56,580 research outputs found

    Secure multi-party based cloud computing framework for statistical data analysis of encrypted data

    Get PDF
    Secure Multi-party Computation (SMC) is a paradigm used to accomplish a common computation among multiple users while keeping the data of each party secret from others. In recent years there has been a keen interest among the research community to look for techniques that can be adopted for the evolvement of SMC based solutions for improving its e ciency and performance. Cloud computing is a next generation computing solution in the eld of Information and Communication Technology (ICT) which allows its users to use high speed infrastructure and services provided by Cloud Service Providers (CSP) in a cost e ective manner with a higher availability. There- fore, deployment of cloud based architecture for SMCs would aid in improving its performance and e ciency. However, cloud based solutions raises concerns over secu- rity of users' private data, since data is handled by an external party that cannot be trusted. Hence, it is necessary to incorporate necessary security measures to ensure the security of users' private data. In this master's thesis we have addressed this issue by proposing a Secure Multi- party based Cloud Computing Framework which can ensure security, privacy and anonymity of users private data. In order to achieve this, we have formulated a case involving sales data analysis of a certain organization through computing statistical parameters of sales persons private sales data on a cloud environment. Furthermore, we have implemented a prototype of the proposed security framework which aids us to evaluate its performance. Moreover, considering the results that we have obtained, it is conclusive that cloud platforms can be successfully deployed to improve e ciency of SMCs while ensuring the security of users' private data; which in turn provides evidence for the practicability of multi-party based cloud computing solutions

    Data Privacy and Security in Cloud Computing Environments

    Get PDF
    The globe has adopted the cloud computing environment, which organizes data and manages space for data storage, processing, and access. This technical development has brought up questions regarding data security and privacy in cloud computing environments, though. The purpose of this abstract is to offer a thorough review of the issues, solutions, and future developments related to data privacy and security in cloud computing. Keeping data private and secure while it is being processed and stored in outside data centres is the main difficulty in cloud computing systems. The abstract discusses the dangers of insider threats, data breaches, and illegal access to sensitive information. It digs further into the legal and compliance criteria that businesses must follow in order to protect user data in the cloud. In result, data privacy and security in cloud computing environments remain critical concerns for organizations and individuals alike. In the survey the overview of how to use cloud storage globally and its challenges, solution and future innovation is well explained. It underscores the importance of robust encryption, access controls, user awareness, and emerging technologies in safeguarding data in the cloud. By addressing these concerns, organizations can leverage the power of cloud computing while maintaining the confidentiality, integrity, and availability of their data

    Private Function Retrieval

    Full text link
    The widespread use of cloud computing services raises the question of how one can delegate the processing tasks to the untrusted distributed parties without breeching the privacy of its data and algorithms. Motivated by the algorithm privacy concerns in a distributed computing system, in this paper, we introduce the private function retrieval (PFR) problem, where a user wishes to efficiently retrieve a linear function of KK messages from NN non-communicating replicated servers while keeping the function hidden from each individual server. The goal is to find a scheme with minimum communication cost. To characterize the fundamental limits of the communication cost, we define the capacity of PFR problem as the size of the message that can be privately retrieved (which is the size of one file) normalized to the required downloaded information bits. We first show that for the PFR problem with KK messages, N=2N=2 servers and a linear function with binary coefficients the capacity is C=12(1βˆ’12K)βˆ’1C=\frac{1}{2}\Big(1-\frac{1}{2^K}\Big)^{-1}. Interestingly, this is the capacity of retrieving one of KK messages from N=2N=2 servers while keeping the index of the requested message hidden from each individual server, the problem known as private information retrieval (PIR). Then, we extend the proposed achievable scheme to the case of arbitrary number of servers and coefficients in the field GF(q)GF(q) with arbitrary qq and obtain R=(1βˆ’1N)(1+1Nβˆ’1(qKβˆ’1qβˆ’1)Nβˆ’1)R=\Big(1-\frac{1}{N}\Big)\Big(1+\frac{\frac{1}{N-1}}{(\frac{q^K-1}{q-1})^{N-1}}\Big)

    Preserving Privacy for Secure and Outsourcing for Linear Programming in Cloud Computing

    Get PDF
    Abstract Cloud computing is the long dreamed vision of computing as a utility, where users can remotely store their data into the cloud so as to enjoy the on-demand high quality applications and services from a shared pool of configurable computing resources. By data outsourcing, users can be relieved from the burden of local data storage and maintenance. we utilize the public key based homomorphism authenticator and uniquely integrate it with random mask technique to achieve a privacy-preserving public auditing system for cloud data storage security while keeping all above requirements in mind. To support efficient handling of multiple auditing tasks, we further explore the technique of bilinear aggregate signature to extend our main result into a multi-user setting, where TPA can perform multiple auditing tasks simultaneously along with investigates secure outsourcing of widely applicable linear programming (LP) computations. In order to achieve practical efficiency, our mechanism design explicitly decomposes the LP computation outsourcing into public LP solvers running on the cloud and private LP parameters owned by the customer Extensive security and performance analysis shows the proposed schemes are provably secure and highly efficient

    Towards Differential Query Services in Taken a toll Efficient Clouds

    Get PDF
    Cloud computing as a developing innovation pattern is relied upon to reshape the advances in data innovation. In a cost efficient cloud environment, a client can endure a sure level of postponement while recovering data from the cloud to lessen costs. In this paper, we address two key issues in such a domain: privacy and efficiency. We first audit a private magic word based record recovery plot that was initially proposed by Ostrovsky. Their plan permits a client to recover documents of enthusiasm from an un trusted server without releasing any data. The fundamental downside is that it will bring about a substantial questioning overhead brought about on the cloud, and along these lines conflicts with the first aim of expense effectiveness. In this paper, we display a plan, efficient information retrieval for ranked query (EIRQ), in view of a Aggregation and distribution layer (ADL), to lessen questioning overhead brought about on the cloud. In EIRQ, queries are arranged into different positions, where a higher positioned query can recover a higher rate of coordinated records. A client can recover documents on interest by picking quires of diverse positions. This element is valuable when there are an extensive number of coordinated documents, yet the client just needs a little subset of them. Under diverse parameter settings, broad assessments have been led on both scientific models and on a genuine cloud environment, keeping in mind the end goal to look at the viability of our plans

    An Efficient Queries Processing Model Based on Multi Broadcast Searchable Keywords Encryption (MBSKE)

    Get PDF
    Cloud computing is a technology which has enabled many organizations to outsource their data in an encrypted form to improve processing times. The public Internet was not initially designed to handle massive quantities of data flowing through millions of networks. So the rapid increase of broadcast users and the growth of the amount broadcasted information leads to slow sending quires and receiving encrypted data from the cloud. In order to solve this problem Next Generation Internet (NGI) is developed with high speed, while keeping the privacy of data. This research proposes a novel search algorithm called Multi-broadcast Searchable Keywords Encryption, which processes queries having a set of keywords. This set of keywords is sent from the users to the cloud server in an encrypted form, thus hiding all information about the user or the content of the queries from the cloud server. The proposed method uses caching algorithm and provide an improvement of 40% in terms of runtime and trapdoor. In addition, the method minimizes computational costs, complexity, and maximizes throughput, in the cloud environment, whilst maintaining privacy and confidentiality of both the user and the cloud. The cloud returns encrypted query results to the user, where data is decrypted using the users’ private keys

    High-Performance Cloud Computing: A View of Scientific Applications

    Full text link
    Scientific computing often requires the availability of a massive number of computers for performing large scale experiments. Traditionally, these needs have been addressed by using high-performance computing solutions and installed facilities such as clusters and super computers, which are difficult to setup, maintain, and operate. Cloud computing provides scientists with a completely new model of utilizing the computing infrastructure. Compute resources, storage resources, as well as applications, can be dynamically provisioned (and integrated within the existing infrastructure) on a pay per use basis. These resources can be released when they are no more needed. Such services are often offered within the context of a Service Level Agreement (SLA), which ensure the desired Quality of Service (QoS). Aneka, an enterprise Cloud computing solution, harnesses the power of compute resources by relying on private and public Clouds and delivers to users the desired QoS. Its flexible and service based infrastructure supports multiple programming paradigms that make Aneka address a variety of different scenarios: from finance applications to computational science. As examples of scientific computing in the Cloud, we present a preliminary case study on using Aneka for the classification of gene expression data and the execution of fMRI brain imaging workflow.Comment: 13 pages, 9 figures, conference pape
    • …
    corecore