A Review: Cloud Computing and Blockchain Integration

Authors

  • Nisha Arora PCTE Group of Institutes, Baddowal

Abstract

Blockchain technology is one of the backbone technologies used in crypto-currency that has received a lot of attention in the last decade and act as a necessary technology behind like Bitcoin, which is a popular digital Cryptocurrency. Blockchain technology act as a distributed ledger with records of transactions containing all the data details of the transactions carried out and it will be distributed among the nodes present in the entire network. All the transactions carried out in the system are confirmed by mechanisms, and the data once stored cannot be altered or modified. On the other hand, “Cloud computing is a practice of using a network of remote servers hosted on the internet for the purpose of using to compute, storage, and managing the data, rather than on a local server or a personal computer”. Making a single system by combining both the concepts of cloud computing and blockchain technology that can improve the efficiency of network control, task scheduling, data integrity, resource management, fair pricing, payment, and resource allocation in the day-to-day activities. In this review article, we have mentioned some of the significant opportunities and challenges faced by the cloud and proposed their solutions by integrating it with blockchain technology to enhance the ability. We tried to investigate a brief survey on earlier studies focused on cloud integrating with the blockchain technology. In this, we have also developed architecture integrating blockchain with cloud revealing the communication between blockchain and cloud.

References

Agarwal V, Kaushal AK, Chouhan L. A survey on cloud computing security issues and cryptographic techniques. InSocial Networking and Computational Intelligence: Proceedings of SCI-2018 2020 (pp. 119-134). Springer Singapore.

Cloud Security Alliance. (2017). Security Guidance V4.0. Available: https://cloudsecurityalliance.org/download/security-guidance-v4/

CSA. (2020). Top Threats to Cloud Computing: Egregious Eleven. Available: https://cloudsecurityalliance.org/artifacts/top-threatsto-cloud-computing- egregious-eleven/

R. Kissel, ‘‘Glossary of key information security terms,’’ Nat. Inst. Standards Technol., Gaithersburg, MD, USA, Tech. Rep. NISTIR 7298, 2013, Revision 2. Available: http://nvlpubs.nist.gov/ nistpubs/ir/2013/NIST.IR.7298r2.pdf

Sullivan B, Tabet S, Bonver E, Furlong J, Orrin S, Uhley P. Practices for secure development of cloud applications. SAFECode & Cloud Security Alliance. 2013 Dec.

Cloud Security Alliance. (2016). Top Threats Research. [Online]. Available: https://cloudsecurityalliance.org/group/top-threats/

Kumar R, Goyal R. On cloud security requirements, threats, vulnerabilities and countermeasures: A survey. Computer Science Review. 2019 Aug 1;33:1-48.

Phaphoom N, Wang X, Abrahamsson P. Foundations and technological landscape of cloud computing. International Scholarly Research Notices. 2013;2013.

Grobauer B, Walloschek T, Stocker E. Understanding cloud computing vulnerabilities. IEEE Security & privacy. 2010 Jun 17;9(2):50-7.

Fernandes DA, Soares LF, Gomes JV, Freire MM, Inácio PR. Security issues in cloud environments: a survey. International journal of information security. 2014 Apr;13:113-70.

Modi C, Patel D, Borisaniya B, Patel A, Rajarajan M. A survey on security issues and solutions at different layers of Cloud computing. The journal of supercomputing. 2013 Feb;63:561-92.

Liu F, Tong J, Mao J, Bohn R, Messina J, Badger L, Leaf D. NIST cloud computing reference architecture. NIST special publication. 2011 Sep;500(2011):292.

Patil Madhubala R. Survey on security concerns in Cloud computing. In2015 International Conference on Green Computing and Internet Of Things (ICGCIoT) 2015 Oct 8 (pp. 1458-1462). IEEE.

Martin L. XTS: A mode of AES for encrypting hard disks. IEEE Security & Privacy. 2010 May 24;8(3):68-9.

Lin HY, Tzeng WG. A secure erasure code-based cloud storage system with secure data forwarding. IEEE transactions on parallel and distributed systems. 2011 Oct 6;23(6):995-1003.

Ahmed M, Vu QH, Asal R, Al Muhairi H, Yeun CY. Lightweight secure storage model with fault-tolerance in cloud environment. Electronic Commerce Research. 2014 Nov;14:271-91.

Van Dijk M, Juels A, Oprea A, Rivest RL, Stefanov E, Triandopoulos N. Hourglass schemes: how to prove that cloud files are encrypted. InProceedings of the 2012 ACM conference on Computer and communications security 2012 Oct 16 (pp. 265-280).

S. Eletriby, E. M. Mohamed, and H. S. Abdelkader, ‘‘Modern encryption techniques for cloud computing randomness and performance testing,’’ in Proc. 3rd Int. Conf. Commun. Inf. Technol. (ICCIT), 2012, pp. 800–805.

S. Zaineldeen and A. Ate, ‘‘Review of cryptography in cloud computing,’’ Int. J. Comput. Sci. Mobile Comput., vol. 9, no. 3, pp. 211–220, Mar. 2020.

Mouhib, D. Ouadghiri, and N. Hassan, ‘‘Homomorphic encryption as a service for outsourced images in mobile cloud computing environment,’’ in Cryptography: Breakthroughs in Research and Practice. Hershey, PA, USA: IGI Global, 2020, pp. 316–330, doi: 10.4018/978-1-7998-1763- 5.ch019.

P. Awasthi, S. Mittal, S. Mukherjee, and T. Limbasiya, ‘‘A protected cloud computation algorithm using homomorphic encryption for preserving data integrity,’’ in Recent Findings in Intelligent Computing Techniques (Advances in Intelligent Systems and Computing). Singapore: Springer, 2019, p. 707, doi: 10.1007/978-981-10- 8639-7_53.

Alanwar, Y. Shoukry, S. Chakraborty, P. Martin, P. Tabuada, and M. Srivastava, ‘‘PrOLoc: Resilient localization with private observers using partial homomorphic encryption,’’ in Proc. 16th ACM/IEEE Int. Conf. Inf. Process. Sensor Netw. (IPSN), Apr. 2017, pp. 41–52, doi: 10.1145/3055031.3055080.

P. K. Sharma, M.-Y. Chen, and J. H. Park, ‘‘A software defined fog node based distributed blockchain cloud architecture for IoT,’’ IEEE Access, vol. 6, pp. 115–124, 2018, doi: 10.1109/ACCESS.2017.2757955.

K. Gai, Y. Wu, L. Zhu, L. Xu, and Y. Zhang, ‘‘Permissioned blockchain and edge computing empowered privacy-preserving smart grid networks,’’ IEEE Internet Things J., vol. 6, no. 5, pp. 7992–8004, Oct. 2019, doi: 10.1109/JIOT.2019.2904303.

X. Liang, S. Shetty, D. Tosh, C. Kamhoua, K. Kwiat, and L. Njilla, ‘‘ProvChain: A blockchain-based data provenance architecture in cloud environment with enhanced privacy and availability,’’ in Proc. 17th IEEE/ACM Int. Symp. Cluster, Cloud Grid Comput. (CCGRID), May 2017, pp. 468–477, doi: 10.1109/CCGRID.2017.8.

R. L. Rivest, L. Adleman, and M. L. Dertouzos, ‘‘On data banks and privacy homomorphisms,’’ Found. Secure Comput., vol. 4, no. 11, pp. 169–180, 1978.

S. Goldwasser and S. Micali, ‘‘Probabilistic encryption & amp; how to play mental poker keeping secret all partial information,’’ in Proc. 14th Annu. ACM Symp. Theory Comput., 1982, pp. 365–377.

P. Paillier, ‘‘Public-key cryptosystems based on composite degree residuosity classes,’’ in Proc. Int. Conf. Theory Appl. Cryptograph. Techn. Berlin, Germany: Springer, 1999, pp. 223–238.

Boneh, E. Goh, and K. Nissim, ‘‘Evaluating 2-DNF formulas on ciphertexts,’’ in Theory Cryptography. Berlin, Germany: Springer, 2005, pp. 325–341, doi: 10.1007/978-3-540-30576-7_18.

C. Gentry, ‘‘A fully homomorphic encryption scheme,’’ Ph.D. dissertation, Dept. Comput. Sci., Stanford Univ., Stanford, CA, USA, 2009.

Published

2024-06-15