scholarly journals Implementation of Round Key AES with Honey Technique for Securing the Public Cloud Data Storage

2018 ◽  
Vol 7 (3.1) ◽  
pp. 128
Author(s):  
Selvam L ◽  
Arokia Renjit J

Recent security incidents on public cloud data storage had raised concerns on cloud data security. Development in the hacking area has risen in the past few years. Due to this, Cyber Security is needed which plays an important role to cover the secret information. Currently, the attack of challenging channel is both the symmetric as well as the asymmetric encryption algorithm. Since, in both criteria the secret key has to be transmitting through a security challenging channel. For this many techniques have been put forward. The Main focus is on the vulnerabilities of the private keys while hoarded in different places for the fast utilization of the round key of the AES algorithm. In the view of the hackers, extracting the private key is nearly as same as obtaining the plain text itself. So, the honey encryption technique is used to futile the attacker by producing the fake key for each and every try of the Key puncher. An indication will be generated automatically to the storage manager when an attempt is made by the attacker. The Honey encryption is the best algorithm to overcome the drawbacks of the AES algorithm but it has some time constraints which are also eliminated here. Thus, eliminating the Brute Force Attack and providing a secure system for storing the secret key.  

2021 ◽  
Author(s):  
Pavithra R ◽  
Prathiksha S ◽  
Shruthi SG ◽  
Bhanumathi M

The most demanded advanced technology throughout the world is cloud computing. It is one of the most significant topics whose application is being researched in today’s time. Cloud storage is one of the eminent services offered in cloud computing. Data is stored on multiple third-party servers, rather than on the dedicated server used in traditional networked data storage in the cloud storage. All data stored on multiple third-party servers is not bothered by the user and no one knows where exactly data saved. It is minded by the cloud storage provider that claims that they can protect the data but no one believes them. Data stored over the cloud and flowing through the network in the plain text format is a security threat. This paper proposes a method that allows users to store and access the data securely from cloud storage. This method ensures the security and privacy of data stored on the cloud. A further advantage of this method is we will be using encryption techniques to encrypt.


2019 ◽  
Vol 12 (3) ◽  
pp. 191-201 ◽  
Author(s):  
Kavita Sharma ◽  
Fatima Rafiqui ◽  
Diksha ◽  
Prabhanshu Attri ◽  
Sumit Kumar Yadav

Background: Data integrity protection in Cloud Computing becomes very challenging since the user no longer has the possession of their own data. This makes cloud data storage security of critical importance. The users can resort to legal action against the cloud provider if the provider fails to maintain the integrity of the shared data, but it also raises a need to secure users' private data across the public cloud. Methods: In this paper, we propose a novel end-to-end solution to ensure the security of data stored over a public cloud. It is a two-tier approach where the data is stored in an encrypted format and only the owner of the data can have access to the original data shared across the cloud. The algorithm OwnData: Encryption and Decryption is based on AES file encryption, which has the flexibility to be implemented across different cloud platforms. Results: The proposed OwnData model to provide privacy and confidentiality to the user data successfully secures data in an encrypted format. The users can gain full access control over the accessibility of their data. The application has been improvised to minimize page load time which enables it to achieve improvements in scalability. Algorithm and concatenation operators (dot) give minimum computation load during uploading of data to the cloud platform or downloading the same. Conclusion: The algorithm is robust, scalable and secure and It gives the user complete authorization and control over the data even when data is being stored remotely or in any other cloud premises.


Mobile Cloud Computing (MCC) is the combination of mobile computing, cloud computing and wireless networks to make mobile thin client devices resource-rich in terms of storage, memory computational power and battery power by remotely executing the wide range of mobile application’s data in a pay-per-use cloud computing environment. In MCC, one of the primary concern is the security and privacy of data stored in cloud. The existing techniques are not efficient to manage secret keys during key generation and key distribution processes. The objective of this project work is to develop a secure collaborative key management system (SCKMS) for mobile cloud data storage by implementing by the cryptographic techniques for file encryption and file decryption, key generation, key encryption, key distribution and key decryption processes. In our proposed methodology, DriverHQ public cloud infrastructure is used for accessing the secure file as Storage as a Service (SaaS) mechanism. For generating the secret key, the proposed work implemented with Pseudo Random Number Generator (PRNG) algorithm, it produces the sequence of random numbers for every time. The keys are distributed using general Secret key Sharing Scheme (SSS). The key pattern matching process is implemented to spilt the secret key into three partitions and sent it to client (mobile devices), cloud server and decryption server. The decryption server key and cloud sever key are mapped with client key. The key shares are grouped together using key-lock pair mechanism and it achieves key integrity during untrusted medium communication. The proposed work also eliminates key escrow and key exposure problems. The files are encrypted and decrypted using Rivest-Shamir-Adleman (RSA) algorithm. The RSA algorithm is more vulnerable against the brute force attack, because of using larger key size. Thus, the proposed SCKMS achieves data confidentiality and data integrity in mobile cloud storage data when compared to existing Key Management System (KMS). The work also reduces encryption & decryption computation and storage overhead in client mobile devices, and minimizes the energy consumption of the mobile devices efficiently


Author(s):  
Umesh Banodha ◽  
Praveen Kumar Kataria

Cloud is an emerging technology that stores the necessary data and electronic form of data is produced in gigantic quantity. It is vital to maintain the efficacy of this data the need of data recovery services is highly essential. Cloud computing is anticipated as the vital foundation for the creation of IT enterprise and it is an impeccable solution to move databases and application software to big data centers where managing data and services is not completely reliable. Our focus will be on the cloud data storage security which is a vital feature when it comes to giving quality service. It should also be noted that cloud environment comprises of extremely dynamic and heterogeneous environment and because of high scale physical data and resources, the failure of data centre nodes is completely normal.Therefore, cloud environment needs effective adaptive management of data replication to handle the indispensable characteristic of the cloud environment. Disaster recovery using cloud resources is an attractive approach and data replication strategy which attentively helps to choose the data files for replication and the strategy proposed tells dynamically about the number of replicas and effective data nodes for replication. Thus, the objective of future algorithm is useful to help users together the information from a remote location where network connectivity is absent and secondly to recover files in case it gets deleted or wrecked because of any reason. Even, time oriented problems are getting resolved so in less time recovery process is executed.


2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


Sign in / Sign up

Export Citation Format

Share Document