence Si
N Number of cloud users
B Behavior set of N cloud users
BM Behavior matrix
θ1 Trust value for static analysis Fig. 2. Log File Creation and Storage in Central Log Server for Cloud Users
θ2 Trust value for dynamic analysis
θ Overall trust value
AR Access request
PR Process request
NV D National vulnerability database
TS Time stamp
VS Vulnerability Score
M Magnitude of each role
W1 , W 2 , W 3 Weight parameters
C. Security Analysis of Proposed SFBRA Framework data d and S(d) is 1, then C(u, d) = 0.
In this section, we analyze our proposed SFBRA frame- R(u) is not authorized for data d ∧ S(d) is 1 =>
work’s correctness using logic. The security property we C(u, d) = 0.
want to prove is that the proposed framework ensures the
privacy/confidentiality of sensitive data which is presented as D. Working of Proposed SFBRA Framework with an Example
follows:
Here, we demonstrate our proposed SFBRA framework’s
1) Proposed SFBRA Framework: The framework ensures
operation considering the two-level security. Two example use
the confidentiality/privacy of sensitive user data in the
cases are explained for legitimate and malicious users’ overall
cloud environment. The proposed framework relies on a
trust calculation.
dynamic access control algorithm that considers factors
Example 1: Legitimate user trust calculation When a
such as user roles, behavior patterns, and the log data of
legitimate user logs in to the cloud, at the Level-1 security its
the logged-in user.
behavior is analyzed to check the trustworthiness. Using the
2) Security Property: Confidentiality/Privacy - Ensuring that
static analysis phase the unstructured log data is converted into
unauthorized users cannot access sensitive user data in the
organized XML format with event name, event ID, process
cloud.
ID, Opcode, and timestamp information of the user. Let
3) Assumptions: 1. The proposed security solution algorithm
XM Lm i is the XML format with behaviors defined as Bi
m
is correctly implemented and cannot be tampered with.
= {Si,1 , Si,2 , ...Si,m } where Si,t (1 < t < m) is one behavior
2. User roles and behavior patterns are accurately repre-
entry, and S is the sequence of behavior. The behavior matrix
sented in the system.
is calculated as
4) Formalization: Let C(u, d) represent the confidentiality
level assigned to user u for data d. Let R(u) represent no.of 1inBMi 2
θ1 = = = 0.4 (7)
the role of user u. Let B(u) represents the behavior totalentriesinBMi 5
pattern of user u. Let S(d) represent the sensitivity The dynamic analysis phase involves pattern detection us-
classification of data d.The access decision can be ing specific machine-learning algorithms. Here, we consider
formalized as follows: various factors, including the user’s access request, process
( request, IP address, and vulnerability score (NVD Score).
1; access authozied To calculate the dynamic trust value, we assign appropriate
0; Otherwise weights (w1, w2, w3) to the factors. The weight values are
5) Logical Reasoning and Formal Proofs: experimental and chosen according to the priority of the
factors.
a) Role Based Access: Each user u is accessing a partic-
n
ular role at a certain timestamp T S and is calculated X
θ2 = W1 ∗ ARi + W2 ∗ P Ri + W3 ∗ N V Di
as R(u) using equation 6. So, ui => (R(u)i , T Si ). (8)
i=1
If other users try to access the authenticated data d
= 2 ∗ 2 + 3 ∗ 5 + 4 ∗ 7.0 = 47
then the timestamp T S, magnitude M , and the weight
W are modified and it will notify user u regarding its The overall trust value is calculated as
change in role. For all user u and data d if R(u) is
authorized for d => C(u, d) = 1. θ = θ1 + θ2 = 47 + 0.4 = 47.4 (9)
b) Behavior Pattern: If there is any adversarial attack For user validation, here we compare the calculated overall
on the authenticated user data then the entries in the trust value with a predefined trust value of 0.5 (assumed
behavior matrix BM will be changed and so will considering various experimental results), If the calculated
the static trust value θ1 . Simultaneously, it affects the trust value is more, then the user is allowed for Level-2
weights (W1 , W2 , W3 ) of the feed-forward backprop- security, otherwise blocked.
agation neural network (FFBPNN) and the dynamic Once the user has been entered into the Level-2 security
trust value θ2 . So, the overall trust value θ will be layer, the framework calculates the trust and role of each
different for user ui in a certain timestamp T Si , which logged-in user based on their access request and role changes.
is not valid, and the system detects the adversarial The vulnerability values are calculated as:
attack on the sensitive data.
n
For all user u and data d if B(u) deviates significantly X
V C(t) = T Si (t) ∗ V Si (t) = 253 ∗ 10 = 2530 (10)
from the usual pattern, then C(u, d) is adjusted.
i=1
Deviation in B(u) => Adjustment in C(u, d)
c) Sensitivity Classification: If there is no change in the To determine the exposure level of a packet, we utilize
overall trust value θ or user ui in a certain timestamp the exposure calculation. If the resulting value exceeds the
T Si , then the access decision will be 1, which demon- predetermined threshold, the packet request is dropped.
strates the access authorization mentioned in step-4, Pn
otherwise it is classified as 0 and the user request is i=1 ARi (t) ∗ P Ri (t) ∗ T Si (t) 2 ∗ 3 ∗ 10
blocked. EC(t) = Pn = =3
i=1 T Si 20
For all user u and data d, if R(u) is not authorized for (11)
9
V. C ONCLUSION
The proposed Secure Framework using Behavior and Role
Analysis (SFBRA) is a thorough and cutting-edge solution
Fig. 7. Throughput and packet drop comparison of proposed SFBRA
framework with state-of-the-art research proposals to the immediate security issues in cloud computing. SFBRA
offers a comprehensive solution for protecting cloud platforms
from potential threats by seamlessly integrating static and
system’s performance was tested in the trials under numerous dynamic analysis methodologies, behavior monitoring, role-
circumstances, including diverse protocols and vulnerability based access control, and advanced pattern recognition algo-
levels. The pace at which the system processes data packets rithms. The dual-layered design of SFBRA, which includes
is known as throughput, and it reflects the effectiveness and Level-1 and Level-2 security measures, demonstrates its flex-
performance of the cloud platform. A remarkable throughput ibility and efficiency in a range of security circumstances.
accuracy of 92% was attained (approx. 8 Mbps) by SFBRA, The empirical analyses conducted in this study demonstrate
according to the testing findings, demonstrating effective data the efficacy of SFBRA over existing approaches, highlighting
processing and system performance. We contrasted SFBRA’s its exceptional accuracy in attack detection, effective data
throughput with that of the four state-of-the-art research works processing throughput, and low packet drop rates. SFBRA
we chose, where each used a distinct set of data-processing ultimately offers itself as a crucial asset in the ongoing growth
methods and algorithms. The throughput comparison results of of cloud security due to its capacity to simultaneously secure
our proposed SFBRA framework with state-of-the-art research data integrity and user privacy while retaining operational
proposals are shown in Figure 7. efficiency. The proposed SFBRA framework can reinvent the
Due to its streamlined processing processes, effective role- rules of data protection and safe cloud-based operations in the
based access control, and use of pattern recognition algo- future as the use of cloud platforms continues to influence
rithms, SFBRA has good throughput performance. The SF- current data management.
BRA guarantees seamless and fast data processing, resulting One of the limitations of the proposed framework is that
in increased system performance and user experience by it depends on user log data for behavior analysis. Due to
precisely analyzing user requests and behavior. unavoidable circumstances such as log maintenance failure if
the data is not available then it won’t be able to calculate the
C. Packet Drop trust value of the user. In the future, we would like to eliminate
the limitation mentioned above and test coordinated attacks on
We have compared the effectiveness of our frame-
our proposed framework to check its efficacy.
work, SFBRA, with the four state-of-the-art research papers
Chakraborty, S. et al. [7], Feng, F et al. [8], Ma, W et al. [9],
A. Servin et al. [1] for packet drop. The percentage of data R EFERENCES
packets deleted or rejected by the system during processing is [1] A. Servin and D. Kudenko, ”Multi-agent Reinforcement Learning for
referred to as packet drop. Reduced packet drops mean more Intrusion Detection,” Proceedings of the 5th, 6th and 7th European
Conference on Adaptive and Learning Agents and Multi-agent Systems:
dependable and effective data processing, reducing data loss, Adaptation and Multiagent Learning, 2008.
and maintaining smooth communication on the cloud platform. [2] Kamalakanta et al., ”Deep Reinforcement Learning based Intrusion De-
According to the results of our experiments shown in Figure tection System for Cloud Infrastructure.” 12th International Conference on
Communication Systems & Networks (COMSNETS), 2020.
7, SFBRA has a lower packet loss (0.003% on average) rate [3] Chien-Yi Chiu, Chi-Tien Yeh, and Yuh-Jye Lee. ”Frequent Pattern-based
than the other frameworks (approximately 10%). This shows User Behavior Anomaly Detection for Cloud System.” Conference on
that a larger proportion of data packets were correctly handled Technologies and Applications of Artificial Intelligence, 2013.
[4] M. Mdini, A. Blanc, G. Simon, J. Barotin, and J. Lecoeuvre, ”Moni-
by our system, guaranteeing dependable communication and toring the Network Monitoring System: Anomaly Detection using Pattern
reducing data loss. Recognition,” Proceedings of the International Conference on Network and
The strong data processing methods, effective role-based Service Management (CNSM), 2017.
[5] Sethi, K., Chopra, A., Bera, P., & Tripathy, B. K., ”Integration of Role
access control, and precise pattern recognition are responsible Based Access Control with Homomorphic Cryptosystem for Secure and
for SFBRA’s remarkable performance in minimizing packet Controlled Access of Data in Cloud”, In Proceedings of Security of
loss. To guarantee reliable data transmission, avoid excessive Information and Networks, 2017.
[6] Sethi, K., Majumdar, A., & Bera, P., ”A Novel Implementation of Parallel
packet dropouts, and enhance system performance, SFBRA Homomorphic Encryption for Secure Data Storage in Cloud”, International
manages and prioritizes data packets properly. Conference on Cyber Security and protection of Digital Services, 2017.
11
[7] Chakraborty, S., & Ray, I., ”TrustBAC - Integrating Trust Relationships
into the RBAC Model for Access Control in Open Systems”, In Proceed-
ings of the ACM Symposium on Access Control Models and Technologies,
2008.
[8] Feng, F., Lin, C., Peng, D., & Li, J., ”A Trust and Context-Based
Access Control Model for Distributed Systems”, 10th IEEE International
Conference on High-Performance Computing and Communications, 2019.
[9] Ma, W., Zhou, Q., Hu, M., and Wang, X. ”A Deep Learning-Based
Trust Assessment Method for Cloud Users”, Security and Communication
Networks, 2021.
[10] Teni, C., Nawale, A., ”A Comprehensive Review on Cloud Computing
Security”. Vidhyayana - An International Multidisciplinary Peer-Reviewed
E-Journal, 2023.
[11] Tian, Y., & Romero Nogales, A. F., ”A Survey on Data Integrity Attacks
and DDoS Attacks in Cloud Computing”. IEEE 13th Annual Computing
and Communication Workshop and Conference (CCWC), 2023.
[12] Butt, U. A., Amin, R., Mehmood, M., Aldabbas, H., Alharbi, M. T., &
Albaqami, N., ”Cloud Security Threats and Solutions: A Survey”, Wireless
Personal Communications, 2023.
[13] Attou, H., Guezzaz, A., Benkirane, S., Azrour, M., & Farhaoui, Y.,
”Cloud-Based Intrusion Detection Approach Using Machine Learning
Techniques”, Big Data Mining and Analytics, 2023.
[14] Akbar, H., Zubair, M., and Malik, M. S., ”The Security Issues and
Challenges in Cloud Computing”, International Journal for Electronic
Crime Investigation, 2023.
[15] Kumar, U. V., and Reddy, E. M., ”Preventing Unauthorized
Users from Accessing Cloud Data”, Available online at:
https://ssrn.com/abstract=4448543, 2023.
[16] National Vulnerability Database (NVD). Available on:
https://nvd.nist.gov/vuln/search. Accessed on June 2023.
[17] Gupta, R., Gupta, I., Singh, A.K., Saxena, D. and Lee, C.N., 2022. An
iot-centric data protection method for preserving security and privacy in
cloud. IEEE Systems Journal.
[18] Gupta, R., Saxena, D., Gupta, I. and Singh, A.K., 2022. Differential
and triphase adaptive learning-based privacy-preserving model for medical
data in cloud environment. IEEE Networking Letters, 4(4), pp.217-221.
[19] Gupta, I., Gupta, R., Singh, A.K. and Buyya, R., 2020. MLPAM: A
machine learning and probabilistic analysis based model for preserving
security and privacy in cloud environment. IEEE Systems Journal, 15(3),
pp.4248-4259.
[20] Singh, A.K. and Gupta, R., 2022. A privacy-preserving model based on
differential approach for sensitive data in cloud environment. Multimedia
Tools and Applications, 81(23), pp.33127-33150.