Cloud Security Using Third Party Auditing and Encryption Service

Size: px
Start display at page:

Download "Cloud Security Using Third Party Auditing and Encryption Service"

Transcription

1 Cloud Security Using Third Party Auditing and Encryption Service Dissertation Submitted in partial fulfillment of the requirements for the degree of Master of Technology, (Computer Engineering) by Swaroop S. Hulawale MIS No: under the guidance of Professor : S. U.Ghumbre DEPARTMENT OF COMPUTER ENGINEERING AND INFORMATION TECHNOLOGY, COLLEGE OF ENGINEERING, PUNE-5 June, 2013

2 DEPARTMENT OF COMPUTER ENGINEERING AND INFORMATION TECHNOLOGY, COLLEGE OF ENGINEERING, PUNE CERTIFICATE This is to certify that the dissertation titled Cloud Security Using Third Party Auditing and Encryption Service has been successfully completed. By Swaroop S. Hulawale ( ) SIGNATURE SIGNATURE Prof. S U. Ghumbre Dr. J V. Aghav Project Guide, Head of Dept, Department of Computer Engineering Department of Computer Engineering and Information Technology, and Information Technology, College of Engineering Pune, College of Engineering Pune, Shivajinagar, Pune - 5 Shivajinagar, Pune - 5.

3 Abstract Cloud Computing is evolving and considered next generation architecture for computing. Typically cloud computing is a combination of computing recourses accessible via internet. Historically the client or organisations store data in data centers with firewall and other security techniques used to protect data against intrudes to access the data. Since the data was confined to data centers in limits of organisation, the control over the data was more and well defined procedures could be used for accessing its own data. However in cloud computing, since the data is stored anywhere across the globe, the client organisation have less control over the stored data. To built the trust for the growth of cloud computing the cloud providers must protect the user data from unauthorised access and disclosure. One technique could be encryting the data on client side before storing it in cloud storage, however this technique has too much burden from client perspective in terms of key management, maintainence perspective etc. Other way could be this kind of security service like computing hash of dat and verifying integrity of data, encryption/decryption service if provided by same cloud storage provider, the data compromise cannot be ruled out since same provider has access to both storage and security service. Divide and rule can be one of the techniques, meaning dividing the responsibilities amongst different cloud services providers can benefit the client. A trusted 3rd party cloud provider be used to provide security services, while the other cloud provider would be data storage provider. The trusted 3rd party security service provider would not store any data at its end, and its only confined to providing security service. The application or software will provide data integrity verification by using hashing algorithm like SHA-1, provide encryption/decryption using symmetric algorithm like AES, and defining band of people who can access the shared data securely can be achieved by defining access list. The Software is only responsible for encryption/decryption, computing/verifying the hash of the data and does not store any data in trusted 3rd party security system server. The encrypted data along and original data hash are stored in Separate Cloud (Security Cloud), therefore even if the storage cloud system administrator has access user data, since the data is encrypted it will be difficult for the system administrator to understand the encrypted data. While the user downloads the data from Storage Cloud, it is decrypted first and then new hash is calculated which is then compared with

4 hash of original data stored in Security Cloud. Finally, this software/application provides the user with the ability to store the encrypted data in Storage cloud and hash and encryption/decryption keys in security cloud service, and no single cloud service provider has access to both. Other benefit of delegating responsibility to trusted 3rd party is that it reliefs the client from any kind of key management or over head is maintainance of any key information related to data on it device, because of which it allows the client to use any browser enabled devices to access such service. Keywords - Cloud computing; Hash service; encryption and decryption service; data protection and integrity.

5 Contents List of Figures iii 1 INTRODUCTION Motivation Problem Definition Objectives Literature Survey Overview of cloud Overview of working of cloud Cloud Layers Cloud Service Models Cloud Deployment Models Security issues in cloud Cryptography Summary System Design Business Model with separate encryption/decryption and hashing service Typical Scenarios In Design Data Upload Scenario User Data Download Scenario Group User Data Download Scenario Algorithm selection Selection Of AES Technologies Used i

6 4 Implementation Outline of the AES Algorithm Implementation Details Testing and Result Testinng Result Summary Conclusion and Future work Conclusion Future Work

7 List of Figures 2.1 Cloud Layers System Architecture Use Case User Data Upload Scenario User Data Download Scenario Group User Data Download Scenario ClientApp Login Form New User Registration User Uploads Confidential File User Adds Accessor To Confidential File Accessor Viewing Confidential File Owner Viewing Confidential File Sample Input Encrypted Confidential File Stored In Storage Cloud iii

8 Chapter 1 INTRODUCTION 1.1 Motivation With evolution of computers the life of people became more and more easily. They where able to keep there data on there devices, and started finding ways to make them accessible to others, for example say by using floppy, writable disks, which was followed by portable hard-disk, all these where expensive in there own way during there time. The data was very much private on personal devices like PC,laptops, mobile phones etc, therefore sharing data with others was considered to be expensive. As the world of computing got more advanced the ways for sharing data started becoming cheaper and cheaper. In recent years a new term has evolved call Cloud which is provided by different provides, and which is nothing but facility or service of different resources or components like hardware, platform, storage s, software etc, and it is gaining importance because it frees the user from maintenance perspective on a investment of some money for the use of these services provided by cloud service providers. Now to provide such service to the client, naturally the provider s must have and rather can have access to resources which are used by the people/clients. Among the reasons these access are greatly required are for maintenance perspective. And definitely since billions of clients will be thinking about using such service, the infrastructure ought to be capable enough to support them, and these resources ought to be shared between billions of client s. Service availability, data syncronization between different devices, availability of data via any devices which includes browser facility make cloud more attractive. Now since the info gets shared or stored in providers area, the client 1

9 gets worried about privacy of its data, although there are certain agreements and SLA which are agreed by cloud provider and client. Now although client have a platform to generally share the info, the expense of securing his/her data or in a nutshell making its data private gets costlier. The cloud term is of interest not just to the patient clients but to organizations as well. With organization as a consumer the concern of data security becomes multifold. Consider a typical example of small scale business that has different departments like HR, Finance, etc. We will focus on finance department since finance details of any business/company/organization is considered to be very sensitive and must be confidential. Therefore if the little scale company thinks of using the cloud services like storage. Storing all account/finance related information in cloud stored makes it prone to leakage of sensitive information tell un-authorized users. Therefore securing this finance data is vital before it gets uploaded to the storage cloud, and just in case the data stored in cloud storage gets tampered there should be a method to verify the integrity of the data, moving futher specific band of people should have access to this data which may be folks from finance deparment of client company or special auditors. Simply speaking the client must have the ability to store the data securely, verify the integrity of the data, share the data securely with specific band of people. 1.2 Problem Definition The clients concern about data security, data integrity, and sharing data with specific band of men and women must be addressed. You can find multiple means of achieving this, example encryting data on client machine and then storing the information to cloud storage server, computing hash of the information on client machine and storing hash of data in client machine, client trying out the responsibility of sharing the trick key about encryption with specific band of people. Therefore it becomes more tedious for client to keep these information and share such information, more over in the event the device which stores such information is lost or stolen it pose a threat to the total data. Another way could be same storage cloud provider providing the service for secured sharing, hashing, encryption/decryption, but since administratives can have use of both services for maintainance, the security service provided by the cloud storage provider, the information might be compromised. The aforementioned approches burdens the client by which 2

10 makes it additionally accountable for securing it data before storing it to the cloud storage. 1.3 Objectives Our objective is to build a security service which will be provided with a trusted 3rd party, and would lead to providing only security services and wouldn t store any data in its system. Detailing it further. 1. To construct Web service system which would provide data integrity verification, provide encryption/decryption of the consumer data. 2. Defining access list for sharing data securely with specific band of individuals. 3. To construct thin client application which would call this web service before uploading/downloading the data to and from cloud. 3

