2021
DOI: 10.1080/19361610.2020.1870404
|View full text |Cite
|
Sign up to set email alerts
|

A Cryptography and Machine Learning Based Authentication for Secure Data-Sharing in Federated Cloud Services Environment

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
20
0

Year Published

2021
2021
2024
2024

Publication Types

Select...
7
1

Relationship

2
6

Authors

Journals

citations
Cited by 26 publications
(20 citation statements)
references
References 37 publications
0
20
0
Order By: Relevance
“…To address these issues, robust mutual authentication is required for secure key exchange and online data sharing [25], [26], [27], [28]. This also ensures that there are unique access control procedures and session key establishment before the onset of data sharing, especially in federated cloud environment [29]. Apart from authentication, techniques such as protected credential storage, secure secret key sharing, secure data storage and data sharing have been identified in [30], [31], [32], [33], [34], [35], [36].…”
Section: Figure 1 Iot-cloud Environmentmentioning
confidence: 99%
See 1 more Smart Citation
“…To address these issues, robust mutual authentication is required for secure key exchange and online data sharing [25], [26], [27], [28]. This also ensures that there are unique access control procedures and session key establishment before the onset of data sharing, especially in federated cloud environment [29]. Apart from authentication, techniques such as protected credential storage, secure secret key sharing, secure data storage and data sharing have been identified in [30], [31], [32], [33], [34], [35], [36].…”
Section: Figure 1 Iot-cloud Environmentmentioning
confidence: 99%
“…On its part, the protocol in [80] cannot offer untraceability and anonymity [81]. Based on ensemble voting classifier, ECC and Schnorr's signature, a mutual authentication scheme is developed in [29] to detect and mitigate security breaches. On the other hand, the protocol in [82] is defenseless against secret key guessing attacks.…”
Section: Security Schemes For Cloud Environmentmentioning
confidence: 99%
“…This problem is formulated using Eqs. ( 16) and (17) where ψ represents allocation of Q VMs to P servers such that objectives: P W , ϑ, φ are minimized and RU is maximized subject to constraints specified in Eqs. ( 12)- (15).…”
Section: F Constraintsmentioning
confidence: 99%
“…E-mail: 13deepikasaxena@gmail.com, ishugupta23@gmail.com, jitendra@nitt.edu, ashutosh@nitkkr.ac.in X. Wen is with the Department of Creative Informatics and the Graduate School of Computer Science and Systems Engineering, Kyushu Institute of Technology, Fukuoka 8208502, Japan (e-mail: wen@cse.kyutech.ac.jp) [12], [13], [14]. Generally, users are completely unaware about the actual location of their VMs and run their confidential applications ignoring the probability of security attacks [15], [16], [17]. Infact, co-residency raises occurrence of security threats by giving extensive opportunity to the attacker to exploit vulnerabilities of hypervisor and compromise other user's VM [18].…”
Section: Introductionmentioning
confidence: 99%
“…The comprehensive working of datacenters depend on fine-grained provisioning of resources like storage, processor and network etc. [6], [7]. The workload demands show high variation over the time causing over/under-load and SLA violation problems where the static allocation of resources is unapplicable [8].…”
Section: Introductionmentioning
confidence: 99%