期刊文献+

云安全研究进展综述 被引量:111

Review of Cloud Computing Security
下载PDF
导出
摘要 随着云计算在学术界和工业界的兴起,云计算也不可避免的带来了一些安全问题.本文对云计算的安全需求进行了总结,指出云计算不仅在机密性、数据完整性、访问控制和身份认证等传统安全性上存在需求,而且在可信性、配置安全性、虚拟机安全性等方面具有新的安全需求.我们对云计算的两个典型产品Amazon Web Services和Windows Azure的安全状况进行了总结,并阐述了针对云计算的拒绝服务攻击和旁通道攻击.基于云计算的安全需求和面临的攻击,对现有安全机制进行了优缺点分析,系统的总结了现有的安全机制. With the development of cloud computing in the academia and industry, it is inevitable that many security problems arise. This paper summarizes the security requirements of cloud computing, which not only cover the traditional security requirements like confidentiality, data integrity, access control and identity authentication, but also introduce new security requirements in the credibility, configuration and virtual machinery. We make conclusions about the security situations on two typical cloud comparing products:Amazon Web Services and Windows Azure and elaborate two attack mechanisms against cloud computing: Denial of service attack and Side channel attack.Based on the security requirements and attacks against cloud computing, we systematically surrarmrize the current security protection mechanisms and further make a comparison among them.
出处 《电子学报》 EI CAS CSCD 北大核心 2013年第2期371-381,共11页 Acta Electronica Sinica
基金 国家自然基金(No.61170234 No.60803155) 中国科学院"面向感知中国的新一代信息技术研究"战略性先导科技专项子课题(No.XDA06030601)
关键词 云计算 机密性 数据完整性 访问控制 公开认证 可信性 虚拟机安全性 cloud computing, confidentiality, data integrity, access control , public verifiability, credibility, security of virtual machine
  • 相关文献

参考文献4

二级参考文献68

  • 1张尧学.透明计算:概念、结构和示例[J].电子学报,2004,32(F12):169-174. 被引量:48
  • 2罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 3Organization for the Advancement of Structured Information Standards (OASIS) http://www.oasis-open.org/.
  • 4Distributed Management Task Force (DMTF) http://www.dmtf.org/home.
  • 5Cloud Security Alliance http://www.cloudsecurityalliance.org.
  • 6Crampton J, Martin K, Wild P. On key assignment for hierarchical access control. In: Guttan J, ed, Proc. of the 19th IEEE Computer Security Foundations Workshop--CSFW 2006. Venice: IEEE Computer Society Press, 2006. 5-7.
  • 7Damiani E, De S, Vimercati C, Foresti S, Jajodia S, Paraboschi S, Samarati P. An experimental evaluation of multi-key strategies for data outsourcing. In: Venter HS, Eloff MM, Labuschagne L, Eloff JHP, Solms RV, eds. New Approaches for Security, Privacy and Trust in Complex Environments, Proc. of the IFIP TC-11 22nd Int'l Information Security Conf. Sandton: Springer-Verlag, 2007. 395-396.
  • 8Bethencourt J, Sahai A, Waters B. Ciphertext-Policy attribute-based encryption. In: Shands D, ed. Proc. of the 2007 IEEE Symp. on Security and Privacy. Oakland: IEEE Computer Society, 2007. 321-334. [doi: 10.1109/SP.2007.11].
  • 9Yu S, Ren K, Lou W, Li J. Defending against key abuse attacks in KP-ABE enabled broadcast systems. In: Bao F, ed. Proc. of the 5th Int'l Conf. on Security and Privacy in Communication Networks. Singapore: Springer-Verlag, http://www.linkpdf.com/ ebook-viewer.php?url=http://www.ualr.edu/sxyul/file/SecureCommO9_AFKP_ABE.pdf.
  • 10Ibraimi L, Petkovic M, Nikova S, Hartel P, Jonker W. Ciphertext-Policy attribute-based threshold decryption with flexible delegation and revocation of user attributes. Technical Report, Centre for Telematics and Information Technology, University of Twente, 2009.

共引文献1195

同被引文献817

引证文献111

二级引证文献518

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部