Providing Security to The User Data in Cloud

Nagaraja J*, M. Purushotham**
* PG Scholar, Department of Computer Science and Engineering, Siddhartha Educational Academy Group of Institutions, Tirupathi, AP, India.
** Assistant Professor, Department of Computer Science and Engineering, Siddhartha Educational Academy Group of Institutions, Tirupathi, AP, India. Periodicity:February - April'2016

Abstract

Cloud computing infrastructure is widely used for deploying client's data in sharing environment. Clients can store and retrieve their data, whenever client needs to access his data, cloud provides the required data efficiently. However, some of the important data might be easily damaged, where the data holder can't store in the cloud unless and until the data privacy and confidentiality is guaranteed. It is nice to provide confidentially during the query processing time and retrieval time. To provide confidentially and efficiency for the query processing, The authors use RC4 algorithm which provides security to users data. The RC4 algorithm produces a pseudo-random key stream that issued to generate the cipher text (by XORing it with the plaintext). With this stream cipher, it can be used for encryption by combining it with the plaintext using bit-wise exclusive-or; translate is performed in the same way.

Keywords

Cloud Computing, Uploading Files, File Download, Cloud, Account Access, Key, Data Cloud.

How to Cite this Article?

Nagaraja, j., and Purushotham, M. (2016). Providing Security to The User Data in Cloud. i-manager’s Journal on Cloud Computing,3(2), 17-24.

References

[1]. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, (2004). “Order preserving encryption for numeric data”. In Proceedings of ACM SIGMOD Conference.
[2]. M. Armbrust, A. Fox, R. Grifth, A.D. Joseph, R.K. Andy Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, (2009). “Above the clouds: A berkeley view of cloud computing”. Technical Report, University of Berkerley.
[3]. J. Bau and J.C. Mitchell, (2011). “Security modeling and analysis”. IEEE Security and Privacy, Vol. 9, No. 3, pp. 18–25.
[4]. S. Boyd and L. Vandenberghe, (2004). Convex Optimization. Cambridge University Press.
[5]. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, (2011). “Privacy preserving multi-keyword ranked search over encrypted cloud data”. In INFOCOMM.
[6]. K. Chen, R. Kavuluru, and S. Guo, (2011). “Rasp: Efficient multidimensional range query on attack-resilient encrypted databases”. In ACM Conference on Data and Application Securityand Privacy, pp. 249–260.
[7]. K. Chen and L. Liu, (2011). “Geometric data perturbation for outsourced data mining”. Knowledge and Information Systems.
[8]. K. Chen, L. Liu, and G. Sun, (2007). “Towards attackresilient geometric data perturbation”. In SIAM Data Mining Conference.
[9]. B. Chor, E. Kushilevitz, O. Goldreich, and M. Sudan, (1998). “Private information retrieval”. ACM Computer Survey, Vol. 45, No. 6, pp. 965–981.
[10]. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, (2006). “Searchable symmetric encryption: Improved definitions and efficient constructions”. In Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, NY, USA: ACM, pp. 79–88.
[11]. N.R. Draper and H. Smith, (1998). Applied Regression Analysis. Wiley.
[12]. H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra, (2002). “Executing sql over encrypted data in the databaseservice- provider model”. In Proceedings of ACM SIGMOD Conference.
[13]. T. Hastie, R. Tibshirani, and J. Friedman, (2001). The Elements of Statistical Learning. Springer-Verlag.
[14]. B. Hore, S. Mehrotra, and G. Tsudik, (2004). “A privacy-preserving index for range queries”. In Proceedings of Very Large Databases Conference (VLDB).
[15]. H. Hu, J. Xu, C. Ren, and B. Choi, (2011). “Processing private queries over untrusted data cloud through privacy homomorphism”. Proceedings of IEEE International Conference on Data Engineering (ICDE), pp. 601-612.
[16]. Z. Huang, W. Du, and B. Chen, (2005). “Deriving private information from randomized data”. In Proceedings of ACM SIGMOD Conference.
[17] A. Hyvarinen, J. Karhunen, and E. Oja, (2001). Independent Component Analysis. Wiley.
[18]. I.T. Jolliffe, (1986). Principal Component Analysis. Springer.
[19]. F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin, (2006). “Dynamic authenticated index structures for outsourced databases”. In Proceedings of ACM SIGMOD Conference.
[20]. K. Liu, C. Giannella, and H. Kargupta, (2006). “An attacker's view ofdistance preserving maps for privacy preserving data mining”. In Proceedings of PKDD, Berlin, Germany.
[21]. M.L. Liu, G. Ghinita, C. S.Jensen, and P. Kalnis, (2010). “Enabling search services on outsourced private spatial data”. The International Journal of on Very Large Database, Vol. 19, No. 3.
[22]. Y. Manolopoulos, A. Nanopoulos, A. Papadopoulos, and Y. Theodoridis, (2005). R-trees: Theory and Applications. SpringerVerlag.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.