You are on page 1of 23

Authentication in GPS-directed mobile clouds

Mobile clouds fuse cloud computing and mobile computing with wireless networking in everyday
life. Many applications of mobile clouds deploy GPS (Global Positioning System) to find locations
and to synchronize clocks. Though security starts to draw scrutiny from academy, industry, and
government, authentication in GPS-directed mobile clouds has not been brought to the table.
Authentication of GPS acts as the first responder against security breaches. This paper, among the
first, examines the vulnerabilities in GPS-directed mobile clouds. By systematic analysis, an attack
model is devised to demonstrate the existing threats and to predict futuristic attack tactics. The
paper proposes a novel defense approach, namely vertical-horizontal design of authentication.
Vertical-horizontal design extends cross-layer design of cloud and device stacks (vertical) with
interface design between sections of the system (horizontal). The solutions will be validated with
event-driven simulation that complements incidental dangers and legal/regulation restrictions
associated in experimenting with GPS-dependent systems.

Published in:
Globecom Workshops (GC Wkshps), 2013 IEEE

Date of Conference:
9-13 Dec. 2013
Page(s):
470 - 475
INSPEC Accession Number:
14350937
Conference Location :
Atlanta, GA
DOI:
10.1109/GLOCOMW.2013.6825032
Publisher:
IEEE

User-authentication approach for data security


between smartphone and cloud
Cloud computing architecture provides a proper management to share distributed resources and
services throughout the world via computer network. This architecture offers three main features,
e.g. SaaS, PaaS and IaaS. And today's Smartphones are more compatible with this architecture,
especially with IaaS because of its small storage capacity. Smartphones have become almost
computer and these can be viewed as a miniature of personal computer. Since cloud computing
share distributed data via network in the open environment so, there may occur security problems.
To address this problem, this paper has proposed a new data security approach for Smartphone in
cloud computing architecture, which ensures secured communication system and hiding
information from others. Security level is maintained using the Global Positioning System (GPS)
and network provider which ensures strong user-authentication to secure our cloud.

Published in:
Strategic Technology (IFOST), 2013 8th International Forum on (Volume:2 )

Date of Conference:
June 28 2013-July 1 2013
Page(s):
2-6
Print ISBN:
978-1-4799-0931-5
INSPEC Accession Number:
13825006
Conference Location :
Ulaanbaatar
DOI:
10.1109/IFOST.2013.6616855
Publisher:
IEEE

A Novel Zero-Knowledge Scheme for Proof of


Data Possession in Cloud Storage
Applications
Recent technological advances have given rise to the popularity and success of cloud storage.
However, the prospect of outsourcing an increasing amount of data to a third party and the abstract
nature of the cloud foster the proliferation of security and privacy challenges, namely, the remote
data possession checking. This paper addresses this critical security concern, when storing sensitive
data in a cloud storage service, and the need for users to trust commercial cloud providers. It
proposes a deterministic Proof of Data Possession (PDP) scheme based on Interactive Proof
System(IPS) and an original usage of the GPS scheme. Our approach has several advantages. First,
it supports public verifiability which releases data owners from the burden of a periodical
verification. Second, it provides constant communication complexity, where the exchanged
messages between the storage server and the client are composed of constant number of group
elements. Third, our solution is efficient and provably secure, as it is resistant to the fraudulence of
the prover and the leakage of verified data.

Published in:
Cluster, Cloud and Grid Computing (CCGrid), 2014 14th IEEE/ACM International Symposium on

Date of Conference:
26-29 May 2014
Page(s):
522 - 531
INSPEC Accession Number:
14431545
Conference Location :
Chicago, IL
DOI:
10.1109/CCGrid.2014.81
Publisher:
IEEE

A cloud computing security solution based on


fully homomorphic encryption
With the rapid development of Cloud computing, more and more users deposit their data and
application on the cloud. But the development of Cloud computing is hindered by many Cloud
security problem. Cloud computing has many characteristics, e.g. multi-user, virtualization,
scalability and so on. Because of these new characteristics, traditional security technologies can't
make Cloud computing fully safe. Therefore, Cloud computing security becomes the current
research focus and is also this paper's research direction[1]. In order to solve the problem of data
security in cloud computing system, by introducing fully homomorphism encryption algorithm in
the cloud computing data security, a new kind of data security solution to the insecurity of the cloud
computing is proposed and the scenarios of this application is hereafter constructed. This new
security solution is fully fit for the processing and retrieval of the encrypted data, and effectively
leading to the broad applicable prospect, the security of data transmission and the storage of the
cloud computing[2].

