• Title/Summary/Keyword: Cloud Access Control

Search Result 145, Processing Time 0.023 seconds

A hierarchical property-based multi-level approach method for improves user access control in a cloud environment (클라우드 환경에서 사용자 접근제어를 향상시킨 계층적 속성 기반의 다단계 접근 방법)

  • Jeong, Yoon-Su;Kim, Yong-Tae;Park, Gil-Choel
    • Journal of the Korea Convergence Society
    • /
    • v.8 no.11
    • /
    • pp.7-13
    • /
    • 2017
  • In recent years, cloud computing technology has been socially emerged that provides services remotely as various devices are used. However, there are increasing attempts by some users to provide cloud computing services with malicious intent. In this paper, we propose a property - based multi - level hierarchical approach to facilitate authentication access for users accessing servers in cloud environment. The proposed method improves the security efficiency as well as the server efficiency by hierarchically distributing a set of attribute values by replacing the order of the user 's attribute values in the form of bits according to a certain rule. In the performance evaluation, the proposed method shows that the accuracy of authentication according to the number of attributes is higher than that of the existing method by an average of 15.8% or more, and the authentication delay time of the server is decreased by 10.7% on average. As the number of attributes increases, the average overhead change is 8.5% lower than that of the conventional method.

Enabling Dynamic Multi-Client and Boolean Query in Searchable Symmetric Encryption Scheme for Cloud Storage System

  • Xu, Wanshan;Zhang, Jianbiao;Yuan, Yilin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.16 no.4
    • /
    • pp.1286-1306
    • /
    • 2022
  • Searchable symmetric encryption (SSE) provides a safe and effective solution for retrieving encrypted data on cloud servers. However, the existing SSE schemes mainly focus on single keyword search in single client, which is inefficient for multiple keywords and cannot meet the needs for multiple clients. Considering the above drawbacks, we propose a scheme enabling dynamic multi-client and Boolean query in searchable symmetric encryption for cloud storage system (DMC-SSE). DMC-SSE realizes the fine-grained access control of multi-client in SSE by attribute-based encryption (ABE) and novel access control list (ACL), and supports Boolean query of multiple keywords. In addition, DMC-SSE realizes the full dynamic update of client and file. Compared with the existing multi-client schemes, our scheme has the following advantages: 1) Dynamic. DMC-SSE not only supports the dynamic addition or deletion of multiple clients, but also realizes the dynamic update of files. 2) Non-interactivity. After being authorized, the client can query keywords without the help of the data owner and the data owner can dynamically update client's permissions without requiring the client to stay online. At last, the security analysis and experiments results demonstrate that our scheme is safe and efficient.

Distributed Access Privilege Management for Secure Cloud Business (안전한 클라우드 비즈니스를 위한 접근권한 분산관리)

  • Song, You-Jin;Do, Jeong-Min
    • The KIPS Transactions:PartC
    • /
    • v.18C no.6
    • /
    • pp.369-378
    • /
    • 2011
  • To ensure data confidentiality and fine-grained access control in business environment, system model using KP-ABE(Key Policy-Attribute Based Encryption) and PRE(Proxy Re-Encryption) has been proposed recently. However, in previous study, data confidentiality has been effected by decryption right concentrated on cloud server. Also, Yu's work does not consider a access privilege management, so existing work become dangerous to collusion attack between malicious user and cloud server. To resolve this problem, we propose secure system model against collusion attack through dividing data file into header which is sent to privilege manager group and body which is sent to cloud server. And we construct the model of access privilege management using AONT based XOR threshold Secret Sharing, In addition, our scheme enable to grant weight for access privilege using XOR Share. In chapter 4, we differentiate existing scheme and proposed scheme.

Mutable Encryption for Oblivious Data Access in Cloud Storage

  • Ahmad, Mahmood;Hussain, Shujjat;Pervez, Zeeshan;Lee, Sungyoung;Chung, Tae Choong
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2013.05a
    • /
    • pp.157-158
    • /
    • 2013
  • Data privacy and access control policies in computer clouds are a prime concerns while talking about the sensitive data. Authorized access is ensured with the help of secret keys given to a range of valid users. Granting the role access is a trivial matter but revoking user access is tricky and compute intensive. To revoke a user and making his data access ineffective the data owner has to compute new set of keys for the rest of effective users. This situation is inappropriate where user revocation is a frequent phenomenon. Time based revocation is another way to deal this issue where key for data access expires automatically. This solution rests in a very strong assumption of time determination in advance. In this paper we have proposed a mutable encryption for oblivious data access in cloud storage where the access key becomes ineffective after defined number of threshold by the data owner. The proposed solution adds to its novelty by introducing mutable encryption while accessing the data obliviously.

Design and Forensic Analysis of a Zero Trust Model for Amazon S3 (Amazon S3 제로 트러스트 모델 설계 및 포렌식 분석)

  • Kyeong-Hyun Cho;Jae-Han Cho;Hyeon-Woo Lee;Jiyeon Kim
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.33 no.2
    • /
    • pp.295-303
    • /
    • 2023
  • As the cloud computing market grows, a variety of cloud services are now reliably delivered. Administrative agencies and public institutions of South Korea are transferring all their information systems to cloud systems. It is essential to develop security solutions in advance in order to safely operate cloud services, as protecting cloud services from misuse and malicious access by insiders and outsiders over the Internet is challenging. In this paper, we propose a zero trust model for cloud storage services that store sensitive data. We then verify the effectiveness of the proposed model by operating a cloud storage service. Memory, web, and network forensics are also performed to track access and usage of cloud users depending on the adoption of the zero trust model. As a cloud storage service, we use Amazon S3(Simple Storage Service) and deploy zero trust techniques such as access control lists and key management systems. In order to consider the different types of access to S3, furthermore, we generate service requests inside and outside AWS(Amazon Web Services) and then analyze the results of the zero trust techniques depending on the location of the service request.

