Littérature scientifique sur le sujet « SECURE CLOUD SYSTEMS »

Créez une référence correcte selon les styles APA, MLA, Chicago, Harvard et plusieurs autres

Choisissez une source :

Consultez les listes thématiques d’articles de revues, de livres, de thèses, de rapports de conférences et d’autres sources académiques sur le sujet « SECURE CLOUD SYSTEMS ».

À côté de chaque source dans la liste de références il y a un bouton « Ajouter à la bibliographie ». Cliquez sur ce bouton, et nous générerons automatiquement la référence bibliographique pour la source choisie selon votre style de citation préféré : APA, MLA, Harvard, Vancouver, Chicago, etc.

Vous pouvez aussi télécharger le texte intégral de la publication scolaire au format pdf et consulter son résumé en ligne lorsque ces informations sont inclues dans les métadonnées.

Articles de revues sur le sujet "SECURE CLOUD SYSTEMS"

1

Baars, Thijs, et Marco Spruit. « Designing a Secure Cloud Architecture ». International Journal of Information Security and Privacy 6, no 1 (janvier 2012) : 14–32. http://dx.doi.org/10.4018/jisp.2012010102.

Texte intégral
Résumé :
Security issues are paramount when considering adoption of any cloud technology. This article proposes the Secure Cloud Architecture (SeCA) model on the basis of data classifications which defines a properly secure cloud architecture by testing the cloud environment on eight attributes. The SeCA model is developed using a literature review and a Delphi study with seventeen experts, consisting of three rounds. The authors integrate the CI3A—an extension on the CIA-triad—to create a basic framework for testing the classification inputted. The data classification is then tested on regional, geo-spatial, delivery, deployment, governance and compliance, network, premise and encryption attributes. After this testing has been executed, a specification for a secure cloud architecture is outputted.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Gupta, Daya Sagar, et G. P. Biswas. « Secure Computation on Cloud Storage ». Journal of Cases on Information Technology 17, no 3 (juillet 2015) : 22–29. http://dx.doi.org/10.4018/jcit.2015070103.

Texte intégral
Résumé :
This paper describes a way by which computation on cloud storage is securely possible. A user stores their secret (encrypted) files on cloud storage and later on, retrieves an addition of their original files, however, the cloud system cannot decrypt the stored encrypted files by own. In this paper, the authors use the homomorphic property to securely compute the addition of the files. The implementation of their proposed protocol is based on the computation on the basic properties of elliptic curves and bilinear mapping. The security of proposed encryption technique depends on the hardness of elliptic curve operations.
Styles APA, Harvard, Vancouver, ISO, etc.
3

Bodepudi, Anusha, Manjunath Reddy, Sai Srujan Gutlapalli et Mounika Mandapuram. « Algorithm Policy for the Authentication of Indirect Fingerprints Used in Cloud Computing ». American Journal of Trade and Policy 8, no 3 (31 décembre 2021) : 231–38. http://dx.doi.org/10.18034/ajtp.v8i3.651.

Texte intégral
Résumé :
User identity identification secures cloud computing. This study examined cloud service security authentication needs. Fingerprint recognition was used to create a new cloud security authentication system. The proposed system's design and process were thoroughly examined to secure cloud user data from unauthorized access. This study proposes a secure cloud server fingerprint match technique. Considering fingerprint uniqueness and stability, cloud security login authentication technology employing fingerprint recognition is researched to improve cloud services login security. Analyze the cloud security login system structure first. Next, fingerprint identification is explained. Finally, fingerprint identification of cloud security login systems is investigated from fingerprint registration, certification, fingerprint image processing perspectives, and a simple fingerprint image processing simulation. The results show that this login mechanism is secure and versatile. The biometric template is insecure, and stolen templates cannot be canceled, making user identity leaks easy. This work proposes indirect fingerprint authentication to address these issues. Finally, a thorough security analysis of the cloud computing method is offered.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Aeri, Manisha. « Secure Data Sharing in Cloud Computing Systems : Techniques and Applications ». Turkish Journal of Computer and Mathematics Education (TURCOMAT) 11, no 3 (15 décembre 2020) : 2087–94. http://dx.doi.org/10.17762/turcomat.v11i3.13606.

Texte intégral
Résumé :
Secure data sharing in cloud computing systems is critical to protecting data from unauthorized access or manipulation. Conventional data security approaches are insufficient to assure total data protection in the cloud, and new strategies are necessary. Access control, data encryption, tokenization, digital signatures, data masking, data backup and recovery, virtual private networks, firewalls, intrusion detection systems, and cloud access security brokers are among the techniques investigated in this paper for secure data sharing in cloud computing systems. Furthermore, the study investigates safe data sharing applications in a variety of industries, including healthcare, banking, education, government, retail, manufacturing, legal, and non-profit. These examples show how secure data sharing can improve cooperation, efficiency, and trust in a variety of industries. Secure data sharing in cloud computing platforms is critical, and firms must employ adequate security measures to protect their data. Organizations may ensure that their data is secure, available only to authorized individuals, and used to promote cooperation, efficiency, and trust by implementing the methodologies and applications discussed in this paper.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Paudyal, Ramesh, et Subarna Shakya. « Secure Data Mobility in Cloud Computing for e-Governance Application ». Journal of Engineering Technology and Planning 2, no 1 (19 août 2021) : 1–14. http://dx.doi.org/10.3126/joetp.v2i1.39203.

