scholarly journals Enhanced Privacy with Multiple Search Over Cloud Data using EPSS

Cloud computing is the service-oriented platform which will provide security for the various data uploaded by the users. Security is the service which can be provided by the service providers. There is a lot data that can be stored in the cloud with the help of various security algorithms. The data which can be stored in the cloud is called outsourced data. Every user wants to store the sensitive data to cloud storage. In this paper, the Enhanced Privacy and Secure Storage data (EPSS) can be searched with the multiple keywords. For the searching of multiple keywords the Enhanced Keyword Search (EKS) which retrieve the data very fast and with multiple records. Experimental results show the performance of the searching and security.

Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


In recent years, Cloud computing provides strong grip and flexible access on outsource data, cloud storage, data privacy is major concern from to outsource their data, authenticated users are allowed to access this storage to prevent important and sensitive data. For data protection and utilization, we encrypt our sensitive data before outsourced our data because cannot trust storage server, are un-trusty but on other hand, data retrieval in encrypted format from cloud, is challenging task for data utilization, was encrypted from plaintext to ciphertext, when retrieves from cloud storage. However, searchable encryption schemes used Boolean search but they are unable to make data utilization for huge data and failed to handle multi-users access to retrieve ciphertext from cloud and user’s authentication. In this paper, we are using ranked keyword search over encrypted data by going k-documents at storage and using a Hierarchical Clustering Method is designed to guide more search semantics with an additional feature of making the system to cope the demand for fast ciphertext k-search in large scale environments explored the relevance score such as massive and big cloud data. This threshold splits the consequential clusters into sub-clusters until the necessity on the maximum size of cluster is reached. To make fetching search to be secure and privacy-preserving, it is built an index for searching on cloud data and retrieve the most relevant files from cloud. To defending privacy breaches from unauthorized users, users will go through authentication process and data retrieval time as well.


Author(s):  
Fangfang Shan ◽  
Hui Li ◽  
Fenghua Li ◽  
Yunchuan Guo ◽  
Jinbo Xiong

With the rapid development of cloud computing, it has been increasingly attractive for individuals and groups to store and share data via cloud storage. Once stored in the third-party cloud storage service providers, the privacy and integrity of outsourced data should be attached with more attention as a challenging task. This article presents the attribute-based assured deletion scheme (AADS) which aims to protect and assuredly delete outsourced data in cloud computing. It encrypts outsourced data files with standard cryptographic techniques to guarantee the privacy and integrity, and assuredly deletes data upon revocations of attributes. AADS could be applied to solve important security problems by supporting fine-grained attribute-based policies and their combinations. According to the comparison and analysis, AADS provides efficient data encryption and flexible attribute-based assured deletion for cloud-stored data with an acceptable concession in performance cost.


Cloud computing is the one of the service oriented applications which is used for the various users according to the requirements. Searching is the most widely used in many applications for the retrieving of the various data or documents according to the user keyword search. Accessing of cloud data which is encrypted is most widely used with the help of many encryption and decryption algorithms. In this paper, the user specific semantic search for the various encrypted data (USSSED) is introduced to overcome the issues in the previous systems. Results show the performance of the proposed system in terms of security and searching data.


Author(s):  
R. MYTHILI ◽  
P. PRADHEEBA ◽  
P. RAJESHWARI ◽  
S. PADHMAVATHI

The end of this decade is marked by a paradigm shift of the industrial information technology towards a pay-peruse service business model known as cloud computing. Cloud data storage redefines the security issues targeted on customer’s outsourced data. To ensure the correctness of users’ data in the cloud, we propose an effective and flexible distributed scheme with two salient features, opposing to its predecessors. By utilizing the homomorphic token with distributed verification of raptor coded data, our scheme achieves the integration of storage correctness insurance and data error localization, i.e., the identification of misbehaving server(s).Using this new scheme it further support security and dynamic operations on data block. Our result shows that, our proposed model provides a secure storage for data in cloud.


Author(s):  
Rajesh Keshavrao Sadavarte ◽  
G. D. Kurundkar

Cloud computing is the provision of computing and storage capacity to users as a service. Cloud storage is a type of networked online storage where data is stored in virtualized storage pools as a subservice of infrastructure as a service (IaaS) in cloud computing. Cloud computing plays a significant role in the efficient use of resources and in the utilization of service. Regardless of the cloud category (e.g. private, public, hybrid or inter-cloud), all service providers rely on domain server data. As a rapid development and deployment of cloud computing and cloud storage, users are increasingly concerned about security and privacy issues involved in these techniques. This paper provides a summary of basic security problems that consist of conventional security issues. It also addresses the additional challenges resulting from the cloud computing paradigm being used by cloud system providers and consumers. In addition, solutions suggested by some researchers are presented with a focus on cryptographic techniques which support secure storage of the cloud.


Information ◽  
2021 ◽  
Vol 12 (4) ◽  
pp. 142
Author(s):  
Weijing You ◽  
Lei Lei ◽  
Bo Chen ◽  
Limin Liu

By only storing a unique copy of duplicate data possessed by different data owners, deduplication can significantly reduce storage cost, and hence is used broadly in public clouds. When combining with confidentiality, deduplication will become problematic as encryption performed by different data owners may differentiate identical data which may then become not deduplicable. The Message-Locked Encryption (MLE) is thus utilized to derive the same encryption key for the identical data, by which the encrypted data are still deduplicable after being encrypted by different data owners. As keys may be leaked over time, re-encrypting outsourced data is of paramount importance to ensure continuous confidentiality, which, however, has not been well addressed in the literature. In this paper, we design SEDER, a SEcure client-side Deduplication system enabling Efficient Re-encryption for cloud storage by (1) leveraging all-or-nothing transform (AONT), (2) designing a new delegated re-encryption (DRE), and (3) proposing a new proof of ownership scheme for encrypted cloud data (PoWC). Security analysis and experimental evaluation validate security and efficiency of SEDER, respectively.


Author(s):  
VINITHA S P ◽  
GURUPRASAD E

Cloud computing has been envisioned as the next generation architecture of IT enterprise. It moves the application software and databases to the centralized large data centers where management of data and services may not be fully trustworthy. This unique paradigm brings out many new security challenges like, maintaining correctness and integrity of data in cloud. Integrity of cloud data may be lost due to unauthorized access, modification or deletion of data. Lacking of availability of data may be due to the cloud service providers (CSP), in order to increase their margin of profit by reducing the cost, CSP may discard rarely accessed data without detecting in timely fashion. To overcome above issues, flexible distributed storage, token utilizing, signature creations used to ensure integrity of data, auditing mechanism used assists in maintaining the correctness of data and also locating, identifying of server where exactly the data has been corrupted and also dependability and availability of data achieved through distributed storage of data in cloud. Further in order to ensure authorized access to cloud data a admin module has been proposed in our previous conference paper, which prevents unauthorized users from accessing data and also selective storage scheme based on different parameters of cloud servers proposed in previous paper, in order to provide efficient storage of data in the cloud. In order to provide more efficiency in this paper dynamic data operations are supported such as updating, deletion and addition of data.


Author(s):  
Hussain Al-Aqrabi ◽  
Lu Liu

The authors present the key security challenges and solutions on the Cloud with the help of literature reviews and an experimental model created on OPNET that is simulated to produce useful statistics to establish the approach that the Cloud computing service providers should take to provide optimal security and compliance. The literature recommends the concept of unified threat management for ensuring secured services on the Cloud. Through the simulation results, the authors demonstrate that UTM may not be a feasible approach to security implementation as it may become a bottleneck for the application Clouds. The fundamental benefits of Cloud computing (resources on demand and high elasticity) may be diluted if UTMs do not scale up effectively as per the traffic loads on the application Clouds. Moreover, it is not feasible for application Clouds to absorb the performance degradation for security and compliance because UTM will not be a total solution for security and compliance. Applications also share the vulnerabilities just like the systems, which will be out of UTM Cloud’s control.


2019 ◽  
pp. 1393-1407
Author(s):  
R. Deepthi Crestose Rebekah ◽  
Dhanaraj Cheelu ◽  
M. Rajasekhara Babu

Cloud computing is one of the most exciting technologies due to its ability to increase flexibility and scalability for computer processes, while reducing cost associated with computing. It is important to share the data securely, efficiently, and flexibly in cloud storage. Existing data protection mechanisms such as symmetric encryption techniques are unsuccessful in preventing data sharing securely. This article suggests Key aggregate cryptosystem which produce constant size ciphertexts in order to delegate decryption rights for any set of ciphertexts. The uniqueness is that one can aggregate any number of secret keys and make them as compact as a single key. This compact aggregate key can be easily sent to others with very limited secure storage.


Sign in / Sign up

Export Citation Format

Share Document