全部 标题 作者
关键词 摘要

OALib Journal期刊
ISSN: 2333-9721
费用:99美元

查看量下载量

Secure Cloud Based Approach for Mobile Devices User Data

DOI: 10.4236/oalib.1109264, PP. 1-20

Subject Areas: Cloud Computing

Keywords: Threats, Vulnerabilities, Mobile Data Storage, Data SecurityThreats, Vulnerabilities, Mobile Data Storage, Data Security

Full-Text   Cite this paper   Add to My Lib

Abstract

In this era characterized by rapid technological innovations, mobile devices such as tablets and smartphones have become inevitable due to the variety of services they offer. These devices are susceptible to loss due to their small portable sizes. The personal identification numbers (PIN) and patterns used as security controls have minimal encryption. One of the main challenges of using mobile devices is the risk of private and/or confidential data stored in the device’s internal memory being exposed to unauthorized persons and the risk of permanent loss and/or damage of that data. The objective of the study is to analyze existing security solutions for mobile devices user data storage and propose a secure approach to address possible security threats and vulnerabilities to these solutions. The solution provides mobile device users with the ability to securely store/retrieve their data anytime and from anywhere even in the event of device loss. Furthermore, mobile device manufacturers are able to leverage on the solution and patch their systems in order to improve on mobile device data storage security. The research highlights existing threats and vulnerabilities to existing mobile data storage devices. This helps in creating awareness to mobile device users who as a result are expected to be more vigilant and can also utilize proposed precautionary measures.

Cite this paper

Mbae, O. , Mwathi, D. and Too, E. (2022). Secure Cloud Based Approach for Mobile Devices User Data. Open Access Library Journal, 9, e9264. doi: http://dx.doi.org/10.4236/oalib.1109264.

References

[1]  Pearlson, K.E., Saunders, C.S. and Galletta, D.F. (2019) Managing and Using Information Systems: A Strategic Approach. John Wiley & Sons, Hoboken.
[2]  Haynes, M.N. (2015) Systems, Devices, and/or Methods for Managing Information.
[3]  Ramalingam, M., Mathews, S.S. and Inbaraj, J. (2017) Mobile Device Security System.
[4]  Aldossary, S. and Allen, W. (2016) Data Security, Privacy, Availability and Integrity in Cloud Computing: Issues and Current Solutions. International Journal of Advanced Computer Science and Applications, 7, 485-498. https://doi.org/10.14569/IJACSA.2016.070464
[5]  Yalew, S.D. (2018) Mobile Device Security with ARM TrustZone.
[6]  Mollah, M.B., Azad, M.A.K. and Vasilakos, A. (2017) Security and Privacy Challenges in Mobile Cloud Computing: Survey and Way Ahead. Journal of Network and Computer Applications, 84, 38-54. https://doi.org/10.1016/j.jnca.2017.02.001
[7]  Gupta, S., Buriro, A. and Crispo, B. (2018) Demystifying Authentication Concepts in Smartphones: Ways and Types to Secure Access. Mobile Information Systems, 2018, Article ID: 2649598. https://doi.org/10.1155/2018/2649598
[8]  Padma, B. and Kumar, G.R. (2016) A Review on Android Authentication System Vulnerabilities. International Journal of Modern Trends in Engineering and Research (IJMTER), 3, 118-123. https://doi.org/10.21884/IJMTER.2016.3015.8PEUS
[9]  Murugesan, S. (2019) The Cybersecurity Renaissance: Security Threats, Risks, and Safeguards.
[10]  Franchi, E., Poggi, A. and Tomaiuolo, M. (2015) Information and Password Attacks on Social Networks: An Argument for Cryptography. Journal of Information Technology Research, 8, 25-42. https://doi.org/10.4018/JITR.2015010103
[11]  Kumari, S. (2017) A Research Paper on Cryptography Encryption and Compression Techniques. International Journal of Engineering and Computer Science, 6, 20915-20919. https://doi.org/10.18535/ijecs/v6i4.20
[12]  Heath, S. (2018) Methods and/or Systems for an Online and/or Mobile Privacy and/or Security Encryption Technologies Used in Cloud Computing with the Combination of Data Mining and/or Encryption of User’s Personal Data and/or Location Data for Marketing of Internet Posted Promotions, Social Messaging or Offers Using Multiple Devices, Browsers, Operating Systems, Networks, Fiber Optic Communications, Multi-channel Platforms.
[13]  Busch, M., Westphal, J. and Mueller, T. (2020) Unearthing the Trusted Core: A Critical Review on Huawei’s Trusted Execution Environment. 14th Workshop on Offensive Technologies, August 11, 2020. https://dl.acm.org/doi/abs/10.5555/3488877.3488881
[14]  Ning, Z. and Zhang, F. (2019) Understanding the Security of Arm Debugging Features. 2019 IEEE Symposium on Security and Privacy (SP), San Francisco, 19-23 May 2019, 602-619. https://doi.org/10.1109/SP.2019.00061
[15]  Zhang, L. and Chen, J. (2018) Encryption Method, Decryption Method, and Related Apparatus.
[16]  Park, M., Kim, G., Park, Y., Lee, I. and Kim, J. (2019) Decrypting Password-Based Encrypted Backup Data for Huawei Smartphones. Digital Investigation, 28, 119-125. https://doi.org/10.1016/j.diin.2019.01.008
[17]  Kanonov, U. and Wool, A. (2016) Secure Containers in Android: The Samsung KNOX Case Study. Proceedings of the 6th Workshop on Security and Privacy in Smartphones and Mobile Devices, Vienna, 24 October 2016, 3-12. https://doi.org/10.1145/2994459.2994470
[18]  Lu, Y.-F., Kuo, C.-F. and Fang, Y.-Y. (2016) Efficient Storage Encryption for Android Mobile Devices. Proceedings of the International Conference on Research in Adaptive and Convergent Systems, RACS 2016, Odense, 11-14 October 2016, 213-218. https://doi.org/10.1145/2987386.2987418
[19]  Henziger, E. and Carlsson, N. (2019) The Overhead of Confidentiality and Client-Side Encryption in Cloud Storage Systems. Proceedings of the IEEE/ACM International Conference on Utility and Cloud Computing, Auckland, December 2019, 209-217. https://doi.org/10.1145/3344341.3368808
[20]  Jayapandian, N. and Md Zubair Rahman, A. (2018) Secure Deduplication for Cloud Storage Using Interactive Message-Locked Encryption with Convergent Encryption, to Reduce Storage Space. Brazilian Archives of Biology and Technology, 61, e18160609. https://doi.org/10.1590/1678-4324-2017160609
[21]  Jayapandian, N., Rahman, A.M.Z., Radhikadevi, S. and Koushikaa, M. (2016) Enhanced Cloud Security Framework to Confirm Data Security on Asymmetric and Symmetric Key Encryption. 2016 World Conference on Futuristic Trends in Research and Innovation for Social Welfare (Startup Conclave), Coimbatore, 29 February 2016-1 March 2016, 1-4. https://doi.org/10.1109/STARTUP.2016.7583904
[22]  Chu, C.-K., Zhu, W.-T., Han, J., Liu, J.K., Xu, J. and Zhou, J. (2013) Security Concerns in Popular Cloud Storage Services. IEEE Pervasive Computing, 12, 50-57. https://doi.org/10.1109/MPRV.2013.72
[23]  Gelb, D.K. (2014) Using Technology to Prepare for Trial. GPSolo, 31, 20.
[24]  Lonsky, R. (2018) Security of Microsoft OneDrive.
[25]  Ferdaus, A.A., Yousuf, M.A.I. and Haque, M.A. (n.d.) Cloud Storage.
[26]  Ermoshina, K., Musiani, F. and Halpin, H. (2016) End-to-End Encrypted Messaging Protocols: An Overview. Third International Conference, INSCI 2016—Internet Science, Florence, September 2016, 244-254. https://doi.org/10.1007/978-3-319-45982-0_22
[27]  Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L. and Stebila, D. (2020) A Formal Security Analysis of the Signal Messaging Protocol. Journal of Cryptology, 33, 1914-1983. https://doi.org/10.1007/s00145-020-09360-1
[28]  Cohn-Gordon, K., Cremers, C., Dowling, B., Garratt, L. and Stebila, D. (2017) A Formal Analysis of the Signal Messaging Protocol. Journal of Cryptology, 33, 1914-1983. https://doi.org/10.1109/EuroSP.2017.27
[29]  Abu-Salma, R., Sasse, M.A., Bonneau, J., Danilova, A., Naiakshina, A. and Smith, M. (2017) Obstacles to the Adoption of Secure Communication Tools. 2017 IEEE Symposium on Security and Privacy, San Jose, 22-24 May 2017, 137-153. https://doi.org/10.1109/SP.2017.65
[30]  Zhang, X., Baggili, I. and Breitinger, F. (2017) Breaking into the Vault: Privacy, Security and Forensic Analysis of Android Vault Applications. Computers & Security, 70, 516-531. https://doi.org/10.1016/j.cose.2017.07.011
[31]  Schneier, B., Seidel, K. and Vijayakumar, S. (2016) A Worldwide Survey of Encryption Products. Berkman Center Research Publication No. 2016-2. https://doi.org/10.2139/ssrn.2731160
[32]  Bursac, M., Vulovic, R. and Milosavljevic, M. (n.d.) Comparative Analysis of the Open Source Tools Intended for Data Encryption.
[33]  Ritacco, A. and Wills, C. (2018) Peering into the Home Network.
[34]  Luangoudom, S., Nguyen, T., Tran, D. and Nguyen, L.G. (2019) End to End Message Encryption Using Poly1305 and XSalsa20 in Low Power and Lossy Networks. 11th International Conference on Knowledge and Systems Engineering (KSE), Da Nang, 24-26 October 2019, 1-5. https://doi.org/10.1109/KSE.2019.8919479
[35]  Gkioulos, V., Wangen, G., Katsikas, S.K., Kavallieratos, G. and Kotzanikolaou, P. (2017) Security Awareness of the Digital Natives. Information, 8, Article No. 42. https://doi.org/10.3390/info8020042
[36]  Amin, A., Eldessouki, A., Magdy, M.T., Abdeen, N., Hindy, H. and Hegazy, I. (2019) Androshield: Automated Android Applications Vulnerability Detection, a Hybrid Static and Dynamic Analysis Approach. Information, 10, Article No. 326. https://doi.org/10.3390/info10100326
[37]  Mavoungou, S., Kaddoum, G., Taha, M. and Matar, G. (2016) Survey on Threats and Attacks on Mobile Networks. IEEE Access, 4, 4543-4572. https://doi.org/10.1109/ACCESS.2016.2601009
[38]  Valcke, P. (2017) EU Policy on Telecommunications and Electronic Communications-7. Open Internet Access (“Net Neutrality”) & Roaming Regulation. Training for the European Parliament Organized by the College of Europe, Brussels.
[39]  Hatamian, M., Serna, J. and Rannenberg, K. (2019) Revealing the Unrevealed: Mining Smartphone Users Privacy Perception on App Markets. Computers & Security, 83, 332-353. https://doi.org/10.1016/j.cose.2019.02.010

Full-Text


comments powered by Disqus

Contact Us

service@oalib.com

QQ:3279437679

WhatsApp +8615387084133

WeChat 1538708413