Study of Security Problem in Cloud

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2014 by IJETT Journal
Volume-8 Number-1                          
Year of Publication : 2014
Authors :  Deepali Pande , Prof. Vivek Jog
  10.14445/22315381/IJETT-V8P207

Citation 

Deepali Pande , Prof. Vivek Jog ,"Study of Security Problem in Cloud", International Journal of Engineering Trends and Technology(IJETT), 8(1),34-36 February 2014. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract

The cloud computing has revolutionized the world in terms of services provided by it. But there are security problems of this cloud structure. This paper focuses on the security problems in cloud and various security measures taken to solve security problems. Single security method cannot solve the cloud computing security problem and many traditional and new technologies and strategies must be used together for protecting the total cloud system.

References

[1] Amazon Web Services, "Amazon S3 Availability Event: July 20, 2008," http://status.aws.amazon.com/s3-20080720.html, July 2008.
[2] A. Juels and B.S. Kaliski Jr., "PORs: Proofs of Retrievability for Large Files," Proc. ACM Conf. Computer and Communications Security (CCS `07), pp. 584-597, 2007.
[3] M. Mowbray, "The Fog over the Grimpen Mire: Cloud Computing and the Law," Technical Report HPL-2009-99, HP Lab., 2009.
[4] A.A. Yavuz and P. Ning, "BAF: An Efficient Publicly Verifiable Secure Audit Logging Scheme for Distributed Systems," Proc. Ann. Computer Security Applications Conf. (ACSAC), pp. 219-228, 2009.
[5] G. Ateniese, R.C. Burns, R. Curtmola, J. Herring, L. Kissner, Z.N.J. Peterson, and D.X. Song, "Provable Data Possession at Untrusted Stores," Proc. 14th ACM Conf. Computer and Comm. Security, pp. 598-609, 2007.
[6] G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession," Proc. Fourth Int`l Conf. Security and Privacy in Comm. Netowrks (SecureComm), pp. 1-10, 2008.
[7] C.C. Erway, A. Kupcu C. Papamanthou, and R. Tamassia, "Dynamic Provable Data Possession," Proc. 16th ACM Conf. Computer and Comm. Security, pp. 213-222, 2009.
[8] H. Shacham and B. Waters, "Compact Proofs of Retrievability,"Proc. 14th Int`l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology Advances in Cryptology (ASIACRYPT `08), J. Pieprzyk, ed., pp. 90-107, 2008.
[9] H.-C. Hsiao, Y.-H. Lin, A. Studer, C. Studer, K.-H. Wang, H.Kikuchi, A. Perrig, H.-M. Sun, and B.-Y. Yang, "A Study of User-Friendly Hash Comparison Schemes," Proc. Ann. Computer Security Applications Conf. (ACSAC), pp. 105-114, 2009.
[10] A.R. Yumerefendi and J.S. Chase, "Strong Accountability for Network Storage," Proc. Sixth USENIX Conf. File and Storage Technologies (FAST), pp. 77-92, 2007.
[11] Y. Zhu, H. Wang, Z. Hu, G.-J. Ahn, H. Hu, and S.S. Yau, "Efficient Provable Data Possession for Hybrid Clouds," Proc. 17th ACM Conf. Computer and Comm. Security, pp. 756-758, 2010.
[12] M. Xie, H. Wang, J. Yin, and X. Meng, "Integrity Auditing of Outsourced Data," Proc. 33rd Int`l Conf. Very Large Databases (VLDB), pp. 782-793, 2007.

Keywords
Cloud Computing, Data integrity, TPA