Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3019612.3019627acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article

Secure storage of user credentials and attributes in federation of clouds

Published: 03 April 2017 Publication History
  • Get Citation Alerts
  • Abstract

    The use of cloud computing and cloud federations has been the focus of studies in the last years. Many of these infrastructures delegate user authentication to Identity Providers. Once these services are available through the Internet, concerns about the confidentiality of user credentials and attributes are high. The main focus of this work is the security of the credentials and user attributes in authentication infrastructures, exploring secret sharing techniques and using cloud federations as a base for storing this information.

    References

    [1]
    N. Grozev and R. Buyya, "Inter-Cloud architectures and application brokering: taxonomy and survey," Softw. Pract. Exp., pp. 1--22, 2012.
    [2]
    A. Celesti, F. Tusa, M. Villari, and A. Puliafito, "How to Enhance Cloud Architectures to Enable Cross-Federation," in Cloud Computing (CLOUD), 2010 IEEE 3rd International Conference on, 2010, pp. 337--345.
    [3]
    A. Jøsang, J. Fabre, B. Hay, J. Dalziel, and S. Pope, "Trust requirements in identity management," CRPIT '44 Proc. 2005 Australas. Work. Grid Comput. e-research, pp. 99--108, 2005.
    [4]
    A. Shamir, "How to share a secret," Commun. ACM, vol. 22, no. 11, pp. 612--613, 1979.
    [5]
    B. Schoenmakers, "A Simple Publicly Verifiable Secret Sharing Scheme and its Application to Electronic Voting," Adv. Cryptol., vol. 1666, no. i, pp. 148--164, 1999.
    [6]
    M. O. Rabin, "Efficient dispersal of information for security, load balancing, and fault tolerance," J. ACM, vol. 36, no. 2, pp. 335--348, 1989.
    [7]
    S. Chow, Y. He, L. Hui, and S. Yiu, "Spice-simple privacy-preserving identity-management for cloud environment," Appl. Cryptogr. Netw. ..., pp. 526--543, 2012.
    [8]
    D. Boneh, X. Boyen, and H. Shacham, "Short Group Signatures," Adv. Cryptol. - CRYPTO 2004, vol. 3152, pp. 227--242, 2004.
    [9]
    L. Yan, C. Rong, and G. Zhao, "Strengthen cloud computing security with federal identity management using hierarchical identity-based cryptography," CloudCom 2009, pp. 167--177, 2009.
    [10]
    P. Angin, B. Bhargava, R. Ranchal, N. Singh, M. Linderman, L. Ben Othmane, and L. Lilien, "An Entity-Centric Approach for Privacy and Identity Management in Cloud Computing," 2010 29th IEEE Symp. Reliab. Distrib. Syst., pp. 177--183, Oct. 2010.
    [11]
    D. Boger, L. Barreto, J. Fraga, P. Urien, H. Aissaoui, A. Santos, and G. Pujolle, "User-centric Identity Management based on secure elements," Proc. - Int. Symp. Comput. Commun., no. 590047, 2014.
    [12]
    A. Bessani, M. Correia, B. Quaresma, and P. Sousa, "DEPSKY: Dependable and Secure Storage in a Cloud-of-Clouds," Eur. Syst. Conf., 2011.
    [13]
    B. Sujana, P. Tejaswini, G. Srinivasulu, and S. Karimulla, "Secure Framework for Data Storage from Single to Multi clouds in Cloud Networking," Int. J. Emerg. Trends Technol. Comput. Sci., vol. 2, no. 2, 2013.

    Cited By

    View all
    • (2018)Secret Sharing in Pub/Sub Using Trusted Execution EnvironmentsProceedings of the 12th ACM International Conference on Distributed and Event-based Systems10.1145/3210284.3210290(28-39)Online publication date: 25-Jun-2018
    • (2018)Security Issues with Virtualization in Cloud Computing2018 International Conference on Advances in Computing, Communication Control and Networking (ICACCCN)10.1109/ICACCCN.2018.8748405(487-491)Online publication date: Oct-2018

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SAC '17: Proceedings of the Symposium on Applied Computing
    April 2017
    2004 pages
    ISBN:9781450344869
    DOI:10.1145/3019612
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 03 April 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cloud computing
    2. cloud federation
    3. identity management

    Qualifiers

    • Research-article

    Conference

    SAC 2017
    Sponsor:
    SAC 2017: Symposium on Applied Computing
    April 3 - 7, 2017
    Marrakech, Morocco

    Acceptance Rates

    Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)6
    • Downloads (Last 6 weeks)0

    Other Metrics

    Citations

    Cited By

    View all
    • (2018)Secret Sharing in Pub/Sub Using Trusted Execution EnvironmentsProceedings of the 12th ACM International Conference on Distributed and Event-based Systems10.1145/3210284.3210290(28-39)Online publication date: 25-Jun-2018
    • (2018)Security Issues with Virtualization in Cloud Computing2018 International Conference on Advances in Computing, Communication Control and Networking (ICACCCN)10.1109/ICACCCN.2018.8748405(487-491)Online publication date: Oct-2018

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media