scholarly journals Trusted Computing Strengthens Cloud Authentication

2014 ◽  
Vol 2014 ◽  
pp. 1-17 ◽  
Author(s):  
Eghbal Ghazizadeh ◽  
Mazdak Zamani ◽  
Jamalul-lail Ab Manan ◽  
Mojtaba Alizadeh

Cloud computing is a new generation of technology which is designed to provide the commercial necessities, solve the IT management issues, and run the appropriate applications. Another entry on the list of cloud functions which has been handled internally is Identity Access Management (IAM). Companies encounter IAM as security challenges while adopting more technologies became apparent. Trust Multi-tenancy and trusted computing based on a Trusted Platform Module (TPM) are great technologies for solving the trust and security concerns in the cloud identity environment. Single sign-on (SSO) and OpenID have been released to solve security and privacy problems for cloud identity. This paper proposes the use of trusted computing, Federated Identity Management, and OpenID Web SSO to solve identity theft in the cloud. Besides, this proposed model has been simulated in .Net environment. Security analyzing, simulation, and BLP confidential model are three ways to evaluate and analyze our proposed model.

Complexity ◽  
2020 ◽  
Vol 2020 ◽  
pp. 1-9
Author(s):  
Mohammad Faisal ◽  
Ikram Ali ◽  
Muhammad Sajjad Khan ◽  
Su Min Kim ◽  
Junsu Kim

With the increasing day-to-day acceptance of IOT computing, the issues related to it are also getting more attention. The current IOT computing infrastructure brings some security challenges concerned with the users/customers and CSP. The users can store their confidential data at IOT storage and can access them anytime when they need. Lack of trust exists among IOT users and between IOT users and CSP. The prevention of this risk is a big research issue and it needs to be solved. There is a need for trusted IOT computing in recent times to provide trusted services. Here, we propose the integration of TPM in IOT computing to performs cryptographic operations and provide hardware-based security. In this domain, different schemes and methods have been proposed to build trust in IOT computing, but the suitable solution has not been presented by these schemes because these schemes lack in terms of some security services. A comparative study based on trusted computing schemes has also been presented in this paper along with different implementations of critical analysis. Our study is based on an overview of the main issues and summarizing the literature along with their strengths and limitations. In the end, we integrated the trusted platform module in the IOT architecture to establish the trust in IOT computing and to enhance the cybersecurity challenges and evaluated it with the help of mathematical/algorithms/graph theory/matrices and logical diagrams.


2014 ◽  
Vol 2014 ◽  
pp. 1-15 ◽  
Author(s):  
E. Ghazizadeh ◽  
Z. S. Shams Dolatabadi ◽  
R. Khaleghparast ◽  
M. Zamani ◽  
A. A. Manaf ◽  
...  

The growth of Internet online services has been very quick in recent years. Each online service requires Internet users to create a new account to use the service. The problem can be seen when each user usually needs more than one service and, consequently, has numerous accounts. These numerous accounts have to be managed in a secure and simple way to be protected against identity theft. Single sign-on (SSO) and OpenID have been used to decrease the complexity of managing numerous accounts required in the Internet identity environment. Trusted Platform Module (TPM) and Trust Multitenancy are great trusted computing-based technologies to solve security concerns in the Internet identity environment. Since trust is one of the pillars of security in the cloud, this paper analyzes the existing cloud identity techniques in order to investigate their strengths and weaknesses. This paper proposes a model in which One Time Password (OTP), TPM, and OpenID are used to provide a solution against phishing as a common identity theft in cloud environment.


