Home
Call For Papers
Submission
Author
Registration
Publications
About
Contact Us

  Secure Data Storage Scheme Using Cryptographic Techniques in Cloud Computing  
  Authors : Rohit Bhore; Dr. Rahila Sheikh
  Cite as:

 

Data storage security refers to the security of your personal or official work on the storage media. Security has been a number one issue within the Information Technology space as a result of as user’s knowledge or work. We have a tendency to don’t wish anyone to use our work as their own. Range of users stores their data on Cloud Server and with passage of your time cloud computing grows in numbers of time. Information should not be taken by the third party therefore authentication of consumer becomes a compulsory task. Security doesn't solely mean Arcanum protection or adding extra firewalls or hide the information. It additionally suggests that having complete information concerning your data or information i.e. wherever hold is on on-line or offline and who all read it. Before proposed the scheme, the definition of cloud computing and transient discussion to beneath cloud computing is given. Then discusses cryptographic algorithm to employed in cloud & propose the new theme for offer the safety to cloud storage.

 

Published In : IJCSN Journal Volume 5, Issue 1

Date of Publication : February 2016

Pages : 171-176

Figures :02

Tables : 01>

Publication Link : Secure Data Storage Scheme Using Cryptographic Techniques in Cloud Computing

 

 

 

Rohit Bhore : Department C.S.E.( M.Tech.), R.C.E.R.T. Gondwana University. Chandrapur, Maharashtra 442401, India

Dr. Rahila Sheikh : Department C.S.E.( M.Tech.), R.C.E.R.T. Gondwana University. Chandrapur, Maharashtra 442401, India

 

 

 

 

 

 

 

Cloud Computing

Cryptography Algorithms

Security

Data Storage

Client MAC ID

In this paper we discussed the proposed architecture for cryptographic cloud computing & storage. On that discussion we developed the novel scheme which is the combination of fragmentation technique (Split & Join) and cryptographic algorithm (DES) which is remove the drawbacks of previous architecture. The Proposed scheme provides the security on cloud server as well as a single client or user which stores the data on their computer system. This scheme also used authorization for user identity, so it increases the security of user data and the application. Our scheme was developed to reduce the computational and storage overhead of the client as well as to minimize the computational overhead of the cloud storage server.

 

 

 

 

 

 

 

 

 

[1] Cong Wang, Qian Wang, and Kui Ren, Wenjing Lou, “Ensuring Data Storage Security in Cloud Computing”, Department of ECE, Cong Wang, Illinois Institute of Technology. [2] “Introduction to Cloud Computing Architectures”, white paper 1st edition June 2009 by Sun Microsoft Technologies. [3] Pankesh Patel, Ajith Ranabahu, Amit Sheth, “Service Level Agreement in Cloud Computing”, Knoesis Center, Wright State University, USA. [4] Anitha Y, “Security Issues in Cloud Computing-A Review” International Journal of Thesis Projects and Dissertations (IJTPD), Vol. 1, Issue 1, PP: (1-6), Month: October-December 2013. [5] Keiko Hashizume1*, David G Rosado2, Eduardo Fernández-Medina2 and Eduardo B Fernandez1,”An analysis of security issues for cloud computing”, Journal of Internet Service and Applications 2013(a Springer Open Journal). [6] RuWei Huang, Si Yu, Wei Zhuang and XiaoLin Gui, “Design of Privacy-Preserving Cloud Storage Framework" 2010 Ninth International Conference on Grid and Cloud Computing.D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in SP ’00: Proceedings of the 2000 IEEE Symposium on Security and Privacy. Washington, DC, USA: IEEE Computer Society, 2000, p. 44. [7] Yogesh Kumar, Rajiv Munjal and Harsh Sharma,”Comparison of Symmetric and Asymmetric Cryptography with Existing Vulnerabilities and Countermeasures” IJCSMS International Journal of Computer Science and Management Studies, Vol. 11, Issue 03, Oct 2011. [8] M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. M. Lee, G. Neven, P. Paillier, and H. Shi. “Encryption Revisited: Consistency properties, relation to anonymous IBE, and extensions”. In V. Shoup, editor, Advances in Cryptology CRYPTO '05, volume 3621 of Lecture Notes in Computer Science, pages 205{222. Springer, 2005}. [9] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In P. Ning, S. De Capitani di Vimercati, and P. Syverson, editors, ACM Conference on Computer and Communication Security (CCS '07).ACM Press, 2007. [10] G. Ateniese, S. Kamara, and J. Katz. “Proofs of storage from homomorphic identification”. In To appear in Advances in Cryptology ASIACRYPT '09, Lecture Notes in Computer Science. Springer, 2009. [11] G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik. Scalable and e_cient provable data possession. In Proceedings of the 4th international conference on Security and privacy in communication netowrks (SecureComm '08), pages 1{10, New York, NY, USA, 2008. ACM [12] J. Baek, R. Safavi-Naini, and W. Susilo. “On the integration of public key data encryption and public key encryption with keyword search”.In International Conference on Information Security (ISC '06), volume 4176 of Lecture Notes in Computer Science. Springer, 2006.