11 Chapter 2 Literature Survey The analysis behind this topic could be subdivided into 3 different sub- fields: 1. Study of cloud computing and various cloud computing models IaaS, PaaS, SaaS etc, study of different business models, and study of service level agreements. 2. Study of security issues in cloud. 3. Study of Cryptography. 2.1 Overview of cloud Cloud computing describes the combination of logical entities like data, software which are accessible via internet. Client data is generallly stored in banks of servers spread across the globe. Historically, each software like a phrase processor or paint brush required a license to be installed on clients machine. However with this is of workgroup becoming more highlighting, the client-server model arrived to existence, which provided large storing capabilities allowing users to host applications with data for workgroup. The client machine would demand a browser to get into these server functionality, and would use client CPU and memory for processing. Cloud computing will vary from traditional client-server model by providing applications from the server which are executed and managed by a client s internet browser, with no installed client version of a credit card application require. Cloud providers frees the client from software license management etc, since the services are accessible via internet. Software as a Service (SaaS), given by cloud company, require 4

12 browser enabled devices like personal computers, laptops, and latest devices like smartphone, tablets etc, to access these services once an individual is registered in cloud. For instance, in case an individual opts for storage service from the cloud provider, then she or he can upload personal information, code, music, movies, songs, photographs, which are stored anywhere across the planet in the server bank under cloud company, the geographic storage location is generally kept unknown to the user. Since only browser enabled device are sufficient to access these files, different devices could be kept in sync Overview of working of cloud Generally the cloud services are browser based, therefore any browser enabled device such as for instance laptop, desktop, smartphone, tablets can used to gain access to these services, the services at providers end may be hosted on any platform, from windows, linux, etc, which are accessible via internet. As an example consider a regular income and expenditure application which gives different analysis on expenditure by a person, this application could be executing on cloud providers server, whilst the client browser will allow client to feed in the inputs and visualize the analysis prepared for the inputs provided, these analysis computation is completed at server side. Suppose this application can futher create documentation on monthly bases which often can be stored in cloud storage once again relieving the client from storing or processing the file on its side. Because the cloud services are offered via internet, a significant factors which play a important role in performance are speed of internet, processing power of the individual. While the cloud providers have server banks, to boost the processing power, multiple server are often used internally by the cloud service provides. This pooling is invisible to the client. On another hand if these heavy tasks were to be executed on client side, it would require investment in hardware, time. Due to cloud, it frees the client from buying expensive hardware and investing his/her valuable time, since time is money. Having studied the overview of working cloud, let s now understand some of the essential characteristics On-the-fly service A consumer can require more capabilities at any movement of time, example processing power for huge task, and these requirement must of fulfilled without human 5

13 intervention and be invisible to client [4]. Wide Accessibility Generally the cloud service are available via standard network protocols, it promotes different types of clients platforms (like, smart phones, laptops etc) for accessing these services [4]. Pooling Of Resources The pooling of the resources at cloud providers end is invisible to the end client, and resource assignment is done dynamically depending the need of the client [4]. Measured service Cloud has enough resources, and amount used by each client is measured by metering capability, and controlled at some level, for optimized resource usage, (like storage) [4] Cloud Layers At high level, cloud computing architecture can be partitioned into 1. Client or front end platform (thin or thick client). 2. Back-end platform (storage server etc). 3. The network (Internet etc) These client platforms communicate with the cloud data storage via an application (hosted on middleware), accessible via a browser Cloud Service Models In this section let s understand different service models of cloud. SaaS Software as a Service (SaaS) also known as on-demand software, as it name says allows client to use software services supplied by cloud provider via web browser. The management of server, internal cloud network, operating system, application configuration on middleware are responsibilities of cloud provider. SalesForce is among SaaS company which supplies different software services. 6

14 Figure 2.1: Cloud Layers PaaS Platform as a Service (PaaS) as the names suggests, cloud provider provides platform for deployment of user application, but doesn t give control of underlying hardware or infrastructure (storage, network). IaaS Infrastructure as a Service (IaaS) wherein limited accessibility for group of infrastructure is provided to the client for storage, network, processing etc. The client can deploy and execute is application using these infrastructure, the key advantage is frees the client on buys or purchasing top end servers, softwares, data-center space, network infrastructure etc. The clients are charged on per-use basis [4] Cloud Deployment Models In this section we focus our attention to some of the primary cloud models Public Cloud Public cloud is a couple of resources such as for instance storage or application, are made available to the general public online by the cloud provider. The client is is billed based on the usage or the service may be free. Community Cloud 7

15 Community cloud share the underlying infrastructure with other organization which share common interest like security etc. It s not completely public and the fee is shared by community members. Neither it is totally public not fully private. Private Cloud Private cloud as it name says, is internal to an organization. It can either be managed internally or by trusted 3rd party. The cloud is only accessible to internal organization or say designated employee of the organization Security issues in cloud Every coin has 2 side, and cloud computing is no exception. There is criticism about privacy in cloud model, because of the fact that administrator have access to data stored in the cloud. They can unintentionally or intentionally access the client data. Traditional security or protection techniques need a reconsideration for cloud. Except for private cloud where organization does not have control over the equipment, the progress of cloud is seems little slow, because organizations think instead of compromising on the security of the data, they are still willing to invest in buying private equipment to setup there own infrastructure. Security issues which are of concern to the client can be classified into sensitive data access, data segregation, bug exploitation, recovery, accountability, malicious insiders, account control issues. Like different disease have different medicines, different cloud security issues have different solutions, like cryptography, use of more than one cloud provider, strong service level agreement between client and cloud service provider. Heavy investment is needed to secure the compromising data in cloud. Cloud can grow only if it is possible to build a trust in client, and which can be built only if security concerns are being addressed. Following are some of the concerns, 1. System Complexity Compared to traditional data center the cloud architecture is much more complex. Therefore while considering security, security of all these components and interaction of these components with each other needs to be addressed [13]. 2. Shared Multi-tenant Environment Since the cloud need to provide service to millions of client, a logical separation of data is done at different level of the application stack [13]. Because of which a 8

16 attacker in the face off client can exploit the bugs gaining access to data from other organizations [13]. 3. Internet-facing Services The cloud service which is accessed over the internet via browser, the quality of service delivered on the network is another concern [13]. 4. Loss of control As the data of client is stored anywhere across the world control loss over physical, logical of system,and alternative control to clients assets, mis-management of assets are some additional concerns [13] Cryptography Cryptography is a field of computer science & mathematics which deals with information security and related issues, in particular encryption and authentication. In greek the word kryptos mean hidden while the word graphein mean to write. During encryption a plain-text is converted into cipher text, while the reverse process termed as decryption converts the cipher text into plain-text. The cipher is in unreadable format. AES The Advanced Encryption Standard (AES) is a symmetric key encryption/decryption algorithm for converting plain-text to cipher text and vice-versa. Since the same key or master key is used, the must be kept secret or with trusted 3rd party, because compromise of this key would mean compromise to the data. Deffie Hellman Diffie Hellman key exchange is a technique to exchange cryptographic keys between 2 parties with no prior knowledge of each other. It allows the 2 parties to establish a secret key which can be used for further secured communication. SHA-1 SHA stands for Secure Hash Algorithm, SHA-1 is a cryptographic hash function technique where hash of data is computed. As compared to SHA-0, SHA-1 is widely used because it corrects errors in SHA hash specification, which led to weakness. 9

17 2.2 Summary The literature survey helped us gain a better insight with reference to cloud computing, different models of cloud computing, current security issue. Understanding different encryption/decryption algorithms like AES, SHA-1, Deffie Hellman. During the survey it is noted that lot of research is going on in cloud computing security issues and how to overcome the security issues and to gain cloud users confidence. 10

