CFP last date
20 May 2024
Reseach Article

Enhancing Data Security in Cloud using Shuffling and Distribution Algorithm

Published on October 2013 by S. Kaaviya, P. L. Revathi, R. Nithya
National Conference on Recent Trends in Computer Applications
Foundation of Computer Science USA
NCRTCA - Number 1
October 2013
Authors: S. Kaaviya, P. L. Revathi, R. Nithya
0fc71ee3-d4e4-40f5-a190-f13f7822d154

S. Kaaviya, P. L. Revathi, R. Nithya . Enhancing Data Security in Cloud using Shuffling and Distribution Algorithm. National Conference on Recent Trends in Computer Applications. NCRTCA, 1 (October 2013), 11-14.

@article{
author = { S. Kaaviya, P. L. Revathi, R. Nithya },
title = { Enhancing Data Security in Cloud using Shuffling and Distribution Algorithm },
journal = { National Conference on Recent Trends in Computer Applications },
issue_date = { October 2013 },
volume = { NCRTCA },
number = { 1 },
month = { October },
year = { 2013 },
issn = 0975-8887,
pages = { 11-14 },
numpages = 4,
url = { /proceedings/ncrtca/number1/13633-1304/ },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Proceeding Article
%1 National Conference on Recent Trends in Computer Applications
%A S. Kaaviya
%A P. L. Revathi
%A R. Nithya
%T Enhancing Data Security in Cloud using Shuffling and Distribution Algorithm
%J National Conference on Recent Trends in Computer Applications
%@ 0975-8887
%V NCRTCA
%N 1
%P 11-14
%D 2013
%I International Journal of Computer Applications
Abstract

Cloud Computing is a technology which is used to provide service over internet by means of computing resources(hardware and software). This paper describes conversion of data into images and the numbered images are shuffled using fisher Yates shuffling algorithm which randomly shuffles the image until nothing is left. However security is the main issue in cloud storage. It is then compressed using compression technique in order to reduce the storage space. Now the shuffled image has to be stored in various parts of the cloud server using the distribution algorithm. Then the key should be allotted to decrypt the data from the server. Finally we prove that using this technique can enhance the cloud storage security which increases the confidentiality and integrity.

References
  1. Mladen A. Vouch, ?Cloud Computing Issues, Research and Implementations?, Journal of Computing and Information Technology - CIT 16, 2008, 4, 235–246
  2. Jinpeng et al, ?Managing Security of Virtual Machine Images in a Cloud Environment?, CCSW, 2009, Chicago, USA
  3. Miranda & Siani, ?A Client-Based Privacy Manager for Cloud computing, COMSWARE'09, 2009, Dublin, Ireland
  4. Center Of The Protection Of National Infrastructure CPNI by Deloitte"Information Security Briefing 0112010 Cloud Computing", p. 71Published March 2010.
  5. Ian Foster, Yong Zhao, loan Raicu, Shiyong Lu," Cloud Computing and Grid Computing 360-Degree Compared " Grid Computing Environments Workshop, 2008. GCE '08 p. l0, published 16 Nov 2008.
  6. Cloud Security Alliance Guidance, "Security Guidance For Critical Areas of Focus In Cloud Computing Vl. 0", www. Cloud security alliance. orglguidance/csaguide. v1. 0. pdf, published April 2009.
  7. Cloud Security Alliance Guidance," Security Guidance For Critical Areas of Focus In Cloud Computing V2. 1", www . cloud security alliance. orglguidance/csaguide. v2. 1. pdf, published Dec 2009.
  8. C. C. Tan, Q. Liu, and J. Wu. Secure locking for untrusted clouds. In cloud Computing (CLOUD), 2011 IEEE International Conference on, pages 131–138. IEEE, 2011.
  9. J. Vaidya. A survey of privacy-preserving methods acrossvertically partitioned data. Privacy-Preserving Data Mining,pages 337–358, 2008.
  10. M. Van Dijk and A. Juels. On the impossibility of cryptography alone for privacy-preserving cloud computing . IACR eprint,305,2010.
  11. K. Liu, C. Giannella, and H. Kargupta. A survey of attack techniques on privacy-preserving data perturbation methods. Privacy-Preserving Data Mining, pages 359–381, 2008.
  12. S. Pearson, Y. Shen, and M. Mowbray. A privacy manager for cloud computing. Cloud Computing, pages 90–106, 2009.
  13. Adi Shamir. How to share a secret. Commun. ACM, 22:612–613, November 1979.
  14. C. C. Tan, Q. Liu, and J. Wu. Secure locking for untrusted clouds. In Cloud Computing (CLOUD), 2011 IEEE International Conference on, pages 131–138. IEEE, 2011.
  15. L. Gu, A. Vaynberg, B. Ford, Z. Shao and D. Costanzo, "CertiKOS: A Certified Kernel for Secure Cloud Computing," in Proceedings of the Second Asia-Pacific Workshop on Systems APSys, 2011.
  16. P. Mell and T. Grance, "Draft nist working definition of cloud computing,"Referenced on Jan. 23rd, 2010 Online at http://csrc. nist. gov/groups/SNS/cloud-computing/index. html, 2010.
  17. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "Above the clouds: A berkeley view of cloud computing," University ofCalifornia, Berkeley, Tech. Rep. UCB-EECS-2009-28, Feb 2009.
  18. S. Kamara and K. Lauter, "Cryptographic cloud storage," in Proceedings of Financial Cryptography: Workshop on Real-Life CryptographicProtocols and Standardization 2010, January 2010.
  19. Cloud Security Alliance, "Security guidance for critical areas of focus in cloud computing," 2009, http://www. cloudsecurityalliance. org.
  20. I. H. Witten, A. Moffat, and T. C. Bell, "Managing gigabytes: Compressing and indexing documents and images," Morgan Kaufmann Publishing, San Francisco, May 1999.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Storage True Random Number Generator Algorithm Dispersion Algorithm.