Evaluation of Secure Cloud Transmission Protocol

Full Text (PDF, 889KB), PP.45-53

Views: 0 Downloads: 0

Author(s)

Dinesha H.A 1,* D.H.Rao 1

1. SGBIT/CSE, Belagavi, 590010, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijcnis.2017.03.06

Received: 12 Aug. 2016 / Revised: 1 Oct. 2016 / Accepted: 15 Nov. 2016 / Published: 8 Mar. 2017

Index Terms

Authentication, Access Control, Cloud computing, Confidentiality, Security

Abstract

Authentication, Authorization, integrity, availability and confidentiality are important aspects in cloud computing services. Cloud services market demands can be increased by enhancing the authentication, data confidentiality and customer trust. To achieve strong authentication, security and to earn customer trust, we had proposed and published secure cloud transmission protocol (SecCTP) which describes SecCTP techniques in detail. In this paper, we evaluated the SecCTP and presented the GUI implementation. We discuss the applicability, usefulness and advantages of SecCTP techniques i.e. multi-dimensional password generation and multi-level authentication in comparison with existing cloud authentication and confidentiality techniques. We describe how SecCTP improves the identity, access management, integrity and confidentiality in existing cloud service access. We evaluated SecCTP resistance in multiple attacks.

Cite This Paper

Dinesha H.A, D.H.Rao, "Evaluation of Secure Cloud Transmission Protocol", International Journal of Computer Network and Information Security(IJCNIS), Vol.9, No.3, pp. 45-53, 2017. DOI:10.5815/ijcnis.2017.03.06