Texte intégral
Résumé :
Due to the rapid technological advancement, traditional e-government systems are getting obsolete because of their inherent limitation of interoperability and accessibility to the highly secured and flexible e-governance services. Migration of such systems into highly secured cloud governance architecture will be a long-term viable solution. However, the adoption of distributed cloud computing has created operational and security challenges. This research work aims to bridge the gap between traditional and cloud-based e-Government systems in terms of data security based on confidentiality, interoperability, and mobility of data among distributed databases of cloud computing environments. In this work, we have created two organization databases by the use of AWS EC2 instances and classified the data based on the Risk Impact Level (RIL) of data by the use of the Metadata Attribute Value (MAV) function. To enhance further security on classified data, we take appropriate security action based on the sensitivity of the data. For the analysis purpose, we implemented different security algorithms, i.e. AES, DES, and RSA in the mobility of data between two distributed cloud databases. We measured the encryption and decryption time along with the file size of data before and after classification. AES performed better while considering the encryption time and file size, but the overall performance of RSA was better for smaller file sizes. Finally, the performance of the data mobility between two distributed clouds databases was analyzed while maintaining the sensitivity level of the data.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Huang, Qinlong, Yue He, Wei Yue et Yixian Yang. « Adaptive Secure Cross-Cloud Data Collaboration with Identity-Based Cryptography and Conditional Proxy Re-Encryption ». Security and Communication Networks 2018 (1 octobre 2018) : 1–12. http://dx.doi.org/10.1155/2018/8932325.

Texte intégral
Résumé :
Data collaboration in cloud computing is more and more popular nowadays, and proxy deployment schemes are employed to realize cross-cloud data collaboration. However, data security and privacy are the most serious issues that would raise great concerns from users when they adopt cloud systems to handle data collaboration. Different cryptographic techniques are deployed in different cloud service providers, which makes cross-cloud data collaboration to be a deeper challenge. In this paper, we propose an adaptive secure cross-cloud data collaboration scheme with identity-based cryptography (IBC) and proxy re-encryption (PRE) techniques. We first present a secure cross-cloud data collaboration framework, which protects data confidentiality with IBC technique and transfers the collaborated data in an encrypted form by deploying a proxy close to the clouds. We then provide an adaptive conditional PRE protocol with the designed full identity-based broadcast conditional PRE algorithm, which can achieve flexible and conditional data re-encryption among ciphertexts encrypted in identity-based encryption manner and ciphertexts encrypted in identity-based broadcast encryption manner. The extensive analysis and experimental evaluations demonstrate the well security and performance of our scheme, which meets the secure data collaboration requirements in cross-cloud scenarios.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Sirurmath, Ms Srilakshmi U., et Dr Deepashree Devaraj. « Secure Cloud Storage Techniques : A Review ». Journal of University of Shanghai for Science and Technology 23, no 07 (1 août 2021) : 1388–95. http://dx.doi.org/10.51201/jusst/21/07243.

Texte intégral
Résumé :
Cloud technology has exponentially seen a rise in its absorption for various applications. Cloud users with limited storage might transfer their information to remote systems. In return for monetary compensation, these servers provide access to their clients’ data. Cloud storage protocols verify the integrity of this data which is hosted on the cloud. Broadly there are two types of data – static and dynamic. While many efficient protocols are already present for static data, much research is being undertaken to build a secure cloud storage system for dynamic data. This paper analyzes these existing and proposed cloud storage protocols for both static and dynamic data. Important performance parameters are identified and a comparison is drawn between the chosen methods in order to draw a contrast between the efficiency of the techniques chosen.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Ravinder, Rao, et V. Sucharita. « A secure cloud service deployment framework for DevOps ». Indonesian Journal of Electrical Engineering and Computer Science 21, no 2 (1 février 2021) : 874. http://dx.doi.org/10.11591/ijeecs.v21.i2.pp874-885.

Texte intégral
Résumé :
<span>The advancements in cloud computing and leveraging the benefits from cloud computing to the service providers have increased the deployment of traditional applications to the cloud. The applications once deployed on the cloud, due to various reasons, need migration from development infrastructure to operational infrastructure, one operational instance to other operational instances due to load balancing and the cycle continues due to the use of DevOps as development strategies for cloud computing applications. Advocates of hybrid and public clouds observe cloud computing makes it possible for organizations to avert or minimize upfront IT infrastructure expenses. Proponents also assert that cloud computing systems permit businesses to receive their software up and running faster, using improved manageability and less maintenance, so it empowers IT teams to rapidly adapt tools to meet the varying and unpredictable requirements. DevOps is a lot of practices that mechanizes the procedures between programming improvement and IT groups, all together that they can fabricate, test, and discharge programming quicker and even more dependably. The idea of DevOps is established on building a culture of a joint effort between groups that generally worked in relative siloes. The guaranteed advantages incorporate expanded trust, quicker programming discharges, capacity to explain basic issues rapidly and better oversee impromptu work. Thus, this work identifies the need for providing multiple security protocols during the complete life cycle of cloud application development and deployment. This work proposes a novel framework for automatic selection and deployment of the security protocols during cloud service deployments. The framework identifies the need for security aspects and selects the appropriate security algorithms for virtual machines. The proposed framework demonstrates nearly 80% improvement over the security policy deployment time. </span>
Styles APA, Harvard, Vancouver, ISO, etc.
9

Li, Jiaxing, Jigang Wu et Long Chen. « Block-secure : Blockchain based scheme for secure P2P cloud storage ». Information Sciences 465 (octobre 2018) : 219–31. http://dx.doi.org/10.1016/j.ins.2018.06.071.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Pape, Sebastian, Federica Paci, Jan Jürjens et Fabio Massacci. « Selecting a Secure Cloud Provider—An Empirical Study and Multi Criteria Approach ». Information 11, no 5 (11 mai 2020) : 261. http://dx.doi.org/10.3390/info11050261.

Texte intégral
Résumé :
Security has become one of the primary factors that cloud customers consider when they select a cloud provider for migrating their data and applications into the Cloud. To this end, the Cloud Security Alliance (CSA) has provided the Consensus Assessment Questionnaire (CAIQ), which consists of a set of questions that providers should answer to document which security controls their cloud offerings support. In this paper, we adopted an empirical approach to investigate whether the CAIQ facilitates the comparison and ranking of the security offered by competitive cloud providers. We conducted an empirical study to investigate if comparing and ranking the security posture of a cloud provider based on CAIQ’s answers is feasible in practice. Since the study revealed that manually comparing and ranking cloud providers based on the CAIQ is too time-consuming, we designed an approach that semi-automates the selection of cloud providers based on CAIQ. The approach uses the providers’ answers to the CAIQ to assign a value to the different security capabilities of cloud providers. Tenants have to prioritize their security requirements. With that input, our approach uses an Analytical Hierarchy Process (AHP) to rank the providers’ security based on their capabilities and the tenants’ requirements. Our implementation shows that this approach is computationally feasible and once the providers’ answers to the CAIQ are assessed, they can be used for multiple CSP selections. To the best of our knowledge this is the first approach for cloud provider selection that provides a way to assess the security posture of a cloud provider in practice.
Styles APA, Harvard, Vancouver, ISO, etc.

Thèses sur le sujet "SECURE CLOUD SYSTEMS"

1

Lim, Jun Ming Kelvin. « Multi-level secure information sharing between smart cloud systems of systems ». Thesis, Monterey, California : Naval Postgraduate School, 2014. http://hdl.handle.net/10945/41410.

Texte intégral
Résumé :
Approved for public release; distribution is unlimited.
Reissued 1 Jul 2014 with corrections to in-text Figure and Table citations.
There is a need to have secure information sharing in the industry and government sectors. For example, countries within the North Atlantic Treaty Organization (NATO) often have a common goal requiring them to communicate, but they lack a technological platform for fast information sharing, especially if the countries have different access rights to the information. Thus, the same information that an organization wants to share with multiple partners needs to be securely shared at multiple levels. In addition, the manner in which information is shared needs to be flexible enough to accommodate changes on demand, due to the nature of the information or relationship with the sharing organizations. This thesis proposes a configurable, cloud infrastructure that enables multiple layers of secure information sharing between multiple organizations. This thesis follows a systems engineering process to propose a preliminary architecture of such a system, including an analysis of alternatives of some of the attributes of the system. Secondly, the thesis instantiates part of the proposed architecture with a proof-of-concept physical system in a laboratory environment. The proof-of-concept chooses a specific scenario of information sharing that would allow NATO members to access shared data faster, and in a secure fashion, in order to make decisions more quickly with the authorized information.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Gai, Keke. « An Approach for Designing Secure and High Performance Cloud Systems ». Thesis, Pace University, 2017. http://pqdtopen.proquest.com/#viewpdf?dispub=10635446.

Texte intégral
Résumé :

Recent expansions of cloud computing have been growing at a phenomenal rate. Security and privacy issues have become a considerable issue while the applications of big data are growing dramatically fast in cloud computing. However, there exists a contradiction between ensuring a high performance and achieving a high-level security and privacy protection due to the restrictions of the computing resources, based on the findings of the literature review. This study focuses on this contradiction issue and intend to develop an approach of effectuating the cloud system design for a high-level security and privacy protection while acquiring a high performance. The work consists of four research tasks that support the solution to the proposed problem. They are (i) designing a Optimal Fully Homomorphic Encryption (O-FHE) mechanism that can both avoid noise and execute efficiently; (ii) designing a privacy-preserving data encryption strategy while considering efficiency; (iii) developing an approach of the data analytics manager system for in-memory big data analytics; (iv) designing an adaptive energy-aware data allocation approach for heterogeneous memory and creating an efficient data allocation approach for cloud-based heterogeneous memory. The research implements experimental evaluations to examine the performance of the proposed approaches. The main contributions of this study address three aspects. First, this study has proposed an O-FHE method that is different from all approaches proposed by the prior researches. Second, this study addresses the contradiction between the data security and system performance and presents a privacy-preserving strategy for secure data transmissions in cloud systems. Finally, this study attempts to increase the computation efficiency by enhancing the functioning of hardware, more specifically, using heterogeneous memory and in-memory data analytics.

Styles APA, Harvard, Vancouver, ISO, etc.
3

Tang, Yuzhe. « Secure and high-performance big-data systems in the cloud ». Diss., Georgia Institute of Technology, 2014. http://hdl.handle.net/1853/53995.

Texte intégral
Résumé :
Cloud computing and big data technology continue to revolutionize how computing and data analysis are delivered today and in the future. To store and process the fast-changing big data, various scalable systems (e.g. key-value stores and MapReduce) have recently emerged in industry. However, there is a huge gap between what these open-source software systems can offer and what the real-world applications demand. First, scalable key-value stores are designed for simple data access methods, which limit their use in advanced database applications. Second, existing systems in the cloud need automatic performance optimization for better resource management with minimized operational overhead. Third, the demand continues to grow for privacy-preserving search and information sharing between autonomous data providers, as exemplified by the Healthcare information networks. My Ph.D. research aims at bridging these gaps. First, I proposed HINDEX, for secondary index support on top of write-optimized key-value stores (e.g. HBase and Cassandra). To update the index structure efficiently in the face of an intensive write stream, HINDEX synchronously executes append-only operations and defers the so-called index-repair operations which are expensive. The core contribution of HINDEX is a scheduling framework for deferred and lightweight execution of index repairs. HINDEX has been implemented and is currently being transferred to an IBM big data product. Second, I proposed Auto-pipelining for automatic performance optimization of streaming applications on multi-core machines. The goal is to prevent the bottleneck scenario in which the streaming system is blocked by a single core while all other cores are idling, which wastes resources. To partition the streaming workload evenly to all the cores and to search for the best partitioning among many possibilities, I proposed a heuristic based search strategy that achieves locally optimal partitioning with lightweight search overhead. The key idea is to use a white-box approach to search for the theoretically best partitioning and then use a black-box approach to verify the effectiveness of such partitioning. The proposed technique, called Auto-pipelining, is implemented on IBM Stream S. Third, I proposed ǫ-PPI, a suite of privacy preserving index algorithms that allow data sharing among unknown parties and yet maintaining a desired level of data privacy. To differentiate privacy concerns of different persons, I proposed a personalized privacy definition and substantiated this new privacy requirement by the injection of false positives in the published ǫ-PPI data. To construct the ǫ-PPI securely and efficiently, I proposed to optimize the performance of multi-party computations which are otherwise expensive; the key idea is to use addition-homomorphic secret sharing mechanism which is inexpensive and to do the distributed computation in a scalable P2P overlay.
Styles APA, Harvard, Vancouver, ISO, etc.
4

Wang, Zhaohong. « Information-Theoretic Secure Outsourced Computation in Distributed Systems ». UKnowledge, 2016. http://uknowledge.uky.edu/ece_etds/88.

Texte intégral
Résumé :
Secure multi-party computation (secure MPC) has been established as the de facto paradigm for protecting privacy in distributed computation. One of the earliest secure MPC primitives is the Shamir's secret sharing (SSS) scheme. SSS has many advantages over other popular secure MPC primitives like garbled circuits (GC) -- it provides information-theoretic security guarantee, requires no complex long-integer operations, and often leads to more efficient protocols. Nonetheless, SSS receives less attention in the signal processing community because SSS requires a larger number of honest participants, making it prone to collusion attacks. In this dissertation, I propose an agent-based computing framework using SSS to protect privacy in distributed signal processing. There are three main contributions to this dissertation. First, the proposed computing framework is shown to be significantly more efficient than GC. Second, a novel game-theoretical framework is proposed to analyze different types of collusion attacks. Third, using the proposed game-theoretical framework, specific mechanism designs are developed to deter collusion attacks in a fully distributed manner. Specifically, for a collusion attack with known detectors, I analyze it as games between secret owners and show that the attack can be effectively deterred by an explicit retaliation mechanism. For a general attack without detectors, I expand the scope of the game to include the computing agents and provide deterrence through deceptive collusion requests. The correctness and privacy of the protocols are proved under a covert adversarial model. Our experimental results demonstrate the efficiency of SSS-based protocols and the validity of our mechanism design.
Styles APA, Harvard, Vancouver, ISO, etc.
5

Harmon, Eric. « Strategies Used by Cloud Security Managers to Implement Secure Access Methods ». ScholarWorks, 2018. https://scholarworks.waldenu.edu/dissertations/4728.

Texte intégral
Résumé :
Cloud computing can be used as a way to access services and resources for many organizations; however, hackers have created security concerns for users that incorporate cloud computing in their everyday functions. The purpose of this qualitative multiple case study was to explore strategies used by cloud security managers to implement secure access methods to protect data on the cloud infrastructure. The population for this study was cloud security managers employed by 2 medium size businesses in the Atlanta, Georgia metropolitan area and that have strategies to implement secure access methods to protect data on the cloud infrastructure. The technology acceptance model was used as the conceptual framework for the study. Data were collected from semi-structured interviews of 7 security managers and review of 21 archived documents that reflected security strategies from past security issues that occurred. Data analysis was performed using methodological triangulation and resulted in the identification of three major themes: implementing security policies, implementing strong authentication methods, and implementing strong access control methods. The findings from this research may contribute to positive social by decreasing customers' concerns regarding personal information that is stored on the cloud being compromised.
Styles APA, Harvard, Vancouver, ISO, etc.
6

Goméz, Villanueva Daniel. « Secure E-mail System for Cloud Portals : Master Thesis in Information and Communication Systems Security ». Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-108080.

Texte intégral
Résumé :
Email is a well established technology used worldwide for enterprise and private communication through the Internet. It allows people to communicate using text, but also other information formats used either as HTML or attached files. The communication is performed without the need of synchronized endpoints, based on the use of email servers that take care of storing and forwarding email letters. All these properties and much more standardized ones do not include security, which makes the choice of service provider hard when the letters sent in the email system include sensitive information. In the last few years there has been a big interest and growth in the area of cloud computing. Placing resources (computers, applications, information) out of local environments, thanks to the high speed connections in the Internet, provides countless possibilities. Actually, even email systems can be deployed in cloud computing environments, including all the email services (interface, client, and server) or a part of them. From a security point of view, the use of cloud computing leads to many threats generated by external parties and even the cloud providers. Because of these reasons, this work intends to present an innovative approach to security in a cloud environment, focusing on the security of an email system. The purpose is to find a solution for an email system deployable in a cloud environment, with all the functionality deployed on a external machine. This email system must be completely protected, minimizing the actions taken by the user, which should just connect to a portal through a web browser. Along this report there are details about the foundations, progress and findings of the research that has been carried out. The main objectives involve: researching on the concepts and state of the art of cloud computing, email systems and security; presenting a cloud computing architecture that will take care of the general aspects of security; designing an email system for that architecture that contains mechanisms protecting it from the possible security threats; and finally, implementing a simplified version of the design to test and prove the feasibility of it. After all the mentioned activities, the findings are commented, mentioning the applicability of research results to the current situation. Obviously, there is place for more research in depth of several topics related to cloud computing and email, that is why some of them are suggested.
Styles APA, Harvard, Vancouver, ISO, etc.
7

Wiss, Thomas. « Evaluation of Internet of Things Communication Protocols Adapted for Secure Transmission in Fog Computing Environments ». Thesis, Mittuniversitetet, Avdelningen för informationssystem och -teknologi, 2018. http://urn.kb.se/resolve?urn=urn:nbn:se:miun:diva-35298.

Texte intégral
Résumé :
A current challenge in the Internet of Things is the seeking after conceptual structures to connect the presumably billions of devices of innumerable forms and capabilities. An emerging architectural concept, the fog cloud computing, moves the seemingly unlimited computational power of the distant cloud to the edge of the network, closer to the potentially computationally limited things, effectively diminishing the experienced latency. To allow computationally-constrained devices partaking in the network they have to be relieved from the burden of constant availability and extensive computational execution. Establishing a publish/subscribe communication pattern with the utilization of the popular Internet of Things application layer protocol Constrained Application Protocol is depicted one approach of overcoming this issue. In this project, a Java based library to establish a publish/subscribe communication pattern for the Constrained Application Protocol was develop. Furthermore, efforts to build and assess prototypes of several publish/subscribe application layer protocols executed over varying common as well as secured versions of the standard and non-standard transport layer protocols were made to take advantage, evaluate, and compare the developed library. The results indicate that the standard protocol stacks represent solid candidates yet one non-standard protocol stack is the considered prime candidate which still maintains a low response time while not adding a significant amount of communication overhead.
Styles APA, Harvard, Vancouver, ISO, etc.
8

Kathirvel, Anitha, et Siddharth Madan. « Efficient Privacy Preserving Key Management for Public Cloud Networks ». Thesis, KTH, Radio Systems Laboratory (RS Lab), 2014. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-148048.

Texte intégral
Résumé :
Most applications and documents are stored in a public cloud for storage and management purposes in a cloud computing environment. The major advantages of storing applications and documents in public cloud are lower cost through use of shared computing resources and no upfront infrastructure costs. However, in this case the management of data and other services is insecure. Therefore, security is a major problem in a public cloud as the cloud and the network are open to many other users. In order to provide security, it is necessary for data owners to store their data in the public cloud in a secure way and to use an appropriate access control scheme. Designing a computation and communication efficient key management scheme to selectively share documents based on fine-grained attribute-based access control policies in a public cloud is a challenging task. There are many existing approaches that encrypt documents prior to storage in the public cloud: These approaches use different keys and a public key cryptographic system to implement attribute-based encryption and/or proxy re-encryption. However, these approaches do not efficiently handle users joining and leaving the system when identity attributes and policies change. Moreover, these approaches require keeping multiple encrypted copies of the same documents, which has a high computational cost or incurs unnecessary storage costs. Therefore, this project focused on the design and development of an efficient key management scheme to allow the data owner to store data in a cloud service in a secure way. Additionally, the proposed approach enables cloud users to access the data stored in a cloud in a secure way. Many researchers have proposed key management schemes for wired and wireless networks. All of these existing key management schemes differ from the key management schemes proposed in this thesis. First, the key management scheme proposed in this thesis increases access level security. Second, the proposed key management scheme minimizes the computational complexity of the cloud users by performing only one mathematical operation to find the new group key that was computed earlier by the data owner. In addition, this proposed key management scheme is suitable for a cloud network. Third, the proposed key distribution and key management scheme utilizes privacy preserving methods, thus preserving the privacy of the user. Finally, a batch key updating algorithm (also called batch rekeying) has been proposed to reduce the number of rekeying operations required for performing batch leave or join operations. The key management scheme proposed in this thesis is designed to reduce the computation and communication complexity in all but a few cases, while increasing the security and privacy of the data.
De flesta program och dokument lagras i ett offentligt moln för lagring och hantering ändamål i en molnmiljö. De stora fördelarna med att lagra program och dokument i offentliga moln är lägre kostnad genom användning av delade datorresurser och ingen upfront infrastruktur costs.However, i detta fall hanteringen av data och andra tjänster är osäker. Därför är säkerhet ett stort problem i en offentlig moln som molnet och nätverket är öppna för många andra användare. För att ge trygghet, är det nödvändigt för dataägare att lagra sina data i det offentliga molnet på ett säkert sätt och att använda en lämplig åtkomstkontroll schema. Utforma en beräkning och kommunikation effektiv nyckelhantering system för att selektivt dela dokument som grundar sig på finkorniga attributbaserad åtkomstkontroll politik i en offentlig moln är en utmanande uppgift. Det finns många befintliga metoder som krypterar dokument före lagring i det offentliga molnet: Dessa metoder använder olika tangenter och en publik nyckel kryptografiskt system för att genomföra attributbaserad kryptering och / eller proxy re-kryptering. Dock har dessa metoder inte effektivt hantera användare som ansluter och lämnar systemet när identitetsattribut och politik förändras. Dessutom är dessa metoder kräver att hålla flera krypterade kopior av samma dokument, som har en hög beräkningskostnad eller ådrar sig onödiga lagringskostnader. Därför fokuserade projektet på design och utveckling av en effektiv nyckelhantering system för att möjliggöra dataägaren att lagra data i en molntjänst på ett säkert sätt. Dessutom, den föreslagna metoden gör det möjligt för molnanvändare att få tillgång till uppgifter lagras i ett cloud på ett säkert sätt. Många forskare har föreslagit viktiga förvaltningssystem för fasta och trådlösa nätverk. Alla dessa befintliga system ke, skiljer sig från de centrala förvaltningssystemen som föreslås i denna avhandling. Först föreslog nyckelhanteringssystemet i denna avhandling ökar Medverkan nivå säkerhet. För det andra, minimerar den föreslagna nyckelhanteringssystemet beräkningskomplexiteten för molnanvändare genom att utföra endast en matematisk operation för att hitta den nya gruppknapp som tidigare beräknades av dataägaren. Dessutom är denna föreslagna nyckelhanteringsschema lämpligt för ett moln nätverk. För det tredje, den föreslagna nyckeldistribution och nyckelhantering systemet utnyttjar integritets bevara metoder och därmed skydda privatlivet för användaren. Slutligen har ett parti viktig uppdatering algoritm (även kallad batch nya nycklar) föreslagits för att minska antalet Ny serieläggning av operationer som krävs för att utföra batch ledighet eller gå med i verksamheten. Nyckelhanteringssystemet som föreslås i denna avhandling är utformad för att minska beräknings-och kommunikations komplexitet i alla utom ett fåtal fall, och samtidigt öka säkerheten och integriteten av uppgifterna.
Styles APA, Harvard, Vancouver, ISO, etc.
9

Pokherl, Bibesh. « Secure Web System in a Cloud Environment ». Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2013. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-117352.

Texte intégral
Résumé :
Advent of cloud computing has brought a lot of benefits for users based on its essential characteristics. Users are attracted by its costs per use service and rapidly deploy their applications in the cloud and scale by using virtualization technology without investing in their own IT infrastructure. These applications can be accessed through web based technology, such as web browsers or mobile apps. However, security becomes a major challenge when user’s data and applications are stored in a remote server in a virtualized environment and Internet is medium for accessing them. Internet is always prone to known and unknown threats and a successful breach in the security in cloud environment could lead to a massive loss to property, data and thereafter future of cloud computing technology. In order to meet the challenges of security needs in cloud computing, security architecture is presented in this Thesis. This Cloud Security Architecture delivers security solutions to deployed applications in the cloud as a service. Security solutions that are delivered by the architecture are Authentication, Authorization, Identity Management and Access Control. With these security solutions by Cloud Security Architecture, the Thesis proposes Secure Web System that incorporates secure authentication and privacy enhancing applications in cloud environment. Authentication utilizes the use of the smart card technology and thus is able to provide robustness to the procedure. Further, two more methods of authentication, browser certificate and username/password based give flexible approach when smart card is not available to clients. Applications deployed in a cloud environment would provide security and privacy for users while searching for any query in remote search engine or browsing a remote web server. Thus, the Thesis lays a foundation towards approaching security and privacy for applications that are deployed in Cloud Security Architecture and building up a Secure Web System.
Styles APA, Harvard, Vancouver, ISO, etc.
10

Abolafya, Natan. « Secure Documents Sharing System for Cloud Environments ». Thesis, KTH, Skolan för informations- och kommunikationsteknik (ICT), 2012. http://urn.kb.se/resolve?urn=urn:nbn:se:kth:diva-121297.

