scholarly journals Secured Document Sharing Using Visual Cryptography in Cloud Data Storage

2015 ◽  
Vol 15 (4) ◽  
pp. 111-123 ◽  
Author(s):  
K. Brindha ◽  
N. Jeyanthi

Abstract Security has emerged as the most concerned aspect of cloud computing environment and a prime challenge for the cloud users. The stored data can be retrieved by the user whenever and wherever required. But there is no guarantee that the data stored in the cloud server has not been accessed by any unauthorized user. The current cloud framework does not allow encrypted data to be stored due to the space and storage cost. Storing secret data in an unencrypted form is vulnerable to external attacks by both illegitimate customers and a Cloud Service Provider (CSP). Traditional encryption techniques require more computation and storage space. Hence, protecting cloud data with minimal computations is the prime task. Secured Document Sharing Using Visual Cryptography (SDSUVC) technique proposes an efficient storage scheme in a cloud for storing and retrieving a document file without any mathematical computations and also ensures data confidentiality and integrity.

2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


2014 ◽  
Vol 556-562 ◽  
pp. 5395-5399
Author(s):  
Jian Hong Zhang ◽  
Wen Jing Tang

Data integrity is one of the biggest concerns with cloud data storage for cloud user. Besides, the cloud user’s constrained computing capabilities make the task of data integrity auditing expensive and even formidable. Recently, a proof-of-retrievability scheme proposed by Yuan et al. has addressed the issue, and security proof of the scheme was provided. Unfortunately, in this work we show that the scheme is insecure. Namely, the cloud server who maliciously modifies the data file can pass the verification, and the client who executes the cloud storage auditing can recover the whole data file through the interactive process. Furthermore, we also show that the protocol is vulnerable to an efficient active attack, which means that the active attacker is able to arbitrarily modify the cloud data without being detected by the auditor in the auditing process. After giving the corresponding attacks to Yuan et al.’s scheme, we suggest a solution to fix the problems.


Author(s):  
Y. Kiran Kumar ◽  
R. Mahammad Shafi

<span lang="EN-US">Cloud Computing is the ability to improve the utility or train new human resources without investing in new infrastructure, or add capabilities to existence without the latest software licensing. It expanded the capabilities of Information Technology (IT). From the past few years, cloud computing has developed from a good business concept in the best rising sectors of the IT industry. But more information on individuals and companies was put in the cloud, and concerns began to think about how secure the cloud environment was. Despite cloud surrounding structures, enterprise users still do not want to expand their business in the cloud. Security reduces the growth of cloud computing and continues to spread the market with complexity with data privacy and data protection. The security of cloud computing has constantly been an significant aspect of improved quality of service from cloud service providers.  Data storage in the cloud has a problem related to data security. However, cloud computing construct many new security challenges which have not been well examine. In order to ensure that the user's data in the cloud is secure, we have proposed an effective mechanism with a distinctive feature of data integrity and privacy. This paper focusing on problems relating to the cloud data storage techniques and security in virtual environment. We recommend a method for providing data storage and security in cloud using public key Cryptosystem, which uses the concept of the modified RSA algorithm to provide better security for the data stored in the cloud. </span>


2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


2015 ◽  
Vol 25 (09n10) ◽  
pp. 1611-1632 ◽  
Author(s):  
Haiping Xu ◽  
Deepti Bhalerao

Despite the popularity and many advantages of using cloud data storage, there are still major concerns about the data stored in the cloud, such as security, reliability and confidentiality. In this paper, we propose a reliable and secure distributed cloud data storage schema using Reed-Solomon codes. Different from existing approaches to achieving data reliability with redundancy at the server side, our proposed mechanism relies on multiple cloud service providers (CSP), and protects users’ cloud data from the client side. In our approach, we view multiple cloud-based storage services as virtual independent disks for storing redundant data encoded with erasure codes. Since each CSP has no access to a user’s complete data, the data stored in the cloud would not be easily compromised. Furthermore, the failure or disconnection of a CSP will not result in the loss of a user’s data as the missing data pieces can be readily recovered. To demonstrate the feasibility of our approach, we developed a prototype distributed cloud data storage application using three major CSPs. The experimental results show that, besides the reliability and security related benefits of our approach, the application outperforms each individual CSP for uploading and downloading files.