Published in:
Advanced Communication Technology (ICACT), 2014 16th International Conference on

Date of Conference:
16-19 Feb. 2014
Page(s):
485 - 488
Print ISBN:
978-89-968650-2-5
INSPEC Accession Number:
14197603
Conference Location :
Pyeongchang
DOI:
10.1109/ICACT.2014.6779008
Publisher:
IEEE

Challenges on privacy and reliability in cloud


computing security
Nowadays, the development of cloud computing tends to be fast and rapid in our Internet
environment, especially in the field of information technology which involves high demands on
large scale of network-computing. Cloud computing aims to obtain the benefit in sharing of
resources, economies of scale with great production and better adjustment of the network resources.
It brings much more challenging situation in the field of personal data privacy and security,
reliability of the cloud computing network which directly affect the usability of the application
service. Besides, security in cloud computing has been regarded as the one critical area in the
development of and implementation. In this research, we will focus on the development of cloud
computing in security issues related with the privacy and reliability, the key factors of affecting the
security risks, and also the suggestions and recommendation on particular areas. The interrelation
between cloud computing with the information security.

Published in:
Information Science, Electronics and Electrical Engineering (ISEEE), 2014 International
Conference on (Volume:2 )

Date of Conference:
26-28 April 2014
Page(s):
1181 - 1187
Print ISBN:
978-1-4799-3196-5
Conference Location :
Sapporo, Japan
DOI:
10.1109/InfoSEEE.2014.6947857
Publisher:
IEEE

Virtualization-level security in cloud


computing
Cloud computing is one of today's most exciting technology because of its cost-reducing, flexibility,
and scalability. With the fast growing of cloud computing technology, Data security becomes more
and more important in it. In evaluating whether to move to cloud computing, it is important to
compare benefits and also risks of it. Thus, security and other existed issues in the cloud cause
cloud clients need more time to think about moving to cloud environments. But Security-related
topics is one of the most arguable issues in the cloud computing which caused several enterprises
looks to this technology uncertainly and move toward it warily. In this paper I try to summarize
cloud computing RAS (Reliability, Availability, and Security) issues and also clarify available
solution for some of them. In this paper I try to summarize virtualization level of cloud computing
security in detailed view.

Published in:
Communication Software and Networks (ICCSN), 2011 IEEE 3rd International Conference on

Date of Conference:
27-29 May 2011
Page(s):
250 - 254
Print ISBN:
978-1-61284-485-5
INSPEC Accession Number:
12230049
Conference Location :
Xi'an
DOI:
10.1109/ICCSN.2011.6014716
Publisher:
IEEE

A Quantitative Analysis of Current Security


Concerns and Solutions for Cloud
Computing
The development of cloud computing services is speeding up the rate in which the organizations
outsource their computational services or sell their idle computational resources. Even though
migrating to the cloud remains a tempting trend from a financial perspective, there are several other
aspects that must be taken into account by companies before they decide to do so. One of the most
important aspect refers to security: while some cloud computing security issues are inherited from
the solutions adopted to create such services, many new security questions that are particular to
these solutions also arise, including those related to how the services are organized and which kind
of service/data can be placed in the cloud. Aiming to give a better understanding of this complex
scenario, in this article we identify and classify the main security concerns and solutions in cloud
computing, and propose a taxonomy of security in cloud computing, giving an overview of the
current status of security in this emerging technology.

Published in:
Cloud Computing Technology and Science (CloudCom), 2011 IEEE Third International Conference
on

Date of Conference:
Nov. 29 2011-Dec. 1 2011
Page(s):
231 - 238
Print ISBN:
978-1-4673-0090-2
INSPEC Accession Number:
12490498
Conference Location :
Athens
DOI:
10.1109/CloudCom.2011.39
Publisher:
IEEE

Applying agents to the data security in cloud


computing
Cloud computing is now the hot spot of computer business and research. However cloud computing
security issues have become more and more pronounced. To protect data confidentiality and
integrity, making more reliable in cloud computing becomes priorities. Cloud computing security
related to the survival of cloud computing, has become a key factor in the development of cloud
computing. This paper presents a data security model for cloud computing, and introduces agents to
data security module in order to provide more reliable services.

Published in:
Computer Science and Information Processing (CSIP), 2012 International Conference on

Date of Conference:
24-26 Aug. 2012
Page(s):
1126 - 1128
Print ISBN:
978-1-4673-1410-7
INSPEC Accession Number:
13055249
Conference Location :
Xi'an, Shaanxi
DOI:
10.1109/CSIP.2012.6309055
Publisher:
IEEE

Ensuring data storage security in cloud


computing using Sobol Sequence
Cloud computing is the next stage in evolution of the internet, which provides large amount of
computing and storage to customers provisioned as a service over the internet. However, cloud
computing facing so many security challenges due to the possible compromise or byzantine failures.
In this paper, we focus on Ensuring data storage security in cloud computing, which is an important
aspect of Quality of Service (QoS). We propose an effective and flexible distribution verification
protocol to address data storage security in cloud computing. In this protocol, we rely on erasure
code for the availability, reliability of data and utilize token pre-computation using Sobol Sequence
to verify the integrity of erasure coded data rather than Pseudorandom Data in existing system.
Unlike prior works, our scheme provides more security to user data stored in cloud computing. The
performance analysis shows that our scheme is more secure than existing system against Byzantine
failure, unauthorized data modification attacks, and even cloud server colluding attacks.

Published in:
Parallel Distributed and Grid Computing (PDGC), 2010 1st International Conference on

Date of Conference:
28-30 Oct. 2010
Page(s):
217 - 222
Print ISBN:
978-1-4244-7675-6
INSPEC Accession Number:
11745617
Conference Location :
Solan
DOI:
10.1109/PDGC.2010.5679900
Publisher:
IEEE

Enabling Public Auditability and Data Dynamics


for Storage Security in Cloud Computing
Cloud Computing has been envisioned as the next-generation architecture of IT Enterprise. It moves
the application software and databases to the centralized large data centers, where the management
of the data and services may not be fully trustworthy. This unique paradigm brings about many new
security challenges, which have not been well understood. This work studies the problem of
ensuring the integrity of data storage in Cloud Computing. In particular, we consider the task of
allowing a third party auditor (TPA), on behalf of the cloud client, to verify the integrity of the
dynamic data stored in the cloud. The introduction of TPA eliminates the involvement of the client
through the auditing of whether his data stored in the cloud are indeed intact, which can be
important in achieving economies of scale for Cloud Computing. The support for data dynamics via
the most general forms of data operation, such as block modification, insertion, and deletion, is also
a significant step toward practicality, since services in Cloud Computing are not limited to archive
or backup data only. While prior works on ensuring remote data integrity often lacks the support of
either public auditability or dynamic data operations, this paper achieves both. We first identify the
difficulties and potential security problems of direct extensions with fully dynamic data updates
from prior works and then show how to construct an elegant verification scheme for the seamless
integration of these two salient features in our protocol design. In particular, to achieve efficient
data dynamics, we improve the existing proof of storage models by manipulating the classic Merkle
Hash Tree construction for block tag authentication. To support efficient handling of multiple
auditing tasks, we further explore the technique of bilinear aggregate signature to extend our main
result into a multiuser setting, where TPA can perform multiple auditing tasks simultaneously.
Extensive security and performance analysis show that the proposed schemes are highly efficient
and provably secure.

Published in:
Parallel and Distributed Systems, IEEE Transactions on (Volume:22 , Issue: 5 )
Page(s):
847 - 859
ISSN :
1045-9219
INSPEC Accession Number:
11903405
DOI:
10.1109/TPDS.2010.183
Date of Publication :
28 October 2010
Date of Current Version :
28 March 2011
Issue Date :
May 2011
Sponsored by :
IEEE Computer Society
Publisher:
IEEE