18 Chapter 3 System Design In the proposed design, a hash service data integrity verification, encryption/decryption service, and provision for defining list of people which can access data securely, is provided by a trusted 3rd party which is separate from the storage cloud provider. 3.1 Business Model with separate encryption/decryption and hashing service. The system provides hash, accessl list, encryption/decryption by a trusted 3rd party over the network in the form of Software as a Service (SaaS)[1]. The system has a separate storage service which is also provided as a SaaS. The data storage for each client is done in database in the form of BLOB. The trusted 3rd party which provides these securty services does not store any data at its ends, and stores only master key for each client for data encryption and decryption, and hash of the data which is calculated on client side. To enhance the security, the communication between client and security server is secured using Diffie Hellmen key, which is used as a input for AES. This division of responsibility has big effect, as no single provider has access to other data and security key, hash at the same time. Figure 3.1. is an overview of the architecture where storage and encryption/decryption/hash services (security services) are separated. For example (as described in chapter 1, Motivation) a small or medium scale business who wish to store all its account related data in cloud storage, will first calculate the hash of the data, encrypt the data using encryption 11

19 Figure 3.1: System Architecture service and then store the data in storage provided by separate provider. The system also provides functionality where other users from small scale business Company will be able to access data which is stored in cloud storage. The sessions between client and security server is secured using Diffie Hellmen Key and AES as the encryption algorithm. SHA-1 is used for calculating the hash of the data, and AES is used a encryption/decryption algorithm for computing cipher at security server end. Figure 3.2 show the use case diagram of the system. 3.2 Typical Scenarios In Design Typical 3 basic scenarios are, user data upload, user data download, group user access. In this section we discuss the each of these scenarios Data Upload Scenario 1. The end user login to the system with his/her username & password. 12

20 Figure 3.2: Use Case 2. Once the user is authenticated, the Deffie Hellman key is exchanged for the session. 3. Now a user can select the files which he/she wants to upload it to storage cloud. 4. The user can also select is he/she wants to share the file with specific users. 5. The hash of the data in file is calculated, using SHA-1 ( original hash ). 6. The data in file is now encrypted using DH keys. 7. The complete encrypted file and original hash of file data, are now transferred to Security Cloud. 8. At Security Cloud, encrypted files is decrypted back using DH key, while the hash is sorted in security cloud database. 9. The decrypted file is now encrypted with Symmetric Algorithm namely AES, using the Master Key generated for each user during user creation. 10. File ID, original hash ( file/data hash ), master key for each user are stored in Security Cloud database. 13

21 11. The Security Cloud now discards any contents of the files from its system, and does not store any file contents in its system. 12. The Encrypted file is sent back to user, to be uploaded to Storage Cloud. 13. The user now can upload the encrypted file to Storage Cloud. Figure 3.3: User Data Upload Scenario User Data Download Scenario 1. The end user login to the system with his/her username & password. 2. Once the user is authenticated, the Deffie Hellman key is exchanged for the session. 3. Now a user can select the files which he/she wants to download it from storage cloud. 14

22 4. The encrypted file is now downloaded from storage cloud to users mach in. 5. The complete encrypted file is now transferred to Security Cloud. 6. The data in file is now encrypted using DH keys. 7. The complete encrypted file and original hash of file data, are now transferred to Security Cloud. 8. At Security Cloud, decrypted files with Symmetric Algorithm namely AES using Master Key stored in security cloud database for each user. 9. The decrypted file is now encrypted with DH key. 10. The DH encrypted file and hash of the corresponding file is now passed to the users. 11. At user end, on receiving the encrypted file, it is decrypted with DH keys. 12. The hash of decrypted file is calculated using SHA-1 and original hash are now compared to see if they match, and accordingly appropriate message like, File tampered or File is intact are flashed on user screen. Thus the integrity of the data is verified Group User Data Download Scenario 1. The end user login to the system with his/her username & password. 2. Once the user is authenticated, the Deffie Hellman key is exchanged for the session. 3. Now a user can select the files which are shared by other user. 4. The encrypted file is now downloaded from storage cloud to users machine. 5. The complete encrypted file is now transferred to Security Cloud. 6. At Security Cloud, decrypted files with Symmetric Algorithm namely AES using Master Key stored in security cloud database for each user. 7. The decrypted file is now encrypted with DH key. 8. The DH encrypted file is now passed to the group users. 9. At user end, on receiving the encrypted file, it is decrypted with DH key. 15

23 Figure 3.4: User Data Download Scenario 10. The group user can now view the file; & the data integrity is also verified at group users end. Since the responsibility is divided between 2 providers, Storage Cloud provider and Security Cloud provider are different, the Storage Cloud provider although has access to file/data, it is in encrypted format, and it has no access to any kind of encryption/decryption keys. Second, as the Security Cloud only stores users master key and encrypted data hash, and does not store any data/file, therefore it has no use of the keys. In case the data/file is tampered anywhere it will be caught during the integrity verification. Third, while the session keys are established during the user login, all the cascading data transfer is secured. This allows the user to access its data from any machine, which is one of the definite of cloud services. Thus the user data transferred 16

24 Figure 3.5: Group User Data Download Scenario and stored in secured manner in storage cloud. Fourth it is possible to share data with preferred band of people securely. 3.3 Algorithm selection In this section we discuss some of the advantages of selection of particular algorithms over the other. We begin with discussion of AES Selection Of AES Broadly speaking the encryption/decryption can be done via symmetric key or asymmetric key.in symmetric algorithms, both parties share the secret key for both encryption/decryption, and from privacy perceptive it is important that this key is not compromised, because cascading data will then be compromised. Symmetric encryption/decryption require less power for computation. On the other hand asymmetric algorithms use pairs of keys, of which one key is used for encryption while other key is used for decryption. 17

25 Generally the private key is kept secret and generally held with the owner of data or trusted 3rd party for the data, while the public key can be distributed to others for encryption. The secret key can t be obtained from the public key. In our case since the encryption/decryption is performed on trusted 3rd party server, symmetric key is used, and it delegates the burden of key management to the trusted 3rd party. If key management where to be done at clients end it would mean, 1. either they have to remember the big key 2. store the key in all devices/machine which will be used to access the cloud services, which make user device a bottleneck. 3. individual owner has to take the responsibility of sharing the key with specific authorized group of user which he/she define. While on the other hand using symmetric key encryption the master key or private key usage which would be stored in security cloud provider per user gives the client the advantage like, 1. freedom from remembering any key. 2. Client can use any device/machine to access the data stored in cloud. 3. the client need not worry as to how the data will be shared securely, the client just need to define the individual whom he/she wants to share the data with. 3.4 Technologies Used In order to implement a cloud architecture or a Software As A Service (SaaS architecture) we need 1. WebService Need to implement a web service. 2. GlassFish Server to host web service 3. SOAP API to be able to call web service at client side we need to use SOAP API or even XML. version Java

26 5. Operating System Windows MySQL

27 Chapter 4 Implementation In previous sections we have discussed about the system architecture, different scenarios and algorithms that we will be using to implement them. 4.1 Outline of the AES Algorithm Constants: int Nb = 4; // but it might change someday int Nr = 10, 12, or 14; // rounds, for Nk = 4, 6, or 8 Inputs: array in of 4*Nb bytes // input plaintext array out of 4*Nb bytes // output ciphertext array w of 4*Nb*(Nr+1) bytes // expanded key Internal work array: state, 2-dim array of 4*Nb bytes, 4 rows and Nb cols Algorithm: void Cipher(byte[ ] in, byte[ ] out, byte[ ] w) { byte[ ][ ] state = new byte[4][nb]; state = in; // actual component-wise copy AddRoundKey(state, w, 0, Nb - 1); // see Section 4 below for (int round = 1; round Nr; round++) { SubBytes(state); // see Section 3 below ShiftRows(state); // see Section 5 below MixColumns(state); // see Section 5 below AddRoundKey(state, w, round*nb, (round+1)*nb - 1); // Section 4 } SubBytes(state); // see Section 3 below ShiftRows(state); // see Section 5 below 20

