You are on page 1of 6

Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

6XUYH\RI'DWDDQG6WRUDJH6HFXULW\LQ
&ORXG&RPSXWLQJ
65DMHVZDUL 5.DODLVHOYL
,QIRUPDWLRQ6FLHQFHDQG(QJLQHHULQJ&RPSXWHU6FLHQFHDQG(QJLQHHULQJ
1HZ+RUL]RQ&ROOHJHRI(QJLQHHULQJ1RRUXO,VODP8QLYHUVLW\
%DQJDORUH,QGLD.XPDUDNRLO,QGLD
UDMLOHFKUDPH#JPDLOFRPNDODLVHOYLU#JPDLOFRP

Abstract- 'DWD 6HFXULW\DQG FRQVXPHU GDWD SULYDF\


DUH WKH NH\ FKDOOHQJHV LQ FORXG FRPSXWLQJ HUD 7KH B. Storage Security
DSSURSULDWHQHVV DQG SULYDF\ RI GDWD VWRUHG LQ FORXG
PD\ EH FRPSURPLVHG EHFDXVH RI OLPLWHG VHFXULW\ IRU Cloud Data Owners (CDOs) upload their local
GDWDRZQHUV7KLVSDSHUSUHVHQWVDQH[WHQVLYHVXUYH\ data into the cloud. If some CSPs are dishonest,
RQ SULYDF\ SUHVHUYDWLRQ GDWD DQG VWRUDJH VHFXULW\ they may conceal the data loss or error from the
FKDOOHQJLQJ LVVXHV LQ FORXG FRPSXWLQJ 7KH 6HFXULW\ users for their own benefit. Moreover there are
RI FORXG GDWD LV IXUWKHU DQDO\]HG LQ WHUPV RI GDWD
chances that they might delete rarely accessed user
LQWHJULW\ DFFHVV FRQWURO DQG DWWULEXWH EDVHG
HQFU\SWLRQ 7KH VXUYH\ DQDO\]HV HDFK FDWHJRU\ RI data for saving storage space. Therefore, CDOs
ZRUNLQGHWDLO$FRPSDULVRQWDEOHLVDOVRSUHVHQWHG need to be ensured about the correctness of data
DORQJ ZLWK WKH VWUHQJWK DQG ZHDNQHVV RI HDFK stored in the cloud [5] [6]. Another challenge is
DSSURDFK verifying the integrity of stored data [7].

Keyword- &ORXG &RPSXWLQJ 'DWD 6WRUDJH C. Organization of the Paper


6HFXULW\6HUYHUV
This paper presents an extensive survey of data
I. INTRODUCTION and storage security mechanisms in cloud by
studying and analyzing the existing approaches
Cloud computing is an open standard model along with their strengths and weakness. Moreover
which can enable ubiquitous computing and in this paper the existing survey on cloud security
provide network access to a shared group of is presented in Section II, and Section III is
configurable computing resources. It provides presented with the survey of existing security
distributed computing environment consisting solution on cloud computing which is followed by
hardware, software and services [1]. Apart from the comparison table for the existing security works
this, it provides storage space and support in section IV. The paper is concluded in Section V.
execution of various services and data processing
[2]. Cloud security handles the weakness and
II. SURVEY ON CLOUD SECURITY
susceptibility of cloud computing [3]. Cloud
security can be categorized as: Cloud Data Security Some of the existing survey works on security
and Storage Security. Data security ensures the issues of cloud computing is discussed below.
privacy and confidentiality of shared data while the
storage security ensures the correctness of the Naresh vurukonda ets al [10] have made a study
uploaded data stored in untrustworthy cloud which identified the issues of cloud data storage,
servers. But cloud computing has many challenges identity management and access control. Possible
regarding both data and storage security [4]. solutions were suggested for some of the issues.

A. Data Security Ayesha Malik et al [11] have defined a


methodology for cloud providers that protect users’
While sharing the data in cloud space, the cloud data and important information. In their study, they
service provider (CSP) can completely acquire have explained different characteristics of the cloud
access to all user data. So, data sharing bring computing, different service models etc.
challenges in terms of security in cloud computing
[26]. The main privacy and security requirements Yunchuan Sun et al [12] have reviewed different
of data sharing in cloud are: Data Confidentiality security solutions for data storage security and
and User revocation [29]. privacy protection in cloud computing. They have

