Skip to main content
Erschienen in: Cluster Computing 1/2019

20.12.2017

An empirical study on the influential factors affecting continuous usage of mobile cloud service

verfasst von: Seong-Taek Park, Myeong-Ryoon Oh

Erschienen in: Cluster Computing | Sonderheft 1/2019

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Diffusion of smart devices, explosive growth of SNSs, increased speed of mobile network, alongside with the rapid development of ICT, all allow provision and use of many services on smart (mobile) devices, which have been provided in the wired network environment. Particularly, the use of a cloud service that allows users to access it in any place and at any time has increased on mobile devices, as well as on PCs. However, as compared to wired services, wireless services are likely to be exposed to the risk of security breach. This may inhibit the penetration of technologies. The purpose of the present study is to identify the factors that affect the intention of a continuous use (continuous intention) of mobile cloud services. For that purpose, the present study analyzes the effects of security breach risk on trust and the intention of a continuous use. The results of our analysis indicate the risks relevant to service authentication. Specifically, fault recovery and compliance exerted significant effects on trust and the continuous use intention. However, we also found that the service interruption risk and the personal information leakage risk have a significant influence on trust only. On the other hand, our findings demonstrate that trust also significantly affects the intention of a continuous use. Therefore, when a strategic decision making is considered a requisite to induce a continuous use, it is advisable to opt for and control the technologies relevant to service authentication, fault recovery, and compliance risks instead of those related to the disruption of services or leakage of personal information. Therefore, it appears to be imperative to adopt an integrated management and support process for developing a service equipped with security information technologies facilitating the continuity of businesses.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Kim, Y.K., Kim, T.U., Park, S.T., Jung, J.R.: Establishing the importance weight of appropriability mechanism by using AHP: the case of the China’s electronic industry. Clust. Comput. 19(3), 1635–1646 (2016)CrossRef Kim, Y.K., Kim, T.U., Park, S.T., Jung, J.R.: Establishing the importance weight of appropriability mechanism by using AHP: the case of the China’s electronic industry. Clust. Comput. 19(3), 1635–1646 (2016)CrossRef
2.
Zurück zum Zitat Kwon, H.C., Jung, D.Y., Jung, B.H., Kim, J.N.: Cloud security overview. J. Korean Inst. Commun. Sci. 32(10), 71–76 (2015) Kwon, H.C., Jung, D.Y., Jung, B.H., Kim, J.N.: Cloud security overview. J. Korean Inst. Commun. Sci. 32(10), 71–76 (2015)
3.
Zurück zum Zitat Bartels, A., Bartoletti, D., Rymer, J.R.: The Public Cloud Services Market Will Grow Rapidly To $236 Billion In 2020. Forrester, Cambridge (2016) Bartels, A., Bartoletti, D., Rymer, J.R.: The Public Cloud Services Market Will Grow Rapidly To $236 Billion In 2020. Forrester, Cambridge (2016)
5.
Zurück zum Zitat Gillett, F.E., Pelino, M., Maxim, M., Dai, C., Ask, J.A., Kindness, A.: Predictions 2017: Security And Skills Will Temper Growth Of IoT. Forrester, Cambridge (2016) Gillett, F.E., Pelino, M., Maxim, M., Dai, C., Ask, J.A., Kindness, A.: Predictions 2017: Security And Skills Will Temper Growth Of IoT. Forrester, Cambridge (2016)
7.
Zurück zum Zitat Coles, C.: Gartner’s Latest CASB Report: How to Evaluate Vendors. Gartner, Stamford (2015) Coles, C.: Gartner’s Latest CASB Report: How to Evaluate Vendors. Gartner, Stamford (2015)
8.
Zurück zum Zitat Lee, Y.H., Park, H.S.: Big data analysis strategy in mobile cloud. J. Korean Inst. Commun. Sci. 32(7), 57–62 (2015) Lee, Y.H., Park, H.S.: Big data analysis strategy in mobile cloud. J. Korean Inst. Commun. Sci. 32(7), 57–62 (2015)
10.
Zurück zum Zitat Wang, H., Zheng, Z., Wu, L., Li, P.: New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust. Comput. 20(3), 2385–2392 (2016)CrossRef Wang, H., Zheng, Z., Wu, L., Li, P.: New directly revocable attribute-based encryption scheme and its application in cloud storage environment. Clust. Comput. 20(3), 2385–2392 (2016)CrossRef
11.
Zurück zum Zitat Wang, Y., Chandrasekhar, S., Singhal, M.: A limited-trust capacity model for mitigating threats of internal malicious services in cloud computing. Clust. Comput. 19(2), 647–662 (2016)CrossRef Wang, Y., Chandrasekhar, S., Singhal, M.: A limited-trust capacity model for mitigating threats of internal malicious services in cloud computing. Clust. Comput. 19(2), 647–662 (2016)CrossRef
12.
Zurück zum Zitat Dubois, D.J., Casale, G.: OptiSpot: minimizing application deployment cost using spot cloud resources. Clust. Comput. 19(2), 893–909 (2016)CrossRef Dubois, D.J., Casale, G.: OptiSpot: minimizing application deployment cost using spot cloud resources. Clust. Comput. 19(2), 893–909 (2016)CrossRef
13.
Zurück zum Zitat Choi, H.J., Son, D.O., Kim, J.M., Kim, J.S., Kim, C.H.: A novel memory management technique for cloud client devices. Clust. Comput. 18(3), 1111–1116 (2015)CrossRef Choi, H.J., Son, D.O., Kim, J.M., Kim, J.S., Kim, C.H.: A novel memory management technique for cloud client devices. Clust. Comput. 18(3), 1111–1116 (2015)CrossRef
14.
Zurück zum Zitat Bae, J.K.: An empirical study on the effect of perceived privacy, perceived security, perceived enjoyment on continuance usage intention in mobile cloud computing. e-Business Stud. 15(3), 3–27 (2014)MathSciNetCrossRef Bae, J.K.: An empirical study on the effect of perceived privacy, perceived security, perceived enjoyment on continuance usage intention in mobile cloud computing. e-Business Stud. 15(3), 3–27 (2014)MathSciNetCrossRef
15.
Zurück zum Zitat Han, J.S.: Security threats in the mobile cloud service environment. J. Digit. Converg. 12(5), 263–269 (2014)MathSciNetCrossRef Han, J.S.: Security threats in the mobile cloud service environment. J. Digit. Converg. 12(5), 263–269 (2014)MathSciNetCrossRef
16.
Zurück zum Zitat Dinh, H.T., Lee, C.H., Niyato, D., Wang, P.: A survey of mobile cloud computing: architecture, applications, and approaches. Wirel. Commun. Mob. Comput. 13(18), 1587–1611 (2013)CrossRef Dinh, H.T., Lee, C.H., Niyato, D., Wang, P.: A survey of mobile cloud computing: architecture, applications, and approaches. Wirel. Commun. Mob. Comput. 13(18), 1587–1611 (2013)CrossRef
17.
Zurück zum Zitat Liu, S.G.: An architecture of mobile internet base on cloud computing. Adv. Mater. Res. 457–458(1), 38–41 (2012)CrossRef Liu, S.G.: An architecture of mobile internet base on cloud computing. Adv. Mater. Res. 457–458(1), 38–41 (2012)CrossRef
18.
Zurück zum Zitat Park, S.T., Park, E.M., Seo, J.H., Li, G.: Factors affecting the continuous use of cloud service: focused on security risks. Clust. Comput. 19(1), 485–495 (2016)CrossRef Park, S.T., Park, E.M., Seo, J.H., Li, G.: Factors affecting the continuous use of cloud service: focused on security risks. Clust. Comput. 19(1), 485–495 (2016)CrossRef
19.
Zurück zum Zitat Kim, D.Y., Li, G., Park, S.T., Ko, M.H.: A study on effects of security risks on acceptance of enterprise cloud service: moderating of employment and non-employment using PLS multiple group analysis. J. Comput. Virol. Hacking Tech. 12(3), 151–161 (2016)CrossRef Kim, D.Y., Li, G., Park, S.T., Ko, M.H.: A study on effects of security risks on acceptance of enterprise cloud service: moderating of employment and non-employment using PLS multiple group analysis. J. Comput. Virol. Hacking Tech. 12(3), 151–161 (2016)CrossRef
20.
Zurück zum Zitat Ross, R., Oren, J.C., McEvilley, M.: Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems, Gaithersburg, MD. National Institute of Standard and Technology. Special Publication. NIST SP 800-160 (2014) Ross, R., Oren, J.C., McEvilley, M.: Systems Security Engineering: An Integrated Approach to Building Trustworthy Resilient Systems, Gaithersburg, MD. National Institute of Standard and Technology. Special Publication. NIST SP 800-160 (2014)
21.
Zurück zum Zitat Vikas, S.S., Pawan, K., Gurudatt, A.K., Shyam, G.: Mobile cloud computing: security threats. In: 2014 International Conference (IEEE), Electronics and Communication Systems (ICECS), pp. 1–4 (2014) Vikas, S.S., Pawan, K., Gurudatt, A.K., Shyam, G.: Mobile cloud computing: security threats. In: 2014 International Conference (IEEE), Electronics and Communication Systems (ICECS), pp. 1–4 (2014)
22.
Zurück zum Zitat Kazim, M., Zhu, S.Y.: A survey on top security threats in cloud computing. Int. J. Adv. Comput. Sci. Appl. 6(3), 109–113 (2015) Kazim, M., Zhu, S.Y.: A survey on top security threats in cloud computing. Int. J. Adv. Comput. Sci. Appl. 6(3), 109–113 (2015)
24.
Zurück zum Zitat Cloud Security Alliance.: The Treacherous 12—Cloud Computing Top Threats in 2016. CSA (2016) Cloud Security Alliance.: The Treacherous 12—Cloud Computing Top Threats in 2016. CSA (2016)
26.
Zurück zum Zitat Shahzad, A., Hussain, M.: Security issues and challenges of mobile cloud computing. Int. J. Grid Distrib. Comput. 6(6), 37–50 (2013)CrossRef Shahzad, A., Hussain, M.: Security issues and challenges of mobile cloud computing. Int. J. Grid Distrib. Comput. 6(6), 37–50 (2013)CrossRef
27.
Zurück zum Zitat Usha, M., Malathi, P., PushpaRani, M.: Security threats in mobile cloud computing. Int. J. Res. Sci. Eng. Technol. 2(9), 42–45 (2015) Usha, M., Malathi, P., PushpaRani, M.: Security threats in mobile cloud computing. Int. J. Res. Sci. Eng. Technol. 2(9), 42–45 (2015)
28.
Zurück zum Zitat Goel, L., Jain, V.: A Review on Security Issues and Challenges of Mobile Cloud Computing and Preventive Measures. In: IJCA Proceedings on International Conference on Advances in Computer Engineering and Applications, vol. 5, pp. 22–27 (2014) Goel, L., Jain, V.: A Review on Security Issues and Challenges of Mobile Cloud Computing and Preventive Measures. In: IJCA Proceedings on International Conference on Advances in Computer Engineering and Applications, vol. 5, pp. 22–27 (2014)
29.
Zurück zum Zitat Olafare, O., Parhizkar, H., Vem, S.: A new secure mobile cloud architecture. Int. J. Comput. Sci. Issues 12(2), 161–175 (2015) Olafare, O., Parhizkar, H., Vem, S.: A new secure mobile cloud architecture. Int. J. Comput. Sci. Issues 12(2), 161–175 (2015)
30.
Zurück zum Zitat Cloud Security Alliance’s Security.: Guidance for Critical Areas of Focus in Cloud Computing v4.0. CSA (2017) Cloud Security Alliance’s Security.: Guidance for Critical Areas of Focus in Cloud Computing v4.0. CSA (2017)
31.
Zurück zum Zitat Rousseau, D., Tijoriwala, S.: What’s a good reason to change? Motivated reasoning and social accounts in promoting organizational change. J. Appl. Psychol. 84(4), 514–528 (1999)CrossRef Rousseau, D., Tijoriwala, S.: What’s a good reason to change? Motivated reasoning and social accounts in promoting organizational change. J. Appl. Psychol. 84(4), 514–528 (1999)CrossRef
32.
Zurück zum Zitat Gefen, D., Karahanna, E., Straub, D.W.: Trust and TAM in online shopping: an integrated model. MIS Q. 27(1), 51–90 (2003)CrossRef Gefen, D., Karahanna, E., Straub, D.W.: Trust and TAM in online shopping: an integrated model. MIS Q. 27(1), 51–90 (2003)CrossRef
35.
Zurück zum Zitat Mayer, R.C., Davis, J.H., Schoorman, F.D.: An integrative model of organizational trust. Acad. Manag. Rev. 20(3), 709–734 (1995)CrossRef Mayer, R.C., Davis, J.H., Schoorman, F.D.: An integrative model of organizational trust. Acad. Manag. Rev. 20(3), 709–734 (1995)CrossRef
36.
Zurück zum Zitat Eastlick, M.A., Lotz, S.L., Warrington, P.: Understanding online B-to-C relationships: an integrated model of privacy concerns, trust, and commitment. J. Bus. Res. 59(8), 877–886 (2006)CrossRef Eastlick, M.A., Lotz, S.L., Warrington, P.: Understanding online B-to-C relationships: an integrated model of privacy concerns, trust, and commitment. J. Bus. Res. 59(8), 877–886 (2006)CrossRef
37.
Zurück zum Zitat Park, E.S., Woo, H.J.: A study on factors affecting the intention to use personal cloud service: focused on the convergence model of TAM and PMT. J. Cyber Commun. Acad. Soc. 30(2), 111–150 (2013)MathSciNet Park, E.S., Woo, H.J.: A study on factors affecting the intention to use personal cloud service: focused on the convergence model of TAM and PMT. J. Cyber Commun. Acad. Soc. 30(2), 111–150 (2013)MathSciNet
38.
Zurück zum Zitat Kim, S.H., Kim, G.A.: An empirical study on the factors affecting the adoption of mobile cloud and the moderating effect of mobile trust. e-Business Stud. 12(1), 281–310 (2011)CrossRef Kim, S.H., Kim, G.A.: An empirical study on the factors affecting the adoption of mobile cloud and the moderating effect of mobile trust. e-Business Stud. 12(1), 281–310 (2011)CrossRef
39.
Zurück zum Zitat Yu, H.X., Sura, S., Ahn, J.: An empirical analysis on the persistent usage intention of chinese personal cloud service. J. Internet Comput. Ser. 16(3), 79–93 (2015)CrossRef Yu, H.X., Sura, S., Ahn, J.: An empirical analysis on the persistent usage intention of chinese personal cloud service. J. Internet Comput. Ser. 16(3), 79–93 (2015)CrossRef
40.
Zurück zum Zitat Jun, C.J., Lee, J.H., Jeon, I.S.: Research about factor affecting the continuous use of cloud storage service: user factor, system factor, psychological switching cost factor. J. Soc. e-Business Stud. 19(1), 15–42 (2014)CrossRef Jun, C.J., Lee, J.H., Jeon, I.S.: Research about factor affecting the continuous use of cloud storage service: user factor, system factor, psychological switching cost factor. J. Soc. e-Business Stud. 19(1), 15–42 (2014)CrossRef
41.
Zurück zum Zitat Jouinia, M., Rabaia, L.B.A., Aissa, A.B.: Classification of security threats in information systems. Procedia Comput. Sci. 32, 489–496 (2014)CrossRef Jouinia, M., Rabaia, L.B.A., Aissa, A.B.: Classification of security threats in information systems. Procedia Comput. Sci. 32, 489–496 (2014)CrossRef
42.
Zurück zum Zitat Ahn, J.H., Choi, K.C., Sung, K.M., Lee, J.H.: A study on the impact of security risk on the usage of knowledge management system: focus on parameter of trust. J. Soc. e-Business Stud. 15(4), 143–163 (2010) Ahn, J.H., Choi, K.C., Sung, K.M., Lee, J.H.: A study on the impact of security risk on the usage of knowledge management system: focus on parameter of trust. J. Soc. e-Business Stud. 15(4), 143–163 (2010)
43.
Zurück zum Zitat Chandra, S., Srivastava, S.C., Theng, Y.L.: Evaluating the role of trust in consumer adoption of mobile payment systems: an empirical analysis. Commun. Assoc. Inf. Syst. 27, 561–588 (2010) Chandra, S., Srivastava, S.C., Theng, Y.L.: Evaluating the role of trust in consumer adoption of mobile payment systems: an empirical analysis. Commun. Assoc. Inf. Syst. 27, 561–588 (2010)
44.
Zurück zum Zitat Abroud, A., Choong, Y.V., Muthaiyah, S.: A conceptual framework for online stock trading service adoption. Int. J. E-Adopt. 5(1), 52–67 (2013)CrossRef Abroud, A., Choong, Y.V., Muthaiyah, S.: A conceptual framework for online stock trading service adoption. Int. J. E-Adopt. 5(1), 52–67 (2013)CrossRef
45.
Zurück zum Zitat Chin, W.W., Gopal, A.: Adoption intention in GSS: relative importance of beliefs. ACM SigMIS Database 26(2–3), 42–64 (1995)CrossRef Chin, W.W., Gopal, A.: Adoption intention in GSS: relative importance of beliefs. ACM SigMIS Database 26(2–3), 42–64 (1995)CrossRef
46.
Zurück zum Zitat Fornell, C., Larcker, D.F.: Evaluating structural equation models with unobservable variables and measurement error. J. Market. Res. 18(1), 39–50 (1981)CrossRef Fornell, C., Larcker, D.F.: Evaluating structural equation models with unobservable variables and measurement error. J. Market. Res. 18(1), 39–50 (1981)CrossRef
47.
Zurück zum Zitat Nunnally, J.: Psychometric Theory. McGraw-Hill, New York, NY (1978) Nunnally, J.: Psychometric Theory. McGraw-Hill, New York, NY (1978)
48.
Zurück zum Zitat Thompson, R., Barclay, D.W., Higgins, C.A.: The partial least squares approach to causal modeling: personal computer adoption and use as an illustration. Technol. Stud 2(2), 284–324 (1995) Thompson, R., Barclay, D.W., Higgins, C.A.: The partial least squares approach to causal modeling: personal computer adoption and use as an illustration. Technol. Stud 2(2), 284–324 (1995)
49.
Zurück zum Zitat Falk, R.F., Miller, N.B.: A Primer for Soft Modeling. University of Akron Press, Ohio (1992) Falk, R.F., Miller, N.B.: A Primer for Soft Modeling. University of Akron Press, Ohio (1992)
50.
Zurück zum Zitat Wetzels, M., Odekerken-Schroder, G., Oppen, C.V.: Using PLS path modeling for assessing hierarchical construct models: guidelines and empirical illustration. Manag. Inf. Syst. Q. 33(1), 177–195 (2009)CrossRef Wetzels, M., Odekerken-Schroder, G., Oppen, C.V.: Using PLS path modeling for assessing hierarchical construct models: guidelines and empirical illustration. Manag. Inf. Syst. Q. 33(1), 177–195 (2009)CrossRef
51.
Metadaten
Titel
An empirical study on the influential factors affecting continuous usage of mobile cloud service
verfasst von
Seong-Taek Park
Myeong-Ryoon Oh
Publikationsdatum
20.12.2017
Verlag
Springer US
Erschienen in
Cluster Computing / Ausgabe Sonderheft 1/2019
Print ISSN: 1386-7857
Elektronische ISSN: 1573-7543
DOI
https://doi.org/10.1007/s10586-017-1518-8

Weitere Artikel der Sonderheft 1/2019

Cluster Computing 1/2019 Zur Ausgabe