메뉴 건너뛰기




Volumn , Issue , 2013, Pages 268-273

Cloud security auditing based on behavioral modeling

Author keywords

Behavioral Modeling; Cloud Security Auditing (CSA); Multi Tenancy; Suspicious Process Detection

Indexed keywords

BEHAVIORAL MODEL; CLOUD SECURITIES; EFFECTIVENESS AND EFFICIENCIES; INTRUSION DETECTION TECHNOLOGIES; MULTI TENANCIES; ON-DEMAND RESOURCE PROVISIONING; PROCESS DETECTION; SECURITY IMPLICATIONS;

EID: 84888072557     PISSN: None     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1109/SERVICES.2013.81     Document Type: Conference Paper
Times cited : (9)

References (23)
  • 4
    • 23044435711 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • 10. 1007/s00145-004-0314-9
    • D. Boneh, B. Lynn, and H. Shacham, "Short signatures from the weil pairing," Journal of Cryptology, 17:297-319, 2004. 10.1007/s00145-004-0314- 9.
    • (2004) Journal of Cryptology , vol.17 , pp. 297-319
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 7
    • 84877647337 scopus 로고    scopus 로고
    • An effective auditing scheme for cloud computing
    • Anaheim, CA, USA, Dec
    • R. Houlihan, and X. Du, "An Effective Auditing Scheme for Cloud Computing," in Proc. of IEEE GLOBECOM 2012, Anaheim, CA, USA, Dec. 2012.
    • (2012) Proc. of IEEE GLOBECOM 2012
    • Houlihan, R.1    Du, X.2
  • 10
    • 84896692772 scopus 로고    scopus 로고
    • The practitioner's guide to coloured Petri nets
    • L.M. Kristensen, S. Christensen, and K. Jensen, "The practitioner's guide to coloured Petri nets," Int. J. STTT, (1998) 2: 98-132.
    • (1998) Int. J. STTT , vol.2 , pp. 98-132
    • Kristensen, L.M.1    Christensen, S.2    Jensen, K.3
  • 13
    • 84883496622 scopus 로고    scopus 로고
    • Open Mobile Terminal Platform Alliance
    • Open Mobile Terminal Platform Alliance, "OMTP Approved Deliverables," 2010,http://www.omtp.org/approved.html.
    • (2010) OMTP Approved Deliverables
  • 18
    • 80755169480 scopus 로고    scopus 로고
    • Eliminating the hypervisor attack surface for a more secure cloud
    • J. Szefer, E. Keller, R.B. Lee, and J. Rexford, "Eliminating the hypervisor attack surface for a more secure cloud," ACM CCS, 2011.
    • (2011) ACM CCS
    • Szefer, J.1    Keller, E.2    Lee, R.B.3    Rexford, J.4
  • 19
    • 84869441988 scopus 로고    scopus 로고
    • Resource-freeing attacks: Improve your cloud performance (at your neighbor's expense)
    • V. Varadarajan, T. Kooburat, B. Farley, T. Ristenpart, and M.M. Swift, "Resource-freeing attacks: improve your cloud performance (at your neighbor's expense),"ACM CCS, 2012.
    • (2012) ACM CCS
    • Varadarajan, V.1    Kooburat, T.2    Farley, B.3    Ristenpart, T.4    Swift, M.M.5
  • 20
    • 77953295132 scopus 로고    scopus 로고
    • Privacy-preserving public auditing for data storage security in cloud computing
    • march
    • C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for data storage security in cloud computing," In INFOCOM, 2010 Proceedings IEEE, pages 1-9, march 2010.
    • (2010) INFOCOM, 2010 Proceedings IEEE , pp. 1-9
    • Wang, C.1    Wang, Q.2    Ren, K.3    Lou, W.4
  • 22
    • 79953294892 scopus 로고    scopus 로고
    • Enabling public auditability and data dynamics for storage security in cloud computing
    • may
    • Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, "Enabling public auditability and data dynamics for storage security in cloud computing," Parallel and Distributed Systems, IEEE Transactions on, 22(5):847-859, may 2011.
    • (2011) Parallel and Distributed Systems, IEEE Transactions on , vol.22 , Issue.5 , pp. 847-859
    • Wang, Q.1    Wang, C.2    Ren, K.3    Lou, W.4    Li, J.5


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.