Skip to main content

Cloud Storage Security Mechanisms

  • Chapter
  • First Online:
  • 1023 Accesses

Part of the book series: SpringerBriefs in Computer Science ((BRIEFSCOMPUTER))

Abstract

In this chapter, the most applicable cloud storage security mechanisms are introduced. The chapter can be used as a reference to a set of cloud security solutions. The mechanisms are grouped according to the related security task or problem:

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Common Criteria for Information Technology Security Evaluation ISO\IEC 15408 (2005) Common criteria portal. http://www.commoncriteriaportal.org/cc/. Accessed 6 July 2016

  2. NIST Special Publication 800-14 Generally Accepted Principles and Practices for Securing Information Technology Systems (1996) National Institute Standards and Technology Computer Security Division. http://csrc.nist.gov/publications/PubsSPs.html. Accessed 6 July 2016

  3. Lopez M (2013) 4 reasons why you need stronger authentication now. Symantec Official Blog. http://www.symantec.com/connect/blogs/4-reasons-why-you-need-stronger-authentication-now. Accessed 6 July 2016

  4. Boodaei M (2010) Real-time phishing takes off. Security intelligence: analysis and insight for information security professionals. https://securityintelligence.com/real-time-phishing-takes-off/#.VdOTBHhh1Bw. Accessed 6 July 2016

  5. Schneier B (2016) Credential stealing as an attack vector. Schneier on Security blog. https://www.schneier.com/blog/archives/2016/05/credential_stea.html. Accessed 6 July 2016

  6. Vellon M (2010) Authentication in the cloud. Network World. http://www.networkworld.com/article/2194263/tech-primers/authentication-in-the-cloud.html. Accessed 6 July 2016

  7. Dinesha HA, Agrawal VK (2012) Multi-level authentication technique for accessing cloud services ICCCA. doi:10.1109/ICCCA.2012.6179130

  8. Schneier B (2016) Google moving towards surveillance. Schneier on Security blog. https://www.schneier.com/blog/archives/2016/05/google_moving_f.html. Accessed 6 July 2016

  9. Schneier B (1996) Applied cryptography: protocols, algorithms and source code in C. Wiley, New York

    MATH  Google Scholar 

  10. OpenID Authentication 2.0 (2007) OpenID Foundation Website. http://openid.net/specs/openid-authentication-2_0.html. Accessed 6 July 2016

  11. OAuth 2.0. authorization framework (2012) Internet engineering task force tools http://tools.ietf.org/html/rfc6749. Accessed 6 July 2016

  12. Richer J. User authentication with OAuth 2.0. OAuth community website. http://oauth.net/articles/authentication/. Accessed 6 July 2016

  13. Kerberos: the network authentication protocol (2016) MIT Website. http://web.mit.edu/kerberos/. Accessed 6 July 2016

  14. Harrison R (2006) Lightweight Directory Access Protocol (LDAP): authentication methods and security mechanisms. Internet Engineering Task Force Tools. https://tools.ietf.org/html/rfc4513. Accessed 6 July 2016

  15. Biometrics standard ISO19092:2008 security framework (2013) International Organization for Standardization. http://www.iso.org/iso/catalogue_detail?csnumber=50145. Accessed 6 July 2016

  16. Grotner P, Salamon W, Chandramouli R (2013) NIST special publication 800-76-2. Biometric specifications for personal identity verification. National Institute Standards and Technology Computer Security Division. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-76-2.pdf. Accessed 6 July 2016

  17. Bhargava L, VenkataKiran K (2014) Two end point verification of secure data storage over cloud. IJETT 17(9):450–453

    Google Scholar 

  18. Spies T, Schmalz S (2013) Tokenization standard ANSI X9.119 Part 2. Using tokenization methods. Accredited Standards Committee X9 Inc. http://x9.org/wp-content/uploads/2014/01/X9-Tokenization-Webinar-January-2014.pptx. Accessed 6 July 2016

  19. Scoping SIG, Tokenization Taskforce, PCI SSC (2011) Information supplement: PCI DSS tokenization guidelines. PCI Security Standards Council. https://www.pcisecuritystandards.org/documents/Tokenization_Guidelines_Info_Supplement.pdf. Accessed 6 July 2016

  20. 3DSI staff (2013) Credit card tokenization 101. 3Delta Systems Blog. http://www.3dsi.com/blog/credit-card-tokenization-101. Accessed 6 July 2016

  21. IMPERVA (2015) Man in the Cloud (MITC) attacks. Hacker Intelligence Initiative. https://www.imperva.com/docs/HII_Man_In_The_Cloud_Attacks.pdf. Accessed 6 July 2016

  22. Li-Hsiang Kuo Cracking Credit Card Number Tokenization. http://pages.cs.wisc.edu/~lorderic/webpage/tokenization-crack.pdf. Accessed 6 July 2016

  23. Menezes AJ, van Oorschot PC, Vanstone SA (2001) Handbook of applied cryptography. CRC Press, Boca Raton

    Google Scholar 

  24. Schneier B, Ferguson N (2003) Practical cryptography. Wiley, New York

    Google Scholar 

  25. ISO/IEC 18033-3: Information technology – Security techniques — Encryption algorithms – Part 3: Block ciphers (2016) International Organization for Standardization. http://www.iso.org/iso/catalogue_detail.htm?csnumber=54531. Accessed 6 July 2016

  26. McWilliams G (2011).Hardware AES showdown. Grant McWilliams Blog. http://grantmcwilliams.com/tech/technology/387-hardware-aes-showdown-via-padlock-vs-intel-aes-ni-vs-amd-hexacore. Accessed 6 July 2016

  27. Lucian C (2014) Microsoft continues RC4 encryption phase-out plan with. NET security updates. Computerworld Digital Magazine. http://www.computerworld.com/article/2489395/encryption/microsoft-continues-rc4-encryption-phase-out-plan-with--net-security-updates.html. Accessed 6 July 2016

  28. Bangerter E, Gullasch D, Krenn S (2010) Cache games – bringing access-based cache attacks on AES to practice. Cryptology ePrint Archive. http://eprint.iacr.org/2010/594.pdf. Accessed 6 July 2016

  29. Breaking AES-128 in real time, no ciphertext required. Hacker News. https://news.ycombinator.com/item?id=1937902. Accessed 6 July 2016

  30. Jonsson J, Kaliski B (2003) PKCS standards: RSA cryptography specifications: version 2.1. Engineering Task Force Tools. https://tools.ietf.org/html/rfc3447. Accessed 6 July 2016

  31. Brown RL (2009) SEC 1: elliptic curve cryptography. Standards for Efficient Cryptography Group (SECG). http://www.secg.org/sec1-v2.pdf. Accessed 6 July 2016

  32. NIST Special publication 800-57 Recommendation for Key Management – Part 1: general (2005) National Institute Standards and Technology Computer Security Division. http://csrc.nist.gov/publications/nistpubs/800-57/sp800-57_part1_rev3_general.pdf. Accessed 6 July 2016

  33. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. ACM CCS 06:89–98. doi:10.1145/1180405.1180418

    Google Scholar 

  34. Bellovin SM, Merritt M (1993) Augmented encrypted key exchange: a password-based protocol secure against dictionary attacks and password file compromise. ACM CCS 93:244–250. doi:10.1145/168588.168618

    Google Scholar 

  35. Kocher P, Jaffe J, Jun B (1999) Differential power analysis. LNCS 1666:388–397

    MATH  Google Scholar 

  36. Kocher P, Jaffe J, Jun B, Rohatgi P (2011) Introduction to differential power analysis. J Cryptogr Eng 1:5. doi:10.1007/s13389-011-0006-y

    Article  Google Scholar 

  37. Boutin C (2015) NIST releases SHA-3 cryptographic hash standard. NIST Information Technology Laboratory. http://www.nist.gov/itl/csd/201508_sha3.cfm

  38. Shamir A (1979) How to share a secret. Commun ACM 22(11):612–613

    Article  MathSciNet  MATH  Google Scholar 

  39. Galibus T, Matveev G, Shenets N (2009) Some structural and security properties of the modular secret sharing. SYNASC 2008:197–200. doi:10.1109/SYNASC.2008.14

    Google Scholar 

  40. ANSI ASC X9.95 Standard for Trusted Time Stamps (2012) Accredited Standards Committee X9 Inc. https://x9.org/standards/. Accessed 6 July 2016

  41. ISO/IEC 18014 Information technology — Security techniques — Time-stamping services (2014) International Organization for Standardization. http://www.iso.org/iso/home/store/catalogue_tc/catalogue_detail.htm?csnumber=50678. Accessed 6 July 2016

  42. Yu S, Wang C, Ren K, Lou W (2010) Achieving secure, scalable, and fine-grained data access control in cloud computing. IEEE INFOCOM 2010:534–542

    Google Scholar 

  43. Parakh A, Kak S (2009) Online data storage using implicit security. Inform Sci 179:3323–3331

    Article  MATH  Google Scholar 

  44. Initiative for Open Authentication (2007) OATH reference architecture version 2.0. OATH Initiative Website. https://openauthentication.org/wp-content/uploads/2015/09/ReferenceArchitectureVersion2.pdf. Accessed 6 July 2016

  45. Hu CV et al (2014) NIST special publication 800-162. Guide to Attribute Based Access Control (ABAC) definition and considerations. National Institute Standards and Technology. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-162.pdf. Accessed 6 July 2016

  46. Musa S (2014) Cybersecurity: access control. Evolllution Online Newspaper. http://www.evolllution.com/media_resources/cybersecurity-access-control/. Accessed 6 July 2016

  47. Shamir A (1984) Identity-based cryptosystems and signature schemes. LNCS 7:47–53

    MathSciNet  Google Scholar 

  48. Boneh D, Franklin KM (2001) Identity-based encryption from the weil pairing. LNCS 2139:213–229

    MathSciNet  MATH  Google Scholar 

  49. Storgrid secure enterprise share and sync solution. http://www.storgrid.com/. Accessed 6 July 2016

  50. Galibus T, Vissia H (2015) Cloud storage security. Proc NSCE 2014:123–127

    Google Scholar 

  51. Alotaibi S, Furnell S, Clarke, N (2015) Transparent authentication systems for mobile device security: a review. 2015 10th international conference for Internet Technology and Secured Transactions (ICITST), London, pp 406–413

    Google Scholar 

  52. “TCG Mobile Reference Architecture Specification Version 1.0, Revision 1,” June 2008. Available at: http://www.trustedcomputinggroup.org/tcg-mobile-reference-architecture-specification-v1-r5-26-june-2008/

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2016 The Author(s)

About this chapter

Cite this chapter

Galibus, T., Krasnoproshin, V.V., de Oliveira Albuquerque, R., Pignaton de Freitas, E. (2016). Cloud Storage Security Mechanisms. In: Elements of Cloud Storage Security. SpringerBriefs in Computer Science. Springer, Cham. https://doi.org/10.1007/978-3-319-44962-3_3

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-44962-3_3

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-44961-6

  • Online ISBN: 978-3-319-44962-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics