474
Views
4
CrossRef citations to date
0
Altmetric
Articles

Policing as a Service in the Cloud

&

REFERENCES

  • Bessani, A., Correia, M., Fern, Q. B., and Sousa, A. P. (2011). DEPSKY: Dependable and Secure Storage in a Cloud-of-Clouds. ACM. Retrieved from http://www.gsd.inesc-id.pt/˜mpc/pubs/eurosys219-bessani.pdf
  • Burnside, R. (1987). Electronic communications privacy act of 1986: The challenges of applying ambiguous statutory language to intricate telecommunication technologies. Rutgers Computer & Technology Law Journal, 13, 451.
  • Cachin, C., Keidar, I., and Shraer, A. (2009, June). Trusting the cloud. ACM, 40(2).
  • Chen, D., and Zhao, H. (2012). Data security and privacy protection issues in cloud computing. International Conference on Computer Science and Electronics Engineering, IEEE Computer Society, pp. 647–651.
  • Chow, R., Golle, P., Jakobsson, M., Shi, E., Staddon, J., Masuoka, R., and Molina, J. (2009). Controlling data in the cloud: Outsourcing computation without outsourcing control. Proceedings of the 2009 ACM Workshop on Cloud Computing Security, ACM.
  • Cloud Security Alliance. (CSA). (2009, December). Security Guidance for Critical Areas of Focus in Cloud Computing V21. Retrieved from https://cloudsecurityalliance.org/csaguide.pdf
  • Fovino Nai, I. (2012). Evolution of cyber security and cyber threats with focus on cloud computing. Global Cyber Security Center, Italy. Retrieved from http://www.gcsec.org/sites/default/files/doc/Evolution%20of%20Cyber%20Security%20and%20Cyber%20Threats%20with%20focus%20on%20Cloud%20Computing.pdf
  • Grispos, G., Storer, T., and Glisson, W. (n.d.). Calm before the storm: The challenges of cloud computing in digital forensics. Retrieved from <http://www.dcs.gla.ac.uk/˜grisposg/Papers/calm.pdf
  • Hamdi, M. (2012). Security of cloud computing, storage, and networking. Collaboration Technologies and Systems (CTS), IEEE, 1–5.
  • Hoboken, J., Arnbak, A., and Eijk, N. (2012, November). Cloud computing in higher education and research institutions and the USA PATRIOT Act. Institute for Information Law, University of Amsterdam. Retrieved from http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2181534
  • Hwang, K., and Li, D. (2010). Trusted cloud computing with secure resources and data coloring. IEEE Computing Society, 14–22.
  • Jamil, D., and Zaki, H. (2011). Cloud computing security. International Journal of Engineering Science and Technology, 3, 3478–3483. Retrieved from http://www.ijest.info/docs/IJEST11-03-04-129.pdf
  • Jayalatchumy, D., Ramkumar, P., and Kadhirvelu, D. (2010). Preserving privacy through data control in a cloud computing architecture using discretion algorithm. Third International Conference on Emerging Trend in Engineering & Technology, IEEE Computer Society, pp. 456–461.
  • Lakatos, A. (2012). Data protection law & policy. Partner Mayer Brown, 9 (10). Retrieved from http://www.mayerbrown.com/files/Publication/0456f193-5573-4e1c-a775-7f839f2bb323/Presentation/PublicationAttachment/d4cc1938-76f6-4327-b888-b9549b6400b4/Patriot%20vs%20EU.pdf
  • Liu, H., Zhang, P., and Liu, J. (2013, February). Public data integrity verification for secure cloud storage. Journal of Networks, 8(2).
  • Martucci, A. L., Zuccato, A., Smeets, B., Habib, M. S., Johansson, T., and Shahmehri, N. (2012). Privacy, security and trust in cloud computing: The perspective of the telecommunication industry. 9th International Conference on Ubiquitous Intelligence and Computing and 9th International Conference on Autonomic and Trusted Computing, IEEE Computing Society, pp. 627–632.
  • McCarthy, M. (2002). USA PATRIOT Act. Harvard Journal on Legislation, 39, 435.
  • McCune, J., Yanlin, L., Qu, N., Zhou, Z., Gligor, A., and Perrig, A. (2010). TrustVisor: Efficient TCB reduction and attestation. Proceedings IEEE Symposium Security and Privacy (SSP 10), IEEE Computer Society, pp. 143–158.
  • Metri, P., and Sarote, G. (2011). Privacy issues and challenges in cloud computing. International Journal of Advanced Engineering Science & Technology, 5(1),1–6. Retrieved from http://www.ijaest.iserp.org
  • Murray, D., Milos, G., and Hand, S. (2008). Improving Xen security through disaggregation. Proceedings 4th ACM SIGPLAN/SIGOPS International Conference on Virtual Execution Environments (VEE 08), pp. 151–160.
  • Pearson, S. (2009, May). Taking account of privacy when designing cloud computing services. Software Engineering Challenges of Cloud Computing, IEEE, 44–52.
  • Ranganthan, V. (2010). Privacy issues with cloud applications. iSCHANNEL, Department of Management, London School of Economics and Political Science, 5, 16–20. Retrieved from www.lse.ac.uk/collections/informationSystems/iSChannel/iSChannel2010/iSChannelVol5_Ranganathan.pdf
  • Rocha, F., Abreu, S., and Correia, M. (2011). The final frontier: Confidentiality and privacy in the cloud. IEEE Computer Society, 44–50.
  • Ruan, K., Carthy, J., Kechadi, T., and Crosbie, M. (2011). Cloud forensics: An overview. Centre for Cybercrime Investigation, University College Dublin. Retrieved from http://cloudforensicsresearch.org/publication/Cloud_Forensics_An_Overview_7th_IFIP.pdf
  • Srinivas, P., and Rajesh, K. (2013, January). Secure data transfer in cloud storage systems using dynamic tokens. IJRCCT Computer & Communication Technology, 2(1), 6–10.
  • Sotomayor, B., Montero, R., Llorente, M., and Foster, I. (2009, September). Virtual infrastructure management in private and hybrid clouds. IEEE Internet Computing.
  • Tancock, D., Pearson, S., and Charlesworth, A. (2010). A privacy impact assessment tool for cloud computing. 2nd IEEE International Conference on Cloud Computing Technology and Science, pp. 667–677.
  • U.S. Department of Commerce. (2000, July). Safe Harbor Privacy Principles. Retrieved from http://www.export.gov/safeharbor/eu/eg_main_018475.asp
  • Venkatesh, V., and Parthasarathi, P. (2013, February). Enhanced audit services for the correctness of outsourced data in cloud storage. International Journal of Advanced Research in Computer Engineering & Technology, 2(2), 564–567.
  • Wang, C., Wang, Q., Ren, K., Cao, N., and Lou, W. (2012). Toward secure and dependable storage services in cloud computing. IEEE Transactions on Services Computing, 5(2), 220–232.
  • Whittaker, Z. (2012). PATRIOT Act can “obtain” data in Europe, researchers say. CBSNEWS, December 4. Retrieved from http://www.cbsnews.com/8301-205_162-57556674/patriot-act-can-obtain-data-in-europe-researchers-say/
  • Zargari, S., and Benford, D. (2012). Cloud forensics: Concepts, issues, and challenges. Third International Conference on Emerging Intelligent Data and Web Technologies (EIDWT2012), IEEE, pp. 236–243.
  • Zeng, L., Shi, Z., Xu, S., and Feng, D. (2010). SafeVanish: An improved data self-destruction for protecting data privacy. 2nd IEEE International Conference on Cloud Computing Technology & Science, pp. 521–528.
  • Zhou, M., Zhang, R., Xie, W., Qian, W., and Zhou, A. (2010). Security and privacy in cloud computing: A survey. 6th International Conference on Semantics, Knowledge and Grids, IEEE, pp. 105–112.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.