Academic literature on the topic 'CLOUD OF SECRECY'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'CLOUD OF SECRECY.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "CLOUD OF SECRECY"

1

Gosavi, Mr Abhijeet, Mr Sakib Shaikh, Mr Adnan Sayyed, Mr Somesh Sapa, Mr Ayan Shaikh, and Prof A. A. Pund. "Enabling Encrypted Cloud Emails with Data Encryption using Advanced Encryption Techniques." International Journal for Research in Applied Science and Engineering Technology 11, no. 6 (June 30, 2023): 864–69. http://dx.doi.org/10.22214/ijraset.2023.53709.

Full text
Abstract:
Abstract: Cloud computing offers a flexible and convenient means of exchanging data, with several advantages for both society and individuals. With the widespread usage of cloud emails and frequent reports of large-scale email leakage occurrences, the security property known as forward secrecy has become desirable and necessary for both users and cloud email service providers to increase the security of cloud email systems. Typical techniques of attaining forward secrecy, such as Diffie-Hellman key exchange and forward-secure public-key encryption, have not been extensively authorized and used because they fail to meet the security and practicality requirements of email systems at the same time. We introduce a new cryptographic primitive called forward-secure puncturable identity-based encryption (fs-PIBE) in this paper to capture forward secrecy of encrypted cloud email systems without sacrificing practicability. It allows an email user to perform fine-grained decryption capacity revocation. In the standard model, we design a framework for encrypted cloud email systems and instantiate it with a concrete fs-PIBE structure that has constant ciphertext size and proved security. We enhance the proposed fs-PIBE scheme to provide end-to-end encryption and outsourced decryption, respectively, to improve the security and efficiency of the presented framework.
APA, Harvard, Vancouver, ISO, and other styles
2

Anjaneyulu, GSGN, Yogendra Singh Sisodiya, and Kumar Saurav. "Novel Composite Encryption for Secrecy in Cloud Computing." Research Journal of Pharmacy and Technology 9, no. 9 (2016): 1501. http://dx.doi.org/10.5958/0974-360x.2016.00292.4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Rajkumar, N., and E. Kannan. "Attribute-Based Collusion Resistance in Group-Based Cloud Data Sharing using LKH Model." Journal of Circuits, Systems and Computers 29, no. 02 (May 9, 2019): 2030001. http://dx.doi.org/10.1142/s0218126620300019.

Full text
Abstract:
Utilizing cloud computing, users can avail a compelling and effective approach for information sharing between collective individuals in the cloud with the facility of less administration cost and little maintenance. Security in cloud computing refers to procedures, standards and processes created to provide assurance for security of information in the cloud environment. In this paper, we project a secure data sharing method in cloud for dynamic members by producing keys for users using Logic Key Hierarchy (LKH) model, i.e., a tree-based key generation technique. We have generated this key using reverse hashing and one way hash-based technique so that no exiled user can predict the new key and new users cannot predict the old keys of the network group. From numerous experiments, this work is proved to be the best in maintaining forward secrecy, backward secrecy and group compromise attacks and consumes less computation cost compared to any other hash-based key generation techniques.
APA, Harvard, Vancouver, ISO, and other styles
4

K, Sudha, and Dr Umarani C. "Security Framework for Cloud Information under Transparency of a Key." International Journal for Research in Applied Science and Engineering Technology 10, no. 4 (April 30, 2022): 1429–36. http://dx.doi.org/10.22214/ijraset.2022.41550.

Full text
Abstract:
Abstract: The ongoing headlines or broadcast shows the strong goon, that damages the instruction or details secrecy in obtaining cryptographic keys, through pressure in secure communication programming technique When the instruction key or details is open, one major suitable option is to safeguard the privacy of the details. All things considered, assuming that the data is covered with past facilities, a goon spotted with the encoded key, will think twice about disclosing the ciphertext blocks. The major advantage of implementing key transparency in this paper is to information secrecy over a foe which identifies the encryption key and has an aspiration to get over an enormous part of the ciphertext blocks. Keywords: Cloud Storage, Security, Auditing Mechanism, Key Transparency, Data Confidentiality, MySQL.
APA, Harvard, Vancouver, ISO, and other styles
5

Park, Junyoung, and Eui-Nam Huh. "eCLASS: Edge-Cloud-Log Assuring-Secrecy Scheme for Digital Forensics." Symmetry 11, no. 10 (September 22, 2019): 1192. http://dx.doi.org/10.3390/sym11101192.

