Статті в журналах з теми "CLOUD OF SECRECY"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: CLOUD OF SECRECY.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "CLOUD OF SECRECY".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Gosavi, Mr Abhijeet, Mr Sakib Shaikh, Mr Adnan Sayyed, Mr Somesh Sapa, Mr Ayan Shaikh, and Prof A. A. Pund. "Enabling Encrypted Cloud Emails with Data Encryption using Advanced Encryption Techniques." International Journal for Research in Applied Science and Engineering Technology 11, no. 6 (June 30, 2023): 864–69. http://dx.doi.org/10.22214/ijraset.2023.53709.

Повний текст джерела
Анотація:
Abstract: Cloud computing offers a flexible and convenient means of exchanging data, with several advantages for both society and individuals. With the widespread usage of cloud emails and frequent reports of large-scale email leakage occurrences, the security property known as forward secrecy has become desirable and necessary for both users and cloud email service providers to increase the security of cloud email systems. Typical techniques of attaining forward secrecy, such as Diffie-Hellman key exchange and forward-secure public-key encryption, have not been extensively authorized and used because they fail to meet the security and practicality requirements of email systems at the same time. We introduce a new cryptographic primitive called forward-secure puncturable identity-based encryption (fs-PIBE) in this paper to capture forward secrecy of encrypted cloud email systems without sacrificing practicability. It allows an email user to perform fine-grained decryption capacity revocation. In the standard model, we design a framework for encrypted cloud email systems and instantiate it with a concrete fs-PIBE structure that has constant ciphertext size and proved security. We enhance the proposed fs-PIBE scheme to provide end-to-end encryption and outsourced decryption, respectively, to improve the security and efficiency of the presented framework.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Anjaneyulu, GSGN, Yogendra Singh Sisodiya, and Kumar Saurav. "Novel Composite Encryption for Secrecy in Cloud Computing." Research Journal of Pharmacy and Technology 9, no. 9 (2016): 1501. http://dx.doi.org/10.5958/0974-360x.2016.00292.4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Rajkumar, N., and E. Kannan. "Attribute-Based Collusion Resistance in Group-Based Cloud Data Sharing using LKH Model." Journal of Circuits, Systems and Computers 29, no. 02 (May 9, 2019): 2030001. http://dx.doi.org/10.1142/s0218126620300019.

Повний текст джерела
Анотація:
Utilizing cloud computing, users can avail a compelling and effective approach for information sharing between collective individuals in the cloud with the facility of less administration cost and little maintenance. Security in cloud computing refers to procedures, standards and processes created to provide assurance for security of information in the cloud environment. In this paper, we project a secure data sharing method in cloud for dynamic members by producing keys for users using Logic Key Hierarchy (LKH) model, i.e., a tree-based key generation technique. We have generated this key using reverse hashing and one way hash-based technique so that no exiled user can predict the new key and new users cannot predict the old keys of the network group. From numerous experiments, this work is proved to be the best in maintaining forward secrecy, backward secrecy and group compromise attacks and consumes less computation cost compared to any other hash-based key generation techniques.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

K, Sudha, and Dr Umarani C. "Security Framework for Cloud Information under Transparency of a Key." International Journal for Research in Applied Science and Engineering Technology 10, no. 4 (April 30, 2022): 1429–36. http://dx.doi.org/10.22214/ijraset.2022.41550.

Повний текст джерела
Анотація:
Abstract: The ongoing headlines or broadcast shows the strong goon, that damages the instruction or details secrecy in obtaining cryptographic keys, through pressure in secure communication programming technique When the instruction key or details is open, one major suitable option is to safeguard the privacy of the details. All things considered, assuming that the data is covered with past facilities, a goon spotted with the encoded key, will think twice about disclosing the ciphertext blocks. The major advantage of implementing key transparency in this paper is to information secrecy over a foe which identifies the encryption key and has an aspiration to get over an enormous part of the ciphertext blocks. Keywords: Cloud Storage, Security, Auditing Mechanism, Key Transparency, Data Confidentiality, MySQL.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Park, Junyoung, and Eui-Nam Huh. "eCLASS: Edge-Cloud-Log Assuring-Secrecy Scheme for Digital Forensics." Symmetry 11, no. 10 (September 22, 2019): 1192. http://dx.doi.org/10.3390/sym11101192.

Повний текст джерела
Анотація:
User activity logs are important pieces of evidence in digital forensic investigations. In cloud forensics, it is difficult to collect user activity logs due to the fact of virtualization technologies and the multitenancy environment, which can infringe upon user privacy when collecting logs. Furthermore, the computing paradigm is shifting from conventional cloud computing toward edge computing, employing the advances of 5G network technology. This change in the computing paradigm has also brought about new challenges for digital forensics. Edge nodes that are close to users are exposed to security threats, and the collection of logs with limited computing resources is difficult. Therefore, this study proposes a logging scheme that considers log segmentation and distributed storage to collect logs from distributed edge nodes and to protect log confidentiality by taking into account edge-cloud characteristics. This scheme protects the integrity of log data collected by a multi-index chain network. To demonstrate the performance of the proposed scheme, edge nodes with three different capacity types were used, and the proposed log-segmentation method performed 29.4% to 64.2% faster than the Cloud-Log Assuring-Secrecy Scheme (CLASS) using 2048 bit Rivest-Shamir-Adleman (RSA) in three types of edge nodes for log-confidentiality protection. The log segmentation of edge CLASS (eCLASS) reduced the log size to approximately 58% less than CLASS log encryption, and edge-node CPU usage was also reduced from 14% to 28%.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Nagaraju, Dr Sabout, S. K. V. Jayakumar, and C. Swetha Priya. "Efficient Multi-linear Key Pairing Cryptosystem for Reliable Cloud-based Service Provisioning." Revista Gestão Inovação e Tecnologias 11, no. 4 (August 13, 2021): 4440–55. http://dx.doi.org/10.47059/revistageintec.v11i4.2471.

Повний текст джерела
Анотація:
Cloud computing has gained rapid growth in the development of different fields of science and engineering. However, due to the distributed nature of cloud computing, session key generation and establishment is the pressing issue. Session key management plays the utmost important role in the secure exchange of sensitive login credentials and transaction information. Moreover, conventional session key management mechanisms are inadequate and cannot be directly adopted in cloud-based environments. Hence, session key management is very much solely needed solution for reliable cloud-based service provisioning. In mutual authentication, bi-linear key pairing cryptosystem plays a critical role to generate and establish a session key. The existing mutual authentication schemes fail to support true mutual authentication in cloud-based environments as they are vulnerable to secret key leakage, perfect forward secrecy, and untraceability. To mitigate the effect of these attacks, this research develops an efficient multi-linear key pairing cryptosystem. In this cryptosystem, challenge-response messages are used for generating and establishing a one-time shared session key. Furthermore, the performance analysis of the proposed cryptosystem depicts a significant reduction of computation cost, authentication accuracy rates, and resistance to the aforementioned attacks.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Khan, Yunus, and Sunita Verma. "An Intelligent Blockchain and Software-Defined Networking-Based Evidence Collection Architecture for Cloud Environment." Scientific Programming 2021 (September 29, 2021): 1–19. http://dx.doi.org/10.1155/2021/7294206.

