scholarly journals Public Auditing for Secure Cloud Storage based on DHT

2021 ◽  
Vol 23 (11) ◽  
pp. 86-98
Author(s):  
Raziqa Masood ◽  
◽  
Q.P. Rana ◽  

Today cloud computing has been the most popular service enjoyed by people due to the easy maintenance provided by it. Cloud computing is cost-efficient and people pay according to the services they use. Many organizations are using cloud storage and the reason behind it is that the outsourcing services are provided by the cloud computing. Most of people do not trust the legality of the services provided by cloud (CSPs i.e. cloud service providers) because they are afraid of the security breach of their data. The public auditing of the data by their owners is a technique that can maintain the trust of people on cloud services. This research paper is about cloud storage services based on the distributed hash table (DHT).This is required for dynamic auditing of information as this is new two-dimensional data and Third-party Auditor (TPA) is responsible for recording the information to do dynamic auditing and the dimensional data is located at TPA. The computational costs gets reduced when the authorized information is migrated to the two dimensional data and the Cloud service provider shifts it to the TPA DHT has many structural advantages and the services can be updated efficiently. The comparison with the present system is also made and is assured that it is the security system for the cloud storage. To secure the data information by blinding it, random masking is provided as a proof for securing process. The authentication is done via hashing technique and integrity and performance checks are made with this authentication process.

2018 ◽  
Vol 7 (2.20) ◽  
pp. 150
Author(s):  
L Archana ◽  
K P. K. Devan ◽  
P Harikumar

Cloud Computing has already grabbed its roots in many industries. It has become a fascinating choice for small budget organizations, as On-demand resources are available on pay as you use basis. However, security of data being stored at cloud servers is still a big question for organizations in today’s digital era where information is money. Large organizations are reluctant to switch to cloud services since they have threat of their data being manipulated. Cloud service provider’s claim of providing robust security mechanism being maintained by third party, but still there are many reported incidents of security breach in cloud environment in past few years. Thus, there is need for ro-bust security mechanism to be adopted by cloud service providers in order for excelling cloud computing. Since there are n number of data’s in cloud, Storage of those data are to be placed with high rank of Significance. In Existing system, no efficient hybrid algorithms are used there by security and storage is compromised to significant ratio. We propose AES and Fully Homomorphic algorithm to encrypt the data, thereby file size get is compressed thereby increasing Data security and stack pile.  


Author(s):  
Sarvjit Singh Bhatia ◽  
Anurag Rai ◽  
Harsimran Kaur

Cloud computing is revolutionizing the IT industry by enabling them to offer access to the infrastructure and application services on a third party basis. Due to the vast diversity in the available Cloud services, from the customer’s point of view, it has become difficult to decide whose services they should use and what are the criteria for the selection? There are two types of QoS requirements which a user can have: functional and non-functional. Some of them cannot be measured easily given the nature of the Cloud. Attributes like security and user experience are not easy to quantify. Moreover, deciding which service matches best with all functional and non functional requirements is a decision problem. The Fundamental issue to handle such a problem is Quality of Service (QoS) parameters. Many   SLA languages and frameworks have been developed as solutions; however, there is no overall classification and the criteria for these extensive works. Therefore, the aim of this research is to present a comprehensive study that how SLAs are created, managed by fulfilling the QoS in cloud computing environment.


Author(s):  
Olexander Melnikov ◽  
◽  
Konstantin Petrov ◽  
Igor Kobzev ◽  
Viktor Kosenko ◽  
...  

The article considers the development and implementation of cloud services in the work of government agencies. The classification of the choice of cloud service providers is offered, which can serve as a basis for decision making. The basics of cloud computing technology are analyzed. The COVID-19 pandemic has identified the benefits of cloud services in remote work Government agencies at all levels need to move to cloud infrastructure. Analyze the prospects of cloud computing in Ukraine as the basis of e-governance in development. This is necessary for the rapid provision of quality services, flexible, large-scale and economical technological base. The transfer of electronic information interaction in the cloud makes it possible to attract a wide range of users with relatively low material costs. Automation of processes and their transfer to the cloud environment make it possible to speed up the process of providing services, as well as provide citizens with minimal time to obtain certain information. The article also lists the risks that exist in the transition to cloud services and the shortcomings that may arise in the process of using them.


Author(s):  
Вячеслав Вікторович Фролов

The article is devoted to the analysis of modern approaches that ensure the security of cloud services. Since cloud computing is one of the fastest growing areas among information technology, it is extremely important to ensure the safety and reliability of processes occurring in the clouds and to secure the interaction between the client and the provider of cloud services. Given that fears about data loss and their compromise are one of the main reasons that some companies do not transfer their calculations to the clouds. The object of research and analysis of this work are cloud services, which are provided by various cloud service providers. The aim of the study of this work is to compare existing approaches that provide information security for cloud services, as well as offer a new approach based on the principle of diversity. There are many approaches that ensure their safety, using both traditional and cloud-specific. The multi-cloud approach is one of the most promising strategies for improving reliability by reserving cloud resources on the servers of various cloud service providers. It is shown that it is necessary to use diversity to ensure the reliability and safety of critical system components. The principle of diversity is to use a unique version of each resource thanks to a special combination of a cloud computing provider, the geographical location of data centers, cloud service presentation models, and cloud infrastructure deployment models. The differences between cloud providers and which combination of services are preferable to others in terms of productivity are discussed in detail. In addition, best practices for securing cloud resources are reviewed. As a result, this paper concludes that there is a problem of insufficient security and reliability of cloud computing and how to reduce threats in order to avoid a common cause failure and, as a result, loss of confidential data or system downtime using diversity of cloud services.


2018 ◽  
pp. 54-76
Author(s):  
Tabassum N. Mujawar ◽  
Ashok V. Sutagundar ◽  
Lata L. Ragha

Cloud computing is recently emerging technology, which provides a way to access computing resources over Internet on demand and pay per use basis. Cloud computing is a paradigm that enable access to shared pool of resources efficiently, which are managed by third party cloud service providers. Despite of various advantages of cloud computing security is the biggest threat. This chapter describes various security concerns in cloud computing. The clouds are subject to traditional data confidentiality, integrity, availability and various privacy issues. This chapter comprises various security issues at different levels in environment that includes infrastructure level security, data level and storage security. It also deals with the concept of Identity and Access Control mechanism.


2022 ◽  
pp. 205-224
Author(s):  
Dhiviya Ram

One of the most unique forms of contracting is apparent in cloud computing. Cloud computing, unlike other conventional methods, has adopted a different approach in the formation of binding contract that will be used for the governance of the cloud. This method is namely the clickwrap agreement. Click wrap agreement follows a take it or leave it basis in which the end users are provided with limited to no option in terms of having a say on the contract that binds them during the use of cloud services. The terms found in the contract are often cloud service provider friendly and will be less favourable to the end user. In this article, the authors examine the terms that are often found in the cloud computing agreement as well as study the benefit that is entailed in adopting this contracting method. This chapter has undertaken a qualitative study that comprises interviews of cloud service providers in Malaysia. Hence, this study is a novel approach that also provides insight in terms of the cloud service provider perspective regarding the click wrap agreement.


2017 ◽  
Vol 2017 ◽  
pp. 1-14 ◽  
Author(s):  
Keyang Liu ◽  
Weiming Zhang ◽  
Xiaojuan Dong

With the growth of cloud computing technology, more and more Cloud Service Providers (CSPs) begin to provide cloud computing service to users and ask for users’ permission of using their data to improve the quality of service (QoS). Since these data are stored in the form of plain text, they bring about users’ worry for the risk of privacy leakage. However, the existing watermark embedding and encryption technology is not suitable for protecting the Right to Be Forgotten. Hence, we propose a new Cloud-User protocol as a solution for plain text outsourcing problem. We only allow users and CSPs to embed the ciphertext watermark, which is generated and embedded by Trusted Third Party (TTP), into the ciphertext data for transferring. Then, the receiver decrypts it and obtains the watermarked data in plain text. In the arbitration stage, feature extraction and the identity of user will be used to identify the data. The fixed Hamming distance code can help raise the system’s capability for watermarks as much as possible. Extracted watermark can locate the unauthorized distributor and protect the right of honest CSP. The results of experiments demonstrate the security and validity of our protocol.


2013 ◽  
Vol 660 ◽  
pp. 196-201 ◽  
Author(s):  
Muhammad Irfan ◽  
Zhu Hong ◽  
Nueraimaiti Aimaier ◽  
Zhu Guo Li

Cloud Computing is not a revolution; it’s an evolution of computer science and technology emerging by leaps and bounds, in order to merge all computer science tools and technologies. Cloud Computing technology is hottest to do research and explore new horizons of next generations of Computer Science. There are number of cloud services providers (Amazon EC2), Rackspace Cloud, Terremark and Google Compute Engine) but still enterprises and common users have a number of concerns over cloud service providers. Still there is lot of weakness, challenges and issues are barrier for cloud service providers in order to provide cloud services according to SLA (Service Level agreement). Especially, service provisioning according to SLAs is core objective of each cloud service provider with maximum performance as per SLA. We have identified those challenges issues, as well as proposed new methodology as “SLA (Service Level Agreement) Driven Orchestration Based New Methodology for Cloud Computing Services”. Currently, cloud service providers are using “orchestrations” fully or partially to automate service provisioning but we are trying to integrate and drive orchestration flows from SLAs. It would be new approach to provision cloud service and deliver cloud service as per SLA, satisfying QoS standards.


The tradition of moving applications, data to be consumed by the applications and the data generated by the applications is increasing and the increase is due to the advantages of cloud computing. The advantages of cloud computing are catered to the application owners, application consumers and at the same time to the cloud datacentre owners or the cloud service providers also. Since IT tasks are vital for business progression, it for the most part incorporates repetitive or reinforcement segments and framework for power supply, data correspondences associations, natural controls and different security gadgets. An extensive data centre is a mechanical scale task utilizing as much power as a community. The primary advantage of pushing the applications on the cloud-based data centres are low infrastructure maintenance with significant cost reduction for the application owners and the high profitability for the data centre cloud service providers. During the application migration to the cloud data centres, the data and few components of the application become exposed to certain users. Also, the applications, which are hosted on the cloud data centres must comply with the certain standards for being accepted by various application consumers. In order to achieve the standard certifications, the applications and the data must be audited by various auditing companies. Few of the cases, the auditors are hired by the data centre owners and few of times, the auditors are engaged by application consumers. Nonetheless, in both situations, the auditors are third party and the risk of exposing business logics in the applications and the data always persists. Nevertheless, the auditor being a third-party user, the data exposure is a high risk. Also, in a data centre environment, it is highly difficult to ensure isolation of the data from different auditors, who may not be have the right to audit the data. Significant number of researches have attempted to provide a generic solution to this problem. However, the solutions are highly criticized by the research community for making generic assumptions during the permission verification process. Henceforth, this work produces a novel machine learning based algorithm to assign or grant audit access permissions to specific auditors in a random situation without other approvals based on the characteristics of the virtual machine, in which the application and the data is deployed, and the auditing user entity. The results of the proposed algorithm are highly satisfactory and demonstrates nearly 99% accuracy on data characteristics analysis, nearly 98% accuracy on user characteristics analysis and 100% accuracy on secure auditor selection process


10.29007/j2nc ◽  
2019 ◽  
Author(s):  
Kenneth Ayong ◽  
Rennie Naidoo

The adoption of cloud computing among SMEs in developing countries, particularly South Africa, is still very low. The purpose of this study is to develop a conceptual model to assess the critical factors that influences South African SMEs to adopt cloud services. This paper proposes an integrated conceptual model that incorporates critical factors from the diffusion of innovation (DOI) theory, institutional theory, transaction cost theory, organisation theory, information security theory, and trust theories. Cloud computing adoption research dominated by the DOI perspective, can benefit from further cross- fertilization with different theories to explain and predict patterns of cloud services use in the SME context. This model is expected to offer deeper insights and practical value to SME decision makers, cloud service providers, regulatory agencies and government responsible for establishing cloud computing adoption strategies for SMEs in South Africa. We intend to apply this model to survey research in future studies.


Sign in / Sign up

Export Citation Format

Share Document