SlideShare une entreprise Scribd logo
1  sur  2
Télécharger pour lire hors ligne
IJSRD - International Journal for Scientific Research & Development| Vol. 1, Issue 8, 2013 | ISSN (online): 2321-0613
All rights reserved by www.ijsrd.com 1537
Cloud Computing Using Encryption and Intrusion Detection
Tony Durgadas Jagyasi1
1
Dept. of Computer Science and Engineering
1
Nagpur Institute of Technology Nagpur, India
Abstract— Cloud computing provides many benefits to the
users such as accessibility and availability. As the data is
available over the cloud, it can be accessed by different
users. There may be sensitive data of organization. This is
the one issue to provide access to authenticated users only.
But the data can be accessed by the owner of the cloud. So
to avoid getting data being accessed by the cloud owner, we
will use the intrusion detection system to provide security to
the data. The other issue is to save the data backup in other
cloud in encrypted form so that load balancing can be done.
This will help the user with data availability in case of
failure of one cloud.
Keywords: Cloud Computing, Encryption, Intrusion
Detection, Encryption Algorithm.
I. INTRODUCTION
The use of cloud computing has increased rapidly in recent
years in many organizations. Cloud computing provides
many benefits to the users such as accessibility and
availability. As the data is available over the cloud which is
accessed by number of different users, so there are some
security issues related to the storage of the data over the
cloud. There may be sensitive data of organization which is
stored over the cloud which can be accessed by any user.
This is the one issue to provide authentication of the user to
access the data whether it’s the owner of the cloud service
provider or the top management of the company.
The other issue can be if the cloud where the data is
stored if fails. If such things happen then there will be need
to store the same data in multiple clouds, so that if one cloud
fails then the user will get the data from the other cloud i.e.
to create backup of the encrypted data. With this, the cloud
will not get heavy due to access of the same data by multiple
authenticated users.
II. LITERATURE SURVEY
Cloud computing is used to describe platform and type of
application. This platform dynamically provides provisions,
configures, reconfigures, and servers as needed by the cloud.
Servers in the cloud can be physical machines or virtual
machines. Advanced clouds typically include other
computing resources such as storage area networks (SANs),
network equipment, firewall and other security devices [3].
Cloud computing also describes applications that are
extended to be accessible through the Internet. These cloud
applications use large data centers and powerful servers that
host Web applications and Web services. Anyone with a
suitable Internet connection and a standard browser can
access a cloud application.
Security in cloud is one of the major areas of
research. The survey shows that, the researchers are
focusing on efficient algorithms and encryption techniques
to enhance the data security in cloud.
Cloud Computing allows customers to utilize
resources and software’s which are hosted by service
providers. It mainly reduces infrastructure investment and
maintenance cost. Computing infrastructure is not known to
the users and resources are provided virtually in cloud. High
Performance Computing (HPC) allows scientists and
engineers to solve scientific, engineering and business
problems using different applications that require high
computational capabilities.
Cloud computing build a decades of research in
virtualization, utility computing, and web and programming
administrations [5]. It suggests an administration arranged
structural planning, diminished data innovation overhead for
the close client, extraordinary adaptability, decreased
aggregate cost of proprietorship, on-interest administrations
and numerous different things. Cloud computing alludes to
both the provisions conveyed as administrations over the
Internet and the fittings and frameworks programming in the
datacenters that furnish those administrations. Cloud
computing portrays both a stage and a sort of requisition. A
cloud computing stage powerfully designs, reconfigure, and
provisions servers as required. Cloud provisions are
requisitions that are broadened to be approachable through
the Internet. These cloud provisions utilize vast server farms
and effective servers that have Web requisitions and Web
administration.
Intrusion detection (NIDS) and prevention systems
(NIPS) serve a critical role in detecting and dropping
malicious or unwanted network traffic [8]. These have been
widely deployed as perimeter defense solutions in enterprise
networks at the boundary between a trusted internal network
and the untrusted Internet. This traditional deployment
model has largely focused on a single-vantage point view of
NIDS/NIPS systems, placed at manually chosen (or created)
chokepoints to provide coverage for all suspicious traffic.
Intrusion detection systems (IDS) that are used to
find out if someone have gotten into or are trying to get into
your network. The most popular IDS are Snort, which is
available at http://www.snort.org [9].
III. PROBLEM STATEMENT
Cloud providers should address privacy and security issues
as a matter of high and urgent priority. Dealing with single
cloud providers is becoming less popular with customers
due to potential problems such as service availability failure
and the possibility that there are malicious insiders in the
single cloud.
We have also addressed the problem of Accuracy,
Authenticity and Efficiency arises for building robust and
efficient intrusion detection systems.
So to solve the problem of cloud computing, we
can make the data available in multiple clouds in the
encrypted form, so that only the authenticated users can only
access the data from the cloud. This helps the cloud to share
Cloud Computing Using Encryption and Intrusion Detection
(IJSRD/Vol. 1/Issue 8/2013/0003)
All rights reserved by www.ijsrd.com 1538
the load for load balancing and make the data available in
case of failure of one cloud.
The problem is to provide security to the data from
different users getting access over the sensitive data and get
the cloud balanced by load balancing methods and give the
access of the data to the authenticated users only.
The problem of authentication can be solved by
using the layered approach of the intrusion detection system.
In this method all the layers will work autonomously. There
will be no problem of the authentication of the user
accessing the data from the cloud due to the different layers
of the system performing independent functions to check the
user authenticity.
IV. PROPOSED APPROACH
The proposed approach will consist of multiple clouds
where the user’s data will be available in the encrypted
form. The same data will be available in the different
clouds, so this will help the authenticated users to access the
data easily and allows the cloud to balance the load while
data being retrieved by the number of authenticated users at
the same time. With this the data will be retrieved by the
authenticated users only. If the other user tries to access the
data from the cloud, the user will have to pass from the
various security points i.e. different layers of the Intrusion
detection layers where the authentication of the user is done.
If the user seems to be authenticated then only the user will
get access to the data.
V. METHODOLOGY
Fig. 1: Flow Diagram
With the help of different security algorithms such as RSA
algorithm, Brute force attack algorithm, Shamir’s algorithm
etc. we are going to provide the security to the data available
over the cloud to maintain the integrity of the stored data.
With the help of different load balancing, the load of the
clouds will be shared among different clouds so that the
availability of the data should be maintained and the data
retrieval can be done easily by the authorized users.
Network security is of primary concerned for large
organizations. Various types of Intrusion Detection Systems
(IDS) are available in the market like Host based, Network
based or Hybrid depending upon the detection technology
used by them. Modern IDS have complex requirements.
With data integrity, confidentiality and availability, they
must be reliable, easy to manage and with low maintenance
cost. Various modifications are being applied to IDS
regularly to detect new attacks and handle them. In this we
will use genetic algorithm (GA) and data mining based
Intrusion Detection System.
With this all, the security of the data is maintained
with availability of the integrated data within the durable
time to access/ retrieve the data by the user.
VI. TOOLS FOR DEVELOPMENT AND
VERIFICATION OF RESULT
- Hardware requirement: Personnel Computer, Pentium
processor PIII and above, Ram 512 and above, Hard disk
20GB, Internet connection.
- Software requirement: HTML, Java, JavaScript.
- Database Connectivity: MySQL/VB.
ACKNOWLEDGMENT
We would like to thanks to all those who has given the
proper support and guidance. We would also like to thanks
to the dept. head and all the staff.
REFERENCES
[1] Privacy Preserving Public Auditing for secure cloud
storage Cong Wang, Student Member, IEEE, Sherman
S.-M. Chow, Qian Wang, Student Member, IEEE, Kui
Ren, Member, IEEE, and Wenjing Lou, Member, IEEE.
[2] Insider Threats to Cloud Computing: Directions for
New Research Challenges BY William R Claycomb,
Alex Nicoll Carnegie Mellon University.
[3] Efficient Computing With Cloud. Issue 3, March 2013
ISSN: 2277 128X International Journal of Advanced
Research in Computer Science and Software
Engineering.
[4] Cloud Computing Security: From Single to Multi-
Clouds 2012 45th Hawaii International Conference on
System Sciences.
[5] Impact of Cloud Computing on IT Industry: A Review
& Analysis International Journal of Computer and
Information Technology (ISSN: 2279 – 0764) Volume
01– Issue 02, November 2012
[6] Network-Wide Deployment of Intrusion Detection and
Prevention Systems
[7] IEEE TRANSACTIONS ON DEPENDABLE AND
SECURE COMPUTING, VOL. 7, NO. 1, JANUARY-
MARCH 2010 Layered Approach Using Conditional
Random Fields for Intrusion Detection
[8] Intrusion Detection System using Genetic Algorithm
and Data Mining International Journal of Computer
Science and Informatics ISSN (PRINT): 2231 –5292,
Vol-1, Iss-4, 2012
[9] Intrusion Detection Systems with Snort 2003 Pearson
Publication.