Full text
Abstract:
User activity logs are important pieces of evidence in digital forensic investigations. In cloud forensics, it is difficult to collect user activity logs due to the fact of virtualization technologies and the multitenancy environment, which can infringe upon user privacy when collecting logs. Furthermore, the computing paradigm is shifting from conventional cloud computing toward edge computing, employing the advances of 5G network technology. This change in the computing paradigm has also brought about new challenges for digital forensics. Edge nodes that are close to users are exposed to security threats, and the collection of logs with limited computing resources is difficult. Therefore, this study proposes a logging scheme that considers log segmentation and distributed storage to collect logs from distributed edge nodes and to protect log confidentiality by taking into account edge-cloud characteristics. This scheme protects the integrity of log data collected by a multi-index chain network. To demonstrate the performance of the proposed scheme, edge nodes with three different capacity types were used, and the proposed log-segmentation method performed 29.4% to 64.2% faster than the Cloud-Log Assuring-Secrecy Scheme (CLASS) using 2048 bit Rivest-Shamir-Adleman (RSA) in three types of edge nodes for log-confidentiality protection. The log segmentation of edge CLASS (eCLASS) reduced the log size to approximately 58% less than CLASS log encryption, and edge-node CPU usage was also reduced from 14% to 28%.
APA, Harvard, Vancouver, ISO, and other styles
6

Nagaraju, Dr Sabout, S. K. V. Jayakumar, and C. Swetha Priya. "Efficient Multi-linear Key Pairing Cryptosystem for Reliable Cloud-based Service Provisioning." Revista Gestão Inovação e Tecnologias 11, no. 4 (August 13, 2021): 4440–55. http://dx.doi.org/10.47059/revistageintec.v11i4.2471.

Full text
Abstract:
Cloud computing has gained rapid growth in the development of different fields of science and engineering. However, due to the distributed nature of cloud computing, session key generation and establishment is the pressing issue. Session key management plays the utmost important role in the secure exchange of sensitive login credentials and transaction information. Moreover, conventional session key management mechanisms are inadequate and cannot be directly adopted in cloud-based environments. Hence, session key management is very much solely needed solution for reliable cloud-based service provisioning. In mutual authentication, bi-linear key pairing cryptosystem plays a critical role to generate and establish a session key. The existing mutual authentication schemes fail to support true mutual authentication in cloud-based environments as they are vulnerable to secret key leakage, perfect forward secrecy, and untraceability. To mitigate the effect of these attacks, this research develops an efficient multi-linear key pairing cryptosystem. In this cryptosystem, challenge-response messages are used for generating and establishing a one-time shared session key. Furthermore, the performance analysis of the proposed cryptosystem depicts a significant reduction of computation cost, authentication accuracy rates, and resistance to the aforementioned attacks.
APA, Harvard, Vancouver, ISO, and other styles
7

Khan, Yunus, and Sunita Verma. "An Intelligent Blockchain and Software-Defined Networking-Based Evidence Collection Architecture for Cloud Environment." Scientific Programming 2021 (September 29, 2021): 1–19. http://dx.doi.org/10.1155/2021/7294206.

Full text
Abstract:
Cloud forensics is an extension of contemporary forensic science that guards against cybercriminals. However, consolidated data assortment and storage compromise the legitimacy of digital indication. This essay proposes an evolving modern algorithm automated forensic platform based on the blockchain idea. This proposes forensic structure design, evidence gathering, and storage on a blockchain that are peer to peer. Secure Block Verification Mechanism (SBVM) will protect unauthorised users. Secret keys are optimally produced using the cuckoo search optimization method. All data are saved and encrypted at the cloud authentication server for secrecy. Confidentiality-Based Algebraically Homomorphism, a new encryption method, is given to cryptosystem learning. Every data is assigned a block in the SDN controller, and the history is kept as metadata about data. Each block has a Secure Hash Algorithm version 3 of 512-bit hash-based tree. Our approach uses graph theory-based graph neural networks in Smart Contracts to track users’ data (GNNSC). Finally, a blockchain-based evidence graph allows for evidence analysis. The experiments were run in a cloud environment with Python and network simulator-3.30 (for software-defined network). We achieved good results in terms of evidence response time, cloud evidence insertion time, cloud evidence verification time, computational overhead, hash calculation time, key generation times, and entire overall change rate of indication using our newly deliberated forensic construction using blockchain (FAuB).
APA, Harvard, Vancouver, ISO, and other styles
8

Agarkhed, Jayashree, and R. Ashalatha. "Data Privacy and Security in Cloud Environment Using Cryptography Approach." Asian Journal of Computer Science and Technology 7, no. 1 (May 5, 2018): 50–54. http://dx.doi.org/10.51983/ajcst-2018.7.1.1830.