Reference

[1]Jaydip Sen, Security and Privacy Issues in Cloud Computing, Innovation Labs, Tata Consultancy Services Ltd., Kolkata, INDIA, 2011-13.
[2]Siani Pearson and Azzedine Benameur, Cloud and Security Research Lab HP Labs Privacy, Security and Trust Issues Arising from Cloud Computing, 2nd IEEE International Conference on Cloud Computing Technology and Science, 978-0-7695-4302-4/10,693-792.
[3]Shubhashis Sengupta, Vikrant Kaulgud, Vibhu Saujanya Sharma, Accenture Technology Labs, Accenture Bangalore, India, Cloud Computing Security - Trends and Research Directions, 2011 IEEE World Congress on Services, IEEE computer Society,978-0-7695-4461-8/11,524-531.
[4]Ponemon Institute, Security of Cloud Computing Users Study, CA Technologies Independently conducted by Ponemon Institute, LLC Publication Date: March 2013
[5]Nelson Gonzalez1*, Charles Miers1,4, Fernando Red′?golo1, Marcos Simpl′?cio1, Tereza Carvalho1, Mats N¨aslund2 and Makan Pourzandi3, A quantitative analysis of current security concerns and solutions for cloud computing, springer , Gonzalez et al. Journal of Cloud Computing: Advances, Systems and Applications 2012, 1:11
[6]Slawomir Grzonkowski and Peter M. Corcoran, Thomas Coughlin, Security Analysis of Authentication Protocols for Next-Generation Mobile and CE Cloud Services, 2011 IEEE International Conference on Consumer Electronics - Berlin (ICCE-Berlin), 978-1-4577-0234-1/11, 83-87.
[7]Fetahi Wuhib, Rolf Stadler, and Mike Spreitzer, A Gossip Protocol for Dynamic Resource Management in Large Cloud Environments, ieee transactions on network and service management, vol. 9, no. 2, 1932-4537, 213-225,June-2012.
[8]Kan Yang, Xiaohua Jia, An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing, IEEE transactions on parallel and distributed systems, vol. 24, no. 9, September 2013, 1717-1726.
[9]Yunqi Ye, Liangliang Xiao, Yinzi Chen, I-Ling Yen, Farokh Bastani, Ing-Ray Chen, Access Protocols in Data Partitioning Based Cloud Storage, 2013 IEEE Sixth International Conference on Cloud Computing, 978-0-7695-5028-2/13, 398-397, 2013.
[10]Nader Mohamed and Jameela Al-Jaroodi, A Collaborative Fault-Tolerant Transfer Protocol for Replicated Data in the Cloud IEEE transaction, 978-1-4673-1382-7/12, 203-210, 2012.
[11]Mostafa Hajivali , Faraz Fatemi Moghaddam , Maen T. Alrashdan , Abdualeem Z. M. Alothmani , Applying an Agent-Based User Authentication and Access Control Model for Cloud Servers, ICTC 2013, 978-1-4799-0698-7/13, 807-902,2013.
[12]Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” IEEE Trans. Parallel Distributed Systems, vol. 22, no. 5,pp. 847-859, May 2011.
[13]C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing,”, Proc. IEEE INFOCOM, pp. 525-533, 2010
[14]Laurent Hubert, Renaud Sirdey, Authentication and secured execution for the Infrastructure-as-a-Service layer of the Cloud Computing model, 2013 Eighth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, 978-0-7695-5094-7, 291-296, 2013.
[15]Ming-Huang Guo, Horng-Twu Liaw, Li-Lin Hsiao, Chih-Ta Yen, Authentication Using Graphical Password in Cloud, 177-181, 2013.
[16]H. B. Tang*, Z. J. Zhu, Z. W. Gao, Y. Li, a secure biometric-based authentication scheme using smart card,ieee, 39-43,2013.
[17]A. K. Das, “Analysis and improvement on an efficient biometric-based remote user authentication scheme using smart cards”,. IET Information Security, 5 (3), pp. 145-151, 2011.
[18]Wei Xie1, Lei Xie2, Chen Zhang1, Quan Zhang1, Chaojing Tang1, Cloud-based RFID Authentication, 2013 IEEE International Conference on RFID, 978-1-4673-5750-0/13,168-175, 2013.
[19]Bernd Zwattendorfer, Arne Tauber, SECURE CLOUD AUTHENTICATION USING EIDS, Proceedings of IEEE CCIS2012, 978-1-4673-1857-0/12/, 397-401, 2012.
[20]Safiriyu Eludiora1, Olatunde Abiona2, Ayodeji Oluwatope1, Adeniran Oluwaranti1, Clement Onime3,Lawrence Kehinde, A User Identity Management Protocol for Cloud Computing Paradigm, apeared in Int. J. Communications, Network and System Sciences, 2011, 4, 152-163
[21]Hong Liu, Huansheng Ning, Qingxu Xiong, Laurence T. Yang, Shared Authority Based Privacy-Preserving Authentication Protocol in Cloud Computing, ieee transactions on parallel and distributed systems, vol. 26, no. 1, january 2015, 241-251.
[22]Jun Zhou, Xiaolei Dong, Zhenfu Cao, Athanasios V. Vasilakos, Secure and Privacy Preserving Protocol for Cloud-Based Vehicular DTNs, ieee transactions on information forensics and security, vol. 10, no. 6, june 2015, 1299-1314.
[23]Jun Zhou, Xiaodong Lin, Xiaolei Dong, and Zhenfu Cao, PSMPA: Patient Self-Controllable and Multi-Level Privacy-Preserving Cooperative Authentication in Distributed m-Healthcare Cloud Computing System, ieee transactions on parallel and distributed systems, vol. 26, no. 6, june 2015, 1693-1703.
[24]Zhou Quan, Tang Chunming, Zhen Xianghan and Rong Chunming, A secure user authentication protocol for sensor network in data capturing, Springer Quan et al. Journal of Cloud Computing: Advances, Systems and Applications (2015 May) 1-12.
[25]K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing,” IEEE Trans. Parallel and Distributed Systems,vol. 24, no. 9, pp. 1717-1726, Sept. 2013.
[26]Jianbing Ni, Yong Yu, Yi Mu, Qi Xia, On the Security of an Efficient Dynamic Auditing Protocol in Cloud Storage, ieee transactions on parallel and distributed systems, vol. 25, no. 10, October 2014, 2760-2761.
[27]Dinesha H A, Dr. V. K Agrawal, “Framework Design of Secure Cloud Transmission Protocol”, IJCSI International Journal of Computer Science Issues, Vol. 10, Issue 1, No 1, January 2013, ISSN (Print): 1694- 0784 | ISSN (Online): 1694-0814,74-81.
[28]Dinesha H.A, Dr. V. K Agrawal, “Development of Secure Cloud Transmission Protocol (SeCTP) Engineering Phases: Multilevel Security and Cryptography”, International Journal on Cryptography and Information Security, Vol. 5, No. 3/4, December 2015, ISSN: 1839-8626, December 2015.
[29]Dinesha H A, Dr. V. K Agrawal, “Multi-dimensional Password Generation Technique for accessing cloud services”, Special Issue on: "Cloud Computing and Web Services", International Journal on Cloud Computing: Services and Architecture (IJCCSA), Vol.2, No.3, June 2012, 31-39.
[30]Dinesha H A, Dr.V.K.Agrawal, “Multi-level Authentication Technique for Accessing Cloud Services”, IEEE International Conference on Computing, Communication and Applications (ICCCA-2012), Dindigul, Tamilnadu, India, 22-24 February 2012, 978-1-4673-0270-8, 1 – 4.
[31]Dinesha H A, Dr.V.K Agrawal, “Multilevel Cryptography with Metadata and Lock Approach for Storing Data in Cloud”, Transactions on Networks and Communications, Volume 2, Issue 6, 10.14738/tnc.26.591. Dec 2014, 48-56.