Cloud Computing: Privacy Protection and Data Security

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: 31 October 2024 | Viewed by 3474

Special Issue Editors


E-Mail Website
Guest Editor
School of Computer Science, Sichuan University, Chengdu 610065, China
Interests: wireless sensor networks; intelligent internet of things and IoT security; industrial internet; blockchains; big data

E-Mail Website
Guest Editor
School of Computer Science and Technology, China University of Mining and Technology, Xuzhou 221116, China
Interests: network security; privacy protection

E-Mail Website
Co-Guest Editor
School of Computer Science, Sichuan University, Chengdu 610017, China
Interests: industrial control system security; privacy protection; authentication key negotiation protocols; intrusion detection; intelligent internet of things; data intelligence in industrial internet; blockchain
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

In the era of rapid technological advancement, cloud computing has emerged as a cornerstone of modern IT infrastructures, enabling seamless data storage, processing, and accessibility. However, the increasing reliance on cloud solutions has brought forth critical concerns regarding data security and privacy. This Special Issue is dedicated to addressing these challenges head-on by presenting state-of-the-art research, insights, and innovative solutions that aim to fortify data security and uphold user privacy in cloud computing environments. We invite contributions from researchers, practitioners, and experts in the field to share their knowledge and expertise on safeguarding sensitive information in the cloud. Join us in delving into the myriad dimensions of security and privacy within the expansive realm of cloud computing.

Prof. Dr. Liangyin Chen
Prof. Dr. Pengpeng Chen
Guest Editors

Dr. Yanru Chen
Co-Guest Editor

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

  • cloud computing
  • data security
  • privacy protection
  • encryption techniques
  • access control
  • secure data sharing
  • regulatory compliance
  • threat detection
  • authenticated key agreement protocol
  • physical layer authentication
  • attack detection
  • false data injection attack
  • industrial control system
  • data sharing

Published Papers (2 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Research

22 pages, 522 KiB  
Article
Exploiting Hidden Information Leakages in Backward Privacy for Dynamic Searchable Symmetric Encryption
by Hyundo Yoon, Muncheon Yu, Changhee Hahn, Dongyoung Koo and Junbeom Hur
Appl. Sci. 2024, 14(6), 2287; https://doi.org/10.3390/app14062287 - 08 Mar 2024
Viewed by 355
Abstract
Dynamic searchable symmetric encryption (DSSE) enables searches over encrypted data as well as data dynamics such as flexible data addition and deletion operations. A major security concern in DSSE is how to preserve forward and backward privacy, which are typically achieved by removing [...] Read more.
Dynamic searchable symmetric encryption (DSSE) enables searches over encrypted data as well as data dynamics such as flexible data addition and deletion operations. A major security concern in DSSE is how to preserve forward and backward privacy, which are typically achieved by removing the linkability between the newly added data and previous queries, and between the deleted data and future queries, respectively. After information leakage types were formally defined for different levels of backward privacy (i.e., Type-I, II, III), many backward private DSSE schemes have been constructed under the definitions. However, we observed that the backward privacy can be violated by leveraging additional secondary leakage, which is typically leaked in specific constructions of schemes in spite of their theoretical guarantees. In this paper, in order to understand the security gap between the theoretical definitions and practical constructions, we conduct an in-depth analysis of the root cause for the secondary leakage, and demonstrate how it can be abused to violate Type-II backward privacy (e.g., the exposure of the deletion history) of DSSE constructions in practice. We then propose a novel Type-II backward private DSSE scheme based on Intel SGX, which is resilient to the secondary leakage abuse attack. According to the comparative analysis of our scheme with the state-of-the-art SGX-based DSSE schemes, Bunker-B (EuroSec’19) and SGX-SE1 (ACNS’20), our scheme shows higher efficiency in terms of the search latency with a negligible utility loss under the same security level (cf. Bunker-B) while showing similar efficiency with a higher security level (cf. SGX-SE1). Finally, we formally prove that our scheme guarantees Type-II backward privacy. Full article
(This article belongs to the Special Issue Cloud Computing: Privacy Protection and Data Security)
Show Figures

Figure 1

24 pages, 4995 KiB  
Article
Strengthening Cloud Security: An Innovative Multi-Factor Multi-Layer Authentication Framework for Cloud User Authentication
by Ayman Mohamed Mostafa, Mohamed Ezz, Murtada K. Elbashir, Meshrif Alruily, Eslam Hamouda, Mohamed Alsarhani and Wael Said
Appl. Sci. 2023, 13(19), 10871; https://doi.org/10.3390/app131910871 - 30 Sep 2023
Cited by 3 | Viewed by 2450
Abstract
Cloud multi-factor authentication is a critical security measure that helps strengthen cloud security from unauthorized access and data breaches. Multi-factor authentication verifies that authentic cloud users are only authorized to access cloud apps, data, services, and resources, making it more secure for enterprises [...] Read more.
Cloud multi-factor authentication is a critical security measure that helps strengthen cloud security from unauthorized access and data breaches. Multi-factor authentication verifies that authentic cloud users are only authorized to access cloud apps, data, services, and resources, making it more secure for enterprises and less inconvenient for users. The number of authentication factors varies based on the security framework’s architecture and the required security level. Therefore, implementing a secured multi-factor authentication framework in a cloud platform is a challenging process. In this paper, we developed an adaptive multi-factor multi-layer authentication framework that embeds an access control and intrusion detection mechanisms with an automated selection of authentication methods. The core objective is to enhance a secured cloud platform with low false positive alarms that makes it more difficult for intruders to access the cloud system. To enhance the authentication mechanism and reduce false alarms, multiple authentication factors that include the length, validity, and value of the user factor is implemented with a user’s geolocation and user’s browser confirmation method that increase the identity verification of cloud users. An additional AES-based encryption component is applied to data, which are protected from being disclosed. The AES encryption mechanism is implemented to conceal the login information on the directory provider of the cloud. The proposed framework demonstrated excellent performance in identifying potentially malicious users and intruders, thereby effectively preventing any intentional attacks on the cloud services and data. Full article
(This article belongs to the Special Issue Cloud Computing: Privacy Protection and Data Security)
Show Figures

Figure 1

Back to TopTop