scholarly journals Efficiently-manged Cloudly-Secured Mobile User Data Sharing Code Implementation

2021 ◽  
pp. 180-184
Author(s):  
Naeem Th. Yousir ◽  
Sami Hasan

Increasing Mobile Device on Cloud Technology will dominate the various industries. Cloud has different data storage and data protecting techniques that based on Data User (DU) and industry’s needs. In this paper, an efficient way of managing user data sharing via Mobile Agent (MA) also called Mobile Proxy (MP) is proposed. The role of Mobile Agent Authorize User to collect the data from Cloud like Proxy and supply data to another Client due to this missing of cloud data is not possible. Instead of access data for all clients, the proxy hold required data and share the customer because of this network reliability, Network Bandwidth, User Congestion, Data Security. Also, this proposed scheme have more functionality like Cloud Authentication, Data Owner (DO) Sending files to Cloud, Sending password, Send Mail and Send SMS. Suppose Data Users need to communicate and share information on Cloud with the help of Mobile Agent only. So, Data Users may be assured that whatever resource required in the cloud with the documents on their Mobile Agent in the office

2017 ◽  
Vol 7 (1.1) ◽  
pp. 64 ◽  
Author(s):  
S. Renu ◽  
S.H. Krishna Veni

The Cloud computing services and security issues are growing exponentially with time. All the CSPs provide utmost security but the issues still exist. Number of technologies and methods are emerged and futile day by day. In order to overcome this situation, we have also proposed a data storage security system using a binary tree approach. Entire services of the binary tree are provided by a Trusted Third Party (TTP) .TTP is a government or reputed organization which facilitates to protect user data from unauthorized access and disclosure. The security services are designed and implemented by the TTP and are executed at the user side. Data classification, Data Encryption and Data Storage are the three vital stages of the security services. An automated file classifier classify unorganized files into four different categories such as Sensitive, Private, Protected and Public. Applied cryptographic techniques are used for data encryption. File splitting and multiple cloud storage techniques are used for data outsourcing which reduces security risks considerably. This technique offers  file protection even when the CSPs compromise. 


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Amr M. Sauber ◽  
Passent M. El-Kafrawy ◽  
Amr F. Shawish ◽  
Mohamed A. Amin ◽  
Ismail M. Hagag

The main goal of any data storage model on the cloud is accessing data in an easy way without risking its security. A security consideration is a major aspect in any cloud data storage model to provide safety and efficiency. In this paper, we propose a secure data protection model over the cloud. The proposed model presents a solution to some security issues of cloud such as data protection from any violations and protection from a fake authorized identity user, which adversely affects the security of the cloud. This paper includes multiple issues and challenges with cloud computing that impairs security and privacy of data. It presents the threats and attacks that affect data residing in the cloud. Our proposed model provides the benefits and effectiveness of security in cloud computing such as enhancement of the encryption of data in the cloud. It provides security and scalability of data sharing for users on the cloud computing. Our model achieves the security functions over cloud computing such as identification and authentication, authorization, and encryption. Also, this model protects the system from any fake data owner who enters malicious information that may destroy the main goal of cloud services. We develop the one-time password (OTP) as a logging technique and uploading technique to protect users and data owners from any fake unauthorized access to the cloud. We implement our model using a simulation of the model called Next Generation Secure Cloud Server (NG-Cloud). These results increase the security protection techniques for end user and data owner from fake user and fake data owner in the cloud.


Cloud storage service is one of the vital function of cloud computing that helps cloud users to outsource a massive volume of data without upgrading their devices. However, cloud data storage offered by Cloud Service Providers (CSPs) faces data redundancy problems. The data de-duplication technique aims to eliminate redundant data segments and keeps a single instance of the data set, even if similar data set is owned by any number of users. Since data blocks are distributed among the multiple individual servers, the user needs to download each block of the file before reconstructing the file, which reduces the system efficiency. We propose a server level data recover module in the cloud storage system to improve file access efficiency and reduce network bandwidth utilization time. In the proposed method, erasure coding is used to store blocks in distributed cloud storage and The MD5 (Message Digest 5) is used for data integrity. Executing recover algorithm helps user to directly fetch the file without downloading each block from the cloud servers. The proposed scheme improves the time efficiency of the system and quick access ability to the stored data. Thus consumes less network bandwidth and reduces user processing overhead while data file is downloading.


Author(s):  
P.L. RINI ◽  
Y.GOLD ANAND. N

A major feature of cloud services is that user data are processed remotely among machines. But user fears of losing control of their own data, particularly financial and health data can becomes a significant barrier to wide adoption of cloud services in order to avoid this problem we provide a novel approach, namely Cloud Information Accountability (CIA) for clients. So that the authorized client can only access the data in the cloud. Data owner store data in the format of JAR format thus client access data only by the permission of data owner. To strengthen user’s control also provide a distributed audit mechanism by push and pull mode. Base64 encoding algorithm is used for encoding the JAR file in order to secure JAR file from attackers. Log maintained and send periodically to the data owner.


2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


2021 ◽  
Vol 2021 ◽  
pp. 1-20
Author(s):  
Hongmin Gao ◽  
Zhaofeng Ma ◽  
Shoushan Luo ◽  
Yanping Xu ◽  
Zheng Wu

Privacy protection and open sharing are the core of data governance in the AI-driven era. A common data-sharing management platform is indispensable in the existing data-sharing solutions, and users upload their data to the cloud server for storage and dissemination. However, from the moment users upload the data to the server, they will lose absolute ownership of their data, and security and privacy will become a critical issue. Although data encryption and access control are considered up-and-coming technologies in protecting personal data security on the cloud server, they alleviate this problem to a certain extent. However, it still depends too much on a third-party organization’s credibility, the Cloud Service Provider (CSP). In this paper, we combined blockchain, ciphertext-policy attribute-based encryption (CP-ABE), and InterPlanetary File System (IPFS) to address this problem to propose a blockchain-based security sharing scheme for personal data named BSSPD. In this user-centric scheme, the data owner encrypts the sharing data and stores it on IPFS, which maximizes the scheme’s decentralization. The address and the decryption key of the shared data will be encrypted with CP-ABE according to the specific access policy, and the data owner uses blockchain to publish his data-related information and distribute keys for data users. Only the data user whose attributes meet the access policy can download and decrypt the data. The data owner has fine-grained access control over his data, and BSSPD supports an attribute-level revocation of a specific data user without affecting others. To further protect the data user’s privacy, the ciphertext keyword search is used when retrieving data. We analyzed the security of the BBSPD and simulated our scheme on the EOS blockchain, which proved that our scheme is feasible. Meanwhile, we provided a thorough analysis of the storage and computing overhead, which proved that BSSPD has a good performance.


2018 ◽  
Vol 15 (3) ◽  
pp. 585-614 ◽  
Author(s):  
Xu Wang ◽  
Xiaoyuan Yang ◽  
Cong Li ◽  
Yudong Liu ◽  
Yong Ding

Recently Liang et al. propose an interesting privacy-preserving ciphertext multi-sharing control for big data storage mechanism, which is based on the cryptographic primitive of anonymous multi-hop identity based conditional proxy re-encryption scheme AMH-IBCPRE. They propose a concrete AMH-IBCPRE scheme and conclude their scheme can achieve IND-sCon-sID-CCA secure (indistinguishable secure under selectively conditional selectively identity chosen ciphertext attack). However, our research show their scheme can not be IND-sConsID- CCA secure for single-hop and multi-hop data sharing. Also in 2014, Liang et al. propose an interesting deterministic finite automata-based functional proxy reencryption scheme DFA-based FPRE for secure public cloud data sharing, they also conclude their scheme can achieve IND-CCA secure (indistinguishable secure under chosen ciphertext attack), we also show their scheme can not be IND-CCA secure either. For these two proposals, the main reason of insecurity is that part of the re-encryption key has the same structure as the valid ciphertext, thus the adversary can query on the decryption oracle with this part of the re-encryption key to get secret keys, which will break the CCA-security of their scheme.We give an improved AMH-IBCPRE scheme and an improved DFA-based FPRE scheme for cloud data sharing and show the new schemes can resist our attack and be CCA-secure.We also demonstrate our improved AMH-IBCPRE scheme?s efficiency compared with other related identity based proxy re-encryption schemes, the results show our scheme is almost the most efficient one.


2014 ◽  
Vol 13 (9) ◽  
pp. 5011-5014
Author(s):  
Vikas Lonare ◽  
Prof. J.N. Nandimath

Cloud computing is used to provide scalable services which are easily used over the internet as per the requirement. A major feature of the cloud services is that users data are remotely processed in unknown machines that users do not know or users are not operating these machines. While using these services provided by cloud computing, users fear of losing their own data. The content of data can be financial, health, personal. To resolve this problem, we use information accountability in decentralized format to keep track of the usage of the users data over the cloud. It is object oriented approach that enables enclosing our logging mechanism together with users data and apply access policies with respect to users data. We use JAR programming which provides the dynamic and traveling object functionality and to track any access to userâs data will call authentication and automated logging mechanism to the JAR files. Each access to users cloud data will be getting recorded in separate log file. To provide robust users control, distributed auditing functionality is also provided to track the usage of data. The proposed system also provides the authentication mechanism using external channels and also makes a log of user details from which the cloud data is accessed. Only data owner can retrieve the detail log of his data as per requirement. Data owner will provide the type of access to his data and based on that, authorized data user can access the data over the cloud environment.


Cryptography ◽  
2021 ◽  
Vol 5 (4) ◽  
pp. 37
Author(s):  
Noha E. El-Attar ◽  
Doaa S. El-Morshedy ◽  
Wael A. Awad

The need for cloud storage grows day after day due to its reliable and scalable nature. The storage and maintenance of user data at a remote location are severe issues due to the difficulty of ensuring data privacy and confidentiality. Some security issues within current cloud systems are managed by a cloud third party (CTP), who may turn into an untrustworthy insider part. This paper presents an automated Encryption/Decryption System for Cloud Data Storage (AEDS) based on hybrid cryptography algorithms to improve data security and ensure confidentiality without interference from CTP. Three encryption approaches are implemented to achieve high performance and efficiency: Automated Sequential Cryptography (ASC), Automated Random Cryptography (ARC), and Improved Automated Random Cryptography (IARC) for data blocks. In the IARC approach, we have presented a novel encryption strategy by converting the static S-box in the AES algorithm to a dynamic S-box. Furthermore, the algorithms RSA and Twofish are used to encrypt the generated keys to enhance privacy issues. We have evaluated our approaches with other existing symmetrical key algorithms such as DES, 3DES, and RC2. Although the two proposed ARC and ASC approaches are more complicated, they take less time than DES, DES3, and RC2 in processing the data and obtaining better performance in data throughput and confidentiality. ARC outperformed all of the other algorithms in the comparison. The ARC’s encrypting process has saved time compared with other algorithms, where its encryption time has been recorded as 22.58 s for a 500 MB file size, while the DES, 3DES, and RC2 have completed the encryption process in 44.43, 135.65, and 66.91 s, respectively, for the same file size. Nevertheless, when the file sizes increased to 2.2 GB, the ASC proved its efficiency in completing the encryption process in less time.


Sign in / Sign up

Export Citation Format

Share Document