Sensors ◽  
2020 ◽  
Vol 20 (17) ◽  
pp. 5012
Author(s):  
Janusz Furtak

Designers and users of the Internet of Things (IoT) are devoting more and more attention to the issues of security and privacy as well as the integration of data coming from various areas. A critical element of cooperation is building mutual trust and secure data exchange. Because IoT devices usually have small memory resources, limited computing power, and limited energy resources, it is often impossible to effectively use a well-known solution based on the Certification Authority. This article describes the concept of the system for a cryptographic Key Generating and Renewing system (KGR). The concept of the solution is based on the use of the hardware Trusted Platform Module (TPM) v2.0 to support the procedures of creating trust structures, generating keys, protecting stored data, and securing data exchange between system nodes. The main tasks of the system are the secure distribution of a new symmetric key and renewal of an expired key for data exchange parties. The KGR system is especially designed for clusters of the IoT nodes but can also be used by other systems. A service based on the Message Queuing Telemetry Transport (MQTT) protocol will be used to exchange data between nodes of the KGR system.


2014 ◽  
Vol 511-512 ◽  
pp. 1219-1224
Author(s):  
Song Zhu Mei ◽  
Hai He Ba ◽  
Jiang Chun Ren ◽  
Zhi Ying Wang ◽  
Jun Ma

This paper gives out a novel way, TCFI4J, to enforce the control flow integrity to the Java applications based on Java virtual machine. TCFI4J combines the trusted computing technology and Java virtual machine together. It takes full advantage of the Trusted Platform Module (TPM) and gives full consideration to the memory organization of the JVM. TCFI4J takes the integrity of part of JVMs memory image into account for the control flow integrity enforcement. The method presented in this paper can provide the user information about an applications behavior. It can significantly improve the security of a Java application with a tolerable performance impact.


2016 ◽  
Vol 9 (3) ◽  
pp. 157 ◽  
Author(s):  
Esmaeil Mehraeen ◽  
Marjan Ghazisaeedi ◽  
Jebraeil Farzi ◽  
Saghar Mirshekari

<p><strong>BACKGROUND:</strong> Healthcare data are very sensitive records that should not be made available to unauthorized people in order for protecting patient's information security. However, in progressed technologies as cloud computing which are vulnerable to cyber gaps that pose an adverse impact on the security and privacy of patients’ electronic health records and in these situations, security challenges of the wireless networks need to be carefully understood and considered. Recently, security concerns in cloud computing environment are a matter of challenge with rising importance.</p><p><strong>OBJECTIVE:</strong> In this study a systematic review to investigate the security challenges in cloud computing was carried out. We focused mainly on healthcare cloud computing security with an organized review of 210 full text articles published between 2000 and 2015.</p><p><strong>METHOD:</strong> A systematic literature review was conducted including PubMed, Science direct, Embase, ProQuest, Web of science, Cochrane, Emerald, and Scopus databases.</p><p><strong>FINDINGS:</strong> Using the strategies described, 666 references retrieved (for research question one 365, research question two 201, and research question three 100 references).</p><p><strong>IMPROVEMENTS:</strong> Review of articles showed that for ensuring healthcare data security, it is important to provide authentication, authorization and access control within cloud's virtualized network. Issues such as identity management and access control, Internet-based access, authentication and authorization and cybercriminals are major concerns in healthcare cloud computing. To manage these issues<strong> </strong>many involved events such as Hybrid Execution Model, VCC-SSF, sHype Hypervisor Security Architecture, Identity Management, and Resource Isolation approaches<em> </em>have to be defined for using cloud computing threat management processes.</p>


Author(s):  
Jeff Teo

Computer attacks of all sorts are commonplace in today’s interconnected, globalized society. A computer worm, written and released in one part of the world, can now traverse cyberspace in mere minutes creating havoc and untold financial hardship and loss. To effectively combat such threats and other novel and sophisticated assaults, our network defenses must be equipped to thwart such attacks. Yet, our software-dominated defenses are woefully inadequate (Bellovin, 2001). The Trusted Computing Group (TCG) has embarked on a mission to use an open standards-based interoperability framework utilizing both hardware and software implementations to defend against computer attacks. Specifically, the TCG uses a trusted hardware called the trusted platform module (TPM) in conjunction with TPM-enhanced software to provide better protection against such attacks. While millions of TPMs have been shipped with more expected annually, adoption of trusted computing technology enabled by the devices has been slow, despite escalating security infractions. This chapter will detail a brief history of trusted computing (TC), the goals of the TCG, and the workings of trusted platforms. The chapter will also look into how the TPM enables roots of trust to afford improved trust and security.


Author(s):  
Vladimir Ruchkin ◽  
Vladimir Fulin ◽  
Vitaly Romanchuk ◽  
Alexei Koryachko ◽  
Ekaterina Ruchkina

Author(s):  
Sabah Mohammed ◽  
Jinan Fiaidhi

Achieving improvements and optimum healthcare delivery has become a bipartisan top priority for several governments and institutions. The ability to meet this goal depends on the exchange of information within and across healthcare communities. The real challenge for any healthcare initiative is at the application level, where patient data may be stored on hundreds of different clinical systems such as lab, radiology, or pharmacy systems, and various clinical applications such as electronic medical record (EHRs), that use different protocols and schemas. In an attempt to overcome these challenges, many organizations have used enterprise-oriented integration platforms to transform and translate information so that disparate systems could exchange information internally and externally. However, the development and ongoing maintenance of such healthcare systems has become extremely expensive due to the growing complexity of healthcare organizations as they acquire more systems to meet clinical and business needs. As a result, healthcare communities continue to face the same challenge: how to achieve a level of interoperability for accessing all relevant information about a patient from a single point, which is universally becoming the Web, as well as to ensure accuracy, security, and privacy of all the relevant data. This chapter provides a roadmap solution based on the emerging web technologies that hold great promise for addressing these challenges. The roadmap is termed as the “ubiquity 2.0 trend.” This chapter also highlights the security challenges and the emerging web-oriented identity management technologies to provide a single, common user credential that is trusted, secure, and widely supported across the Web and within the healthcare enterprises.


Author(s):  
Jan-Erik Ekberg

Trusted computing (TC) denotes a set of security-related hardware and software mechanisms that make a computing device work in a consistent manner, even in the presence of external attacks. For personal computers, TC typically is interpreted to be a software architecture designed around the trusted platform module (TPM), a hardware chip residing on the motherboard and implemented according to the specifications of the Trusted Computing Group (Trusted Computing Group, 2008A). In embedded devices, the state-of-the art in terms of hardware security and operating systems is significantly different from what is present on personal computers. So to stimulate the take-up of TCG technology on handsets as well, the recently approved mobile trusted module (MTM) specification (Trusted Computing Group, 2008B) defines new interfaces and adaptation options that match the requirements of the handset business ecosystem, as well as the hardware in use in the embedded domain. This chapter provides an overview of a few hardware security architectures (in handsets) to introduce the reader to the problem domain. The main focus of the text is in introducing the MTM specification – by first presenting its main functional concepts, and then by adapting it to one of the hardware architectures first described, essentially presenting a plausible practical deployment. The author also presents a brief security analysis of the MTM component, and a few novel ideas regarding how the (mobile) trusted module can be extended, and be made more versatile.


2020 ◽  
Vol 7 (1) ◽  
pp. 21-40
Author(s):  
Hasnae L'Amrani ◽  
Younès El Bouzekri El Idrissi ◽  
Rachida Ajhoun

Digital identity management with the metamorphosis of web services enforces new security challenges. A set of identity management systems exists to deal with these identities, alongside the goal of improving user experience and gain secure access. Nowadays, one faces a large number of heterogeneous identity management approaches. This study treated several identity management systems. The federated system makes proof of it eligibility for the identity management. Thus, the researcher interest is on the federated model. Since it consists of the distribution of digital identity between different security domains. The base of security domains is a trust agreement between the entities in communication. Federated identity management faces the problem of interoperability between heterogeneous federated systems. This study is an approach of a technical interoperability between the federations. The authors propose an approach that will permit inter-operation and exchange identity information among heterogeneous federations.


Sign in / Sign up

Export Citation Format

Share Document