Full text
Abstract:
Cloud computing environment is a network centered computing technique delivered to the users as a service. It mainly involves computing over the network where the program file or any application, run upon server in various locations at the identical time. Cloud computing accommodates huge data storage and computing capabilities to its users. The cloud storage service is considered to be the best quality cloud maintenance service. Cryptography is known as the skill of securing the confidential information from third party hackers. Both the parties over the insecure network can transfer files with each other by the ways of cryptographic techniques of the sensitive data files for maintaining the security and also privacy. The secrecy and concealment of data are considered an important issue of concern in cloud field.
APA, Harvard, Vancouver, ISO, and other styles
9

Qin, Bo, Huaqun Wang, Qianhong Wu, Jianwei Liu, and Josep Domingo-Ferrer. "Simultaneous authentication and secrecy in identity-based data upload to cloud." Cluster Computing 16, no. 4 (April 23, 2013): 845–59. http://dx.doi.org/10.1007/s10586-013-0258-7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Srilakshmi, K., and P. Bhargavi. "Cloud Computing Security Using Cryptographic Algorithms." Asian Journal of Computer Science and Technology 8, S3 (June 5, 2019): 76–80. http://dx.doi.org/10.51983/ajcst-2019.8.s3.2082.

Full text
Abstract:
Cloud computing is a new and fast emergent technology in field of computation and data storage as a service at very eye-catching facilities. It provides fast and well organized on demand services for storage, network, software, and hardware through the Internet. Applications that run in the cloud can balance various elements comprising load balancing, bandwidth, security and size of data. Major problems to cloud adoption are data privacy and security, because the data owner and the service provider are not within the similar trusted domain. Safety issues are increasingly significant in lowest layer Infrastructure as a Service (IaaS) to higher Platform as a Service (PaaS). In this paper we present range of dissimilar techniques or security algorithms exploiting to uphold the secrecy and security of the cloud with cryptographic algorithms.
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "CLOUD OF SECRECY"

1

Cornejo-Ramirez, Mario. "Security for the cloud." Thesis, Paris Sciences et Lettres (ComUE), 2016. http://www.theses.fr/2016PSLEE049/document.

Full text
Abstract:
La cryptographie a été un facteur clé pour permettre la vente de services et du commerce par Internet. Le cloud computing a amplifié cette révolution et est devenu un service très demandé grâce à ses avantages comme : puissance de calcul importante, services à bas coûts, rendement, évolutivité, accessibilité et disponibilité. Parallèlement à la hausse de nouveaux business, des protocoles pour des calculs sécurisés ont aussi émergé. Le but de cette thèse est de contribuer à la sécurité des protocoles d’Internet existants en fournissant une analyse de la source aléatoire de ces protocoles et en introduisant des protocoles mieux adaptés pour les environnements des cloud computing. Nous proposons de nouvelles constructions en améliorant l'efficacité des solutions actuelles afin de les rendre plus accessibles et pratiques. Nous fournissons une analyse de sécurité détaillée pour chaque schéma avec des hypothèses raisonnables. Nous étudions la sécurité du cloud computing à différents niveaux. D'une part, nous formalisons un cadre pour analyser quelques-uns des générateurs de nombres pseudo-aléatoires populaires à ce jour qui sont utilisés dans presque chaque application cryptographique. D'autre part, nous proposons deux approches efficaces pour des calculs en cloud. Le premier permet à un utilisateur de partager publiquement son secret de haute entropie avec des serveurs différents pour plus tard le récupérer par interaction avec certains de ces serveurs en utilisant seulement son mot de passe et sans données authentifiées. Le second permet à un client d'externaliser à un serveur une base de données en toute sécurité, qui peut être recherchée et modifiée ultérieurement
Cryptography has been a key factor in enabling services and products trading over the Internet. Cloud computing has expanded this revolution and it has become a highly demanded service or utility due to the advantages of high computing power, cheap cost of services, high performance, scalability, accessibility as well as availability. Along with the rise of new businesses, protocols for secure computation have as well emerged. The goal of this thesis is to contribute in the direction of securing existing Internet protocols by providing an analysis of the sources of randomness of these protocols and to introduce better protocols for cloud computing environments. We propose new constructions, improving the efficiency of current solutions in order to make them more accessible and practical. We provide a detailed security analysis for each scheme under reasonable assumptions. We study the security in a cloud computing environment in different levels. On one hand, we formalize a framework to study some popular real-life pseudorandom number generators used in almost every cryptographic application. On the other, we propose two efficient applications for cloud computing. The first allows a user to publicly share its high-entropy secret across different servers and to later recover it by interacting with some of these servers using only his password without requiring any authenticated data. The second, allows a client to securely outsource to a server an encrypted database that can be searched and modified later
APA, Harvard, Vancouver, ISO, and other styles
2

ALSHIDDI, REEM SAAD. "THE IMPLEMENTATION OF SOCIAL SECRET SHARING IN CLOUD COMPUTING." OpenSIUC, 2015. https://opensiuc.lib.siu.edu/theses/1626.

Full text
Abstract:
Along with the recent developments in technology and the widespread use of the Internet, an urgent need has arisen for consumers to be fully protected and to have access to reliable safety services, especially when the Internet is used for selling or buying products and other money-related transactions. With this in mind we devised development strategies that ensure privacy in buying and selling transactions. This work focuses on one particular type of transaction, the online sealed-bid auction. This work presents a review of the secret sharing scheme and how this type of cryptography can help to increase security in the environment of the online cloud. The review is followed by an illustration of the ways in which the secret sharing scheme can be used by a cloud provider to create a self-organizing environment and an elucidation of how sealed-bid auctions can be conducted while providing security from attackers.
APA, Harvard, Vancouver, ISO, and other styles
3

Attasena, Varunya. "Secret sharing approaches for secure data warehousing and on-line analysis in the cloud." Thesis, Lyon 2, 2015. http://www.theses.fr/2015LYO22014/document.

Full text
Abstract:
Les systèmes d’information décisionnels dans le cloud Computing sont des solutions de plus en plus répandues. En effet, ces dernières offrent des capacités pour l’aide à la décision via l’élasticité des ressources pay-per-use du Cloud. Toutefois, les questions de sécurité des données demeurent une des principales préoccupations notamment lorsqu'il s’agit de traiter des données sensibles de l’entreprise. Beaucoup de questions de sécurité sont soulevées en terme de stockage, de protection, de disponibilité, d'intégrité, de sauvegarde et de récupération des données ainsi que des transferts des données dans un Cloud public. Les risques de sécurité peuvent provenir non seulement des fournisseurs de services de cloud computing mais aussi d’intrus malveillants. Les entrepôts de données dans les nuages devraient contenir des données sécurisées afin de permettre à la fois le traitement d'analyse en ligne hautement protégé et efficacement rafraîchi. Et ceci à plus faibles coûts de stockage et d'accès avec le modèle de paiement à la demande. Dans cette thèse, nous proposons deux nouvelles approches pour la sécurisation des entrepôts de données dans les nuages basées respectivement sur le partage vérifiable de clé secrète (bpVSS) et le partage vérifiable et flexible de clé secrète (fVSS). L’objectif du partage de clé cryptée et la distribution des données auprès de plusieurs fournisseurs du cloud permet de garantir la confidentialité et la disponibilité des données. bpVSS et fVSS abordent cinq lacunes des approches existantes traitant de partage de clés secrètes. Tout d'abord, ils permettent le traitement de l’analyse en ligne. Deuxièmement, ils garantissent l'intégrité des données à l'aide de deux signatures interne et externe. Troisièmement, ils aident les utilisateurs à minimiser le coût de l’entreposage du cloud en limitant le volume global de données cryptées. Sachant que fVSS fait la répartition des volumes des données cryptées en fonction des tarifs des fournisseurs. Quatrièmement, fVSS améliore la sécurité basée sur le partage de clé secrète en imposant une nouvelle contrainte : aucun groupe de fournisseurs de service ne peut contenir suffisamment de volume de données cryptées pour reconstruire ou casser le secret. Et cinquièmement, fVSS permet l'actualisation de l'entrepôt de données, même si certains fournisseurs de services sont défaillants. Pour évaluer l'efficacité de bpVSS et fVSS, nous étudions théoriquement les facteurs qui influent sur nos approches en matière de sécurité, de complexité et de coût financier dans le modèle de paiement à la demande. Nous validons également expérimentalement la pertinence de nos approches avec le Benchmark schéma en étoile afin de démontrer son efficacité par rapport aux méthodes existantes
Cloud business intelligence is an increasingly popular solution to deliver decision support capabilities via elastic, pay-per-use resources. However, data security issues are one of the top concerns when dealing with sensitive data. Many security issues are raised by data storage in a public cloud, including data privacy, data availability, data integrity, data backup and recovery, and data transfer safety. Moreover, security risks may come from both cloud service providers and intruders, while cloud data warehouses should be both highly protected and effectively refreshed and analyzed through on-line analysis processing. Hence, users seek secure data warehouses at the lowest possible storage and access costs within the pay-as-you-go paradigm.In this thesis, we propose two novel approaches for securing cloud data warehouses by base-p verifiable secret sharing (bpVSS) and flexible verifiable secret sharing (fVSS), respectively. Secret sharing encrypts and distributes data over several cloud service providers, thus enforcing data privacy and availability. bpVSS and fVSS address five shortcomings in existing secret sharing-based approaches. First, they allow on-line analysis processing. Second, they enforce data integrity with the help of both inner and outer signatures. Third, they help users minimize the cost of cloud warehousing by limiting global share volume. Moreover, fVSS balances the load among service providers with respect to their pricing policies. Fourth, fVSS improves secret sharing security by imposing a new constraint: no cloud service provide group can hold enough shares to reconstruct or break the secret. Five, fVSS allows refreshing the data warehouse even when some service providers fail. To evaluate bpVSS' and fVSS' efficiency, we theoretically study the factors that impact our approaches with respect to security, complexity and monetary cost in the pay-as-you-go paradigm. Moreover, we also validate the relevance of our approaches experimentally with the Star Schema Benchmark and demonstrate its superiority to related, existing methods
APA, Harvard, Vancouver, ISO, and other styles
4

Wasim, Muhammad Umer <1979&gt. "Design and Implementation of Legal Protection for Trade Secrets in Cloud Brokerage Architectures relying on Blockchains." Doctoral thesis, Alma Mater Studiorum - Università di Bologna, 2018. http://amsdottorato.unibo.it/8294/1/WASIM_MUHAMMAD%20UMER__tesi.pdf.

Full text
Abstract:
Data Protection legislation has evolved around the globe to maximize legal protection of trade secrets. However, in an online cross-jurisdiction environment of cloud computing and blockchains, it is becoming increasingly difficult to maximize retribution for trade secret misappropriation. This multidisciplinary Ph.D. research proposes a model for legal protection for trade secrets in the cloud and over blockchains. Two QoS based datasets were used for evaluation of proposed model. The prior dataset i.e., feedback from customers, was compiled using leading review websites such as Cloud Hosting Reviews, Best Cloud Computing Providers, and Cloud Storage Reviews and Ratings. The later dataset i.e., feedback from servers, was generated from Cloud brokerage architecture that was emulated using high performance computing (HPC) cluster at University of Luxembourg (HPC @ Uni.lu). The simulation runs in the stable environment i.e. when uncertainty is low, show better results of proposed model as compared to its counterparts in the field. In particular, the results have implications for enterprises that view trade secrets misappropriation as a limiting factor for acquisition of Cloud services. For legal validation of the results, questionnaires were sent to law and ICT experts. There were total of six respondents (two from the field of ICT, two from the field of law, and two from the field of ICT and Law). The sample (5 out of 6 respondents) agreed with the findings of this PhD research.
APA, Harvard, Vancouver, ISO, and other styles
5

Framner, Erik. "A Configuration User Interface for Multi-Cloud Storage Based on Secret Sharing : An Exploratory Design Study." Thesis, Karlstads universitet, Handelshögskolan (from 2013), 2019. http://urn.kb.se/resolve?urn=urn:nbn:se:kau:diva-71354.

Full text
Abstract:
Storing personal information in a secure and reliable manner may be crucial for organizational as well as private users. Encryption protects the confidentiality of data against adversaries but if the cryptographic key is lost, the information will not be obtainable for authorized individuals either. Redundancy may protect information against availability issues or data loss, but also comes with greater storage overhead and cost. Cloud storage serves as an attractive alternative to traditional storage as one is released from maintenance responsibilities and does not have to invest in in-house IT-resources. However, cloud adoption is commonly hindered due to privacy concerns. Instead of relying on the security of a single cloud, this study aims to investigate the applicability of a multi-cloud solution based on Secret Sharing, and to identify suitable options and guidelines in a configuration user interface (UI). Interviews were conducted with technically skilled people representing prospective users, followed by walkthroughs of a UI prototype. Although the solution would (theoretically) allow for employment of less “trustworthy” clouds without compromising the data confidentiality, the research results indicate that trust factors such as compliance with EU laws may still be a crucial prerequisite in order for users to utilize cloud services. Users may worry about cloud storage providers colluding, and the solution may not be perceived as adequately secure without the use of encryption. The configuration of the Secret Sharing parameters are difficult to comprehend even for technically skilled individuals and default values could/should be recommended to the user.
PRISMACLOUD
APA, Harvard, Vancouver, ISO, and other styles
6

Adeka, Muhammad I. "Cryptography and Computer Communications Security. Extending the Human Security Perimeter through a Web of Trust." Thesis, University of Bradford, 2015. http://hdl.handle.net/10454/11380.

Full text
Abstract:
This work modifies Shamir’s algorithm by sharing a random key that is used to lock up the secret data; as against sharing the data itself. This is significant in cloud computing, especially with homomorphic encryption. Using web design, the resultant scheme practically globalises secret sharing with authentications and inherent secondary applications. The work aims at improving cybersecurity via a joint exploitation of human factors and technology; a human-centred cybersecurity design as opposed to technology-centred. The completed functional scheme is tagged CDRSAS. The literature on secret sharing schemes is reviewed together with the concepts of human factors, trust, cyberspace/cryptology and an analysis on a 3-factor security assessment process. This is followed by the relevance of passwords within the context of human factors. The main research design/implementation and system performance are analysed, together with a proposal for a new antidote against 419 fraudsters. Two twin equations were invented in the investigation process; a pair each for secret sharing and a risk-centred security assessment technique. The building blocks/software used for the CDRSAS include Shamir’s algorithm, MD5, HTML5, PHP, Java, Servlets, JSP, Javascript, MySQL, JQuery, CSS, MATLAB, MS Excel, MS Visio, and Photoshop. The codes are developed in Eclipse IDE, and the Java-based system runs on Tomcat and Apache, using XAMPP Server. Its code units have passed JUnit tests. The system compares favourably with SSSS. Defeating socio-cryptanalysis in cyberspace requires strategies that are centred on human trust, trust-related human attributes, and technology. The PhD research is completed but there is scope for future work.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Zhaohong. "Information-Theoretic Secure Outsourced Computation in Distributed Systems." UKnowledge, 2016. http://uknowledge.uky.edu/ece_etds/88.

Full text
Abstract:
Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir's secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design.
APA, Harvard, Vancouver, ISO, and other styles
8

CHENG, JUI-JUNG, and 鄭瑞榮. "A Study of Reasonable Measures to Maintain Secrecy in Trade Secret Law-Towards Cloud Computing." Thesis, 2016. http://ndltd.ncl.edu.tw/handle/2u7b5d.

Full text
Abstract:
碩士
世新大學
智慧財產權研究所(含碩專班)
104
“The owners have taken reasonable measures to maintain confidentiality” means trade secrets owners objectively take certain behaviors, and let others know that they have intents to protect these information as secrets. There are no legal regulations to decide that whether the measures taken by trade secrets owners are achieved “reasonable” degree or not. It is usually judged by kinds and nature of cases. Although experts and scholars propose specific measures to define that what reasonable measures taken for maintain confidentiality are, they lack of complete thinking and structure. Take possible four stages of business secrets losses summarized by the “Institute for Information Industry”: 1. internal operation; 2. external negotiation; 3. external negotiation afterwards; 4. during dispute process for example, we can learn it form them that what completely reasonable maintain confidentiality are. In addition to traditionally protecting facilities and signing “confidentiality agreements” for protecting business trade secrets, some preventive and remedial reasonable measures include to sign “non-compete agreements” and claim for “confidentiality protective orders,” and so on. At present, enterprises often use cloud computing to storage business secrets, so this thesis attempts to study legal risks of trade secrets losses resulting from insufficient protections of cloud service providers. This study also makes suggestions for research results for enterprises to establish completely reasonable maintain secrets measures and give references to the relevant government agencies. Keyword︰ trade secret, reasonable maintain secrets measures,confidentiality agreements,non-compete agreements,confidentiality protective orders,cloud computing
APA, Harvard, Vancouver, ISO, and other styles
9

Li, Jian-Ming, and 李堅銘. "Secret Image Sharing over Distributed Cloud Network." Thesis, 2018. http://ndltd.ncl.edu.tw/handle/j62pu2.

Full text
Abstract:
碩士
國立東華大學
資訊工程學系
106
In 1979, Shamir published a landmark paper that a (k, n)-Secret Sharing (SS) hiding a secret data in the constant term of a (k-1)-degree polynomial. Accordingly, by using Shamir’s (k, n)-SS, Thien and Lin extended SS to share digital images. This secret image sharing (SIS) scheme is an important research area combining methods and techniques coming from cryptography and image processing. In (k, n)-SIS scheme a secret image is subdivided into n shadow images (referred to as shadows). By using any k or more than k shadows, the secret image can be recovered. However, any (k-1) or fewer than (k-1) shares cannot obtain any secret information. Up to date, there are many SIS schemes with specific features, e.g., providing authentication, progressive reconstruction, meaningful shadows, sharing multiple secrets. In addition, the SIS schemes with specific thresholds, (t, s, k, n)-SIS scheme and (t, k, n)-SIS scheme, were also studied. Due to the fast growth of cloud network, users may outsource their data to cloud servers. However, the major concern is that the security and privacy should be assured from outsiders, other clients, or even the unauthorized cloud employees. In this thesis, we study the public reconstruction of (k, n)-SIS scheme over distributed cloud network (DCN). In fact, all previous (k, n)-SIS schemes do not deal with public reconstruction of SIS scheme over DCN. Obviously, to enable secure reconstruction over DCN, we need secure communication among all involved participants holding shadows. A naive implementation of secure communication is using an extra key management protocol to deliver a common key to all participants. In this thesis, we use multi-variate symmetric polynomial to obtain public reconstruction of SIS scheme over DCN (SISDCN), which still has the threshold property (recover the secret image from any k shadows) and meanwhile provides secure reconstruction over DCN. Our SISDCN may noninteractively share a common key that establish secure communication among any k participants.
APA, Harvard, Vancouver, ISO, and other styles
10

Lin, Cheng-Ting, and 林正庭. "A Secret-Sharing-Based Method for Cloud Storage System." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/69726621877613632163.

Full text
Abstract:
碩士
國立中山大學
資訊工程學系研究所
104
In recent years, at an era of information explosion, cloud storage system is wide-spread used in our daily life. However, cloud storage system include many information security issues. The technical of secret sharing is applied to solve these problem include data privacy, data integrity and computational cost. Nevertheless, applying Shamir’s secret sharing scheme to cloud storage system, there are two fetal problems. When we upload the file to the cloud storage system, the size of each share equals to the file such that it waste amount of storage to save these shares; furthermore, a heavy computational cost is required to make shares which is going to be saved in the cloud servers. Therefore, we then proposed a secret-sharing-based method by generating pseudo-random number to replace the real shares such that it reduces the storage cost; in addition, we use just EXCLUSIVE-OR (XOR) operation to reduce the computational cost when computing the shares for each cloud servers.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "CLOUD OF SECRECY"

1

Dreece, Adam. The man of cloud 9. Calgary: ADZO Publishing Inc., 2016.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Sauveur, Paula. La protection du secret commercial dans les nuages publics de l'infonuagique (cloud computing). Cowansville, Québec: Éditions Y. Blais, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ketchup clouds. Bath: Galaxy, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
4

Once the clouds have gone. Valley Falls, NY: Bold Strokes Books, 2014.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ketchup clouds: A novel. New York: Little, Brown and Company, 2013.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
6

Yun de ao mi: Taiwan pian : Secrets of the cloud II. Taibei Xian Xindian Shi: Ren ren, 2002.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
7

Cole, Leonard A. Clouds of secrecy: The army's germ warfare tests over populated areas. Totowa, N.J: Rowman & Littlefield, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
8

Cole, Leonard A. Clouds of secrecy: The army's germ warfare tests over populated areas. Savage, Md: Rowman & Littlefield, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
9

Cole, Leonard A. Clouds of Secrecy: The Army's Germ Warfare Tests Over Populated Areas. Totowa, N.J: Rowman & Littlefield, 1988.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
10

Cole, Leonard A. Clouds of secrecy: The army's germ warfare tests over populated areas. London: Rowman & Littlefield, 1990.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "CLOUD OF SECRECY"

1

Patgiri, Ripon, Malaya Dutta Borah, and Laiphrakpam Dolendro Singh. "Data Secrecy: Why Does It Matter in the Cloud Computing Paradigm?" In Modeling, Simulation and Optimization, 549–60. Singapore: Springer Nature Singapore, 2022. http://dx.doi.org/10.1007/978-981-19-0836-1_42.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Gopika, L., V. K. Kavitha, B. Radhakrishnan, and Padma Suresh Lekshmi Kanthan. "Secure Data Sharing in Multiple Cloud Servers Using Forward and Backward Secrecy." In Soft Computing Systems, 335–42. Singapore: Springer Singapore, 2018. http://dx.doi.org/10.1007/978-981-13-1936-5_36.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Seele, Peter, and Lucas Zapf. "Conclusion: Our Secrets Behind the Cloud." In Behind the Cloud, 175–83. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-662-64502-4_6.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Seele, Peter, and Lucas Zapf. "Outlook: Digital Authenticity: Immersive Consumption Without Secrets." In Behind the Cloud, 185–90. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-662-64502-4_7.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Garbarino, Ernesto. "ConfigMap and Secrets." In Beginning Kubernetes on the Google Cloud Platform, 155–90. Berkeley, CA: Apress, 2019. http://dx.doi.org/10.1007/978-1-4842-5491-2_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Ming-Ming, Zhi-Guo Qu, and Mohamed Elhoseny. "Quantum Secret Sharing in Noisy Environment." In Cloud Computing and Security, 100–112. Cham: Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-68542-7_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Dolev, Shlomi, and Yin Li. "Secret Shared Random Access Machine." In Algorithmic Aspects of Cloud Computing, 19–34. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29919-8_2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Seele, Peter, and Lucas Zapf. "Summary: Thoughts in a Digital World: Free, but no Longer Secret." In Behind the Cloud, 169–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2022. http://dx.doi.org/10.1007/978-3-662-64502-4_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hofheinz, Dennis, and Eike Kiltz. "Scalable Cryptography." In Lecture Notes in Computer Science, 169–78. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-21534-6_9.

Full text
Abstract:
AbstractIn our modern digital society, cryptography is vital to protect the secrecy and integrity of transmitted and stored information. Settings like digital commerce, electronic banking, or simply private email communication already rely on encryption and signature schemes.However, today’s cryptographic schemes do not scale well, and thus are not suited for the increasingly large sets of data they are used on. For instance, the security guarantees currently known for RSA encryption—one of the most commonly used type of public-key encryption scheme—degrade linearly in the number of users and ciphertexts. Hence, larger settings (such as cloud computing, or simply the scenario of encrypting all existing email traffic) may enable new and more efficient attacks. To maintain a reasonable level of security in larger scenarios, RSA keylengths must be chosen significantly larger, and the scheme becomes very inefficient. Besides, a switch in RSA keylengths requires an update of the whole public key infrastructure, an impossibility in truly large scenarios. Even worse, when the scenario grows beyond an initially anticipated size, we may lose all security guarantees.This problematic is the motivation for our project “Scalable Cryptography”, which aims at offering a toolbox of cryptographic schemes that are suitable for huge sets of data. In this overview, we summarize the approach, and the main findings of our project. We give a number of settings in which it is possible to indeed provide scalable cryptographic building blocks. For instance, we survey our work on the construction of scalable public-key encryption schemes (a central cryptographic building block that helps secure communication), but also briefly mention other settings such as “reconfigurable cryptography”. We also provide first results on scalable quantum-resistant cryptography, i.e., scalable cryptographic schemes that remain secure even in the presence of a quantum computer.
APA, Harvard, Vancouver, ISO, and other styles
10

Wang, Ming-Ming, Lu-Ting Tian, and Zhi-Guo Qu. "Efficient Multiparty Quantum Secret Sharing Scheme in High-Dimensional System." In Cloud Computing and Security, 23–31. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-00012-7_3.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "CLOUD OF SECRECY"

1

Manohar, S., Manohar Vignesh, and Gabrielle Margaret Prabhu. "Sensitive Data Transaction Using RDS in AWS." In International Research Conference on IOT, Cloud and Data Science. Switzerland: Trans Tech Publications Ltd, 2023. http://dx.doi.org/10.4028/p-3z1665.

Full text
Abstract:
Today's and tomorrow's secret data exchange relies heavily on cryptography. Cryptographic applications offer a secure communication channel for safely transferring data. It provides individuals, groups, and organizations with greater privacy and access to communication and other information, as well as the opportunity to restore personal privacy. Nowadays, online users desire to create an account in order to get access to certain websites, such as online tutorials, online purchases, online resource access, hosting services, social networking sites, and so on. However, unless the service provider or authority person ensures that the registration and login processes are genuine, there is a potential that the account might be hacked by a third party using the ordinary user access method. With the growing usage of cloud emails and frequent reports of large-scale leakage occurrences, a security attribute known as forward secrecy becomes desired and necessary for both users and cloud service providers to improve the security of cloud email systems.
APA, Harvard, Vancouver, ISO, and other styles
2

Reddy P., Muthi, Rekha Rangappa Dasar, R. Tanuja, S. H. Manjula, and K. R. Venugopal. "Forward Secrecy in Authentic and Anonymous Cloud with Time Optimization." In 2018 Fifteenth International Conference on Wireless and Optical Communications Networks (WOCN). IEEE, 2018. http://dx.doi.org/10.1109/wocn.2018.8556130.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Ogiela, Marek R., Lidia Ogiela, and Urszula Ogiela. "Intelligent Bio-inspired Approach for Secrecy Management in the Cloud." In 2014 Ninth International Conference on P2P, Parallel, Grid, Cloud and Internet Computing (3PGCIC). IEEE, 2014. http://dx.doi.org/10.1109/3pgcic.2014.78.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Marina, Ninoslav, Natasha Paunkoska, and Aneta Velkoska. "Improved bounds on secrecy capacity in twin-code cloud storage framework." In 2016 8th International Congress on Ultra Modern Telecommunications and Control Systems and Workshops (ICUMT). IEEE, 2016. http://dx.doi.org/10.1109/icumt.2016.7765384.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Yoo, Seungmin, Jeongwan Koh, Donggu Kim, and Joonhyuk Kang. "Cloud and Edge Processing by Precoder Design for Secrecy Rate Maximization." In 2019 16th IEEE Annual Consumer Communications & Networking Conference (CCNC). IEEE, 2019. http://dx.doi.org/10.1109/ccnc.2019.8651780.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Patgiri, Ripon, Malaya Dutta Borah, and Laiphrakpam Dolendro Singh. "SecretStore: A Secrecy as a Service model to enable the Cloud Storage to store user's secret data." In 2021 26th IEEE Asia-Pacific Conference on Communications (APCC). IEEE, 2021. http://dx.doi.org/10.1109/apcc49754.2021.9609895.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Li, Tenghui Ke, Mei Song, Yifei Wei, and Yinglei Teng. "Research on secrecy capacity oriented relay selection for mobile cooperative networks." In 2011 IEEE International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, 2011. http://dx.doi.org/10.1109/ccis.2011.6045106.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xiao, Chen, Zhu Yan, Yin Xinxing, Li Fangbiao, Xue Zhi, Zhou Yongkai, and Pang Liang. "Research on the Vulnerability of MIMO Secrecy using AN Matrix Blind Space Elimination." In 1st International Workshop on Cloud Computing and Information Security. Paris, France: Atlantis Press, 2013. http://dx.doi.org/10.2991/ccis-13.2013.117.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Yan, Zhu, Chen Xiao, Zhou Yongkai, Li Fangbiao, Pang Liang, Yin Xinxing, and Xue Zhi. "Research on the Secrecy Achievable Rate Region for the Broadcast channel with eavesdropper." In 1st International Workshop on Cloud Computing and Information Security. Paris, France: Atlantis Press, 2013. http://dx.doi.org/10.2991/ccis-13.2013.19.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Kumar, Naveen, Anish Mathuria, and Manik Lal Das. "Achieving Forward Secrecy and Unlinkability in Cloud-Based Personal Health Record System." In 2015 IEEE Trustcom/BigDataSE/ISPA. IEEE, 2015. http://dx.doi.org/10.1109/trustcom.2015.513.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography