Re-encryption security model over outsourced cloud data

Author(s):  
Lizhi Xiong ◽  
Zhengquan Xu
Keyword(s):  
Author(s):  
Pajany M. ◽  
Zayaraz G.

In this paper, an efficient lightweight cloud-based data security model (LCDS) is proposed for building a secured cloud database with the assistance of intelligent rules, data storage, information collection, and security techniques. The major intention of this study is to introduce a new encryption algorithm to secure intellectual data, proposing a new data aggregation algorithm for effective data storage and improved security, developing an intelligent data merging algorithm for accessing encrypted and original datasets. The major benefit of the proposed model is that it is fast in the encryption process at the time of data storage and reduced decryption time during data retrieval. In this work, the authors proposed an enhanced version of the hybrid crypto algorithm (HCA) for cloud data access and storage. The proposed system provides secured storage for storing data within the cloud.


2014 ◽  
Vol 602-605 ◽  
pp. 3285-3290
Author(s):  
Si Ping Liu

Cloud computing can dynamically allocate the software or hardware resource and information resource in accordance with the needs of different computer users, so as to expand the virtual resources of computer, but data information exists a big security risk in the process of data parallel calculation or the data sharing, so it needs to carry out the risk assessment on the security of signal. In cloud computing, this paper introduces the second-order difference quotient calculation principle in the model of information risk assessment that has accelerated the speed of information risk assessment, and adopts second order linear security authentication model that has strengthened the security of the cloud computing. In order to verify the validity and reliability of the model, this paper uses C program language to design the algorithm and inspects the cloud data with possible existing risk, and then it obtains the deviation curve of numerical calculation and theoretical value, which provides the technical reference for the research of cloud information security technology.


2018 ◽  
Vol 12 (6) ◽  
pp. 143 ◽  
Author(s):  
Osama Harfoushi ◽  
Ruba Obiedat

Cloud computing is the delivery of computing resources over the Internet. Examples include, among others, servers, storage, big data, databases, networking, software, and analytics. Institutes that provide cloud computing services are called providers. Cloud computing services were primarily developed to help IT professionals through application development, big data storage and recovery, website hosting, on-demand software delivery, and analysis of significant data patterns that could compromise a system’s security. Given the widespread availability of cloud computing, many companies have begun to implement the system because it is cost-efficient, reliable, scalable, and can be accessed from anywhere at any time. The most demanding feature of a cloud computing system is its security platform, which uses cryptographic algorithm levels to enhance protection of unauthorized access, modification, and denial of services. For the most part, cloud security uses algorithms to ensure the preservation of big data stored on remote servers. This study proposes a methodology to reduce concerns about data privacy by using cloud computing cryptography algorithms to improve the security of various platforms and to ensure customer satisfaction.


2021 ◽  
Vol 1065 (1) ◽  
pp. 012044
Author(s):  
Dr. P. Maragathavalli ◽  
S. Atchaya ◽  
N. Kaliyaperumal ◽  
S. Saranya

2019 ◽  
Vol 8 (2) ◽  
pp. 5972-5975

Data security is a one of the challenging issue in present scenario. In that one of the on demand service is cloud computing and it provides so many services for end users and also it provides a dynamic environment for end user to provide quality of services on data it leads to improve in the confidentiality of the data. The proposed work presents a new cloud data security model with the help of Artificial Neural Network. It improves the confidentiality and security in cloud environment. This proposed algorithm is implemented using dynamic hashing fragmented component. It is implemented for storing fragmented sensitive secret data. The neural network cryptographic proposed algorithm is used for data to deal with encryption process for secret and improve the confidentiality. This algorithm applied for various number of cloud databases and it shows high confidentiality on data security.


Author(s):  
Curtis G. Northcutt

The recent proliferation of embedded cyber components in modern physical systems [1] has generated a variety of new security risks which threaten not only cyberspace, but our physical environment as well. Whereas earlier security threats resided primarily in cyberspace, the increasing marriage of digital technology with mechanical systems in cyber-physical systems (CPS), suggests the need for more advanced generalized CPS security measures. To address this problem, in this paper we consider the first step toward an improved security model: detecting the security attack. Using logical truth tables, we have developed a generalized algorithm for intrusion detection in CPS for systems which can be defined over discrete set of valued states. Additionally, a robustness algorithm is given which determines the level of security of a discrete-valued CPS against varying combinations of multiple signal alterations. These algorithms, when coupled with encryption keys which disallow multiple signal alteration, provide for a generalized security methodology for both cyber-security and cyber-physical systems.


Author(s):  
Jiayong Yu ◽  
Longchen Ma ◽  
Maoyi Tian, ◽  
Xiushan Lu

The unmanned aerial vehicle (UAV)-mounted mobile LiDAR system (ULS) is widely used for geomatics owing to its efficient data acquisition and convenient operation. However, due to limited carrying capacity of a UAV, sensors integrated in the ULS should be small and lightweight, which results in decrease in the density of the collected scanning points. This affects registration between image data and point cloud data. To address this issue, the authors propose a method for registering and fusing ULS sequence images and laser point clouds, wherein they convert the problem of registering point cloud data and image data into a problem of matching feature points between the two images. First, a point cloud is selected to produce an intensity image. Subsequently, the corresponding feature points of the intensity image and the optical image are matched, and exterior orientation parameters are solved using a collinear equation based on image position and orientation. Finally, the sequence images are fused with the laser point cloud, based on the Global Navigation Satellite System (GNSS) time index of the optical image, to generate a true color point cloud. The experimental results show the higher registration accuracy and fusion speed of the proposed method, thereby demonstrating its accuracy and effectiveness.


Author(s):  
P. Sudheer ◽  
T. Lakshmi Surekha

Cloud computing is a revolutionary computing paradigm, which enables flexible, on-demand, and low-cost usage of computing resources, but the data is outsourced to some cloud servers, and various privacy concerns emerge from it. Various schemes based on the attribute-based encryption have been to secure the cloud storage. Data content privacy. A semi anonymous privilege control scheme AnonyControl to address not only the data privacy. But also the user identity privacy. AnonyControl decentralizes the central authority to limit the identity leakage and thus achieves semi anonymity. The  Anonymity –F which fully prevent the identity leakage and achieve the full anonymity.


Sign in / Sign up

Export Citation Format

Share Document