Skip to main content

Future Trends in Cloud Computing

  • Chapter
  • First Online:
Cloud Computing with Security

Abstract

Combination of locally intelligent devices with backend Cloud-based processing is giving rise to a new class of edge or fog Cloud Computing, which offers new usage models, but also raises potential of new vulnerabilities with possibility of widespread cyberattacks. There are additional concerns of user lock-ins if vendors don’t follow interoperability standards in their edge-based devices in proprietary Cloud solutions. Additional issues of user-data privacy and legal jurisdiction currently lag the fast evolution of edge computing domain with IoT-based solutions. This requires policy framework to be discussed by vendors and Cloud service providers with the users for avoiding any legal pitfalls.

We look at security issues in edge computing, an example of IoT-based Cloud service, hardware as the root of trust, and security in the multi-party cloud. New topics of privacy-preserving multi-party analytics in a Public Cloud, hardware-based security using Intel’s SGX technology, and homomorphic encryption topics are discussed. Lastly, contemporary topics of software patches and using machine learning for security improvements are presented.

Above trends are likely to continue as networks will become faster and machines will become more intelligent to recognize patterns of data to make decisions. In this evolution, it is important to develop standards for interoperability of computing devices on the edge and servers on the back end, to ensure a level playing field.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 79.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 99.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. http://www.pcmag.com/slideshow/story/348634/the-forgotten-world-of-dumb-terminals

  2. https://en.wikipedia.org/wiki/Job_Control_Language

  3. https://en.wikipedia.org/wiki/Personal_computer

  4. https://en.wikipedia.org/wiki/Network_Computer

  5. https://en.wikipedia.org/wiki/Client–server_model

  6. https://en.wikipedia.org/wiki/Web_browser

  7. https://en.wikipedia.org/wiki/Mobile_Cloud_computing

  8. https://www.forbes.com/sites/louiscolumbus/2016/11/27/roundup-of-Internet-of-things-forecasts-and-market-estimates-2016/#634d80ab292d

  9. https://www.Cloudera.com/content/dam/www/static/documents/analyst-reports/forrester-the-iot-heat-map.pdf

  10. https://www.nytimes.com/2017/01/19/business/tesla-model-s-autopilot-fatal-crash.html

  11. http://www.businessinsider.com/Internet-of-things-Cloud-computing-2016-10

  12. http://www.nanalyze.com/2016/08/fog-computing-examples/

  13. https://www.synopsys.com/designware-ip/technical-bulletin/understanding-hardware-roots-of-trust-2017q4.html

  14. https://en.wikipedia.org/wiki/Cryptographic_accelerator

  15. http://docs.oasis-open.org/pkcs11/pkcs11-base/v2.40/os/pkcs11-base-v2.40-os.html

  16. Pussewalage, H. S. G., Ranaweera, P. S., Oleshchuk, V. A., & Balapuwaduge, I. A. M. (2013). Secure multi-party based Cloud Computing framework for statistical data analysis of encrypted data. ICIN 2016, At Paris, http://dl.ifip.org/db/conf/icin/icin2016/1570221695.pdf

  17. https://www.cs.cornell.edu/~shmat/shmat_oak08netflix.pdf

  18. MHMD. My Health My Data (MHMD), 2018. [Online; Accessed 2018].

    Google Scholar 

  19. Alkhadhr, S. B., & Alkandari, M. A. (2017). Cryptography and randomization to dispose of data and boost system security. Cogent Engineering, 4, 1. https://www.cogentoa.com/article/10.1080/23311916.2017.1300049. Tao Song (Reviewing Editor).

  20. Giannopoulos, M. (2018, September). Privacy preserving medical data analytics using secure multi party computation. An end-to-end use case. Masters Thesis, National and Kapodistrian University of Athens. https://www.researchgate.net/publication/328382220_Privacy_Preserving_Medical_Data_Analytics_using_Secure_Multi_Party_Computation_An_End-To-End_Use_Case/stats

  21. Costan, V., & Devadas, S. Intel SGX explained. https://eprint.iacr.org/2016/086.pdf

  22. https://en.wikipedia.org/wiki/Software_Guard_Extensions

  23. https://azure.microsoft.com/en-us/solutions/confidential-compute/

  24. https://www.ibm.com/blogs/bluemix/2018/05/data-use-protection-ibm-Cloud-using-intel-sgx/

  25. https://en.wikipedia.org/wiki/Homomorphic_encryption

  26. https://en.wikipedia.org/wiki/Malleability_(cryptography)

  27. Gahi, Y., Guennoun, M., & El-Khatib, K. (2015, December). A secure database system using homomorphic encryption schemes. https://arxiv.org/abs/1512.03498

  28. https://en.wikipedia.org/wiki/Homomorphic_secret_sharing

  29. Biometrics Open Protocol (BOPS) III. IEEE 2401-2018, IEEE Standards Association. 2018.

    Google Scholar 

  30. https://en.wikipedia.org/wiki/Private_biometrics#ex1

  31. http://www.infosectoday.com/Articles/Client-Side_Encryption.htm#.XJHUlxNKiuU

  32. https://www.us-cert.gov/

  33. https://www.first.org/cvss/user-guide

  34. https://nakedsecurity.sophos.com/2019/04/05/nvidia-patches-severe-bugs-in-edge-computing-modules/

  35. https://nvidia.custhelp.com/app/answers/detail/a_id/4787

  36. https://arstechnica.com/information-technology/2017/09/massive-equifax-breach-caused-by-failure-to-patch-two-month-old-bug/

  37. Anti-Phishing Working Group. Phishing and Fraud solutions. http://www.antiphishing.org/

  38. https://www.pandasecurity.com/mediacenter/security/sim-hijacking-explained/

  39. Abu-Nimeh, S., Nappa, D., Wang, X., & Nair, S. (2007, October 4–5). A comparison of machine learning techniques for phishing detection. APWG eCrime Researchers Summit, Pittsburg.

    Google Scholar 

  40. Chellapilla, K., & Simard, P. Y. (2005). Using machine learning to break visual human interaction proofs (HIPs). Advances in Neural Information Processing Systems, 17, 265–272.

    Google Scholar 

  41. Ford, V., & Siraj, A. (2014, October). Applications of machine learning in cyber security. 27th International Conference on Computer Applications in Industry and Engineering. https://www.researchgate.net/publication/283083699_Applications_of_Machine_Learning_in_Cyber_Security

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Sehgal, N.K., Bhatt, P.C.P., Acken, J.M. (2020). Future Trends in Cloud Computing. In: Cloud Computing with Security. Springer, Cham. https://doi.org/10.1007/978-3-030-24612-9_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-24612-9_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-24611-2

  • Online ISBN: 978-3-030-24612-9

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics