Open Access   Article Go Back

A Result Base Various Approaches of Data Security in Cloud Computing

Gurbachan Singh1 , Khushboo Bansal2

Section:Research Paper, Product Type: Journal Paper
Volume-4 , Issue-7 , Page no. 72-75, Jul-2016

Online published on Jul 31, 2016

Copyright © Gurbachan Singh, Khushboo Bansal . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Gurbachan Singh, Khushboo Bansal, “A Result Base Various Approaches of Data Security in Cloud Computing,” International Journal of Computer Sciences and Engineering, Vol.4, Issue.7, pp.72-75, 2016.

MLA Style Citation: Gurbachan Singh, Khushboo Bansal "A Result Base Various Approaches of Data Security in Cloud Computing." International Journal of Computer Sciences and Engineering 4.7 (2016): 72-75.

APA Style Citation: Gurbachan Singh, Khushboo Bansal, (2016). A Result Base Various Approaches of Data Security in Cloud Computing. International Journal of Computer Sciences and Engineering, 4(7), 72-75.

BibTex Style Citation:
@article{Singh_2016,
author = {Gurbachan Singh, Khushboo Bansal},
title = {A Result Base Various Approaches of Data Security in Cloud Computing},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2016},
volume = {4},
Issue = {7},
month = {7},
year = {2016},
issn = {2347-2693},
pages = {72-75},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1003},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1003
TI - A Result Base Various Approaches of Data Security in Cloud Computing
T2 - International Journal of Computer Sciences and Engineering
AU - Gurbachan Singh, Khushboo Bansal
PY - 2016
DA - 2016/07/31
PB - IJCSE, Indore, INDIA
SP - 72-75
IS - 7
VL - 4
SN - 2347-2693
ER -

VIEWS PDF XML
1517 1387 downloads 1410 downloads
  
  
           

Abstract

In this paper we are studied cloud computing techniques. The Homomorphic property of various cryptosystems can be used to create secure voting systems, collision-resistant hash functions, and private information retrieval schemes and enable widespread use of cloud computing by ensuring the confidentiality of processed data.

