Journal articles on the topic 'DNA-based secure data storage'

To see the other types of publications on this topic, follow the link: DNA-based secure data storage.

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'DNA-based secure data storage.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

P., Poonguzhali, Prajyot Dhanokar, M. K. Chaithanya, and Mahesh U. Patil. "Secure Storage of Data on Android Based Devices." International Journal of Engineering and Technology 8, no. 3 (March 2016): 177–82. http://dx.doi.org/10.7763/ijet.2016.v6.880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

P., Poonguzhali, Prajyot Dhanokar, M. K. Chaithanya, and Mahesh U. Patil. "Secure Storage of Data on Android Based Devices." International Journal of Engineering and Technology 8, no. 3 (March 2016): 177–82. http://dx.doi.org/10.7763/ijet.2016.v8.880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Chen, Kaikai, Jinbo Zhu, Filip Bošković, and Ulrich F. Keyser. "Nanopore-Based DNA Hard Drives for Rewritable and Secure Data Storage." Nano Letters 20, no. 5 (March 30, 2020): 3754–60. http://dx.doi.org/10.1021/acs.nanolett.0c00755.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Manimekalai, R., and M. Chandra Kumar Peter. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." International Journal of Trend in Scientific Research and Development Volume-2, Issue-4 (June 30, 2018): 252–54. http://dx.doi.org/10.31142/ijtsrd13014.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

S, Rajasekaran, Kalifulla Y, Murugesan S, Ezhilvendan M, and Gunasekaran J. "Authentication Based Cloud Storage and Secure Data Forwarding." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 4, no. 1 (February 1, 2013): 106–10. http://dx.doi.org/10.24297/ijct.v4i1b.3068.

Full text
Abstract:
cloud storage system, consisting of a collection of storage servers, provides long-term storage services over the Internet. Storing data in a third party’s cloud system causes serious concern over data confidentiality. General encryption schemes protect data confidentiality, but also limit the functionality of the storage system because a few operations are supported over encrypted data. Constructing a secure storage system that supports multiple functions is challenging when the storage system is distributed and has no central authority. We propose a threshold proxy re-encryption scheme and integrate it with a decentralized erasure code such that a secure distributed storage system is formulated. The distributed storage system not only supports secure and robust data storage and retrieval, but also lets a user forward his data in the storage servers to another user without retrieving the data back. The main technical contribution is that the proxy re-encryption scheme supports encoding operations over encrypted messages as well as forwarding operations over encoded and encrypted messages. Our method fully integrates encrypting, encoding, and forwarding. We analyze and suggest suitable parameters for the number of copies of a message dispatched to storage servers and the number of storage servers queried by a key server. These parameters allow more flexible adjustment between the number of storage servers and robustness.
APA, Harvard, Vancouver, ISO, and other styles
6

Go, Woong, and Jin Kwak. "Dual server-based secure data-storage system for cloud storage." International Journal of Engineering Systems Modelling and Simulation 6, no. 1/2 (2014): 86. http://dx.doi.org/10.1504/ijesms.2014.058428.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Chenchen Han, Chenchen Han, Gwang-Jun Kim Chenchen Han, Osama Alfarraj Gwang-Jun Kim, Amr Tolba Osama Alfarraj, and Yongjun Ren Amr Tolba. "ZT-BDS: A Secure Blockchain-based Zero-trust Data Storage Scheme in 6G Edge IoT." 網際網路技術學刊 23, no. 2 (March 2022): 289–95. http://dx.doi.org/10.53106/160792642022032302009.

Full text
Abstract:
<p>With the rapid development of 6G communication technology, data security of the Internet of Things (IoT) has become a key challenge. This paper first analyzes the security issues and risks of IoT data storage in 6G, and then constructs a blockchain-based zero-trust data storage scheme (ZT-BDS) in 6G edge IoT to ensure data security. Under this framework, an improved scratch-off puzzle based on Proof of Recoverability (PoR) is firstly constructed to realize distributed IoT data storage, which can reduce resource consumption compared with other existing schemes. Secondly, the accumulator is used to replace the Merkle trees to store IoT data in the blockchain. Since the accumulator can provide not only membership proof, but also non-membership proof, the proposed blockchain-based data storage scheme is more secure. Thirdly, PoW is replaced by an improved PoR scheme as the consensus protocol. On the one hand, PoR can verify the integrity of data, which will further enhance the security of IoT data; on the other hand, the proposed PoR is composed of polynomial commitment, which can reduce bandwidth with the aid of the aggregation function of polynomial commitment. Experimental comparisons show that our scheme has better bandwidth and storage capacity.</p> <p>&nbsp;</p>
APA, Harvard, Vancouver, ISO, and other styles
8

Yuliang Shi, Kun Zhang, and Qingzhong Li. "Meta-data Driven Data Chunk Based Secure Data Storage for SaaS." International Journal of Digital Content Technology and its Applications 5, no. 1 (January 31, 2011): 173–85. http://dx.doi.org/10.4156/jdcta.vol5.issue1.18.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Hsiao-Ying Lin and Wen-Guey Tzeng. "A Secure Erasure Code-Based Cloud Storage System with Secure Data Forwarding." IEEE Transactions on Parallel and Distributed Systems 23, no. 6 (June 2012): 995–1003. http://dx.doi.org/10.1109/tpds.2011.252.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Javed, Muhammad Umar, Mubariz Rehman, Nadeem Javaid, Abdulaziz Aldegheishem, Nabil Alrajeh, and Muhammad Tahir. "Blockchain-Based Secure Data Storage for Distributed Vehicular Networks." Applied Sciences 10, no. 6 (March 16, 2020): 2011. http://dx.doi.org/10.3390/app10062011.

Full text
Abstract:
In this paper, a blockchain-based secure data sharing mechanism is proposed for Vehicular Networks (VNs). Edge service providers are introduced along with ordinary nodes to efficiently manage service provisioning. The edge service providers are placed in the neighborhood of the ordinary nodes to ensure smooth communication between them. The huge amount of data generated by smart vehicles is stored in a distributed file storage system, known as Interplanetary File System (IPFS). It is used to tackle the issues related to data storage in centralized architectures, such as data tampering, lack of privacy, vulnerability to hackers, etc. Monetary incentives are given to edge vehicle nodes to motivate them for accurate and timely service provisioning to ordinary nodes. In response, ordinary nodes give reviews to the edge nodes against the services provided by them, which are further stored in a blockchain to ensure integrity, security and transparency. Smart contracts are used to automate the system processes without the inclusion of an intermediate party and to check the reviews given to the edge nodes. To optimize gas consumption and to enhance the system performance, a Proof of Authority (PoA) consensus mechanism is used to validate the transactions. Moreover, a caching system is introduced at the edge nodes to store frequently used services. Furthermore, both security and privacy are enhanced in the proposed system by incorporating a symmetric key cryptographic mechanism. A trust management mechanism is also proposed in this work to calculate the nodes’ reputation values based upon their trust values. These values determine the authenticity of the nodes involved in the network. Eventually, it is concluded from the simulation results that the proposed system is efficient for VNs.
APA, Harvard, Vancouver, ISO, and other styles
11

Ramadevi, M., and D. Bulla Rao. "A Novel identity based secure distributed data storage scheme." IOSR Journal of Computer Engineering 16, no. 6 (2014): 53–59. http://dx.doi.org/10.9790/0661-16645359.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Grosges, Thomas, and Dominique Barchiesi. "Toward nanoworld-based secure encryption for enduring data storage." Optics Letters 35, no. 14 (July 9, 2010): 2421. http://dx.doi.org/10.1364/ol.35.002421.

Full text
APA, Harvard, Vancouver, ISO, and other styles
13

Dwivedi, Sandhya, and Juhi Kanungo. "TSDT: TPA Based Secure Data Transmission of Cloud Data Storage System." IJARCCE 6, no. 6 (June 30, 2017): 499–507. http://dx.doi.org/10.17148/ijarcce.2017.6688.

Full text
APA, Harvard, Vancouver, ISO, and other styles
14

Feng, Tao, Xusheng Wang, Chunyan Liu, and Junli Fang. "Secure Data Collaborative Computing Scheme Based on Blockchain." Security and Communication Networks 2021 (January 13, 2021): 1–9. http://dx.doi.org/10.1155/2021/6630291.

Full text
Abstract:
With the rapid development of information technology, different organizations cooperate with each other to share data information and make full use of data value. Not only should the integrity and privacy of data be guaranteed but also the collaborative computing should be carried out on the basis of data sharing. In this paper, in order to achieve the fairness of data security sharing and collaborative computing, a security data collaborative computing scheme based on blockchain is proposed. A data storage query model based on Bloom filter is designed to improve the efficiency of data query sharing. The MPC contract is designed according to the specific requirements. The participants are rational, and the contract encourages the participants to implement the agreement honestly to achieve fair calculation. A secure multiparty computation based on secret sharing is introduced. The problem of identity and vote privacy in electronic voting is solved. The scheme is analyzed and discussed from storage expansion, anticollusion, verifiability, and privacy.
APA, Harvard, Vancouver, ISO, and other styles
15

Babu, K. R. Remesh, and K. P. Madhu. "Intelligent Secure Storage Mechanism for Big Data." Webology 18, Special Issue 01 (April 29, 2021): 246–61. http://dx.doi.org/10.14704/web/v18si01/web18057.

Full text
Abstract:
The management of big data became more important due to the wide spread adoption of internet of things in various fields. The developments in technology, science, human habits, etc., generates massive amount of data, so it is increasingly important to store and protect these data from attacks. Big data analytics is now a hot topic. The data storage facility provided by the cloud computing enabled business organizations to overcome the burden of huge data storage and maintenance. Also, several distributed cloud applications supports them to analyze this data for taking appropriate decisions. The dynamic growth of data and data intensive applications demands an efficient intelligent storage mechanism for big data. The proposed system analyzes IP packets for vulnerabilities and classifies data nodes as reliable and unreliable nodes for the efficient data storage. The proposed Apriori algorithm based method automatically classifies the nodes for intelligent secure storage mechanism for the distributed big data storage.
APA, Harvard, Vancouver, ISO, and other styles
16

Shaharkar, Bhushan B., and Darshan P. Pandit. "ML Based Authentication Scheme for Data Storage in Cloud Based IoT." International Journal of Engineering and Advanced Technology 11, no. 6 (August 30, 2022): 123–27. http://dx.doi.org/10.35940/ijeat.f3767.0811622.

Full text
Abstract:
Today, organizations are using IoT devices to accurately collect real data and make better business decisions to increase customer satisfaction. The data collected should be stored and stored in a well-designed storage system, which encourages companies to review their data storage infrastructure. The company needs to store data created by the Internet of Things, and that data grows exponentially, forcing IoT to think about cloud storage for data storage. Security issues are a major concern when handling and processing data in DI and cloud environments. Secure integration of IoT and cloud computing, and introduced a model to ensure this integration. The secure database of any IoT operating system was suffers from poorly protected read and write functions, which limits data storage on any IoT platform. In addition, clouds can provide space to store a wide variety of data that plays an important role in the world of cyber security. However, large centralized systems operating in the cloud are also very vulnerable due to their power, so they can be transformed into a kind of double-edged sword. In this paper, we propose a novel secure lightweight authentication scheme for data storage (SLA-DS) in IoT and cloud server. The SLA-DS integrates IoT and cloud technology combination which mainly focuses on security issues.
APA, Harvard, Vancouver, ISO, and other styles
17

SeethaRamulu, Banoth, H. Balaji, and Bashetty Suman. "Attribute based Access Control Scheme in Cloud Storage System." International Journal of Engineering & Technology 7, no. 4.6 (September 25, 2018): 33. http://dx.doi.org/10.14419/ijet.v7i4.6.20228.

Full text
Abstract:
Cloud Computing is an emerging technology now a days , where cloud is most preferable when there is data backup, storage and data distribution service with low cost. But cloud is semi honest in nature due to not reveled storage and security structure thus while storing and sharing cloud data , its suppose to honest and secured. When data owners outsource their data in secured manner system should assure the security, data integrity and confidentiality. Here we noticed secure access controlling is the prime objective for sensitive data management.in this regards we have been used ABE (Attribute based encryption) for the above objective. This paper concentrates on secure storage and sharing system.
APA, Harvard, Vancouver, ISO, and other styles
18

Saikeerthana, R., and A. Umamakeswari. "Secure Data Storage and Data Retrieval in Cloud Storage using Cipher Policy Attribute based Encryption." Indian Journal of Science and Technology 8, S9 (May 10, 2015): 318. http://dx.doi.org/10.17485/ijst/2015/v8is9/65600.

Full text
APA, Harvard, Vancouver, ISO, and other styles
19

Li, Hongzhi, Dezhi Han, and Mingdong Tang. "Logisticschain: A Blockchain-Based Secure Storage Scheme for Logistics Data." Mobile Information Systems 2021 (February 3, 2021): 1–15. http://dx.doi.org/10.1155/2021/8840399.

Full text
Abstract:
With the rapid development of information technology, logistics systems are developing towards intelligence. The Internet of Things (IoT) devices throughout the logistics network could provide strong support for smart logistics. However, due to the limited computing and storage resources of IoT devices, logistics data with user sensitive information are generally stored in a centralized cloud center, which could easily cause privacy leakage. In this paper, we propose Logisticschain, a blockchain-based secure storage scheme for logistics data. In this scheme, the sensing data from IoT devices should be encrypted for fine-grained access control, and a customized blockchain structure is proposed to improve the storage efficiency of systems. Also, an efficient consensus mechanism is introduced to improve the efficiency of the consensus process in the blockchain. Specific to the logistics process, the sensing data generated from IoT devices will be encrypted and aggregated into the blockchain to ensure data security. Moreover, the stored logistics records can be securely audited by leveraging the blockchain network; both IoT data and logistics demands cannot be deleted or tampered to avoid disputes. Finally, we analyze the security and privacy properties of our Logisticschain and evaluate its performance in terms of computational costs by developing an experimental platform.
APA, Harvard, Vancouver, ISO, and other styles
20

Wang, Jin, Wencheng Chen, Lei Wang, R. Simon Sherratt, Osama Alfarraj, and Amr Tolba. "Data Secure Storage Mechanism of Sensor Networks Based on Blockchain." Computers, Materials & Continua 65, no. 3 (2020): 2365–84. http://dx.doi.org/10.32604/cmc.2020.011567.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Yu, Yong, Yannan Li, Bo Yang, Willy Susilo, Guomin Yang, and Jian Bai. "Attribute-Based Cloud Data Integrity Auditing for Secure Outsourced Storage." IEEE Transactions on Emerging Topics in Computing 8, no. 2 (April 1, 2020): 377–90. http://dx.doi.org/10.1109/tetc.2017.2759329.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Cui, Hui, Robert H. Deng, and Yingjiu Li. "Attribute-based cloud storage with secure provenance over encrypted data." Future Generation Computer Systems 79 (February 2018): 461–72. http://dx.doi.org/10.1016/j.future.2017.10.010.

Full text
APA, Harvard, Vancouver, ISO, and other styles
23

Lin, Siyu, and Hao Wu. "Bloom Filter-Based Secure Data Forwarding in Large-Scale Cyber-Physical Systems." Mathematical Problems in Engineering 2015 (2015): 1–12. http://dx.doi.org/10.1155/2015/150512.

Full text
Abstract:
Cyber-physical systems (CPSs) connect with the physical world via communication networks, which significantly increases security risks of CPSs. To secure the sensitive data, secure forwarding is an essential component of CPSs. However, CPSs require high dimensional multiattribute and multilevel security requirements due to the significantly increased system scale and diversity, and hence impose high demand on the secure forwarding information query and storage. To tackle these challenges, we propose a practical secure data forwarding scheme for CPSs. Considering the limited storage capability and computational power of entities, we adopt bloom filter to store the secure forwarding information for each entity, which can achieve well balance between the storage consumption and query delay. Furthermore, a novel link-based bloom filter construction method is designed to reduce false positive rate during bloom filter construction. Finally, the effects of false positive rate on the performance of bloom filter-based secure forwarding with different routing policies are discussed.
APA, Harvard, Vancouver, ISO, and other styles
24

Zhou, Bao, Junsan Zhao, Guoping Chen, and Ying Yin. "Research on Secure Storage Technology of Spatiotemporal Big Data Based on Blockchain." Applied Sciences 13, no. 13 (July 6, 2023): 7911. http://dx.doi.org/10.3390/app13137911.