Resource Allocation and EE-SE Tradeoff for H-CRAN with NOMA-Based D2D Communications

  • Wang, Jingpu;Song, Xin;Dong, Li
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.14 no.4
    • /
    • pp.1837-1860
    • /
    • 2020
  • We propose a general framework for studying resource allocation problem and the tradeoff between spectral efficiency (SE) and energy efficiency (EE) for downlink traffic in power domain-non-orthogonal multiple access (PD-NOMA) and device to device (D2D) based heterogeneous cloud radio access networks (H-CRANs) under imperfect channel state information (CSI). The aim is jointly optimize radio remote head (RRH) selection, spectrum allocation and power control, which is formulated as a multi-objective optimization (MOO) problem that can be solved with weighted Tchebycheff method. We propose a low-complexity algorithm to solve user association, spectrum allocation and power coordination separately. We first compute the CSI for RRHs. Then we study allocating the cell users (CUs) and D2D groups to different subchannels by constructing a bipartite graph and Hungrarian algorithm. To solve the power control and EE-SE tradeoff problems, we decompose the target function into two subproblems. Then, we utilize successive convex program approach to lower the computational complexity. Moreover, we use Lagrangian method and KKT conditions to find the global optimum with low complexity, and get a fast convergence by subgradient method. Numerical simulation results demonstrate that by using PD-NOMA technique and H-CRAN with D2D communications, the system gets good EE-SE tradeoff performance.

Data access control of KP-ABE scheme for secure communication in drone environment

  • Hwang, Yong-Woon;Kim, Su-Hyun;Lee, Im-Yeong
    • Journal of the Korea Society of Computer and Information
    • /
    • v.27 no.4
    • /
    • pp.53-60
    • /
    • 2022
  • Recently, as the amount of data collected by drones has rapidly increased, it is necessary to support cloud computing technology that can securely and efficiently store and process data. However, various security threats such as stealing, leaking, or tampering with data communicated by drones can occur due to attackers. Therefore, there is a need for security technology to provide secure communication of data collected from drones. Among various security technologies, the KP-ABE scheme, which is attribute-based encryption, is a security technology that satisfies two characteristics: data encryption and user access control. This paper researched the KP-ABE scheme and proposed a secure data access control scheme to the drone environment. This proposed scheme provides confidentiality and integrity of data communicated in a drone environment and secure access control and availability. In addition, it provides a fast ciphertext search and constant size ciphertext among the requirements to be provided in the KP-ABE scheme.

Information Security Research for Smartwork System (Smartwork System을 위한 정보보호연구)

  • Cheon, Jae-Hong;Park, Dae-Woo
    • Proceedings of the Korean Institute of Information and Commucation Sciences Conference
    • /
    • 2016.05a
    • /
    • pp.323-325
    • /
    • 2016
  • Computing loud arrival times were, important data Clouding and, without being limited to the device, may process the information. Recently, work environment and improved access to Cloud and Mobile, this decision has been made to take effect immediately. However, when such important decisions of the government, the security is required. In this paper, we study the network access and control in IoT, Cloud, Bigdata, Smartwork System applied to Mobile. Study the authentication, authorization, and security for each security level Level of Service to connect to the DB information. Research of this paper will be used as the basis for the information processing and decision-making system design and construction of public institutions and agencies as important information for the protection Smartwork System.

  • PDF

Trust based Mutual Authentication Mechanism for Cloud Computing

  • Mandeeep Kaur;Prachi Garg
    • International Journal of Computer Science & Network Security
    • /
    • v.23 no.12
    • /
    • pp.81-90
    • /
    • 2023
  • Cloud computing is an emerging business model popularized during the last few years by the IT industry. Providing "Everything as a Service" has shifted many organizations to choose cloud-based services. However, some companies still fear shifting their data to the cloud due to issues related to the security and privacy. The paper suggests a novel Trust based Mutual Authentication Mechanism using Secret P-box based Mutual Authentication Mechanism (TbMAM-SPb) on the criticality of information. It uses a particular passcodes from one of the secret P-box to act as challenge to one party. The response is another passcode from other P-box. The mechanism is designed in a way that the response given by a party to a challenge is itself a new challenge for the other party. Access to data is provided after ensuring certain number of correct challenge-responses. The complexity can be dynamically updated on basis of criticality of the information and trust factor between the two parties. The communication is encrypted and time-stamped to avoid interceptions and reuse. Overall, it is good authentication mechanism without the use of expensive devices and participation of a trusted third party.

Design of Security Service Model in Dynamic Cloud Environment (동적 클라우드 환경에 적합한 보안 서비스 모델 설계)

  • Jeong, Yoon-Su
    • Journal of Convergence Society for SMB
    • /
    • v.2 no.2
    • /
    • pp.35-41
    • /
    • 2012
  • The rapid development of cloud computing and mobile internet service changes to an mobile cloud service environment that can serve and pay computing source that users want anywhere and anytime. But when user misses mobile device, the respond to any threat like user's personal information exposal is insufficient. This paper proposes cloud service access control model to provide secure service for mobile cloud users to other level users. The proposed role-based model performs access authority when performs user certification to adapt various access security policy. Also, the proposed model uses user's attribute information and processes before user certification therefore it lowers communication overhead and service delay. As a result, packet certification delay time is increased 3.7% and throughput of certification server is increased 10.5%.

  • PDF