A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud
Supriya J.1 , Srusti K.S.2 , amana G3 , S. Sukhaniya Ragani4 , Raghavendra S.5 , Venugopal K.R.6
Section:Survey Paper, Product Type: Journal Paper
Volume-7 ,
Issue-5 , Page no. 1766-1777, May-2019
CrossRef-DOI: https://doi.org/10.26438/ijcse/v7i5.17661777
Online published on May 31, 2019
Copyright © Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R. . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.
View this paper at Google Scholar | DPI Digital Library
How to Cite this Paper
- IEEE Citation
- MLA Citation
- APA Citation
- BibTex Citation
- RIS Citation
IEEE Style Citation: Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R., “A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.5, pp.1766-1777, 2019.
MLA Style Citation: Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R. "A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud." International Journal of Computer Sciences and Engineering 7.5 (2019): 1766-1777.
APA Style Citation: Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R., (2019). A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud. International Journal of Computer Sciences and Engineering, 7(5), 1766-1777.
BibTex Style Citation:
@article{J._2019,
author = {Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R.},
title = {A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {5 2019},
volume = {7},
Issue = {5},
month = {5},
year = {2019},
issn = {2347-2693},
pages = {1766-1777},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4487},
doi = {https://doi.org/10.26438/ijcse/v7i5.17661777}
publisher = {IJCSE, Indore, INDIA},
}
RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i5.17661777}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4487
TI - A Survey on Efficient and Secure Techniques for Storing Sensitive Data on Cloud
T2 - International Journal of Computer Sciences and Engineering
AU - Supriya J., Srusti K.S., Gamana G, S. Sukhaniya Ragani, Raghavendra S., Venugopal K.R.
PY - 2019
DA - 2019/05/31
PB - IJCSE, Indore, INDIA
SP - 1766-1777
IS - 5
VL - 7
SN - 2347-2693
ER -
VIEWS | XML | |
550 | 321 downloads | 157 downloads |
Abstract
Cloud computing, being the most recent emerging paradigm, is a technological advancement that aims at turning the vision of computing utilities into a reality. Simply, it is an approach of making technology available to the users, by the usage of Internet servers for data storage and processing. More specifically, cloud computing offers users benefits such as scalability, availability, reliability and global accessibility. Being a radical mechanism, the major obstacles for massive adoption of cloud computing are security, trust and privacy issues. With some defensive procedures like using a combination of methods that include encryption, authentication, and authorization, users are still concerned about the risks associated with their stored data. In this survey, many efficient and secured claiming techniques are investigated for end users to access the data stored in the cloud. The focus is here much on securing the data residing in cloud and privacy in accessing them. The study will throw lights upon keyword search, indexing, file splitting, encryption, and multi-cloud. Further, various methodologies in the existing system and performance of algorithms together with their pros and cons are discussed. Also, cloud security challenges, privacy and communication issues are considered and addressed here.
Key-Words / Index Term
Keyword Search, Secure Data, Data Privacy, Cloud Computing, Splitting Techniques, Encryption
References
[1] M. Almorsy, J. Grundy, and I. M¨uller, “An analysis of the cloud computing security problem,” arXiv preprint arXiv:1609.01107, 2016.
[2] Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multikeyword ranked search scheme over encrypted cloud data.” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 340–352, 2016.
[3] P.Arora,A.Singh,andH.Tyagi,“Evaluationandcomparisonofsecurity issues on cloud computing environment,” World of Computer Science and Information Technology Journal (WCSIT), vol. 2, no. 5, pp. 179– 183, 2012.
[4] E. M. Mohamed, H. S. Abdelkader, and S. El-Etriby, “Enhanced data security model for cloud computing,” in Informatics and Systems (INFOS), 2012 8th International Conference on. IEEE, 2012, pp. CC– 12.
[5] S. El-etriby, E. M. Mohamed, and H. S. Abdul-kader, “Modern encryption techniques for cloud computing,” in ICCIT, 2012, pp. 800–805.
[6] S. S. Khan and R. Tuteja, “Security in cloud computing using cryptographic algorithms,” International Journal of Innovative Research in Computer and Communication Engineering, vol. 3, no. 1, pp. 148–155, 2015.
[7] E.-J. Goh et al., “Secure indexes.” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.
[8] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Distributed Computing Systems (ICDCS), 2010 IEEE 30th International Conference on. IEEE, 2010, pp. 253–262.
[9] K. W. Nafi, T. S. Kar, S. A. Hoque, and M. Hashem, “A newer user authentication, file encryption and distributed server based cloud computing security architecture,” arXiv preprint arXiv:1303.0598, 2013.
[10] J. Wang, H. Ma, Q. Tang, J. Li, H. Zhu, S. Ma, and X. Chen, “Efficient verifiable fuzzy keyword search over encrypted data in cloud computing,” Computer Science and Information Systems, vol. 10, no. 2, pp. 667–684, 2013.
[11] P. Rewagad and Y. Pawar, “Use of digital signature with diffie hellman key exchange and aes encryption algorithm to enhance data security in cloud computing,”in Communication Systems and Network Technologies (CSNT), 2013 International Conference on. IEEE, 2013, pp. 437–439.
[12] I.-H. Chuang, S.-H. Li, K.-C. Huang, and Y.-H. Kuo, “An effective privacy protection scheme for cloud computing,” in Advanced Communication Technology (ICACT), 2011 13th International Conference on. IEEE, 2011, pp. 260–265.
[13] R. Chen, Y. Mu, G. Yang, F. Guo, and X. Wang, “Dual-server publickey encryption with keyword search for secure cloud storage,” IEEE transactions on information forensics and security, vol. 11, no. 4, pp. 789–798, 2016.
[14] Z. Xin, L. Song-qing, and L. Nai-wen, “Research on cloud computing data security model based on multi-dimension,” in Information technology in medicine and education (itme), 2012 international symposium on, vol. 2. IEEE, 2012, pp. 897–900.
[15] V. Fusenig and A. Sharma, “Security architecture for cloud networking,” in Computing, Networking and Communications (ICNC), 2012 International Conference on. IEEE, 2012, pp. 45–49.
[16] [16] S. R. Lenka and B. Nayak, “Enhancing data security in cloud computing using rsa encryption and md5 algorithm,” International Journal of Computer Science Trends and Technology, vol. 2, no. 3, pp. 60–64, 2014.
[17] W. Itani, A. Kayssi, and A. Chehab, “Privacy as a service: Privacyaware data storage and processing in cloud computing architectures,” in Dependable, Autonomic and Secure Computing, 2009. DASC’09. Eighth IEEE International Conference on. IEEE, 2009, pp. 711–716.
[18] D. Liu and S. Wang, “Programmable order-preserving secure index for encrypted database query,” in 2012 IEEE Fifth International Conference on Cloud Computing. IEEE, 2012, pp. 502–509.
[19] J. Yu, P. Lu, Y. Zhu, G. Xue, and M. Li, “Toward secure multikeyword top-k retrieval over encrypted cloud data,” IEEE transactions on dependable and secure computing, vol. 10, no. 4, pp. 239–250, 2013.
[20] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multikeyword ranked search over encrypted cloud data,” IEEE Transactions on parallel and distributed systems, vol. 25, no. 1, pp. 222–233, 2014.
[21] N. Cao, Z. Yang, C. Wang, K. Ren, and W. Lou, “Privacy-preserving query over encrypted graph-structured data in cloud computing,” in Distributed Computing Systems (ICDCS), 2011 31st International Conference on. IEEE, 2011, pp. 393–402.
[22] C. Wang, Q. Wang, K. Ren, and W. Lou, “Privacy-preserving public auditing for data storage security in cloud computing,” in Infocom, 2010 proceedings ieee. Ieee, 2010, pp. 1–9.
[23] R. Sakr, F. Omara, and O. Nomir, “An optimized technique for secure data over cloud os,” International Journal of Emerging Trends & Technology in Computer Science (IJETTCS) Volume, vol. 3.
[24] Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, “Enabling public verifiability and data dynamics for storage security in cloud computing,” in European symposium on research in computer security. Springer, 2009, pp. 355–370.
[25] C. Wang, Q. Wang, K. Ren, and W. Lou, “Ensuring data storage security i.n cloud computing,” in Quality of Service, 2009. IWQoS. 17th International Workshop on. Ieee, 2009, pp. 1–9.
[26] ZQian, G.Yufei, L.Hong, and S.Jin, “A load balancing task scheduling algorithm based on feedback mechanism for cloud computing,” International Journal of Grid and Distributed Computing, vol. 9, no. 4, pp. 41–52, 2016.
[27] B. U. I. Khan, A. M. Baba, R. F. Olanrewaju, S. A. Lone, and N. F. Zulkurnain, “Ssm: Secure-split-merge data distribution in cloud infrastructure,” in Open Systems (ICOS), 2015 IEEE Confernece on. IEEE, 2015, pp. 40–45.
[28] A. Negi, M. Singh, and S. Kumar, “An efficent security farmework design for cloud computing using artificial neural networks,” International Journal of Computer Applications, vol. 129, no. 4, p. 1721, 2015.
[29] G. Jakimoski and L. Kocarev, “Chaos and cryptography: block encryption ciphers Transactions on Circuits and Systems I: Fundamental Theory and Applications, vol. 48, no. 2, pp. 163–169, 2001.
[30] S. Yu, C. Wang, K. Ren, and W. Lou, “Achieving secure, scalable, and fine-grained data access control in cloud computing,” in Infocom, 2010 proceedings IEEE. Ieee, 2010, pp. 1–9.
[31] H. Li, Y. Dai, L. Tian, and H. Yang, “Identity-based authentication for cloud computing,” in IEEE International Conference on Cloud Computing. Springer, 2009, pp. 157–166.
[32] M. Li, S. Yu, N. Cao, and W. Lou, “Authorized private keyword search over encrypted data in cloud computing,” in Distributed Computing Systems (ICDCS), 2011 31st International Conference on. IEEE, 2011, pp. 383–392.
[33] I. Houidi, M. Mechtri, W. Louati, and D. Zeghlache, “Cloud service delivery across multiple cloud platforms,” in Services Computing (SCC), 2011 IEEE International Conference on. IEEE, 2011, pp. 741–742.
[34] I.-H. Chuang, S.-H. Li, K.-C. Huang, and Y.-H. Kuo, “An effective privacy protection scheme for cloud computing,” in Advanced Communication Technology (ICACT), 2011 13th International Conference on. IEEE, 2011, pp. 260–265.
[35] Y.Zhu, H.Hu, G.-J.Ahn, and M.Yu, “Cooperative provable data possession for integrity verification in multicloud storage,” IEEE transactions on parallel and distributed systems, vol. 23, no. 12, pp. 2231–2244, 2012.
[36] P. Xu, H. Jin, Q. Wu, and W. Wang, “Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack,” IEEE Transactions on computers, vol. 62, no. 11, pp. 2266– 2277, 2013.
[37] S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider, “Twin clouds: An architecture for secure cloud computing,” in Workshop on Cryptography and Security in Clouds (WCSC 2011), vol. 1217889, 2011.
[38] B. Parno, J. Howell, C. Gentry, and M. Raykova, “Pinocchio: Nearly practical verifiable computation,” in 2013 IEEE Symposium on Security and Privacy. IEEE, 2013, pp. 238–252.
[39] S. Raghavendra, K. Meghana, P. Doddabasappa, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Index generation and secure multi-user access control over an encrypted cloud data,” Procedia Computer Science, vol. 89, pp. 293–300, 2016.
[40] B. Thuraisingham, V. Khadilkar, A. Gupta, M. Kantarcioglu, and L. Khan, “Secure data storage and retrieval in the cloud,” in Collaborative Computing: Networking, Applications and Worksharing (CollaborateCom), 2010 6th International Conference on. IEEE, 2010, pp. 1–8.
[41] S. Raghavendra, K. Nithyashree, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Frorss: Fast result object retrieval using similarity search on cloud,” in Distributed Computing, VLSI, Electrical Circuits and Robotics (DISCOVER), IEEE. IEEE, 2016, pp. 107–112.
