scholarly journals Multilevel Security Framework Based Resource Sharing Using Bilinear Mapping in Cloud Environment

2017 ◽  
Vol 10 (3) ◽  
pp. 347-354
Author(s):  
Balamanigandan Ramachandran ◽  
◽  
Kamalraj Subramaniam ◽  
2015 ◽  
Vol 2015 ◽  
pp. 1-11 ◽  
Author(s):  
Sudha Devi Dorairaj ◽  
Thilagavathy Kaliannan

Cloud computing is renowned for delivering information technology services based on internet. Nowadays, organizations are interested in moving their massive data and computations into cloud to reap their significant benefits of on demand service, resource pooling, and rapid elasticity that helps to satisfy the dynamically changing infrastructure demand without the burden of owning, managing, and maintaining it. Since the data needs to be secured throughout its life cycle, security of the data in cloud is a major challenge to be concentrated on because the data is in third party’s premises. Any uniform simple or high level security method for all the data either compromises the sensitive data or proves to be too costly with increased overhead. Any common multiple method for all data becomes vulnerable when the common security pattern is identified at the event of successful attack on any information and also encourages more attacks on all other data. This paper suggests an adaptive multilevel security framework based on cryptography techniques that provide adequate security for the classified data stored in cloud. The proposed security system acclimates well for cloud environment and is also customizable and more reliant to meet the required level of security of data with different sensitivity that changes with business needs and commercial conditions.


IEEE Network ◽  
2020 ◽  
Vol 34 (5) ◽  
pp. 114-119 ◽  
Author(s):  
Jaspreet Singh ◽  
Ahmed Refaey ◽  
Abdallah Shami

2017 ◽  
Vol 26 (04) ◽  
pp. 1750003 ◽  
Author(s):  
Khaled Riad ◽  
Zhu Yan

Providing a creditable basis for access control decision-making is not an easy task for the resource pooling, dynamic, and multi-tenant cloud environment. The trust notation can provide this creditable basis, based on multiple factors that can accurately compute the user’s trust for the granting access entity. In this paper, the formal trust model has been introduced, which presents a novel method to provide the basis for granting access. It is based on three factors and their semantic relations, which investigate important measures for the cloud environment. Also, a new Trust-Based Access Control (TB-AC) model has been proposed. The proposed model supports dynamically changing the user’s assigned permissions based on its trust level. In addition, TB-AC ensures secure resource sharing among potential untrusted tenants. TB-AC has been deployed on a separated VM in our private cloud environment, which is built using OpenStack. The experimental results indicated that TB-AC can evaluate access requests within reasonable and acceptable processing times, which is based on the final trust level calculation and the communication between TB-AC and some of the intended OpenStack services. By considering very rough conditions and huge traffic overhead, the final trust level can be calculated in an average time of 200[Formula: see text]ms. Furthermore, the communication overhead between TB-AC and each of Keystone, Nova, and Neutron is very light. Finally, TB-AC has been tested under different scenarios and is provable, usable and scalable.


2016 ◽  
Vol 6 (4) ◽  
pp. 46-52
Author(s):  
L. Gokila ◽  
V. Poongodi ◽  
Dr.K. Thangadurai

An ad hoc cloud computing environment on the infrastructure point of view is formed by consuming resources from existing occasionally available computing setups that are primarily used for some other purposes, for example, personal computers, mobile phones and such similar devices connected to the internet. In this paper, we propose a mechanism to secure the network layer communications particularity routing and data packet forwarding in ad hoc cloud environment. The paper details the proposed scheme and analyses its robustness on the security perspective.


Author(s):  
Pramod P Pillai ◽  
Venkataratnam P. ◽  
Siva Yellampalli

Cloud computing is becoming a de facto standard for most of the emerging technology solutions. In a typical cloud environment, various tenants purchase the compute, storage resource, and would be sharing the resource with other tenants. Sharing of the resources among various tenants is not popular due to the security concerns. There are few solutions that try to solve the security problem of resource sharing among tenants. Having a trusted mediator between multiple tenants is one of the methods. Few research papers have been written, and this chapter attempts to enhance one of the published solutions: Cross-tenant access control model for cloud computing. Most of the existing research papers explore the theoretical way to solve the problem. This project develops a working prototype and proves how resource sharing can be achieved. This research develops the concept of resource sharing activation, where the resource can be shared with multiple cloud tenant and the deactivation where the shared resources can be removed from the shared resource pool.


Sign in / Sign up

Export Citation Format

Share Document