Survey of Access Controls in Cloud Computing
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32799
Survey of Access Controls in Cloud Computing

Authors: Monirah Alkathiry, Hanan Aljarwan

Abstract:

Cloud computing is one of the most significant technologies that the world deals with, in different sectors with different purposes and capabilities. The cloud faces various challenges in securing data from unauthorized access or modification. Consequently, security risks and levels have greatly increased. Therefore, cloud service providers (CSPs) and users need secure mechanisms that ensure that data are kept secret and safe from any disclosures or exploits. For this reason, CSPs need a number of techniques and technologies to manage and secure access to the cloud services to achieve security goals, such as confidentiality, integrity, identity access management (IAM), etc. Therefore, this paper will review and explore various access controls implemented in a cloud environment that achieve different security purposes. The methodology followed in this survey was conducting an assessment, evaluation, and comparison between those access controls mechanisms and technologies based on different factors, such as the security goals it achieves, usability, and cost-effectiveness. This assessment resulted in the fact that the technology used in an access control affects the security goals it achieves as well as there is no one access control method that achieves all security goals. Consequently, such a comparison would help decision-makers to choose properly the access controls that meet their requirements.

Keywords: Access controls, cloud computing, confidentiality, identity and access management.

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 662

References:


[1] G. A. Osorio, C. S. Del Real, C. A. F. Valdez, M. C. Miranda, and A. H. Garay, “Effect of inclusion of cactus pear cladodes in diets for growing-finishing lambs in central Mexico,” Acta Hortic., vol. 728, pp. 269–274, 2006.
[2] J. Surbiryala and C. Rong, “Cloud Computing: History and Overview,” 2019 IEEE Cloud Summit, pp. 1–7, 2020, doi: 10.1109/cloudsummit47114.2019.00007.
[3] A. Anderson et al., “extensible access control markup language (xacml) version 1.0,” OASIS, no. January, pp. 1–154, 2003, Accessed: 11-Apr-2020. (Online). Available: http://docs.oasis-open.org/xacml/3.0/xacml-3.0-core-spec-os-en.html#_Toc325047066.
[4] S. Douglas R and P. Maura B, Cryptography Theory and Practice. 2019.
[5] A. Shamir, “How to Share a Secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979, doi: 10.1145/359168.359176.
[6] Ethereum, “What is Ethereum? | Ethereum.org,” 2020. https://ethereum.org/what-is-ethereum/ (accessed Apr. 06, 2020).
[7] I. Indu, P. M. R. Anand, and V. Bhaskar, “Identity and access management in cloud environment: Mechanisms and challenges,” Eng. Sci. Technol. an Int. J., vol. 21, no. 4, pp. 574–588, 2018, doi: 10.1016/j.jestch.2018.05.010.
[8] T. S. Lokhande and P. R. R. Shelke, “A Review on Cloud Computing Security Using Authentication Techniques,” vol. 4, no. 6, pp. 2015–2018, 2017.
[9] L. Huang, Z. Xiong, G. Wang, and C. Ye, “A trust-based cloud computing access control model,” Int. J. Knowledge-Based Intell. Eng. Syst., vol. 20, no. 4, pp. 197–203, 2016, doi: 10.3233/KES-160345.
[10] N. Sohrabi, X. Yi, Z. Tari, and I. Khalil, “BACC: Blockchain-Based Access Control for Cloud Data,” ACM Int. Conf. Proceeding Ser., 2020, doi: 10.1145/3373017.3373027.
[11] S. Wang, X. Wang, and Y. Zhang, “A Secure Cloud Storage Framework with Access Control Based on Blockchain,” IEEE Access, vol. 7, pp. 112713–112725, 2019, doi: 10.1109/access.2019.2929205.
[12] P. Radhakrishnan, “Attribute and Time Factors Combined CP-ABE and RSA based Access Control Scheme for Public Cloud,” Int. J. Inf. Syst. Comput. Sci., vol. 8, no. 2, pp. 124–127, 2019, doi: 10.30534/ijiscs/2019/29822019.
[13] G. S. Mahmood, D. J. Huang, and B. A. Jaleel, “A secure cloud computing system by using encryption and access control model,” J. Inf. Process. Syst., vol. 15, no. 3, pp. 1–12, 2019, doi: 10.3745/JIPS.03.0117.
[14] J. Hong et al., “TAFC: Time and Attribute Factors Combined Access Control for Time-Sensitive Data in Public Cloud,” IEEE Trans. Serv. Comput., vol. 13, no. 1, pp. 158–171, 2020, doi: 10.1109/TSC.2017.2682090.
[15] “Data Encryption using SCT and access control using TRBAC in Cloud Computing for Big Data.”