A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges, State of the Art Methods and Future Directions

Full Text (PDF, 793KB), PP.36-46

Views: 0 Downloads: 0

Author(s)

Rida Qayyum 1,*

1. Department of Computer Science, Government College Women University Sialkot, 51040, Pakistan

* Corresponding author.

DOI: https://doi.org/10.5815/ijwmt.2020.06.05

Received: 22 Sep. 2020 / Revised: 14 Oct. 2020 / Accepted: 3 Nov. 2020 / Published: 8 Dec. 2020

Index Terms

Mobile Cloud Computing, MCC Challenges, Privacy, Protection Goals, Permutation, Ranked keyword Searching Algorithm, Encryption, Mobile User Anonymity.

Abstract

With the explosive growth of mobile applications and extensive praxis of cloud computing, mobile cloud computing has been introduced to be a potential technology for mobile services. But privacy is the main concern for a mobile user in the modern era. In the current study, we address the privacy challenges faced by mobile users while outsourcing their data to the service provider for storage and processing. However, a secure mobile user is required to protect these fundamental privacy factors such as their personal data, real identity, current location and the actual query sent to the cloud vendor server while availing different cloud services. Under these privacy metrics, we evaluated the existing approaches that are counting privacy challenge in mobile cloud computing. The primary focus of this study is to presents a critical survey of recent privacy protection techniques. Leading to objective, the current study conduct a comparative analysis of these state of the art methods with their strong points, privacy level and scalability. After analysis, this paper suggests the pseudo-random permutation method could be a promising solution that can be taken into consideration for preserving user personal information and data query privacy in MCC more efficiently. Primarily, the purpose of the survey was to focus on further advancements of the suggested method. Furthermore, we present the future research directions in the mobile cloud computing paradigms.

Cite This Paper

Rida Qayyum, " A Critical Survey on Privacy Prevailing in Mobile Cloud Computing: Challenges, State of the Art Methods and Future Directions", International Journal of Wireless and Microwave Technologies(IJWMT), Vol.10, No.6, pp. 36-46, 2020. DOI: 10.5815/ijwmt.2020.06.05

Reference

[1]Lane, N.D., Miluzzo, E., Lu, H., Peebles, D., Choudhury, T. and Campbell, A.T., A survey of mobile phone sensing. IEEE Communications magazine, 48(9), pp.140-150. 2010.

[2]Rahimi, M. Reza, et al. "Mobile cloud computing: A survey, state of art and future directions." Mobile Networks and Applications, pp. 133-143, 2014.

[3]Qi, Han, and Abdullah Gani. "Research on mobile cloud computing: Review, trend and perspectives." 2012 Second International Conference on Digital Information and Communication Technology and its Applications (DICTAP). IEEE, 2012.

[4]Rida Qayyum, Hina Ejaz, "Data Security in Mobile Cloud Computing: A State of the Art Review", International Journal of Modern Education and Computer Science (IJMECS), Vol.12, No.2, pp. 30-35, 2020. DOI: 10.5815/ijmecs.2020.02.04

[5]Gao, Jerry, Volker Gruhn, Jingsha He, George Roussos, and Wei-Tek Tsai. "Mobile cloud computing research-issues, challenges and needs." In 2013 IEEE Seventh International Symposium on Service-Oriented System Engineering, pp. 442-453. IEEE, 2013.

[6]Buyya, Rajkumar, et al. "Cloud computing and emerging IT platforms: Vision, hype, and reality for delivering computing as the 5th utility." Future Generation computer systems, pp. 599-616, 2009.

[7]Arpaci, I., Understanding and predicting students' intention to use mobile cloud storage services. Computers in Human Behavior, 58, pp.150-157.

[8]Amin, Mohammed Arif, Kamalrulnizam Bin Abu Bakar, and Haider Al-Hashimi. "A review of mobile cloud computing architecture and challenges to enterprise users." In 2013 7th IEEE GCC Conference and Exhibition (GCC), pp. 240-244. IEEE, 2013.

[9]Prasad, M.R., Gyani, J. and Murti, P.R.K., Mobile cloud computing: Implications and challenges. Journal of Information Engineering and Applications, 2(7), pp.7-15. 2012.

[10]Alizadeh, Mojtaba, and Wan Haslina Hassan. "Challenges and opportunities of mobile cloud computing." In 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC), pp. 660-666. IEEE, 2013.

[11]Jana, Debasish, and Debasis Bandyopadhyay. "Efficient management of privacy issues in mobile cloud environment." In 2015 IEEE International Advance Computing Conference (IACC), pp. 481-486. IEEE, 2015.

[12]Suo, Hui, Zhuohua Liu, Jiafu Wan, and Keliang Zhou. "Security and privacy in mobile cloud computing." In 2013 9th International Wireless Communications and Mobile Computing Conference (IWCMC), pp. 655-659. IEEE, 2013.

[13]Qureshi, Shahryar Shafique, Toufeeq Ahmad, and Khalid Rafique. "Mobile cloud computing as future for mobile applications-Implementation methods and challenging issues." In 2011 IEEE International Conference on Cloud Computing and Intelligence Systems, pp. 467-471. IEEE, 2011.

[14]Lin, H., Xu, L., Mu, Y. and Wu, W., A reliable recommendation and privacy-preserving based cross-layer reputation mechanism for mobile cloud computing. Future Generation Computer Systems, 52, pp.125-136. 2015.

[15]Horrow, Susmita, Sanchika Gupta, Anjali Sardana, and Ajith Abraham. "Secure private cloud architecture for mobile infrastructure as a service." In 2012 IEEE Eighth World Congress on Services, pp. 149-154. IEEE, 2012.

[16]Zhang, H., Yu, N. and Wen, Y., Mobile cloud computing based privacy protection in location‐based information survey applications. Security and Communication Networks, 8(6), pp.1006-1025. 2015.

[17]Ashraf, Muhammad Usman, Rida Qayyum, and Hina Ejaz. "STATE-OF-THE-ART, CHALLENGES: PRIVACY PROVISIONING IN TTP LOCATION BASED SERVICES SYSTEMS." International Journal of Advanced Research in Computer Science (IJARCS), 10(2), 2019. DOI: 10.26483/ijarcs.v10i2.6396

[18]Muhammad Usman Ashraf, Kamal M. Jambi, Rida Qayyum, Hina Ejaz and Iqra Ilyas, “IDP: A Privacy Provisioning Framework for TIP Attributes in Trusted Third Party-based Location-based Services Systems” International Journal of Advanced Computer Science and Applications (IJACSA), 11(7), 2020. DOI: 10.14569/IJACSA.2020.0110773

[19]Rida Qayyum, Hina Ejaz “Provisioning Privacy for TIP Attribute in Trusted Third Party (TTP) Location Based Services (LBS) System”, May 2019. DOI: 10.13140/RG.2.2.25631.59041

[20]Pasupuleti, S.K., Ramalingam, S. and Buyya, R., An efficient and secure privacy-preserving approach for outsourced data of resource constrained mobile devices in cloud computing. Journal of Network and Computer Applications, 64, pp.12-22. 2016

[21]Bahrami, Mehdi, and Mukesh Singhal. "A light-weight permutation based method for data privacy in mobile cloud computing." In 2015 3rd IEEE International Conference on Mobile Cloud Computing, Services, and Engineering, pp. 189-198. IEEE, 2015.

[22]Li, H., Liu, D., Dai, Y., Luan, T.H. and Shen, X.S., Enabling efficient multi-keyword ranked search over encrypted mobile cloud data through blind storage. IEEE Transactions on Emerging Topics in Computing, 3(1), pp.127-138. 2014

[23]Hui Tian, Y. “Dynamic-Hash-Table Based Public Auditing for Secure Cloud Storage”, IEEE Computer Society, 2015.

[24]Zhang, Y., Su, S., Wang, Y., Chen, W. and Yang, F., Privacy‐assured substructure similarity query over encrypted graph‐structured data in cloud. Security and Communication Networks, 7(11), pp.1933-1944.2014

[25]Yu, Y., Niu, L., Yang, G., Mu, Y. and Susilo, W., On the security of auditing mechanisms for secure cloud storage. Future Generation Computer Systems, 30, pp.127-132. 2014.

[26]Park, In-Shin, Yoon-Deock Lee, and Jongpil Jeong. "Improved identity management protocol for secure mobile cloud computing." In 2013 46th Hawaii International Conference on System Sciences, pp. 4958-4965. IEEE, 2013.

[27]Khalil, I., Khreishah, A. and Azeem, M., Consolidated Identity Management System for secure mobile cloud computing. Computer Networks, 65, pp.99-110.2014

[28]Khan, A.N., Kiah, M.M., Ali, M. and Shamshirband, S., A cloud-manager-based re-encryption scheme for mobile users in cloud environment: a hybrid approach. Journal of Grid Computing, 13(4), pp.651-675. 2015

[29]Zhang, J. and Zhao, X., Efficient chameleon hashing-based privacy-preserving auditing in cloud storage. Cluster Computing, 19(1), pp.47-56. 2016.

[30]Owens, Rodney, and Weichao Wang. "Preserving data query privacy in mobile mashups through mobile cloud computing." In 2013 22nd International Conference on Computer Communication and Networks (ICCCN), pp. 1-5. IEEE, 2013.

[31]Niu, Ben, Qinghua Li, Xiaoyan Zhu, Guohong Cao, and Hui Li. "Enhancing privacy through caching in location-based services." In 2015 IEEE conference on computer communications (INFOCOM), pp. 1017-1025. IEEE, 2015.

[32]Fawaz, Kassem, Huan Feng, and Kang G. Shin. "Anatomization and protection of mobile apps’ location privacy threats." In 24th {USENIX} Security Symposium, pp. 753-768. 2015.

[33]Chen, Ming, Wenzhong Li, Zhuo Li, Sanglu Lu, and Daoxu Chen. "Preserving location privacy based on distributed cache pushing." In 2014 IEEE Wireless Communications and Networking Conference (WCNC), pp. 3456-3461. IEEE, 2014.

[34]Zhang, Y., Zheng, D., Chen, X., Li, J. and Li, H., Efficient attribute-based data sharing in mobile clouds. Pervasive and Mobile Computing, 28, pp.135-149. 2016.

[35]Rida Qayyum. "A Roadmap Towards Big Data Opportunities, Emerging Issues and Hadoop as a Solution", International Journal of Education and Management Engineering (IJEME), Vol.10, No.4, pp.8-17, 2020. DOI: 10.5815/ijeme.2020.04.02

[36]Rida Qayyum, Hina Ejaz. "A Comparative Study of Location Based Services Simulators". International Journal of Computer Engineering in Research Trends (IJCERT), Vol.7, No. 11, pp.1-12, November 2020. DOI: 10.22362/ijcert/2020/v7/i11/v7i1101.

[37]Suguna, M., and S. Mercy Shalinie. "Privacy preserving data auditing protocol for secure storage in mobile cloud computing." In 2017 International Conference on Wireless Communications, Signal Processing and Networking (WiSPNET), pp. 2725-2729. IEEE, 2017.

[38]Lyu M., Li X., & Li H. Efficient, Verifiable and Privacy Preserving Decentralized Attribute-Based Encryption for Mobile Cloud Computing. In IEEE 2nd International Conference on Data Science in Cyberspace (DSC), pp. 195–204, IEEE, 2017