A Security Framework for Cloud Manufacturing

Author(s):  
Yazhe Wang ◽  
Shunan Ma ◽  
Lei Ren

Cloud manufacturing has been considered as a promising new service-oriented manufacturing paradigm that can transform traditional industry. However security is one of the major issues which hamper the growth of cloud manufacturing industry. In this paper, we analyze the cloud manufacturing security issues and challenges, and propose a security framework for cloud manufacturing, which includes four levels: infrastructure security, identity and access management, data protection and security, and cloud security as a service. The Infrastructure security level can ensure an organization’s core IT infrastructure security at the network, host, and application levels; Identity and access management level can improve operational efficiency and to comply with privacy and data protection requirements; Data protection and security level can help users evaluate their data security scenarios and make informed judgments regarding risk for their organizations; security as a service level, which includes web security service, storage security service and IAM(Identity and Access Management) service, would extract security functions and capacities to assemble software as a service. The cloud manufacturing security framework we proposed can resolve the security issues and improve the security performance of cloud manufacturing industry.

2020 ◽  
pp. 1-26
Author(s):  
Qinwen Hu ◽  
Muhammad Rizwan Asghar ◽  
Nevil Brownlee

HTTPS refers to an application-specific implementation that runs HyperText Transfer Protocol (HTTP) on top of Secure Socket Layer (SSL) or Transport Layer Security (TLS). HTTPS is used to provide encrypted communication and secure identification of web servers and clients, for different purposes such as online banking and e-commerce. However, many HTTPS vulnerabilities have been disclosed in recent years. Although many studies have pointed out that these vulnerabilities can lead to serious consequences, domain administrators seem to ignore them. In this study, we evaluate the HTTPS security level of Alexa’s top 1 million domains from two perspectives. First, we explore which popular sites are still affected by those well-known security issues. Our results show that less than 0.1% of HTTPS-enabled servers in the measured domains are still vulnerable to known attacks including Rivest Cipher 4 (RC4), Compression Ratio Info-Leak Mass Exploitation (CRIME), Padding Oracle On Downgraded Legacy Encryption (POODLE), Factoring RSA Export Keys (FREAK), Logjam, and Decrypting Rivest–Shamir–Adleman (RSA) using Obsolete and Weakened eNcryption (DROWN). Second, we assess the security level of the digital certificates used by each measured HTTPS domain. Our results highlight that less than 0.52% domains use the expired certificate, 0.42% HTTPS certificates contain different hostnames, and 2.59% HTTPS domains use a self-signed certificate. The domains we investigate in our study cover 5 regions (including ARIN, RIPE NCC, APNIC, LACNIC, and AFRINIC) and 61 different categories such as online shopping websites, banking websites, educational websites, and government websites. Although our results show that the problem still exists, we find that changes have been taking place when HTTPS vulnerabilities were discovered. Through this three-year study, we found that more attention has been paid to the use and configuration of HTTPS. For example, more and more domains begin to enable the HTTPS protocol to ensure a secure communication channel between users and websites. From the first measurement, we observed that many domains are still using TLS 1.0 and 1.1, SSL 2.0, and SSL 3.0 protocols to support user clients that use outdated systems. As the previous studies revealed security risks of using these protocols, in the subsequent studies, we found that the majority of domains updated their TLS protocol on time. Our 2020 results suggest that most HTTPS domains use the TLS 1.2 protocol and show that some HTTPS domains are still vulnerable to the existing known attacks. As academics and industry professionals continue to disclose attacks against HTTPS and recommend the secure configuration of HTTPS, we found that the number of vulnerable domain is gradually decreasing every year.


Sensors ◽  
2021 ◽  
Vol 21 (4) ◽  
pp. 1369
Author(s):  
Hyojun Lee ◽  
Jiyoung Yoon ◽  
Min-Seong Jang ◽  
Kyung-Joon Park

To perform advanced operations with unmanned aerial vehicles (UAVs), it is crucial that components other than the existing ones such as flight controller, network devices, and ground control station (GCS) are also used. The inevitable addition of hardware and software to accomplish UAV operations may lead to security vulnerabilities through various vectors. Hence, we propose a security framework in this study to improve the security of an unmanned aerial system (UAS). The proposed framework operates in the robot operating system (ROS) and is designed to focus on several perspectives, such as overhead arising from additional security elements and security issues essential for flight missions. The UAS is operated in a nonnative and native ROS environment. The performance of the proposed framework in both environments is verified through experiments.


Author(s):  
Zeyu Zhang ◽  
Wenjun Xu ◽  
Quan Liu ◽  
Zude Zhou ◽  
Duc Truong Pham

With the development of information and computer network technology, cloud manufacturing has been developing rapidly, industrial robots (IRs) as a vital symbol and an advanced technology of manufacturing industry, in scheduling service, the constantly changing information data will result in the corresponding vary of the manufacturing capability. Under a fixed constraint of some capability service request, this will decrease the number of the optimal solutions and provide the inaccurate service to users. So it is important to make the manufacturing capability stable and obtain more optimal solutions to satisfy the constraint, thus the dynamic assessment of manufacturing capability based on information feedback is investigated in this paper. A set of indicators is established considering the IRs’ manufacturing capability and a new dynamic assessment model is proposed to achieve the actual data and the expected data information feedback, using the “normal distribution” model, which can correct the assessment weight. By the way, a case study is simulated in the MATLAB, which shows the reliability and reasonability of this method in evaluate the manufacturing capability in IR.


2020 ◽  
Vol V (II) ◽  
pp. 57-68
Author(s):  
Muhammad Umer Hayat ◽  
Alina Zaid ◽  
Farrukh Shahzad

Technological advancement in the realm of nuclear weapons has emerged as one of the most salient security issues in the context of two South Asian states, India and Pakistan. Newly emerging India-Pakistan animosities, historical and ongoing power progression of New Delhi distresses Pakistan's security framework. India's endurance of military modernization and stronghold of political leadership under Modi in order to seek power status is shaping distrust for Pakistan as both states assume each other as rival neighbours who raise serious concerns. The nuclear arms race and uncertainties in India's nuclear doctrine has triggered Pakistan's assessment of their security paradigm that has added fire to the already existing security dilemma. Thus, demands and acquires the dire need to discuss loopholes which the article explores about India's intentions regarding Pakistan as well as to certain level with China, Nuclearization implications for Pakistan and how Pakistan should overcome it for its deterrence.


Author(s):  
M. KUZHALISAI ◽  
G. GAYATHRI

Cloud computing is a new type of service which provides large scale computing resource to each customer. Cloud Computing Systems can be easily threatened by various cyber attacks, because most of Cloud computing system needs to contain some Intrusion Detection Systems (IDS) for protecting each Virtual Machine (VM) against threats. In this case, there exists a tradeoff between the security level of the IDS and the system performance. If the IDS provide stronger security service using more rules or patterns, then it needs much more computing resources in proportion to the strength of security. So the amount of resources allocating for customers decreases. Another problem in Cloud Computing is that, huge amount of logs makes system administrators hard to analyse them. In this paper, we propose a method that enables cloud computing system to achieve both effectiveness of using the system resource and strength of the security service without trade-off between them.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Amr M. Sauber ◽  
Passent M. El-Kafrawy ◽  
Amr F. Shawish ◽  
Mohamed A. Amin ◽  
Ismail M. Hagag

The main goal of any data storage model on the cloud is accessing data in an easy way without risking its security. A security consideration is a major aspect in any cloud data storage model to provide safety and efficiency. In this paper, we propose a secure data protection model over the cloud. The proposed model presents a solution to some security issues of cloud such as data protection from any violations and protection from a fake authorized identity user, which adversely affects the security of the cloud. This paper includes multiple issues and challenges with cloud computing that impairs security and privacy of data. It presents the threats and attacks that affect data residing in the cloud. Our proposed model provides the benefits and effectiveness of security in cloud computing such as enhancement of the encryption of data in the cloud. It provides security and scalability of data sharing for users on the cloud computing. Our model achieves the security functions over cloud computing such as identification and authentication, authorization, and encryption. Also, this model protects the system from any fake data owner who enters malicious information that may destroy the main goal of cloud services. We develop the one-time password (OTP) as a logging technique and uploading technique to protect users and data owners from any fake unauthorized access to the cloud. We implement our model using a simulation of the model called Next Generation Secure Cloud Server (NG-Cloud). These results increase the security protection techniques for end user and data owner from fake user and fake data owner in the cloud.


