首页> 外国专利> TRUSTED COMPUTING BASED SECURITY ARCHITECTURE FOR MOBILE CLOUD COMPUTING

TRUSTED COMPUTING BASED SECURITY ARCHITECTURE FOR MOBILE CLOUD COMPUTING

机译:基于可信计算的移动云计算安全体系结构

摘要

Clouds are a large pool of virtualized resources such as hardware, development platforms and services which are easily accessible via internet. These resources can be configured dynamically to adjust to a variable load and for an optimum resource utilization. The available pool of resources is used by a pay-per-use model in which service guarantees are offered by the Infrastructure Provider by means of customized Service Level Agreements. Cloud paradigm is becoming popular among businesses as it reduces upfront infrastructure investments and maintenance costs. In a cloud environment the physical location of the data is independent of its representation and the data owner does not have control over the physical placement of data and integrity of virtual machine images loaded by the cloud provider remains an open issue. Important capabilities of cloud computing are its rapid elasticity that allows to scale the provided computational and storage resources in line with the demand, as well as the built-in capability to measure the service at an appropriate level of abstraction. To ensure trust in a cloud environment, the organization makes a commitment and places trust into the control mechanisms and processes employed by the cloud provider. Trust through the use of cloud computing, the organization relinquishes control over significant parts of aspects of security and privacy. As a result of this, it makes easier for an insider to access the information provoking both intentional incidents leading to loss or corruption of data. Another risk is due to the lack of clarity over data ownership. There are fewer mechanisms for data protection when data is created through cloud services are maintained in cloud storage. The first scheme depends on the migration capabilities offered by the type of the cloud service provider. The second scheme depends on the visibility of the state of the system and the state of the data produced by the cloud. One of the main issues in cloud environment is separation between a cloud providers and users. The users may be malicious nodes or hackers who intend to avoid inadvertent or intentional access to sensitive information. Cloud provider uses virtual machines (VMs) and a hypervisor to separate customers. Trusted cloud computing technologies can provide significant security improvements for Virtual Machine and virtual network separation. Hardware supported verification ensures verification of hypervisors and virtual machines. User does not have control nor knowledge of the physical placement of the data in the cloud after scheduling. To ensure strong policies and practices that address cloud security issues, each user should have a legal and regulatory mechanism to inspect cloud provider policies and practices to ensure their adequacy. The trusted storage and trusted platform management and access techniques can play a key role in limiting access to data. An automated monitoring is the best solution for trusted cloud computing base which enables the integration of different security systems and provides real-time notification of incidents and of user misbehavior.
机译:云是大量的虚拟化资源,例如硬件,开发平台和服务,可通过Internet轻松访问。可以动态配置这些资源,以适应可变负载并实现最佳资源利用。可用资源池由按使用量付费模式使用,在该模式中,基础设施提供商通过定制的服务水平协议提供服务保证。云范例减少了前期基础架构投资和维护成本,因此在企业中变得越来越流行。在云环境中,数据的物理位置独立于其表示形式,并且数据所有者无法控制数据的物理位置,并且云提供商加载的虚拟机映像的完整性仍然是一个未解决的问题。云计算的重要功能是其快速的弹性,可以根据需求扩展所提供的计算和存储资源,以及以适当的抽象级别衡量服务的内置功能。为了确保对云环境的信任,组织做出承诺并将信任放入云提供商所采用的控制机制和流程中。通过使用云计算获得信任,该组织放弃了对安全性和隐私性的重要方面的控制。结果,内部人员可以更轻松地访问信息,从而避免导致数据丢失或损坏的两个故意事件。另一个风险是由于缺乏对数据所有权的明确性。通过云服务创建数据时,在云存储中维护的数据保护机制较少。第一种方案取决于云服务提供商类型提供的迁移功能。第二种方案取决于系统状态的可视性以及云生成的数据的状态。云环境中的主要问题之一是云提供商与用户之间的分离。用户可能是恶意节点或黑客,他们打算避免无意或故意访问敏感信息。云提供商使用虚拟机(VM)和管理程序来分隔客户。可信的云计算技术可以为虚拟机和虚拟网络分离提供显着的安全性改进。硬件支持的验证可确保对虚拟机管理程序和虚拟机进行验证。计划后,用户没有控制权,也不了解数据在云中的物理位置。为了确保解决云安全问题的强有力的策略和实践,每个用户都应具有法律和法规机制来检查云提供商的策略和实践以确保其适当性。受信任的存储以及受信任的平台管理和访问技术可以在限制对数据的访问方面发挥关键作用。自动化监控是可信赖的云计算基础的最佳解决方案,该解决方案能够集成不同的安全系统,并提供事件和用户不当行为的实时通知。

著录项

  • 公开/公告号IN2015CH05779A

    专利类型

  • 公开/公告日2017-07-21

    原文格式PDF

  • 申请/专利权人

    申请/专利号IN5779/CHE/2015

  • 申请日2015-10-28

  • 分类号G06F21/57;

  • 国家 IN

  • 入库时间 2022-08-21 13:38:47

相似文献

  • 专利
  • 外文文献
  • 中文文献
获取专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号