CFP last date
22 April 2024
Reseach Article

Cloud Computing Security in Multi-Clouds using Shamir’s Secret Sharing Scheme

by Naveena R. Kannan, Nikhita Salian
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 155 - Number 13
Year of Publication: 2016
Authors: Naveena R. Kannan, Nikhita Salian
10.5120/ijca2016912051

Naveena R. Kannan, Nikhita Salian . Cloud Computing Security in Multi-Clouds using Shamir’s Secret Sharing Scheme. International Journal of Computer Applications. 155, 13 ( Dec 2016), 1-2. DOI=10.5120/ijca2016912051

@article{ 10.5120/ijca2016912051,
author = { Naveena R. Kannan, Nikhita Salian },
title = { Cloud Computing Security in Multi-Clouds using Shamir’s Secret Sharing Scheme },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2016 },
volume = { 155 },
number = { 13 },
month = { Dec },
year = { 2016 },
issn = { 0975-8887 },
pages = { 1-2 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume155/number13/26662-2016912051/ },
doi = { 10.5120/ijca2016912051 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:01:21.552118+05:30
%A Naveena R. Kannan
%A Nikhita Salian
%T Cloud Computing Security in Multi-Clouds using Shamir’s Secret Sharing Scheme
%J International Journal of Computer Applications
%@ 0975-8887
%V 155
%N 13
%P 1-2
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In order to leverage a remote cloud based infrastructure, a company essentially gives away private data and information that might be sensitive and confidential to the service provider. Data Integrity and Confidentiality can be protected by using secret sharing schemes. To prevent service availability failure, multi-cloud data storage system can be implemented. In this paper, multimedia is protected using the Shamir’s Secret Sharing in Multi-cloud Databases.

References
  1. I. MOROZAN, "Multi-clouds database: A new model to provide security in cloud computing," CNS, 2014.
  2. M. Li, "On the confidentiality of information dispersal algorithms and their erasure," in ArXiv, 2013.
  3. S.-J. L. a. W.-H. Chung, "An Efficient (n,k) Information Dispersal Algorithm Based on Fermat Number," IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, vol. 8, no. August, 2013.
  4. S. S. B. ,. A. A. P. S.Jaya Nirmala, "A COMPARATIVE STUDY OF THE SECRET SHARING ALGORITHMS FOR SECURE DATA IN THE CLOUD," International Journal on Cloud Computing: Services and Architecture(IJCCSA), vol. 2, no. August, 2012.
  5. E. E. a. A. B. Hamza, "SECRET SHARING OF 3D MODELS USING BLAKELY SCHEME," in 25th Biennial Symposium on Communications.
  6. Y. C. H. J. L. T. Y. K.-C. L. Su Chen, "A Secure Distributed File System Based on Revised Blakley’s Secret Sharing Scheme," in IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, 2012.
  7. B. S. a. E. P. Mohammed A. AlZain, "A Survey on Data Security Issues in Cloud Computing: From Single to Multi-Clouds," JOURNAL OF SOFTWARE, vol. 8, no. MAY, 2013.
  8. S. B. K. M. K. Alam, "An approach to secret sharing algorithm in cloud computing security over single to multi clouds," International Journal of Scientific and, 2013.
  9. V. A. S. I. Daniel Pasail˘a, "Cheating Detection and Cheater Identification in CRT-based Secret Sharing Schemes".
Index Terms

Computer Science
Information Sciences

Keywords

Data Security Cloud Secret sharing Information Dispersal