5,412 research outputs found

    A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing

    Get PDF
    The file attached to this record is the author's final peer reviewed version. The Publisher's final version can be found by following the DOI link.The concept of cloud computing offers measurable computational or information resources as a service over the Internet. The major motivation behind the cloud setup is economic benefits, because it assures the reduction in expenditure for operational and infrastructural purposes. To transform it into a reality there are some impediments and hurdles which are required to be tackled, most profound of which are security, privacy and reliability issues. As the user data is revealed to the cloud, it departs the protection-sphere of the data owner. However, this brings partly new security and privacy concerns. This work focuses on these issues related to various cloud services and deployment models by spotlighting their major challenges. While the classical cryptography is an ancient discipline, modern cryptography, which has been mostly developed in the last few decades, is the subject of study which needs to be implemented so as to ensure strong security and privacy mechanisms in today’s real-world scenarios. The technological solutions, short and long term research goals of the cloud security will be described and addressed using various classical cryptographic mechanisms as well as modern ones. This work explores the new directions in cloud computing security, while highlighting the correct selection of these fundamental technologies from cryptographic point of view

    Remote Data Auditing in a Cloud Computing Environment

    Get PDF
    In the current paradigms of information technology, cloud computing is the most essential kind of computer service. It satisfies the need for high-volume customers, flexible computing capabilities for a range of applications like as database archiving and business analytics, and the requirement for extra computer resources to provide a financial value for cloud providers. The purpose of this investigation is to assess the viability of doing data audits remotely inside a cloud computing setting. There includes discussion of the theory behind cloud computing and distributed storage systems, as well as the method of remote data auditing. In this research, it is mentioned to safeguard the data that is outsourced and stored in cloud servers. There are four different techniques of remote data auditing procedures that are presented here for distributed cloud services. There are several difficulties associated with data audit methods; however, these difficulties may be overcome by using a variety of techniques, such as the Boneh-Lynn-Shacham signature or the automated blocker protocol. In addition to that, other difficulties associated with distributed-based remote data auditing solutions are discussed. In addition, a variety of approaches might be researched further for further examination in order to find answers to these impending problems

    METHOD TO ACHIEVE SECURITY AND STORAGE SERVICES IN CLOUD COMPUTING

    Get PDF
    Cloud storage enables users to remotely store their data and enjoy the on-demand high quality cloud applications without the burden of local hardware and software management. Though the benefits are clear, such a service is also relinquishing users ‘physical possession of their outsourced data, which inevitably poses new security risks toward the correctness of the data in cloud. In order to address this new problem and further achieve a secure and dependable cloud storage service, we propose in this paper a flexible distributed storage integrity auditing mechanism, utilizing the homomorphism token and distributed erasure-coded data. The proposed design allows users to audit the cloud storage with very lightweight communication and computation cost. The auditing result not only ensures strong cloud storage correctness guarantee, but also simultaneously achieves fast data error localization, i.e., the identification of misbehaving server. Considering the cloud data are dynamic in nature, the proposed design further supports secure and efficient dynamic operations on outsourced data, including block modification, deletion, and append. Analysis shows the proposed scheme is highly efficient and resilient against Byzantine failure, malicious data modification attack, and even server colluding attacks

    A Framework for Protecting Cloud Users from Third Party Auditors

    Get PDF
    Cloud computing has merged to be a now computing paradigm that lets public to access shared pool of resources without capital investment. The users of cloud need to access resources through Internet in pay per use fashion. Thus there is increased use of storage services of cloud in the real world. This service is known as Infrastructure as a Service (IaaS). However, there are security concerns as this service runs in entrusted environment. To ensure data integrity many public verification or auditing schemes came into existence. Nevertheless, there is a concern when the so called Third Party Auditor (TPA) has malicious intentions. In such cases, protection is required against malicious TPAs. Towards this end, recently, Huang et al. proposed a scheme in which users can directly check the integrity of stored data using a feedback based audit scheme. TPA takes process proof from cloud server and gives feedback to cloud user. The feedback is unforgivable and the TPA cannot make any malicious attacks. Based on this scheme, in this paper, we implemented a prototype application that demonstrates the proof of concept. The empirical results are encouraging. DOI: 10.17762/ijritcc2321-8169.15065

    A Survey on Cloud Storage Auditing Protocols

    Get PDF
    As Today�s world depends on dynamically updated data, the best way to store and update data is cloud storage service. The common issue for storing data in cloud storage is its security though every individual client holds his/her own secret key the key service has to be supportive and is effective to the customer in different situations, so key redesign of outsourcing is important. The key overhauls can be handled by some authorized inspector known as TPA (Third Party Auditor) to reduce key upgrade burden from customer. It is the responsible of TPA now, to save key upgrades and makes key updates transparent for client. In existing solutions, client has to update key by himself at periodic times which leads to problem for those who need to concentrate on their main role in the market or with the people who have limited resources. This paper encloses a survey on the key exposure problem in cloud storage is formulated where the main goal is that cloud storage settings and key updates are safely outsourced to some third party where TPA can only hold encrypted version of client secret key formalizing security model. Security proof can be analyzed and make sure that design is secure and efficient

    A Novel Design to Minimise the Energy Consumption and Node Traversing in Blockchain Over Cloud Using Ensemble Cuckoo Model

    Get PDF
    The article outlines the Blockchain’s behavioral model for services. Their reliability is proven through the use of experimental evidence. The authors highlight the major technical aspects and characteristics that are associated with the transmission of data through the network. The authors define the scheme for the network, which works with blockchain transactions, and the relationship between network characteristics on parameters used by the application. They examine the use of this model to identification of the blockchain service and also the likelihood of existing security mechanisms that are based on the technology being bypassed. Additionally, the article provides guidelines to conceal the Blockchain's traffic profile to make it more difficult for its detection in the information network. This study offers a thorough analysis of blockchain-based trust models applied to cloud computing. The paper highlights the challenges that remain unsolved and offers suggestions for future studies in the area based on new cloud-edge trust management system and double-blockchain structure, which is a cloud-based transaction model. The paper also identifies the existing challenges and offers suggestions for future studies in the area based on new cloud-edge trust management system and double-blockchain structure, which is a cloud-based transaction model. The flow of the network will be supported by models that are enhanced by cuckoo to frame the perfect network transform of data from one point to cluster, or alternatively

    Light-Weight Accountable Privacy Preserving Protocol in Cloud Computing Based on a Third-Party Auditor

    Get PDF
    Cloud computing is emerging as the next disruptive utility paradigm [1]. It provides extensive storage capabilities and an environment for application developers through virtual machines. It is also the home of software and databases that are accessible, on-demand. Cloud computing has drastically transformed the way organizations, and individual consumers access and interact with Information Technology. Despite significant advancements in this technology, concerns about security are holding back businesses from fully adopting this promising information technology trend. Third-party auditors (TPAs) are becoming more common in cloud computing implementations. Hence, involving auditors comes with its issues such as trust and processing overhead. To achieve productive auditing, we need to (1) accomplish efficient auditing without requesting the data location or introducing processing overhead to the cloud client; (2) avoid introducing new security vulnerabilities during the auditing process. There are various security models for safeguarding the CCs (Cloud Client) data in the cloud. The TPA systematically examines the evidence of compliance with established security criteria in the connection between the CC and the Cloud Service Provider (CSP). The CSP provides the clients with cloud storage, access to a database coupled with services. Many security models have been elaborated to make the TPA more reliable so that the clients can trust the third-party auditor with their data. Our study shows that involving a TPA might come with its shortcomings, such as trust concerns, extra overhead, security, and data manipulation breaches; as well as additional processing, which leads to the conclusion that a lightweight and secure protocol is paramount to the solution. As defined in [2] privacy-preserving is making sure that the three cloud stakeholders are not involved in any malicious activities coming from insiders at the CSP level, making sure to remediate to TPA vulnerabilities and that the CC is not deceitfully affecting other clients. In our survey phase, we have put into perspective the privacy-preserving solutions as they fit the lightweight requirements in terms of processing and communication costs, ending up by choosing the most prominent ones to compare with them our simulation results. In this dissertation, we introduce a novel method that can detect a dishonest TPA: The Light-weight Accountable Privacy-Preserving (LAPP) Protocol. The lightweight characteristic has been proven simulations as the minor impact of our protocol in terms of processing and communication costs. This protocol determines the malicious behavior of the TPA. To validate our proposed protocol’s effectiveness, we have conducted simulation experiments by using the GreenCloud simulator. Based on our simulation results, we confirm that our proposed model provides better outcomes as compared to the other known contending methods

    Co-Check: Collaborative Outsourced Data Auditing in Multicloud Environment

    Get PDF
    With the increasing demand for ubiquitous connectivity, wireless technology has significantly improved our daily lives. Meanwhile, together with cloud-computing technology (e.g., cloud storage services and big data processing), new wireless networking technology becomes the foundation infrastructure of emerging communication networks. Particularly, cloud storage has been widely used in services, such as data outsourcing and resource sharing, among the heterogeneous wireless environments because of its convenience, low cost, and flexibility. However, users/clients lose the physical control of their data after outsourcing. Consequently, ensuring the integrity of the outsourced data becomes an important security requirement of cloud storage applications. In this paper, we present Co-Check, a collaborative multicloud data integrity audition scheme, which is based on BLS (Boneh-Lynn-Shacham) signature and homomorphic tags. According to the proposed scheme, clients can audit their outsourced data in a one-round challenge-response interaction with low performance overhead. Our scheme also supports dynamic data maintenance. The theoretical analysis and experiment results illustrate that our scheme is provably secure and efficient
    corecore