Managing Cloud Security Using Energetic Information Flow Control

Authors

  • S. Babu Renga Rajan HOD & Professor, PET Engineering College, Vallioor, Tamil Nadu, India
  • D. Pushpa Ranjini Professor, Dept. of CSE, PET Engineering College, Vallioor, Tamil Nadu, India
  • B. Shanmuga Sundari Assistant Professor, Dept. of IT, PET Engineering College, Vallioor, Tamil Nadu, India
  • A. Haseena Beevi Assistant Professor, Dept. of IT, PET Engineering College, Vallioor, Tamil Nadu, India
  • R. Meenakshiammal Associate Professor, Dept. of CSE, Rohini College of Engineering & Technology, Kanyakumari, Tamil Nadu, India

DOI:

https://doi.org/10.51983/ajeat-2015.4.2.2877

Keywords:

Decentralised information flow control (DIFC), multi-tenancy, mandatory access control, security, data isolation

Abstract

Most of the cloud computing solutions used today does not ensure security. Although methods like access control list, firewall and cryptography impose limits on information that is released by the system, they provide no guarantee about information propagation. We propose a Decentralized Information Flow Control (DIFC) that is integrated into the PaaS cloud model. This enhances security by associating labels with the data it protects. This datacentric security mechanism tracks and limits data propagation.

References

D. Denning, Cryptography and Data Security. Addison-Wesley Longman, 1982.

Biba, “Integrity considerations for secure computer systems,” MITRE Co., Technical Report ESD-TR 76-372, 1977.

R. Wu, G.-J. Ahn, H. Hu, and M. Singhal, “Information flow control in cloud computing,” in CollaborateCom, 2010.

H. Hacigümüs, B. Iyer, et al., “Executing SQL over encrypted data in the database-service-provider model,” in Proc. 2002 ACM SIGMOD, pp. 216–227.

J. Bacon, D. Evans, et al., “Big ideas paper: enforcing end-to-end application security in the cloud,” in 2010 ACM/IFIP Middleware.

P. Mell and T. Grance, “The NIST definition of cloud computing,” 2011.

I. Foster and C. Kesselman, The Grid 2: Blueprint for a New Computing Infrastructure. Morgan Kaufmann, 2003.

P. Barham, B. Dragovic, et al., “Xen and the art of virtualization,” in 2003 ACM SOSP.

T. Ristenpart, E. Tromer, et al., “Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds,” in Proc. 2009 ACM CCS, pp. 199–212.

J. A. Goguen and J. Meseguer, “Security policies and security models,” in Proc. 1982 IEEE SOSP, pp. 11–20.

E. Chin and D. Wagner, “Efficient character-level taint tracking for Java,” in Proc. 2009 ACM SWS, pp. 3–12.

Downloads

Published

06-10-2015

How to Cite

Babu Renga Rajan, S., Pushpa Ranjini, D., Shanmuga Sundari, B., Haseena Beevi, A., & Meenakshiammal, R. (2015). Managing Cloud Security Using Energetic Information Flow Control. Asian Journal of Engineering and Applied Technology, 4(2), 27–33. https://doi.org/10.51983/ajeat-2015.4.2.2877