scholarly journals Symmetric Hash Encryption Image as Key (SHEIK)

2020 ◽  
Vol 8 (6) ◽  
pp. 3181-3185

Cloud storage model have become a widely accepted solution for the growing demand of online storage and remote accessing. Cloud service provider (CSP) provides the online storage facility for the cloud customer (CC) as per pay-by-use model. Data security still remains a threat for the CC to have a complete trust on the technology. The existing symmetric key algorithms to some extent have been successful in providing the confidentiality of the data. The main issue in implementing the algorithm is sharing of the key, if the key is known to others the security of the data is exploited. This paper tries to sort out the problem by making image as a key for the algorithm. The CC can perform the encryption before uploading the data to have the control of the process. The selection of the algorithm decides the key length to be extracted from the image making the method more secure and reliable for the CC. The experimental results have shown that the proposed Symmetric Hash Encryption Image as Key(SHEIK) method works satisfactorily for encrypting and decrypting the data efficiently.

Cloud Computing is well known today on account of enormous measure of data storage and quick access of information over the system. It gives an individual client boundless extra space, accessibility and openness of information whenever at anyplace. Cloud service provider can boost information storage by incorporating data deduplication into cloud storage, despite the fact that information deduplication removes excess information and reproduced information happens in cloud environment. This paper presents a literature survey alongside different deduplication procedures that have been based on cloud information storage. To all the more likely guarantee secure deduplication in cloud, this paper examines file level data deduplication and block level data deduplication.


2016 ◽  
pp. 2076-2095
Author(s):  
Abhishek Majumder ◽  
Sudipta Roy ◽  
Satarupa Biswas

Cloud is considered as future of Information Technology. User can utilized the cloud on pay-as-you use basis. But many organizations are stringent about the adoption of cloud computing due to their concern regarding the security of the stored data. Therefore, issues related to security of data in the cloud have become very vital. Data security involves encrypting the data and ensuring that suitable policies are imposed for sharing those data. There are several data security issues which need to be addressed. These issues are: data integrity, data intrusion, service availability, confidentiality and non-repudiation. Many schemes have been proposed for ensuring data security in cloud environment. But the existing schemes lag in fulfilling all these data security issues. In this chapter, a new Third Party Auditor based scheme has been proposed for secured storage and retrieval of client's data to and from the cloud service provider. The scheme has been analysed and compared with some of the existing schemes with respect to the security issues. From the analysis and comparison it can be observed that the proposed scheme performs better than the existing schemes.


2014 ◽  
Vol 2014 ◽  
pp. 1-10 ◽  
Author(s):  
Ohmin Kwon ◽  
Dongyoung Koo ◽  
Yongjoo Shin ◽  
Hyunsoo Yoon

With popularization of cloud services, multiple users easily share and update their data through cloud storage. For data integrity and consistency in the cloud storage, the audit mechanisms were proposed. However, existing approaches have some security vulnerabilities and require a lot of computational overheads. This paper proposes a secure and efficient audit mechanism for dynamic shared data in cloud storage. The proposed scheme prevents a malicious cloud service provider from deceiving an auditor. Moreover, it devises a new index table management method and reduces the auditing cost by employing less complex operations. We prove the resistance against some attacks and show less computation cost and shorter time for auditing when compared with conventional approaches. The results present that the proposed scheme is secure and efficient for cloud storage services managing dynamic shared data.


2013 ◽  
Vol 765-767 ◽  
pp. 1630-1635
Author(s):  
Wen Qi Ma ◽  
Qing Bo Wu ◽  
Yu Song Tan

One of differences between cloud storage and previous storage is that there is a financial contract between user and the cloud service provider (CSP). User pay for service in exchange for certain guarantees and the cloud is a liable entity. But some mechanisms need to ensure the liability of CSP. Some work use non-repudiation to realize it. Compared with these non-repudiation schemes, we use third party auditor not client to manage proofs and some metadata, which are security critical data in cloud security. It can provide a more security environment for these data. Against the big overhead in update process of current non-repudiation scheme, we propose three schemes to improve it.


2017 ◽  
Vol 16 (3) ◽  
pp. 6219-6224
Author(s):  
Jaspreet Kaur ◽  
Navdeep Kaler

Cloud computing is a way to increase the capacity or add capabilities dynamically without investing in new infrastructure, training new personnel, or licensing new software. As information exchange plays an important role in today’s life, information security becomes more important. This paper is focused on the security issues of cloud computing and techniques to overcome the data security issue. Before analyzing the security issues, the definition of cloud computing and brief discussion to under cloud computing is presented. The various components that affect the security of the cloud and the problems faced by cloud service provider have been discussed in this paper.


Database deploying is one of the remarkable utilities in cloud computing where the Information Proprietor (IP) assigns the database administration to the Cloud Service Provider (CSP) in order to lower the administration overhead and preservation expenditures of the database. Regardless of its overwhelming advantages, it experiences few security problems such as confidentiality of deployed database and auditability of search outcome. In recent past, survey has been carried out on the auditability of search outcome of deployed database that gives preciseness and intactness of search outcome. But in the prevailing schemes, since there is flow of data between IP and the clients repeatedly, huge communication cost is incurred at the Information Proprietor side. To address this challenge, we introduce Verifiable Auditing of Outsourced Database with Token Enforced Cloud Storage (VOTE) mechanism based on Merkle Hash Tree (MHT), Invertible Bloom Filter(IBF) and Counting Bloom Filter(CBF). The proposed scheme reduces the huge communication cost at the Information Proprietor side and achieves preciseness and intactness of the search outcome. Experimental analysis show that the proposed scheme has totally reduced the huge communication cost at the Information Proprietor side, and simultaneously achieves the preciseness and intactness of search outcome though the semi- trusted CSP deliberately sends a null set


2021 ◽  
Vol 2021 ◽  
pp. 1-12
Author(s):  
Haibin Yang ◽  
Zhengge Yi ◽  
Ruifeng Li ◽  
Zheng Tu ◽  
Xu An Wang ◽  
...  

With the advent of data outsourcing, how to efficiently verify the integrity of data stored at an untrusted cloud service provider (CSP) has become a significant problem in cloud storage. In 2019, Guo et al. proposed an outsourced dynamic provable data possession scheme with batch update for secure cloud storage. Although their scheme is very novel, we find that their proposal is not secure in this paper. The malicious cloud server has ability to forge the authentication labels, and thus it can forge or delete the user’s data but still provide a correct data possession proof. Based on the original protocol, we proposed an improved one for the auditing scheme, and our new protocol is effective yet resistant to attacks.


2020 ◽  
Vol 2020 ◽  
pp. 1-13 ◽  
Author(s):  
S. Mary Virgil Nithya ◽  
V. Rhymend Uthariaraj

Secured storage system is a critical component in cloud computing. Cloud clients use cloud auditing schemes to verify the integrity of data stored in the cloud. But with the exposure of the auditing secret key to the Cloud Service Provider, cloud auditing becomes unsuccessful, however strong the auditing schemes may be. Therefore, it is essential to prevent the exposure of auditing secret keys, and even if it happens, it is necessary to minimize the damage caused. The existing cloud auditing schemes that are strongly resilient to key exposure are based on Public Key Infrastructure and so have challenges of certificate management/verification. These schemes also incur high computation time during integrity verification of the data blocks. The Identity-based schemes eliminate the usage of certificates but limit the damage due to key exposure, only in time periods earlier to the time period of the exposed key. Some of the key exposure resilient schemes do not provide support for batch auditing. In this paper, an Identity-based Provable Data Possession scheme is proposed. It protects the security of Identity-based cloud storage auditing in time periods both earlier and later to the time period of the exposed key. It also provides support for batch auditing. Analysis shows that the proposed scheme is resistant to the replace attack of the Cloud Service Provider, preserves the data privacy against the Third Party Auditor, and can efficiently verify the correctness of data.


2014 ◽  
Vol 644-650 ◽  
pp. 1919-1922
Author(s):  
Bao Yi Wang ◽  
Jing Ming ◽  
Shao Min Zhang ◽  
Hao Jiang ◽  
Hui Luo

In view of the current popular cloud storage access control, some security problems were still existed. To solve the problem which the cloud service provider can’t verify the user write permissions by the CP-ABE based cloud storage access control, in this paper a cloud storage access control method is proposed which is based on the encryption algorithm of the cipher-text (CP-ABE) and the attribute-based signature (ABS). This method not only achieves the cloud storage environment information privacy and integrity, but also supports inheritance authorization and scalability.


Sign in / Sign up

Export Citation Format

Share Document