scholarly journals Hybrid algorithm designed for handling remote integrity check mechanism over dynamic cloud environment

2018 ◽  
Vol 7 (2.4) ◽  
pp. 161
Author(s):  
Shakti Arora ◽  
Surjeet Dalal

Cloud computing is the becoming the architecture information technology of next generation. Cloud computing provides dynamic set of resources for different category of users. Remote access of resources is available on the pay per basis. Cloud is using the storage, computing, infrastructure services according to the requirements. Cloud manages all the user data at distributed level and provides reliability, flexibility and on demand services to user with very low cost. In Now days scenario cloud applications and data over the cloud machines are increasing day by day which indirectly invites different threats for the crucial and sensitive data on cloud. In this paper, we proposed a security model that will give the computational enhancements in different modules data. The different proposed modules: 1) key generation 2) access control strong encryption 4) remote integrity checks. The proposed model enhances t confidentiality, authentication and integrity of data. From the result analysis, it has been concluded that computation and communication overhead are minimized as compared to previous model with higher efficiency achieved.  

2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Web Services ◽  
2019 ◽  
pp. 1393-1410
Author(s):  
Alaa Hussein Al-Hamami ◽  
Rafal A. Al-Khashab

Cloud computing provides the full scalability, reliability, high performance and relatively low cost feasible solution as compared to dedicated infrastructure. These features make cloud computing more attractive to users and intruders. It needs more and complex security measures to protect user privacy and data centers. The main concern in this chapter is security, privacy and trust. This chapter will give a discussion and a suggestion for using cloud computing to preserve security and privacy. The malicious hacker and other threats are considering the major cause of leaking security of the personal cloud due to centralized location and remote accesses to the cloud. According to attacks, a centralized location can be easier target rather than several goals and remote access is insecure technologies which offer a boundary of options for attackers to infiltrate enterprises. The biggest concern is attackers that will use the remote connection as a jumping point to get deeper into an organization.


Author(s):  
Ghada Refaat El Said

While e-commerce can contribute significantly to the economies of developing countries, challenges may include a lack of telecommunications infrastructure, low Internet and credit card penetration, lack of skilled professionals and insufficient delivery systems. Cloud computing offers a solution to most of these challenges, providing access to a low-cost, reliable and flexible internet-based infrastructure. However, there is little empirical validation of the adoption of cloud computing in e-commerce; to bridge that gap, the present study proposes a cloud-based model of e-commerce adoption. Based on a survey of leaders of 175 small, medium, and large ICT firms in Egypt, a developing country where e-commerce is expected to boom in the coming years, the proposed model empirically validates organizational, technical and contextual factors that would make e-commerce adoption more effective for business, governments and service providers.


Author(s):  
Pappu Sowmya ◽  
R Kumar

Cloud computing is one of the trending technologies that provide boundless virtualized resources to the internet users as an important services through the internet, while providing the privacy and security. By using these cloud services, internet users get many parallel computing resources at low cost. It predicted that till 2016, revenues from the online business management spent $4 billion for data storage. Cloud is an open source platform structure, so it is having more chances to malicious attacks. Privacy, confidentiality, and security of stored data are primary security challenges in cloud computing. In cloud computing, ‘virtualization’ is one of the techniques dividing memory into different blocks. In most of the existing systems there is only single authority in the system to provide the encrypted keys. To fill the few security issues, this paper proposed a novel authenticated trust security model for secure virtualization system to encrypt the files. The proposed security model achieves the following functions: 1) allotting the VSM(VM Security Monitor) model for each virtual machine; 2) providing secret keys to encrypt and decrypt information by symmetric encryption.The contribution is a proposed architecture that provides a workable security that a cloud service provider can offer to its consumers. Detailed analysis and architecture design presented to elaborate security model.


Electronics ◽  
2019 ◽  
Vol 8 (2) ◽  
pp. 171 ◽  
Author(s):  
Aymen Mudheher Badr ◽  
Yi Zhang ◽  
Hafiz Gulfam Ahmad Umar

The increasing use of cloud computing, especially in commercial, government and healthcare institutions, started with the use of computerized clouds. Clouds store important data, which reduces the cost of management and ensures easy access. To protect this data, cryptographic methods are used to ensure confidentiality of the data, as well as to secure access to user data and increase trust in cloud technology. In our paper, we suggest a new scheme to support an attribute-based encryption system (ABE) that involves multiple parties such as data owners, data users, cloud servers and authority. A verified and authenticated decryption process for the cloud environment is the imperative feature of our proposed architecture. The data owner encrypts their data and sends it to the cloud. The cloud server performs partial decryption and the final decrypted data are shared for users as per their privileges. Thus, the data owner reduces complexity of productivity by delegating the decryption process to the cloud server. Analysis of the experimental results confirms that data access in the electronic cloud atmosphere is safer due to a controlled multiple-users-rights scheme. Our performance evaluation results show that the proposed model condensed the communication overhead and made Digital Imaging and Communications in Medicine (DICOM) more secure.