Cloud storage services turned out to be continuously elegant. Owing to the implication of security, a few cloud storage secret composing schemes are anticipated to monitor data from those that don't approach. Every single such plan accepted that cloud storage providers region unit safe and can't be hacked; at the same time, in pursue, a few experts may drive cloud storage providers to uncover client insider facts or confidential data on the cloud, hence by and large going around storage mystery composing schemes. Amid this paper, we tend to bless our style for a pristine cloud storage mystery composing subject that permits cloud storage providers to make persuading false client privileged insights to protect client security. Since coercers can't reveal whenever acquired insider facts zone unit genuine or not, the cloud storage providers ensure that client security keeps on being immovably secured. The vast majority of the anticipated schemes expect cloud storage service providers or dependable outsiders taking care of key administration square measure solid and can't be hacked; nonetheless, in pursue, a few substances would conceivably capture interchanges among clients and cloud storage providers at that point urge storage providers to unfasten client privileged insights by misuse government control or diverse proposes that. All through this case, scrambled information square measure thought to be known and storage provider's square measure asked for to unfasten client insider facts


2021 ◽  
Vol 12 (3) ◽  
pp. 48-63
Author(s):  
Arunambika T. ◽  
Senthil Vadivu P.

Many organizations require handling a massive quantity of data. The rapid growth of data in size leads to the demand for a new large space for storage. It is impossible to store bulk data individually. The data growth issues compel organizations to search novel cost-efficient ways of storage. In cloud computing, reducing an execution cost and reducing a storage price are two of several problems. This work proposed an optimal cost-effective data storage (OCEDS) algorithm in cloud data centres to deal with this problem. Storing the entire database in the cloud on the cloud client is not the best approach. It raises processing costs on both the customer and the cloud service provider. Execution and storage cost optimization is achieved through the proposed OCEDS algorithm. Cloud CSPs present their clients profit-maximizing services while clients want to reduce their expenses. The previous works concentrated on only one side of cost optimization (CSP point of view or consumer point of view), but this OCEDS reduces execution and storage costs on both sides.


Author(s):  
Shweta Kaushik ◽  
Charu Gandhi

Cloud computing has emerged as a new promising field in the internet. It can be thought as a new architecture for the next generation of IT enterprises. It allows the user to access virtualized resources over the internet which can be dynamically scaled. Here, the owner's data is stored at a distributed data centre, which are responsible for its security constraints such as access control and data transmission to user. As the owner does not have physical access on their own data, the data centres are not trustworthy, this resulted in the cloud data security demand. Today, many cloud service providers (CSPs) are using the asymmetric and public key cryptography (PKG) for authenticating and data security purposes using the digital identity of the user. To this end, this article focuses on cloud data storage and its delivery to authorized user. For this purpose, a hierarchal identity-based cryptography method is used for data security and checking the data integrity, in order to make sure that there is no alteration or modification done by a malicious attacker or CSP for its own benefit.


2017 ◽  
Vol 3 (11) ◽  
pp. 6 ◽  
Author(s):  
Arshi Jabbar ◽  
Prof. Umesh Lilhore

Cloud storage is one among the service provided by Cloud computing within which information is maintained, managed, secured remotely and created available to users over a network. The user concerning about the integrity of data hold on within the cloud because the user’s data will be attacked or changed by outside attacker. Therefore, a new thought referred to as information auditing is introduced that check the integrity of knowledge with the assistance of an entity referred to as Third Party Auditor (TPA). The aim of this work is to develop an auditing scheme that is secure, economical to use and possess the capabilities like privacy conserving, public auditing, maintaining the information integrity together with confidentiality. It comprises 3 entities: data owner, TPA and cloud server. The data owner performs numerous operations like splitting the file to blocks, encrypting them, generating a hash value for every, concatenating it and generating a signature on that. The TPA performs the main role of knowledge integrity check. It performs activities like generating hash value for encrypted blocks received from cloud server, concatenating them and generates signature on that. It later compares each the signatures to verify whether or not the information stored on cloud is tampered or not. It verifies the integrity of data on demand of the users. To make sure data protection or security of cloud data storage at cloud end, security architecture is designed that secures the data using encryption/decryption algorithm where the proposed algorithm is a hybrid encryption algorithm that uses the concept of EC-RSA, AES algorithm and Blowfish algorithm along with SHA-256 for auditing purpose. Presented experiment results show that the proposed concept is reasonable, it enhancing efficiency about 40% in terms of execution time i.e. encryption as well as decryption time and security and providing confidentiality of cloud data at could end.


Sign in / Sign up

Export Citation Format

Share Document