Full text
Abstract:
With the popularity of spatiotemporal big data applications, more and more sensitive data are generated by users, and the sharing and secure storage of spatiotemporal big data are faced with many challenges. In response to these challenges, the present paper puts forward a new technology called CSSoB (Classified Secure Storage Technology over Blockchain) that leverages blockchain technology to enable classified secure storage of spatiotemporal big data. This paper introduces a twofold approach to tackle challenges associated with spatiotemporal big data. First, the paper proposes a strategy to fragment and distribute space–time big data while enabling both encryption and nonencryption operations based on different data types. The sharing of sensitive data is enabled via smart contract technology. Second, CSSoB’s single-node storage performance was assessed under local and local area network (LAN) conditions, and results indicate that the read performance of CSSoB surpasses its write performance. In addition, read and write performance were observed to increase significantly as the file size increased. Finally, the transactions per second (TPS) of CSSoB and the Hadoop Distributed File System (HDFS) were compared under varying thread numbers. In particular, when the thread number was set to 100, CSSoB demonstrated a TPS improvement of 7.8% in comparison with HDFS. Given the remarkable performance of CSSoB, its adoption can not only enhance storage performance, but also improve storage security to a great extent. Moreover, the fragmentation processing technology employed in this study enables secure storage and rapid data querying while greatly improving spatiotemporal data processing capabilities.
APA, Harvard, Vancouver, ISO, and other styles
25

Mathur, Neha, Shweta Sinha, Rajesh Kumar Tyagi, and Nishtha Jatana. "Analysis of Secure Data Sharing Techniques Using Blockchain." Fusion: Practice and Applications 10, no. 2 (2023): 42–54. http://dx.doi.org/10.54216/fpa.100204.

Full text
Abstract:
The demand for cloud computing has increased immensely, and its security is becoming challenging. The enormous growth in cloud computing adaptation has been observed, but the information security concerns have not been addressed thoroughly. The security issues related to cloud computing are a concern. The emergence of Blockchain as a key security provider has increased the hope for the availability of a secure cloud computing environment. The data-sharing technique based on the cloud scenario relies on the network's storage and architecture; however, the storage providers are considered trusted third parties for data-sharing and storage purposes. The associated limitations such as security, high operational cost, centralized storage capability, and data availability have become a challenging task, which leads to the development of a trusted data management system for secure data sharing through the Blockchain. This study presents an analysis of secure data-sharing techniques using Blockchain. The related research articles were elicited from several sources such as Springer, IEEE, Elsevier, and other online sources. The primary studies have been categorized into four types: healthcare data sharing, vehicular communication-based data sharing, IoT-based data sharing, and other miscellaneous techniques. The techniques have been analyzed based on various performance metrics. The analysis and findings of this study can pave a way for the future development of safe data-sharing techniques using Blockchain technology.
APA, Harvard, Vancouver, ISO, and other styles
26

R, Rushyanthan. "Blockchain Based Secured Document Storage for Cloud." International Journal for Research in Applied Science and Engineering Technology 10, no. 8 (August 31, 2022): 1979–86. http://dx.doi.org/10.22214/ijraset.2022.46528.

Full text
Abstract:
Abstract: Internet is the most common way used to share data around the globe. This sharing is backed by various cloud providers that allow customers to store & share data on the internet. But when it comes to privacy, cloud providers have consistently failed to make data 100% secure. Many data breaches, data piracy, hacking attacks have threatened the security mechanism of cloud providers. Though data stored by the customers should be 100% secure as it may contain private data which must be only accessible to the owner itself and some intended audience. So, it is very important to make this system more secure, so that data privacy & trust onto cloud providers can be maintained. We introduce a system that leverages the security of cloudbased data onto the blockchain. It allows users to store data onto the cloud and provides a prominent access control mechanism that will ensure the privacy of data. Users will be able to share data with other people in a permissioned manner by sharing the link for document with the intended user. Logs of all the operations performed with the document will be available to the owner at any instance of time. This will ensure the actual ownership & privacy of the data. Any person or third-party will not be able to access document without valid permission. This will make existing cloud storage more secure & decrease the data breaches & several attacks.
APA, Harvard, Vancouver, ISO, and other styles
27

Inbaraj, X. Alphonse, and A. Seshagiri Rao. "Modified Secure Data Deduplication Computing in Cloud based Environment." Circulation in Computer Science 2, no. 7 (August 20, 2017): 14–19. http://dx.doi.org/10.22632/ccs-2017-252-42.

Full text
Abstract:
Security has been a concern since the early days of computing, when a computer was isolated in a room and a threat could be posed only by malicious insiders. To support authorized Data Deduplication in cloud computing ,encryption is enhanced before outsource. Data Deduplication helps to store identical copy of data in Cloud Storage and that consumption is low bandwidth. Third Party control generates a spectrum of concerns caused by the lack of transparency and limited user control .For example , a cloud provider may subcontract some resources from a third party whose level of trust is questionable. There are examples when subcontractors fails to maintain the customer data. There are also examples when third party was not a subcontractor but a hardware supplier and the loss of data was caused by poor –quality storage devices[12].To overcome the problem of integrity and security, this paper makes the first attempt that applying Data Coloring, Watermarking techniques on shared data objects. Then applying Merkle Hash Tree[11],make tighten access control for sensitive data in both private and public clouds.
APA, Harvard, Vancouver, ISO, and other styles
28

Shrivastava, Gaurav, and Sachin Patel. "Secure Storage and Data Sharing Scheme Using Private Blockchain-Based HDFS Data Storage for Cloud Computing." International Journal of Computer Networks and Applications 10, no. 1 (January 1, 2023): 28. http://dx.doi.org/10.22247/ijcna/2023/218509.

