Journal articles on the topic 'Cloud data protection'

To see the other types of publications on this topic, follow the link: Cloud data protection.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Cloud data protection.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Begum, Shameena, V. Ratna Vasuki, and K. V. V. Srinivas K.V.V.Srinivas. "Data Security and Protection in Cloud Computing." International Journal of Scientific Research 1, no. 2 (June 1, 2012): 31–34. http://dx.doi.org/10.15373/22778179/jul2012/9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Al-Museelem, Waleed, and Chun Lin Li. "Data Security and Data Privacy in Cloud Computing." Advanced Materials Research 905 (April 2014): 687–92. http://dx.doi.org/10.4028/www.scientific.net/amr.905.687.

Full text
Abstract:
Cloud computing has led to the development of IT to more sophisticated levels by improving the capacity and flexibility of data storage and by providing a scalable computation and processing power which matches the dynamic data requirements. Cloud computing has many benefits which has led to the transfer of many enterprise applications and data to public and hybrid clouds. However, many organizations refer to the protection of privacy and the security of data as the major issues which prevent them from adopting cloud computing. The only way successful implementation of clouds can be achieved is through effective enhancement and management of data security and privacy in clouds. This research paper analyzes the privacy and protection of data in cloud computing through all data lifecycle stages providing an overall perspective of cloud computing while highlighting key security issues and concerns which should be addressed. It also discusses several current solutions and further proposes more solutions which can enhance the privacy and security of data in clouds. Finally, the research paper describes future research work on the protection of data privacy and security in clouds.
APA, Harvard, Vancouver, ISO, and other styles
3

G, Indira, Sujitha S, and S. Ganapathy Subramanian. "Data Integrity Protection in Cloud." International Journal on Cybernetics & Informatics 10, no. 2 (May 31, 2021): 211–18. http://dx.doi.org/10.5121/ijci.2021.100223.

Full text
Abstract:
In cloud computing integrity of data and access control are challenging issues. Protection of outsourced data in cloud storage becomes critical. Codes which are regenerating of data provide fault tolerance. Therefore, remotely checking the integrity of data against corruptions and other issues under a real time cloud storage setting is our problem of study. It practically design and implement Data Integrity Protection (DIP) environment.
APA, Harvard, Vancouver, ISO, and other styles
4

Henze, Martin, René Hummen, Roman Matzutt, Daniel Catrein, and Klaus Wehrle. "Maintaining User Control While Storing and Processing Sensor Data in the Cloud." International Journal of Grid and High Performance Computing 5, no. 4 (October 2013): 97–112. http://dx.doi.org/10.4018/ijghpc.2013100107.

Full text
Abstract:
Clouds provide a platform for efficiently and flexibly aggregating, storing, and processing large amounts of data. Eventually, sensor networks will automatically collect such data. A particular challenge regarding sensor data in Clouds is the inherent sensitive nature of sensed information. For current Cloud platforms, the data owner loses control over her sensor data once it enters the Cloud. This imposes a major adoption barrier for bridging Cloud computing and sensor networks, which we address henceforth. After analyzing threats to sensor data in Clouds, the authors propose a Cloud architecture that enables end-to-end control over sensitive sensor data by the data owner. The authors introduce a well-defined entry point from the sensor network into the Cloud, which enforces end-to-end data protection, applies encryption and integrity protection, and grants data access. Additionally, the authors enforce strict isolation of services. The authors show the feasibility and scalability of their Cloud architecture using a prototype and measurements.
APA, Harvard, Vancouver, ISO, and other styles
5

Song, Dawn, Elaine Shi, Ian Fischer, and Umesh Shankar. "Cloud Data Protection for the Masses." Computer 45, no. 1 (January 2012): 39–45. http://dx.doi.org/10.1109/mc.2012.1.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Singh, Niharika, and Ashutosh Kumar Singh. "Data Privacy Protection Mechanisms in Cloud." Data Science and Engineering 3, no. 1 (November 25, 2017): 24–39. http://dx.doi.org/10.1007/s41019-017-0046-0.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dai, Xue Bing, Zhao Jing Wang, and Yan Zhang. "Data Security and Privacy Protection of Cloud Computing." Advanced Materials Research 846-847 (November 2013): 1570–73. http://dx.doi.org/10.4028/www.scientific.net/amr.846-847.1570.

Full text
Abstract:
Data security and privacy protection of cloud computing as a new IT application mode are the most valued and concerned issues of the cloud user,and thus of utmost significance to the security of cloud computing. This paper describes and analyzes in detail the risks of data security and privacy showup brought by cloud computing,discusses the protective approaches of data security and privacy in cloud computing environment. Furthermore, this paper based on the newly developed fully homomorphism encryption then proposed a data security scheme which can operate encrypted data directly on cloud server without decrypt while all communication between client and server is encrypted, it can assure data security at the mean time assure the operate efficiency.
APA, Harvard, Vancouver, ISO, and other styles
8

Wei, PengCheng, Dahu Wang, Yu Zhao, Sumarga Kumar Sah Tyagi, and Neeraj Kumar. "Blockchain data-based cloud data integrity protection mechanism." Future Generation Computer Systems 102 (January 2020): 902–11. http://dx.doi.org/10.1016/j.future.2019.09.028.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Beckham, Olly, Gord Oldman, Julie Karrie, and Dorth Craig. "Techniques used to formulate confidential data by means of fragmentation and hybrid encryption." International research journal of management, IT and social sciences 6, no. 6 (October 15, 2019): 68–86. http://dx.doi.org/10.21744/irjmis.v6n6.766.

