CFP last date
22 April 2024
Reseach Article

A Secure Mobile Cloud Storage Environment using Encryption Algorithm

by Nitin Nagar, Ugrasen Suman
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 140 - Number 8
Year of Publication: 2016
Authors: Nitin Nagar, Ugrasen Suman
10.5120/ijca2016909425

Nitin Nagar, Ugrasen Suman . A Secure Mobile Cloud Storage Environment using Encryption Algorithm. International Journal of Computer Applications. 140, 8 ( April 2016), 33-43. DOI=10.5120/ijca2016909425

@article{ 10.5120/ijca2016909425,
author = { Nitin Nagar, Ugrasen Suman },
title = { A Secure Mobile Cloud Storage Environment using Encryption Algorithm },
journal = { International Journal of Computer Applications },
issue_date = { April 2016 },
volume = { 140 },
number = { 8 },
month = { April },
year = { 2016 },
issn = { 0975-8887 },
pages = { 33-43 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume140/number8/24616-2016909425/ },
doi = { 10.5120/ijca2016909425 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:41:44.609196+05:30
%A Nitin Nagar
%A Ugrasen Suman
%T A Secure Mobile Cloud Storage Environment using Encryption Algorithm
%J International Journal of Computer Applications
%@ 0975-8887
%V 140
%N 8
%P 33-43
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing frameworks such as, Google App Engine, Amazon Web Services, Windows Azure, and open source frameworks such as OpenStack have become increasingly popular among practitioners. Also, the growth in usage and deployment of smartphone platforms and applications worldwide is increasing rapidly. Mobile cloud computing promotes use of cloud based services in a mobile environment. Data and complex computing modules are processed in clouds and mobile devices do not need a powerful configuration such as CPU speed, and memory capacity. Mobile devices are unable to utilize resources, communication delay, and unexpected mobile vulnerabilities or attacks. These challenges have great effect in the improvement of service qualities of mobile cloud. In this paper, the survey of different vulnerability and attacks on mobile cloud computing identified and also design a secure mobile cloud storage environment through encryption algorithm. The proposed work focuses on solution for the threats that are the major issues for MCC adoption.

References
  1. More smartphones Were Shipped in Q1 2013 Than Feature Phones, An Industry First According to IDC, http://www. idc.com/getdoc.jspcontainer Id$=$prUS24085413.
  2. Vallina-Rodriguez, N., Crowcroft, J, “Energy management techniques in modern mobile handsets”, IEEE Communications Surveys & Tutorials, 2013, vol.15, issue1, pp 179–198.
  3. Developer Works survey, http://public.dhe.ibm.com/software/dw/survey/2010surveyresults/2010surveresults-pdf.pdf.
  4. Khan, A.R., Othman, M., Madani, S.A., Khan, “S.U.: A Survey of Mobile Cloud Computing Application Models, IEEE Communications Surveys & Tutorials”, 2014 vol.16, issue1, pp 393–413.
  5. Ferzli, R., Khalife, I., “Mobile cloud computing educational tool for image/video processing algorithms”, In IEEE Digital Signal Processing Workshop and IEEE Signal Processing Education Workshop, pp. 529-533.
  6. Zhao,W., Sun, Y., Dai, L., “Improving computer basis teaching through mobile communication and cloud computing technology”, In International Conference on Advanced Computer Theory and Engineering (ICACTE), pp. 452- 454.
  7. Heavy Reading Real World Research (2013) the mobile cloud market outlook to 2017.
  8. ABI (2009) Mobile cloud computing subscribers to total nearly one billion by 2014, Tech. Rep., ABI Research.
  9. B.Chun, S.Ihm, P.Maniatis, M.Naik, and A.Patti., “Clone Cloud: Elastic Execution between Mobile Device and Cloud”, Sixth Conference on Computer Systems, ACM New York, USA, Apr. 2011, pp 301-314.
  10. E.Cuervo, A.Balasubramanian, D.Cho, A.Wolman, R. Chandra, and P.Bahl, “MAUI: Making smartphones Last Longer with Code Offload”, 8th International Conference on Mobile Systems, Applications, and Services", USA, 2010, pp 49-62.
  11. L.Yang, J.Cao, S.Tang, T.Li, and A.T.S. Chan., “A Framework for Partitioning and Execution of Data Stream Applications in Mobile Cloud Computing”, IEEE Fifth Conference on Cloud Computing, Honolulu", 2012, pp 794-802.
  12. X.Zhang, A.Kunjithapatham, S.Jeong, and Si.Gibbs, “Towards an Elastic Application Model for Augmenting the Computing Capabilities of Mobile Devices with Cloud Computing”, Mobile Networks and Applications, 2011, pp 270-284
  13. A. Duo, V. Kalogeraki, D. Gunopulos, T. Mielikainen, and V. Tuulos. Misco, “A mapreduce framework for mobile systems”, Third International Conference on Pervasive Technologies Related to Assistive Environments, ACM, 2010.
  14. Lipika Goel and Vivek Jain, “A Review on Security Issues and Challenges of Mobile Cloud Computing and Preventive Measures”, International Conference on Advances in Computer Engineering and Applications ICACEA (5), March, 2014, pp 22-27.
  15. A. N. Bahar, M. A. Habib and M. Manowarul Islam. “Security Architecture for Mobile Cloud Computing”, Scientific Knowledge, vol 3, issue3, 2013.
  16. Nitin Nagar, U. Suman, “ A Secure Cloud Environment through Location Signature and HTML5 WebDB,” Proc. of 3rd International Conference on Advances in Cloud Computing (ACC -2014), Pune (MS), India, Oct. 10, 2014pp.31-35.
  17. Nagar, Nitin, and Ugrasen Suman. “Two Factor Authentication using M-pin Server for Secure Cloud Computing Environment.” International Journal of Cloud Applications and Computing (IJCAC) vol.4, issue 4, 2014, pp 42-54.
Index Terms

Computer Science
Information Sciences

Keywords

Mobile computing static partitioning dynamic partitioning first factor authentication M-pin and TPA.