Texte intégral
Résumé :
With the current trend of cloud services available in every market area in IT business, it is somewhat surprising that security services are not migrated to the cloud widely. Security as a Service (SECaaS) model is hardly popular at the moment even though the infrastructure of the cloud, or web, can support most of the functionalities of conventional distributed security services. Another uncommon phenomenon in the cloud is sharing secure files with multi-tenant support. This kind of service would be best available integrated with a SECaaS platform that may offer more similar application services. This thesis proposes, studies, designs, develops and evaluates a Secure Documents Sharing System for Cloud Environment with the possibility of integrating to a SECaaS platform.
Styles APA, Harvard, Vancouver, ISO, etc.

Livres sur le sujet "SECURE CLOUD SYSTEMS"

1

Traore, Issa, Isaac Woungang, Sherif Saad Ahmed et Yasir Malik, dir. Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments. Cham : Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03712-3.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Traore, Issa, Isaac Woungang et Ahmed Awad, dir. Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments. Cham : Springer International Publishing, 2017. http://dx.doi.org/10.1007/978-3-319-69155-8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Xia, Yuanqing, et Magdi S. Mahmoud. Networked Control Systems : Cloud Control and Secure Control. Elsevier Science & Technology, 2019.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Xia, Yuanqing, et Magdi S. Mahmoud. Networked Control Systems : Cloud Control and Secure Control. Elsevier Science & Technology Books, 2019.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Whitmore, Jim. Cyber Secure Development Lifecycle : A Disciplined Approach to Building Secure Software, Systems, and Cloud Services. Wiley & Sons, Incorporated, John, 2018.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Whitmore, Jim. Cyber Secure Development Lifecycle : A Disciplined Approach to Building Secure Software, Systems, and Cloud Services. Wiley & Sons, Incorporated, John, 2018.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Whitmore, Jim. Cyber Secure Development Lifecycle : A Disciplined Approach to Building Secure Software, Systems, and Cloud Services. Wiley & Sons, Incorporated, John, 2018.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Diver, Richard, Gary Bushey et Jason S. Rader. Learn Azure Sentinel : Integrate Azure Security with Artificial Intelligence to Build Secure Cloud Systems. Packt Publishing, Limited, 2020.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Woungang, Isaac, Issa Traore, Sherif Saad Ahmed et Yasir Malik. Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments : Second International Conference, ISDDC 2018, Vancouver, BC, Canada, ... Springer, 2018.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Woungang, Isaac, Issa Traore et Ahmed Awad. Intelligent, Secure, and Dependable Systems in Distributed and Cloud Environments : First International Conference, ISDDC 2017, Vancouver, BC, Canada, ... Springer, 2017.

Trouver le texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Chapitres de livres sur le sujet "SECURE CLOUD SYSTEMS"

1

Halang, Wolfgang A., Maytiyanin Komkhao et Sunantha Sodsee. « Secure Cloud Computing ». Dans Advances in Intelligent Systems and Computing, 305–14. Cham : Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-06538-0_30.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
2

Cam, Hasan. « Controllability and Observability of Risk and Resilience in Cyber-Physical Cloud Systems ». Dans Secure Cloud Computing, 325–43. New York, NY : Springer New York, 2013. http://dx.doi.org/10.1007/978-1-4614-9278-8_15.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Pearson, Siani. « Accountability in Cloud Service Provision Ecosystems ». Dans Secure IT Systems, 3–24. Cham : Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-11599-3_1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Pulls, Tobias. « Privacy-Friendly Cloud Storage for the Data Track ». Dans Secure IT Systems, 231–46. Berlin, Heidelberg : Springer Berlin Heidelberg, 2012. http://dx.doi.org/10.1007/978-3-642-34210-3_16.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Zahoor, Ehtesham, Asim Ikram, Sabina Akhtar et Olivier Perrin. « Authorization Policies Specification and Consistency Management within Multi-cloud Environments ». Dans Secure IT Systems, 272–88. Cham : Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-03638-6_17.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Angulo, Julio, Erik Wästlund et Johan Högberg. « What Would It Take for You to Tell Your Secrets to a Cloud ? » Dans Secure IT Systems, 129–45. Cham : Springer International Publishing, 2014. http://dx.doi.org/10.1007/978-3-319-11599-3_8.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Agrawal, Divyakant, Amr El Abbadi et Shiyuan Wang. « Secure Data Management in the Cloud ». Dans Databases in Networked Information Systems, 1–15. Berlin, Heidelberg : Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-25731-5_1.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Thilakanathan, Danan, Shiping Chen, Surya Nepal et Rafael A. Calvo. « Secure Data Sharing in the Cloud ». Dans Security, Privacy and Trust in Cloud Systems, 45–72. Berlin, Heidelberg : Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-38586-5_2.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Sumitra, Binu, Pethuru Raj et M. Misbahuddin. « Safe Cloud : Secure and Usable Authentication Framework for Cloud Environment ». Dans Advances in Intelligent Systems and Computing, 183–202. New Delhi : Springer India, 2015. http://dx.doi.org/10.1007/978-81-322-2650-5_12.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Aneja, Piyush, Akhil Bhatia et Achyut Shankar. « A Review of Secure Cloud Storage-Based on Cloud Computing ». Dans Advances in Intelligent Systems and Computing, 923–33. Singapore : Springer Singapore, 2021. http://dx.doi.org/10.1007/978-981-15-9927-9_88.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.

Actes de conférences sur le sujet "SECURE CLOUD SYSTEMS"

1

Babenko, M., A. Tchernykh, E. Golimblevskaia, H. N. Viet et V. Chaurasiya. « Computationally secure threshold secret sharing scheme with minimal redundancy ». Dans The International Workshop on Information, Computation, and Control Systems for Distributed Environments. Crossref, 2020. http://dx.doi.org/10.47350/iccs-de.2020.02.

Texte intégral
Résumé :
When designing and using distributed storage systems with cloud technology, the security issues become crucial. One of the promising mechanisms is the computationally secure threshold secret sharing scheme. We propose a computationally secure secret sharing scheme based on the minimally redundant modular code. It reduces the computational complexity of data encoding and decoding and reduce data redundancy. We show that it is computationally secure and provides data redundancy equivalent to the redundancy of the Rabin system. We demonstrate that the minimally redundant modular code does not satisfy the criterion of compactness of a sequence, but it can be used as an asymptotically ideal secret sharing scheme.
Styles APA, Harvard, Vancouver, ISO, etc.
2

Oppermann, Alexander, Marko Esche, Florian Thiel et Jean-Pierre Seifert. « Secure Cloud Computing : Risk Analysis for Secure Cloud Reference Architecture in Legal Metrology ». Dans 2018 Federated Conference on Computer Science and Information Systems. IEEE, 2018. http://dx.doi.org/10.15439/2018f226.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
3

Troubitsyna, Elena, et Irum Rauf. « Generating Cloud Monitors from Models to Secure Clouds ». Dans 2018 48th Annual IEEE/IFIP International Conference on Dependable Systems and Networks (DSN). IEEE, 2018. http://dx.doi.org/10.1109/dsn.2018.00060.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
4

Shei, Shaun, Luis Marquez Alcaniz, Haralambos Mouratidis, Aidan Delaney, David G. Rosado et Eduardo Fernandez-Medina. « Modelling secure cloud systems based on system requirements ». Dans 2015 IEEE 2nd Workshop on Evolving Security and Privacy Requirements Engineering (ESPRE). IEEE, 2015. http://dx.doi.org/10.1109/espre.2015.7330163.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
5

Sankareeswari, G., S. Selvi et R. Vidhyalakshmi. « Enabling secure outsourced cloud data ». Dans 2014 International Conference on Information Communication and Embedded Systems (ICICES). IEEE, 2014. http://dx.doi.org/10.1109/icices.2014.7033904.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
6

Khalil, Issa, Ismail Hababeh et Abdallah Khreishah. « Secure inter cloud data migration ». Dans 2016 7th International Conference on Information and Communication Systems (ICICS). IEEE, 2016. http://dx.doi.org/10.1109/iacs.2016.7476087.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
7

Eldefrawy, Karim, Sky Faber et Tyler Kaczmarek. « Proactively Secure Cloud-Enabled Storage ». Dans 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS). IEEE, 2017. http://dx.doi.org/10.1109/icdcs.2017.293.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
8

Zwattendorfer, Bernd, et Arne Tauber. « Secure cloud authentication using eIDs ». Dans 2012 IEEE 2nd International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, 2012. http://dx.doi.org/10.1109/ccis.2012.6664435.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
9

Joshi, Maithilee, Karuna Joshi et Tim Finin. « Attribute Based Encryption for Secure Access to Cloud Based EHR Systems ». Dans 2018 IEEE 11th International Conference on Cloud Computing (CLOUD). IEEE, 2018. http://dx.doi.org/10.1109/cloud.2018.00139.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
10

Pathak, Abhishek, Kaarthik Sivakumar, Jin Sheng, Anlu Yan et Mazhar Haque. « Effective Static Analysis Enforcement in Complex Cloud Native Dockerized Systems ». Dans 2019 IEEE Secure Development (SecDev). IEEE, 2019. http://dx.doi.org/10.1109/secdev.2019.00024.

Texte intégral
Styles APA, Harvard, Vancouver, ISO, etc.
Nous offrons des réductions sur tous les plans premium pour les auteurs dont les œuvres sont incluses dans des sélections littéraires thématiques. Contactez-nous pour obtenir un code promo unique!

Vers la bibliographie