Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  A Survey: Data Security Encryption Scheme over Cloud Storage  
  Authors : Deepak Soni; Nishchol Mishra; Santosh Sahu
  Cite as:

 

Cloud computing is an interesting area of research, different components and architecture were proposed in the field of cloud communication with user. Cloud computing provides the data security and integrity check with the users data, also cloud provide on demand computing services and algorithms for cloud server usage. Cloud architecture contains TPA (third party auditor), cloud server (Data centre and server for computation), users input and data accessing system unit, where these components maintain a communication to process data. In order to maintain data privacy and provide data security to users uploaded data different encryption techniques were proposed by the different authors. In this paper contribution is to survey the different available encryption and data security technique to enhance data security to authentic data. Our work monitor the different algorithm of data security technique such as AES, KP-ABE, CP-ABE, Homo-orphic technique , ECC and other recent available algorithm. Our contribution further monitor pros and cons of the available technique in the same field of cloud computing. Upon consideration the available technique further work can be lead to maximize the cloud data security with highest efficiency and other computation parameters [1].

 

Published In : IJCSN Journal Volume 5, Issue 1

Date of Publication : February 2016

Pages : 17-22

Figures :--

Tables : 01

Publication Link : A Survey: Data Security Encryption Scheme over Cloud Storage

 

 

 

Deepak Soni : He recived B.E. Degree in Information Technology From Radharaman Institute Technology & Science Bhopal. He is currently pursuing the M.Tech in Information Technology at state university, RGPV Bhopal (Madhya Pradesh). His research interests include Data Security Encryption Scheme Over Cloud Storage.(1School of Information Technology, RGPV University Bhopal).

Nishchol Mishra : He received the Ph.D. degree in computer science and engineering. His research interests include Mining over Social Media Data. He is currently Assistant Professor with state technical university of Madhya Pradesh, RGPV Bhopal.(2School of Information Technology, RGPV University Bhopal).

Santosh Sahu : Mr. Santosh Sahu received his M.E degree from Madhav Institute of Technology & Science (MITS) Gwalior an autonomous institute under the Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal India in 2007. He is currently working as a Assistant Professor in Department School of Information Technology, University Teaching department of Rajiv Gandhi Proudyogiki Vishwavidyalaya, Bhopal. His major research Interests are in Network processor, Wireless ad-hoc Networks and sensor networks. He is having overall teaching experience of 08 years.

 

 

 

 

 

 

 

Data Sharing

Cloud Computing

Query Manipulation

Data Processing

Cloud computing technology for data storage and accessing system is required today, where the digital world require all sort of data in safe and structured format. Different schemes either independent or hybrid approach performed by different author. In this paper we review all the different techniques provided by the author contributed in cloud computing security. The FMSR-DIP codes algorithm that is high tolerance, Low bandwidth and High security version is implemented. Disadvantage is the No encryption technique is investigated. The Key Aggregate cryptosystem (KAC), in this technique Constant encryption and decryption key size used and the Key size is independent of the maximum number of cipher text classes. The system also having disadvantage that is the Key leak may cause several data deletion or modification. The Hybrid DESCAST Algorithm, In this method Security provided using hybrid approach and multiple key is provided for the encryption. The main disadvantage of the algorithm is relatively slow when dealing with large data. The SSO and LDAP technique is used.

 

 

 

 

 

 

 

 

 

[1] Vishwanath S Mahalle, Aniket K Shahade,” Enhancing the Data Security in Cloud by Implementing Hybrid (Rsa&Aes) Encryption Algorithm”, 2014 IEEE. [2] Syed rizvi, Katie cover, Christopher gates, “A trusted third party(TTP) based encryption scheme for ensuring data confidentiality in cloud environment”, Procedia Computer Science 36 ( 2014 ) 381 – 386, Elsevier. [3] Feng Zhao ; State Grid Electr. Power Res. Inst., Guodiantong Corp., Beijing, China ; Chao Li ; Chun Feng Liu,” A cloud computing security solution based on fully homomorphic encryption ”,IEEE 16-19 Feb. 2014. [4] Nandita Sengupta* and Ramya Chinnasamy,” Contriving Hybrid DESCAST Algorithm for Cloud Security”, Procedia Computer Science 54 ( 2015 ) 47 – 56,Elsevier. [5] Fangguo Zhang, ReihanehSafavi-Naini and Willy Susilo “An Efficient Signature Scheme from Bilinear Pairings and Its Applications”. IEEE 2013 [6] Henry c.h. Chen and patrick p.c. Lee.”Enabling data integrity protection in regenerating-coding-based cloud storage: theory and implementation”.ieee transactions on parallel and distributed systems, vol. 25, no. 2, february 2014. [7] NuttapongAttrapadung, Benoit Libert , and Elie de Panafieu,” Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts”. [8] Cheng-kangchu, shermans.m. Chow, wen-gueytzeng, jianyingzhou, and robert h. Deng, “key-aggregate cryptosystem for scalable data sharing in cloud storage” ieee transactions on parallel and distributed systems,vol. 25, no. 2, february 2014. [9] Qianwang, congwang, kuiren, wenjinglou, jin li,” enabling public auditability and data dynamics for storage security in cloud computing”proc. Ieee transactions on parallel and distributed systems, vol. 22, no. 5, may 2011. [10] HovavShacham, Brent Waters stated “compact proof of retrievability” 2012. [11] DimitriosZissis ,DimitriosLekkas in Elsevier –“ Addressing cloud computing security issues”, IEEE 2012. [12] K. Ren, c. Wang, and q. Wang, “security challenges for the public cloud,” ieee internet computing, vol. 16, no. 1, pp. 69–73,2012. [13] Zhifeng Xiao and Yang Xiao,– “Security and Privacy in Cloud Computing” IEEE June 2013 conference. [14] RashmiSingha,Isha Panchbhaiyaa ,Abhishek Pandeya & R H Goudar ,“Hybrid Encryption Scheme (HES): An Approach for Transmitting Secure Data over Internet”, International Conference on Intelligent Computing, Communication & Convergence (ICCC- 2014),Elsevier. [15] G. Ateniese, r.d.Pietro, l.v. Mancini, and g. Tsudik, “scalable and efficient provable data possession,” proc. Fourth int’l conf. Security and privacy in comm. Networks (securecomm ’08), pp. 1-10,2008. [16] C. Wang, b. Wang, k. Ren, and w. Lou, “ensuring data storage security in cloud computing,” proc. 17th int’l workshop quality of service (iwqos ’09), 2009. [17] C. Erway, a. Kupcu, c. Papamanthou, and r. Tamassia,“dynamic provable data possession,” proc. 16th acmconf.computer and comm. Security (ccs ’09), 2009. [18] K.d. Bowers, a. Juels, and a. Oprea, “hail: a highavailability and integrity layer for cloud storage,” proc. 16th acmconf.computer and comm. Security (ccs ’09), pp. 187-198, 2009. [19] D. Boneh, b. Lynn, and h. Shacham, “short signatures from theweil pairing,” proc. Seventh int’l conf. Theory and application of cryptology and information security: Advances in Cryptology (ASIACRYPT ’01), pp. 514- 532. [20] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy- Preserving Public Auditing for Storage Security in Cloud Computing,” Proc. IEEE INFOCOM ’10, Mar. 2010. [21] P. Mell and T. Grance, “Draft NIST Working Definition of Cloud Computing,” http://csrc.nist.gov/groups/SNS/cloudcomputing/index. html, June 2009. [22] M. Armbrust, A. Fox, R. Griffith, A.D. Joseph, R.H. Katz, A. Konwinski, G. Lee, D.A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “Above the Clouds: A Berkeley View of Cloud Computing,” Technical Report UCB-EECS-2009-28, Univ. of California, Berkeley, Feb. 2009. [23] Cloud Security Alliance, “Top Threats to Cloud Computing,” http://www.cloudsecurityalliance.org, 2010. [24] Sourabh Chandraa*,Bidisha Mandalb , Sk. safikul Alamc , Siddhartha Bhattacharyya,” Content based double encryption algorithm using symmetric key cryptography”, Procedia Computer Science 57 ( 2015 ) 1228 – 1234,Elsevier.