Повний текст джерела
Анотація:
Cloud forensics is an extension of contemporary forensic science that guards against cybercriminals. However, consolidated data assortment and storage compromise the legitimacy of digital indication. This essay proposes an evolving modern algorithm automated forensic platform based on the blockchain idea. This proposes forensic structure design, evidence gathering, and storage on a blockchain that are peer to peer. Secure Block Verification Mechanism (SBVM) will protect unauthorised users. Secret keys are optimally produced using the cuckoo search optimization method. All data are saved and encrypted at the cloud authentication server for secrecy. Confidentiality-Based Algebraically Homomorphism, a new encryption method, is given to cryptosystem learning. Every data is assigned a block in the SDN controller, and the history is kept as metadata about data. Each block has a Secure Hash Algorithm version 3 of 512-bit hash-based tree. Our approach uses graph theory-based graph neural networks in Smart Contracts to track users’ data (GNNSC). Finally, a blockchain-based evidence graph allows for evidence analysis. The experiments were run in a cloud environment with Python and network simulator-3.30 (for software-defined network). We achieved good results in terms of evidence response time, cloud evidence insertion time, cloud evidence verification time, computational overhead, hash calculation time, key generation times, and entire overall change rate of indication using our newly deliberated forensic construction using blockchain (FAuB).
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Agarkhed, Jayashree, and R. Ashalatha. "Data Privacy and Security in Cloud Environment Using Cryptography Approach." Asian Journal of Computer Science and Technology 7, no. 1 (May 5, 2018): 50–54. http://dx.doi.org/10.51983/ajcst-2018.7.1.1830.

Повний текст джерела
Анотація:
Cloud computing environment is a network centered computing technique delivered to the users as a service. It mainly involves computing over the network where the program file or any application, run upon server in various locations at the identical time. Cloud computing accommodates huge data storage and computing capabilities to its users. The cloud storage service is considered to be the best quality cloud maintenance service. Cryptography is known as the skill of securing the confidential information from third party hackers. Both the parties over the insecure network can transfer files with each other by the ways of cryptographic techniques of the sensitive data files for maintaining the security and also privacy. The secrecy and concealment of data are considered an important issue of concern in cloud field.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Qin, Bo, Huaqun Wang, Qianhong Wu, Jianwei Liu, and Josep Domingo-Ferrer. "Simultaneous authentication and secrecy in identity-based data upload to cloud." Cluster Computing 16, no. 4 (April 23, 2013): 845–59. http://dx.doi.org/10.1007/s10586-013-0258-7.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Srilakshmi, K., and P. Bhargavi. "Cloud Computing Security Using Cryptographic Algorithms." Asian Journal of Computer Science and Technology 8, S3 (June 5, 2019): 76–80. http://dx.doi.org/10.51983/ajcst-2019.8.s3.2082.

Повний текст джерела
Анотація:
Cloud computing is a new and fast emergent technology in field of computation and data storage as a service at very eye-catching facilities. It provides fast and well organized on demand services for storage, network, software, and hardware through the Internet. Applications that run in the cloud can balance various elements comprising load balancing, bandwidth, security and size of data. Major problems to cloud adoption are data privacy and security, because the data owner and the service provider are not within the similar trusted domain. Safety issues are increasingly significant in lowest layer Infrastructure as a Service (IaaS) to higher Platform as a Service (PaaS). In this paper we present range of dissimilar techniques or security algorithms exploiting to uphold the secrecy and security of the cloud with cryptographic algorithms.
Стилі APA, Harvard, Vancouver, ISO та ін.
11

Janjua, Kanwal, Munam Ali Shah, Ahmad Almogren, Hasan Ali Khattak, Carsten Maple, and Ikram Ud Din. "Proactive Forensics in IoT: Privacy-Aware Log-Preservation Architecture in Fog-Enabled-Cloud Using Holochain and Containerization Technologies." Electronics 9, no. 7 (July 19, 2020): 1172. http://dx.doi.org/10.3390/electronics9071172.

Повний текст джерела
Анотація:
Collecting and preserving the smart environment logs connected to cloud storage is challenging due to the black-box nature and the multi-tenant cloud models which can pervade log secrecy and privacy. The existing work for log secrecy and confidentiality depends on cloud-assisted models, but these models are prone to multi-stakeholder collusion problems. This study proposes ’PLAF,’ a holistic and automated architecture for proactive forensics in the Internet of Things (IoT) that considers the security and privacy-aware distributed edge node log preservation by tackling the multi-stakeholder issue in a fog enabled cloud. We have developed a test-bed to implement the specification, as mentioned earlier, by incorporating many state-of-the-art technologies in one place. We used Holochain to preserve log integrity, provenance, log verifiability, trust admissibility, and ownership non-repudiation. We introduced the privacy preservation automation of log probing via non-malicious command and control botnets in the container environment. For continuous and robust integration of IoT microservices, we used docker containerization technology. For secure storage and session establishment for logs validation, Paillier Homomorphic Encryption, and SSL with Curve25519 is used respectively. We performed the security and performance analysis of the proposed PLAF architecture and showed that, in stress conditions, the automatic log harvesting running in containers gives a 95% confidence interval. Moreover, we show that log preservation via Holochain can be performed on ARM-Based architectures such as Raspberry Pi in a very less amount of time when compared with RSA and blockchain.
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Sahar Altaf, Muhammad Wajahat Ali, Muhammad Waqar Khan, Sumaira Yousuf Khan,. "A REVIEW OF THE SECURITY ISSUES IN CLOUD COMPUTING AND ITS REMEDIAL ACTION." INFORMATION TECHNOLOGY IN INDUSTRY 9, no. 1 (March 2, 2021): 444–55. http://dx.doi.org/10.17762/itii.v9i1.150.

Повний текст джерела
Анотація:
In the recent years, cloud computing has become a widely utilized revolution in the field of data modernization due to its favorable circumstances like high processing power, less expense of administrations, elite adaptability, unwavering quality and accessibility. It is an integral tool that improves the cost of equipment, controllability and utility to share the information and so forth numerous organizations are turning their applications and administrations on the cloud. It offers secure and versatile administrations but in every case there exists some cloud security and protection issues when information has sent from a focal stockpiling worker to an alternate cloud, individual and private information augment the danger of information secrecy, respectability, accessibility, and verification before one pick a merchant in the cloud or pick the cloud and move services in the cloud. In this research, paper several articles are reviewed that deals with the security issues and the remedial actions and responses that have been taken by researchers and organizations in the field of cloud computing. This analysis provides insight to future research opportunities to students, researchers, publishers and experts and help them to study current research trend and security issues related to cloud computing.
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Izang, A. A., Y. A. Mensah, O. J. Omotosho, and C. P. Obioma. "Overview of Cloud Computing and Recent Addendum." Journal of Communications Technology, Electronics and Computer Science 5 (May 10, 2016): 26. http://dx.doi.org/10.22385/jctecs.v5i0.93.

Повний текст джерела
Анотація:
Cloud computing is an emerging technology paradigm, which enable and facilitate the dynamic and versatile provision of computational solutions and helps. Despite the fact that the advantages provided by cloud computing are several, security and secrecy concern of the cloud services still race question from users. Security stance of organizations and vital infrastructures is being affected with the Use of cloud services, thus it is necessary that new threats and risks introduced by this new paradigm are clearly understood and mitigated. This paper focus on the ethical constraints in cloud computing, placing emphasis on issues that deal with cloud adoption, recent additions to the cloud, ethical issues like The shifting of control, from technology users to the third parties servicing the cloud due to outsourcing and offshoring of ICT functionality to the cloud and as well as many other issues regarding cloud computing. To this end, this paper intimate us with some new ways cloud service providers has been improving this field of study so as to improve its adoption in the world. It was discovered that cloud computing is becoming the world 5th most demanded service after crude oil, water, electricity and Telephony as stipulated by many other researcher’s in this field.
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Kanashevskiy, V. A. "Legal problems of using cloud services of foreign providers by Russian banks." Lex Russica, no. 3 (April 5, 2019): 108–15. http://dx.doi.org/10.17803/1729-5920.2019.148.3.108-115.

Повний текст джерела
Анотація:
The paper examines the legal aspects of the use of cloud solutions by Russian banks of foreign providers. Despite the obvious advantages, there are many obstacles to such a use in the Russian legislation, including the lack of general regulation of cloud computing services, requirements for information security (licensing of encryption activities, certification of information systems), requirements of legislation on the localization of personal data databases, electronic databases of banks, etc. Based on the analysis of existing regulations, in particular the industry regulators, the author comes to the conclusion that foreign cloud service providers have the right to provide services to Russian financial institutions under certain conditions: cloud solutions should not include outsourcing of business functions entirely and should not involve the production of internal (domestic) money transfers (payments); foreign cloud provider has taken measures to protect the protected information; cross-border transfer of personal data and bank secrecy should be carried out in an impersonal form, etc.
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Chiou, Shin-Yan. "A Secure Distributed Cloud Storage System Achieving Data Secrecy and Load Balance." International Journal of Security and Its Applications 11, no. 10 (October 31, 2017): 1–14. http://dx.doi.org/10.14257/ijsia.2017.11.10.01.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Kim, Byung Wook. "Secrecy Dimming Capacity in Multi-LED PAM-Based Visible Light Communications." Wireless Communications and Mobile Computing 2017 (2017): 1–6. http://dx.doi.org/10.1155/2017/4094096.

Повний текст джерела
Анотація:
Recently, mobile cloud computing (MCC) has gained a lot of interest for researchers building the next-generation mobile applications. Because unauthorized access may cause serious problems, security and privacy with MCC have become significant issues. This paper addresses the secrecy dimming capacity of secure transmission in MCC over visible light communication (VLC) channels. By obtaining the entropy-maximizing symbol probability of multiple light emitting diode- (LED-) based pulse amplitude modulation (PAM), mathematical analysis of the secrecy dimming capacity of VLC was derived. Simulation results show that the secure transmission ability of multi-LED-based VLC is determined according to the number of activated LEDs and target dimming level. This can be a guideline for practical VLC-based mobile network designers intending to secure wireless transmission and to decide on the number of activated LEDs at target dimming level to operate.
Стилі APA, Harvard, Vancouver, ISO та ін.
17

NOMURA, Kenta, Masami MOHRI, Yoshiaki SHIRAISHI, and Masakatu MORII. "Attribute Revocable Multi-Authority Attribute-Based Encryption with Forward Secrecy for Cloud Storage." IEICE Transactions on Information and Systems E100.D, no. 10 (2017): 2420–31. http://dx.doi.org/10.1587/transinf.2016ofp0004.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

A., Mohan, and vamshikrishna P. "Accounting and Privacy Preserving of Data Owner in Cloud Storage." International Journal of Innovative Technology and Exploring Engineering 10, no. 6 (April 30, 2021): 14–17. http://dx.doi.org/10.35940/ijitee.f8715.0410621.

Повний текст джерела
Анотація:
People use the support of distributed computing however can't completely believe the cloud suppliers to have protection and confidential information. To guarantee secrecy, data owners relocate encoded information rather than plain texts. To divide the encoded documents with different clients, Ciphertext-Policy Attribute-based Encryption (CP-ABE) can be utilized. But this cannot become secure against some other assaults. Many other schemes did not gave guarantee that the cloud provider has the power to check whether a downloader can unscramble or not. Consequently, these files are accessible to everybody who is approachable to the cloud storage. An intentionally harmful assailant can download a great many records to start Economic Denial of Sustainability (EDoS) attacks, it will to a great extent expend the cloud asset. The owner will bear all the expenses for the cloud storage but the cloud provider doesn’t provide the whole information about the access or usage. There is no transparency for the owner. We have to solve these concerns. In order to this we are going to propose a solution for securing the encrypted data from EDoS attacks and providing the owner whole usage information about the cloud storage. We are implementing by using the arbitrary access policy of CP-ABE.
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Chennam, Krishna Keerthi, and M. Akka Lakshmi. "Cloud Security in Crypt Database Server Using Fine Grained Access Control." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 3 (June 1, 2016): 915. http://dx.doi.org/10.11591/ijece.v6i3.8925.

Повний текст джерела
Анотація:
Information sharing in the cloud, powered by good patterns in cloud technology, is rising as a guaranteeing procedure for permitting users to advantageously access information. However, the growing number of enterprises and customers who stores their information in cloud servers is progressively challenging users’ privacy and the security of information. This paper concentrates on providing a dependable and secure cloud information sharing services that permits users dynamic access to their information. In order to achieve this, propose an effective, adaptable and flexible privacy preserving information policy with semantic security, by using Cipher text Policy Element Based Encryption (CP-EBE) consolidated with Character Based Encryption (CBE) systems. To ensure strong information sharing security, the policy succeeds in protecting the privacy of cloud users and supports efficient and secure dynamic operations, but not constrained to, file creation, user revocation. Security analysis demonstrates that the proposed policy is secure under the generic bi- linear group model in the random oracle model and enforces fine-grained access control, full collusion resistance and retrogressive secrecy. Furthermore, performance analysis and experimental results demonstrate that the overheads are as light as possible.<br /><br />
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Chennam, Krishna Keerthi, and M. Akka Lakshmi. "Cloud Security in Crypt Database Server Using Fine Grained Access Control." International Journal of Electrical and Computer Engineering (IJECE) 6, no. 3 (June 1, 2016): 915. http://dx.doi.org/10.11591/ijece.v6i3.pp915-924.

Повний текст джерела
Анотація:
Information sharing in the cloud, powered by good patterns in cloud technology, is rising as a guaranteeing procedure for permitting users to advantageously access information. However, the growing number of enterprises and customers who stores their information in cloud servers is progressively challenging users’ privacy and the security of information. This paper concentrates on providing a dependable and secure cloud information sharing services that permits users dynamic access to their information. In order to achieve this, propose an effective, adaptable and flexible privacy preserving information policy with semantic security, by using Cipher text Policy Element Based Encryption (CP-EBE) consolidated with Character Based Encryption (CBE) systems. To ensure strong information sharing security, the policy succeeds in protecting the privacy of cloud users and supports efficient and secure dynamic operations, but not constrained to, file creation, user revocation. Security analysis demonstrates that the proposed policy is secure under the generic bi- linear group model in the random oracle model and enforces fine-grained access control, full collusion resistance and retrogressive secrecy. Furthermore, performance analysis and experimental results demonstrate that the overheads are as light as possible.<br /><br />
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2020.030341.

Повний текст джерела
Анотація:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2020.030336.

Повний текст джерела
Анотація:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2019.030341.

Повний текст джерела
Анотація:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Muhammad Arslan Tariq, Muhammad Arslan Tariq. "Anomaly based Intrusion Detection System." International Journal for Electronic Crime Investigation 3, no. 3 (September 6, 2019): 7. http://dx.doi.org/10.54692/ijeci.2019.030336.

Повний текст джерела
Анотація:
In the digital World full of hackers and scammers, data security is what everyone needs the most. Hackers and scammers invent new ways of stealing information on daily basis. A method to come up with more precise system is Intrusion Detection system. IDS is todays need because, it helps the individuals to keep up their confidentiality and integrity. Intrusions, that disturbs the security and secrecy of the system, has become major concern for many organizations. The logic and ways Intrusion Detection System uses are related to these days. Through cloud computing, Intrusion Detection System has creäted a world where it can flourish and be most operative. By means of cloud computing, the fundament has engrossed with the Intrusion Detection technology.
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Shi, Yanfeng, and Shuo Qiu. "Ciphertext-Policy Attribute-Based Encryption with Outsourced Set Intersection in Multimedia Cloud Computing." Electronics 10, no. 21 (November 3, 2021): 2685. http://dx.doi.org/10.3390/electronics10212685.

Повний текст джерела
Анотація:
In a multimedia cloud computing system, suppose all cloud users outsource their own data sets to the cloud in the encrypted form. Each outsourced set is associated with an access structure such that a valid data user, Bob, with the credentials satisfying the access structure is able to conduct computing over outsourced encrypted set (e.g., decryption or other kinds of computing function). Suppose Bob needs to compute the set intersection over a data owner Alice’s and his own outsourced encrypted sets. Bob’s simple solution is to download Alice’s and Bob’s outsourced encrypted sets, perform set intersection operation, and decrypt the set intersection ciphertexts. A better solution is for Bob to delegate the cloud to calculate the set intersection, without giving the cloud any ability in breaching the secrecy of the sets. To solve this problem, this work introduces a novel primitive called ciphertext-policy attribute-based encryption with outsourced set intersection for multimedia cloud computing. It is the first cryptographic algorithm supporting a fully outsourced encrypted storage, computation delegation, fine-grained authorization security for ciphertext-policy model, without relying on an online trusted authority or data owners, and multi-elements set, simultaneously. We construct a scheme that provably satisfies the desirable security properties, and analyze its efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
26

N. Sarode, Snehal, and Geetha R. Chillarge. "Efficient and Secure Multi-Keyword Ranked Search and Group Data Sharing for Encrypted Cloud Data." Journal of Scientific Research 66, no. 02 (2022): 68–78. http://dx.doi.org/10.37398/jsr.2022.660210.

Повний текст джерела
Анотація:
Nowadays due to the popularity of clouds and their quality services, many of the users such as organizations, industries as well as individuals are migrating towards the cloud to store their important, confidential data and get easy access to their data anywhere anytime over the internet. Different encryption techniques are employed in cloud computing to ensure data confidentiality, security, and privacy. This makes it harder for endusers to retrieve precise data. Due to the huge amount of data over the cloud and multiple data users, secure data storage and retrieval are required. So in this paper develop an efficient data group sharing and multi-keyword ranked search method for encrypted cloud data collection in this research work. The developed system is implemented using the El-Gamal cryptography algorithm to provide security through effective key generation techniques and encryption strategy. Here, a multi-owner data setting is used instead of a centralized data owner setting; each member of the system in one particular group gets equal rights for both searching and sharing functionality and this may increase system usability. By taking into consideration lots of data in the cloud, the vector space model and TF-IDF model are utilized and according to the cosine similarity score, the method generates a ranked multikeyword search result to deliver effective query result from numerous data and enhance secrecy in the situation of numerous data owners. In this system searching efficiency is improved by developing an index-based search structure. In the group, data can disperse with co-owners/users by developing a role-based access policy (RBAP), and a user revocation strategy is developed with low computation time as well as communication overhead. At last, the efficiency and security of a developed system are exhibited by broad exploratory assessment.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Kwofie, A., and A. A. Barik. "Cloud Security: Using Advance Encryption Standard Algorithm to Secure Cloud Data at Client Side and Taking Measures to Protect its Secrecy." International Journal of Advance Research and Innovation 8, no. 3 (2020): 11–14. http://dx.doi.org/10.51976/ijari.832003.

Повний текст джерела
Анотація:
Cloud computing brings a lot of advantages especially in ubiquitous services where everyone can access computer services through the internet. In spite of this, there are key security loop holes that is making users anxious about the safety of migrating to the cloud. This project uses the Advance Standard Encryption Standard Algorithm to encrypt user data at client side before transferring the data to the cloud thereby making encryption key available to only owners of the data. The project also uses Message Digest Algorithm to check for data integrity at client side to know if client’s data has been tempered. The project also employs key management technique and backup design to keep encryption keys safety at client side.
Стилі APA, Harvard, Vancouver, ISO та ін.
28

Kwao Dawson, John, Frimpong Twum, James Benjamin Hayfron Acquah, and Yaw Marfo Missah. "PRISMA Archetype-Based Systematic Literature Review of Security Algorithms in the Cloud." Security and Communication Networks 2023 (July 3, 2023): 1–17. http://dx.doi.org/10.1155/2023/9210803.

Повний текст джерела
Анотація:
Industries have embraced cloud computing for their daily operations due to the volume of data they create. As data generation and consumption have increased, the challenges and opportunities have also increased. Researchers have proposed various cryptographic schemes to secure data on the cloud. Regardless of the multiple cryptographic schemes proposed, security remains an obstacle to cloud computing’s widespread adoption. Also, these cryptographic schemes’ run times are proportional to data sizes, motivating excessive CPU engagement during execution of huge data, which has consequences for the need for high bandwidth to transfer data to the cloud. This systematic review tries to uncover the most often used cryptographic schemes and their run time trends to attain confidentiality and privacy of cloud data. The study considered published articles from well-known databases such as Taylor & Francis, Scopus, Research Gate, Web of Science, IEEE Xplore, Science Direct, Hindawi, Google Scholar, Sage, Emerald, Wiley Online Library, and ACM from 2016 to 2022. The Preferred Reporting Items for Systematic Reviews and Meta-Analyses (PRISMA) guidelines were used to select 73 published works for this study using keyword searching. Data security and cloud security were the security challenges that received the greatest attention in the study with encryption techniques as the most common solution. From the study, 90% of the schemes used to secure data on the cloud produced linear run times. The investigation discovered that nonlinear symmetric stream cipher methods were infrequently employed to protect the secrecy and privacy of cloud data.
Стилі APA, Harvard, Vancouver, ISO та ін.
29

KumariK, Anitha, Sudha Sadasivam G, and Madhumitha R. "Solution to Security and Secrecy in Cloud Environment using PAKE Protocol - A Bibliographic Survey." International Journal of Computer Applications 96, no. 2 (June 18, 2014): 26–36. http://dx.doi.org/10.5120/16767-6334.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Wang, Chenyu, Ke Ding, Bin Li, Yiming Zhao, Guoai Xu, Yanhui Guo, and Ping Wang. "An Enhanced User Authentication Protocol Based on Elliptic Curve Cryptosystem in Cloud Computing Environment." Wireless Communications and Mobile Computing 2018 (October 1, 2018): 1–13. http://dx.doi.org/10.1155/2018/3048697.

Повний текст джерела
Анотація:
With the popularity of cloud computing, information security issues in the cloud environment are becoming more and more prominent. As the first line of defense to ensure cloud computing security, user authentication has attracted extensive attention. Though considerable efforts have been paid for a secure and practical authentication scheme in cloud computing environment, most attempts ended in failure. The design of a secure and efficient user authentication scheme for cloud computing remains a challenge on the one hand and user’s smart card or mobile devices are of limited resource; on the other hand, with the combination of cloud computing and the Internet of Things, applications in cloud environments often need to meet various security requirements and are vulnerable to more attacks. In 2018, Amin et al. proposed an enhanced user authentication scheme in cloud computing, hoping to overcome the identified security flaws of two previous schemes. However, after a scrutinization of their scheme, we revealed that it still suffers from the same attacks (such as no user anonymity, no forward secrecy, and being vulnerable to offline dictionary attack) as the two schemes they compromised. Consequently, we take the scheme of Amin et al. (2018) as a study case, we discussed the inherent reason and the corresponding solutions to authentication schemes for cloud computing environment in detail. Next, we not only proposed an enhanced secure and efficient scheme, but also explained the design rationales for a secure cloud environment protocol. Finally, we applied BAN logic and heuristic analysis to show the security of the protocol and compared our scheme with related schemes. The results manifest the superiority of our scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Al-Sayyed, Rizik M. H., Wadi’ A. Hijawi, Anwar M. Bashiti, Ibrahim AlJarah, Nadim Obeid, and Omar Y. A. Al-Adwan. "An Investigation of Microsoft Azure and Amazon Web Services from Users’ Perspectives." International Journal of Emerging Technologies in Learning (iJET) 14, no. 10 (May 30, 2019): 217. http://dx.doi.org/10.3991/ijet.v14i10.9902.

Повний текст джерела
Анотація:
Cloud computing is one of the paradigms that have undertaken to deliver the utility computing concept. It views computing as a utility similar to water and electricity. We aim in this paper to make an investigation of two highly efficacious Cloud platforms: Microsoft Azure (Azure) and Amazon Web Services (AWS) from users’ perspectives the point of view of users. We highlight and compare in depth the features of Azure and AWS from users’ perspectives. The features which we shall focus on include (1) Pricing, (2) Availability, (3) Confidentiality, (4) Secrecy, (5) Tier Account and (6) Service Level Agreement (SLA). The study shows that Azure is more appropriate when considering Pricing and Availability (Error Rate) while AWS is more appropriate when considering Tier account. Our user survey study and its statistical analysis agreed with the arguments made for each of the six comparisons factors.
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Wang, Feifei, Guosheng Xu, Guoai Xu, Yuejie Wang, and Junhao Peng. "A Robust IoT-Based Three-Factor Authentication Scheme for Cloud Computing Resistant to Session Key Exposure." Wireless Communications and Mobile Computing 2020 (February 18, 2020): 1–15. http://dx.doi.org/10.1155/2020/3805058.

Повний текст джерела
Анотація:
With the development of Internet of Things (IoT) technologies, Internet-enabled devices have been widely used in our daily lives. As a new service paradigm, cloud computing aims at solving the resource-constrained problem of Internet-enabled devices. It is playing an increasingly important role in resource sharing. Due to the complexity and openness of wireless networks, the authentication protocol is crucial for secure communication and user privacy protection. In this paper, we discuss the limitations of a recently introduced IoT-based authentication scheme for cloud computing. Furthermore, we present an enhanced three-factor authentication scheme using chaotic maps. The session key is established based on Chebyshev chaotic-based Diffie–Hellman key exchange. In addition, the session key involves a long-term secret. It ensures that our scheme is secure against all the possible session key exposure attacks. Besides, our scheme can effectively update user password locally. Burrows–Abadi–Needham logic proof confirms that our scheme provides mutual authentication and session key agreement. The formal analysis under random oracle model proves the semantic security of our scheme. The informal analysis shows that our scheme is immune to diverse attacks and has desired features such as three-factor secrecy. Finally, the performance comparisons demonstrate that our scheme provides optimal security features with an acceptable computation and communication overheads.
Стилі APA, Harvard, Vancouver, ISO та ін.
33

D, Ramesh, and Rama B. "Secure Privacy Implications for Clients and End-users through Key Assortment Crypto Techniques Implicated Algorithm." International Journal of Electrical and Computer Engineering (IJECE) 8, no. 6 (December 1, 2018): 5443. http://dx.doi.org/10.11591/ijece.v8i6.pp5443-5448.

Повний текст джерела
Анотація:
The main role of key assortment crypto techniques will helpful to provide the security to the sensitive data and play the key role for business developments. Some of the problems are rising when the scheme will sustain the possession control to present the latest set of technical and business concerns. Some of the complex challenges are waiting for the optimistic solutions. The challenges are: In the planned storage confidentiality implicated outline, the stipulation of encryption framework for the data which is conserve the self tunning to execute major key constratints by concerining their files which is imposed plaintext belonging, the owners of the privacy-data preserve the seclusion power over their own information to formulate assured wide-ranging service operations and the owners of data are facing the complexity to organize their possess data which is accessible-mode in cloud servers, concerned inner services: topology architecture type of implicated data with their operations, associated secrecy-privacy-secrecy dynamic replicas for make use of the databased security within their range of format and secretarial services with their encrypted data execution control. To overcome theses in convinces this paper is proposing the technical ideals through the algorithmic methodology along the graphical flow based architecture. This paper is proposing the key assortment crypto techniques implicated algorithm for clients and end-users to reduce the above mention complex difficulties; it describes the primary encryption implicated techniques and various levels of cryptographic algorithms with their implications along with extensions of cloud implicated data security and digital forensics implicated appliances which is implicated with enhanced various hash functions.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Abouljam, Sana Mohammed, and Tulika . "Cloud based secured privacy preserving protocol for vehicular DTNS." International Journal of Engineering & Technology 7, no. 1.1 (December 21, 2017): 199. http://dx.doi.org/10.14419/ijet.v7i1.1.9455.

Повний текст джерела
Анотація:
In this work, our research focuses on a design for request distribution and associated security attacks in dense vehicular ad hoc networks (VANET) and also sparse VANET that creates a delay tolerant network (DTN). Generally vehicles are stratified into clusters; we presented a reliability based clustering which has been designed for VANET. Cluster creation is according to complicated clustering metric that considers density of relation graph, link value and also traffic conditions. Since the ones in specific time and location are always affecting with the similar pattern of the direction and also velocity. A vehicle communicates with other vehicles or it’s nearest Road Side Unit (RSU), which provides an access for a local cloud for sending appeals. We define the formal security model k-anonymization of privacy preserving aggregated transmission evidence generation (ATEG) in our proposed trust based VANET network (TBVN). It is required that both the individual vehicle velocity and the average velocity of vehicle clusters should be well protected from the semi-trusted vehicular cloud and the malicious running vehicles. Therefore, except for the traditional security requirements such as data secrecy and authentication, unique safety and privacy concerns are emergently should be rectified.
Стилі APA, Harvard, Vancouver, ISO та ін.
35

Ravichandran, S., and J. Sathiamoorthy. "An Innovative Performance of Refuge using Stowage Main Servers in Cloud Computing Equipment." Asian Journal of Computer Science and Technology 10, no. 1 (May 5, 2021): 13–17. http://dx.doi.org/10.51983/ajcst-2021.10.1.2695.

Повний текст джерела
Анотація:
Distributed computing has been imagined as the cutting edge engineering of IT Enterprise. It moves the application programming and information bases to the incorporated enormous server farms, where the administration of the information and administrations may not be completely dependable. There are various security issues for distributed computing as it envelops numerous innovations including networks, information bases, working frameworks, virtualization, asset planning, exchange the board, load adjusting, simultaneousness control and memory the executives. Putting away information in an outsider's cloud framework causes genuine worry over information secrecy. Hence, security issues for a large number of these frameworks and advancements are material to distributed computing. We propose a key worker encryption conspire and incorporate it with a decentralized deletion code with the end goal that a safe conveyed stockpiling key framework is defined respectively.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Lai, Jian-Foo, and Swee-Huay Heng. "Secure File Storage On Cloud Using Hybrid Cryptography." Journal of Informatics and Web Engineering 1, no. 2 (September 15, 2022): 1–18. http://dx.doi.org/10.33093/jiwe.2022.1.2.1.

Повний текст джерела
Анотація:
As technology today is moving forward exponentially, data exchange over the Internet has become a daily routine. Furthermore, businesses are growing internationally and offices are being established in a variety of different places throughout the world. This has resulted in the necessity to make data accessible and practical from any place. As a result, information sent via an may lead to critical security problems involving the breach of secrecy, authentication, and data integrity. This paper introduces a cloud storage system by utilising hybrid cryptography approach that leverages both advantages of symmetric key and asymmetric key cryptographic techniques. In our proposed system, the symmetric key algorithm AES is utilised to encrypt data, whereas the asymmetric key algorithm ElGamal is employed to perform key encryption before the data upload into cloud storage. Combining both symmetric key and asymmetric key methods alleviates privacy issues while increasing data confidentiality. In addition, a hash function which is SHA-2 is executed before the encryption process and after the decryption process. Both hash values are derived through a hashing procedure and matched in order to verify the data integrity. However, if the users' accounts were lost or stolen, all encryption would be meaningless. Hence, a Two-Factor Authentication (2FA) is also employed to minimise the abovementioned risk to achieve a greater security over the cloud environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
37

Alsaedi, Emad, and Alaa Kadhim. "A comparative study of combining deep learning and homomorphic encryption techniques." Al-Qadisiyah Journal Of Pure Science 27, no. 1 (March 13, 2022): 17–33. http://dx.doi.org/10.29350/qjps.2022.27.1.1452.

Повний текст джерела
Анотація:
Deep learning simulation necessitates a considerable amount of internal computational resources and fast training for large amounts of data. The cloud has been delivering software to help with this transition in recent years, posing additional security risks to data breaches. Modern encryption schemes maintain personal secrecy and are the best method for protecting data stored on a server and data sent from an unauthorized third party. However, when data must be stored or analyzed, decryption is needed, and homomorphic encryption was the first symptom of data security issues found with Strong Encryption.It enables an untrustworthy cloud resource to process encrypted data without revealing sensitive information. This paper looks at the fundamental principles of homomorphic encryption, their forms, and how to integrate them with deep learning. Researchers are particularly interested in privacy-preserving Homomorphic encryption schemes for neural networks. Finally, present options, open problems, threats, prospects, and new research paths are identified across networks
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Zakria Mahrousa, Mahmoud Rahhal, Nairouz Alzin, Zakria Mahrousa, Mahmoud Rahhal, Nairouz Alzin. "Hybrid Secure Model for Securing Data in The Cloud Computing System by Combining RSA, AES and CP-ABE: نموذج هجين آمن لحماية البيانات في الحوسبة السحابية بدمج RSA وAES وCP-ABE". Journal of engineering sciences and information technology 5, № 4 (30 грудня 2021): 80–59. http://dx.doi.org/10.26389/ajsrp.z110521.

Повний текст джерела
Анотація:
The cloud healthcare system represents an important application for cloud computing, as it uses the cloud for the operations of storing patient medical data and sharing it between health care service providers and patients, making the security and privacy of e-health system data the main concern of researchers. This paper presents an integrated secure model for the healthcare system in cloud computing that achieves the security and confidentiality of data transferred through cloud computing, by combining the two algorithms AES and RSA with the access control algorithm CP-ABE in order to use the advantages of each of them, where the encryption process is done by a proposed algorithm which is based on the RSA algorithm, the XOR parameter, and the AES algorithm; the secrecy of the AES algorithm has been increased by generating a dynamic key, and the confidentiality of this key has been secured with two encryption levels, the first level using the CP-ABE algorithm and the second level using the RSA algorithm. The proposed model is characterized by meeting the requirements of access control, authentication, and verification for both the transmitter and the receiver, and the results of the application of this model proved its ability to meet the security requirements of the health care system in cloud computing with the lowest possible implementation time, as the execution times were at the transmitter's end (43.2, 43.83, 45.11, 48. 23, 50.77, 52.16, 57.95, 63.2, and 63.35)ms for variable file sizes (37, 50, 100, 150, 200, 256, 512, 1000, and 1024)KB, respectively. The results also showed its superiority in terms of security requirements in cloud computing and the necessary implementation times on studied reference models.
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Cutugno, Matteo, Umberto Robustelli, and Giovanni Pugliano. "Structure-from-Motion 3D Reconstruction of the Historical Overpass Ponte della Cerra: A Comparison between MicMac® Open Source Software and Metashape®." Drones 6, no. 9 (September 6, 2022): 242. http://dx.doi.org/10.3390/drones6090242.

Повний текст джерела
Анотація:
In recent years, the performance of free-and-open-source software (FOSS) for image processing has significantly increased. This trend, as well as technological advancements in the unmanned aerial vehicle (UAV) industry, have opened blue skies for both researchers and surveyors. In this study, we aimed to assess the quality of the sparse point cloud obtained with a consumer UAV and a FOSS. To achieve this goal, we also process the same image dataset with a commercial software package using its results as a term of comparison. Various analyses were conducted, such as the image residuals analysis, the statistical analysis of GCPs and CPs errors, the relative accuracy assessment, and the Cloud-to-Cloud distance comparison. A support survey was conducted to measure 16 markers identified on the object. In particular, 12 of these were used as ground control points to scale the 3D model, while the remaining 4 were used as check points to assess the quality of the scaling procedure by examining the residuals. Results indicate that the sparse clouds obtained are comparable. MicMac® has mean image residuals equal to 0.770 pixels while for Metashape® is 0.735 pixels. In addition, the 3D errors on control points are similar: the mean 3D error for MicMac® is equal to 0.037 m with a standard deviation of 0.017 m, whereas for Metashape®, it is 0.031 m with a standard deviation equal to 0.015 m. The present work represents a preliminary study: a comparison between software packages is something hard to achieve, given the secrecy of the commercial software and the theoretical differences between the approaches. This case study analyzes an object with extremely complex geometry; it is placed in an urban canyon where the GNSS support can not be exploited. In addition, the scenario changes continuously due to the vehicular traffic.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Youn, Taek-Young, and Hyun Sook Rhee. "Secure Symmetric Keyword Search with Keyword Privacy for Cloud Storage Services." Security and Communication Networks 2021 (November 30, 2021): 1–8. http://dx.doi.org/10.1155/2021/2291470.

Повний текст джерела
Анотація:
As Internet services are widely used in various mobile devices, the amount of data produced by users steadily increases. Meanwhile, the storage capacity of the various devices is limited to cover the increasing amount of data. Therefore, the importance of Internet-connected storage that can be accessed anytime and anywhere is steadily increasing in terms of storing and utilizing a huge amount of data. To use remote storage, data to be stored need to be encrypted for privacy. The storage manager also should be granted the ability to search the data without decrypting them in response to a query. Contrary to the traditional environment, the query to Internet-connected storage is conveyed through an open channel and hence its secrecy should be guaranteed. We propose a secure symmetric keyword search scheme that provides query privacy and is tailored to the equality test on encrypted data. The proposed scheme is efficient since it is based on prime order bilinear groups. We formally prove that our construction satisfies ciphertext confidentiality and keyword privacy based on the hardness of the bilinear Diffie–Hellman (DH) assumption and the decisional 3-party DH assumption.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Somaru, Navilla, and Christa Rautenbach. "Non-criminal dispute resolution in South Africa’s criminal justice system: Proposals for reform." South African Journal of Criminal Justice 33, no. 3 (2020): 646–69. http://dx.doi.org/10.47348/sacj/v33/i3a7.

Повний текст джерела
Анотація:
The National Prosecuting Authority has issued a comprehensive document containing policy directives that are available only to prosecutors. This document makes provision for non-criminal dispute resolution mechanisms in the form of diversions and informal mediations where the offender is an adult. It seems as if a large number of less severe cases are disposed of in this way every year. The directives are not in the public domain, and their scope and application are shrouded in a cloud of secrecy. This contribution analyses the alternative dispute mechanisms of diversion and informal mediation available to prosecutors, which are referred to as non-criminal dispute resolution mechanisms, with the aim to propose ways to effect reform in this area.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Sastry, J. K. R., and M. Trinath Basu. "Securing multi-tenancy systems through multi DB instances and multiple databases on different physical servers." International Journal of Electrical and Computer Engineering (IJECE) 9, no. 2 (April 1, 2019): 1385. http://dx.doi.org/10.11591/ijece.v9i2.pp1385-1392.

Повний текст джерела
Анотація:
<p>Use of the same application by multiple users through internet as a service is supported by cloud computing system. Both the user and attacker stay in the same machine as both of them are users of the same application creating an in-secure environment. Service must ensure secrecy both at the application and data layer level. Data isolation and Application isolation are two basic aspects that must be ensured to cater for security as desired by the clients that accesses the service. In this paper a more secured mechanism has been presented that help ensuring data isolation and security when Multi-tenancy of the users to the same service has been implemented.</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Han, Linrui. "Personal Privacy Data Protection in Location Recommendation System." Journal of Physics: Conference Series 2138, no. 1 (December 1, 2021): 012026. http://dx.doi.org/10.1088/1742-6596/2138/1/012026.

Повний текст джерела
Анотація:
Abstract At present, there are many location-based recommendation algorithms and systems, including location calculation, route calculation, and so on. However, in the general information data publishing, the privacy issues in the published data have not been fully paid attention to and protected. The purpose of this article is to investigate the effectiveness of personal privacy data protection in location recommendation systems. This paper first introduces the basis and importance of research on data security and secrecy, analyses personal privacy issues in data publishing in the era of big data, summarizes the research status in the field of security and secrecy at home and abroad, and introduces the process of data security and the role of users in it. Then, some classic privacy security modules in this field are introduced, and the privacy of data storage security concepts in the current situation mentioned in this paper is analyzed. A geographic location-based privacy protection scheme in mobile cloud is proposed. Privacy analysis, sensitive attribute generalization information analysis, route synthesis analysis and related experiments are performed on the location recommendation system. The experimental results show that the scheme proposed in this paper is more secure and has less loss of data availability.
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Sai Ji, Sai Ji, Yang Yuan Sai Ji, Jian Shen Yang Yuan, Chin-Feng Lai Jian Shen, and Bofan Chen Chin-Feng Lai. "An Efficient Three-Party Authentication and Key Agreement Protocol for Privacy-Preserving of IoT Devices in Mobile Edge Computing." 網際網路技術學刊 23, no. 3 (May 2022): 437–48. http://dx.doi.org/10.53106/160792642022052303002.

Повний текст джерела
Анотація:
<p>The advancement of 5G communication technology and Internet of Things (IoT) technology has promoted the rapid development of Mobile Edge Computing (MEC). In mobile edge, all IoT devices adopt wireless communication technology. Therefore, it is particularly important to ensure the data security and the privacy of the sender in the process of data transmission. At present, a lot of researchers have proposed a large number of schemes for the authentication of the user in MEC. However, there is no effective and lightweight solution for authentication among users, edge devices and cloud server. In this paper, an efficient three-party authentication and key agreement protocol without using bilinear pairings is designed. The proposed protocol realized authentication among users, edge devices and cloud server, and at the same time, three parties conduct key agreement to obtain a common session key. The security analysis shows that our protocol is secure and meets the security attributes such as session-key security, forward secrecy. The experiment shows that the computation cost is low in this protocol.</p> <p>&nbsp;</p>
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Meka, Likhita, and Srivyshnavi Pagadala. "Providing a Secure Cloud Storage by Using Attribute Based Temporary Key Word Search Scheme." Asian Journal of Computer Science and Technology 8, S3 (June 5, 2019): 117–21. http://dx.doi.org/10.51983/ajcst-2019.8.s3.2825.

Повний текст джерела
Анотація:
The cloud providers are not fully trusted in the accept of temporary keyword search on confidential data. Hence this is the main focus of this research, it is necessary to outsource data in the encrypted format. In the attribute-based keyword search scheme the authorized users generate some tokens which were in encrypted format and send them to cloud for the search operation. These tokens can be used to extract all the cipher texts which are generated at any time and contain the search token which were generated by authorized users. Since this may lead to some information leakage, a new cryptographic primitive is introduced which is more secure to propose a scheme in which the search tokens can only extract the cipher texts generated in a specified time interval and that cryptographic primitive is called key-policy attribute-based temporary keyword search (KPABTKS) which provide this property. To evaluate the security, we have to prove that the proposed scheme achieves the keyword secrecy property and is secure against selectively chosen keyword attack (SCKA) both in the random oracle model and Decisional Bilinear Diffie-Hellman (DBDH) assumption. And at last the research will show the complexity of the encryption algorithm is linear with respect to the number of the involved attributes.
Стилі APA, Harvard, Vancouver, ISO та ін.
46

B, Aravind, Harikrishnan S, Santhosh G, Vijay J.E, and Saran Suaji T. "An Efficient Privacy - Aware Authentication Framework for Mobile Cloud Computing." International Academic Journal of Innovative Research 10, no. 1 (April 20, 2023): 1–7. http://dx.doi.org/10.9756/iajir/v10i1/iajir1001.

Повний текст джерела
Анотація:
The approach of distributed computing, information proprietors are inspired to re-appropriate their intricate information the board frameworks from neighbourhood locales to business public cloud for extraordinary adaptability and financial investment funds. Yet, for safeguarding information security, delicate information must be scrambled prior to re-appropriating, which obsoletes customary information use in view of plaintext catchphrase search. In this way, empowering an encoded cloud information search administration is of fundamental significance. Taking into account the enormous number of information clients and reports in cloud, it is pivotal for the pursuit administration to permit multi-watchword question and give result similitude positioning to meet the compelling information recovery need. Related works on accessible encryption centre around single catchphrase search or Boolean watchword search, and seldom separate the indexed lists. In this paper, interestingly, we characterize and tackle the difficult issue of protection safeguarding multi-watchword positioned metaphysics catchphrase planning and search over encoded cloud information (EARM), and lay out a bunch of severe protection prerequisites for such a solid cloud information use framework to turn into a reality. Content-based distribute/buy in gives an inexactly coupled and expressive type of correspondence for enormous scope circulated frameworks. Secrecy is difficult for distribute/buy in middleware conveyed over various regulatory areas. This component that lessens the expense of encoded coordinating, as a profiteering administrator utilizing Blossom channels and straightforward randomization procedures. Propose regulation obscurity procedures and give a thorough security examination of the data spilled by Blossom channels for this situation. Among different multi-watchword semantics, we pick the effective guideline of "Improved Affiliation Rule Mining coordinate coordinating", i.e., whatever number matches as could reasonably be expected, to catch the closeness between search inquiry and information records, and further use "inward item likeness" to formalize such standard for comparability estimation quantitatively. We initially propose an essential EARM conspire utilizing secure inward item calculation, and afterward fundamentally further develop it to meet different protection prerequisites in two degrees of danger models.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Muhammad Umar Munir, Ghulam Abbas Khan, and Arslan Ammin. "Generic Framework Related to Database Forensics and Security Countermeasures." Journal of Computing & Biomedical Informatics 1, no. 01 (September 15, 2020): 15–30. http://dx.doi.org/10.56979/101/2020/42.

Повний текст джерела
Анотація:
Governments and private organizations are rapidly moving on cloud and storing their private and business information on cloud databases. And currently cloud system is not much secure and different types of attacks are happening on databases. Databases store an expansive scope of private and open data, making them a practical objective for abuse by foes who are hoping to bargain the secrecy of information just as harm the respectability of the information or make it inaccessible to its client. It builds the establishment for the advancement and foundation of key standards in investigation of database forensics and case for forensic management. This research study strives to highlight the different vulnerabilities which are exploited by hackers and afterwards if there is intrusions how one can assess the amount of damage that has been done to the system by forensic analysis. This study also focuses on different solutions which can be used to secure the system so that the integrity of data is made possible. To further explore the forensic auditing process, the research shows the plan of assessing and developing a procedure to start with forensic analysis process. This is made sure following standard operating procedures which are used in forensic analysis and afterwards an investigation is conducted which results in determining the flaws in security and solutions to make them more protected. To sum up, this research study explores and follows a framework that can be used for analysis in a standard procedure which can be used to prove a case through legal channels. This further enables the authorities to proceed and set up a criminal case against the intruders using forensic audit.
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Muhammad, Irfan, Hirley Alves, Onel Alcaraz López, and Matti Latva-aho. "Secure Rate Control and Statistical QoS Provisioning for Cloud-Based IoT Networks." Security and Communication Networks 2021 (October 29, 2021): 1–19. http://dx.doi.org/10.1155/2021/8650272.

Повний текст джерела
Анотація:
The Internet of Things (IoT) facilitates physical things to detect, interact, and execute activities on-demand, enabling a variety of applications such as smart homes and smart cities. However, it also creates many potential risks related to data security and privacy vulnerabilities on the physical layer of cloud-based Internet of Things (IoT) networks. These can include different types of physical attacks such as interference, eavesdropping, and jamming. As a result, quality-of-service (QoS) provisioning gets difficult for cloud-based IoT. This paper investigates the statistical QoS provisioning of a four-node cloud-based IoT network under security, reliability, and latency constraints by relying on the effective capacity model to offer enhanced QoS for IoT networks. Alice and Bob are legitimate nodes trying to communicate with secrecy in the considered scenario, while an eavesdropper Eve overhears their communication. Meanwhile, a friendly jammer, which emits artificial noise, is used to degrade the wiretap channel. By taking advantage of their multiple antennas, Alice implements transmit antenna selection, while Bob and Eve perform maximum-ratio combining. We further assume that Bob decodes the artificial noise perfectly and thus removes its contribution by implementing perfect successive interference cancellation. A closed-form expression for an alternative formulation of the outage probability, conditioned upon the successful transmission of a message, is obtained by considering adaptive rate allocation in an ON-OFF transmission. The data arriving at Alice’s buffer are modeled by considering four different Markov sources to describe different IoT traffic patterns. Then, the problem of secure throughput maximization is addressed through particle swarm optimization by considering the security, latency, and reliability constraints. Our results evidence the considerable improvements on the delay violation probability by increasing the number of antennas at Bob under strict buffer constraints.
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Alzuwaini, Mustafa, and Ali Yassin. "An Efficient Mechanism to Prevent the Phishing Attacks." Iraqi Journal for Electrical and Electronic Engineering 17, no. 1 (May 19, 2021): 1–11. http://dx.doi.org/10.37917/ijeee.17.1.15.

Повний текст джерела
Анотація:
In the era of modern trends such as cloud computing, social media applications, emails, mobile applications, and URLs that lead to increased risks for defrauding authorized users, and then the attackers try to gain illegal access to accounts of users through a malicious attack. The phishing attack is one of the dangerous attacks caused to access of authorized account illegally way. The finances, business, banking, and other sensitive in states are faces by this type of attacks due to the important information they have. In this paper, we propose a secure verification scheme that can overcome the above-mentioned issues. Additionally, the proposed scheme can resist famous cyberattacks such as impersonate attacks, MITM attacks. Moreover, the proposed scheme has security features like strong verification, forward secrecy, user’s identity anomaly. The security analysis and the experimental results proved the strongest of the proposed scheme compared with other related works. Finally, our proposed scheme balanced between the performance and the security merits.
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Jamjoom, Mona, Hussein Abulkasim, and Safia Abbas. "Lightweight Authenticated Privacy-Preserving Secure Framework for the Internet of Vehicles." Security and Communication Networks 2022 (September 9, 2022): 1–11. http://dx.doi.org/10.1155/2022/6573060.

Повний текст джерела
Анотація:
The integration of the Internet of things and dynamic vehicles has become unavoidable in advanced transportation systems. The vehicles communicate wirelessly with other vehicles, cloud servers, and roadside units via open communication channels. The openness of the above-mentioned entities and their communication tools introduces new difficulties, such as data privacy, vulnerabilities, data integrity, and scalability. To enhance data privacy and ensure security, a lightweight authenticated privacy-preserving secure framework is presented in the Internet of vehicles deployment. The proposed scheme can achieve confidentiality, privacy, authenticity, integrity, anonymity, and perfect forward secrecy based on blockchain technology, elliptic curve cryptography, and a one-way hash function. The proposed framework is secure against well-known cyberattacks, including replay attacks, man-in-the-middle attacks, traffic analysis attacks, and DDoS attacks. The security analysis shows the robustness of the proposed scheme. Finally, the results demonstrate that the proposed framework is efficient and feasible in practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії