Enhanced Security and Privacy Issue in Multi-Tenant Environment of Green Computing Using Blockchain Technology

  • Chapter
  • First Online:
Blockchain Applications in the Smart Era

Abstract

Blockchain (BC) has developed to a certified choice for dispersed, peer-to-peer, disseminated translucent record systems with various data structures. Green computing (GC) is currently the concentrated expectant approach for the incorporation of smart expertise in a different and dispersed world of power usage. Security is becoming a foremost dispute in adopting multiple tenants in a green computing environment. A multi-tenancy is considered as the most essential characteristic of green computing, but at present, multi-tenancy is facing challenges from privacy and security domains, which may hinder the advancement of going green. Going green has huge benefits such as energy efficiency, eco-friendliness, multi-tenancy, recycling, and virtualization. Hence, applying green computing technology such as blockchain can improve operational security in a cloud environment. In this paper, therefore, various forms of green computing, the need for green computing, benefits, and security concerns of multi-tenancy in cloud environments are discussed. Finally, this paper proposed blockchain technology as a method to deal with the security and privacy challenges in a multi-tenant environment. The study implemented blockchain in a cloud environment with the use of Ganache and MetaMask to create a dummy secure account for each cloud tenant.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Subscribe and save

Springer+ Basic
EUR 32.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or Ebook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Chapter
EUR 29.95
Price includes VAT (Germany)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
EUR 139.09
Price includes VAT (Germany)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
EUR 181.89
Price includes VAT (Germany)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info
Hardcover Book
EUR 181.89
Price includes VAT (Germany)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free ship** worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Similar content being viewed by others

References

  1. Kaur, A., & Kaur, S. (2019). Green computing: Emerging issues in IT. International Journal of Trend in Scientific Research and Development (IJTSRD), 3(5) ISSN: 2456 – 6470. www.ijtsrd.com

  2. Jaiswal, A., Kumar, S., Kaiwartya, O., Prasad, M., Kumar, N., & Song, H. (2021). Green computing in IoT: Time slotted simultaneous wireless information and power transfer. Computer Communications, 168, 155–169.

    Article  Google Scholar 

  3. Rani, R., Kumar, S., Kaiwartya, O., Khasawneh, A. M., Lloret, J., Al-Khasawneh, M. A., … Alarood, A. A. (2021). Towards green computing oriented security: A lightweight postquantum signature for IoE. Sensors, 21(5), 1883.

    Article  Google Scholar 

  4. Naji, H. Z., Zbakh, M., & Munir, K. (2017, October). A review of green cloud computing techniques. In International Conference of Cloud Computing Technologies and Applications (pp. 264–283). Springer.

    Google Scholar 

  5. Raza, K., Patle, V. K., & Arya, S. (2012). A review on green computing for eco-friendly and sustainable it. Journal of Computational Intelligence and Electronic Systems, 1(1), 3–16.

    Article  Google Scholar 

  6. Raza, K., Patle, V. K., & Arya, S. (2014). A review on green computing for eco-friendly and sustainable IT. Journal of Computational Intelligences and Electronic System, 1, 1–14.

    Google Scholar 

  7. Tuttle, J., Chen, Y., Jiang, T., Hunter, L., Waldren, A., Ghosh, S., & Ingram, W. A. (2020). Multi-tenancy cloud access and preservation.

    Google Scholar 

  8. Le Nguyen, B., Lydia, E. L., Elhoseny, M., Pustokhina, I., Pustokhin, D. A., Selim, M. M., … Shankar, K. (2020). Privacy-preserving blockchain technique to achieve secure and reliable sharing of IoT data. Computers, Materials & Continua, 65(1), 87–107.

    Article  Google Scholar 

  9. Beikverdi, A., & Song, J. (2015). The trend of centralization in Bitcoin's distributed network. In 2015 IEEE/ACIS 16th International Conference on Software Engineering, Artificial Intelligence, Networking, and Parallel/Distributed Computing (SNPD) (pp. 1–6). IEEE.

    Google Scholar 

  10. Huh, S., Cho, S., & Kim, S. (2017). Managing IoT devices using a blockchain platform. In 2017 19th international conference on advanced communication technology (ICACT) (pp. 464–467). IEEE.

    Google Scholar 

  11. Jain, S., & Simha, R. (2018, July). Blockchain for the common good: A digital currency for citizen philanthropy and social entrepreneurship. In 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom), and IEEE Smart Data (SmartData) (pp. 1387–1394). IEEE.

    Google Scholar 

  12. Zhang, J., Xue, N., & Huang, X. (2016). A secure system for pervasive social network-based healthcare. IEEE Access, 4, 9239–9250.

    Article  Google Scholar 

  13. Ziegeldorf, J. H., Matzutt, R., Henze, M., Grossmann, F., & Wehrle, K. (2018). Secure and anonymous decentralized bitcoin mixing. Future Generation Computer Systems, 80, 448–466.

    Article  Google Scholar 

  14. Mahmood, Z. (2011). Cloud computing for enterprise architectures: Concepts, principles, and approaches. In Cloud computing for Enterprise architectures (pp. 3–19). Springer.

    Chapter  Google Scholar 

  15. Cheung, A. S., Weber, R. H., & (Eds.). (2015). Privacy and legal issues in cloud computing. Edward Elgar Publishing.

    Google Scholar 

  16. Li, J., Jia, C., Li, J., & Chen, X. (2012). Outsourcing encryption of attribute-based encryption with MapReduce. In T. W. Chim & H. Yuen (Eds.), ICICS 2012. LNCS (Vol. 7618, pp. 191–201).

    Google Scholar 

  17. Hur, J., & Noh, D. K. (2011). Attribute-based access control with efficient revocation in data outsourcing systems. IEEE Transactions on Parallel and Distributed Systems (TPDS), 22(7), 1214–1221.

    Article  Google Scholar 

  18. Verizon 2015. (2015). 2015 Data Breach Investigations Report. http://www.verizonenterprise.com/DBIR/2015/. Accessed 20 Sept 2017.

  19. Awotunde, J. B., Ogundokun, R. O., Misra, S., Adeniyi, E. A., & Sharma, M. M. (2021). Blockchain-based framework for secure transaction in Mobile banking platform. Advances in Intelligent Systems and Computing, 1375, 525–534.

    Article  Google Scholar 

  20. Gupta, A., Siddiqui, S. T., Alam, S., & Shuaib, M. (2019). Cloud computing security using blockchain. Journal of Emerging Technologies and Innovative Research, 6(6).

    Google Scholar 

  21. Polina, M., Lucy, O., Yury, Y., Alex, O., Alex, B., Pavel, P., et al. (2018). Converging blockchain and next-generation artificial intelligence technologies to decentralize and accelerate biomedical research and healthcare. Oncotarget, 9(5), 5665–5681.

    Article  Google Scholar 

  22. Khan, F. A., Asif, M., Ahmad, A., Alharbi, M., & Aljuaid, H. (2020). Blockchain technology, improvement suggestions, security challenges on the smart grid, and its application in healthcare for sustainable development. Sustainable Cities and Society, 102018.

    Google Scholar 

  23. Bibri, S. E. (2018). The IoT for smart sustainable cities of the future: An analytical framework for sensor-based big data applications for environmental sustainability. Sustainable Cities and Society, 38, 230–253.

    Article  Google Scholar 

  24. Awotunde, J. B., Ogundokun, R. O., Jimoh, R. G., Misra, S., & Aro, T. O. (2021). Machine learning algorithm for cryptocurrencies Price prediction. Studies in Computational Intelligence, 972, 421–447.

    Google Scholar 

  25. Halim, N. S. A., Rahman, M. A., Azad, S., & Kabir, M. N. (2017). Blockchain security hole: Issues and solutions. In: Proceedings of the International Conference of Reliable Information and Communication Technology, 739–746.

    Google Scholar 

  26. Ferrag, M. A., Derdour, M., Mukherjee, M., Derhab, A., Maglaras, L., & Janicke, H. (2018). Blockchain technologies for the internet of things: Research issues and challenges. IEEE Internet of Things Journal, 6(2), 2188–2204.

    Article  Google Scholar 

  27. Abayomi-Zannu, T. P., Odun-Ayo, I., Tatama, B. F., & Misra, S. (2020). Implementing a mobile voting system utilizing Blockchain technology and two-factor authentication in Nigeria. In Proceedings of first international conference on computing, communications, and cyber-security (IC4S 2019) (pp. 857–872). Springer, Singapore.

    Google Scholar 

  28. Beikverdi, A., & JooSeok, S. (2015). The trend of centralization in Bitcoin’s distributed network. In Proceedings of the 2015 16th IEEE/ACIS international conference on software engineering, Artificial Intelligence, Networking and Parallel/Distributed Computing (SNPD), Takamatsu, Japan.

    Google Scholar 

  29. Bonneau, J., Miller, A., Clark, J., Narayanan, A., Kroll, J.A. and Sok, F.E.W. (2015). Research perspectives and challenges for bitcoin and cryptocurrencies. In Proceedings of the 2015 IEEE symposium on security and privacy (SP), San Jose, CA.

    Google Scholar 

  30. Christidis, K., & Michael, D. (2016). Blockchains and smart contracts for the internet of things. IEEE Access, 2016(4), 2292–2303.

    Article  Google Scholar 

  31. Huang, H. Chen, X. Wu, Q. Huang, X., & Shen. J. 2016. Bitcoin-based fair payments for outsourcing computations of fog devices. Future Generation Computer Systems

    Google Scholar 

  32. Huh, S., Sangrae, C. and Soohyung, K. (2017). Managing IoT devices using a blockchain platform. In Proceedings of the 2017 19th international conference on advanced communication technology (ICACT), Bongpyeong, Korea.

    Google Scholar 

  33. Singh, S., Jeong, Y.-S., & Park, J. H. (2016). A survey on cloud computing security: Issues, threats, and solutions. Journal of Network and Computer Applications, 75, 200–222.

    Article  Google Scholar 

  34. Haber, S., & Stornetta, W.S. (1990). How to time-stamp a digital document. In Proceedings of the Conference on the Theory and Application of Cryptography, Sydney, NSW, Australia.

    Google Scholar 

  35. Alam, S. Siddiqui, S. T. Masoodi, F. and Shuaib M. 2018. Threats to information security on cloud: Implementing Blockchain. 3rd international conference on SMART computing and informatics (SCI), 21–22 December 2018, Kalinga Institute of Industrial Technology, Odisha. Springer. SPRINGER-SIST series.

    Google Scholar 

  36. Keller, E., Szefer, J., Rexford, J., & Lee, R.B. (2010). NoHype: virtualized cloud infrastructure without the virtualization. The 27th Annual International Symposium on Computer Architecture (June 19–22, 2010).

    Google Scholar 

  37. Shao, Q. (2011). Towards effective and intelligent multi-tenancy SaaS. Arizona State University.

    Google Scholar 

  38. Shaikh, F., & Patil, D. (2014, August). Multi-tenant e-commerce based on saas model to minimize its cost. In 2014 international conference on advances in Engineering & Technology Research (ICAETR-2014) (pp. 1–4). IEEE.

    Google Scholar 

  39. Petersson, J. (2011). Best practices for cloud computing multi-tenancy.

    Google Scholar 

  40. Meiers, J. (2011). Best practices for cloud computing multi-tenancy. White paper, IBM, 6.

    Google Scholar 

  41. Fiaidhi, J., Bojanova, I., Zhang, J., & Zhang, L. J. (2012). Enforcing multitenancy for cloud computing environments. IT Professional Magazine, 14(1), 16.

    Article  Google Scholar 

  42. Bojanova, I., Zhang, J., & Zhang, L. J. (2012). Enforcing multitenancy for cloud computing environments. IT Professional, 14(1).

    Google Scholar 

  43. Aljahdali, H., Townend, P., & Xu, J. (2013, March). Enhancing multi-tenancy security in the cloud IaaS model over public deployment. In 2013 IEEE seventh international symposium on service-oriented system engineering (pp. 385–390). IEEE.

    Google Scholar 

  44. Cai, H., Wang, N., & Zhou, M. J. (2010, July). A transparent approach to enabling SaaS multi-tenancy in the cloud. In 2010 6th World Congress on Services (pp. 40–47). IEEE.

    Google Scholar 

  45. Anthony, B., & Syed, M. R. (2011). An overview of the security concerns in enterprise cloud computing. International Journal of Network Security & its applications (IJNSA), 2(1).

    Google Scholar 

  46. Xu, Y., Musgrave, Z., Nobel, B., and Bailey, M. (2014). Workload-aware provisioning in public clouds. IEEE internet computing, 18(4), 15–21, IEEE.

    Google Scholar 

  47. Odun-Ayo, I., Misra, S., Abayomi-Alli, O., & Ajayi, O. (2017, December). Cloud multi-tenancy: Issues and developments. In Companion Proceedings of the the10th International Conference on Utility and Cloud Computing (pp. 209–214).

    Google Scholar 

  48. Kamaran F. & Ahmed Y. (2018). The impact and benefits of multi-tenancy database in a cloud computing environment. Copublished by the IEEE Computer and Reliability Societies.

    Google Scholar 

  49. Patil, A. & Patil, R. (2019). An analysis report on green cloud computing current trends and future research challenges. International conference on sustainable computing in science, technology & management (SUSCOM-2019). Amity University Rajasthan, Jaipur, India. pp. 813–820.

    Google Scholar 

  50. Kumar, P., & Bhatt, A. K. (2020). Enhancing multi-tenancy security in cloud computing using hybrid ECC-based data encryption approach. IET Communications, 14(18), 3212–3222.

    Article  Google Scholar 

  51. Suresh Kumar, D., & Jagadeesh Kannan, R. (2020). Reinforcement learning-based controller for adaptive workflow scheduling in multi-tenant cloud computing. The International Journal of Electrical Engineering & Education, 0020720919894199.

    Google Scholar 

  52. Sato, H. (2011). Eco-Labelling and Green Procurement Schemes for IT Products: The Japanese Approach. http://enviroscope.iges.or.jp/modules/envirolib/upload/1511/attach/Paper%209.pdf. Retrieved 31 Dec 2011.

  53. Erenben, C. (2009). Cloud computing: The economic imperative, school news, Vol. 13, March, available at www.eschoolnews.com/emails/esntoday061509.html.

  54. Rouven, K, Christof, M, & Samuel, K. (2012). Architectural concerns in multi-tenant SaaS applications. In Proceedings of the 2ndInternational conference on cloud computing and services science (CLOSER-2012) (pp. 426–431). ISBN: 978-989-8565-05-1.

    Google Scholar 

  55. Davida, G. I., Wells, D. L., & Kam, J. B. (1978, November). Security and privacy. In IEEE computer society’s second international computer software and applications conference, 1978. COMPSAC’78. (pp. 194–203). IEEE.

    Google Scholar 

  56. Fernando, N., Loke, S. W., & Rahayu, W. (2013). Mobile cloud computing: A survey. Future Generation Computer Systems, 29(1), 84–106.

    Article  Google Scholar 

  57. Qin, J., Wu, Y., Chen, Y., Xue, K., & Wei, D. S. (2019). Online user distribution-aware virtual machine re-deployment and live migration in SDN-based data centers. IEEE Access, 7, 11152–11164.

    Article  Google Scholar 

  58. **ao, H., Hu, Z., & Li, K. (2019). Multi-objective VM consolidation based on thresholds and ant colony system in cloud computing. IEEE Access, 7, 53441–53453.

    Article  Google Scholar 

  59. Jansen, W.A. (2011). Cloud hooks: Security and privacy issues in cloud computing. Proceedings of the 44th Hawaii International Conference on System Sciences.

    Google Scholar 

  60. Augusto Ciuffoletti. (2010). Monitoring a virtual network infrastructure, (October 2010).

    Google Scholar 

  61. Imbault, F., Swiatek, M., de Beaufort, R., & Plana, R. (2017). The green blockchain: Managing decentralized energy production and consumption. 2017 IEEE International Conference on Environment and Electrical Engineering and 2017 IEEE Industrial and Commercial Power Systems Europe (EEEIC/I&CPS Europe). https://doi.org/10.1109/eeeic.2017.7977613.

  62. Almorsy M., Grundy J., & Ibrahim A. S. (2012). Smurf: Supporting multi-tenancy using a re-aspects framework. In Engineering of complex computer systems (ICECCS) (pp. 361–370). IEEE, 2012.

    Google Scholar 

  63. Reantongcome, V., Visoottiviseth, V., Sawangphol, W., Khurat, A., Kashihara, S., & Fall, D. (2020, April). Securing and trustworthy Blockchain-based multi-tenant cloud computing. In 2020 IEEE 10th Symposium on Computer Applications & Industrial Electronics (ISCAIE) (pp. 256–261). IEEE.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Roseline Oluwaseun Ogundokun .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Adeniyi, E.A., Ogundokun, R.O., Misra, S., Awotunde, J.B., Abiodun, K.M. (2022). Enhanced Security and Privacy Issue in Multi-Tenant Environment of Green Computing Using Blockchain Technology. In: Misra, S., Kumar Tyagi, A. (eds) Blockchain Applications in the Smart Era. EAI/Springer Innovations in Communication and Computing. Springer, Cham. https://doi.org/10.1007/978-3-030-89546-4_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-89546-4_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-89545-7

  • Online ISBN: 978-3-030-89546-4

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics

Navigation