| Peer-Reviewed

Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module

Received: 21 March 2017    Accepted: 18 April 2017    Published: 19 June 2017
Views:       Downloads:
Abstract

In the context of Trusted Attestation System in Cloud Computing Environment the Root of Trust for Attestation plays a vital role for security feature with Trusted Computing. The main aim of trusted attestation process is to provide an effective mechanism for the interconnected public and private systems in a well secured platform using Trusted Platform Module. The mechanism created by the trusted attestation phase gains assurance about data integrity and trustworthiness. The Trusted Attestation System enables the trusted computing functionalities for all authorized users in the current working environment. The Cloud Computing Environment extends the failure rate as attacks on public data and private data for the trusted system. The authenticated integrity state of a trusted system involves the Root of Trust for Attestation (RTA). In the cloud environment an attested user is trusted to behave with the available standard technologies like management of identity, digital signatures, exchange of credential, certificates and management of key. The trusted attestation system in the cloud environment provides Trust as a service (TaaS) for the generation of key. The credential exchange for the trusted environment enhances the facility for Cloud Computing Environment (CCE).

Published in Internet of Things and Cloud Computing (Volume 5, Issue 3)
DOI 10.11648/j.iotcc.20170503.11
Page(s) 38-43
Creative Commons

This is an Open Access article, distributed under the terms of the Creative Commons Attribution 4.0 International License (http://creativecommons.org/licenses/by/4.0/), which permits unrestricted use, distribution and reproduction in any medium or format, provided the original work is properly cited.

Copyright

Copyright © The Author(s), 2024. Published by Science Publishing Group

Keywords

Trusted Attestation, Digital Signature, Root of Trust for Attestation, Trustasa Service, Rusted Computing Environment

References
[1] The Trusted Computing Group. Retrieved from http://www.trusted computing group.org.
[2] TCG, TCG TPM Specification Version1.2 Revision103, Retrieved from https://www.trusted computing group.org/specs/TPM.
[3] Xing Huangand Yuxing Peng“An Effective Approach for Remote Attestation in Trusted Computing Proceeding sofInternational Symposium on Web Information Systems and Application” May 22- 242009.
[4] Udhayakumar Shanmugam, LathaTamilselvan, UmaNandhini and Dhinakaran “Attestation for Trusted Computing to Assure Security in Cloud Deployment Services International Journal of Information and Electronics Engineering”, Vol.2, No.4, July2012.
[5] Mr.RavindraK.Gupta, Mr.RajatPali, Dr.ShailendraSingh, Mr.GajendraSingh, Mr.Ashutoshk.Dubey “A Comparison with Property Based Resource Attestation to Secure Cloud Environment” CS & IT-CSCP2012. Pp.319–330, 2012.
[6] Trusted Platform Module (TPM) Specifications Retrieved from https://www.truste computing group.org/specs/TPM.
[7] TCG Infrastructure Workgroup Subject Key Attestation Evidence Extension, Specification Version1.0 Revision7 June2005.
[8] S.Udhayakumar, S.Chandrasekar, L.Tamilselvanan and F.Ahmed, “An Adaptive Trust Model for software service sin Hybrid cloud Environment,” Proc.15 WSEAS conference on Systems, Recent Researches in Computer Science, 2011, pp.493-502.
[9] D.Harrison McKnight and NormanL.Chervany, “Conceptualizing Trust: A Typology and E-Commerce Customer Relationships Model,” in 34th Hawaii International Conference on System Sciences, Island of Maui, HI, USA, 2001.
[10] ClausFritzner, LeifNilsenAndsmundSkomedal, “Protecting Security Information in Distributed Systems”, GH29868\91/0000/0245$01.00@1991 IEEE.
[11] ZhidongShen, QiangTong, “The Security of Cloud Computing System enabled by Trusted Computing Technology”, 2nd International Conference on Signal Processing Systems (ICSPS) 2010.
[12] Q.Zhang, T.Yu, and K.Irwin, “A Classification Scheme for Trust Functions in Reputation-Based Trust Management”, in International Workshop on Trust, Security and Reputation on the Semantic Web, Hiroshima, Japan, 2004.
[13] LiangGu, XuhuaDing, RobertH.Deng, YanzhenZou, BingXie, WeizhongShao, HongMei, Model–Driven“Remote Attestation: Attesting Remote System from Behavioral Aspect”. The 9th International Conference for Young Computer Scientists, Zhangjiajie, China, November18, 2008.
[14] E.Padma, Dr.S.Rajalakshmi “The Privacy Feature of Trusted Computing Technology using the Concept of Direct Anonymous Attestation with Cloud as a Technique” International Journal of Computer Engineering and Technology(IJCET), ISSN 0976-6367(Print), ISSN0976-6375(Online) Volume5, Issue2, February2014. Pp140-144.
[15] E.Padma, Dr.S.Rajalakshmi “An Effective Approach for Trusted Attestation Key in Distributed Computing Environmen tusing TPM” International Journal of Applied Engineering Research (IJAER), ISSN0973-4562Volume9, Number22 (2014) pp12087-12096.
Cite This Article
  • APA Style

