A Novel Approach for being Completely Anonymous in Cloud Computing Environment

Document Type : Persian Original Article

Author

Department of Computer Engineering, Faculty of Software Engineering, University of Isfahan, Hezar Jerib Ave., Isfahan, Iran.

Abstract

‌Cloud computing technology has attracted the attention of researchers in recent years. Providing user security in terms of anonymity is one of the most important subject in the domain of cloud computing. Users desire to conceal their identity while using cloud computing services. Although there are researches for providing anonymity in the networks, there are limited works on embedding the anonymity feature in the cloud computing context. In this paper, we propose an anonymity approach to provide the anonymity of cloud users against the cloud provider and make the user to be resistant against traffic analysis attacks. In this way, all the communication messages between users and the provider has been passed through a set of intermediate hosts. Therefore, not only the users' request messages but also the provider response messages are resistant against traffic analysis attackers. Moreover, the users desired anonymity and computation is adjustable in the proposed technique.

Keywords


   [1]      B. Schneier, Applied Cryptography: Protocols, Algorithms and Source Code in C, John Wiley and Sons, Second edition, 2007.
   [2]      S. Chakravarty, M. V. Barbera, G. Portokalidis, M. Polychronakis and A. D. Keromytis, “On the Effectiveness of Traffic Analysis Against Anonymity Networks Using Flow Records”, Proc. Of 15nd International Conference on Passive and Active Measurement, USA, pp. 247-257, 2014.
   [3]      A. Johnson, “Design and Analysis of Efficient Anonymous-Communication Protocols”, PhD thesis, Yale University, 2009.
   [4]      G. Kambourakis, “Anonymity and Closely Related Terms in the Cyberspace: An analysis by Example”, Journal of Information Security and Applications, Vol. 19, No. 1, pp. 2–17, 2014.
   [5]      D. Chaum, "Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms", Communications of the ACM, Vol. 24, No. 2, pp 84-88, 1981.
   [6]      G. Danezis, "Better Anonymous Communications", PhD Thesis, University of Cambridge, 2004.          
   [7]      M. Reiter and A. Rubin, “Crowd: Anonymity for Web Transaction”, ACM Transactions on Information and System Security, 1998.
   [8]      T. Lu, X. Zhang, X. Du and Y. Li, “Towards a Comprehensive Analysis of Crowds Anonymity System”, International Journal of Security and Its Applications, Vol. 10, No. 7, pp. 25-40, 2016.
   [9]      S. Mahmud Khan and K. W. Hamlen, "AnonymousCloud: A Data Ownership Privacy Provider Framework in Cloud Computing", Proc. of 11nd IEEE International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom-2012), USA, pp. 170-176, 2012.
[10]      R. Laurikainen, “Secure and Anonymous Communication in the Cloud”, Aalto University School of Science and Technology, Department of Computer Science and Engineering, Technical Report, TKK-CSE-B10, 2010.
[11]      M. Alidoost Nia, A. Ghorbani and R. Ebrahimi Atani, “A Novel Anonymous Cloud Architecture Design; Providing Secure Online Services and Electronic Payments”, Proc. of the 1nd international conference on Electronic Commerce and Economy, Iran, 2013.
[12]      M. Hamada Ibrahim, “AATCT: Anonymously Authenticated Transmission on the Cloud with Traceability”, International Journal of Advanced Computer Science and Applications (IJACSA), Vol. 6, No. 9, pp. 251-259, 2015.
[13]      S. Pate, S. H. Gadhari, V. Mane, “Control Cloud Data Access Privilege and Anonymity with Fully Anonymous Attribute Based Encryption”, International Journal for Research in Engineering Application & Management (IJREAM), Special Issue-01, 2016.
[14]      R. Mortier , A, Madhavapeddy , T. Hong , D. Murray and M. Schwarzkopf, “Using Dust Clouds to Enhance Anonymous Communication”, Proc. Of 18nd International Workshop on Security Protocols, United Kingdom, pp. 54-59, 2010.
[15]      N. Giweli, S. Shahrestani and H. Cheung “Enhancing Data Privacy and Access Anonymity in Cloud Computing”, Journal of Communications of the IBIMA, Vol. 2013, No. 462966, pp. 1-10, 2013.
[16]      J.F. Raymond, “Traffic analysis: Protocols, Attacks, Design Issues and Open Problems”, Proc. of international workshop on design issues in anonymity and unobservability, H. Federrath, (ed.), No. 2009 in LNCS, Springer-Verlag, pp. 10-29, 2000.
[17]      T. Lu, P. Yao, L. Zhao, Y. Li and Y. Xia, “Towards Attacks and Defenses of Anonymous Communication Systems”,  International Journal of Security and its Applications, Vol. 9, No. 1, pp. 313-328, 2015.
[18]      T. Lu, P. Gao, X. Du and Y. LiAn, “Analysis of Active Attacks on Anonymity Systems”, International Journal of Security and Its Applications, Vol. 10, No. 4, pp. 95-104, 2016.
[19]      CloudSim: A Framework For Modeling And Simulation Of Cloud Computing Infrastructures And Services,  http://www.cloudbus.org/cloudsim/, accessed on November 2018.
[20]      Sh. Xu, Ch. Q. Wu, A. Hou, Y. Wang, M. Wang, “Energy-Efficient Dynamic Consolidation of Virtual Machines in Big Data Centers”, International Conference on Green, Pervasive, and Cloud Computing, pp 191-206, 2017.
[21]      Y. Challal and H. Seba, “Group Key Management Protocols: A Novel Taxonomy", International Journal of Information Theory, Vol. 2, No. 2, pp. 105-118, 2005.
[22]      A. Pathan and M. D. Ingle, “Survey Paper on User Anonymous Authentication Scheme for Decentralized Access Control in Clouds”, International Journal of Science and Research (IJSR), Vol. 4, No. 11, pp. 2024-2027, 2015.