Статті в журналах з теми "SECURE CLOUD SYSTEMS"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: SECURE CLOUD SYSTEMS.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "SECURE CLOUD SYSTEMS".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Baars, Thijs, and Marco Spruit. "Designing a Secure Cloud Architecture." International Journal of Information Security and Privacy 6, no. 1 (January 2012): 14–32. http://dx.doi.org/10.4018/jisp.2012010102.

Повний текст джерела
Анотація:
Security issues are paramount when considering adoption of any cloud technology. This article proposes the Secure Cloud Architecture (SeCA) model on the basis of data classifications which defines a properly secure cloud architecture by testing the cloud environment on eight attributes. The SeCA model is developed using a literature review and a Delphi study with seventeen experts, consisting of three rounds. The authors integrate the CI3A—an extension on the CIA-triad—to create a basic framework for testing the classification inputted. The data classification is then tested on regional, geo-spatial, delivery, deployment, governance and compliance, network, premise and encryption attributes. After this testing has been executed, a specification for a secure cloud architecture is outputted.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Gupta, Daya Sagar, and G. P. Biswas. "Secure Computation on Cloud Storage." Journal of Cases on Information Technology 17, no. 3 (July 2015): 22–29. http://dx.doi.org/10.4018/jcit.2015070103.

Повний текст джерела
Анотація:
This paper describes a way by which computation on cloud storage is securely possible. A user stores their secret (encrypted) files on cloud storage and later on, retrieves an addition of their original files, however, the cloud system cannot decrypt the stored encrypted files by own. In this paper, the authors use the homomorphic property to securely compute the addition of the files. The implementation of their proposed protocol is based on the computation on the basic properties of elliptic curves and bilinear mapping. The security of proposed encryption technique depends on the hardness of elliptic curve operations.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Bodepudi, Anusha, Manjunath Reddy, Sai Srujan Gutlapalli, and Mounika Mandapuram. "Algorithm Policy for the Authentication of Indirect Fingerprints Used in Cloud Computing." American Journal of Trade and Policy 8, no. 3 (December 31, 2021): 231–38. http://dx.doi.org/10.18034/ajtp.v8i3.651.

Повний текст джерела
Анотація:
User identity identification secures cloud computing. This study examined cloud service security authentication needs. Fingerprint recognition was used to create a new cloud security authentication system. The proposed system's design and process were thoroughly examined to secure cloud user data from unauthorized access. This study proposes a secure cloud server fingerprint match technique. Considering fingerprint uniqueness and stability, cloud security login authentication technology employing fingerprint recognition is researched to improve cloud services login security. Analyze the cloud security login system structure first. Next, fingerprint identification is explained. Finally, fingerprint identification of cloud security login systems is investigated from fingerprint registration, certification, fingerprint image processing perspectives, and a simple fingerprint image processing simulation. The results show that this login mechanism is secure and versatile. The biometric template is insecure, and stolen templates cannot be canceled, making user identity leaks easy. This work proposes indirect fingerprint authentication to address these issues. Finally, a thorough security analysis of the cloud computing method is offered.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Aeri, Manisha. "Secure Data Sharing in Cloud Computing Systems: Techniques and Applications." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 11, no. 3 (December 15, 2020): 2087–94. http://dx.doi.org/10.17762/turcomat.v11i3.13606.

Повний текст джерела
Анотація:
Secure data sharing in cloud computing systems is critical to protecting data from unauthorized access or manipulation. Conventional data security approaches are insufficient to assure total data protection in the cloud, and new strategies are necessary. Access control, data encryption, tokenization, digital signatures, data masking, data backup and recovery, virtual private networks, firewalls, intrusion detection systems, and cloud access security brokers are among the techniques investigated in this paper for secure data sharing in cloud computing systems. Furthermore, the study investigates safe data sharing applications in a variety of industries, including healthcare, banking, education, government, retail, manufacturing, legal, and non-profit. These examples show how secure data sharing can improve cooperation, efficiency, and trust in a variety of industries. Secure data sharing in cloud computing platforms is critical, and firms must employ adequate security measures to protect their data. Organizations may ensure that their data is secure, available only to authorized individuals, and used to promote cooperation, efficiency, and trust by implementing the methodologies and applications discussed in this paper.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Paudyal, Ramesh, and Subarna Shakya. "Secure Data Mobility in Cloud Computing for e-Governance Application." Journal of Engineering Technology and Planning 2, no. 1 (August 19, 2021): 1–14. http://dx.doi.org/10.3126/joetp.v2i1.39203.

Повний текст джерела
Анотація:
Due to the rapid technological advancement, traditional e-government systems are getting obsolete because of their inherent limitation of interoperability and accessibility to the highly secured and flexible e-governance services. Migration of such systems into highly secured cloud governance architecture will be a long-term viable solution. However, the adoption of distributed cloud computing has created operational and security challenges. This research work aims to bridge the gap between traditional and cloud-based e-Government systems in terms of data security based on confidentiality, interoperability, and mobility of data among distributed databases of cloud computing environments. In this work, we have created two organization databases by the use of AWS EC2 instances and classified the data based on the Risk Impact Level (RIL) of data by the use of the Metadata Attribute Value (MAV) function. To enhance further security on classified data, we take appropriate security action based on the sensitivity of the data. For the analysis purpose, we implemented different security algorithms, i.e. AES, DES, and RSA in the mobility of data between two distributed cloud databases. We measured the encryption and decryption time along with the file size of data before and after classification. AES performed better while considering the encryption time and file size, but the overall performance of RSA was better for smaller file sizes. Finally, the performance of the data mobility between two distributed clouds databases was analyzed while maintaining the sensitivity level of the data.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Huang, Qinlong, Yue He, Wei Yue, and Yixian Yang. "Adaptive Secure Cross-Cloud Data Collaboration with Identity-Based Cryptography and Conditional Proxy Re-Encryption." Security and Communication Networks 2018 (October 1, 2018): 1–12. http://dx.doi.org/10.1155/2018/8932325.

Повний текст джерела
Анотація:
Data collaboration in cloud computing is more and more popular nowadays, and proxy deployment schemes are employed to realize cross-cloud data collaboration. However, data security and privacy are the most serious issues that would raise great concerns from users when they adopt cloud systems to handle data collaboration. Different cryptographic techniques are deployed in different cloud service providers, which makes cross-cloud data collaboration to be a deeper challenge. In this paper, we propose an adaptive secure cross-cloud data collaboration scheme with identity-based cryptography (IBC) and proxy re-encryption (PRE) techniques. We first present a secure cross-cloud data collaboration framework, which protects data confidentiality with IBC technique and transfers the collaborated data in an encrypted form by deploying a proxy close to the clouds. We then provide an adaptive conditional PRE protocol with the designed full identity-based broadcast conditional PRE algorithm, which can achieve flexible and conditional data re-encryption among ciphertexts encrypted in identity-based encryption manner and ciphertexts encrypted in identity-based broadcast encryption manner. The extensive analysis and experimental evaluations demonstrate the well security and performance of our scheme, which meets the secure data collaboration requirements in cross-cloud scenarios.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Sirurmath, Ms Srilakshmi U., and Dr Deepashree Devaraj. "Secure Cloud Storage Techniques: A Review." Journal of University of Shanghai for Science and Technology 23, no. 07 (August 1, 2021): 1388–95. http://dx.doi.org/10.51201/jusst/21/07243.

Повний текст джерела
Анотація:
Cloud technology has exponentially seen a rise in its absorption for various applications. Cloud users with limited storage might transfer their information to remote systems. In return for monetary compensation, these servers provide access to their clients’ data. Cloud storage protocols verify the integrity of this data which is hosted on the cloud. Broadly there are two types of data – static and dynamic. While many efficient protocols are already present for static data, much research is being undertaken to build a secure cloud storage system for dynamic data. This paper analyzes these existing and proposed cloud storage protocols for both static and dynamic data. Important performance parameters are identified and a comparison is drawn between the chosen methods in order to draw a contrast between the efficiency of the techniques chosen.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Ravinder, Rao, and V. Sucharita. "A secure cloud service deployment framework for DevOps." Indonesian Journal of Electrical Engineering and Computer Science 21, no. 2 (February 1, 2021): 874. http://dx.doi.org/10.11591/ijeecs.v21.i2.pp874-885.

Повний текст джерела
Анотація:
<span>The advancements in cloud computing and leveraging the benefits from cloud computing to the service providers have increased the deployment of traditional applications to the cloud. The applications once deployed on the cloud, due to various reasons, need migration from development infrastructure to operational infrastructure, one operational instance to other operational instances due to load balancing and the cycle continues due to the use of DevOps as development strategies for cloud computing applications. Advocates of hybrid and public clouds observe cloud computing makes it possible for organizations to avert or minimize upfront IT infrastructure expenses. Proponents also assert that cloud computing systems permit businesses to receive their software up and running faster, using improved manageability and less maintenance, so it empowers IT teams to rapidly adapt tools to meet the varying and unpredictable requirements. DevOps is a lot of practices that mechanizes the procedures between programming improvement and IT groups, all together that they can fabricate, test, and discharge programming quicker and even more dependably. The idea of DevOps is established on building a culture of a joint effort between groups that generally worked in relative siloes. The guaranteed advantages incorporate expanded trust, quicker programming discharges, capacity to explain basic issues rapidly and better oversee impromptu work. Thus, this work identifies the need for providing multiple security protocols during the complete life cycle of cloud application development and deployment. This work proposes a novel framework for automatic selection and deployment of the security protocols during cloud service deployments. The framework identifies the need for security aspects and selects the appropriate security algorithms for virtual machines. The proposed framework demonstrates nearly 80% improvement over the security policy deployment time. </span>
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Li, Jiaxing, Jigang Wu, and Long Chen. "Block-secure: Blockchain based scheme for secure P2P cloud storage." Information Sciences 465 (October 2018): 219–31. http://dx.doi.org/10.1016/j.ins.2018.06.071.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Pape, Sebastian, Federica Paci, Jan Jürjens, and Fabio Massacci. "Selecting a Secure Cloud Provider—An Empirical Study and Multi Criteria Approach." Information 11, no. 5 (May 11, 2020): 261. http://dx.doi.org/10.3390/info11050261.

Повний текст джерела
Анотація:
Security has become one of the primary factors that cloud customers consider when they select a cloud provider for migrating their data and applications into the Cloud. To this end, the Cloud Security Alliance (CSA) has provided the Consensus Assessment Questionnaire (CAIQ), which consists of a set of questions that providers should answer to document which security controls their cloud offerings support. In this paper, we adopted an empirical approach to investigate whether the CAIQ facilitates the comparison and ranking of the security offered by competitive cloud providers. We conducted an empirical study to investigate if comparing and ranking the security posture of a cloud provider based on CAIQ’s answers is feasible in practice. Since the study revealed that manually comparing and ranking cloud providers based on the CAIQ is too time-consuming, we designed an approach that semi-automates the selection of cloud providers based on CAIQ. The approach uses the providers’ answers to the CAIQ to assign a value to the different security capabilities of cloud providers. Tenants have to prioritize their security requirements. With that input, our approach uses an Analytical Hierarchy Process (AHP) to rank the providers’ security based on their capabilities and the tenants’ requirements. Our implementation shows that this approach is computationally feasible and once the providers’ answers to the CAIQ are assessed, they can be used for multiple CSP selections. To the best of our knowledge this is the first approach for cloud provider selection that provides a way to assess the security posture of a cloud provider in practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Wu, Zhen-Yu. "A Secure and Efficient Digital-Data-Sharing System for Cloud Environments." Sensors 19, no. 12 (June 24, 2019): 2817. http://dx.doi.org/10.3390/s19122817.

Повний текст джерела
Анотація:
“Education Cloud” is a cloud-computing application used in educational contexts to facilitate the use of comprehensive digital technologies and establish data-based learning environments. The immense amount of digital resources, data, and teaching materials involved in these environments must be stored in robust data-access systems. These systems must be equipped with effective security mechanisms to guarantee confidentiality and ensure the integrity of the cloud-computing environment. To minimize the potential risk of privacy exposure, digital sharing service providers must encrypt their digital resources, data, and teaching materials, and digital-resource owners must have complete control over what data or materials they share. In addition, the data in these systems must be accessible to e-learners. In other words, data-access systems should not only encrypt data, but also provide access control mechanisms by which users may access the data. In cloud environments, digital sharing systems no longer target single users, and the access control by numerous users may overload a system and increase management burden and complexity. This study addressed these challenges to create a system that preserves the benefits of combining digital sharing systems and cloud computing. A cloud-based and learner-centered access control mechanism suitable for multi-user digital sharing was developed. The proposed mechanism resolves the problems concerning multi-user access requests in cloud environments and dynamic updating in digital-sharing systems, thereby reducing the complexity of security management.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Varnovsky, N. P., V. A. Zakharov, and A. V. Shokurov. "On the existence of provably secure cloud computing systems." Moscow University Computational Mathematics and Cybernetics 40, no. 2 (April 2016): 83–88. http://dx.doi.org/10.3103/s0278641916020096.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Yadav, Dilip, and Sephali Behera. "A Survey on Secure Cloud-Based E-Health Systems." EAI Endorsed Transactions on Pervasive Health and Technology 5, no. 20 (May 5, 2020): 163308. http://dx.doi.org/10.4108/eai.13-7-2018.163308.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Sahaya Stalin Jose, G., and C. Seldev Christopher. "Secure cloud data storage approach in e-learning systems." Cluster Computing 22, S5 (February 22, 2018): 12857–62. http://dx.doi.org/10.1007/s10586-018-1785-z.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Zhang, Jiang, Zhenfeng Zhang, and Hui Guo. "Towards Secure Data Distribution Systems in Mobile Cloud Computing." IEEE Transactions on Mobile Computing 16, no. 11 (November 1, 2017): 3222–35. http://dx.doi.org/10.1109/tmc.2017.2687931.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Mallika P, Indhurekha S, and Jarlin Jeincy. "Secure and Efficient Anonymous Group Data Sharing by SBIBD Technique in Cloud Environment." international journal of engineering technology and management sciences 7, no. 1 (2023): 194–98. http://dx.doi.org/10.46647/ijetms.2023.v07i01.027.

Повний текст джерела
Анотація:
In recent decades, group data sharing in cloud systems has been a prominent issue. With the rise in popularity of cloud computing, achieving safe and efficient data exchange in cloud settings is a pressing issue that must be addressed. Furthermore, achieving both anonymity and traceability in the cloud for data exchange is a difficulty. This work focuses on providing anonymous data exchange and storage in the cloud for the same group with good security and efficiency. A unique traceable group data sharing strategy is developed to allow anonymous multiple users in public clouds by leveraging the key agreement and the group signature. On the one hand, group members can communicate anonymously with regard to the group signature, and on the other hand, group members can track the anonymous members, chat within the group, store and share for secure instant access and updates.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Mugisha, Emmy, Gongxuan Zhang, Maouadj Zine El Abidine, and Mutangana Eugene. "A TPM-based Secure Multi-Cloud Storage Architecture grounded on Erasure Codes." International Journal of Information Security and Privacy 11, no. 1 (January 2017): 52–64. http://dx.doi.org/10.4018/ijisp.2017010104.

Повний текст джерела
Анотація:
In cloud storage systems, data security management is becoming a serious matter. Big data and accessibility power is increasingly high, though the benefits are clear, such a service is also relinquishing users' physical possession of their outsourced data, which inevitably poses new security risks toward the correctness of the data in cloud. As a result, cloud storage security has become one of the driving components in Cloud Computing regarding to data manipulation trust on both hosting center and on-transit. This paper proposes a TPM-Based Security over Multi-Cloud Storage Architecture (MCSA) grounded on Erasure Codes to apply root of trust based on hardware authenticity. An erasure codes such as Reed-Solomon, is capable of assuring stability in storage costs with best practice to guarantee data accessibility failure recovery. A Multi-Cloud Control Node manages other Control Nodes evolved in the cloud; this work introduces TPM-Based Security functions per Control node in the architecture. This concept will resolve a number of storage security issues, hence Cloud Computing adoption.
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Jänicke, Lutz. "Secure communication for Industrie 4.0." at - Automatisierungstechnik 67, no. 5 (May 27, 2019): 364–71. http://dx.doi.org/10.1515/auto-2019-0018.

Повний текст джерела
Анотація:
Abstract Industrie 4.0 fosters the concept of systems within one company to communicate with external systems in other companies or cloud services. Such communication across security domains creates new challenges as multiple stakeholders with different, sometimes conflicting objectives are involved. Typical examples are confidentiality versus monitoring. Current security architectures and protocols are not designed to resolve these challenges.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Annane, Boubakeur, and Alti Adel. "Proxy-3S." International Journal of Information Security and Privacy 16, no. 1 (January 2022): 1–38. http://dx.doi.org/10.4018/ijisp.2022010116.