[42] S.Kar,M.P.Mahmud,S.H.Farjana,K.W. Nafi,andB.C. Karmokar, “A newer secure communication, file encryption and user identification based cloud security architecture,” International Journal of Computer Applications, vol. 52, no. 4, 2012.
[43] A. Hussain, C. Xu, and M. Ali, “Security of cloud storage system using various cryptographic techniques.”
[44] P. S. Patel, K. Patidar, M. Yadav, R. Kushwah, and S. SSSIST, “A result paper on outsourced revocation of encryption based on identity in cloud computing,” International Journal of Engineering Science, vol. 16078, 2018.
[45] P. V. Parmar, S. B. Padhar, S. N. Patel, N. I. Bhatt, and R. H. Jhaveri, “Survey of various homomorphic encryption algorithms and schemes,” International Journal of Computer Applications, vol. 91, no. 8, 2014.
[46] G. Wang, Q. Liu, and J. Wu, “Hierarchical attribute-based encryption for fine-grained access control in cloud storage services,” in Proceedings of the 17th ACM conference on Computer and communications security. ACM, 2010, pp. 735–737.
[47] M. Tebaa, S. El Hajji, and A. El Ghazi, “Homomorphic encryption applied to the cloud computing security,” in Proceedings of the World Congress on Engineering, vol. 1, 2012, pp. 4–6.
[48] T. Matsuda, G. Hanaoka, K. Matsuura, and H. Imai, “Simple ccasecure public key encryption from any non-malleable identity-based encryption,” in International Conference on Information Security and Cryptology. Springer, 2008, pp. 1–19.
[49] E. Vaidehi, “Computing aggregation function minimum/maximum using homomorphic encryption schemes in wireless sensor networks (wsns),” California State University, East Bay Hayward, CA, USA, vol. 14, 2007.
[50] R. Arora, A. Parashar, and C. C. I. Transforming, “Secure user data in cloud computing using encryption algorithms,” International journal of engineering research and applications, vol. 3, no. 4, pp. 1922–1926, 2013.
[51] J. Hu and A. Klein, “A benchmark of transparent data encryption for migration of web applications in the cloud,” in Dependable, Autonomic and Secure Computing, 2009. DASC’09. Eighth IEEE International Conference on. IEEE, 2009, pp. 735–740.
[52] S.Wangand G.Liu, “File encryption and decryption system based on rsa algorithm,” in Computational and Information Sciences (ICCIS), 2011 International Conference on. IEEE, 2011, pp. 797–800.
[53] R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proceedings of the 2004 ACM SIGMOD international conference on Management of data. ACM, 2004, pp. 563– 574.
[54] D. Chen and H. Zhao, “Data security and privacy protection issues in cloud computing,” in Computer Science and Electronics Engineering (ICCSEE), 2012 International Conference on, vol. 1. IEEE, 2012, pp. 647–651.
[55] C.-K. Chu, S. S. Chow, W.-G. Tzeng, J. Zhou, and R. H. Deng, “Keyaggregate cryptosystem for scalable data sharing in cloud storage,” IEEE transactions on parallel and distributed systems, vol. 25, no. 2, pp. 468– 477, 2014.
[56] E. Shen, E. Shi, and B. Waters, “Predicate privacy in encryption systems,” in Theory of Cryptography Conference. Springer, 2009, pp. 457–473.
[57] J. Wang, S. Wu, H. Gao, J. Li, and B. C. Ooi, “Indexing multidimensional data in a cloud system,” in Proceedings of the 2010 ACM SIGMOD International Conference on Management of data. ACM, 2010, pp. 591–602.
[58] S. Wu, D. Jiang, B. C. Ooi, and K.-L. Wu, “Efficient b-tree based indexing for cloud data processing,” Proceedings of the VLDB Endowment, vol. 3, no. 1-2, pp. 1207–1218, 2010.
[59] S. Kozak, D. Novak, and P. Zezula, “Secure metric-based index for similarity cloud,” in Workshop on Secure Data Management. Springer, 2012, pp. 130–147.
[60] S. Raghavendra, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Msigt:Most significant index generation technique for cloud environment,” in India Conference (INDICON), 2015 Annual IEEE. IEEE, 2015, pp. 1–6.
[61] S. Raghavendra, S. Girish, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Igsk: index generation on split keyword for search over cloud data,” in Computing and Network Communications (CoCoNet), 2015 International Conference on. IEEE, 2015, pp. 374– 380.
[62] S. Raghavendra, G. Mara, R. Buyya, V. K. Rajuk, S. Iyengar, and L. Patnaik, “Drsig: Domain and range specific index generation for encrypted cloud data,” in Computational Techniques in Information and Communication Technologies (ICCTICT), 2016 International Conference on. IEEE, 2016, pp. 591–596.
[63] W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, “Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 11, pp. 3025–3035, 2014.
[64] C. Chen, X. Zhu, P. Shen, J. Hu, S. Guo, Z. Tari, and A. Y. Zomaya, “An efficient privacy-preserving ranked keyword search method,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 4, pp. 951–963, 2016.
[65] R. Sarang and R. Bunkar, “Study of services and privacy usage in cloud computing,” International Journal of Scientific Research in Computer Science and Engineering, vol. 1, no. 6, 2013.
[66] S. Raghavendra, C. Geeta, K. Shaila, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Msss: most significant single-keyword search over encrypted cloud data,” in Proceedings of the 6th Annual Intrernational Conference on ICT: BigData, Cloud and Securit, 2015.
[67] B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multikeyword fuzzy search over encrypted data in the cloud,” in INFOCOM, 2014 Proceedings IEEE. IEEE, 2014, pp. 2112–2120.
[68] Y. Lu, “Privacy-preserving logarithmic-time search on encrypted data in cloud.” in NDSS, 2012.
[69] S. Raghavendra, S. Girish, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Split keyword fuzzy and synonym search over encrypted cloud data,” Multimedia Tools and Applications, vol. 77, no. 8, pp. 10135–10156, 2018.
[70] S. Buyrukbilen and S. Bakiras, “Privacy-preserving ranked search on public-key encrypted data,” in High Performance Computing and Communications & 2013 IEEE International Conference on Embedded and Ubiquitous Computing (HPCC EUC), 2013 IEEE 10th International Conference on. IEEE, 2013, pp. 165–174.
[71] D. Liu and S. Wang, “Programmable order-preserving secure index for encrypted database query,” in 2012 IEEE Fifth International Conference on Cloud Computing. IEEE, 2012, pp. 502–509.
[72] H. T. Dhole, P. C. Papade, and S. B. Bhosale, “Ensuring data storage security using cloud computing,” Intl. Journal of Advance Research in Computer Science and Management Studies, vol. 2, no. 1, 2014.
[73] A. Padmapriya and P. Subhasri, “Cloud computing: security challenges and encryption practices,” International Journal of Advanced Research in Computer Science and Software Engineering, vol. 3, no. 3, 2013.
[74] V. Kapoor, “Data encryption and decryption using modified rsa cryptographybasedonmultiplepublickeysand‘n’primenumber,” International Journal of Scientific Research in Network Security and Communication, vol. 1, no. 2, pp. 35–38, 2013.
[75] S. Raghavendra, C. Geeta, R. Buyya, K. Venugopal, S. Iyengar, and L. Patnaik, “Drsms: Domain and range specific multi-keyword search over encrypted cloud data,” International Journal of Computer Science and Information Security, vol. 14, no. 5, p. 69, 2016.
[76] V. Raich, P. Sharma, S. Mewada, and M. Kumbhkar, “Performance improvement of software as a service and platform as a service in cloud computing solution,” ISROSET-International Journal of Scientific Research in Computer Science and Engineering, vol. 1, pp. 13–16, 2013.
[77] Raghavendra, S., et al. "Survey on data storage and retrieval techniques over encrypted cloud data." International Journal of Computer Science and Information Security 14.9 (2016): 718.
[78] Kobusińska, Anna, et al. "Emerging trends, issues and challenges in Internet of Things, Big Data and cloud computing." (2018): 416-419.