An Efficient and Secure Data Storage Operations in Mobile Cloud Computing

Authors

  • V. Suresh Babu  PG Student, Department of MCA, St. Ann's College of Engineering & Technology, Chirala, India
  • Maddali M. V. M. Kumar  Assistant Professor, Department of MCA, St. Ann's College of Engineering & Technology, Chirala, India

Keywords:

Cloud Environment, Kerberos, Sensitive Data

Abstract

Clients store tremendous measures of touchy information on a cloud. Sharing delicate information will enable undertakings to lessen the cost of giving clients customized benefits and offer some incentive included information services. Be that as it may, secure information sharing is risky. Security is a standout amongst the most troublesome errand to actualize in cloud computing. Distinctive types of attacks in the application side and in the equipment segments. This paper proposes a system for secure delicate information partaking in cloud, including secure information conveyance, stockpiling, use, and devastation on a semi-confided in cloud environment. We exhibit Kerberos convention over the system and a client procedure insurance technique in view of a virtual machine screen, which offers help for the acknowledgment of framework capacities.

References

  1. Jason Kincaid. "Google privacy blunder shares your docswithout permission", 2009.http://techcrunch.com/2009/03/07/huge-google-privacy-blunder-shares-your-docs-without-permission.
  2. KMPG. From hype to future: Kpmgs 2010 cloud computingsurvey onlineAvailable:http://www.kpmg.com/ES/es/ActualidadyNovedades/ArticulosyPublicaciones/Documents/2010-Cloud-Computing-Survey.pdf.
  3. Noam Kogan, Yuval Shavitt, and AvishaiWool.A practical revocation scheme for broadcast encryption using smartcards. ACMTrans. Inf. Syst. Secur., 9(3):325-351, August 2006.
  4. Amos Fiat and MoniNaor. Broadcast encryption. In DouglasR.Stinson, editor, Advances in Cryptology ? CRYPTO 93, volume 773 ofLecture Notes in Computer Science, pages 480-491. Springer BerlinHeidelberg, 1994.
  5. VipulGoyal, OmkantPandey, AmitSahai, and Brent Waters.Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM conference on Computerand communications security, CCS ’06, pages 89-98, New York, NY,USA, 2006. ACM.
  6. Matthew Green and Giuseppe Ateniese.Identity-based proxy re-encryption. In Jonathan Katz and Moti Yung, editors, AppliedCryptography and Network Security - ACNS 2007, volume 4521 ofLNCS, pages 288-306. Springer Berlin / Heidelberg, 2007.
  7. Dijiang Huang, Tianyi Xing, and Huijun Wu. Mobile cloudcomputing service models: a user-centric approach. Network, IEEE,27(5):6-11, September 2013.
  8. Nguyen Thanh Hung, Do Hoang Giang, Ng Wee Keong, andHuafei Zhu. Cloud-enabled data sharing model.In Intelligenceand Security Informatics (ISI), 2012 IEEE International Conference on,pp 1-6, 2012.
  9. JunbeomHur and Dong Kun Noh.Attribute-based access controlwith efficient revocation in data outsourcing systems. IEEE Transactions on Parallel and Cloud Systems, 22(7):1214-1221, 2011.
  10. Maddali M.V.M. Kumar and G. Rajesh Cloud based Structure Approach of Content-As-A-Service for Supplier Impartial of Mobile Gadgets, 2014International Conference on "Advances in Computer Science and Software Engineering" ISBN No 978-93-5174-851-9.
  11. F. R. Institute. Personal data in the cloud: A globalsurvey of consumer attitudes, 2010. Available:http://www.fujitsu.com/downloads/SOL/fai/reports/fujitsupersonal-data-in-the-cloud.pdf.
  12. Ari Juels and Burton S. Kaliski, Jr. Pors: Proofs of retrievability forlarge files. In Proceedings of the 14th ACM Conference on Computerand Communications Security, CCS ’07, pages 584-597, New York, USA, 2007. ACM.
  13. Ryan Kalember. "celebrity photo hack: Ten takeaways for enterprises", Sep.11, 2014. https://www.watchdox.com/en/blog/celebrity-photo-hack-ten-takeaways-enterprises/.
  14. Peng Li; Song Guo"Load Balancing for Privacy-Preserving Access to Big Data in Cloud", 2014IEEE INFOCOM Workshop on Security and Privacy in Big data Computer Communications Workshops (INFOCOM WKSHPS), vol.21, no.4, 524 - 528, May 2014.
  15. Xinhua Dong; Ruixuan Li; Heng He; Wanwan Zhou; ZhengyuanXue; Hao Wu, "Secure Sensitive Data Sharing On a Big Data Platform", Tsinghua Science and Technology published in IEEE, Vol.20, No.1, pp.72-80, Feb. 2015; doi: 10.1109/TST.2015.7040516.
  16. Sk.SuhelBaig and Maddali M.V.M. Kumar, " Personal Privacy in Personalized through Data Obfuscation and Data Transformation Anonymization Techni-ques," in International Journal of Scientific Engineering and Technology Research, vol. 6, no.9, pp.1863-1856.
  17. W. Teng; G. Yang; Y. Xiang; T. Zhang; D. Wang, "Attribute-based Access Control with Constant-size Ciphertext in Cloud Computing," in IEEE Transactions on Cloud Computing , vol.PP, no.99, pp.1-1, 02 June 2015,doi: 10.1109/TCC.2015.2440247
  18. J. Li; W. Yao; Y. Zhang; H. Qian; J. Han, "Flexible and Fine-Grained Attribute-Based Data Storage in Cloud Computing," in IEEE Transactions on Services Computing , vol. PP, no.99, pp.1-1, 22 January 2016, doi: 10.1109/TSC.2016.2520932
  19. V. Chang and M. Ramachandran, "Towards Achieving Data Security with the Cloud Computing Adoption Framework," in IEEE Transactions on Services Computing, vol.9, no.1, pp.138-151, Jan.-Feb.1 2016,doi: 10.1109/TSC.2015.2491281

Downloads

Published

2018-02-28

Issue

Section

Research Articles

How to Cite

[1]
V. Suresh Babu, Maddali M. V. M. Kumar, " An Efficient and Secure Data Storage Operations in Mobile Cloud Computing , International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 4, Issue 1, pp.1385-1390, January-February-2018.