    E. Padma, S. Rajalakshmi. (2017). Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module. Internet of Things and Cloud Computing, 5(3), 38-43. https://doi.org/10.11648/j.iotcc.20170503.11

    Copy | Download

    ACS Style

    E. Padma; S. Rajalakshmi. Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module. Internet Things Cloud Comput. 2017, 5(3), 38-43. doi: 10.11648/j.iotcc.20170503.11

    Copy | Download

    AMA Style

    E. Padma, S. Rajalakshmi. Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module. Internet Things Cloud Comput. 2017;5(3):38-43. doi: 10.11648/j.iotcc.20170503.11

    Copy | Download

  • @article{10.11648/j.iotcc.20170503.11,
      author = {E. Padma and S. Rajalakshmi},
      title = {Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module},
      journal = {Internet of Things and Cloud Computing},
      volume = {5},
      number = {3},
      pages = {38-43},
      doi = {10.11648/j.iotcc.20170503.11},
      url = {https://doi.org/10.11648/j.iotcc.20170503.11},
      eprint = {https://article.sciencepublishinggroup.com/pdf/10.11648.j.iotcc.20170503.11},
      abstract = {In the context of Trusted Attestation System in Cloud Computing Environment the Root of Trust for Attestation plays a vital role for security feature with Trusted Computing. The main aim of trusted attestation process is to provide an effective mechanism for the interconnected public and private systems in a well secured platform using Trusted Platform Module. The mechanism created by the trusted attestation phase gains assurance about data integrity and trustworthiness. The Trusted Attestation System enables the trusted computing functionalities for all authorized users in the current working environment. The Cloud Computing Environment extends the failure rate as attacks on public data and private data for the trusted system. The authenticated integrity state of a trusted system involves the Root of Trust for Attestation (RTA). In the cloud environment an attested user is trusted to behave with the available standard technologies like management of identity, digital signatures, exchange of credential, certificates and management of key. The trusted attestation system in the cloud environment provides Trust as a service (TaaS) for the generation of key. The credential exchange for the trusted environment enhances the facility for Cloud Computing Environment (CCE).},
     year = {2017}
    }
    

    Copy | Download

  • TY  - JOUR
    T1  - Trusted Attestation System for Cloud Computing Environment Using Trusted Platform Module
    AU  - E. Padma
    AU  - S. Rajalakshmi
    Y1  - 2017/06/19
    PY  - 2017
    N1  - https://doi.org/10.11648/j.iotcc.20170503.11
    DO  - 10.11648/j.iotcc.20170503.11
    T2  - Internet of Things and Cloud Computing
    JF  - Internet of Things and Cloud Computing
    JO  - Internet of Things and Cloud Computing
    SP  - 38
    EP  - 43
    PB  - Science Publishing Group
    SN  - 2376-7731
    UR  - https://doi.org/10.11648/j.iotcc.20170503.11
    AB  - In the context of Trusted Attestation System in Cloud Computing Environment the Root of Trust for Attestation plays a vital role for security feature with Trusted Computing. The main aim of trusted attestation process is to provide an effective mechanism for the interconnected public and private systems in a well secured platform using Trusted Platform Module. The mechanism created by the trusted attestation phase gains assurance about data integrity and trustworthiness. The Trusted Attestation System enables the trusted computing functionalities for all authorized users in the current working environment. The Cloud Computing Environment extends the failure rate as attacks on public data and private data for the trusted system. The authenticated integrity state of a trusted system involves the Root of Trust for Attestation (RTA). In the cloud environment an attested user is trusted to behave with the available standard technologies like management of identity, digital signatures, exchange of credential, certificates and management of key. The trusted attestation system in the cloud environment provides Trust as a service (TaaS) for the generation of key. The credential exchange for the trusted environment enhances the facility for Cloud Computing Environment (CCE).
    VL  - 5
    IS  - 3
    ER  - 

    Copy | Download

Author Information
  • Department of CSE, SCSVMV University, Kanchipuram, India; Department of CSA & SJCAC, SCSVMV University, Kanchipuram, India

  • Department of CSE, SCSVMV University, Kanchipuram, India; Department of CSA & SJCAC, SCSVMV University, Kanchipuram, India

  • Sections