2013 ◽  
Vol 10 (4) ◽  
pp. 1539-1545 ◽  
Author(s):  
K Chandra Mouli ◽  
U Seshadri

Now a day Cloud Computing is rapidly using computing technology. For low cost and high-end benefits this cloud computing is utilized. The major issue in this cloud computing is Ensuring the security, because the often store sensitive data with third party cloudproviders but these providers may beuntrusted.Working with single cloud is prevented, because in customer’s perception the failure in service availability and thepossibility of viciousgang in single cloud. To overcome these types of failures, a recent and popular technology is emerged called cloud of clouds or multi clouds or inters clouds. In this paper we illustrated the recent research towards multi clouds from single cloud and addressed possible solutions in security concern.Here we used the SSS (Secret Key Sharing) technique to share the key between servers. From this we can found that there is less attention in the field of multi cloud security compare with single cloud providers. The main intention of this work is to reduce the security risks related to cloud users and to encourage theuse of cloud- of -clouds due to its ability.


2019 ◽  
pp. 574-591
Author(s):  
Anas M.R. Alsobeh ◽  
Aws Abed Al Raheem Magableh ◽  
Emad M. AlSukhni

Cloud computing technology has opened an avenue to meet the critical need to securely share distributed resources and web services, and especially those that belong to clients who have sensitive data and applications. However, implementing crosscutting concerns for cloud-based applications is a challenge. This challenge stems from the nature of distributed Web-based technology architecture and infrastructure. One of the key concerns is security logic, which is scattered and tangled across all the cloud service layers. In addition, maintenance and modification of the security aspect is a difficult task. Therefore, cloud services need to be extended by enriching them with features to support adaptation so that these services can become better structured and less complex. Aspect-oriented programming is the right technical solution for this problem as it enables the required separation when implementing security features without the need to change the core code of the server or client in the cloud. Therefore, this article proposes a Runtime Reusable Weaving Model for weaving security-related crosscutting concerns through layers of cloud computing architecture. The proposed model does not require access to the source code of a cloud service and this can make it easier for the client to reuse the needed security-related crosscutting concerns. The proposed model is implemented using aspect orientation techniques to integrate cloud security solutions at the software-as-a-service layer.


2016 ◽  
pp. 2402-2418
Author(s):  
Alaa Hussein Al-Hamami ◽  
Rafal A Al-Khashab

Cloud computing provides the full scalability, reliability, high performance and relatively low cost feasible solution as compared to dedicated infrastructure. These features make cloud computing more attractive to users and intruders. It needs more and complex security measures to protect user privacy and data centers. The main concern in this chapter is security, privacy and trust. This chapter will give a discussion and a suggestion for using cloud computing to preserve security and privacy. The malicious hacker and other threats are considering the major cause of leaking security of the personal cloud due to centralized location and remote accesses to the cloud. According to attacks, a centralized location can be easier target rather than several goals and remote access is insecure technologies which offer a boundary of options for attackers to infiltrate enterprises. The biggest concern is attackers that will use the remote connection as a jumping point to get deeper into an organization.


2021 ◽  
Vol 2021 ◽  
pp. 1-17
Author(s):  
Junaid Hassan ◽  
Danish Shehzad ◽  
Insaf Ullah ◽  
Fahad Algarni ◽  
Muhammad Umar Aftab ◽  
...  

Cloud computing aims to provide reliable, customized, and quality of service (QoS) guaranteed dynamic computing environments for end-users. However, there are applications such as e-health and emergency response monitoring that require quick response and low latency. Delays caused by transferring data over the cloud can seriously affect the performance and reliability of real-time applications. Before outsourcing e-health care data to the cloud, the user needs to perform encryption on these sensitive data to ensure its confidentiality. Conventionally, any modification to the user data requires encrypting the entire data and calculating the hash of the data from scratch. This data modification mechanism increases communication and computation costs over the cloud. The distributed environment of fog computing is used to overcome the limitations of cloud computing. This paper proposed a certificate-based incremental proxy re-encryption scheme (CB-PReS) for e-health data sharing in fog computing. The proposed scheme improves the file modification operations, i.e., updation, deletion, and insertion. The proposed scheme is tested on the iFogSim simulator. The iFogSim simulator facilitates the development of models for fog and IoT environments, and it also measures the impact of resource management techniques regarding network congestion and latency. Experiments depict that the proposed scheme is better than the existing schemes based on expensive bilinear pairing and elliptic curve techniques. The proposed scheme shows significant improvement in key generation and file modification time.


Sign in / Sign up

Export Citation Format

Share Document