CFP last date
22 April 2024
Reseach Article

A Survey on Security of Cloud Computing

by Ruchi Dubey, Nirmal Gaud
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 150 - Number 3
Year of Publication: 2016
Authors: Ruchi Dubey, Nirmal Gaud
10.5120/ijca2016911473

Ruchi Dubey, Nirmal Gaud . A Survey on Security of Cloud Computing. International Journal of Computer Applications. 150, 3 ( Sep 2016), 11-17. DOI=10.5120/ijca2016911473

@article{ 10.5120/ijca2016911473,
author = { Ruchi Dubey, Nirmal Gaud },
title = { A Survey on Security of Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { Sep 2016 },
volume = { 150 },
number = { 3 },
month = { Sep },
year = { 2016 },
issn = { 0975-8887 },
pages = { 11-17 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume150/number3/26073-2016911473/ },
doi = { 10.5120/ijca2016911473 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:54:55.431459+05:30
%A Ruchi Dubey
%A Nirmal Gaud
%T A Survey on Security of Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 150
%N 3
%P 11-17
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing is a derive technology that is still uncertain to many security troubles. The security problem becomes difficult under the cloud model as new scope enter into the problem extent related to the architecture, multi lease, layer dependency, and flexibility. On the other hand, these new dimensions create new vulnerabilities and possible attacks on a cloud system. This survey paper introduces a detailed analysis about attacks that are exacerbated by exploitation of the cloud system along with possible solutions.