Use of Digital Signature with Diffie Hellman


Key Exchange and AES Encryption
Algorithm to Enhance Data Security in
Cloud Computing
Cloud computing is the apt technology for the decade. It allows user to store large amount of data in
cloud storage and use as and when required, from any part of the world, via any terminal
equipment. Since cloud computing is rest on internet, security issues like privacy, data security,
confidentiality, and authentication is encountered. In order to get rid of the same, a variety of
encryption algorithms and mechanisms are used. Many researchers choose the best they found and
use it in different combination to provide security to the data in cloud. On the similar terms, we
have chosen to make use of a combination of authentication technique and key exchange algorithm
blended with an encryption algorithm. This combination is referred to as "Three way mechanism"
because it ensures all the three protection scheme of authentication, data security and verification, at
the same time. In this paper, we have proposed to make use of digital signature and Diffie Hellman
key exchange blended with (AES) Advanced Encryption Standard encryption algorithm to protect
confidentiality of data stored in cloud. Even if the key in transmission is hacked, the facility of
Diffie Hellman key exchange render it useless, since key in transit is of no use without user's private
key, which is confined only to the legitimate user. This proposed architecture of three way
mechanism makes it tough for hackers to crack the security system, thereby protecting data stored
in cloud.

Published in:
Communication Systems and Network Technologies (CSNT), 2013 International Conference on

Date of Conference:
6-8 April 2013
Page(s):
437 - 439
Print ISBN:
978-1-4673-5603-9
INSPEC Accession Number:
13564617
Conference Location :
Gwalior
DOI:
10.1109/CSNT.2013.97
Publisher:
IEEE

The management of security in Cloud


computing
Cloud computing has elevated IT to newer limits by offering the market environment data storage
and capacity with flexible scalable computing processing power to match elastic demand and
supply, whilst reducing capital expenditure. However the opportunity cost of the successful
implementation of Cloud computing is to effectively manage the security in the cloud applications.
Security consciousness and concerns arise as soon as one begins to run applications beyond the
designated firewall and move closer towards the public domain. The purpose of the paper is to
provide an overall security perspective of Cloud computing with the aim to highlight the security
concerns that should be properly addressed and managed to realize the full potential of Cloud
computing. Gartner's list on cloud security issues, as well the findings from the International Data
Corporation enterprise panel survey based on cloud threats, will be discussed in this paper.

Published in:
Information Security for South Africa (ISSA), 2010

Date of Conference:
2-4 Aug. 2010
Page(s):
1-7
Print ISBN:
978-1-4244-5493-8
INSPEC Accession Number:
11571848
Conference Location :
Sandton, Johannesburg
DOI:
10.1109/ISSA.2010.5588290
Publisher:
IEEE

How to manage information security in cloud


computing
The debut of the Cloud Computing generation has made information security managing a most
significant and critical issue. However, the successful management of information security in cloud
computing requires certain factors. This study aims to collect Key Success Factors (KSFs) that
determine the management information security in cloud computing through literature review and
design of a questionnaire survey. This comprises four major aspects: (1) External dimension, (2)
Internal dimension, (3) Technology dimension, and (4) Execution dimension. Based on these, we
proceed with categorization and analysis using Fuzzy Analytic Hierarchy Process (Fuzzy AHP or
FAHP), which we applied in this study to overcome the seeming failure of general Analytical
Hierarchy Process (AHP) in dealing with respondents' impersonal differences in paired comparison.
The objectives under each aspect ranked in order from security function, system, organization,
operation, market, legislation, human resource, to mechanism. The results sifted from the FAHP
approach suggest six top key success factors: Authentication, Disclosure Preventing,
Encryption, Service Model, Interface, and Customer. Different to conventional information
security, security in cloud computing emphasizes more market-oriented factors.

Published in:
Systems, Man, and Cybernetics (SMC), 2011 IEEE International Conference on

Date of Conference:
9-12 Oct. 2011
Page(s):
1405 - 1410
ISSN :
1062-922X
Print ISBN:
978-1-4577-0652-3
INSPEC Accession Number:
12387488
Conference Location :
Anchorage, AK
DOI:
10.1109/ICSMC.2011.6083866
Publisher:
IEEE

Security issues in cloud computing


This paper presents a comprehensive study on the challenges and issues of security in cloud
computing. We first look into the impacts of the distinctive characteristics of cloud computing,
namely, multi-tenancy, elasticity and third party control, upon the security requirements. Then, we
analyze the cloud security requirements in terms of the fundamental issues, i.e., confidentiality,
integrity, availability, trust, and audit and compliance. Furthermore, we discuss the taxonomy for
security issues in cloud computing. Finally, we summarize the security issues in cloud computing
by a cloud security architecture.

Published in:
Systems, Man, and Cybernetics (SMC), 2012 IEEE International Conference on

Date of Conference:
14-17 Oct. 2012
Page(s):
1082 - 1089
E-ISBN :
978-1-4673-1712-2
Print ISBN:
978-1-4673-1713-9
INSPEC Accession Number:
13191784
Conference Location :
Seoul
DOI:
10.1109/ICSMC.2012.6377874
Publisher:
IEEE

A New approach using redundancy technique


to improve security in cloud computing
Security is considered to be one of the most critical aspects in a cloud computing environment due
to the sensitivity and importance of information stored in the cloud and also because the
management of the data might not be fully trustworthy. The risk of malicious insiders in the cloud
and the failing of cloud services have received a strong attention by companies. Security brings in
concerns for data confidentiality, in addition to integrity and availability. Security has the
characteristics of a complement to reliability. This work proposes a new model called Multi-clouds
Databases (MCDB) which uses multi-clouds instead of single cloud service provider, such as in
Amazon cloud service. The proposed model also incorporates the Shamir's secret sharing approach.
In addition, it adopts a triple modular redundancy (TMR) technique with sequential method to
improve the proposed cloud computing systemreliability and then enhance the security aspect.

Published in:
Cyber Security, Cyber Warfare and Digital Forensic (CyberSec), 2012 International Conference on

Date of Conference:
26-28 June 2012
Page(s):
230 - 235
Print ISBN:
978-1-4673-1425-1
INSPEC Accession Number:
12883165
Conference Location :
Kuala Lumpur
DOI:
10.1109/CyberSec.2012.6246174
Publisher:
IEEE

An Architecture for Data Security in Cloud


Computing
Cloud computing is a more flexible, cost effective and proven delivery platform for providing
business or consumer services over the Internet. Cloud computing supports distributed service
oriented architecture, multi-user and multi-domain administrative infrastructure. So, it is more
prone to security threats and vulnerabilities. At present, a major concern in cloud adoption is
towards its security and privacy. Security and privacy issues are of great concern to cloud service
providers who are actually hosting the services. In most cases, the provider must guarantee that
their infrastructure is secure and clients' data and applications are safe, by implementing security
policies and mechanisms. The security issues are organized into several general categories: trust,
identity management, software isolation, data protection, availability reliability, ownership, data
backup, data portability and conversion, multi platform support and intellectual property. In this
paper, it is discuss about some of the techniques that were implemented to protect data and propose
architecture to protect data in cloud. This architecture was developed to store data in cloud in
encrypted data format using cryptography technique which is based on block cipher.

Published in:
Computing and Communication Technologies (WCCCT), 2014 World Congress on

Date of Conference:
Feb. 27 2014-March 1 2014
Page(s):
252 - 255
Print ISBN:
978-1-4799-2876-7
INSPEC Accession Number:
14220384
Conference Location :
Trichirappalli
DOI:
10.1109/WCCCT.2014.53
Publisher:
IEEE

A Trust Based Approach for Increasing


Security in Cloud Computing Infrastructure
Users of cloud computing do not have currently appropriate tools for their verification of
confidentiality, privacy policy, computing accuracy, and data integrity. To deal with this problem, a
new approach called Trusted Cloud Computing Infrastructure is proposed inspired by Trusted Cloud
Computing Platform. Through presenting a User Trusted Entity (UTE) the proposed approach is
supposed to make cloud computing infrastructures reliable in order to enable infrastructure service
developers to provide a closed execution environment. One advantage of the proposed UTE is that
managers of Infrastructure as a Service (IaaS) systems have no privilege within UTE. Therefore
cloud computing managers cannot interfere in Trusted Coordinator functionality. It has been
assumed UTE should be kept by a third agent without any incentives to collude with IaaS services
and highly trusted to ensure confidential execution of guest virtual machines. In addition, UTE
allows users to authenticate IaaS server and determine the security of cloud service before startup of
virtual machine.

Published in:
Computer Modelling and Simulation (UKSim), 2013 UKSim 15th International Conference on

Date of Conference:
10-12 April 2013
Page(s):
717 - 721
Print ISBN:
978-1-4673-6421-8
INSPEC Accession Number:
13565060
Conference Location :
Cambridge
DOI:
10.1109/UKSim.2013.39
Publisher:
IEEE

From system-centric to data-centric logging Accountability, trust & security in cloud


computing
Cloud computing signifies a paradigm shift from owning computing systems to buying computing
services. As a result of this paradigm shift, many key concerns such as the transparency of data
transfer and access within the cloud, and the lack of clarity in data ownership were surfaced. To
address these concerns, we propose a new way of approaching traditional security and trust
problems: To adopt a detective, data-centric thinking instead of the classical preventive, systemcentric thinking. While classical preventive approaches are useful, they play a catch-up game; often
do not address the problems (i.e. data accountability, data retention, etc) directly. In this paper, we
propose a data-centric, detective approach to increase trust and security of data in the cloud. Our
framework, known as TrustCloud, contains a suite of techniques that address cloud security, trust
and accountability from a detective approach at all levels of granularity. TrustCloud also extends
detective techniques to policies and regulations governing IT systems.

Published in:
Defense Science Research Conference and Expo (DSR), 2011

Date of Conference:
3-5 Aug. 2011
Page(s):
1-4
Print ISBN:
978-1-4244-9276-3
INSPEC Accession Number:
12319069
Conference Location :
Singapore
DOI:
10.1109/DSR.2011.6026885
Publisher:
IEEE

Ensuring data storage security through a novel


third party auditor scheme in cloud
computing
Cloud computing technology has been looked upon as the next-generation architecture of IT
solution. It enables the users to move their data and application software to the network which is
different from traditional solutions. Due to this IT services are not under logical, physical and users'
controls, it brings many new different security challenges. Ensuring data storage security is one
more urgent of them. The representative network architecture for cloud data storage includes a third
party auditor which affords trustful authentication for user to operate their data security in cloud. In
this paper, we study the problem of data storage security in cloud computing. A novel third party
auditor scheme is proposed. The obvious advantage of our scheme is the cloud service provider can
offer the functions which were provided by the traditional third party auditor and make it trustful.
So it indeed reduces the constitution's complexity in Cloud Computing.

Published in:
Cloud Computing and Intelligence Systems (CCIS), 2011 IEEE International Conference on

Date of Conference:
15-17 Sept. 2011
Page(s):
264 - 268
Print ISBN:
978-1-61284-203-5
INSPEC Accession Number:
12305892
Conference Location :
Beijing
DOI:
10.1109/CCIS.2011.6045072
Publisher:
IEEE

Above the Trust and Security in Cloud


Computing: A Notion Towards Innovation
While the nascent Cloud Computing paradigm supported by virtualization has the upward new
notion of edges, it lacks proper security and trust mechanisms. Edges are like on demand scalability
and infinite resource provisioning as per the `pay-as-you-go' manner in favour of a single
information owner (abbreviated as INO from now onwards) to multiple corporate INOs. While
outsourcing information to a cloud storage controlled by a cloud service provider (abbreviated as
CSP from now onwards) relives an information owner of tackling instantaneous oversight and
management needs, a significant issue of retaining the control of that information to the information
owner still needs to be solved. This paper perspicaciously delves into the facts of the Cloud
Computing security issues and aims to explore and establish a secure channel for the INO to
communicate with the CSP while maintaining trust and confidentiality. The objective of the paper is
served by analyzing different protocols and proposing the one in commensurate with the
requirement of the security property like information or data confidentiality along the line of
security in Cloud Computing Environment (CCE). To the best of our knowledge, we are the first to
derive a secure protocol by successively eliminating the dangling pitfalls that remain dormant and
thereby hamper confidentiality and integrity of information that is worth exchanging between the
INO and the CSP. Besides, conceptually, our derived protocol is compared with the SSL from the
perspectives of work flow related activities along the line of secure trusted path for information
confidentiality.

Published in:
Embedded and Ubiquitous Computing (EUC), 2010 IEEE/IFIP 8th International Conference on

Date of Conference:
11-13 Dec. 2010
Page(s):
723 - 730
E-ISBN :
978-0-7695-4322-2
Print ISBN:
978-1-4244-9719-5
INSPEC Accession Number:
11776830
Conference Location :
Hong Kong
DOI:
10.1109/EUC.2010.114
Publisher:
IEEE

A novel approach for security in Cloud


Computing using Hidden Markov Model
and clustering
In today's fastest growing IT industry Cloud Computing is gaining much more popularity because
the Cloud providers feel that it is very easy to manage the data in the cloud environment rather than
normal web-sites in form of simple web pages. Every day the data seeking is being done by many
users immensely. Here due to immense number of users seeking the data on daily basis there is a
serious security concerns to the cloud providers as well as the data providers who put their data on
the cloud computing environment. This paper provides solution of the security issues of cloud
computing with the help of Hidden Markov Model based Clustering using data mining Techniques
which can be very fruitful technique to detect any kind of intrusion detection in the network.

Published in:
Information and Communication Technologies (WICT), 2011 World Congress on

Date of Conference:
11-14 Dec. 2011
Page(s):
810 - 815
Print ISBN:
978-1-4673-0127-5
INSPEC Accession Number:
12508077
Conference Location :
Mumbai
DOI:
10.1109/WICT.2011.6141351
Publisher:
IEEE

Privacy-Preserving Public Auditing for Data


Storage Security in Cloud Computing
Cloud Computing is the long dreamed vision of computing as a utility, where users can remotely
store their data into the cloud so as to enjoy the on-demand high quality applications and services
from a shared pool of configurable computing resources. By data outsourcing, users can be relieved
from the burden of local data storage and maintenance. However, the fact that users no longer have
physical possession of the possibly large size of outsourced data makes the data integrity protection
in Cloud Computing a very challenging and potentially formidable task, especially for users with
constrained computing resources and capabilities. Thus, enabling public auditability for cloud data
storage security is of critical importance so that users can resort to an external audit party to check
the integrity of outsourced data when needed. To securely introduce an effective third party auditor
(TPA), the following two fundamental requirements have to be met: 1) TPA should be able to
efficiently audit the cloud data storage without demanding the local copy of data, and introduce no
additional on-line burden to the cloud user; 2) The third party auditing process should bring in no
new vulnerabilities towards user data privacy. In this paper, we utilize and uniquely combine the
public key based homomorphic authenticator with random masking to achieve the privacypreserving public cloud data auditing system, which meets all above requirements. To support
efficient handling of multiple auditing tasks, we further explore the technique of bilinear aggregate
signature to extend our main result into a multi-user setting, where TPA can perform multiple
auditing tasks simultaneously. Extensive security and performance analysis shows the proposed
schemes are provably secure and highly efficient.

Published in:
INFOCOM, 2010 Proceedings IEEE

Date of Conference:
14-19 March 2010
Page(s):
1-9
ISSN :
0743-166X
Print ISBN:
978-1-4244-5836-3
INSPEC Accession Number:
11291522
Conference Location :
San Diego, CA
DOI:
10.1109/INFCOM.2010.5462173
Publisher:
IEEE

Use of cryptography in cloud computing


Cloud computing is a platform for expanding capabilities and developing potentialities dynamically
without employing new infrastructure, personnel, or software systems. In Addition, cloud
computing originated from a commercial enterprise concept, and developed into a flourishing IT
invention. However, given that considerable information on individuals and companies are
identified in the cloud, concerns have been raised regarding the safety of the cloud environment.
Despite the hype surrounding cloud computing, customers remain reluctant to deploy their
commercial enterprise into the cloud. Nevertheless, lack of protection is the only major concern that
hinders increased use of cloud computing. Furthermore, the complexity with which cloud
computing manages data secrecy, and information security makes the market hesitant about cloud
computing. The architecture of cloud models threatens the security of existing technologies when
deployed in a cloud environment. Thus, users of cloud services should know the dangers of
uploading data into this new environment. Therefore, in this paper different cryptography aspects
that pose a threat to cloud computing are reviewed. This paper is a survey of specific security issues
brought by the use of cryptography in a cloud computing system.

Published in:
Control System, Computing and Engineering (ICCSCE), 2013 IEEE International Conference on

Date of Conference:
Nov. 29 2013-Dec. 1 2013
Page(s):
179 - 184
Print ISBN:
978-1-4799-1506-4
INSPEC Accession Number:
14047240
Conference Location :
Mindeb
DOI:
10.1109/ICCSCE.2013.6719955
Publisher:
IEEE

You might also like