Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Cloud Computing Trust Model

Author : Ajay Jain 1 Dr.Prashant Sharma 2

Date of Publication :6th January 2021

Abstract: As security and privacy of the cloud and data are usually handled by the service providers, the data owners may not even be fully aware of the underlying security challenges and solutions. Substantial scale organizations and utilization of distributed computing in industry is went with and in a similar time hampered by concerns in regards to security of information took care of by Distributed computing suppliers. One of the outcomes of the moving information preparing and capacity organization premises is that associations have less control over their framework. Subsequently, cloud benefit (CS) customers must assume that the CS supplier can Shield their information and Framework from both outside and inside assaults. Having the instruments to perform such verifications before the dispatch of the VM occasion enables the CS customers to choose in runtime whether certain information ought to be put away or estimations ought to be made on the VM occurrence offered by the CS supplier. The issue of Trust out in the open Cloud condition is tended to by inspecting the best in class inside distributed computing security and along these lines tending to the issues of setting up confide in the dispatch of a bland virtual machine in an open Cloud condition. Thus, this paper proposes a trusted dispatch convention that enables CS customers to check and guarantee the honesty of the VM example at dispatch time and the trustworthiness of the host where the VM case is propelled. The convention depends on the utilization of Trusted Platform Module (TPM) for key age and information assurance. The TPM additionally has a basic impact in the uprightness confirmation of the VM case have.

Reference :

    1. J. Somorovsky, M. Heiderich, M. Jensen, J. Schink, N. Gruschka, and L. LoIacono, “All your clouds are belong to us: security analysis of cloud managementinterfaces,” in Proceedings of the 3rd ACM workshop on Cloud computingsecurity workshop, CCSW ’11, (New York, NY, USA), pp. 3–14, ACM, 2016.
    2. T. Ristenpart, E. Tromer, H. Shacham, and S. Savage, “Hey, you, get off of mycloud: exploring information leakage in third-party compute clouds,” inProceedings of the 16th ACM conference on Computer and communicationssecurity, CCS ’09, (New York, NY, USA), pp. 199–212, ACM, 2018.
    3. D. Molnar and S. Schechter, “Self hosting vs .cloud hosting : Accounting for thesecurity impact of hosting in the cloud,” in Workshop of the economics of cloudsecurity, pp. 1–18, 2010.
    4. Y. Chen, V. Paxson, and R. Katz, “The hybrex model for confidentiality andprivacy in cloud computing,” Technical Report UCB/EECS-2010-5, EECSDepartment, University of California, Berkeley, January 2015.
    5. N. Santos, K. P. Gummadi, and R. Rodrigues, “Towards trusted cloudcomputing,” in Proceedings of the 2009 conference on Hot topics in cloudcomputing, HotCloud’09, (Berkeley, CA, USA), USENIX Association, 2009.
    6. D. Kuhlmann, R. Landfermann, H. V. Ramasamy, M. Schunter, G. Ramunno,and D. Vernizzi, “An open trusted computing architecture – secure virtualmachines enabling user-defined policy enforcement,” Work, pp. 1–14, 2006.
    7. N. Pohlmann and H. Reimer, “Trusted computing - eine einfA˜ 1 4 hrung,” inTrusted Computing (N. Pohlmann and H. Reimer, eds.), pp. 3– 12,Vieig+Teubner, 2008. 10.1007/978-3-8348-9452- 6 1.
    8. M. Nauman, S. Khan, X. Zhang, and J.-P. Seifert, “Beyond kernel-level integritymeasurement: Enabling remote attestation for the android platform,” in Trust andTrustworthy Computing (A. Acquisti, S. Smith, and A.-R. Sadeghi, eds.), vol.6101 of Lecture Notes in Computer Science, pp. 1–15, Springer Berlin /Heidelberg, 2010. 10.1007/978-3-642-13869-01.
    9. I. Bente, G. Dreo, B. Hellmann, S. Heuser, J. Vieig, J. von Helden, and J. Isthuis,“Towards permissionbased attestation for the android platform,” in Trust andTrustworthy Computing (J. McCune, B. Balacheff, A. Perrig, A.-R. Sadeghi, A.Sasse, and Y. Beres, eds.), vol. 6740 of Lecture Notes in Computer Science, pp.108–115, Springer Berlin / Heidelberg, 2011. 10.1007/978-3-642- 21599-58.
    10. R. Neisse, D. Holling, and A. Pretschner, “Implementing trust in cloudinfrastructures,” in Cluster, Cloud and Grid Computing (CCGrid), 2011 11thIEEE/ACM International Symposium on, pp. 524 – 533, may 2011.
    11.  B. Parno, “Bootstrapping trust in a ”trusted” platform,” in Proceedings of the 3rdconference on Hot topics in security, (Berkeley, CA, USA), pp. 9:1–9:6, USENIXAssociation, 2008.
    12. V. Scarlata, C. Rozas, M. Wiseman, D. Grawrock, and C. Vishik, “Tpmvirtualization: Building a general framework,” in Trusted Computing (N.Pohlmann and H. Reimer, eds.), pp. 43–56, Vieig+Teubner, 2008. 10.1007/978- 3-8348-9452-64.
    13. A.-R. Sadeghi, C. StA˜ 1 4 ble, and M. Winandy, “Property-based tpmvirtualization,” in Information Security (T.-C. Wu, C.-L. Lei, V. Rijmen, and D.-T.Lee, eds.), vol. 5222 of Lecture Notes in Computer Science, pp. 1–16, SpringerBerlin / Heidelberg, 2008. 10.1007/978-3-540-85886-71.
    14. B. Danev, R. J. Masti, G. O. Karame, and S. Capkun, “Enabling secure vm-vtpmmigration in private clouds,” in Proceedings of the 27th Annual Computer SecurityApplications Conference, ACSAC ’11, (New York, NY, USA), pp. 187– 196,ACM, 2011.
    15. F. Rocha and M. Correia, “Lucy in the sky without diamonds: Stealing confidentialdata in the cloud,” in Proceedings of the 2011 IEEE/IFIP 41st InternationalConference on Dependable Systems and Networks Workshops, DSNW ’11,(Washington, DC, USA), pp. 129–134, IEEE Computer Society, 2011.
    16.  L. M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in theclouds: towards a cloud definition,” SIGCOMM Comput. Commun. Rev., vol. 39,pp. 50–55, Dec. 2008.
    17. P. Mell and T. Gance, “The nist definition of cloud computing,” tech. rep.,National Institute of Standards and Technology, September 2011.
    18. G. J. Popek and R. P. Goldberg, “Formal requirements for virtualizable thirdgeneration architectures,” Commun. ACM, vol. 17, pp. 412–421, July 1974.

Recent Article