References
  1. Lim, C., Superman, and A.: Risk analysis and comparative study of the different cloud computing providers in Indonesia. In: 2012 International Conference on Cloud Computing and Social Networking (ICCCSN). IEEE (2012).
  2. Mell, P., Grance, T.: The NIST Definition of Cloud Computing. National Institute of Standards and Technology, Information Technology Laboratory (2011).
  3. Cloud Security Alliance (2011) Security guidance for critical areas of focus in Cloud ComputingV3.0 guidance/csaguide.v3.0.pdf.
  4. Li W, Ping L (2009) Trust model to enhance Security and interoperability of Cloud environment. In: Proceedings of the 1st International conference on Cloud Computing. Springer Berlin Heidelberg, Beijing, China, pp 69–79
  5. Rittinghouse JW, Ransome JF (2009) Security in the Cloud. In: Cloud Computing. Implementation, Management, and Security, CRC Press.
  6. Kretzschmar, M., & Hanigk, S. (2010). Security Management Interoperability Challenges for Collaborative Clouds. Paper presented at 2010 4th International DMTF Academic Alliance Workshop on Systems and Virtualization Management, Ontario, Canada.
  7. Almorsy, M., Gundy, J., & Ibraham, A. (2011). Collaboration-based Cloud Computing Security Management Framework. Paper presented at 2011 IEEE 4th International Conference on Cloud Computing, Washington DC, USA.
  8. Wang, X., Huang, T., & Ren, Z. (2010). Research on the anti-virus system of military network based on cloud security. Paper presented at 2010 International Conference on Intelligent Computing and Integrated Systems (ICISS 2010), Guilin, China.
  9. Bayuk, J. (2011). Cloud Security Metrics. In Proc. of the 2011 6th International Conference on System of Systems Engineering, Albuquerque, New Mexico, USA - June 27-30, 2011 (pp. 341-345).
  10. Benkler, Y. (1997). Overcoming Agoraphobia: Building the Commons of the Digitally Networked Environment. Harvard Journal of Law and Technology, 11(2), 287-400.
  11. Andrew Carline , Mohammad Hammoudehb , Omar Aldabbasc” Defence for Distributed Denial of Service Attacks in Cloud Computing” vol 1877-0509 © 2015
  12. Mariam Kiran; “A Methodology for Cloud Security Risks Management”. Springer International Publishing Switzerland 2014.
  13. Saeed Shafieian, Mohammad Zulkernine and Anwar Haque; “Attacks in Public Clouds: Can They Hinder the Rise of the Cloud”? Springer International Publishing Switzerland 2014.
  14. Mazhar Ali a,c,*, Samee U. Khan a, Athanasios V. Vasilakos b; “Security in cloud computing: Opportunities and challenges”.
  15. Moussa Ouedraogo1*, Severine Mignon1, Herve Cholez1, Steven Furnell2 and Eric Dubois1 “Security transparency: the next frontier for security research in the cloud”.
  16. Munir, K., Palaniappan, S.: Security threats/attacks present in cloud environment. IJCSNS 12(12) (2012).
  17. Frederick R. Carlson “Security Analysis of Cloud Computing” Frederick R, Carlson 352-586-2621.
  18. Cloud Security Alliance, (2011). Top threats to cloud computing v1.0.
  19. Rizwana Shaikha, Dr. M. Sasikumarb “Data Classification for achieving Security in cloud computing”.
  20. Ju J, Wang Y, Fu J, Wu J, Lin Z (2010) Research on Key Technology in SaaS. In: International Conference on Intelligent Computing and Cognitive Informatics (ICICCI), Hangzhou, China. IEEE Computer Society, Washington, DC, USA, pp 384–387.
  21. Jensen M, Schwenk J, Gruschka N, Iacono LL (2009) On technical Security issues in Cloud Computing. In: IEEE International conference on Cloud Computing (CLOUD’09). 116, 116, pp 109–116.
  22. Owens D (2010) Securing elasticity in the Cloud. Commune ACM 53(6):46–51.
  23. OWASP (2010) The Ten most critical Web application Security risks.
  24. Zhang Y, Liu S, Meng X (2009) Towards high level SaaS maturity model: methods and case study. In: Services computing conference. APSCC, IEEE Asia-Pacific, pp 273–278.
  25. Subashini S, Kavitha V (2011) A survey on Security issues in service delivery models of Cloud Computing. J Newt Compute Apply 34(1):1–11.
  26. Cloud Security Alliance (2012) Security guidance for critical areas of Mobile Computing.
  27. Keene C (2009) The Keene View on Cloud Computing. Online Available: Accessed: 16-Jul-2011.
  28. Xen K, Zhang X, Song M, Song J (2009) Mobile Mashups: Architecture, Challenges and Suggestions. In: International Conference on Management and Service Science. MASS’09. IEEE Computer Society, Washington, DC, USA, pp 1–4.
  29. Chandramouli R, Mell P (2010) State of Security readiness. Crossroads 16 (3):23–25.
  30. Jaeger T, Schiff man J (2010) Outlook: cloudy with a chance of Security challenges and improvements. IEEE Security Privacy 8(1):77–80.
  31. Jasti A, Shah P, Nagaraj R, Pendse R (2010) Security in multi-tenancy cloud. In: IEEE International Carnahan Conference on Security Technology (ICCST), KS, USA. IEEE Computer Society, Washington, DC, USA, pp 35–41.
  32. Garfinkel T, Rosenblum M (2005) when virtual is harder than real: Security challenges in virtual machine based computing environments. In: Proceedings of the 10th conference on Hot Topics in Operating Systems, Santa Fe, NM. volume 10. USENIX Association Berkeley, CA, USA, pp 227–229.
  33. Hashizume K, Yoshioka N, Fernandez EB (013) Three misuse patterns for Cloud Computing. In: Rosado DG, Mellado D, Fernandez-Medina E, Piattini M (ed) Security engineering for Cloud Computing: approaches and Tools. IGI Global, Pennsylvania, United States, pp 36–53.
  34. Ranjith P, Chandran P, Kaleeswaran S (2012) On covert channels between virtual machines. Journal in Computer Virology Springer 8:85–97.
  35. Wang Z, Jiang X (2010) Hyper Safe: a lightweight approach to provide lifetime hypervisor control-flow integrity. In: Proceedings of the IEEE symposium on Security and privacy. IEEE Computer Society, Washington, DC, USA, pp 380–395.
  36. Tebaa M, El Hajji S, El Ghazi A (2012) Homomorphism encryption method applied to Cloud Computing. In: National Days of Network Security and Systems (JNS2). IEEE Computer Society, Washington, DC, USA, pp 86–89.
  37. Zhang F, Huang Y, Wang H, Chen H, Zang B (2008) PALM: Security Preserving VM Live Migration for Systems with VMM-enforced Protection. In: Trusted Infrastructure Technologies Conference, 2008. APTC’08, Third Asia- Pacific. IEEE Computer Society, Washington, DC, USA, pp 9–18.
  38. Cloud Security Alliance (2012) Secaas implementation guidance, category 1: identity and Access management. initiatives/secaas/SecaaS_Cat_1_IAM_Implementation_Guidance.pdf
  39. Garfinkel T, Rosenblum M (2005) When virtual is harder than real: Security challenges in virtual machine based computing environments. In: Proceedings of the 10th conference on Hot Topics in Operating Systems, Santa Fe, NM. Volume 10. USENIX Association Berkeley, CA, USA, pp 227–229.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing Assets Analysis Security issues