978-1-5090-6480-9/17/$31.00©2017 IEEE 76
Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

presented a comparative research analysis of the B. Existing works on Privacy preservation


existing techniques regarding data security
Haralambos Mouratidis et al [9] have presented a
Mazhar Ali et al [13] have discussed various security framework for selecting a cloud provider
security issues of cloud computing.. Their survey based on relevant security requirements. It consists
consists of latest security solutions along with of a modelling language and a tool using the Open
complete discussion on security issues. They also Models Initiative (OMI) Platform. The language
provided a brief discussion on security issues and applies the principles of security and privacy.
solutions related to mobile cloud computing.
L. Malina et al [15] have proposed a security
Sultan Aldossary et al [14] have discussed the model for cloud based on group signatures. It
issues of cloud data storage and solutions. The provides authentication and anonymity for user
survey included issues of virtualization, data privacy. It also ensures confidentiality and integrity
integrity, data availability, data confidentiality. of transmitted data.
Apart from these data security issues, they have
listed out various threats on cloud computing. Ulrich Greveler et al [18] have designed a cloud
database architecture that prevents unauthorized
III. SURVEY OF DATA AND STORAGE access of uploaded data from the internal and
SECURITY external administrators. It uses XACML structure
for describing the access control policy. The
A. Classification of Security in Cloud computing contents of the database are encrypted using an
Encryption Proxy.
As shown in Figure 1, the data Security issue in
Cloud Computing able to be classified. C. Existing works on Storage Security

Kan Yang et al [6] have designed a privacy-


preserving auditing protocol for cloud systems.
The protocol supports dynamic operations on data
and batch auditing for multi-cloud environment. It
uses bilinear pairing to generate an encrypted
proof. The verification of the proof correctness is
then executed by the data auditor. In this protocol,
the computational overhead of the auditor is moved
to the cloud server. However it fails to provide data
confidentiality and user authorization.

Qian Wang et al [7] have a provided a


verification scheme for storage security by
integrating data integrity and dynamic data
operations. In this scheme, an auditor verifies the
integrity of storage data. The dynamic data
Fig.1. Security Classification in Cloud.
operations include block insertion and deletion
using Merkle Hash Tree (MHT) technique. They
Furthermore data security is classified into three
have applied the technique of bilinear aggregate
different categories.
signature for maintaining multiple auditing tasks.
But it does not provide confidentiality and
• Privacy Preservation defines that Privacy of
authorization.
personal and important information in cloud is
crucial as the cloud servers are not trusted. Yan Zhu et al [8] have designed a Provable Data
Confidentiality and authorization are main Possession (PDP) scheme for ensuring the integrity
requirements of privacy preservation in cloud. of cloud data storage. In PDP, multiple cloud
service providers (CSPs) cooperatively maintain
• Storage Security defines that Cloud storage the client’s data. The two main components of PDP
Security is the task of providing integrity to the are hierarchy using hash index and homomorphic
shared data stored at dishonest cloud servers. verifiable response. It provides defence against
leakage of data and forgery of tag attacks. But it
• Data Security defines that the data or does not provide confidentiality and authorization.
information security is the process of
protecting the data from unauthorized users, Lifei Wei et al [19] have proposed SecCloud
preventing alterations and restricting the access which provides both secure storage and
of sensitive information. computation auditing features. By using verifier

77
Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

signature and batch verification techniques, it depend on database model which may incur huge
achieves privacy cheating discouragement. But it storage overhead.
does not provide confidentiality and authorization.
b. Existing works on Access Control
D. Existing works on Data Security
Younis A. Younis et al [1] have proposed a novel
The three important characteristics of data Access Control model for Cloud Computing (AC3)
security are listed below. to satisfy the requirements of access control. It
consists of three hierarchical levels of security
• Data Integrity: It is commonly assured by based on the level of trust. In this model, users are
validations using cryptographic tools such as classified according to their roles and assigned to
message digests, hashing and digital corresponding security domains. But this work
signature etc. does not provide confidentiality and integrity.

• Access Control (AC): An access control Jin Li et al [2] have designed a fine-grained
system includes components and methods to access control system based on ABE. AC policies
specify access control policies for legitimate are defined based on the data attributes. The
users. accountability of user is implemented by applying
the traitor tracing method. Furthermore user
• Attribute based Encryption (ABE): The revocation and user grant operations are
uploaded data is encrypted using ABE that implemented by applying a broadcast encryption
defines access policy on attributes related to technique. But it results in huge communication
the data. Hence only authorized users with overhead.
matching attributes can decrypt and access
the data. Yan Zhu et al [4] have presented encryption
scheme for temporal access control (TACE). In this
algorithm, the access policy contains temporal
a. Existing works on Data Integrity attributes of users based on which the access rights
are defined. TACE enforces temporal constraints.
Laicheng Cao et al [5] have proposed Mobile But this work does not provide confidentiality and
Multi Cloud Data Integrity Verification scheme integrity.
(MMCDIV). This scheme support dynamic data
operations in MMC and integrity verification by Guoyuan Lin et al [23] have provided a trust-
means of lightweight computing techniques. But it based AC technique for cloud computing. It defines
does not provide confidentiality and authorization. trust connections among users and cloud platform.
Moreover, it depends on single TTP server, which It combines role-based access control (RBAC) with
may be subjected to failures. trust model. The trust model is formed by
combining identity trust and behavior trust. But
Nedhal A. Al-Saiyd et al [20] have designed a this work does not provide confidentiality and
cloud computing security model along with the integrity.
discussion of cloud security threats and risks. It
also discuss about various security techniques Varsha D. Mali et al [24] have designed a trust-
which provide solution to the security threats on based cloud storage system in which trust model is
cloud computing. But it fails to present any integrated with RBAC technique. But this work
standard algorithm or technique for providing data does not provide integrity and authentication.
integrity.
c. Existing works on ABE
Ali Mohammed Hameed Al-Saffar et al [21] have
proposed a framework for provable data possession Saravana Kumar et al [3] have proposed a new
(PDP) in the distributed multi-cloud environment. encryption technique based on ABE. It uses digital
It consists of many cloud servers to which the signature and asymmetric encryption algorithms
client’s requests are sent. It ensures data integrity in with hash functions. But since the encryption
multiple clouds. But how the verifier and user got technique is based on simple hash functions, it can
their decryption keys and the process of splitting be compromised.
the data are not clearly explained.
Shulan Wang et al [25] have proposed a file
Edoardo Gaetani et al [22] have applied hierarchy based ABE scheme for cloud computing.
Blockchain technology for providing data integrity. In this scheme, hierarchical files are encrypted
In this paper, the case study of European SUNFISH using an integrated access structure. The ciphertext
project is considered for which a blockchain-based portions of attributes are shared by the files. But it
database is designed. But the operations mainly does not provide data integrity. Moreover, it

78
Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

depends on single TA which may be subjected to access policy is protected using hidden ciphertext
failure. policy. However, the key escrow problem is not
resolved.
Shulan Wang et al [26] have proposed an
improved two-party key distribution protocol. In Entao Luo et al [28] have proposed a hierarchical
this protocol, any user’s secret key cannot be multi-authority and CB-ABE based friend
compromised by either the key authority or CSP. discovery scheme. It uses character attribute
Moreover, they have included weights for each subsets to avoid single point failure and
attributes to enhance the expression of attribute performance overhead. But this work does not
from binary to arbitrary level. Because of this, the provide data integrity.
storage cost and encryption cost are reduced. But
the access policy is not hidden and the single TA IV. COMPARISON OF EXISTING WORKS
may be subjected to failure.
A comparative study shown below in Table 1,
Tran Viet Xuan Phuong et al [27] have proposed reveals the proposed scheme, services, privacy,
CP-ABE scheme. In this scheme, AND-gate with confidentiality, integrity, access control and storage
wildcards is used to define the access policy. The from 21 existing paper works by different authors.

$XWKRUV 0HWKRG 6HUYLFHV 3ULYDF\ &RQILGHQWLDOLW\ ,QWHJULW\ $FFHVV 6WRUDJH


&RQWURO VHFXULW\
Younis A. Cloud Secure access No No No Yes No
Younis et al computing permission for
using Access multiple
Control services
Architecture
Varsha D. User Cryptographic Yes Yes No Yes No
Mali et al Authentication RBAC
and Access
Control
Technique in
Cloud
Computing
Jin Li et al Fine-grained ABE No Yes No Yes No
Data Access
Control
Systems with
User
Accountability
Guoyuan Trust Based Trust No No No Yes No
Lin et al AC Policy Management,
role-based
access control
Yan Zhu et Temporal Temporal No Yes No Yes No
al Access Control access control
Encryption,
proxy-based
re-encryption
Saravana Enhanced ABE using No Yes Yes Yes No
Kumar et al ABE digital
signature and
asymmetric
encryption
Shulan An Efficient ABE using No Yes No Yes No
Wang et al File Integrated
Hierarchy access
ABE Scheme structure
Shulan Attribute- Two-party key No Yes No Yes No
Wang et al Based Data issuing
Sharing protocol,
Scheme weighted

79
Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

attributes
Tran Viet Hidden ABE using No Yes No Yes No
Xuan Ciphertext hidden access
Phuong et al Policy policy
Entao Luo et Hierarchical ABE using No Yes No Yes No
al Multi- multi
Authority and authority,
ABE Friend friend
Discovery discovery
Scheme schemes
Nedhal A. et Data Integrity Data Integrity No No Yes No No
al In Cloud checking
Computing algorithm
Security
Laicheng Data Integrity Mobile No No Yes No No
Cao et al Verification Multiple cloud
Scheme Data integrity
Verification
Ali Identity Data integrity No Yes Yes No No
Mohammed Based and
Hameed Al- technique Confidentiality
Saffar et al in the multiple
cloud
environment.
Edoardo Block chain- Integrity No No Yes No No
Gaetani et al based verification
Database to using Block
Ensure Data chain database
Integrity
L. Malina et Privacy- Non bilinear Yes Yes Yes No No
al preserving group
security signature
solution scheme
Haralambos A framework Modelling Yes No No No No
Mouratidisa to support language and
et al selection of selection of CSP
cloud providers
Ulrich Cloud Trust model Yes No Yes Yes No
Greveler et Computing prevents CSP
al with a System from accessing
that Preserves outsourced data.
Privacy
Lifei Wei et Security and Discouragement Yes No Yes No Yes
al privacy for of Privacy
storage and cheating and
computation auditing of
secure
computation
Yan Zhu et Cooperative Homomorphic No No Yes No Yes
al Provable Data verifiable
Possession response and
for Integrity hash index
Verification hierarchy
Qian Wang Auditing and verify the No No Yes No Yes
et al Data integrity of the
Dynamics dynamic data
for Storage stored in the
Security cloud
Kan Yang et Secure privacy- Yes No Yes No Yes
al Dynamic preserving

80
Proceedings of 2017 IEEE International Conference on Circuits and Systems (ICCS 2017)

Auditing auditing
Protocol protocol
Table 1: Comparison of Existing Works Based on Data and Storage Security in Cloud Computing

V. CONCLUSION [14].Sultan Aldossary and William Allen, "Data Security,


Privacy, Availability and Integrity in Cloud Computing: Issues
and Current Solutions",(IJACSA) International Journal of
In this survey work, the data security and storage Advanced Computer Science and Applications, Vol. 7, No. 4,
security in cloud computing have been explained in 2016.
detail. The different classifications in data and [15].L. Malina, J. Hajny, P. Dzurenda and V. Zeman, "Privacy-
storage security are explained with the proposed preserving security solution for cloud services",Journal of
Applied Research and Technology,2015.
techniques. Finally a comparison table is presented [16].Nancy J. King, V.T. Raja, "Protecting the privacy and
with all the existing methods tabulated with security of sensitive customer data in the
advantages and drawbacks. From the table it can be cloud",Elsevier,Computer law and security review,2012.
concluded that both data and storage security [17].Divyakant Agrawal Amr El Abbadi and Shiyuan Wang,
"Secure and PrivacyPreserving Data Services in the Cloud: A
should be provided with less storage and Data Centric View",Proceedings of the VLDB Endowment, Vol.
computational overhead. In data security, 5, No. 12,2012.
authentication, authorization confidentiality and [18].Ulrich Greveler, Benjamin Justus and Dennis Loehr, "A
integrity should be ensured. Privacy Preserving System for Cloud Computing",IEEE,2011.
[19].Lifei Wei, Haojin Zhu, Zhenfu Cao, Xiaolei Dong, Weiwei
Jia, Yunlu Chen and Athanasios V. Vasilakos, "Security and
REFERENCES privacy for storage and computation in cloud
computing",Information Sciences,2013.
[1].Younis A. Younis, Kashif Kifayat and Madjid Merabti, "An [20].NEDHAL A. AL-SAIYD and NADA SAIL, "DATA
access control model for cloud computing",Elsevier,j ournal of INTEGRITY IN CLOUD COMPUTING SECURITY",Journal
information security and applications,2014. of Theoretical and Applied Information Technology,31st
[2].Jin Li, Gansen Zhao, Xiaofeng Chen and Dongqing Xie, December 2013. Vol. 58 No.3,2013.
"Fine-grained Data Access Control Systems with User [21].Ali Mohammed Hameed Al-Saffar ,"Identity Based
Accountability in Cloud Computing", IEEE International Approach for Cloud Data Integrity in Multi-Cloud
Conference on Cloud Computing Technology and Science, Environment",International Journal of Advanced Research in
2010. Computer and Communication Engineering Vol. 4, Issue 8,
[3].Saravana Kumar N,Rajya Lakshmi G.V and Balamurugan B, August 2015.
"Enhanced Attribute Based Encryption for Cloud [22].Edoardo Gaetani, Leonardo Aniello, Roberto Baldoni,
Computing",Procedia Computer Science 46 ( 2015 ) 689 – Federico Lombardi,Andrea Margheri, and Vladimiro Sassone,
696,2015. "Blockchain-based Database to Ensure Data Integrity in Cloud
[4].Yan Zhu, Hongxin Hu, Gail-Joon Ahn, Dijiang Huang, and Computing Environments",In Proceedings of the First Italian
Shanbiao Wang, "Towards Temporal Access Control in Cloud Conference on Cybersecurity (ITASEC17), Venice, Italy,2017.
Computing",IEEE,2012. [23].Guoyuan Lin,Yuyu Bie and Min Lei, "Trust Based Access
[5].Laicheng Cao, Wenwen He, Xian Guo, and Tao Feng, "A Control Policy in Multi-domain of Cloud
Scheme for Verification on Data Integrity in Mobile Multicloud Computing",JOURNAL OF COMPUTERS, VOL. 8, NO. 5,
Computing Environment",Mathematical Problems in MAY 2013.
Engineering Volume 2016, Article ID 9267608, 6 pages,2016. [24].Varsha D. Mali and Pramod Patil, "Authentication and
[6].Kan Yang, and Xiaohua Jia, "An Efficient and Secure Access Control for Cloud Computing Using RBDAC
Dynamic Auditing Protocol for Data Storage in Cloud Mechanism",International Journal of Innovative Research in
Computing", IEEE Transactions On Parallel and Distributed Computer and Communication Engineering,Vol. 4, Issue 11,
systems, VOL 24, NO. 9, pp.1717-1726, 2013. November 2016.
[7].Qian Wang,Cong Wang,Kui Ren and Wenjing Lou, [25].Shulan Wang, Junwei Zhou,Joseph K. Liu,Jianping Yu,
"Enabling Public Auditability and Data Dynamics for Storage Jianyong Chen, and Weixin Xie, "An Efficient File Hierarchy
Security in Cloud Computing",IEEE,2009. Attribute-Based Encryption Scheme in Cloud Computing",
[8].Yan Zhu,Hongxin Hu,Gail-Joon Ahn and Mengyang Yu, IEEE Transactions on Information Forensics and Security, VOL.
"Cooperative Provable Data Possession for Integrity 11, Issue 6, June 2016.
Verification in Multicloud Storage",IEEE TRANSACTIONS [26].Shulan Wang, Kaitai Liang, Joseph K. Liu,Jianyong Chen,
ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 23, Jianping Yu, and Weixin Xie, "Attribute-Based Data Sharing
NO. 12, DECEMBER 2012. Scheme Revisited in Cloud Computing",IEEE
[9].Haralambos Mouratidis, Shareeful Islam, Christos TRANSACTIONS ON INFORMATION FORENSICS AND
Kalloniatis and Stefanos Gritzalis, "A framework to support SECURITY, VOL. 11, NO. 8, AUGUST 2016.
selection of cloud providers based on security andprivacy [27].Tran Viet Xuan Phuong, Guomin Yang and Willy Susilo,
requirements",The Journal of Systems and Software,2013. "Hidden Ciphertext Policy Attribute-Based Encryption Under
[10].Naresh vurukonda and B.Thirumala Rao, "A Study on Data Standard Assumptions",IEEE TRANSACTIONS ON
Storage Security Issues in Cloud Computing",Procedia INFORMATION FORENSICS AND SECURITY, VOL. 11,
Computer Science 92 ( 2016 ) 128 – 135,2016. NO. 1, JANUARY 2016.
[11].Ayesha Malik and Muhammad Mohsin Nazir, "Security [28].Entao Luo, Qin Liu and Guojun Wang, "Hierarchical Multi-
Framework for Cloud Computing Environment: A Authority and Attribute-Based Encryption Friend Discovery
Review",Journal of Emerging Trends in Computing and Scheme in Mobile Social Networks",IEEE
Information Sciences,VOL. 3, NO. 3, March 2012. COMMUNICATIONS LETTERS, VOL. 20, NO. 9,
[12].Yunchuan Sun,Junsheng Zhang,Yongping Xiong,and SEPTEMBER 2016.
Guangyu Zhu, "Data Security and Privacy in Cloud [29].Danan Thilakanathan, Shiping Chen, Surya Nepal and
Computing",International Journal of Distributed Sensor Rafael A. Calvo, "Secure Data Sharing in the Cloud",Security,
Networks Volume 2014, Article ID 190903, 9 pages,2014. Privacy and Trust in Cloud Systems,Springer-Verlag Berlin
[13].Mazhar Ali, Samee U. Khan, Athanasios V. Vasilakos, Heidelberg,2014.
"Security in Cloud Computing: Opportunities and Challenges",
Elsevier,Information Sciences,2015.

81

You might also like