Author(s):  
Lei Ren ◽  
Jin Cui ◽  
Ni Li ◽  
Qiong Wu ◽  
Cuixia Ma ◽  
...  

Cloud manufacturing is gradually transforming the way enterprises do business from traditional production-oriented manufacturing to service-oriented manufacturing. The development of cloud manufacturing in industry practice is closely related to domain-specific user experience. The huge amount of users with diverse roles and various requirements in manufacturing industry are facing great challenges of cloud system usability problems. Thus, user interface issues play a significant role in pushing this new area forward. In this paper, we discuss the key characteristics of intelligent user interface (IUI) for cloud manufacturing, i.e., naturality, smart mobility, self-configuration, and flexible customization. Further, a cloud-plus-IUI model for cloud end-users is presented. Then we discuss the enabling technologies, i.e., automatic configuration based on virtualization, context-aware adaption and recommendation, and multimodal interaction. Finally, we present SketchPart, a sketch-based pad system prototype for searching part drawings in the cloud, to show the advantages of the proposed cloud-plus-IUI solution.


Author(s):  
Xiaoyun Liu ◽  
Wu He ◽  
Li Xu ◽  
Gongjun Yan

AbstractCloud manufacturing has recently become a hot research topic in the manufacturing industry. One of the key bottlenecks that hinders the development and application of cloud manufacturing is security. As the adoption and use of manufacturing cloud depends on its security mechanism to a large extent, we propose a new resource security method to enhance the security of cloud manufacturing services by providing resources exclusive access to cloud virtual machine and restricting cloud access from unauthorized users. To enable authorized users in the right location, right time and right network to access resources, a GeoAuthentication model that maps geographic location, access time, and subnetwork information into a secret key is proposed. We also propose conflict firewall in manufacturing cloud to separate users with conflict of interest.


2021 ◽  
Author(s):  
Sebastian Bretthauer ◽  
Dirk Müllmann ◽  
Indra Spiecker gen. Döhmann

New digital mobility concepts for public transport involve data protection and IT security issues that can be addressed through smart regulation and intelligent design. The data protection challenges of new intelligent and digitalized mobility concepts in public transport are highlighted, and legal regulatory gaps are identified and analyzed in order to derive concrete recommendations for action. The book addresses the data protection challenges of new autonomous and networked mobility concepts in local public transport, identifies legal regulatory gaps and develops recommendations for action for the design of data protection-compliant concepts.


2021 ◽  
Vol 18 (4) ◽  
pp. 1287-1293
Author(s):  
M. P. Haripriya ◽  
P. Venkadesh

The 5G mobile wireless network systems faces a lot of security issues due to the opening of network and its insecurity. The insecure network prone to various attacks and it disrupts secure data communications between legitimate users. Many works have addressed the security problems in 3G and 4G networks in efficient way through authentication and cryptographic techniques. But, the security in 5G networks during data communication was not improved. Subtractive Gradient Boost Clustered Node Authentication (SGBCNA) Method is introduced to perform secure data communication. The subtractive gradient boost clustering technique is applied to authenticate the mobile node as normal nodes and malicious nodes based on the selected features. The designed ensemble clustering model combines the weak learners to make final strong clustering results with minimum loss. Finally, the malicious nodes are eliminated and normal mobile nodes are taken for performing the secured communication in 5G networks. Simulation is carried out on factors such as authentication accuracy, computation overhead and security level with respect to a number of mobile nodes and data packets. The observed outcomes clearly illustrate that the SGBCNA Method efficiently improves node authentication accuracy, security level with minimum overhead than the state-of-the-art-methods.


Sign in / Sign up

Export Citation Format

Share Document