Open Access Open Access  Restricted Access Subscription or Fee Access

A Study on Authentication Challenges & Approaches

C. Subramanian, S. Stephen raj

Abstract


The Cloud Computing Paradigm is still developing gradually. However, security and privacy issues as fast adoption. Herewith we present security and privacy challenges of the key Research get together of performing cloud –aware security Exposition and this introduces more security Increases, delivery data, media file, file and secure data are sending strong security shell. This will be one of the main features that covers proposed solution for the cloud computing.

Keywords


Cloud, PaaS, Security Authentication, Cloud Computing

Full Text:

PDF

References


Heiser j. (2009) what you need to know about cloud computing security and compliance, Gartner Research ID Number G00168345

Cloud Security Alliance. Security best practices for cloud computing.2010b. [Accessed: July 2012]

“Sugarsync,” https://www.sugarsync.com/business/.

“Apache subversion,” http://subversion.apache.org/.

“Concurrent versions system,” http://cvs.nongnu.org.

“Amazon EC2 and Amazon RDS Service disruption,” http://aiweb.techfak.uni-bielefeld.de/content/bworld-robotcontrol- software/.

“Dropbox Forums on Data Loss Topic,” https://www.dropboxforum.com/hc/enus/ search? utf8=%E2%9C%93& query=data+loss&commit=Search.

A. Juels and B. S. Kaliski, Jr., “Pors: Proofs of retrievability for large files,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. Alexandria, Virginia, USA: ACM, 2007, pp. 584–597.

G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable data possession at untrusted stores,” in Proceedings of the 14th ACM Conference on Computer and Communications Security, ser. CCS ’07. Alexandria, Virginia, USA: ACM, 2007, pp. 598–609.

G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik, “Scalable and efficient provable data possession,” in Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks, ser. SecureComm ’08. New York, NY, USA: ACM, 2008, pp. 9:1–9:10.

H. Shacham and B. Waters, “Compact proofs of retrievability,” in Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ser. ASIACRYPT ’08. Melbourne, Australia: Springer- Verlag, 2008, pp. 90–107.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring data storage security in cloud computing,” in In Proceedings of the 17th IEEE International Workshop on Quality of Service, ser. IWQoS’09, Charleston, South Carolina, July 2009.

Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in Proceedings of the 14th European conference on Research in computer security, Saint-Malo, France, 2009, pp. 355–370.

C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public data for data storage security in cloud computing,” in Proceedings of the 29th IEEE International Conference on Computer Communications, ser. INFOCOM’10, San Diego, California, USA, 2010, pp. 525–533.

Y. Zhu, H.Wang, Z. Hu, G. J. Ahn, H. Hu, and S. S. Yau, “Dynamic audit services for integrity verification of outsourced storages in clouds,” in Proceedings of the 2011 ACM Symposium on Applied Computing, ser. SAC ’11. New York, NY, USA: ACM, 2011, pp. 1550–1557.

X. Jia and C. Ee-Chien, “Towards efficient proofs of retrievability,” in Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ser. ASIACCS ’12, Seoul, Korea, 2012.

H. Wang, “Proxy provable data possession in public clouds,” Services Computing, IEEE Transactions on, vol. 6, no. 4, pp. 551– 559, Oct 2013.

B. Wang, B. Li, and H. Li, “Oruta: Privacy-preserving public data for shared data in the cloud,” in Proceedings of the 2012 IEEE Fifth International Conference on Cloud Computing, ser. CLOUD ’12, Washington, DC, USA, 2012, pp. 295–302.

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public data for secure cloud storage,” IEEE Trans- actions on Computers, vol. 62, no. 2, pp. 362–375, 2013.

J. Yuan and S. Yu, “Proofs of retrievability with public verifiability and constant communication cost in cloud,” in Proceedings of the International Workshop on Security in Cloud Computing, ser. Cloud Computing ’13. Hangzhou, China: ACM, 2013, pp. 19–26.

B. Wang, L. Baochun, and L. Hui, “Public data for shared data with efficient user revocation in the cloud,” in Proceedings of the 32nd IEEE International Conference on Computer Communications, ser. INFOCOM ’13, Turin, Italy, 2013, pp. 2904–2912.

D. Cash, A. Kp, and D. Wichs, “Dynamic proofs of retrievability via oblivious ram,” in EUROCRYPT 2013, ser. Lecture Notes in Computer Science, T. Johansson and P. Nguyen, Eds. Springer Berlin Heidelberg, 2013, vol. 7881, pp. 279–295.

A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979.

“Amazon ec2 cloud,” http://aws.amazon.com/ec2/.

D. E. Eastlake and P. E. Jones, “US Secure Hash Algorithm 1 (SHA1),” http://www.ietf.org/rfc/rfc3174.txt?number=3174.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.