CFP last date
20 May 2024
Reseach Article

SMDS: Secure Model for Cloud Data Storage

by Krunal Suthar, Parmalik Kumar, Hitesh Gupta
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 56 - Number 3
Year of Publication: 2012
Authors: Krunal Suthar, Parmalik Kumar, Hitesh Gupta
10.5120/8873-2852

Krunal Suthar, Parmalik Kumar, Hitesh Gupta . SMDS: Secure Model for Cloud Data Storage. International Journal of Computer Applications. 56, 3 ( October 2012), 30-34. DOI=10.5120/8873-2852

@article{ 10.5120/8873-2852,
author = { Krunal Suthar, Parmalik Kumar, Hitesh Gupta },
title = { SMDS: Secure Model for Cloud Data Storage },
journal = { International Journal of Computer Applications },
issue_date = { October 2012 },
volume = { 56 },
number = { 3 },
month = { October },
year = { 2012 },
issn = { 0975-8887 },
pages = { 30-34 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume56/number3/8873-2852/ },
doi = { 10.5120/8873-2852 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T20:57:56.001898+05:30
%A Krunal Suthar
%A Parmalik Kumar
%A Hitesh Gupta
%T SMDS: Secure Model for Cloud Data Storage
%J International Journal of Computer Applications
%@ 0975-8887
%V 56
%N 3
%P 30-34
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing is a computing technique, where a large group of systems are connected to private or public networks, where data owner can store his data on remote systems and frees himself from storage burden and uses the data on-demand, anytime, everywhere. As, a Cloud data user does not possess direct control of his data, security is one of the few challenging issues which needs to be addressed. Security in Cloud computing can be addressed in many directions viz. authentication, integrity, confidentiality and many more. Data integrity or correctness is an issue where there may be some unauthorized alteration in the data without consent of the data owner. In this paper we address the issue of storage correctness in Cloud computing and propose operational algorithms which may be used to build a complete solution.

References
  1. Kamara, S. , Lauter, K. : "Cryptographic cloud storage". In: Proceedings of the 14th international conference on Financial cryptography and data security, FC'10, pp. 136-149. Springer-Verlag, Berlin, Heidelberg (2010)
  2. Hiren B. Patel, Dhiren R. Patel, Bhavesh Borsania, Avi Patel "Data Storage Security Model for Cloud Computing" In CNC-2012.
  3. C. Hota, S. Sanka, M. Rajarajan, S. Nair, "Capability- based Cryptographic Data Access Control in Cloud Computing", in International Journal of Advanced Networking and Applications, Volume 01, Issue 01, 2011.
  4. Balakrishnan. S, Saranya. G, Shobana. S, Karthikeyan. S, "Introducing Effective Third Party Auditing (TPA) for Data Storage Security in Cloud" In International Journal of Computer Science and Technology, Vol. 2, Issue 2, June 2011.
  5. S. Sanka, C. Hota, M . Rajarajan, "Secure Data Access in Cloud Computing" in IEEE Conference, 2010.
  6. K. Kajendran, J. Jeyaseelan, J. Joshi, "An Approach for secures Data storage using Cloud Computing" In International Journal of Computer Trends and Technology- May to June Issue 2011
  7. S. Kumar, A. Saxena, "Data Integrity Proofs in Cloud Storage", in IEEE Conference, 2011.
  8. W. Luo, G. Bai, "Ensuring the Data Integrity In Cloud computing" In Proceedings of IEEE CCIS, 2011.
  9. C. Wang, Q. Wang, K. Ren, W. Lou, "Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing", in IEEE INFOCOM 2010, San Diego, CA, March 2010.
  10. C. Wang, Q. Wang, K. Ren, W. Lou, "Ensuring Data Storage Security in Cloud Computing".
  11. Q. Wang, C. Wang, K. Ren, W. Lou, J. Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing", 14th European Symposium on Research in Computer Security (ESORICS'09), 2009.
  12. Chuang, I. H. , Li, S. H. , Huang, K. C. , Kuo, Y. H. : "An effective privacy protection scheme for cloud computing". In: Advanced Communication Technology (ICACT), 2011 13th International Conference on, pp. 260 -265 (2011).
  13. B. Gowrigolla, S. Sivaji, M. Masillamani, "Design and Auditing of Cloud Computing Security", in IEEE Conference, 2010.
  14. Betty Huang "Analysis of the RSA Encryption Algorithm" June 16, 2010
  15. Advanced encryption standard (aes) (fips pub 197) (2001).
  16. FIPS 46-3: Data Encryption Standard (DES). (fips pub 46- 3) (1999).
  17. Rivest, R. , Shamir, A. , Adleman, L. : "A method for obtaining digital signatures and public-key cryptosystems" Communications of the ACM 21, 120-126 (1978).
  18. Goyal, V. , Pandey, O. , Sahai, A. , Waters, B. : "Attribute-based encryption for fine-grained access control of encrypted data" In Proceedings of the 13th ACM conference on Computer and communications security CCS 06 p. 89 (2006)
  19. Alexander Shraer "Venus verification for untrusted Cloud storage" CCSW '10 Proceedings of the 2010 ACM workshop on Cloud computing security workshop. 2010.
  20. I-Hsun Chuang Syuan-Hao Li ; Kuan-Chieh Huang ; Yau-Hwang Kuo "An effective privacy protection scheme for cloud computing" In 13th International Conference on Advanced Communication Technology, 20122, pp. 260-265.
  21. Huijun Xiong, Xinwen Zhang, Danfeng Yao, Xiaoxin Wu, Yonggang Wen, "Towards End-to-End Secure Content Storage and Delivery with Public Cloud" Proceedings of the second ACM conference on Data and Application Security and Privacy, pp 257-266,2012.
  22. Ostrovsky, R. , Sahai, A. , Waters, B. : "Attribute-based encryption with non-monotonic access structures" In: ACM CCCS (2007)
  23. Ateniese, G. , Burns, R. , Curtmola, R. , Herring, J. , Kissner, L. , Peterson, Z. , Song, D. : "Provable data possession at untrusted stores". In: Proceedings of the ACM conference on Computer and Communications security, CCS '07, pp. 598– 609. ACM, NY. (2007)
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Data Storage Correctness Security Confidentiality