Повний текст джерела
Анотація:
Virtualization plays a key role in the area of Mobile Cloud Computing (MCC). In MCC, the protection of distributed VMs and mobile users’ sensitive data, in terms of security and privacy, is highly required. This paper presents a novel cloud proxy known as Three Policies Secure Cloud Proxy (Proxy-3S) that combines three security policies: VM users’ access control, VMs’ secure allocation and VMs’ secure communication. The proposed approach aims to keep the distributed VMs safe in different servers on the cloud. It enhances the access authorization to permit intensive distributed application tasks on the cloud or mobile devices while processing and communicating private information between VMs. Furthermore, an algorithm that enables secure communication among distributed VMs and protection of sensitive data in VMs on the cloud is proposed. Several experiments were conducted using a real-world healthcare distributed application. The experiments achieved promising results for high-level data protection and good efficiency rating compared to existing works.
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Kim, Tai-hoon, and Sabah Mohammed. "Toward designing a secure biosurveillance cloud." Journal of Supercomputing 65, no. 1 (October 14, 2011): 61–70. http://dx.doi.org/10.1007/s11227-011-0709-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Awan, Ijaz Ahmad, Muhammad Shiraz, Muhammad Usman Hashmi, Qaisar Shaheen, Rizwan Akhtar, and Allah Ditta. "Secure Framework Enhancing AES Algorithm in Cloud Computing." Security and Communication Networks 2020 (September 1, 2020): 1–16. http://dx.doi.org/10.1155/2020/8863345.

Повний текст джерела
Анотація:
The tremendous growth of computational clouds has attracted and enabled intensive computation on resource-constrained client devices. Predominantly, smart mobiles are enabled to deploy data and computational intensive applications by leveraging on the demand service model of remote data centres. However, outsourcing personal and confidential data to the remote data servers is challenging for the reason of new issues involved in data privacy and security. Therefore, the traditional advanced encryption standard (AES) algorithm needs to be enhanced in order to cope with the emerging security threats in the cloud environment. This research presents a framework with key features including enhanced security and owner’s data privacy. It modifies the 128 AES algorithm to increase the speed of the encryption process, 1000 blocks per second, by the double round key feature. However, traditionally, there is a single round key with 800 blocks per second. The proposed algorithm involves less power consumption, better load balancing, and enhanced trust and resource management on the network. The proposed framework includes deployment of AES with 16, 32, 64, and 128 plain text bytes. Simulation results are visualized in a way that depicts suitability of the algorithm while achieving particular quality attributes. Results show that the proposed framework minimizes energy consumption by 14.43%, network usage by 11.53%, and delay by 15.67%. Hence, the proposed framework enhances security, minimizes resource utilization, and reduces delay while deploying services of computational clouds.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Gautam, Pratiksha, Mohd Dilshad Ansari, and Surender Kumar Sharma. "Enhanced Security for Electronic Health Care Information Using Obfuscation and RSA Algorithm in Cloud Computing." International Journal of Information Security and Privacy 13, no. 1 (January 2019): 59–69. http://dx.doi.org/10.4018/ijisp.2019010105.

Повний текст джерела
Анотація:
Recently, the electronic heath record (EHR) has become the chosen method to maintain a patient's health information. The advancement of cloud computing enables users to access their data with flexibility, providing large storage capability at low costs, which encourages EHR maintainers to consider shifting from their own storage to the cloud. In cloud computing, it is no doubt that securing EHRs poses a gigantic challenge. Various security properties like access control, data privacy, and scalable access between different clouds needs to be satisfied. This article presents a secure and efficient blueprint for securing data confidentiality on cloud computing storage. The proposed framework is carried out for EHR confidential data on cloud storage. Moreover, the proposed approach combines the obfuscation and RSA encryption together to enforce confidentiality and authentication. Through this framework, the data confidentiality and authentication scheme on EHR information can be enforced on clouds storage.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

H.A, Dinesha, and D. H. Rao. "Evaluation of Secure Cloud Transmission Protocol." International Journal of Computer Network and Information Security 9, no. 3 (March 8, 2017): 45–53. http://dx.doi.org/10.5815/ijcnis.2017.03.06.

Повний текст джерела
Анотація:
Authentication, Authorization, integrity, availability and confidentiality are important aspects in cloud computing services. Cloud services market demands can be increased by enhancing the authentication, data confidentiality and customer trust. To achieve strong authentication, security and to earn customer trust, we had proposed and published secure cloud transmission protocol (SecCTP) which describes SecCTP techniques in detail. In this paper, we evaluated the SecCTP and presented the GUI implementation. We discuss the applicability, usefulness and advantages of SecCTP techniques i.e. multi-dimensional password generation and multi-level authentication in comparison with existing cloud authentication and confidentiality techniques. We describe how SecCTP improves the identity, access management, integrity and confidentiality in existing cloud service access. We evaluated SecCTP resistance in multiple attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Azrour, Mourade, Jamal Mabrouki, and Rajasekhar Chaganti. "New Efficient and Secured Authentication Protocol for Remote Healthcare Systems in Cloud-IoT." Security and Communication Networks 2021 (May 7, 2021): 1–12. http://dx.doi.org/10.1155/2021/5546334.

Повний текст джерела
Анотація:
Recently, Internet of Things and cloud computing are known to be emerged technologies in digital evolution. The first one is a large network used to interconnect embedded devices, while the second one refers to the possibility of offering infrastructure that can be used from anywhere and anytime. Due to their ability to provide remote services, IoT and cloud computing are actually integrated in various areas especially in the healthcare domain. However, the user private data such as health data must be secured by enhancing the authentication methods. Recently, Sharma and Kalra projected an authentication scheme for distant healthcare service-based cloud-IoT. Then, authors demonstrated that the proposed scheme is secure against various attacks. However, we prove in this paper that Sharma and Kalra’s protocol is prone to password guessing and smart card stolen attacks. Besides, we show that it has some security issues. For that reason, we propose an efficient and secured authentication scheme for remote healthcare systems in cloud-IoT. Then, we prove informally that our projected authentication scheme is secure against multiple attacks. Furthermore, the experimental tests done using Scyther tool show that our proposed scheme can withstand against known attacks as it ensures security requirements.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Konan, Martin, and Wenyong Wang. "Secure Anonymous Query-Based Encryption for Data Privacy Preserving in Cloud." International Journal of Information Security and Privacy 12, no. 4 (October 2018): 1–23. http://dx.doi.org/10.4018/ijisp.2018100101.

Повний текст джерела
Анотація:
Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Jouini, Mouna, and Latifa Ben Arfa Rabai. "A Security Framework for Secure Cloud Computing Environments." International Journal of Cloud Applications and Computing 6, no. 3 (July 2016): 32–44. http://dx.doi.org/10.4018/ijcac.2016070103.

Повний текст джерела
Анотація:
Cloud computing technology is a relatively new concept of providing scalable and virtualized resources, software and hardware on demand to consumers. It presents a new technology to deliver computing resources as a service. It offers a variety of benefits like services on demand and provisioning and suffers from several weaknesses. In fact, security presents a major obstacle in cloud computing adoption. In this paper, the authors will deal with security problems in cloud computing systems and show how to solve these problems using a quantitative security risk assessment model named Multi-dimensional Mean Failure Cost (M2FC). In fact, they summarize first security issues related to cloud computing environments and then propose a generic framework that analysis and evaluate cloud security problems and then propose appropriate countermeasures to solve these problems.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Gupta, Daya Sagar, and G. P. Biswas. "A Secure Cloud Storage using ECC-Based Homomorphic Encryption." International Journal of Information Security and Privacy 11, no. 3 (July 2017): 54–62. http://dx.doi.org/10.4018/ijisp.2017070105.

Повний текст джерела
Анотація:
This paper presents a new homomorphic public-key encryption scheme based on the elliptic curve cryptography (HPKE-ECC). This HPKE-ECC scheme allows public computation on encrypted data stored on a cloud in such a manner that the output of this computation gives a valid encryption of some operations (addition/multiplication) on original data. The cloud system (server) has only access to the encrypted files of an authenticated end-user stored in it and can only do computation on these stored files according to the request of an end-user (client). The implementation of proposed HPKE-ECC protocol uses the properties of elliptic curve operations as well as bilinear pairing property on groups and the implementation is done by Weil and Tate pairing. The security of proposed encryption technique depends on the hardness of ECDLP and BDHP.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

KUMAR SINGAMANENI, Kranthi, and Pasala SANYASI NAIDU. "Secure key management in cloud environment using quantum cryptography." Ingénierie des systèmes d'information 23, no. 5 (October 28, 2018): 213–22. http://dx.doi.org/10.3166/isi.23.5.213-222.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

Ping, Yuan, Yu Zhan, Ke Lu, and Baocang Wang. "Public Data Integrity Verification Scheme for Secure Cloud Storage." Information 11, no. 9 (August 25, 2020): 409. http://dx.doi.org/10.3390/info11090409.

Повний текст джерела
Анотація:
Although cloud storage provides convenient data outsourcing services, an untrusted cloud server frequently threatens the integrity and security of the outsourced data. Therefore, it is extremely urgent to design security schemes allowing the users to check the integrity of data with acceptable computational and communication overheads. In this paper, we first propose a public data integrity verification scheme based on the algebraic signature and elliptic curve cryptography. This scheme not only allows the third party authority deputize for users to verify the outsourced data integrity, but also resists malicious attacks such as replay attacks, replacing attack and forgery attacks. Data privacy is guaranteed by symmetric encryption. Furthermore, we construct a novel data structure named divide and conquer hash list, which can efficiently perform data updating operations, such as deletion, insertion, and modification. Compared with the relevant schemes in the literature, security analysis and performance evaluations show that the proposed scheme gains some advantages in integrity verification and dynamic updating.
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Sun, Shuang, Rong Du, and Shudong Chen. "A Secure and Computable Blockchain-Based Data Sharing Scheme in IoT System." Information 12, no. 2 (January 20, 2021): 47. http://dx.doi.org/10.3390/info12020047.

Повний текст джерела
Анотація:
The internet of things (IoT) devices are expected to collect vast amounts of data that support different kinds of applications such as health monitor, smart home, and traffic management. However, its characteristics such as resource-constrained nature, dynamicity, and large-scale growth bring challenges to secure IoT data sharing. Nowadays, blockchain-based ciphertext-policy attribute-based encryption (CP-ABE) was proposed to realize secure IoT data sharing. In blockchain-based CP-ABE data sharing schemes, the data are encrypted and stored in the cloud. Once users want to process the data, they should download and then decrypt the ciphertext in the client-end, and after processing the data, users encrypt and upload the ciphertext onto the cloud. This outweighs the advantage of using cloud computing resources. Fully homomorphic encryption (FHE) and homomorphic signature technology may be adopted to realize ciphertext computation and for correctness checking of ciphertext computation results. In this paper, we propose a secure and computable IoT data sharing system to ensure users enjoying the computation convenience of the cloud-end. Specifically, the proposed system integrates CP-ABE and FHE to realize secure IoT data sharing and ciphertext computation. In addition, we generated homomorphic signatures of ciphertexts to enable users to check the correctness of the ciphertext computation results. Moreover, to supervise the cloud, providing the honest IoT data access control, storage, and computing services for users, we recorded the access policy of the data, the hash of the data, the signature of the ciphertext, and the homomorphic signature of the ciphertext on the blockchain. The performance evaluation and security analysis show the proposed scheme is practical and secure.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Liu, Qin, Zhengzheng Hao, Yu Peng, Hongbo Jiang, Jie Wu, Tao Peng, Guojun Wang, and Shaobo Zhang. "SecVKQ: Secure and verifiable kNN queries in sensor–cloud systems." Journal of Systems Architecture 120 (November 2021): 102300. http://dx.doi.org/10.1016/j.sysarc.2021.102300.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Liu, Qin, Zhengzheng Hao, Yu Peng, Hongbo Jiang, Jie Wu, Tao Peng, Guojun Wang, and Shaobo Zhang. "SecVKQ: Secure and verifiable kNN queries in sensor–cloud systems." Journal of Systems Architecture 120 (November 2021): 102300. http://dx.doi.org/10.1016/j.sysarc.2021.102300.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Kiskani, Mohsen Karimzadeh, and Hamid R. Sadjadpour. "Secure and Private Information Retrieval (SAPIR) in Cloud Storage Systems." IEEE Transactions on Vehicular Technology 67, no. 12 (December 2018): 12302–12. http://dx.doi.org/10.1109/tvt.2018.2876683.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Premnath, Sriram N., and Zygmunt J. Haas. "A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems." Procedia Computer Science 34 (2014): 474–83. http://dx.doi.org/10.1016/j.procs.2014.07.033.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Shin, Youngjoo, Dongyoung Koo, Junbeom Hur, and Joobeom Yun. "Secure proof of storage with deduplication for cloud storage systems." Multimedia Tools and Applications 76, no. 19 (September 23, 2015): 19363–78. http://dx.doi.org/10.1007/s11042-015-2956-z.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Chandel, Sonali, Geng Yang, and Sumit Chakravarty. "RSA-CP-IDABE: A Secure Framework for Multi-User and Multi-Owner Cloud Environment." Information 11, no. 8 (July 29, 2020): 382. http://dx.doi.org/10.3390/info11080382.

Повний текст джерела
Анотація:
Cloud has become one of the most widely used technologies to store data due to its availability, flexibility, and low cost. At the same time, the security, integrity, and privacy of data that needs to be stored on the cloud is the primary threat for cloud deployment. However, the increase in cloud utilization often results in the creation of a multi-user cloud environment, which requires its owners to manage and monitor the data more effectively. The security of information faces an additional threat, which is related to the increasing number of users and owners who deal with the data stored on the cloud. Many researchers have developed several frameworks and algorithms to address the security issues of the cloud environment. In the present work, a novel algorithm is proposed with the integration of Ciphertext Policy-Identity Attribute-based Encryption (CP-IDABE) and the Rivest–Shamir–Adelman (RSA) algorithm for securing the cloud. Both the owners and users are provided with the public and distinct secret keys that are generated by the Automated Certificate Authority (ACA). The attribute policy differentiates between the user and owner for accessing the cloud data. The proposed RSA-CP-IDABE algorithm also prevents the Man in the Middle (MITM) attack effectively. The performance of the proposed algorithm is evaluated for its time used for encryption, decryption, and execution for varying sizes of data. The obtained results are compared with the existing framework to show its effectiveness. The proposed algorithm can be enhanced with the revocation of privileges in the future.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Osmani, Lirim, Salman Toor, Miika Komu, Matti J. Kortelainen, Tomas Linden, John White, Rasib Khan, Paula Eerola, and Sasu Tarkoma. "Secure Cloud Connectivity for Scientific Applications." IEEE Transactions on Services Computing 11, no. 4 (July 1, 2018): 658–70. http://dx.doi.org/10.1109/tsc.2015.2469292.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Sahaya Stalin, Jose G., and Christopher C. Seldev. "Minimize the Replication for Secure Cloud Data Storage Systems Using Error Correction Codes." Applied Mechanics and Materials 626 (August 2014): 26–31. http://dx.doi.org/10.4028/www.scientific.net/amm.626.26.

Повний текст джерела
Анотація:
Cloud data centers should be flexible and available to the data forever. The replication method is used to achieve high availability and durability of cloud data center, if there is any failure to recover the messages from the cloud databases. The concern of this replication technology is that, the replica size is equal to the size of the original data object. When Error Detection Schemes were used, there is a reduction in the number of cloud distributed storage systems. The scope of this paper is to store the data efficiently in cloud data centers unlike the previous schemes which used erasure codes such as Reed Solomon codes only with a view to store data in datacenters. This paper proposes to encrypt the message using DES and to encode the message using Reed Solomon code before storing the message. Storing time is convincingly good in Reed Solomon code when compared with tornado code.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Bhardwaj, Akashdeep, and Sam Goundar. "Algorithm for Secure Hybrid Cloud Design Against DDoS Attacks." International Journal of Information Technology and Web Engineering 13, no. 4 (October 2018): 61–77. http://dx.doi.org/10.4018/ijitwe.2018100104.

Повний текст джерела
Анотація:
This article describes how cloud computing has become a significant IT infrastructure in business, government, education, research, and service industry domains. Security of cloud-based applications, especially for those applications with constant inbound and outbound user traffic is important. It becomes of the utmost importance to secure the data flowing between the cloud application and user systems against cyber criminals who launch Denial of Service (DoS) attacks. Existing research related to cloud security focuses on securing the flow of information on servers or between networks but there is a lack of research to mitigate Distributed Denial of Service attacks on cloud environments as presented by Buyya et al. and Fachkha, et al. In this article, the authors propose an algorithm and a Hybrid Cloud-based Secure Architecture to mitigate DDoS attacks. By proposing a three-tier cloud infrastructure with a two-tier defense system for separate Network and Application layers, the authors show that DDoS attacks can be detected and blocked before reaching the infrastructure hosting the Cloud applications.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Agarwal, Neha, Ajay Rana, J. P. Pandey, and Amit Agarwal. "Secured Sharing of Data in Cloud via Dual Authentication, Dynamic Unidirectional PRE, and CPABE." International Journal of Information Security and Privacy 14, no. 1 (January 2020): 44–66. http://dx.doi.org/10.4018/ijisp.2020010104.

Повний текст джерела
Анотація:
Cloud computing is an emergent computing paradigm; however, data security is a significant issue in recent time while outsourcing the data to the cloud preventing users to upload their data on cloud. The data forwarded to cloud can be protected using some cryptographic techniques based on identity, attributes, and prediction. But these algorithms lack their performance when a revoked user collude with cloud; therefore, it becomes essential to develop a secure data sharing framework with some enhanced cryptographic techniques. The proposed methodology presented a secure privacy preserving data sharing with encryption technique called dynamic unidirectional proxy re-encryption (PRE) with cipher text policy attribute-based encryption. The technique ensures the privacy, integrity, and security of the data while retrieving through the cloud. The framework is implemented in the cloud sim with java language. Experimental results proved that proposed frame work attains reasonable results compared to traditional methods.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Passricha, Vishal, Ashish Chopra, and Shubhanshi Singhal. "Secure Deduplication Scheme for Cloud Encrypted Data." International Journal of Advanced Pervasive and Ubiquitous Computing 11, no. 2 (April 2019): 27–40. http://dx.doi.org/10.4018/ijapuc.2019040103.

Повний текст джерела
Анотація:
Cloud storage (CS) is gaining much popularity nowadays because it offers low-cost and convenient network storage services. In this big data era, the explosive growth in digital data moves the users towards CS but this causes a lot of storage pressure on CS systems because a large volume of this data is redundant. Data deduplication is an effective data reduction technique. The dynamic nature of data makes security and ownership of data as a very important issue. Proof-of-ownership schemes are a robust way to check the ownership claimed by any owner. However, this method affects the deduplication process because encryption methods have varying characteristics. A convergent encryption (CE) scheme is widely used for secure data deduplication. The problem with the CE-based scheme is that the user can decrypt the cloud data while he has lost his ownership. This article addresses the problem of ownership revocation by proposing a secure deduplication scheme for encrypted data. The proposed scheme enhances the security against unauthorized encryption and poison attack on the predicted set of data.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Yang, Haibin, Zhengge Yi, Ruifeng Li, Zheng Tu, Xu An Wang, Yuanyou Cui, and Xiaoyuan Yang. "Improved Outsourced Provable Data Possession for Secure Cloud Storage." Security and Communication Networks 2021 (July 22, 2021): 1–12. http://dx.doi.org/10.1155/2021/1805615.

Повний текст джерела
Анотація:
With the advent of data outsourcing, how to efficiently verify the integrity of data stored at an untrusted cloud service provider (CSP) has become a significant problem in cloud storage. In 2019, Guo et al. proposed an outsourced dynamic provable data possession scheme with batch update for secure cloud storage. Although their scheme is very novel, we find that their proposal is not secure in this paper. The malicious cloud server has ability to forge the authentication labels, and thus it can forge or delete the user’s data but still provide a correct data possession proof. Based on the original protocol, we proposed an improved one for the auditing scheme, and our new protocol is effective yet resistant to attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Aldahwan, Nouf S., and Muhammed S. Ramzan. "Factors Affecting the Organizational Adoption of Secure Community Cloud in KSA." Security and Communication Networks 2021 (September 9, 2021): 1–8. http://dx.doi.org/10.1155/2021/8134739.

Повний текст джерела
Анотація:
Cloud computing is an innovative technology and gaining popularity in variety of organization to meet their computing requirements. Saudi Arabia is considered as the Gulf region’s high economy and the future market for cloud computing technologies. Analysis of its economic benefits, adequacy from technical, organizational, and environmental viewpoints, and possible challenges should precede the implementation of new technologies. Latest research and developments on cloud computing are causally linked to the emphasis on applications, advantages, expenditures, and technology. The community cloud (CC) is an impressive replacement for different organizations as it promotes cost reduction and quality enhancement. However, this research was performed to study the perception of IT and telecommunications company employees and computer users who support community cloud. The current state of community cloud adoption in KSA is analyzed. Present challenges impact the adoption of community cloud in Saudi Arabia and define the motivation factors. Questionnaires were used to accomplish these goals. Questionnaires were designed to accomplish these goals and it is implemented using survey. Questions about confidence are also a key issue. Issues such as data privacy, integrity, and availability are the factors influencing the organization’s acceptance of community cloud.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Pathak, Vinay. "A Priority Based Efficient Secure Framework for WBANs." International Journal of Information Security and Privacy 13, no. 3 (July 2019): 60–73. http://dx.doi.org/10.4018/ijisp.201907010104.

Повний текст джерела
Анотація:
In this article, the authors propose a system to gather patient information continuously, perform proper non-intrusive checking, and propose restorative or potentially way of life engagements, at whatever point required and proper. The structure, which depends on administration arranged service as application(SOAs) and the Cloud, permits a consistent combination of various innovations, applications, also, administrations. It additionally integrates mobile advances to easily gather, convey imperative information from a patient's wearable biosensors while considering a cell phones' restricted abilities and control seepage, notwithstanding discontinuous system detachments. At that point, information is put away in the Cloud and made accessible by means of SOA to permit access by doctors, paramedics, or other approved authorities. A contextual investigation has been created to assess the convenience of the structure, and the preparatory outcomes that have been broken down are demonstrating exceptionally encouraging outcomes. To secure the data transmission, they have applied identity-based data encryption scheme. It enhances the security in the authors' framework.
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Alshamrani, Sultan. "An efficient algorithm for monitoring virtual machines in clouds." Bulletin of Electrical Engineering and Informatics 8, no. 2 (June 1, 2019): 699–705. http://dx.doi.org/10.11591/eei.v8i2.1416.

Повний текст джерела
Анотація:
Cloud computing systems consist of a pool of Virtual Machines (VMs), which are installed physically on the provider's set up. The main aim of the VMs is to offer the service to the end users. With the current increasing demand for the cloud VMs, there is always a huge requirement to secure the cloud systems. To keep these cloud systems secured, they need a continuous and a proper monitoring. For the purpose of monitoring, several algorithms are available with FVMs. FVM is a forensic virtual machine which monitors the threats among the VMs. Our formulated algorithm runs on FVM. In this paper, we formulate the Random-Start-Round-Robin algorithm for monitoring inside FVM.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

kaur, Sandeep, Gaganpreet kaur, and Mohammad Shabaz. "A Secure Two-Factor Authentication Framework in Cloud Computing." Security and Communication Networks 2022 (March 12, 2022): 1–9. http://dx.doi.org/10.1155/2022/7540891.

Повний текст джерела
Анотація:
Cloud computing technology has brought tremendous evaluation in the arena of IT (information technology). This technology paves the path of starting business with lowest investment by availing infrastructure as a service (IAAS), platform as a service (PAAS) and software as a service (SAAS) pay per uses model. Cloud computing services can be quickly and easily provisioned and discharged with minimum efforts and service provider (SP) relationship. Cloud computing characteristics such as on demand self-service, broad network access, resource pooling, and rapid elasticity lead the demand of computing. Despite these features, this platform is free to security issues and attacks specifically in terms of communication because of unsecure authentication and privacy. However, strong user authentication procedure impedes illegal access to the SP which is the principal requirement for securing cloud computing ecosystem. In this regard, we attempt to propose possible counter measures for the cloud ecosystem. Hence, this paper presented a novel one way hash and nonce-based two-factor secure authentication scheme with traditional user IDs, password, and OTP verification procedure that resist brute force attack, session and account hijacking attack, MITM attacks, and replay attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Chabbi, Samir, Rachid Boudour, and Fouzi Semchedine. "A Secure Cloud Password and Secure Authentication Protocol for Electronic NFC Payment Between ATM and Smartphone." Ingénierie des systèmes d information 25, no. 2 (May 15, 2020): 139–52. http://dx.doi.org/10.18280/isi.250201.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Rana, Minahil, Khalid Mahmood, Muhammad Asad Saleem, Fadi Al-Turjman, Manjur Sayyadbadasha Kolhar, and Chadi Altrjman. "Towards a Provably Secure Authentication Protocol for Fog-Driven IoT-Based Systems." Applied Sciences 13, no. 3 (January 20, 2023): 1424. http://dx.doi.org/10.3390/app13031424.

Повний текст джерела
Анотація:
The emergence of fog-based Internet of Things (IoT) systems have played a significant role in enhancing the applicability of the IoT paradigm. In such systems, fog-nodes are proficient enough to retain, process and transmit the data coming from IoT devices. Nevertheless, as an extension of cloud computing, inheriting the security and privacy concerns of cloud computing is also inevitable in fog-based IoT systems. To deal with such challenges, a diverse range of security solutions are reported in the literature. However, most of them have several limitations (i.e., vulnerability to known security attacks and high computation overhead) that curtail their practical implementation applicability. Keeping these limitations in mind, this paper propose a privacy-preserving hash-based authenticated key agreement protocol using XOR and concatenation operations for fog-driven IoT systems. Using healthcare as a case study, the security of the novel protocol is evaluated by using informal and formal security analysis. In order to obtain the experimental results, the key cryptographic operations used at the user, fog node and cloud server-side are implemented on a mobile device, Arduino and cloud server, respectively. Findings from the performance evaluation results show that the proposed protocol has the least computation cost compared to several related competing protocols.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

R. Vignesh, R. Vignesh, and J. Preethi R. Vignesh. "Secure Data Deduplication System with Efficient and Reliable Multi-Key Management in Cloud Storage." 網際網路技術學刊 23, no. 4 (July 2022): 811–25. http://dx.doi.org/10.53106/160792642022072304016.

Повний текст джерела
Анотація:
<p>The revolutionary growth in the processing and storage mechanisms over the Internet has given the enhancement to inexpensive and strong computing properties. Cloud computing is a rising technology, which offers the data storage facility also application accessing facility in online environment. This system stands countless opportunities also challenges. In that, security of data and the increasing similar data in cloud (duplication) are very important issues to be addressed. So, Deduplication method is developed to reduce the similar data that is present in the storage system. In this paper, a novel technique is proposed to remove the duplicate data from cloud also help to save the bandwidth access and storage space. The experimental results demonstrate that the proposed system provide the more security for data in cloud storage and also overcomes the main drawbacks of the existing systems. In one-server storage and distributed storage systems, we have created a solution which provides data security and space efficacy. The chunk data generates encryption keys consistently; the same chunk is therefore always encrypted with the same chip text. In addition, the keys cannot be derived from the chunk data encrypted. Because the information to be accessed and decrypted by each user is encrypted by using a key known to the user alone, even a complete system breach cannot expose which chunks are utilised by which users.</p> <p>&nbsp;</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Favre, Liliana Maria. "Formal Metamodeling for Secure Model-Driven Engineering." International Journal of Systems and Software Security and Protection 12, no. 2 (July 2021): 46–67. http://dx.doi.org/10.4018/ijsssp.2021070104.

Повний текст джерела
Анотація:
Systems and applications aligned with new paradigms such as cloud computing and internet of the things are becoming more complex and interconnected, expanding the areas in which they are susceptible to attacks. Their security can be addressed by using model-driven engineering (MDE). In this context, specific IoT or cloud computing metamodels emerged to support the systematic development of software. In general, they are specified through semiformal metamodels in MOF style. This article shows the theoretical foundations of a method for automatically constructing secure metamodels in the context of realizations of MDE such as MDA. The formal metamodeling language Nereus and systems of transformation rules to bridge the gap between formal specifications and MOF are described. The main contribution of this article is the definition of a system of transformation rules called NEREUStoMOF for transforming automatically formal metamodeling specifications in Nereus to semiformal-MOF metamodels annotated in OCL.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії