scholarly journals Towards performance evaluation of cloud service providers for cloud data security

2016 ◽  
Vol 36 (4) ◽  
pp. 618-625 ◽  
Author(s):  
Muthu Ramachandran ◽  
Victor Chang
2020 ◽  
Vol 17 (9) ◽  
pp. 4070-4074
Author(s):  
H. M. Nishkala ◽  
S. H. Anu ◽  
D. A. Bindushree ◽  
S. L. Manoj

Cloud Computing is a boon to the field of information and technology. The two major elements of client worries are Data security and Privacy Protection. Data may be revised and improved when client stores the information in the cloud so there might be danger of data loss. Therefore client information is moved to the data hub which cannot be controlled by the clients. Hence high safety efforts are required to secure data inside the cloud. Here data is divided into fragments and they are converted into encrypted file. This encrypted file is issued to arbitrarily chosen cloud service providers by the cloud data owners. Even after the successful attack, attackers do not get the meaning full information. If cloud data clients access to get any document that relating to encrypted file is regenerated from the fragments and clients must download it. When the applicant coordinates the strategy with the original details, then only file can be decoded. Therefore it demonstrates that prospective strategy improves the data integrity and confidentiality.


2014 ◽  
Vol 701-702 ◽  
pp. 1106-1111 ◽  
Author(s):  
Xin Zheng Zhang ◽  
Ya Juan Zhang

As information and processes are migrating to the cloud, Cloud Computing is drastically changing IT professionals’ working environment. Cloud Computing solves many problems of conventional computing. However, the new technology has also created new challenges such as data security, data ownership and trans-code data storage. We discussed about Cloud computing security issues, mechanism, challenges that Cloud service providers and consumers face during Cloud engineering. Based on concerning of security issues and challenges, we proposed several encryption algorithms to make cloud data secure and invulnerable. We made comparisons among DES, AES, RSA and ECC algorithms to find combinatorial optimization solutions, which fit Cloud environment well for making cloud data secure and not to be hacked by attackers.


The tradition of moving applications, data to be consumed by the applications and the data generated by the applications is increasing and the increase is due to the advantages of cloud computing. The advantages of cloud computing are catered to the application owners, application consumers and at the same time to the cloud datacentre owners or the cloud service providers also. Since IT tasks are vital for business progression, it for the most part incorporates repetitive or reinforcement segments and framework for power supply, data correspondences associations, natural controls and different security gadgets. An extensive data centre is a mechanical scale task utilizing as much power as a community. The primary advantage of pushing the applications on the cloud-based data centres are low infrastructure maintenance with significant cost reduction for the application owners and the high profitability for the data centre cloud service providers. During the application migration to the cloud data centres, the data and few components of the application become exposed to certain users. Also, the applications, which are hosted on the cloud data centres must comply with the certain standards for being accepted by various application consumers. In order to achieve the standard certifications, the applications and the data must be audited by various auditing companies. Few of the cases, the auditors are hired by the data centre owners and few of times, the auditors are engaged by application consumers. Nonetheless, in both situations, the auditors are third party and the risk of exposing business logics in the applications and the data always persists. Nevertheless, the auditor being a third-party user, the data exposure is a high risk. Also, in a data centre environment, it is highly difficult to ensure isolation of the data from different auditors, who may not be have the right to audit the data. Significant number of researches have attempted to provide a generic solution to this problem. However, the solutions are highly criticized by the research community for making generic assumptions during the permission verification process. Henceforth, this work produces a novel machine learning based algorithm to assign or grant audit access permissions to specific auditors in a random situation without other approvals based on the characteristics of the virtual machine, in which the application and the data is deployed, and the auditing user entity. The results of the proposed algorithm are highly satisfactory and demonstrates nearly 99% accuracy on data characteristics analysis, nearly 98% accuracy on user characteristics analysis and 100% accuracy on secure auditor selection process


2020 ◽  
Vol 8 (5) ◽  
pp. 1627-1631

Confidentiality, Privacy and Protection of data (CPPD) are the major challenges in the cloud environment for cloud users such as industrials and organizations. Hence major companies are loath to migrate to cloud and also still using the private cloud because of lock in CPPD of cloud. Cloud Service Providers (CSP) are unable to elucidate strength of the storage and services due to lack of data security. To solve the above issue, we trust, algorithms are not the only solution for data security. In this regards, we suggest to change the architecture and develop a new mechanisms. In this paper, we are proposed two thinks. First is move to single cloud architecture to multiple cloud architecture and second is develop an innovative algorithm. And one more think also considered and proposed an inimitable mechanism to use an innovative algorithm in the multi cloud architecture for improving CPPD.


The widespread adoption of multi-cloud in enterprises is one of the root causes of cost-effectiveness. Cloud service providers reduce storage costs through advanced data de-duplication, which also provides vulnerabilities for attackers. Traditional approaches to authentication and data security for a single cloud need to be upgraded to be best suitable for cloud-to-cloud data migration security in order to mitigate the impact of dictionary and template attacks on authentication and data integrity, respectively. This paper proposes a scheme of user layer authentication along with lightweight cryptography. The proposed simulates its mathematical model to analyze the behavioral pattern of time-complexity of data security along with user auth protection. The performance pattern validates the model for scalability and reliability against both authentication and data integrity.


Author(s):  
Kenga Mosoti Derdus ◽  
Vincent Oteke Omwenga ◽  
Patrick Job Ogao

Datacenters are becoming the indispensable infrastructure for supporting the services offered by cloud computing. Unfortunately, datacenters consume a lot of energy, which currently stands at 3% of global electrical energy consumption. Consequently, cloud service providers (CSP) experience high operating costs (in terms of electricity bills), which is, in turn, passed to the cloud users. In addition, there is an increased emission of carbon dioxide to the environment. Before one embarks on addressing the problem of energy wastage in a datacenter, it is important to understand the causes of energy wastage in datacenter servers. In this paper, we elaborate on the concept of cloud computing and virtualization. Later, we present a survey of the main causes of energy wastage in datacenter servers as well as proposed solutions to address the problem.


2017 ◽  
Vol 16 (3) ◽  
pp. 6233-6239
Author(s):  
Stephen Rodriguez ◽  
Paolina Centonze

This journal article discusses our Dynamic Encryption Key Security Scheme (DEKSS) and the purpose it serves in providing a new security architecture for protecting databases used in technology stacks involving Mobile and Cloud based devices. Our security scheme is a novel architectural strategy that implements a full-stack architecture for the dispatching and management of data between several Cloud Service Providers (CSP) and any number of mobile devices. This strategy can promise data security needs for both mobile devices and cloud service providers without impacting the security requirements of the other party. While there are limitations in being truly secure, such as those recognized by WhiteHat security in their annual report[1], we believe that our security scheme can effectively circumvent potential threats and secure data through folding data using any number of encryption layers for every table and column of data to be stored. Through this approach, we have found our work to be applicable to a variety of different audiences within the cloud security space.


Present days, huge amount of data stored with cloud service providers. The Third- party auditors (TPAs), with support of cryptography, are frequently utilized to prove this data. Auditing will be capability for cloud clients to prove the existence &functioning of their supplier's security measures. Authentication is done by using username and password. The important point in authentication is to protect data from the access of unauthorized people. The proposed scheme is Enhanced RSA (ERSA) Algorithm. This paper presents solution to enhance the security and privacy to stored data in cloud. Result demonstrates that this scheme can progress the security of data that stored in cloud


2019 ◽  
Vol 9 (4) ◽  
pp. 21-36 ◽  
Author(s):  
Shweta Kaushik ◽  
Charu Gandhi

Cloud computing has emerged as a new promising field in the internet. It can be thought as a new architecture for the next generation of IT enterprises. It allows the user to access virtualized resources over the internet which can be dynamically scaled. Here, the owner's data is stored at a distributed data centre, which are responsible for its security constraints such as access control and data transmission to user. As the owner does not have physical access on their own data, the data centres are not trustworthy, this resulted in the cloud data security demand. Today, many cloud service providers (CSPs) are using the asymmetric and public key cryptography (PKG) for authenticating and data security purposes using the digital identity of the user. To this end, this article focuses on cloud data storage and its delivery to authorized user. For this purpose, a hierarchal identity-based cryptography method is used for data security and checking the data integrity, in order to make sure that there is no alteration or modification done by a malicious attacker or CSP for its own benefit.


Sign in / Sign up

Export Citation Format

Share Document