Full text
Abstract:
Cloud computing is a concept shifting in the approach how computing resources are deployed and purchased. Even though the cloud has a capable, elastic, and consistent design, several security concerns restrain customers to completely accept this novel technology and move from traditional computing to cloud computing. In the article, we aspire to present a form of a novel architectural model for offering protection to numerous cloud service providers with the intention to devise and extend security means for cloud computing. In this work, we presented a two-tier architecture for security in multi-clouds; one at the client side, and other at the server side. The article presented a security domination outline for multi-clouds and supports security needs like Confidentiality, Integrity, Availability, Authorization, and Non-repudiation for cloud storage. Through this document we have anticipated, HBDaSeC, a secure-computation protocol to ease the challenges of enforcing the protection of data for information security in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
10

M. Dillibabu, M. Dillibabu, S. Kumari S. Kumari, T. Saranya T. Saranya, and R. Preethi R. Preethi. "Assured Protection & Veracity for Cloud Data Using Merkle Hash Tree Algorithm." Indian Journal of Applied Research 3, no. 3 (October 1, 2011): 124–26. http://dx.doi.org/10.15373/2249555x/mar2013/39.

Full text
APA, Harvard, Vancouver, ISO, and other styles
11

Sonar, Abhishek, Prajwal Dubey, and Vineet Iyer. "Protection of User Data in Cloud Computing." International Journal of Computer Applications 175, no. 11 (August 17, 2020): 5–10. http://dx.doi.org/10.5120/ijca2020920584.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Ugbari, Augustine Obulor, and Betty Osamegbe Ahubele. "Data Protection for Users in Cloud Computing." International Journal of Computer Applications 184, no. 38 (December 24, 2022): 1–5. http://dx.doi.org/10.5120/ijca2022922215.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Hon, W. Kuan, Julia Hörnle, and Christopher Millard. "Data protection jurisdiction and cloud computing – when are cloud users and providers subject to EU data protection law? The cloud of unknowing." International Review of Law, Computers & Technology 26, no. 2-3 (November 2012): 129–64. http://dx.doi.org/10.1080/13600869.2012.698843.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Laptev, V. A., and N. I. Solovyanenko. "«JUDICIAL CLOUD»: LEGAL ISSUES OF DATA STRUCTURING AND PROTECTION." Actual Problems of Russian Law, no. 6 (July 18, 2019): 195–204. http://dx.doi.org/10.17803/1994-1471.2019.103.6.195-204.

Full text
Abstract:
Formation technologies and cloud database architecture affect legal approaches to the processing and storage of information in digital form. Providing access to data stored in the «cloud» through the Internet made access to user’s information extraterritorial. Modern digital society uses cloud technologies due to the lack of competitive alternatives for remote and secure data storage.In cloud storage, the owner of digital information is not aware of the specific location of the hard disk with digital data. They are stored on multiple servers distributed across the network. Data is available online anytime, anywhere. In this paper, the authors explore the problem of the formation of cloud data. The «judicial cloud» used in the activities of the Russian courts was chosen as a specific subject. This issue is essential for the digital state and business.The paper discovers the cloud architecture and considers the characteristic of the algorithms of the cloud system. Special attention is given to the description of the principles and methods of information security, including in order to ensure the interests of the state. Some aspects of the possible use of artificial intelligence in the administration of the «judicial cloud» are also considered.
APA, Harvard, Vancouver, ISO, and other styles
15

Konan, Martin, and Wenyong Wang. "Secure Anonymous Query-Based Encryption for Data Privacy Preserving in Cloud." International Journal of Information Security and Privacy 12, no. 4 (October 2018): 1–23. http://dx.doi.org/10.4018/ijisp.2018100101.

Full text
Abstract:
Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.
APA, Harvard, Vancouver, ISO, and other styles
16

Singh, Gurpreet, and Susmita Mishra. "CLOUD COMPUTING SECURITY AND DATA PROTECTION: A REVIEW." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 14, no. 7 (May 14, 2015): 5887–94. http://dx.doi.org/10.24297/ijct.v14i7.1893.

Full text
Abstract:
Scientific computing in the 21st century has evolved from fixxed to distributed work environment. The current trend of Cloud Computing (CC) allows accessing business applications from anywhere just by connecting to the Internet. Evidence shows that, switching to CC organizations' annual expenditure and maintenance are being reduced to a greater extent. However, there are several challenges that come along with various benefits of cloud computing. Among these include security aspects. Our aim is to identify security challenges for adapting cloud computing and their solutions from real world for the challenge that do not have any proper mitigation strategies identified.This non-existence of global standards and guidelines could be help academics to know the state of practice and formulate better methods/standards to provide secure interoperability. The identified cloud computing security challenges and solutions, can be referred by practitioners to understand which areas of security need to be concentrated while adapting/migrating to a cloud computing environment.Â
APA, Harvard, Vancouver, ISO, and other styles
17

Tomíšek, Jan. "Office 365 v. Google Apps: A data protection perspective." Masaryk University Journal of Law and Technology 9, no. 1 (June 30, 2015): 85–109. http://dx.doi.org/10.5817/mujlt2015-1-6.

Full text
Abstract:
This article lists the requirements of European data protection law as regards the contents of a contract between cloud provider and cloud client. Based on these requirements the contracts for the provision of Google Apps for Work and Microsoft Office 365 for small and medium enterprises are evaluated and compared from the data protection perspective. The article also discusses the shortcomings of the current legal framework for data protection with regard to cloud computing, and analyses the possible improvements made by the General Data Protection Regulation.A cloud client usually plays the role of a data controller, while the provider may be a data controller, data processor or he may not fall under the scope of data protection law. The relationship between the client and cloud provider, as a data processor, must be governed by a contract stating that the provider is bound by the instructions of the client as well as describing the security measures.The contract for Microsoft Office 365 was found to be compliant with data protection law. The contract for Google Apps for Work suffers from several deficiencies that may cause a breach of data protection law.The current data protection framework lacks unification, clarity and scalability. With the exception of unification, the General Data Protection Regulation is not expected to bring a substantial improvement if it is adopted using the proposed wording. To cope with the current law, cloud clients and providers may use the Cloud Service Level Agreement Standardisation Guidelines.
APA, Harvard, Vancouver, ISO, and other styles
18

Sauber, Amr M., Passent M. El-Kafrawy, Amr F. Shawish, Mohamed A. Amin, and Ismail M. Hagag. "A New Secure Model for Data Protection over Cloud Computing." Computational Intelligence and Neuroscience 2021 (November 24, 2021): 1–11. http://dx.doi.org/10.1155/2021/8113253.

Full text
Abstract:
The main goal of any data storage model on the cloud is accessing data in an easy way without risking its security. A security consideration is a major aspect in any cloud data storage model to provide safety and efficiency. In this paper, we propose a secure data protection model over the cloud. The proposed model presents a solution to some security issues of cloud such as data protection from any violations and protection from a fake authorized identity user, which adversely affects the security of the cloud. This paper includes multiple issues and challenges with cloud computing that impairs security and privacy of data. It presents the threats and attacks that affect data residing in the cloud. Our proposed model provides the benefits and effectiveness of security in cloud computing such as enhancement of the encryption of data in the cloud. It provides security and scalability of data sharing for users on the cloud computing. Our model achieves the security functions over cloud computing such as identification and authentication, authorization, and encryption. Also, this model protects the system from any fake data owner who enters malicious information that may destroy the main goal of cloud services. We develop the one-time password (OTP) as a logging technique and uploading technique to protect users and data owners from any fake unauthorized access to the cloud. We implement our model using a simulation of the model called Next Generation Secure Cloud Server (NG-Cloud). These results increase the security protection techniques for end user and data owner from fake user and fake data owner in the cloud.
APA, Harvard, Vancouver, ISO, and other styles
19

Tang, Xiao Yong, Jin Wei Li, and Gui Ping Liao. "A Trust-Aware Access Control Policy for Cloud Data Protection." Applied Mechanics and Materials 411-414 (September 2013): 40–44. http://dx.doi.org/10.4028/www.scientific.net/amm.411-414.40.

Full text
Abstract:
The use of Cloud computing systems to run large-scale scientific, business and consumer based IT applications has increased rapidly in recent years. More and more Cloud users concern the data privacy protection and security in such systems. A natural way to tackle this problem is to adopt data encryption and access control policy. However, this solution is inevitably introduced a heavy computation overhead. In this paper, we first establish a trust model between Cloud servers and Cloud users. Then, we build the trust-aware attribute-based access control policies according to Cloud user trust level and Cloud request attributes. This technique can give different encryption and decryption data to Cloud user and substantive reduce the computation overhead of Cloud computing.
APA, Harvard, Vancouver, ISO, and other styles
20

Yau, Stephen S., Ho G. An, and Arun Balaji Buduru. "An Approach to Data Confidentiality Protection in Cloud Environments." International Journal of Web Services Research 9, no. 3 (July 2012): 67–83. http://dx.doi.org/10.4018/jwsr.2012070104.

Full text
Abstract:
In current cloud computing systems, because users’ data is stored and processed by computing systems managed and operated by various service providers, users are concerned with the risks of unauthorized usage of their sensitive data by various entities, including service providers. The current cloud computing systems protect users’ data confidentiality from all entities, except service providers. In this paper, an approach is presented for improving the protection of users’ data confidentiality in cloud computing systems from all entities, including service providers. The authors’ approach has the following features: (1) separation of cloud application providers, data processing service providers and data storage providers, (2) anonymization of users’ identities, (3) grouping cloud application components and distributing their execution to distinct cloud infrastructures of data processing service providers, and (4) use of data obfuscation and cryptography for protecting the sensitive data from unauthorized access by all entities, including service providers. The proposed approach ensures that users’ sensitive data can be protected from their service providers even if the users do not have full cooperation from their service providers.
APA, Harvard, Vancouver, ISO, and other styles
21

Qin, Peng, Wei Li, and Ke Ding. "A Big Data Security Architecture Based on Blockchain and Trusted Data Cloud Center." Wireless Communications and Mobile Computing 2022 (August 31, 2022): 1–8. http://dx.doi.org/10.1155/2022/7272405.

Full text
Abstract:
In view of the shortcomings of big data security and privacy protection in cloud environment, a big data security architecture was proposed in this paper. Based on blockchain technology and trusted data cloud center, data security architecture adopts the ideas of trusted authentication, intrusion detection, data segmentation, and decentralized storage and applies Amazon AWS log processing service, PairHand user authentication protocol, and Hadoop data analysis framework to realize dig data security and privacy protection in the cloud environment. This paper realizes system initialization and user authentication, hierarchical data storage, decentralized storage, and user security access. The experimental results show that the system architecture can ensure data security and data access speed, which can provide necessary reference for cloud security.
APA, Harvard, Vancouver, ISO, and other styles
22

Sun, Lei, Ji Ling Tang, and Qin Sheng Du. "Data Collection and Processing of Cloud Security Botnet Protection System." Applied Mechanics and Materials 727-728 (January 2015): 923–25. http://dx.doi.org/10.4028/www.scientific.net/amm.727-728.923.

Full text
Abstract:
Cloud security botnetprotection system has implemented recognition and response of dynamic andencrypted Botnet efficient. The external resources employed in the system arefrom cloud reputation system, private cloud Honeynet system and the threatdistribution data. Through the integration and analysis of data, the cloud securitybotnet protection system independently accomplishes the integration andanalysis of Botnet data, forming a zombie network database, and to realize thefunction of responding and the tuning of botnet.
APA, Harvard, Vancouver, ISO, and other styles
23

Shen, Jian, Jun Shen, Chin-Feng Lai, Qi Liu, and Tianqi Zhou. "Cloud Based Data Protection in Anonymously Controlled SDN." Security and Communication Networks 2018 (2018): 1–8. http://dx.doi.org/10.1155/2018/9845426.

Full text
Abstract:
Nowadays, Software Defined Network (SDN) develops rapidly for its novel structure which separates the control plane and the data plane of network devices. Many researchers devoted themselves to the study of such a special network. However, some limitations restrict the development of SDN. On the one hand, the single controller in the conventional model bears all threats, and the corruption of it will result in network paralysis. On the other hand, the data will be increasing more in SDN switches in the data plane, while the storage space of these switches is limited. In order to solve the mentioned issues, we propose two corresponding protocols in this paper. Specifically, one is an anonymous protocol in the control plane, and the other is a verifiable outsourcing protocol in the data plane. The evaluation indicates that our protocol is correct, secure, and efficient.
APA, Harvard, Vancouver, ISO, and other styles
24

Helmbrecht, Udo. "Data protection and legal compliance in cloud computing." Datenschutz und Datensicherheit - DuD 34, no. 8 (August 2010): 554–56. http://dx.doi.org/10.1007/s11623-010-0189-x.

Full text
APA, Harvard, Vancouver, ISO, and other styles
25

Joseph, Allen Oommen, Jaspher W. Kathrine, and Rohit Vijayan. "Cloud Security Mechanisms for Data Protection: A Survey." International Journal of Multimedia and Ubiquitous Engineering 9, no. 9 (September 30, 2014): 81–90. http://dx.doi.org/10.14257/ijmue.2014.9.9.09.

Full text
APA, Harvard, Vancouver, ISO, and other styles
26

Jakimoski, Kire. "Security Techniques for Data Protection in Cloud Computing." International Journal of Grid and Distributed Computing 9, no. 1 (January 31, 2016): 49–56. http://dx.doi.org/10.14257/ijgdc.2016.9.1.05.

Full text
APA, Harvard, Vancouver, ISO, and other styles
27

Svantesson, Dan Jerker B. "Data protection in cloud computing – The Swedish perspective." Computer Law & Security Review 28, no. 4 (August 2012): 476–80. http://dx.doi.org/10.1016/j.clsr.2012.05.005.

Full text
APA, Harvard, Vancouver, ISO, and other styles
28

Fal’, O. M., and V. F. Kozak. "Personal Data Protection Problems Associated with Cloud Computing." Cybernetics and Systems Analysis 50, no. 5 (September 2014): 768–73. http://dx.doi.org/10.1007/s10559-014-9667-8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Koteswari, Dr S., and Dr Kopparthi Suresh. "Analysis of Data Security and Privacy Protection in Cloud Computing Services." International Journal for Research in Applied Science and Engineering Technology 10, no. 3 (March 31, 2022): 1928–32. http://dx.doi.org/10.22214/ijraset.2022.41028.

Full text
Abstract:
Abstract: Cloud computing will become a successful paradigm for statistics computing and storage. Increasing worries about information security and privateness in the cloud, however, have emerged. Ensuring protection and privacy for facts management and question processing in the cloud is imperative for better and broader uses of the cloud. Usually cloud computing services are delivered with the aid of a third celebration issuer who owns the infrastructure. It blessings to point out but a few encompass scalability, resilience, flexibility, effectivity and outsourcing non- core activities. Cloud computing provides an progressive commercial enterprise model for corporations to undertake IT services without upfront investment. Despite the possible positive aspects achieved from the cloud computing, the businesses are sluggish in accepting it due to safety issues and challenges related with it. Security is one of the primary problems which bog down the growth of cloud. The notion of handing over essential facts to any other organization is worrisome; such that the buyers want to be vigilant in understanding the risks of records breaches in this new environment. This paper introduces a specific evaluation of the cloud computing safety problems and challenges focusing on the cloud computing. Keywords: Cloud Computing, Privacy, data security, Monotoring
APA, Harvard, Vancouver, ISO, and other styles
30

He, Fan. "Applied-Information System in Accounting Data Security via Cloud Computing Systems." Advanced Materials Research 1022 (August 2014): 253–56. http://dx.doi.org/10.4028/www.scientific.net/amr.1022.253.

Full text
Abstract:
This paper presents a static data authentication protection, SaaS dynamic data protection and trusted cloud computing platform for building and other programs designed by the existing trusted cloud computing platform software and hardware transformation and security enhancements, build a data security for cloud computing protection prototype system to verify the practicality and feasibility of the proposed text view is reasonable, and the theory program.
APA, Harvard, Vancouver, ISO, and other styles
31

Xu, Tongtong, and Lei Shi. "Research on Big data Security privacy Protection based on cloud Computing." Journal of Physics: Conference Series 2083, no. 4 (November 1, 2021): 042077. http://dx.doi.org/10.1088/1742-6596/2083/4/042077.

Full text
Abstract:
Abstract Cloud computing is a new way of computing and storage. Users do not need to master professional skills, but can enjoy convenient network services as long as they pay according to their own needs. When we use cloud services, we need to upload data to cloud servers. As the cloud is an open environment, it is easy for attackers to use cloud computing to conduct excessive computational analysis on big data, which is bound to infringe on others’ privacy. In this process, we inevitably face the challenge of data security. How to ensure data privacy security in the cloud environment has become an urgent problem to be solved. This paper studies the big data security privacy protection based on cloud computing platform. This paper starts from two aspects: implicit security mechanism and display security mechanism (encryption mechanism), so as to protect the security privacy of cloud big data platform in data storage and data computing processing.
APA, Harvard, Vancouver, ISO, and other styles
32

Farooque, Md, Kailash Patidar, Rishi Kushwah, and Gaurav Saxena. "An efficient data security mechanism with data sharing and authentication." ACCENTS Transactions on Information Security 5, no. 19 (July 30, 2020): 26–31. http://dx.doi.org/10.19101/tis.2020.517008.

Full text
Abstract:
In this paper an efficient security mechanism has been adopted for the cloud computing environment. It also provides an extendibility of cloud computing environment with big data and Internet of Things. AES-256 and RC6 with two round key generation have been applied for data and application security. Three-way security mechanism has been adopted and implemented. It is user to user (U to U) for data sharing and inter cloud communication. Then user to cloud (U to C) for data security management for application level hierarchy of cloud. Finally, cloud to user (C to U) for the cloud data protection. The security analysis has been tested with different iterations and rounds and it is found to be satisfactory.
APA, Harvard, Vancouver, ISO, and other styles
33

Farooque, Md, Kailash Patidar, Rishi Kushwah, and Gaurav Saxena. "An efficient data security mechanism with data sharing and authentication." ACCENTS Transactions on Information Security 5, no. 19 (July 30, 2020): 26–31. http://dx.doi.org/10.19101/tis.2020.517008.

Full text
Abstract:
In this paper an efficient security mechanism has been adopted for the cloud computing environment. It also provides an extendibility of cloud computing environment with big data and Internet of Things. AES-256 and RC6 with two round key generation have been applied for data and application security. Three-way security mechanism has been adopted and implemented. It is user to user (U to U) for data sharing and inter cloud communication. Then user to cloud (U to C) for data security management for application level hierarchy of cloud. Finally, cloud to user (C to U) for the cloud data protection. The security analysis has been tested with different iterations and rounds and it is found to be satisfactory.
APA, Harvard, Vancouver, ISO, and other styles
34

Ogiela, Lidia, Marek R. Ogiela, and Hoon Ko. "Intelligent Data Management and Security in Cloud Computing." Sensors 20, no. 12 (June 18, 2020): 3458. http://dx.doi.org/10.3390/s20123458.

Full text
Abstract:
This paper will present the authors’ own techniques of secret data management and protection, with particular attention paid to techniques securing data services. Among the solutions discussed, there will be information-sharing protocols dedicated to the tasks of secret (confidential) data sharing. Such solutions will be presented in an algorithmic form, aimed at solving the tasks of protecting and securing data against unauthorized acquisition. Data-sharing protocols will execute the tasks of securing a special type of information, i.e., data services. The area of data protection will be defined for various levels, within which will be executed the tasks of data management and protection. The authors’ solution concerning securing data with the use of cryptographic threshold techniques used to split the secret among a specified group of secret trustees, simultaneously enhanced by the application of linguistic methods of description of the shared secret, forms a new class of protocols, i.e., intelligent linguistic threshold schemes. The solutions presented in this paper referring to the service management and securing will be dedicated to various levels of data management. These levels could be differentiated both in the structure of a given entity and in its environment. There is a special example thereof, i.e., the cloud management processes. These will also be subject to the assessment of feasibility of application of the discussed protocols in these areas. Presented solutions will be based on the application of an innovative approach, in which we can use a special formal graph for the creation of a secret representation, which can then be divided and transmitted over a distributed network.
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Jian Hua, Nan Zhang, and Chun Chang Fu. "Privacy Protection in Cloud Storage." Applied Mechanics and Materials 55-57 (May 2011): 504–7. http://dx.doi.org/10.4028/www.scientific.net/amm.55-57.504.

Full text
Abstract:
The storage security technology in cloud storage applications was analyzed, and in order to satisfied the demand for privacy protection, the key technology of data encryption and authentication are described and the methods of privacy protection in data mining under the cloud were discussed. At the same time, a hierarchical mechanism of authentication was proposed. These methods and mechanisms could solve the problem of privacy protection in a certain degree, and ensure the security of cloud storage.
APA, Harvard, Vancouver, ISO, and other styles
36

Liu, Jing, Changbo Yuan, Yingxu Lai, and Hua Qin. "Protection of Sensitive Data in Industrial Internet Based on Three-Layer Local/Fog/Cloud Storage." Security and Communication Networks 2020 (April 2, 2020): 1–16. http://dx.doi.org/10.1155/2020/2017930.

Full text
Abstract:
Industrial Internet technology has developed rapidly, and the security of industrial data has received much attention. At present, industrial enterprises lack a safe and professional data security system. Thus, industries urgently need a complete and effective data protection scheme. This study develops a three-layer framework with local/fog/cloud storage for protecting sensitive industrial data and defines a threat model. For real-time sensitive industrial data, we use the improved local differential privacy algorithm M-RAPPOR to perturb sensitive information. We encode the desensitized data using Reed–Solomon (RS) encoding and then store them in local equipment to realize low cost, high efficiency, and intelligent data protection. For non-real-time sensitive industrial data, we adopt a cloud-fog collaborative storage scheme based on AES-RS encoding to invisibly provide multilayer protection. We adopt the optimal solution of distributed storage in local equipment and the cloud-fog collaborative storage scheme in fog nodes and cloud nodes to alleviate the storage pressure on local equipment and to improve security and recoverability. According to the defined threat model, we conduct a security analysis and prove that the proposed scheme can provide stronger data protection for sensitive data. Compared with traditional methods, this approach strengthens the protection of sensitive information and ensures real-time continuity of open data sharing. Finally, the feasibility of our scheme is validated through experimental evaluation.
APA, Harvard, Vancouver, ISO, and other styles
37

Et. al., Dr M. Buvana,. "Optimize Cryptography Algorithm for Efficient Data Security on Cloud Computing." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 1S (April 11, 2021): 459–64. http://dx.doi.org/10.17762/turcomat.v12i1s.1905.

Full text
Abstract:
Services in the cloud environment are distributed between all servers and users. Cloud providers have problems with file protection as security is a major problem when processing and transferring information, as the original data type can be viewed, misused and lost. In the cloud computing world, cloud protection is a major concern. A variety of research projects are planned to safeguard the cloud climate. Cryptography is used to address the security problem and to achieve the CIA (confidentiality, honesty and disponibility). The most effective technique for ensuring high data transfer and storage protection is cryptography. There are certain drawbacks in traditional symmetric and asymmetrics. We will introduce a new technique of hybrid data protection and confidentiality to solve this issue. We use the ECC and Blowfish to build a hybrid algorithm in this article. The hybrid scheme output is compared to the current hybrid technique and demonstrates the high safety and confidentiality of the patient data in the proposed method. The hybrid encryption is used to remove both symmetrical and asymmetrical drawbacks.
APA, Harvard, Vancouver, ISO, and other styles
38

Wang, Yan, Ying Liu, and Chao Ling Li. "Sensitive Cloud Data Deduplication with Data Dynamics." Applied Mechanics and Materials 556-562 (May 2014): 6236–40. http://dx.doi.org/10.4028/www.scientific.net/amm.556-562.6236.

Full text
Abstract:
To solve the confliction of data encryption and deduplication, a hMAC-Dedup scheme based on homomorphic MAC is proposed. In the scheme, every file is encrypted by the block level encryption and a tag is generated from each encrypted block. In the PoW (Proofs of oWnership) protocol, homomorphic MAC is used to check whether the file to store is real, by operating on the file’s encrypted blocks and pre-computed tags. The hMAC-Dedup can avoid the security shortcomings brought by hash-as-a-proof and provide encryption protection. It is also extended to support data dynamics, which includes block modification, insertion and deletion.
APA, Harvard, Vancouver, ISO, and other styles
39

P, Dayaker, Chandrasekhara Reddy T, Honey Diana P, and A. Mallikarjun Reddy. "Recent Trends in Security and Privacy of Sensitive Data in Cloud Computing." International Journal of Engineering & Technology 7, no. 4.6 (September 25, 2018): 241. http://dx.doi.org/10.14419/ijet.v7i4.6.20484.

Full text
Abstract:
Cloud Computing (CC) is reforming many biological communities by furnishing associations with registering assets including simple organization, network, design, Romanization, and adaptability. This change in perspective raises an expansive scope of security and protection issues that must be thought about. Multi-tenure, loss of control, and trust are entering challenges in cloud processing conditions. This paper surveys the current advancements and a wide show of both earlier and frontier extends on cloud security and protection. We classify the current look into as per the cloud reference engineering coordination, asset control, physical asset, and cloud benefit administration layers, in spite of inspecting the current improvements in security safeguarding touchy information approaches in CC, such as, security risk demonstrating and protection upgrading conventions and arrangements.
APA, Harvard, Vancouver, ISO, and other styles
40

Huang, Liang, and Hyung-Hyo Lee. "A Medical Data Privacy Protection Scheme Based on Blockchain and Cloud Computing." Wireless Communications and Mobile Computing 2020 (September 26, 2020): 1–11. http://dx.doi.org/10.1155/2020/8859961.

Full text
Abstract:
With the features of decentralization and trustlessness and through distributed data storage, point-to-point transmission, and encryption algorithms, blockchain has shed new light on the security and protection of medical data, and it can resolve the contradiction between data sharing and privacy protection with proper security strategies. In this paper, we integrate the strengths of both blockchain and cloud computing and build the privacy protection scheme for medical data based on blockchain and cloud computing. This scheme introduces cloud computing and provides services to blockchain nodes with cloud server computing; meanwhile, it collects, analyzes, processes, and maintains medical data in the identity authentication interface and solves the insufficient computing abilities of some nodes in blockchain so as to verify the authenticity and reliability of data. The simulation experiment proves that the proposed scheme is effective. It can achieve the secure protection and integrity verification of medical data and address the problems of high computing complexity, data sharing, and privacy protection.
APA, Harvard, Vancouver, ISO, and other styles
41

Kavuri, Satheesh K. S. V. A., Gangadhara Rao Kancherla, and Basaveswararao Bobba. "An Improved Integrated Hash and Attributed based Encryption Model on High Dimensional Data in Cloud Environment." International Journal of Electrical and Computer Engineering (IJECE) 7, no. 2 (April 1, 2017): 950. http://dx.doi.org/10.11591/ijece.v7i2.pp950-960.

Full text
Abstract:
Cloud computing is a distributed architecture where user can store their private, public or any application software components on it. Many cloud based privacy protection solutions have been implemented, however most of them only focus on limited data resources and storage format. Data confidentiality and inefficient data access methods are the major issues which block the cloud users to store their high dimensional data. With more and more cloud based applications are being available and stored on various cloud servers, a novel multi-user based privacy protection mechanism need to design and develop to improve the privacy protection on high dimensional data. In this paper, a novel integrity algorithm with attribute based encryption model was implemented to ensure confidentiality for high dimensional data security on cloud storage. The main objective of this model is to store, transmit and retrieve the high dimensional cloud data with low computational time and high security. Experimental results show that the proposed model has high data scalability, less computational time and low memory usage compared to traditional cloud based privacy protection models.
APA, Harvard, Vancouver, ISO, and other styles
42

Ravindranadh, K., Mallarapu Sai Kiran, B. Durga Sai Pavan Kumar, and D. Priyanka. "Data migration in cloud computing using honey encryption." International Journal of Engineering & Technology 7, no. 2.8 (March 19, 2018): 230. http://dx.doi.org/10.14419/ijet.v7i2.8.10415.

Full text
Abstract:
Cloudcomputing provides variouskindsof servicesfor storingdata, load balancing betweencloudsandprovides an infrastructure for developing applicationsandmanaging them.Duetovariousattractive services provided by various cloudservice providers, users migrating their data from their storage systemtocloudserviceprovider.Whilemigratingdatatoa cloudservice provider there will be security and privacy protection concerns arises.Byconsideringthese concerns we are proposing a secure privacy protection migration usinghoney-encryptioncryptographicalgorithmfordata whichis outsourceddatatocloudandweareusingmigrationprotocolwhile migratingdatafromexisting serverstoragesystemtocloud server storage systemwhichensures dataintegrityand data confidentiality.
APA, Harvard, Vancouver, ISO, and other styles
43

Et. al., Prerna Agarwal. "A Safe and Resilient Cryptographic System for Dynamic Cloud Groups with Secure Data Sharing and Efficient User Revocation." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 12, no. 3 (April 11, 2021): 5164–75. http://dx.doi.org/10.17762/turcomat.v12i3.2144.

Full text
Abstract:
A comprehensive and functional approach is built in cloud computing, which can be used by cloud users to exchange information. Cloud service providers (CSPs) can transfer through server services through powerful data centres to cloud users. Data is protected through authentication of cloud users and CSPs can have outsourced data file sharing security assurance. The continuing change in cloud users, especially unauthenticated users or third parties poses a critical problem in ensuring privacy in data sharing. The multifunctional exchange of information while protecting information and personal protection from unauthorized or other third-party users remains a daunting challenge
APA, Harvard, Vancouver, ISO, and other styles
44

Woon Choong, Chen, and Leelavathi Rajamanickam. "Mobile Cloud Computing - Protection Issues." Journal of Engineering & Technological Advances 1, no. 1 (2016): 83–88. http://dx.doi.org/10.35934/segi.v1i1.83.

Full text
Abstract:
Mobile cloud computing can improve user experiences by executing applications or resource providers and exchange data on mobile devices. Mobile cloud computing (MCC) is a revolutionary application in the mobile computing world. This paper presents the concept of mobile computing besides recommending a new term called M-cloud that is yet to be further explored. The various modules of this paper consist of MCC applications, major concerns and security concerns with related preventive measures.
APA, Harvard, Vancouver, ISO, and other styles
45

Babitha, M. N., and M. Siddappa. "An approach for data integrity authentication and protection in fog computing." Multiagent and Grid Systems 18, no. 2 (August 30, 2022): 87–105. http://dx.doi.org/10.3233/mgs-220210.

Full text
Abstract:
The data integrity verification process in cloud has become more promising research area in several Internet of Things (IoT) applications. The traditional data verification approaches use encryption in order to preserve data. Moreover, fog computing is considered as extensively employed virtualized platform and it affords various services including storage as well as services interconnected to computing and networking between user and data center based on standard cloud computing. Moreover, fog computing is an extensive description of cloud computing. Thus, fog servers effectively decrease the latency by integrating fog servers. In this paper, novel model for data integrity authentication and protection is designed in IoT cloud-fog model. This method mainly comprises fog nodes, cloud server, IoT nodes, and key distribution center. Here, dynamic and secure key is produced based on the request to key distribution center based on hashing, Exclusive OR (XOR), homomorphic encryption and polynomial. The fog nodes are employed to encrypt the data gathered from IoT nodes as well as allocate the nearby nodes based on Artificial Bee Colony-based Fuzzy-C-Means (ABC FCM) – based partitioning approach. The proposed data integrity authentication approach in IoT fog cloud system outperformed than other existing methods with respect to detection rate, computational time and memory usage of 0.8541, 34.25 s, and 54.8 MB, respectively.
APA, Harvard, Vancouver, ISO, and other styles
46

Sun, Xinwei, and Zhang Wei. "The Dynamic Data Privacy Protection Strategy Based on the CAP Theory." International Journal of Interdisciplinary Telecommunications and Networking 7, no. 1 (January 2015): 44–56. http://dx.doi.org/10.4018/ijitn.2015010104.

Full text
Abstract:
With the rapid development of cloud storage technology, the cloud storage platform has gradually been used to store data. However, the privacy protection strategy provided by public cloud storage platform is hard to be trust by users. Moreover, they are unable to customize their own storage strategy according to their demands. This study proposed a consistency-availability-partition tolerance (CAP) theory -based data privacy protection strategy, which firstly employed CAP theory to provide privacy data protection for users and then offer users with choice to select corresponding privacy strategy to store data. Moreover, a total of three privacy protection strategies were put forward, focusing on the balance between data consistency and response time, data consistency and data availability, as well as response time and availability respectively.
APA, Harvard, Vancouver, ISO, and other styles
47

Saeed, Muhammad Yousaf, and M. N. A. Khan. "Data Protection Techniques for Building Trust in Cloud Computing." International Journal of Modern Education and Computer Science 7, no. 8 (August 8, 2015): 38–47. http://dx.doi.org/10.5815/ijmecs.2015.08.05.

Full text
APA, Harvard, Vancouver, ISO, and other styles
48

Rai, Dr P. K., R. K. Bunkar, and Vivekananda Mishra. "Data Security and Privacy Protection Issues in Cloud Computing." IOSR Journal of Computer Engineering 16, no. 1 (2014): 39–44. http://dx.doi.org/10.9790/0661-16193944.

Full text
APA, Harvard, Vancouver, ISO, and other styles
49

Vashishtha, Megha. "DATA-CENTRIC PROTECTION IN INTER CLOUD ENVIRONMENT: A SURVEY." International Journal of Advanced Research in Computer Science 9, no. 1 (February 20, 2018): 64–70. http://dx.doi.org/10.26483/ijarcs.v9i1.5223.

Full text
APA, Harvard, Vancouver, ISO, and other styles
50

Mahmood, Ghassan Sabeeh, Dong Jun Huang, and Baidaa Abdulrahman Jaleel. "Data Security Protection in Cloud Using Encryption and Authentication." Journal of Computational and Theoretical Nanoscience 14, no. 4 (April 1, 2017): 1801–4. http://dx.doi.org/10.1166/jctn.2017.6508.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography