Open Access   Article Go Back

Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey

S.S. Manikandasaran1 , S. Sudha2

Section:Survey Paper, Product Type: Journal Paper
Volume-06 , Issue-02 , Page no. 87-95, Mar-2018

Online published on Mar 31, 2018

Copyright © S.S. Manikandasaran, S. Sudha . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: S.S. Manikandasaran, S. Sudha, “Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey,” International Journal of Computer Sciences and Engineering, Vol.06, Issue.02, pp.87-95, 2018.

MLA Style Citation: S.S. Manikandasaran, S. Sudha "Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey." International Journal of Computer Sciences and Engineering 06.02 (2018): 87-95.

APA Style Citation: S.S. Manikandasaran, S. Sudha, (2018). Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey. International Journal of Computer Sciences and Engineering, 06(02), 87-95.

BibTex Style Citation:
@article{Manikandasaran_2018,
author = {S.S. Manikandasaran, S. Sudha},
title = {Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2018},
volume = {06},
Issue = {02},
month = {3},
year = {2018},
issn = {2347-2693},
pages = {87-95},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=211},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=211
TI - Data Access Control Techniques and Security Challenges in Cloud Computing: A Survey
T2 - International Journal of Computer Sciences and Engineering
AU - S.S. Manikandasaran, S. Sudha
PY - 2018
DA - 2018/03/31
PB - IJCSE, Indore, INDIA
SP - 87-95
IS - 02
VL - 06
SN - 2347-2693
ER -

           

Abstract

Cloud computing is a distinctively different environment, that has captured many hearts and it has emerged as a powerful computing environment with the provision of high standard data storage mechanism and sharing the data efficiently among multiple users across the globe. As it is dynamic in nature, it offers innumerable advantages such as flexibility, resource pooling, elasticity, and scalability, etc. One of the important features of cloud computing is the multitenant environment, which enables outsourcing data into the server; however many security challenges incorporated with this are unauthorized access, data privacy, malicious attacks, and threats. Accessing the data from the server plays a very important role in cloud computing environment. This paper analysis several data access control schemes have been described to ensure the data access as convenient and efficient as possible. Access control is a security technique that defines the access policy, and it can be used to legalize who or what can use various resources in a computing environment. It is necessary to have tightly controlled system to access the data securely and the data access risk must be addressed. This survey explores myriad ways of Cloud Data Access Control Techniques and its challenges.

Key-Words / Index Term

Cloud Computing; Access Control System; Security Technique; Authentication

References

[1] Mell Peter, and Tim Grance, "The NIST Definition of Cloud Computing.”, pp. 20-23, 2011.
[2] Arockiam, L. and Monikandan, S. and Parthasarathy G. “Cloud Computing: A Survey”, International Journal of Internet Computing, Volume 1, No. 2, pp.26-33, 2011.
[3] M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu, “Plutus: Scalable Secure File Sharing on Untrusted Storage,” Proc. USENIX Conf. File and Storage Technologies, San Francisco, CA., pp. 29-42, 2003.
[4] H. Lin, Z. Yan and R. Kantola, "CDController: A Cloud Data Access Control System Based on Reputation," IEEE International Conference on Computer and Information Technology (CIT), Helsinki, pp. 223-230,2017.
[5] Chase M., “Multi-authority Attribute Based Encryption”, In: Vadhan S.P. (eds) Theory of Cryptography. TCC 2007. Lecture Notes in Computer Science, vol 4392. Springer, Berlin, Heidelberg, 2007.
[6] J. Bethencourt, A. Sahai and B. Waters, "Ciphertext-Policy Attribute-Based Encryption," 2007 IEEE Symposium on Security and Privacy (SP `07), Berkeley, CA, pp. 321-334, 2007.
[7] X. Liu, Y. Xia, S. Jiang, F. Xia and Y. Wang, "Hierarchical Attribute-Based Access Control with Authentication for Outsourced Data in Cloud Computing", IEEE International Conference on Trust, Security and Privacy in Computing and Communications, Melbourne, VIC, pp. 477-484, 2013.
[8] J. Li et al., "Fine-Grained Data Access Control Systems with User Accountability in Cloud Computing", IEEE Second International Conference on Cloud Computing Technology and Science, Indianapolis, IN, pp. 89-96, 2010.
[9] Amit Sahai and Brent Waters. Fuzzy Identity-Based Encryption. EUROCRYPT’ 05, LNCS 3494, Springer, pp. 457-473, 2005.
[10] S. Ruj, A. Nayak and I. Stojmenovic, "DACC: Distributed Access Control in Clouds”, IEEE 10th International Conference on Trust, Security and Privacy in Computing and Communications, Changsha, , pp. 91-98, 2011.
[11] Z. Yan, X. Li, M. Wang and A. V. Vasilakos, "Flexible Data Access Control Based on Trust and Reputation in Cloud Computing”, IEEE Transactions on Cloud Computing, vol. 5, no. 3, pp. 485-498, 2017.
[12] L. Zhou, V. Varadharajan and M. Hitchens, "Achieving Secure Role-Based Access Control on Encrypted Data in Cloud Storage”, IEEE Transactions on Information Forensics and Security, vol. 8, no. 12, 2013, pp. 1947-1960, 2013.
[13] I. El Ghoubach, F. Mrabti and R. Ben Abbou, "Efficient secure and privacy preserving data access control scheme for multi-authority personal health record systems in cloud computing," 2016 International Conference on Wireless Networks and Mobile Communications (WINCOM), Fez, 2016, pp. 174-179, 2016.
[14] Mustapha Ben Saidi, Anas Abou Elkalam, Abderrahim Marzouk, “TOrBAC: A Trust Organization Based Access Control Model for Cloud Computing Systems”, International Journal of Soft Computing and Engineering (IJSCE) Volume-2, Issue-4, ISSN: 2231-2307, pp.122-130, 2012.
[15] Dongwan Shin, Ying Wang, and William Claycomb. "A Policy-based Decentralized Authorization Management Framework for Cloud Computing", ACM Symposium on Applied Computing (SAC 12), Riva del Garda (Trento), Italy, 26-30, 2012.
[16] S. Fugkeaw and H. Sato, "CLOUD-CAT: A collaborative access control tool for data outsourced in cloud computing", Tenth International Conference on Digital Information Management (ICDIM), Jeju, pp. 243-248, 2015.
[17] M. S. Ferdous, A. Margheri, F. Paci, M. Yang and V. Sassone, "Decentralised Runtime Monitoring for Access Control Systems in Cloud Federations,” IEEE 37th International Conference on Distributed Computing Systems (ICDCS), Atlanta, GA, pp. 2632-2633, 2017.
[18] J. Hu, L. Chen, Y. Wang and S. H. Chen, "Data Security Access Control Model of Cloud Computing", International Conference on Computer Sciences and Applications, Wuhan, pp. 29-34, 2013.
[19] W. Tian, H. Xu, M. Komi and J. Zhang, "Secure and flexible data sharing via ciphertext retrieval for cloud computing", IEEE International Conference on Electronics Information and Emergency Communication (ICEIEC), Macau, pp. 161-166, 2017.
[20] F. Khan, H. Li and L. Zhang, "Owner Specified Excessive Access Control for Attribute Based Encryption," in IEEE Access, vol. 4, pp. 8967-8976, 2016.
[21] R. Aluvalu and L. Muddana, "A dynamic attribute-based risk aware access control model (DA-RAAC) for cloud computing”, IEEE International Conference on Computational Intelligence and Computing Research (ICCIC), Chennai, pp. 1-5, 2016.
[22] S. Kattimani and S. Pachouly, "A robust and verifiable threshold multi-authority access control system in public cloud storage", 2016 International Conference on Computing Communication Control and automation (ICCUBEA), Pune, pp. 1-4, 2016.
[23] S. Yu, C. Wang, K. Ren and W. Lou, "Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing," IEEE INFOCOM, San Diego, CA, pp. 1-9, 2010.
[24] R. Ahuja and S. K. Mohanty, "A Scalable Attribute-Based Access Control Scheme with Flexible Delegation cum Sharing of Access Privileges for Cloud Storage," IEEE Transactions on Cloud Computing, vol 14. no. 8, pp. 1-14, 2015.
[25] S. Rizvi and J. Mitchell, "A Semi-distributed Access Control Management Scheme for Securing Cloud Environment", IEEE 8th International Conference on Cloud Computing, New York City, NY, pp. 501-507, 2015.
[26] P. P. Gutal, R. S. Kothe and S. B. Jahveri, "Efficient hierarchical cloud storage data access structure with KDC”, IEEE International Conference on Advances in Electronics, Communication and Computer Technology (ICAECCT), Pune, pp. 328-332, 2016.
[27] Wang, Guojun, Qin Liu, and Jie Wu. “Hierarchical attribute-based encryption for fine-grained access control in cloud storage services”, 17th ACM conference on Computer and Communications Security,Chicago, Illinois, USA, pp.735-737, 2010.
[28] Z. Shen, J. Shu and W. Xue, "Keyword search with access control over encrypted data in cloud computing," IEEE 22nd International Symposium of Quality of Service (IWQoS), Hong Kong, pp. 87-92, 2014.
[29] M. Auxilia and K. Raja, "A semantic-based access control for ensuring data security in cloud computing”, International Conference on Radar, Communication and Computing (ICRCC), Tiruvannamalai, pp. 171-175, 2012.
[30] Cloud Security Alliance, “Security Guidance for critical areas of focus in Cloud Computing V.30,” CSA, Tech, Rep.,2003.
[31] Arockiam.L. and Monikandan.S, “Data Security and privacy in Cloud Storage using Hybrid Symmetric Encryption Algorithm”, International Journal of Advanced Research in Computer and Communication Engineering, Volume 2.No. 8, pp.3064-3070, 2013.