28 AddRoundKey(state, w, Nr*Nb, (Nr+1)*Nb - 1); // Section 4 out = state; // component-wise copy } 4.2 Implementation Details In this section we discuss some the important implementation details. The overall project was divided into 2 components, namely, ClientApp,Encryption/Decryption Service, Storage Service ClientApp The ClientApp is java web startup application. The Client Login Form is shown in Figure 4.1. Figure 4.1: ClientApp Login Form 21

29 Web Start has an advantage over applets in that it overcomes many compatibility problems with browsers Java plugins and different JVM versions. On the other hand, Web Start programs are no longer part of the web page. They are independent applications that run in a separate frame For a new user, the client/user has to register, by click on Register in Login Form, and then login with its own user, as shown in Figure 4.2. Figure 4.2: New User Registration Let us re-visit the example discussed in chapter 1. The head of the account department finalizes the YDT Summary report for the small scale business. He/She then wants to upload the document to cloud storage. The user click s on Upload Data button, it then click s on Upload File, and selects the file to be uploaded from its device/machine. The user now select if he/she wants to make the file as private which will be only accessible to itself or it wants to make it shared with others as well, suppose it make its shared and click s on UPLOAD, while uploading the file it shows appropriate messages wherever necessary. 22

30 Figure 4.3: User Uploads Confidential File Since the user has select shared, it now needs to define the list of people who will be able to access the file, for this it click s on Access List button, followed by Add Accessor button, and search for the person who will be able to access the data, and click on DONE, Figure 4.4. This accessor list is defined in accesslist table defined at storage cloud. The accessor will now be able to view this file securedly. One more advantage is, when the accessor downloads the file by click on View Other S DATA, the accessor can see list of all people and the data shared by these people with him/her, it verifies the integrity of the data on selection of particular data for view, and can report to the head of department if the data is tampered, Figure

31 Figure 4.4: User Adds Accessor To Confidential File Other Scenario will be the user want to download or view the data/file, for this he/she clicks on Download Data, followed by FETCH FILE LIST, and selects the file to be download it, click s on Save File As, and finally click s on Download, Figure

32 Figure 4.5: Accessor Viewing Confidential File Figure 4.6: Owner Viewing Confidential File 25

33 Chapter 5 Testing and Result Till now we have seen the system architecture, its implementation using AES, SHA-1 Deffie Hellman algorithms. This section gives the results of working model. 5.1 Testing Result Lets use now take the example of Yearly Tax Deduction Excel File which we provide as a input to the system. Figure 5.1: Sample Input 1. The file is exactly stored in encrypted format. The userdata in storage cloud is 26

34 the table which stores the data for each user, Figure 5.2 shows the encrypted file which was stored by a user. Figure 5.2: Encrypted Confidential File Stored In Storage Cloud 2. Secondly, the keys, hash of data are stored in security cloud server in userkey table,while the hash of corresponding data is stored in filehash table. 5.2 Summary We have seen how the security service which is provided by trusted third party helps in securing data, it provides the facility of data verification and allows data to be shared between designated group of people. 27

35 Chapter 6 Conclusion and Future work 6.1 Conclusion We have seen how delegation of responsibility trusted 3rd party which provides security services secures user data. It reliefs the client from maintaining any kind of key information and allowing the client for using any browser enabled device to access the cloud services. It allows the client to verify the integrity of the data stored on download or retrieval of its own stored data in cloud. The client can share the data securely with specific band of people without any overhead of key distribution. 6.2 Future Work 1. To enhance the security more, a mechanism to secure the keys in security cloud can be a area of research. 2. To reduce the overhead of network traffic can be another area of research. 28

36 Bibliography [1] Jing-Jang Hwang, Hung-Kai Chuang,Yi-Chang Hsu, Chien-Hsing Wu, A Business Model for Cloud Computing Based on a Separate Encryption and Decryption Service, Proceedings of the 2011 International Conference on Information Science and Application, April [2] Qian Wang,Cong Wang,Kui Ren,Wenjing Lou,Jin Li, Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing, IEEE TRANSACTIONS ON PARALLEL AND DISTRIBUTED SYSTEMS, VOL. 22, NO. 5, MAY [3] Balachandra Reddy Kandukuri, Ramakrishna Paturi V, Dr. Atanu Rakshit, Cloud Security Issues, IEEE International Conference on Services Computing, pp , September [4] Peter Mell, Timothy Grance, The NIST Definition of Cloud Computing, NIST Special Publication [5] Ling Li, Lin Xu, Jing Li, Changchun Zhang, Study on the Third-party Audit in Cloud Storage Service, 2011 International Conference on Cloud and Service Computing [6] L. M. Vaquero,L. Rodero-Merino,J. Caceres, and M. Lindner, A break in the clouds: towards a cloud definition, ACM SIGCOMM Computer Communication Review, vol. 39, no. 1, pp , January [7] A. Parakh and S. Kak, Online data storage using implicit security, Information Sciences, vol. 179, issue 19, pp ,September [8] C. Weinhardt, A. Anandasivam, B. Blau, N. Borissov, T. Meinl, W.Michalk, and J. Stober, Cloud computing? a classification, business models, and research di- 29

37 rections, Business & Information Systems Engineering (BISE), vol. 1, no. 5, pp , [9] L. Lamport, Password authentication with insecure communication, Communications of the ACM, vol. 24, no. 11, pp , [10] Announcing the ADVANCED ENCRYPTION STANDARD (AES), Federal Information Processing Standards Publication 197. United States National Institute of Standards and Technology (NIST). November 26, Retrieved October 2, [11] William Stallings, Cryptography and Network Security, [12] Salesforce.com, Inc., Force.com platform, Retrieved Dec. 2009, from [13] wagner/laws/aesintro.html 30

ADVANCE SECURITY TO CLOUD DATA STORAGE

ADVANCE SECURITY TO CLOUD DATA STORAGE Journal homepage: www.mjret.in ADVANCE SECURITY TO CLOUD DATA STORAGE ISSN:2348-6953 Yogesh Bhapkar, Mitali Patil, Kishor Kale,Rakesh Gaikwad ISB&M, SOT, Pune, India Abstract: Cloud Computing is the next

More information

Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services

Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services International Journal of Recent Research and Review, Vol. IV, December 2012 ISSN 2277 8322 Data Security & Privacy Protection: Primary Inhibitor for Adoption of Cloud Computing Services Vidhi Agarwal 1,

More information

Chapter 1: Introduction

Chapter 1: Introduction Chapter 1 Introduction 1 Chapter 1: Introduction 1.1 Inspiration Cloud Computing Inspired by the cloud computing characteristics like pay per use, rapid elasticity, scalable, on demand self service, secure

More information

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES

AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES HYBRID RSA-AES ENCRYPTION FOR WEB SERVICES AN IMPLEMENTATION OF HYBRID ENCRYPTION-DECRYPTION (RSA WITH AES AND SHA256) FOR USE IN DATA EXCHANGE BETWEEN CLIENT APPLICATIONS AND WEB SERVICES Kalyani Ganesh

More information

Savitribai Phule Pune University

Savitribai Phule Pune University Savitribai Phule Pune University Centre for Information and Network Security Course: Introduction to Cyber Security / Information Security Module : Pre-requisites in Information and Network Security Chapter

More information

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption

Keywords Cloud Storage, Error Identification, Partitioning, Cloud Storage Integrity Checking, Digital Signature Extraction, Encryption, Decryption Partitioning Data and Domain Integrity Checking for Storage - Improving Cloud Storage Security Using Data Partitioning Technique Santosh Jogade *, Ravi Sharma, Prof. Rajani Kadam Department Of Computer

More information

A Secure Model for Cloud Computing Based Storage and Retrieval

A Secure Model for Cloud Computing Based Storage and Retrieval IOSR Journal of Computer Engineering (IOSRJCE) ISSN: 2278-0661, ISBN: 2278-8727 Volume 6, Issue 1 (Sep-Oct. 2012), PP 01-05 A Secure Model for Cloud Computing Based Storage and Retrieval Yaga Reddemma

More information

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY

CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY CLOUD COMPUTING SECURITY ARCHITECTURE - IMPLEMENTING DES ALGORITHM IN CLOUD FOR DATA SECURITY Varun Gandhi 1 Department of Computer Science and Engineering, Dronacharya College of Engineering, Khentawas,

More information

International Journal of Advance Research in Computer Science and Management Studies

International Journal of Advance Research in Computer Science and Management Studies Volume 2, Issue 11, November 2014 ISSN: 2321 7782 (Online) International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

Data Integrity Check using Hash Functions in Cloud environment

Data Integrity Check using Hash Functions in Cloud environment Data Integrity Check using Hash Functions in Cloud environment Selman Haxhijaha 1, Gazmend Bajrami 1, Fisnik Prekazi 1 1 Faculty of Computer Science and Engineering, University for Business and Tecnology

More information

Cloud Database Storage Model by Using Key-as-a-Service (KaaS)

Cloud Database Storage Model by Using Key-as-a-Service (KaaS) www.ijecs.in International Journal Of Engineering And Computer Science ISSN:2319-7242 Volume 4 Issue 7 July 2015, Page No. 13284-13288 Cloud Database Storage Model by Using Key-as-a-Service (KaaS) J.Sivaiah

More information

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure)

Connected from everywhere. Cryptelo completely protects your data. Data transmitted to the server. Data sharing (both files and directory structure) Cryptelo Drive Cryptelo Drive is a virtual drive, where your most sensitive data can be stored. Protect documents, contracts, business know-how, or photographs - in short, anything that must be kept safe.

More information

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1

Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 Cloud Security and Algorithms: A Review Divya saraswat 1, Dr. Pooja Tripathi 2 1 M.Tech Dept. of Computer Science, IPEC, Ghaziabad, U.P. 2 Professor, Dept. of Computer science, IPEC, Ghaziabad, U.P. Abstract:

More information

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms

Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Efficient Framework for Deploying Information in Cloud Virtual Datacenters with Cryptography Algorithms Radhika G #1, K.V.V. Satyanarayana *2, Tejaswi A #3 1,2,3 Dept of CSE, K L University, Vaddeswaram-522502,

More information

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage

Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage Public Auditing & Automatic Protocol Blocking with 3-D Password Authentication for Secure Cloud Storage P. Selvigrija, Assistant Professor, Department of Computer Science & Engineering, Christ College

More information

Monitoring Data Integrity while using TPA in Cloud Environment

Monitoring Data Integrity while using TPA in Cloud Environment Monitoring Data Integrity while using TPA in Cloud Environment Jaspreet Kaur, Jasmeet Singh Abstract Cloud Computing is the arising technology that delivers software, platform and infrastructure as a service

More information

INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS

INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS INTRODUCTION TO CLOUD COMPUTING CEN483 PARALLEL AND DISTRIBUTED SYSTEMS CLOUD COMPUTING Cloud computing is a model for enabling convenient, ondemand network access to a shared pool of configurable computing

More information

CipherShare Features and Benefits

CipherShare Features and Benefits CipherShare s and CipherShare s and Security End-to-end Encryption Need-to-Know: Challenge / Response Authentication Transitive Trust Consistent Security Password and Key Recovery Temporary Application

More information

Client Server Registration Protocol

Client Server Registration Protocol Client Server Registration Protocol The Client-Server protocol involves these following steps: 1. Login 2. Discovery phase User (Alice or Bob) has K s Server (S) has hash[pw A ].The passwords hashes are

More information

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing

A Survey on Security Issues and Security Schemes for Cloud and Multi-Cloud Computing International Journal of Emerging Engineering Research and Technology Volume 3, Issue 5, May 2015, PP 1-7 ISSN 2349-4395 (Print) & ISSN 2349-4409 (Online) A Survey on Security Issues and Security Schemes

More information

Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing

Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing International Journal of Electrical & Computer Sciences IJECS-IJENS Vol: 11 No: 05 41 Efficient Integrity Checking Technique for Securing Client Data in Cloud Computing Abstract-- It has been widely observed

More information

Assignment # 1 (Cloud Computing Security)

Assignment # 1 (Cloud Computing Security) Assignment # 1 (Cloud Computing Security) Group Members: Abdullah Abid Zeeshan Qaiser M. Umar Hayat Table of Contents Windows Azure Introduction... 4 Windows Azure Services... 4 1. Compute... 4 a) Virtual

More information

Cloud Computing: A CRM Service Based on a Separate Encryption and Decryption using Blowfish algorithm

Cloud Computing: A CRM Service Based on a Separate Encryption and Decryption using Blowfish algorithm Cloud Computing: A CRM Service Based on a Separate Encryption and Decryption using Blowfish algorithm G.Devi 1, M.Pramod Kumar 2 1 M.Tech(CSE),devi.gujjula9@gmail.com,Sri Vasavi Engineering College, Tadepalligudem

More information

Fuzzy Keyword Search over Encrypted Stego in Cloud

Fuzzy Keyword Search over Encrypted Stego in Cloud International Journal of Computer Sciences and Engineering Open Access Review Paper Volume-4, Issue-02 E-ISSN: 2347-2693 Fuzzy Keyword Search over Encrypted Stego in Cloud TanmayDahake 1*, MirsohailShaikh

More information

Data Storage Security in Cloud Computing

Data Storage Security in Cloud Computing Data Storage Security in Cloud Computing Prashant M. Patil Asst. Professor. ASM s, Institute of Management & Computer Studies (IMCOST), Thane (w), India E_mail: prashantpatil11@rediffmail.com ABSTRACT

More information

International Journal of Advanced Research in Computer Science and Software Engineering

International Journal of Advanced Research in Computer Science and Software Engineering Volume 3, Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Secure Broker

More information

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui

VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui VICTORIA UNIVERSITY OF WELLINGTON Te Whare Wānanga o te Ūpoko o te Ika a Māui School of Engineering and Computer Science Te Kura Mātai Pūkaha, Pūrorohiko PO Box 600 Wellington New Zealand Tel: +64 4 463

More information

Privacy Patterns in Public Clouds

Privacy Patterns in Public Clouds Privacy Patterns in Public Clouds Sashank Dara Security Technologies Group, Cisco Systems, Bangalore email: krishna.sashank@gmail.com January 25, 2014 Abstract Internet users typically consume a wide range

More information

Sync Security and Privacy Brief

Sync Security and Privacy Brief Introduction Security and privacy are two of the leading issues for users when transferring important files. Keeping data on-premises makes business and IT leaders feel more secure, but comes with technical

More information

Journal of Electronic Banking Systems

Journal of Electronic Banking Systems Journal of Electronic Banking Systems Vol. 2015 (2015), Article ID 614386, 44 minipages. DOI:10.5171/2015.614386 www.ibimapublishing.com Copyright 2015. Khaled Ahmed Nagaty. Distributed under Creative

More information

Data Protection: From PKI to Virtualization & Cloud

Data Protection: From PKI to Virtualization & Cloud Data Protection: From PKI to Virtualization & Cloud Raymond Yeung CISSP, CISA Senior Regional Director, HK/TW, ASEAN & A/NZ SafeNet Inc. Agenda What is PKI? And Value? Traditional PKI Usage Cloud Security

More information

Data Integrity by Aes Algorithm ISSN 2319-9725

Data Integrity by Aes Algorithm ISSN 2319-9725 Data Integrity by Aes Algorithm ISSN 2319-9725 Alpha Vijayan Nidhiya Krishna Sreelakshmi T N Jyotsna Shukla Abstract: In the cloud computing, data is moved to a remotely located cloud server. Cloud will

More information

(C) Global Journal of Engineering Science and Research Management

(C) Global Journal of Engineering Science and Research Management DEPENDABLE STORAGE FOR VEHICLE INSURANCE MANAGEMENT THROUGH SECURED ENCRYPTION IN CLOUD COMPUTING Prof.Abhijeet A.Chincholkar *1, Ms.Najuka Todekar 2 *1 M.E. Digital Electronics, JCOET Yavatmal, India.

More information

Information Security

Information Security Information Security Dr. Vedat Coşkun Malardalen September 15th, 2009 08:00 10:00 vedatcoskun@isikun.edu.tr www.isikun.edu.tr/~vedatcoskun What needs to be secured? With the rapid advances in networked

More information

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS

SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS SECURITY ANALYSIS OF A SINGLE SIGN-ON MECHANISM FOR DISTRIBUTED COMPUTER NETWORKS Abstract: The Single sign-on (SSO) is a new authentication mechanism that enables a legal user with a single credential

More information

Content Teaching Academy at James Madison University

Content Teaching Academy at James Madison University Content Teaching Academy at James Madison University 1 2 The Battle Field: Computers, LANs & Internetworks 3 Definitions Computer Security - generic name for the collection of tools designed to protect

More information

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure

Keywords Cloud Computing, CRC, RC4, RSA, Windows Microsoft Azure Volume 3, Issue 11, November 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com Cloud Computing

More information

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015

NETWORK ACCESS CONTROL AND CLOUD SECURITY. Tran Song Dat Phuc SeoulTech 2015 NETWORK ACCESS CONTROL AND CLOUD SECURITY Tran Song Dat Phuc SeoulTech 2015 Table of Contents Network Access Control (NAC) Network Access Enforcement Methods Extensible Authentication Protocol IEEE 802.1X

More information

SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE

SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE SURVEY OF ADAPTING CLOUD COMPUTING IN HEALTHCARE H.Madhusudhana Rao* Md. Rahmathulla** Dr. B Rambhupal Reddy*** Abstract: This paper targets on the productivity of cloud computing technology in healthcare

More information

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER

SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER SECURITY ANALYSIS OF PASSWORD BASED MUTUAL AUTHENTICATION METHOD FOR REMOTE USER Mrs. P.Venkateswari Assistant Professor / CSE Erode Sengunthar Engineering College, Thudupathi ABSTRACT Nowadays Communication

More information

Cryptographic Data Security over Cloud

Cryptographic Data Security over Cloud Cryptographic Data Security over Cloud Er. Lalit Gehlod Asst.Professor, Dept.Of Computer Engineering, Institute Of Engineering & Technology, Devi Ahilya University, Indore, India. Govind Patidar Dept.

More information

An Efficient data storage security algorithm using RSA Algorithm

An Efficient data storage security algorithm using RSA Algorithm An Efficient data storage security algorithm using RSA Algorithm Amandeep Kaur 1, Sarpreet Singh 2 1 Research fellow, Department of Computer Science and Engineering, Sri Guru Granth Sahib World University,

More information

Cloud Computing. What is Cloud Computing?

Cloud Computing. What is Cloud Computing? Cloud Computing What is Cloud Computing? Cloud computing is where the organization outsources data processing to computers owned by the vendor. Primarily the vendor hosts the equipment while the audited

More information

A Study on Analysis and Implementation of a Cloud Computing Framework for Multimedia Convergence Services

A Study on Analysis and Implementation of a Cloud Computing Framework for Multimedia Convergence Services A Study on Analysis and Implementation of a Cloud Computing Framework for Multimedia Convergence Services Ronnie D. Caytiles and Byungjoo Park * Department of Multimedia Engineering, Hannam University

More information

How To Understand Cloud Usability

How To Understand Cloud Usability Published in proceedings of HCI International 2015 Framework for Cloud Usability Brian Stanton 1, Mary Theofanos 1, Karuna P Joshi 2 1 National Institute of Standards and Technology, Gaithersburg, MD,

More information

Lecture 02a Cloud Computing I

Lecture 02a Cloud Computing I Mobile Cloud Computing Lecture 02a Cloud Computing I 吳 秀 陽 Shiow-yang Wu What is Cloud Computing? Computing with cloud? Mobile Cloud Computing Cloud Computing I 2 Note 1 What is Cloud Computing? Walking

More information

Review of methods for secret sharing in cloud computing

Review of methods for secret sharing in cloud computing Review of methods for secret sharing in cloud computing Dnyaneshwar Supe Amit Srivastav Dr. Rajesh S. Prasad Abstract:- Cloud computing provides various IT services. Many companies especially those who

More information

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655

IJESRT. [Padama, 2(5): May, 2013] ISSN: 2277-9655 IJESRT INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY Design and Verification of VLSI Based AES Crypto Core Processor Using Verilog HDL Dr.K.Padama Priya *1, N. Deepthi Priya 2 *1,2

More information

Security Considerations for Public Mobile Cloud Computing

Security Considerations for Public Mobile Cloud Computing Security Considerations for Public Mobile Cloud Computing Ronnie D. Caytiles 1 and Sunguk Lee 2* 1 Society of Science and Engineering Research Support, Korea rdcaytiles@gmail.com 2 Research Institute of

More information

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography

Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography Chapter 11 Security+ Guide to Network Security Fundamentals, Third Edition Basic Cryptography What Is Steganography? Steganography Process of hiding the existence of the data within another file Example:

More information

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption.

Index Terms: Cloud Computing, Third Party Auditor, Threats In Cloud Computing, Dynamic Encryption. Secure Privacy-Preserving Cloud Services. Abhaya Ghatkar, Reena Jadhav, Renju Georgekutty, Avriel William, Amita Jajoo DYPCOE, Akurdi, Pune ghatkar.abhaya@gmail.com, jadhavreena70@yahoo.com, renjug03@gmail.com,

More information

Security Issues in Cloud Computing

Security Issues in Cloud Computing Security Issues in Computing CSCI 454/554 Computing w Definition based on NIST: A model for enabling ubiquitous, convenient, on-demand network access to a shared pool of configurable computing resources

More information

DRAFT Standard Statement Encryption

DRAFT Standard Statement Encryption DRAFT Standard Statement Encryption Title: Encryption Standard Document Number: SS-70-006 Effective Date: x/x/2010 Published by: Department of Information Systems 1. Purpose Sensitive information held

More information

FileCloud Security FAQ

FileCloud Security FAQ is currently used by many large organizations including banks, health care organizations, educational institutions and government agencies. Thousands of organizations rely on File- Cloud for their file

More information

Cloud Data Protection for the Masses

Cloud Data Protection for the Masses Cloud Data Protection for the Masses N.Janardhan 1, Y.Raja Sree 2, R.Himaja 3, 1,2,3 {Department of Computer Science and Engineering, K L University, Guntur, Andhra Pradesh, India} Abstract Cloud computing

More information

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA

A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA A Secure & Efficient Data Integrity Model to establish trust in cloud computing using TPA Mr.Mahesh S.Giri Department of Computer Science & Engineering Technocrats Institute of Technology Bhopal, India

More information

Trust Your Cloud Service Provider: User Based Crypto Model.

Trust Your Cloud Service Provider: User Based Crypto Model. RESEARCH ARTICLE OPEN ACCESS Trust Your Cloud Service Provider: User Based Crypto Model. Sitanaboina Sri Lakshmi Parvathi*, Beeram Satyanarayana Reddy** *(Department of Computer Science, Kallam Haranadhareddy

More information

HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY

HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY HYBRID ENCRYPTION FOR CLOUD DATABASE SECURITY Amanjot Kaur 1, Manisha Bhardwaj 2 1 MTech Student, Computer Science Department, LPU, Jalandhar, Punjab, India, er.aman_jot@yahoo.co.in 2 Assistant Professor,

More information

A Proxy-Based Data Security Solution in Mobile Cloud

A Proxy-Based Data Security Solution in Mobile Cloud , pp. 77-84 http://dx.doi.org/10.14257/ijsia.2015.9.5.08 A Proxy-Based Data Security Solution in Mobile Cloud Xiaojun Yu 1,2 and Qiaoyan Wen 1 1 State Key Laboratory of Networking and Switching Technology,

More information

A Model for Data Protection Based on the Concept of Secure Cloud Computing

A Model for Data Protection Based on the Concept of Secure Cloud Computing International Journal of Scientific and Research Publications, Volume 2, Issue 3, March 2012 1 A Model for Data Protection Based on the Concept of Secure Cloud Computing Gargee Sharma 1, Prakriti Trivedi

More information

Security Issues In Cloud Computing and Countermeasures

Security Issues In Cloud Computing and Countermeasures Security Issues In Cloud Computing and Countermeasures Shipra Dubey 1, Suman Bhajia 2 and Deepika Trivedi 3 1 Department of Computer Science, Banasthali University, Jaipur, Rajasthan / India 2 Department

More information

How To Secure Cloud Computing, Public Auditing, Security, And Access Control In A Cloud Storage System

How To Secure Cloud Computing, Public Auditing, Security, And Access Control In A Cloud Storage System REVIEW ARTICAL A Novel Privacy-Preserving Public Auditing and Secure Searchable Data Cloud Storage Dumala Harisha 1, V.Gouthami 2 1 Student, Computer Science & Engineering-Department, JNTU Hyderabad India

More information

CLOUD TECHNOLOGY IMPLEMENTATION/SECURITY

CLOUD TECHNOLOGY IMPLEMENTATION/SECURITY 1 CLOUD TECHNOLOGY IMPLEMENTATION/SECURITY Torrell Griffin 2 Cloud Technology Implementation/Risk Mitigation The purpose of this report, in essence, is to define cloud technology as well as describe some

More information

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES

DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES DIGITAL RIGHTS MANAGEMENT SYSTEM FOR MULTIMEDIA FILES Saiprasad Dhumal * Prof. K.K. Joshi Prof Sowmiya Raksha VJTI, Mumbai. VJTI, Mumbai VJTI, Mumbai. Abstract piracy of digital content is a one of the

More information

Security Model for VM in Cloud

Security Model for VM in Cloud Security Model for VM in Cloud 1 Venkataramana.Kanaparti, 2 Naveen Kumar R, 3 Rajani.S, 4 Padmavathamma M, 5 Anitha.C 1,2,3,5 Research Scholars, 4Research Supervisor 1,2,3,4,5 Dept. of Computer Science,

More information

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security

Mitigating Server Breaches with Secure Computation. Yehuda Lindell Bar-Ilan University and Dyadic Security Mitigating Server Breaches with Secure Computation Yehuda Lindell Bar-Ilan University and Dyadic Security The Problem Network and server breaches have become ubiquitous Financially-motivated and state-sponsored

More information

Project Proposal. Data Storage / Retrieval with Access Control, Security and Pre-Fetching

Project Proposal. Data Storage / Retrieval with Access Control, Security and Pre-Fetching 1 Project Proposal Data Storage / Retrieval with Access Control, Security and Pre- Presented By: Shashank Newadkar Aditya Dev Sarvesh Sharma Advisor: Prof. Ming-Hwa Wang COEN 241 - Cloud Computing Page

More information

Privacy Preserving Public Auditing for Data in Cloud Storage

Privacy Preserving Public Auditing for Data in Cloud Storage Privacy Preserving Public Auditing for Data in Cloud Storage M.Priya 1, E. Anitha 2, V.Murugalakshmi 3 M.E, Department of CSE, Karpagam University, Coimbatore, Tamilnadu, India 1, 3 M.E, Department of

More information

The Design of Web Based Secure Internet Voting System for Corporate Election

The Design of Web Based Secure Internet Voting System for Corporate Election The Design of Web Based Secure Internet Voting System for Corporate Election Jagdish B. Chakole 1, P. R. Pardhi 2 \ 1 Deptt. of Computer Science & Engineering, R.C.O.E.M., Nagpur, Maharashtra (India) 2

More information

Securing Cloud using Third Party Threaded IDS

Securing Cloud using Third Party Threaded IDS Securing Cloud using Third Party Threaded IDS Madagani Rajeswari, Madhu babu Janjanam 1 Student, Dept. of CSE, Vasireddy Venkatadri Institute of Technology, Guntur, AP 2 Assistant Professor, Dept. of CSE,

More information

SENSE Security overview 2014

SENSE Security overview 2014 SENSE Security overview 2014 Abstract... 3 Overview... 4 Installation... 6 Device Control... 7 Enrolment Process... 8 Authentication... 9 Network Protection... 12 Local Storage... 13 Conclusion... 15 2

More information

Module 1: Facilitated e-learning

Module 1: Facilitated e-learning Module 1: Facilitated e-learning CHAPTER 3: OVERVIEW OF CLOUD COMPUTING AND MOBILE CLOUDING: CHALLENGES AND OPPORTUNITIES FOR CAs... 3 PART 1: CLOUD AND MOBILE COMPUTING... 3 Learning Objectives... 3 1.1

More information

Single Sign-On Secure Authentication Password Mechanism

Single Sign-On Secure Authentication Password Mechanism Single Sign-On Secure Authentication Password Mechanism Deepali M. Devkate, N.D.Kale ME Student, Department of CE, PVPIT, Bavdhan, SavitribaiPhule University Pune, Maharashtra,India. Assistant Professor,

More information

Keywords : audit, cloud, integrity, station to station protocol, SHA-2, third party auditor, XOR. GJCST-B Classification : C.2.4, H.2.

Keywords : audit, cloud, integrity, station to station protocol, SHA-2, third party auditor, XOR. GJCST-B Classification : C.2.4, H.2. Global Journal of Computer Science and Technology Cloud and Distributed Volume 13 Issue 3 Version 1.0 Year 2013 Type: Double Blind Peer Reviewed International Research Journal Publisher: Global Journals

More information

Verifying Correctness of Trusted data in Clouds

Verifying Correctness of Trusted data in Clouds Volume-3, Issue-6, December-2013, ISSN No.: 2250-0758 International Journal of Engineering and Management Research Available at: www.ijemr.net Page Number: 21-25 Verifying Correctness of Trusted data in

More information

Chapter 17. Transport-Level Security

Chapter 17. Transport-Level Security Chapter 17 Transport-Level Security Web Security Considerations The World Wide Web is fundamentally a client/server application running over the Internet and TCP/IP intranets The following characteristics

More information

Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud

Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud 680 Hybrid Cryptographic Framework for Multimedia Data Storage over Cloud 1 Ramandeep Kaur, 2 Gurjot Kaur 1 Department of Computer Engineering Chandigarh University, Gharuan 2 Assistant Professor, Department

More information

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud

Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud Analysis on Secure Data sharing using ELGamal s Cryptosystem in Cloud M.Jayanthi, Assistant Professor, Hod of MCA.E mail: badini_jayanthi@yahoo.co.in MahatmaGandhi University,Nalgonda, INDIA. B.Ranganatha

More information

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts.

Tufts University. Department of Computer Science. COMP 116 Introduction to Computer Security Fall 2014 Final Project. Guocui Gao Guocui.gao@tufts. Tufts University Department of Computer Science COMP 116 Introduction to Computer Security Fall 2014 Final Project Investigating Security Issues in Cloud Computing Guocui Gao Guocui.gao@tufts.edu Mentor:

More information

Cloud computing an insight

Cloud computing an insight Cloud computing an insight Overview IT infrastructure is changing according the fast-paced world s needs. People in the world want to stay connected with Work / Family-Friends. The data needs to be available

More information

Overview. SSL Cryptography Overview CHAPTER 1

Overview. SSL Cryptography Overview CHAPTER 1 CHAPTER 1 Note The information in this chapter applies to both the ACE module and the ACE appliance unless otherwise noted. The features in this chapter apply to IPv4 and IPv6 unless otherwise noted. Secure

More information

Chapter 7 Transport-Level Security

Chapter 7 Transport-Level Security Cryptography and Network Security Chapter 7 Transport-Level Security Lectured by Nguyễn Đức Thái Outline Web Security Issues Security Socket Layer (SSL) Transport Layer Security (TLS) HTTPS Secure Shell

More information

SECURITY STORAGE MODEL OF DATA IN CLOUD Sonia Arora 1 Pawan Luthra 2 1,2 Department of Computer Science & Engineering, SBSSTC

SECURITY STORAGE MODEL OF DATA IN CLOUD Sonia Arora 1 Pawan Luthra 2 1,2 Department of Computer Science & Engineering, SBSSTC SECURITY STORAGE MODEL OF DATA IN CLOUD Sonia Arora 1 Pawan Luthra 2 1,2 Department of Computer Science & Engineering, SBSSTC Ferozepur, Punjab, India Email: 1 soniaarora141@gmail.com, 2 pawanluthra81@gmail.com

More information

An Introduction to Cloud Computing Concepts

An Introduction to Cloud Computing Concepts Software Engineering Competence Center TUTORIAL An Introduction to Cloud Computing Concepts Practical Steps for Using Amazon EC2 IaaS Technology Ahmed Mohamed Gamaleldin Senior R&D Engineer-SECC ahmed.gamal.eldin@itida.gov.eg

More information

Cloud SQL Security. Swati Srivastava 1 and Meenu 2. Engineering College., Gorakhpur, U.P. Gorakhpur, U.P. Abstract

Cloud SQL Security. Swati Srivastava 1 and Meenu 2. Engineering College., Gorakhpur, U.P. Gorakhpur, U.P. Abstract International Journal of Information and Computation Technology. ISSN 0974-2239 Volume 4, Number 5 (2014), pp. 479-484 International Research Publications House http://www. irphouse.com /ijict.htm Cloud

More information

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT

N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD. R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 ABSTRACT N TH THIRD PARTY AUDITING FOR DATA INTEGRITY IN CLOUD R.K.Ramesh 1, P.Vinoth Kumar 2 and R.Jegadeesan 3 1 M.Tech Student, Department of Computer Science and Engineering, S.R.M. University Chennai 2 Asst.Professor,

More information

International Research Journal of Engineering and Technology (IRJET) e-issn: 2395-0056. Volume: 02 Issue: 05 Aug-2015 www.irjet.net p-issn: 2395-0072

International Research Journal of Engineering and Technology (IRJET) e-issn: 2395-0056. Volume: 02 Issue: 05 Aug-2015 www.irjet.net p-issn: 2395-0072 Fear of Cloud Vinnakota Saran Chaitanya 1, G. Harshavardhan Reddy 2 1 UG Final year student, Department of Computer Science and Engineering, G. Pulla Reddy Engineering College, Andhra Pradesh, India 2

More information

Public Auditing for Shared Data in the Cloud by Using AES

Public Auditing for Shared Data in the Cloud by Using AES Public Auditing for Shared Data in the Cloud by Using AES 1 Syagamreddy Subbareddy, 2 P.Tejaswi, 3 D.Krishna 1 M.Tech(CSE) Pursuing, 2 Associate Professor, 3 Associate Professor,HOD, 1,2,3 Dept. of Computer

More information

Cloud Computing. Karan Saxena * & Kritika Agarwal**

Cloud Computing. Karan Saxena * & Kritika Agarwal** Page29 Cloud Computing Karan Saxena * & Kritika Agarwal** *Student, Sir M. Visvesvaraya Institute of Technology **Student, Dayananda Sagar College of Engineering ABSTRACT: This document contains basic

More information

Comprehensive Study on Data Security in Cloud Data Store

Comprehensive Study on Data Security in Cloud Data Store Int. J. Open Problems Compt. Math., Vol. 7, No. 4, December 2014 ISSN 1998-6262; Copyright ICSRS Publication, 2014 www.i-csrs.org Comprehensive Study on Data Security in Cloud Data Store Hisham A. Shehadeh,

More information

Customer Security Issues in Cloud Computing

Customer Security Issues in Cloud Computing Available Online at www.ijcsmc.com International Journal of Computer Science and Mobile Computing A Monthly Journal of Computer Science and Information Technology ISSN 2320 088X IJCSMC, Vol. 2, Issue.

More information

A Survey on Cloud Security Issues and Techniques

A Survey on Cloud Security Issues and Techniques A Survey on Cloud Security Issues and Techniques Garima Gupta 1, P.R.Laxmi 2 and Shubhanjali Sharma 3 1 Department of Computer Engineering, Government Engineering College, Ajmer Guptagarima09@gmail.com

More information

yvette@yvetteagostini.it yvette@yvetteagostini.it

yvette@yvetteagostini.it yvette@yvetteagostini.it 1 The following is merely a collection of notes taken during works, study and just-for-fun activities No copyright infringements intended: all sources are duly listed at the end of the document This work

More information

The Analysis of Cloud Computing Major Security Concerns & Their Solutions

The Analysis of Cloud Computing Major Security Concerns & Their Solutions Journal of Information & Communication Technology Vol. 6, No. 2, (Fall 2012) 48-53 The Analysis of Cloud Computing Major Security Concerns & Their Solutions Farhat Sharif * Institute of Business and Technology

More information

Data Integrity for Secure Dynamic Cloud Storage System Using TPA

Data Integrity for Secure Dynamic Cloud Storage System Using TPA International Journal of Electronic and Electrical Engineering. ISSN 0974-2174, Volume 7, Number 1 (2014), pp. 7-12 International Research Publication House http://www.irphouse.com Data Integrity for Secure

More information

Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment

Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment Distributed auditing mechanism in order to strengthen user s control over data in Cloud computing Environment Chandra Sekhar Murakonda M.Tech Student, Department of Computer Science Engineering, NRI Institute

More information

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD

IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD IMPLEMENTATION CONCEPT FOR ADVANCED CLIENT REPUDIATION DIVERGE AUDITOR IN PUBLIC CLOUD 1 Ms.Nita R. Mhaske, 2 Prof. S.M.Rokade 1 student, Master of Engineering, Dept. of Computer Engineering Sir Visvesvaraya

More information

Fully homomorphic encryption equating to cloud security: An approach

Fully homomorphic encryption equating to cloud security: An approach IOSR Journal of Computer Engineering (IOSR-JCE) e-issn: 2278-0661, p- ISSN: 2278-8727Volume 9, Issue 2 (Jan. - Feb. 2013), PP 46-50 Fully homomorphic encryption equating to cloud security: An approach

More information