Open Access Open Access  Restricted Access Subscription or Fee Access

Secure Cloud Storage

Sakeena Gul

Abstract


AS an emerging technology and business paradigm, Cloud Computing is a commercial technology calculating by storm. Cloud computing provides us easy access to a company’s high-performance storage and computing structure through web services. We ruminate the drawback of building to protect cloud storage service on top of the public cloud setup where the service’s provider is not finished by the right hand of the customer . We explain, at the high level, numerous architectures that fuse new and non-traditional cryptographic primitives in order to attain our aims. We examine the reimbursements, such a design would be provided to the both customer’s and service provider’s and provide a summary of fresh expansions in cryptography inspired particularly by cloud storage.

Full Text:

PDF

References


G. Ateniese, S. Kamara, and J. Katz. Proofs of storage from homomorphic identification protocols. In To appear in Advances in Cryptology - ASIACRYPT '09, Lecture Notes in Computer Science. Springer, 2009.

Luis M.Vaquero,Luis Rodero-Merino, Jua critical areas of focus in cloud computing. Technical report, Cloud Security Alliance, April 2009.

J. Baek, R. Safavi-Naini, and W. Susilo. On the integration of public key data encryption and public key encryption with keyword search. In International Conference on Information Security (ISC '06), volume 4176 of Lecture Notes in Computer Science. Springer, 2006.

J. Baek, R. Safavi-Naini, and W. Susilo. Public key encryption with keyword search revisited. In International conference on Computational Science and Its Applications, pages 1249-1259. Springer-Verlag, 2008.

Q.Wang, C.Wang, J. Li, K. Ren, and W. Lou. Enabling public verifiability and data dynamics for storage security in cloud computing. In European Symposium on Research in Computer Security (ESORICS '09), volume 5789 of Lecture Notes in Computer Science, pages 355{370. Springer, 2009.

D. Song, D. Wagner, and A. Perrig. Practical techniques for searching on encrypted data. In IEEE Symposium on Research in Security and Privacy, pages 44-55. IEEE Computer Society, 2000. [

J. Benaloh, M. Chase, E. Horvitz, and K. Lauter Patient controlled encryption: ensuring privacy of electronic medical records. In ACM workshop on Cloud computing security (CCSW '09), pages 103-114. ACM, 2009.

D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. Skeith. Public-key encryption that allows PIR queries. In A. Menezes, editor, Advances in Cryptology - CRYPTO '07, volume 4622 of Lecture Notes in Computer Science, pages 50-67. Springer, 2007.

J. W. Byun, H. S. Rhee, H.-A. Park, and D. H. Lee. Offline keyword guessing attacks on recent keyword search schemes over encrypted data. In Secure Data Management, volume 4165 of Lecture Notes in Computer Science, pages 75-83. Springer, 2006.

Storage Networking Industry Association. Cloud

Storage for Cloud Computing,Jun.2009.

R. Ostrovsk y, A. Sahai, and B. Waters. Attribute based encryption with non-monotonic access structures. In ACM conference on Computer and communications security (CCS '07), pages 195-203. ACM, 2007.

K. Zetter. Compay caught in texas data center raid loses suit against FBI. Wired Magazine, April 2009. [15] T. Fuhr and P. Paillier. Decryptable searchable encryption. In International Conference on Provable Security, volume 4784 of Lecture Notes in Computer Science, pages 228-236. Springer, 2007


Refbacks

  • There are currently no refbacks.