Full text
APA, Harvard, Vancouver, ISO, and other styles
29

Geetha, G., G. Surekha, P. Aditya Sharma, and E. Uma Shankari. "Provide a secured automatic program algorithm for DNA sequence storage arrangement in cloud." International Journal of Engineering & Technology 7, no. 2.20 (April 18, 2018): 10. http://dx.doi.org/10.14419/ijet.v7i2.20.11733.

Full text
Abstract:
The primary target of this paper is to provide a secured implementing algorithm for hiding DNA sample sequence data confidently by using special software in cloud computing environments. The suggested algorithm here for hiding DNA sequences is based on binary coding and complementary pairing rules. Hence DNA reference sequence is taken as a sample secret data with a notation of M. But after applying some steps the final result obtained in cloud environment is M’’’. The procedure of identifying or extracting the original data M from the hidden DNA Reference sequence is depended on the user if and only if the user wants to use the data for process. Likewise there are security issues for the manipulating from claiming information. In this way that accessible user’s information arrangement may be isolated under SPs in such a way that it has to reach minimum number of specified threshold SPs number from the whole data block. In this paper, we recommend A low cost secured and multi- cloud storage (SCMCS) model over cloud computing which holds an prudent appropriation about information Around the accessible SPs in the market, with gatherings gives client information accessibility and additionally secure capacity.
APA, Harvard, Vancouver, ISO, and other styles
30

Thangavel, M., and P. Varalakshmi. "Enhanced DNA and ElGamal cryptosystem for secure data storage and retrieval in cloud." Cluster Computing 21, no. 2 (November 22, 2017): 1411–37. http://dx.doi.org/10.1007/s10586-017-1368-4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
31

Johnson, Reena, and M. V. Bramhe. "A Technique for Secure Data Deduplication in Cloud Storage." International Journal of Advanced Research in Computer Science and Software Engineering 7, no. 12 (December 30, 2017): 91. http://dx.doi.org/10.23956/ijarcsse.v7i12.513.

Full text
Abstract:
Today people are depending on cloud for their wide storage needs, hence efficient storage methods need to be employed . This can be achieved using Data Deduplication. Data Deduplication is a method to reduce the storage need by eliminating redundant data. Thus by storing less data you would need less hardware and would be able to better utilize the existing storage space. Based on this idea, we design an encryption scheme that guarantees semantic security for unpopular data and provides weaker security and better storage and bandwidth benefits for popular data. This way, data deduplication can be effective for popular data, whilst semantically secure encryption protects unpopular content. We show that our scheme is secure under the Symmetric External Decisional Diffie-Hellman Assumption in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
32

Li, Jingyi. "Research on dynamic and secure storage of financial data based on cloud platform." Web Intelligence 19, no. 4 (January 20, 2022): 263–74. http://dx.doi.org/10.3233/web-210472.

Full text
Abstract:
Traditional financial data storage methods are prone to data leakage and narrow data coverage. Therefore, this paper proposes a dynamic and secure storage method of financial data based on cloud platform.In order to improve the ability of enterprise data management, the paper constructs a financial cloud computing platform, mining financial data by rough set theory, and analyzing the results of frequent pattern mining of financial data by fuzzy attribute characteristics.According to the granularity theory, the financial data is classified and processed, and the CSA cloud risk model is established to realize the dynamic and secure storage of financial data.The experimental results show that. The maximum data storage delay of this method is no more than 4.1 s, the maximum data leakage risk coefficient is no more than 0.5, the number of data types can reach 30, and the data storage coverage is improved.
APA, Harvard, Vancouver, ISO, and other styles
33

Ramesh, Dharavath, Rahul Mishra, and Damodar Reddy Edla. "Secure Data Storage in Cloud: An e-Stream Cipher-Based Secure and Dynamic Updation Policy." Arabian Journal for Science and Engineering 42, no. 2 (December 2, 2016): 873–83. http://dx.doi.org/10.1007/s13369-016-2357-2.

Full text
APA, Harvard, Vancouver, ISO, and other styles
34

Phale, Jayesh, Ass Prof Soni R. Ragho, Rushikesh Kale, Priya Yelakar, and Priyanka Sul. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 3749–53. http://dx.doi.org/10.22214/ijraset.2023.52497.

Full text
Abstract:
Abstract: Attribute-based encryption (ABE) has been widely used in cloud computing where a data provider outsources his/her encrypted data to a cloud service provider, and can share the data with users possessing specific credentials (or attributes). However, the standard ABE system does not support secure deduplication, which is crucial for eliminating duplicate copies of identical data in order to save storage space and network bandwidth. In this paper, we present an attribute-based storage system with secure deduplication in a hybrid cloud setting, where a private cloud is responsible for duplicate detection and a public cloud manages the storage. Compared with the prior data deduplication systems, our system has two advantages. First, it can be used to confidentially share data with users by specifying access policies rather than sharing decryption keys. Second, it achieves the standard notion of semantic security for data confidentiality while existing systems only achieve it by defining a weaker security notion. In addition, we put forth a methodology to modify a ciphertext over one access policy into ciphertexts of the same plaintext but under other access policies without revealing the underlying plaintext.
APA, Harvard, Vancouver, ISO, and other styles
35

Passricha, Vishal, Ashish Chopra, and Shubhanshi Singhal. "Secure Deduplication Scheme for Cloud Encrypted Data." International Journal of Advanced Pervasive and Ubiquitous Computing 11, no. 2 (April 2019): 27–40. http://dx.doi.org/10.4018/ijapuc.2019040103.

Full text
Abstract:
Cloud storage (CS) is gaining much popularity nowadays because it offers low-cost and convenient network storage services. In this big data era, the explosive growth in digital data moves the users towards CS but this causes a lot of storage pressure on CS systems because a large volume of this data is redundant. Data deduplication is an effective data reduction technique. The dynamic nature of data makes security and ownership of data as a very important issue. Proof-of-ownership schemes are a robust way to check the ownership claimed by any owner. However, this method affects the deduplication process because encryption methods have varying characteristics. A convergent encryption (CE) scheme is widely used for secure data deduplication. The problem with the CE-based scheme is that the user can decrypt the cloud data while he has lost his ownership. This article addresses the problem of ownership revocation by proposing a secure deduplication scheme for encrypted data. The proposed scheme enhances the security against unauthorized encryption and poison attack on the predicted set of data.
APA, Harvard, Vancouver, ISO, and other styles
36

Zhang, Zhuyun, and Yanjun Geng. "A Secure Cloud Storage Algorithm for University Financial Data Based on the Blockchain Technology." Mobile Information Systems 2022 (August 31, 2022): 1–9. http://dx.doi.org/10.1155/2022/5030738.

Full text
Abstract:
In order to increase the secure storage capacity of university financial system process operation data under the blockchain environment, a secure cloud storage algorithm of university financial data based on the blockchain technology is proposed. The blockchain storage structure model of university financial system process operation data is first constructed, and then the mapping method of Atlas features is adopted. Finally, the blockchain equilibrium configuration parameter analysis model of university financial system process operation data is established. According to the outcomes of the feature extraction process of cloud resource storage Atlas of university financial system process operation data, the fuzzy clustering method is implemented to comprehend the rational planning of cloud storage space. The resource cloud storage structure configuration of university financial system process operation data in cloud environment is realized by using the method of block link fusion and channel equilibrium configuration. The multi-layer modal structure decomposition and fuzzy clustering processing are carried out on university financial system process operation data storage information in blockchain environment by using the empirical mode decomposition method. According to the data graph clustering results, the cloud resource graph of university financial system process operation data becomes smooth in the adjacent wave domain through cloud information fusion and block clustering, which effectively reduces the data storage overhead and improves the secure cloud storage capability of university financial data. The simulation outcomes indicate that this approach can significantly increase the storage performance of process operation data of university financial system under blockchain environment, with better data classification storage, internal structure information fusion performance of university financial data, and lower storage overhead than other methods. We observed that this improvement, in terms of storage overhead costs, can be as high as 43.67% higher than the wavelet method and 30.45% higher than the mode decomposition approach.
APA, Harvard, Vancouver, ISO, and other styles
37

Song, Heqing, Jifei Li, and Haoteng Li. "A Cloud Secure Storage Mechanism Based on Data Dispersion and Encryption." IEEE Access 9 (2021): 63745–51. http://dx.doi.org/10.1109/access.2021.3075340.

Full text
APA, Harvard, Vancouver, ISO, and other styles
38

Ren, Yongjun, Yan Leng, Yaping Cheng, and Jin Wang. "Secure data storage based on blockchain and coding in edge computing." Mathematical Biosciences and Engineering 16, no. 4 (2019): 1874–92. http://dx.doi.org/10.3934/mbe.2019091.

Full text
APA, Harvard, Vancouver, ISO, and other styles
39

Cui, Hui, Robert H. Deng, Yingjiu Li, and Guowei Wu. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." IEEE Transactions on Big Data 5, no. 3 (September 1, 2019): 330–42. http://dx.doi.org/10.1109/tbdata.2017.2656120.

Full text
APA, Harvard, Vancouver, ISO, and other styles
40

Nagasri, Y., P. Deepika, and P. Sandhya Priya. "Efficient and Secure Data Forwarding for Erasure code Based Cloud Storage." International Journal of Computer Trends and Technology 35, no. 2 (May 25, 2016): 76–78. http://dx.doi.org/10.14445/22312803/ijctt-v35p113.

Full text
APA, Harvard, Vancouver, ISO, and other styles
41

Kale, Rushikesh, Assi Prof Soni R. Ragho, Jayesh Phale, Priya Yelakar, and Priyanka Sul. "Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud." International Journal for Research in Applied Science and Engineering Technology 11, no. 3 (March 31, 2023): 1385–89. http://dx.doi.org/10.22214/ijraset.2023.49675.

Full text
Abstract:
Abstract: At present data duplication will extend in the dispersed stockpiling locales and in view of this duplicate substance the appropriated extra room may diminished. To additionally foster the additional room of the cloud, we need to play out the deduplication on dispersed extra room. In this paper, we are doing Trademark based Encryption (ABE) plot used to help the safeguarded deduplication. Not simply secure deduplication, in this paper we additionally doing get to systems to share the data furtively to the cloud clients. In our proposed structure the deduplication processes done by the private dislike ordinary deduplication plans. From the preliminary outcomes we can show the way that the proposed system can generally chip away at the strong deduplication execution close by secretly data sharing.
APA, Harvard, Vancouver, ISO, and other styles
42

Mule, Balakrishna Reddy, Rishi Raj Kumar, Gude Srinivasulu, Gaddam Ranga Uday Sudheer, and Dr K. Bala. "Secure Data Storage Using Erasure-Coding in Cloud Environment." International Journal for Research in Applied Science and Engineering Technology 11, no. 5 (May 31, 2023): 872–75. http://dx.doi.org/10.22214/ijraset.2023.51636.

Full text
Abstract:
Abstract: The current storage mechanism currently stores user data on cloud servers. Thus, users give up their rights. You don't have control over the data and run the danger of privacy violations. Encryption technology is often the cornerstone of the traditional privacy protection strategies even if it is not very effective at thwarting assaults from within a cloud server because it cannot be fully analyzed from within. This paper's goal is to offer a fog computing-based three-layer storage structure for resolving the cloud storage issue. Frameworks like the one this study suggests can be utilized to fully utilize cloud storage while preserving user privacy. The Hash-Solomon coding technique also enables the segmentation of data. Then, to ensure privacy, a small amount of data can be stored on local computers and fog servers. The theoretical safety study and experimental assessment have demonstrated the feasibility of our proposal, which is a major advance over the existing cloud storage method. If one data component is missing, all the data information is lost. We shall demonstrate the effectiveness of the system as we secure it. Using this computational intelligence-based method, it is also possible to calculate the distribution percentage that is stored in clouds, fog, and local computers. Through theoretical safety analysis and experimental evaluation, our strategy— which represents a significant improvement over the current cloud storage strategy—has been demonstrated to be workable. If one data component is missing, all the data information is lost. Additionally, the distribution fraction saved can be determined thanks to the computational intelligence employed in this method.
APA, Harvard, Vancouver, ISO, and other styles
43

Sivasankari, S., V. Lavanya, G. Saranya, and S. Lavanya. "Attributes Based Storage System for Secure De-Duplication of Encrypt Data in Cloud." Journal of Computational and Theoretical Nanoscience 17, no. 4 (April 1, 2020): 1937–42. http://dx.doi.org/10.1166/jctn.2020.8470.

Full text
Abstract:
These days, Cloud storage is gaining importance among individual and institutional users. Individual and foundations looks for cloud server as a capacity medium to diminish their capacity load under nearby devices. In such storage services, it is necessary to avoid duplicate content/repetitive storage of same data to be avoided. By reducing the duplicate content in cloud storage reduces storage cost. De-duplication is necessary when multiple data owner outsource the same data, issues related to security and ownership to be considered. As the cloud server is always considered to be non trusted, as it is maintained by third party, thus the data stored in cloud is always encrypted and uploaded, thus randomization property of encryption affects de-duplication. It is necessary to propose a serverside de-duplication scheme for handling encrypted data. The proposed scheme allows the cloud server to control access to outsourced data even when the ownership changes dynamically.
APA, Harvard, Vancouver, ISO, and other styles
44

Reddy, P. Radha Krishna, S. Sivaramaiah, and U. Sesadri. "Secure Data Forwarding in Cloud Storage System by using UMIB Proxy." INTERNATIONAL JOURNAL OF COMPUTERS & TECHNOLOGY 10, no. 8 (August 30, 2013): 1905–12. http://dx.doi.org/10.24297/ijct.v10i8.1472.

Full text
Abstract:
The cloud storage system is a model consists of networked online collection of storage servers that provides long-term storage services over the Internet hosted by the third parties. Storing data in third party’s cloud system creates serious problems over data confidentiality & authorization. The normal encryption schemes may protect data confidentiality from unauthorized users, but these techniques are limited based on their functionality because only few operations are supported over encrypted data.It’s a challenging task to construct secure storage system with multiple functionalities, if the storage system is distributed. In this paper we developed a secure distributed storage system by using (UMIB-PRE) Unidirectional and Multiuse Identity based proxy re encryption technique with decentralized erasure code. The main theme of this UMIB proxy re encryption is to support encoding, storing and forwarding operations over encrypted data. Our method full supports encryption, decryption, encoding and forwarding techniques. We also suggest possible parameters for these key servers and storage servers as well. These parameters will give robustness to storage servers.
APA, Harvard, Vancouver, ISO, and other styles
45

Pajany M. and Zayaraz G. "A Robust Lightweight Data Security Model for Cloud Data Access and Storage." International Journal of Information Technology and Web Engineering 16, no. 3 (July 2021): 39–53. http://dx.doi.org/10.4018/ijitwe.2021070103.

Full text
Abstract:
In this paper, an efficient lightweight cloud-based data security model (LCDS) is proposed for building a secured cloud database with the assistance of intelligent rules, data storage, information collection, and security techniques. The major intention of this study is to introduce a new encryption algorithm to secure intellectual data, proposing a new data aggregation algorithm for effective data storage and improved security, developing an intelligent data merging algorithm for accessing encrypted and original datasets. The major benefit of the proposed model is that it is fast in the encryption process at the time of data storage and reduced decryption time during data retrieval. In this work, the authors proposed an enhanced version of the hybrid crypto algorithm (HCA) for cloud data access and storage. The proposed system provides secured storage for storing data within the cloud.
APA, Harvard, Vancouver, ISO, and other styles
46

Aljumah, Abdullah, Tariq Ahamed Ahanger, and Imdad Ullah. "Heterogeneous Blockchain-Based Secure Framework for UAV Data." Mathematics 11, no. 6 (March 10, 2023): 1348. http://dx.doi.org/10.3390/math11061348.

Full text
Abstract:
Unmanned aerial vehicles, drones, and internet of things (IoT) based devices have acquired significant traction due to their enhanced usefulness. The primary use is aerial surveying of restricted or inaccessible locations. Based on the aforementioned aspects, the current study provides a method based on blockchain technology for ensuring the safety and confidentiality of data collected by virtual circuit-based devices. To test the efficacy of the suggested technique, an IoT-based application is integrated with a simulated vehicle monitoring system. Pentatope-based elliptic curve encryption and secure hash algorithm (SHA) are employed to provide anonymity in data storage. The cloud platform stores technical information, authentication, integrity, and vehicular responses. Additionally, the Ethbalance MetaMask wallet is used for BCN-based transactions. Conspicuously, the suggested technique aids in the prevention of several attacks, including plaintext attacks and ciphertext attacks, on sensitive information. When compared to the state-of-the-art techniques, the outcomes demonstrate the effectiveness and safety of the suggested method in terms of operational cost (2.95 units), scalability (14.98 units), reliability (96.07%), and stability (0.82).
APA, Harvard, Vancouver, ISO, and other styles
47

Masood, Raziqa, and Q. P. Rana. "Public Auditing for Secure Cloud Storage based on DHT." Journal of University of Shanghai for Science and Technology 23, no. 11 (November 6, 2021): 86–98. http://dx.doi.org/10.51201/jusst/21/10853.

Full text
Abstract:
Today cloud computing has been the most popular service enjoyed by people due to the easy maintenance provided by it. Cloud computing is cost-efficient and people pay according to the services they use. Many organizations are using cloud storage and the reason behind it is that the outsourcing services are provided by the cloud computing. Most of people do not trust the legality of the services provided by cloud (CSPs i.e. cloud service providers) because they are afraid of the security breach of their data. The public auditing of the data by their owners is a technique that can maintain the trust of people on cloud services. This research paper is about cloud storage services based on the distributed hash table (DHT).This is required for dynamic auditing of information as this is new two-dimensional data and Third-party Auditor (TPA) is responsible for recording the information to do dynamic auditing and the dimensional data is located at TPA. The computational costs gets reduced when the authorized information is migrated to the two dimensional data and the Cloud service provider shifts it to the TPA DHT has many structural advantages and the services can be updated efficiently. The comparison with the present system is also made and is assured that it is the security system for the cloud storage. To secure the data information by blinding it, random masking is provided as a proof for securing process. The authentication is done via hashing technique and integrity and performance checks are made with this authentication process.
APA, Harvard, Vancouver, ISO, and other styles
48

A.R.Gadekar, Mr, Dr M.V.Sarode, and Dr V.M.Thakare. "Cloud Based Secure Storage for Online Examination System." International Journal of Engineering & Technology 7, no. 3.8 (July 7, 2018): 74. http://dx.doi.org/10.14419/ijet.v7i3.8.15224.

Full text
Abstract:
As there has been a vast advancement in information and communication technology, there is a need for change in traditional examination system. Traditional examination system is to be replaced by online examination system. A cloud based solution is proposed to tackle the various issues in educational institutions. Here, we propose architecture for an android based examination system using cloud computing concept. In this we attempt to show an applicability, usage of cloud storage in examination management in education. Android is used to simplify the tasks. The thumb verification device is used to authenticate the user. Some encryption techniques are used for providing security to data.
APA, Harvard, Vancouver, ISO, and other styles
49

Gousteris, Solonas, Yoannis C. Stamatiou, Constantinos Halkiopoulos, Hera Antonopoulou, and Nikos Kostopoulos. "Secure Distributed Cloud Storage based on the Blockchain Technology and Smart Contracts." Emerging Science Journal 7, no. 2 (February 14, 2023): 469–79. http://dx.doi.org/10.28991/esj-2023-07-02-012.

Full text
Abstract:
Objectives: This paper addresses the problem of secure data storage and sharing over cloud storage infrastructures. A secure, distributed cloud storage structure incorporating the blockchain structure is proposed that supports confidentiality, integrity, and availability. Methods/Analysis: The proposed structure combines two well-known technologies: one of them is the Ethereum Blockchain and its Smart Contracts and the other is the RSA encryption and authentication scheme. The Ethereum Blockchain is used as a data structure, which ensures data availability and integrity while RSA provides sensitive data confidentiality and source authentication. Findings: As a result, users of the proposed structure can trust it and be certain that they can securely exchange information through a publicly accessible and shared cloud storage. The application can be used either through a user interface (UI) or a command-line interface (CLI). Novelty /Improvement:The novelty of this work is that the system that is proposed could be used for secure data storage on the cloud as well as for file sharing and authentication verification. Also, secure data storage and file sharing are already offered by the proposed system. Doi: 10.28991/ESJ-2023-07-02-012 Full Text: PDF
APA, Harvard, Vancouver, ISO, and other styles
50

Marwan, Samiha Abdelrahman Mohammed, Ahmed Shawish, and Khaled Nagaty. "Utilizing DNA Strands for Secured Data-Hiding with High Capacity." International Journal of Interactive Mobile Technologies (iJIM) 11, no. 2 (April 11, 2017): 88. http://dx.doi.org/10.3991/ijim.v11i2.6565.

Full text
Abstract:
There are continuous threats to network technologies due to its rapidly-changing nature, which raises the demand for data-safe transmission. As a result, the need to come up with new techniques for securing data and accommodating the growing quantities of information is crucial. From nature to science, the idea that genes themselves are made of information stimulated the research in molecular deoxyribonucleic acid (DNA). DNA is capable of storing huge amounts of data, which leads to its promising effect in steganography. DNA steganography is the art of using DNA as an information carrier which achieves high data storage capacity as well as high security level. Currently, DNA steganography techniques utilize the properties of only one DNA strand, since the other strand is completely dependent on the first one. This paper presents a DNA-based steganography technique that hides data into both DNA strands with respect to the dependency between the two strands. In the proposed technique, a key of the same length of the reference DNA sequence is generated after using the second DNA strand. The sender sends both the encrypted DNA message and its reference DNA sequence together into a microdot. If the recipient receives this microdot uncontaminated, the sender can safely send the generated key afterwards. The proposed technique doubles the amount of data stored and guarantees a secure transmission process as well, for even if the attacker suspects the first-sent DNA sequence, they will never receive the key, and hence full data extraction is nearly impossible. The conducted experimental study confirms the effectiveness of the proposed.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography