Open Access   Article Go Back

A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure

G. Sravani1 , G.V. Padma Raju2

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-6 , Page no. 1306-1310, Jun-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i6.13061310

Online published on Jun 30, 2018

Copyright © G. Sravani, G.V. Padma Raju . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: G. Sravani, G.V. Padma Raju, “A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.6, pp.1306-1310, 2018.

MLA Style Citation: G. Sravani, G.V. Padma Raju "A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure." International Journal of Computer Sciences and Engineering 6.6 (2018): 1306-1310.

APA Style Citation: G. Sravani, G.V. Padma Raju, (2018). A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure. International Journal of Computer Sciences and Engineering, 6(6), 1306-1310.

BibTex Style Citation:
@article{Sravani_2018,
author = {G. Sravani, G.V. Padma Raju},
title = {A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {6 2018},
volume = {6},
Issue = {6},
month = {6},
year = {2018},
issn = {2347-2693},
pages = {1306-1310},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2344},
doi = {https://doi.org/10.26438/ijcse/v6i6.13061310}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i6.13061310}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2344
TI - A Novel Approach for Achieving Cloud Data Confidentiality Under Key Exposure
T2 - International Journal of Computer Sciences and Engineering
AU - G. Sravani, G.V. Padma Raju
PY - 2018
DA - 2018/06/30
PB - IJCSE, Indore, INDIA
SP - 1306-1310
IS - 6
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
346 270 downloads 209 downloads
  
  
           

Abstract

An attacker will break cloud data confidentiality by abusing cryptographic keys utilizing secondary passages in cryptographic code. The main plausible measure is restricting assaulter from getting to the cipher text, when cryptography mystery key is uncovered. Existing cryptography plans can`t protect cloud information classification underneath key presentation as despite everything they bargain at one figure square. Bastion, a proficient system is suggested that jam cloud data confidentiality against an assaulter who knows about the cryptography key and approaches the encoded information. We have a tendency to dissect Bastion`s security and we survey its execution with existing plans in parts of security, stockpiling and calculation.

Key-Words / Index Term

Assaulter, key exposure, confidentiality

References

[1] Zissis, Dimitrios, and Dimitrios Lekkas. “Addressing cloud computing security issues”. Future Generation computer systems 28.3 (2012): 583-592.
[2] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, “Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing”, IEEE Transactions on Parallel and Distributed Systems (TPDS).
[3] C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring Data Storage Security in Cloud Computing”, The 17th IEEE International Workshop on Quality of Service (IWQoS`09), July 13-15, (2009), Charleston, South Carolina.
[4] Swapnali More, Sangita Chaudhari “Third Party Public Auditing scheme for Cloud Storage” Proc.7th International Conference on Communication, Computing and Virtualization 2016.
[5]” The Security of All-Or-Nothing Encryption: Protecting Against Exhaustive Key Search” , Anand Desai adesai@cs.ucsd.edu
[6] K. Yang and X. Jia, “Data Storage Auditing Service in Cloud Computing: Challenges, Methods and opportunities,” World Wide Web, vol. 15, no. 4, pp. 409-428, 2012.
[7] Boyang Wang, Ming Li, Sherman S. M. Chow “Computing encrypted cloud data efficiently under multiple keys”, 2013 IEEE Conference on Communications and Network Security (CNS)
[8]S. Swaminathan, A. Karthick, S. Suganya, "A secure and robust crypto system based on unique dynamic key generation scheme", Computing Communication and Networking Technologies (ICCCNT) 2014 International Conference on, pp. 1-7, 2014.[9]Jitender Grover, Shikha, Mohit Sharma “Cloud computing and its security issues — A review “ Fifth International Conference on Computing, Communications and Networking Technologies (ICCCNT) 2014
[10]A. Desai, “The security of all-or-nothing encryption: Protecting against exhaustive key search,” in Advances in Cryptology (CRYPTO), 2000, pp. 359–375.
[11]Sneha singha and S.D Satav “An Effective Approach for Key Exposure Resistance in Cloud using De Duplication and Tile Bitmap Method” International Journal of Computer Applications (0975 – 8887) Volume 146 – No.9, July 2016.
[12] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. 14th ACM Conf. Computer and Comm. Security, pp. 598-609, 2007.
[13] G. Timothy and M. M. Peter, “The NIST definition of cloud computing,” Vol. NIST SP - 800-145, September (2011).
[14] A. Juels, and B. Kaliski, “PORs: Proofs of Retrievability for Large Files,” Proc. 14th ACM Conf. Computer and Comm. Security, pp. 584-597, 2007.
[15] H. Shacham and B. Waters, “Compact Proofs of Retrievability,” Advances in Cryptology-Asiacrypt’08, pp. 90-107, 2008.
[16] V. Boyko, “On the Security Properties of OAEP as an Allor-nothing Transform,” in Advances in Cryptology (CRYPTO), 1999, pp. 503–518.
[17]S. Micali and L. Reyzin, “Physically observable cryptography,” in Theory of Cryptography Conference (TCC), 2004, pp. 278–296.
[18] D. Cash, A. K¨upc¸ ¨u, and D. Wichs, “Dynamic proofs of retrievability via oblivious ram,” Advances in Cryptology-Eurocrypt’13, pp. 279-295, 2013.
[19]R. L. Rivest, “All-or-Nothing Encryption and the Package Transform,” in International Workshop on Fast Software Encryption (FSE), 1997, pp. 210–218.