Key-Words / Index Term

Encryptions, security, compression, validate data integrity

References

[1] Ahmed DheyaaBasha, Irfan Naufal Umar, and Merza Abbas, Member, IACSIT “Mobile Applications as Cloud Computing: Implementation and Challenge”, 2011 IEEE International Conference on Cloud Computing and Intelligence Systems, pp 467 – 471, 2013.
[2] Alabbadi, M.M “Cloud computing for education and learning: Education and learning as a service (ELaaS)”, IEEE Conf. on Interactive Collaborative Learning (ICL), vol.134 , PP 589 – 594, 2011.
[3] Cong Wang, Qian Wang, Kui Ren and Wenjing Lou “Ensuring Data Storage Security in Cloud Computing”, IEEE conf. on Parallel Distributed and Grid Computing (PDGC), pp.1-9, 2009.
[4] Farzad Sabahi, “Cloud Computing Security Threats and Responses”, IEEE Trans. on Cloud Computing., vol. 11, no. 6, pp. 670 - 684, 2002.
[5] Gaurav Raj, Dheerendra Singh, Abhay Bansal, “Load balancing for resource provisioning using Batch Mode Heuristic Priority in Round Robin (PBRR) Scheduling”, Confluence 2013: The Next Generation Information Technology Summit (4th International Conference), pp. 308 – 314, 2012.
[6] Jianfeng Yang, Zhibin Chen “Cloud Computing Research and Security Issues” Computational Intelligence and Software Engineering (CiSE), Vol. 978-1-4244-5392, pp 1 – 3, 2010.
[7] Jaber, A.N. “Use of cryptography in cloud computing”, IEEE Control System, Computing and Engineering (ICCSCE), PP 179 – 184, 2013.
[8] Kalagiakos, P. Karampelas, P “Cloud computing learning” IEEE Application of Information and Communication Technologies (AICT), pp. 1 – 4, 2011.
[9] Mehmet Yildiz, Jemal Abawajy, Tuncay Ercan and Andrew Bernoth “A Layered Security Approach for Cloud Computing Infrastructure” 2009 10th International Symposium on Pervasive Systems, pp 763 – 767, 2009.
[10] Md. Imrul Kayeset al. “Test Case Prioritization for Regression Testing Based on Fault Dependency” 2009 10th International Symposium on Pervasive Systems,pp.3-11, 2013
[11] Mohammed Achemlal, Saıd Gharoutand Chrystel Gabber “Trusted Platform Module as an Enabler for Security in Cloud Computing” Network and Information Systems Security (SAR-SSI),, Vol. 978-1-4577-0737, pp.7-11, 2011.
[12] Sravan Kumar R, AshutoshSaxena “Data Integrity Proofs in Cloud Storage”, 2011 Third International Conference on Communication Systems and Networks, Vol. 978-0-7695-4355,pp.03/11, 2011.
[13] Qiang Guan, Chi-Chen Chiu, Song Fu “A Cloud Dependability Analysis Framework for Characterizing System Dependability in Cloud Computing Infrastructures”IEEE International Conference on Dependable Computing, pp. 11 – 20, 2012.
[14] RuWei Huang, Si Yu, Wei Zhuang and Xiao Lin Gui, “Design of Privacy-Preserving Cloud Storage Framework" IEEE Ninth International Conference on Grid and Cloud Computing, pp. 128 – 132,2010,
[15] RuWei Huang, Si Yu, Wei Zhuang and Xiao Lin Gui, “Research on Privacy-Preserving Cloud Storage Framework Supporting Cipher text Retrieval"IEEE Ninth International Conference on Grid and Cloud Computing,pp.6-10,2011.
[16] Ranjita Mishra, Sanjit Kumar Dash “A Privacy Preserving Repository for Securing Data across the Cloud” IEEE International Conference, Vol 978-1-4244-8679, pp.6-10, 2011.
[17] Ryan K. L. Ko, Markus Kirch berg, Bu Sung Lee “From System-centric to Data-centric Logging –Accountability, Trust & Security in Cloud Computing” IEEE International Conference on Computer Society,pp. 1 – 4, 2011.
[18] Sang-Ho Na, Jun-Young Park, Eui-Nam Huh “Personal Cloud Computing Security Framework” IEEE Asia-Pacific Services Computing Conference,pp. 671 - 675 ,2010.
[19] Shucheng Yu, CongWang, Kui Ren and Wenjing Lou “Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing” at IEEE INFOCOM ,pp. 1 - 9 ,2010.
[20] Sravan Kumar R, AshutoshSaxena “Data Integrity Proofs in Cloud Storage” IEEE International Conference on Communication Systems and Networks,Vol. 978-0-7695-4355,pp. 1 – 4, 2011.
[21] Sheikh, F.B., Haider, S., “Security threats in cloud computing”, IEEE International Conference Internet Technology and Secured Transactions, pp.214 – 219, 2011.
[22] Sabahi, F., Shahrekord, “Cloud computing security threats and responses”, IEEE International Conference on Communication Software and Networks, pp.245 – 249, 2011.
[23] Uma Somani, “Implementing Digital Signature with RSA Encryption Algorithm to Enhance the Data Security of Cloud in Cloud Computing," IEEE 1st International Conference on Parallel, Distributed and Grid Computing,pp.234-238 ,2010.
[24] Victor Echeverr´ıa, Lorie M. Liebrock, and Dongwan Shin “Permission Management System: Permission as a Service in Cloud Computing” IEEE Computer Software and Applications Conference Workshops,pp. 371 – 375, 2010.
[25] Wang En Dong “Oriented Monitoring Model of Cloud Computing Resources Availability”, IEEE International Conference on Computational and Information Sciences, vol. 13874396, pp.1537 – 1540, 2013.
[26] Wentao Liu, Wuhan Poly tech., “Research on cloud computing security problem and strategy”, IEEE International Conference on Consumer Electronics, Communications and Networks, pp.1216 – 1219, 2012.
[27] Xiao Zhang, Hong-tao Du ,Jian-quan Chen, Yi Lin, Lei-jie Zeng “Ensure Data Security in Cloud Storage” IEEE International Conference on Network Computing and Information Security vol.978-0-7695-4355pp.284-287,2011.