85,465 research outputs found

    Data security issues in cloud scenarios

    Get PDF
    The amount of data created, stored, and processed has enormously increased in the last years. Today, millions of devices are connected to the Internet and generate a huge amount of (personal) data that need to be stored and processed using scalable, efficient, and reliable computing infrastructures. Cloud computing technology can be used to respond to these needs. Although cloud computing brings many benefits to users and companies, security concerns about the cloud still represent the major impediment for its wide adoption. We briefly survey the main challenges related to the storage and processing of data in the cloud. In particular, we focus on the problem of protecting data in storage, supporting fine-grained access, selectively sharing data, protecting query privacy, and verifying the integrity of computations

    A comprehensive meta-analysis of cryptographic security mechanisms for cloud computing

    Get PDF
    The file attached to this record is the author's final peer reviewed version. The Publisher's final version can be found by following the DOI link.The concept of cloud computing offers measurable computational or information resources as a service over the Internet. The major motivation behind the cloud setup is economic benefits, because it assures the reduction in expenditure for operational and infrastructural purposes. To transform it into a reality there are some impediments and hurdles which are required to be tackled, most profound of which are security, privacy and reliability issues. As the user data is revealed to the cloud, it departs the protection-sphere of the data owner. However, this brings partly new security and privacy concerns. This work focuses on these issues related to various cloud services and deployment models by spotlighting their major challenges. While the classical cryptography is an ancient discipline, modern cryptography, which has been mostly developed in the last few decades, is the subject of study which needs to be implemented so as to ensure strong security and privacy mechanisms in today’s real-world scenarios. The technological solutions, short and long term research goals of the cloud security will be described and addressed using various classical cryptographic mechanisms as well as modern ones. This work explores the new directions in cloud computing security, while highlighting the correct selection of these fundamental technologies from cryptographic point of view

    The Importance of Authentication and Encryption in Cloud Computing Framework Security

    Get PDF
    The issues of cybersecurity these days are extremely relevant. With the massive use of the Cloud Computing system, new concerns about the processes to provide this technology with security appeared. The Cloud Computing infrastructure is based on virtualization and distributed computing, often using the shared resource pooling system. For these scenarios, key issues are considered: authentication, and access control. These issues make relevant the following items: data security, regulatory data, privileged access and data recovery. The issue of security in cloud computing involves encryption, it is important to specify the advantages and disadvantages of symmetric encryption and asymmetric encryption. Parallel to this it is important to develop a set of policies for the creation of passwords and subsequent maintenance and alteration of them, as well as their security. the two mandatory pillars for security in Cloud Computing are encryption and a strong passwords policy

    Secure k-Nearest Neighbor Query over Encrypted Data in Outsourced Environments

    Full text link
    For the past decade, query processing on relational data has been studied extensively, and many theoretical and practical solutions to query processing have been proposed under various scenarios. With the recent popularity of cloud computing, users now have the opportunity to outsource their data as well as the data management tasks to the cloud. However, due to the rise of various privacy issues, sensitive data (e.g., medical records) need to be encrypted before outsourcing to the cloud. In addition, query processing tasks should be handled by the cloud; otherwise, there would be no point to outsource the data at the first place. To process queries over encrypted data without the cloud ever decrypting the data is a very challenging task. In this paper, we focus on solving the k-nearest neighbor (kNN) query problem over encrypted database outsourced to a cloud: a user issues an encrypted query record to the cloud, and the cloud returns the k closest records to the user. We first present a basic scheme and demonstrate that such a naive solution is not secure. To provide better security, we propose a secure kNN protocol that protects the confidentiality of the data, user's input query, and data access patterns. Also, we empirically analyze the efficiency of our protocols through various experiments. These results indicate that our secure protocol is very efficient on the user end, and this lightweight scheme allows a user to use any mobile device to perform the kNN query.Comment: 23 pages, 8 figures, and 4 table

    Secure Data Sharing and Collaboration in the Cloud

    Get PDF
    Cloud technology can be leveraged to enable data-sharing capabilities, which can benefit the user through greater productivity and efficiency. However, the Cloud is susceptible to many privacy and security vulnerabilities, which hinders the progress and widescale adoption of data sharing for the purposes of collaboration. Thus, there is a strong demand for data owners to not only ensure that their data is kept private and secure in the Cloud, but to also have a degree of control over their own data contents once they are shared with data consumers. Specifically, the main issues for data sharing in the Cloud include key management, security attacks, and data-owner access control. In terms of key management, it is vital that data must first be encrypted before storage in the Cloud, to prevent privacy and security breaches. However, the management of encryption keys is a great challenge. The sharing of keys with data consumers has proven to be ineffective, especially when considering data-consumer revocation. Security attacks may also prevent the widescale usage of the Cloud for data-sharing purposes. Common security attacks include insider attacks, collusion attacks, and man-in-the-middle attacks. In terms of access control, authorised data consumers could do anything they wish with an owner's data, including sending it to their peers and colleagues without the data owner's knowledge. Throughout this thesis, we investigate ways in which to address these issues. We first propose a key partitioning technique that aims to address the key management problem. We deploy this technique in a number of scenarios, such as remote healthcare management. We also develop secure data-sharing protocols that aim to mitigate and prevent security attacks on the Cloud. Finally, we focus on giving the data owner greater control, by developing a self-controlled software object called SafeProtect

    Enhancing Data Security in Cloud Computing: A Comparative Analysis of Encryption Techniques

    Get PDF
    This research presents a novel and efficient public key cryptosystem known as the Enhanced Schmidt Samoa (ESS) cryptosystem, proposed to safeguard the data of a single owner in cloud computing environments. Data storage is a one-time process in the cloud, while data retrieval is a frequent operation. Experimental results demonstrate that the ESS cryptosystem offers robust data confidentiality in the cloud, surpassing the security provided by traditional cryptosystems. The research also introduces a secure cloud framework designed to accommodate both individuals and organizations accessing applications and data in the cloud. While individual users may generate and share data, organizations often involve multiple users in data sharing to support their business processes. In these scenarios, multi-user data ownership and access management become critical, requiring secure sharing of cryptographic keys among the authorized users. To address these issues and ensure data confidentiality in multi-user cloud environments, the Improved Secure Cloud Data Storage Framework (ISCDSF) is introduced. This research not only enhances data security but also provides a comprehensive framework for secure data sharing in the cloud, catering to the needs of both individual users and organizations

    Scalable architecture for multi-user encrypted SQL operations on cloud database services

    Get PDF
    Abstract-The success of the cloud database paradigm is strictly related to strong guarantees in terms of service availability, scalability and security, but also of data confidentiality. Any cloud provider assures the security and availability of its platform, while the implementation of scalable solutions to guarantee confidentiality of the information stored in cloud databases is an open problem left to the tenant. Existing solutions address some preliminary issues through SQL operations on encrypted data. We propose the first complete architecture that combines data encryption, key management, authentication and authorization solutions, and that addresses the issues related to typical threat scenarios for cloud database services. Formal models describe the proposed solutions for enforcing access control and for guaranteeing confidentiality of data and metadata. Experimental evaluations based on standard benchmarks and real Internet scenarios show that the proposed architecture satisfies also scalability and performance requirements

    BitTorrent Sync: Network Investigation Methodology

    Full text link
    The volume of personal information and data most Internet users find themselves amassing is ever increasing and the fast pace of the modern world results in most requiring instant access to their files. Millions of these users turn to cloud based file synchronisation services, such as Dropbox, Microsoft Skydrive, Apple iCloud and Google Drive, to enable "always-on" access to their most up-to-date data from any computer or mobile device with an Internet connection. The prevalence of recent articles covering various invasion of privacy issues and data protection breaches in the media has caused many to review their online security practices with their personal information. To provide an alternative to cloud based file backup and synchronisation, BitTorrent Inc. released an alternative cloudless file backup and synchronisation service, named BitTorrent Sync to alpha testers in April 2013. BitTorrent Sync's popularity rose dramatically throughout 2013, reaching over two million active users by the end of the year. This paper outlines a number of scenarios where the network investigation of the service may prove invaluable as part of a digital forensic investigation. An investigation methodology is proposed outlining the required steps involved in retrieving digital evidence from the network and the results from a proof of concept investigation are presented.Comment: 9th International Conference on Availability, Reliability and Security (ARES 2014

    Cloud Security and the Internet of Things: Impact on the Virtual Learning Environment

    Get PDF
    All Virtual Learning Environments (VLE) rely heavily on the cloud and its associated technologies. The emerging Internet of Things paradigm will inevitability affect all spheres of human endeavors, the learning environment inclusive. A major concern of both proponents and detractors of the IoTs is that of cloud security. This is so since the integrity of any virtual pedagogical process is a function of the security of the cloud service provider. It is a commonly accepted fact that the success of any learning process is measured during the assessment stage, during which the integrity of examination materials remain sacrosanct. It follows therefore logically that anything/person/process that can breach the cloud security has successfully rendered the whole pedagogical experience futile. This is so since the singular most important objective measure of success in the learning process would have been compromised. It is revealed in literature that around 90% of the over 50 petabytes of information currently available on the Internet are as inputted either directly by humans or through pseudoautomatic modes using HumanComputer Interfaces. This is however about to change drastically in a world characterised by the internetworking of things (Internet of Things). A very obvious consequence of this ubiquity of interconnectivity is the inevitable deluge of massive data that will become available for private, public, shared, and/or monetized consumption. We are concerned in this study with the part of this data related to all areas of VLE. In this paper, we present a survey of generic cloud security issues visavis the VLE identified currently in the literature, and suggested methods of mitigating them. We go further by extrapolating the prevalent scenarios and suggesting ways of mitigating the challenges of the escalated scenarios
    • …
    corecore