International Journal of Automation, Control and Intelligent Systems
Articles Information
International Journal of Automation, Control and Intelligent Systems, Vol.4, No.3, Sep. 2018, Pub. Date: Nov. 28, 2018
Remote Attestation Technology Based on Identity and Attribute
Pages: 36-42 Views: 1424 Downloads: 687
Authors
[01] Dapeng Song, School of Medical Information Engineering, Taishan Medical University, Taian, China.
[02] Lei Peng, School of Medical Information Engineering, Taishan Medical University, Taian, China.
[03] Yanli Xiao, Department of Graduate, Taishan Medical University, Taian, China.
Abstract
With gradually mature and widely used, cloud computing has become the future direction of the information technology. The nature of cloud computing, such as flexibility, openness, and public availability, presents many challenges to application security. It is an urgent problem to be solved that how to build a credible cloud computing environment, ensure the integrity, credibility and security of all parts of the network system. Remote attestation based on identity and attribute is introduced to study the security mechanisms for accessing cloud servers. With the help of trusted third parties, the credibility of the user platform is increased through dual authentication. The identity of the terminal user is confirmed by the authentication of the identity certificate. The credibility of the system and application are confirmed by the authentication of the attribute certificate. A trusted network access is established through the remote attestation technology. Authentication between cloud computing and users is the first threshold for cloud computing security. Secure and effective user authentication can prevent unauthorized users from accessing. Remote authentication is a verification technique for trusted platforms. It provides effective ideas for authentication problems in the cloud computing field, can solve the security measures of the cloud platform, and provides strategies and guidance for users to choose safe and reliable services.
Keywords
Cloud Computing, Remote Attestation, Attribute Certificate, Identity Certificate
References
[01] Botta A, De Donato W, Persico V, et al. Integration of cloud computing and internet of things: a survey [J]. Future Generation Computer Systems, 2016, 56: 684-700.
[02] Almorsy M, Grundy J, Müller I. An analysis of the cloud computing security problem [J]. arXiv preprint arXiv:1609.01107, 2016.
[03] Celesti A, Fazio M, Longo F, et al. Secure Registration and Remote Attestation of IoT Devices Joining the Cloud: The Stack4 Things Case of Study [J]. Security and Privacy in Cyber‐Physical Systems: Foundations, Principles and Applications, 2017: 137-156.
[04] Mugisha E, Zhang G, El Abidine M Z, et al. A TPM-based Secure Multi-Cloud Storage Architecture grounded on Erasure Codes [J]. International Journal of Information Security and Privacy (IJISP), 2017, 11 (1): 52-64.
[05] Kashif U A, Memon Z A, Siddiqui S, et al. Architectural Design of Trusted Platform for IaaS Cloud Computing [J]. International Journal of Cloud Applications and Computing (IJCAC), 2018, 8 (2): 47-65.
[06] Song Y, Liao Z, Liang Y. A trusted authentication model for remote users under cloud architecture [J]. International Journal of Internet Protocol Technology, 2018, 11 (2): 110-117.
[07] ZHOU Y, DENG M, CHONG Y, et al. Research and Design of Trusted Computing Platform [J]. 2016.
[08] Xu G, Tang Y, Yan Z, et al. TIM: A trust insurance mechanism for network function virtualization based on trusted computing [C]//International Conference on Security, Privacy and Anonymity in Computation, Communication and Storage. Springer, Cham, 2017: 139-152.
[09] Gonzales D, Kaplan J M, Saltzman E, et al. Cloud-trust—A security assessment model for infrastructure as a service (IaaS) clouds [J]. IEEE Transactions on Cloud Computing, 2017, 5 (3): 523-536.
[10] Brasser F, Rasmussen K B, Sadeghi A R, et al. Remote attestation for low-end embedded devices: the prover's perspective [C]//Design Automation Conference (DAC), 2016 53nd ACM/EDAC/IEEE. IEEE, 2016: 1-6.
[11] Carpent X, Rattanavipanon N, Tsudik G. ERASMUS: Efficient remote attestation via self-measurement for unattended settings [J]. arXiv preprint arXiv:1707.09043, 2017.
[12] Knauth T, Steiner M, Chakrabarti S, et al. Integrating Remote Attestation with Transport Layer Security [J]. arXiv preprint arXiv:1801.05863, 2018.
[13] Gong B, Zhang Y, Wang Y. A remote attestation mechanism for the sensing layer nodes of the Internet of Things [J]. Future Generation Computer Systems, 2018, 78: 867-886.
[14] Liang Y. Tth trusted platform design based on cloud computing [D]. Chengdu: University of Electronic Science and Technology of China, 2013.
[15] Fu D, Peng X. TPM-based remote attestation for Wireless Sensor Networks [J]. Tsinghua Science and Technology, 2016, 21 (3): 312-321.
[16] Zhao J, Liu J, Qin Z, et al. Privacy protection scheme based on remote anonymous attestation for trusted smart meters [J]. IEEE Transactions on Smart Grid, 2016.
600 ATLANTIC AVE, BOSTON,
MA 02210, USA
+001-6179630233
AIS is an academia-oriented and non-commercial institute aiming at providing users with a way to quickly and easily get the academic and scientific information.
Copyright © 2014 - American Institute of Science except certain content provided by third parties.