Open Access System for Information Sharing

Login Library

 

Article
Cited 1 time in webofscience Cited 20 time in scopus
Metadata Downloads
Full metadata record
Files in This Item:
There are no files associated with this item.
DC FieldValueLanguage
dc.contributor.authorJaeBok Shin-
dc.contributor.authorYunkoo Kim-
dc.contributor.authorWooram Park-
dc.contributor.authorPark, C.-
dc.date.accessioned2017-07-19T12:30:22Z-
dc.date.available2017-07-19T12:30:22Z-
dc.date.created2013-03-18-
dc.date.issued2012-12-
dc.identifier.issn2330-2194-
dc.identifier.urihttps://oasis.postech.ac.kr/handle/2014.oak/35925-
dc.description.abstractUsing the cloud storage services, users can access their data in any time, at any place, even with any computing device including mobile devices. Although these properties provide flexibility and scalability in handling data, security issues should be handled especially when mobile devices try to access data stored in cloud storage. Currently, a typical cloud storage service, Dropbox, offers server-side data encryption for security purpose. However, we think such method is not secure enough because all the encryption keys are managed by software and there is no attestation on the client software integrity. Moreover, a simple user identification based on user ID and Password is also easy to be compromised. Data sharing which is critical in enterprise environment is significantly restricted because it is not easy to share encryption key among users. In this paper, we propose DFCloud, a secure data access control method of cloud storage services to handle these problems found in the typical cloud storage service Dropbox. DFCloud relies on Trusted Platform Module (TPM) [1] to manage all the encryption keys and define a key sharing protocol among legal users. We assume that each client is mobile device using ARM TrustZone [2] technology. The DFCloud server prototype is implemented using ARM Fastmodel 7.1 and Open Virtualization software stack for ARM TrustZone. For DFCloud client, TPM functions are developed in the secure domain of ARM TrustZone because most ARM-based mobile devices are not equipped with TPM chip. The DFCloud framework defines TPM-based secure channel setup, TPM-based key management, remote client attestation, and a secure key share protocol across multiple users/devices. It is shown that our concept works correctly through a prototype implementation.-
dc.languageEnglish-
dc.publisherIEEE-
dc.relation.isPartOfIEEE CloudCom-
dc.titleDFCloud: A TPM-based Secure Data Access Control Method of Cloud Storage in Mobile Devices-
dc.typeArticle-
dc.identifier.doi10.1109/CLOUDCOM.2012.6427606-
dc.type.rimsART-
dc.identifier.bibliographicCitationIEEE CloudCom, pp.551 - 556-
dc.identifier.wosid000320473500072-
dc.date.tcdate2018-03-23-
dc.citation.endPage556-
dc.citation.startPage551-
dc.citation.titleIEEE CloudCom-
dc.contributor.affiliatedAuthorPark, C.-
dc.identifier.scopusid2-s2.0-84874261558-
dc.description.journalClass1-
dc.description.journalClass1-
dc.description.scptc13*
dc.date.scptcdate2018-05-121*
dc.description.isOpenAccessN-
dc.type.docTypeProceedings Paper-
dc.subject.keywordAuthorcloud storage service-
dc.subject.keywordAuthorsecurity-
dc.subject.keywordAuthorTPM-
dc.subject.keywordAuthorARM-
dc.subject.keywordAuthorTrustZone-
dc.relation.journalWebOfScienceCategoryComputer Science, Theory & Methods-
dc.relation.journalWebOfScienceCategoryEngineering, Electrical & Electronic-
dc.description.journalRegisteredClassscie-
dc.description.journalRegisteredClassscopus-
dc.relation.journalResearchAreaComputer Science-
dc.relation.journalResearchAreaEngineering-

qr_code

  • mendeley

Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.

Related Researcher

Researcher

박찬익PARK, CHAN IK
Dept of Computer Science & Enginrg
Read more

Views & Downloads

Browse