Contenu connexe

Tendances

Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...eSAT Publishing House
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREIJNSA Journal
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudIJERA Editor
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computingJahangeer Qadiree
 
Cloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyCloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyIJERA Editor
 
Encryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudEncryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudprjpublications
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyIDES Editor
 
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTING
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTINGDATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTING
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTINGijsptm
 
Iaetsd cloud computing and security challenges
Iaetsd cloud computing and security challengesIaetsd cloud computing and security challenges
Iaetsd cloud computing and security challengesIaetsd Iaetsd
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingEditor IJMTER
 
Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. IJCERT JOURNAL
 
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...Secure One Time Password OTP Generation for user Authentication in Cloud Envi...
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...ijtsrd
 
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...Editor IJCATR
 

Tendances (16)

Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...Fog computing a new concept to minimize the attacks and to provide security i...
Fog computing a new concept to minimize the attacks and to provide security i...
 
Fog doc
Fog doc Fog doc
Fog doc
 
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTUREA SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
A SECURITY FRAMEWORK IN CLOUD COMPUTING INFRASTRUCTURE
 
Secure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted CloudSecure Data Sharing In an Untrusted Cloud
Secure Data Sharing In an Untrusted Cloud
 
Security and privacy approach of cloud computing
Security and privacy approach of cloud computingSecurity and privacy approach of cloud computing
Security and privacy approach of cloud computing
 
Cloud security
Cloud securityCloud security
Cloud security
 
Cloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge PrivacyCloud Auditing With Zero Knowledge Privacy
Cloud Auditing With Zero Knowledge Privacy
 
Encryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloudEncryption based multi user manner secured data sharing and storing in cloud
Encryption based multi user manner secured data sharing and storing in cloud
 
Enhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through SteganographyEnhancing Data Storage Security in Cloud Computing Through Steganography
Enhancing Data Storage Security in Cloud Computing Through Steganography
 
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTING
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTINGDATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTING
DATA STORAGE SECURITY CHALLENGES IN CLOUD COMPUTING
 
Iaetsd cloud computing and security challenges
Iaetsd cloud computing and security challengesIaetsd cloud computing and security challenges
Iaetsd cloud computing and security challenges
 
Kp3419221926
Kp3419221926Kp3419221926
Kp3419221926
 
Excellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computingExcellent Manner of Using Secure way of data storage in cloud computing
Excellent Manner of Using Secure way of data storage in cloud computing
 
Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions. Security Issues’ in Cloud Computing and its Solutions.
Security Issues’ in Cloud Computing and its Solutions.
 
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...Secure One Time Password OTP Generation for user Authentication in Cloud Envi...
Secure One Time Password OTP Generation for user Authentication in Cloud Envi...
 
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
A Privacy Preserving Attribute Based Access Control Mechanism In Distributed ...
 

Similaire à Cloud Computing Using Encryption and Intrusion Detection

fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloudpriyanka reddy
 
Fog computing document
Fog computing documentFog computing document
Fog computing documentsravya raju
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data securityeSAT Publishing House
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...eSAT Journals
 
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Editor IJMTER
 
Ijarcet vol-2-issue-4-1405-1409
Ijarcet vol-2-issue-4-1405-1409Ijarcet vol-2-issue-4-1405-1409
Ijarcet vol-2-issue-4-1405-1409Editor IJARCET
 
An efficient and secure data storage in cloud computing using modified RSA pu...
An efficient and secure data storage in cloud computing using modified RSA pu...An efficient and secure data storage in cloud computing using modified RSA pu...
An efficient and secure data storage in cloud computing using modified RSA pu...IJECEIAES
 
Encryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentEncryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentIOSR Journals
 
Encryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentEncryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentIOSR Journals
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloudinventionjournals
 
Solutions of cloud computing security issues
Solutions of cloud computing security issuesSolutions of cloud computing security issues
Solutions of cloud computing security issuesJahangeer Qadiree
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computingEr. Saba karim
 
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSSECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSIJNSA Journal
 
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...IJCNCJournal
 
How secured and safe is Cloud?
How secured and safe is Cloud?How secured and safe is Cloud?
How secured and safe is Cloud?IRJET Journal
 
Crypto multi tenant an environment of secure computing using cloud sql
Crypto multi tenant an environment of secure computing using cloud sqlCrypto multi tenant an environment of secure computing using cloud sql
Crypto multi tenant an environment of secure computing using cloud sqlijdpsjournal
 
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGA STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGEr Piyush Gupta IN ⊞⌘
 
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...IRJET Journal
 

Similaire à Cloud Computing Using Encryption and Intrusion Detection (20)

fog computing provide security to the data in cloud
fog computing provide security to the data in cloudfog computing provide security to the data in cloud
fog computing provide security to the data in cloud
 
Fog computing document
Fog computing documentFog computing document
Fog computing document
 
Enhanced security framework to ensure data security
Enhanced security framework to ensure data securityEnhanced security framework to ensure data security
Enhanced security framework to ensure data security
 
Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...Enhanced security framework to ensure data security in cloud using security b...
Enhanced security framework to ensure data security in cloud using security b...
 
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
Public Key Encryption algorithms Enabling Efficiency Using SaaS in Cloud Comp...
 
Ijarcet vol-2-issue-4-1405-1409
Ijarcet vol-2-issue-4-1405-1409Ijarcet vol-2-issue-4-1405-1409
Ijarcet vol-2-issue-4-1405-1409
 
An efficient and secure data storage in cloud computing using modified RSA pu...
An efficient and secure data storage in cloud computing using modified RSA pu...An efficient and secure data storage in cloud computing using modified RSA pu...
An efficient and secure data storage in cloud computing using modified RSA pu...
 
Encryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentEncryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing Environment
 
Encryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing EnvironmentEncryption Technique for a Trusted Cloud Computing Environment
Encryption Technique for a Trusted Cloud Computing Environment
 
H017155360
H017155360H017155360
H017155360
 
Preserving Privacy Policy- Preserving public auditing for data in the cloud
	Preserving Privacy Policy- Preserving public auditing for data in the cloud	Preserving Privacy Policy- Preserving public auditing for data in the cloud
Preserving Privacy Policy- Preserving public auditing for data in the cloud
 
Solutions of cloud computing security issues
Solutions of cloud computing security issuesSolutions of cloud computing security issues
Solutions of cloud computing security issues
 
Security in cloud computing
Security in cloud computingSecurity in cloud computing
Security in cloud computing
 
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDSSECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
SECURITY APPREHENSIONS IN DIFFERENT REGIONS OF CLOUD CAPTIOUS GROUNDS
 
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...
APPLYING GEO-ENCRYPTION AND ATTRIBUTE BASED ENCRYPTION TO IMPLEMENT SECURE AC...
 
How secured and safe is Cloud?
How secured and safe is Cloud?How secured and safe is Cloud?
How secured and safe is Cloud?
 
Crypto multi tenant an environment of secure computing using cloud sql
Crypto multi tenant an environment of secure computing using cloud sqlCrypto multi tenant an environment of secure computing using cloud sql
Crypto multi tenant an environment of secure computing using cloud sql
 
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTINGA STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
A STUDY OF THE ISSUES AND SECURITY OF CLOUD COMPUTING
 
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
Secure Channel Establishment Techniques for Homomorphic Encryption in Cloud C...
 
FOGCOMPUTING
FOGCOMPUTINGFOGCOMPUTING
FOGCOMPUTING
 

Plus de ijsrd.com

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Gridijsrd.com
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Thingsijsrd.com
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Lifeijsrd.com
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTijsrd.com
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...ijsrd.com
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...ijsrd.com
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Lifeijsrd.com
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learningijsrd.com
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation Systemijsrd.com
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...ijsrd.com
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigeratorijsrd.com
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...ijsrd.com
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingijsrd.com
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logsijsrd.com
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMijsrd.com
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Trackingijsrd.com
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...ijsrd.com
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparatorsijsrd.com
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...ijsrd.com
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.ijsrd.com
 

Plus de ijsrd.com (20)

IoT Enabled Smart Grid
IoT Enabled Smart GridIoT Enabled Smart Grid
IoT Enabled Smart Grid
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
IoT for Everyday Life
IoT for Everyday LifeIoT for Everyday Life
IoT for Everyday Life
 
Study on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOTStudy on Issues in Managing and Protecting Data of IOT
Study on Issues in Managing and Protecting Data of IOT
 
Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...Interactive Technologies for Improving Quality of Education to Build Collabor...
Interactive Technologies for Improving Quality of Education to Build Collabor...
 
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...Internet of Things - Paradigm Shift of Future Internet Application for Specia...
Internet of Things - Paradigm Shift of Future Internet Application for Specia...
 
A Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's LifeA Study of the Adverse Effects of IoT on Student's Life
A Study of the Adverse Effects of IoT on Student's Life
 
Pedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language LearningPedagogy for Effective use of ICT in English Language Learning
Pedagogy for Effective use of ICT in English Language Learning
 
Virtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation SystemVirtual Eye - Smart Traffic Navigation System
Virtual Eye - Smart Traffic Navigation System
 
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...Ontological Model of Educational Programs in Computer Science (Bachelor and M...
Ontological Model of Educational Programs in Computer Science (Bachelor and M...
 
Understanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart RefrigeratorUnderstanding IoT Management for Smart Refrigerator
Understanding IoT Management for Smart Refrigerator
 
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
DESIGN AND ANALYSIS OF DOUBLE WISHBONE SUSPENSION SYSTEM USING FINITE ELEMENT...
 
A Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processingA Review: Microwave Energy for materials processing
A Review: Microwave Energy for materials processing
 
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web LogsWeb Usage Mining: A Survey on User's Navigation Pattern from Web Logs
Web Usage Mining: A Survey on User's Navigation Pattern from Web Logs
 
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEMAPPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
APPLICATION OF STATCOM to IMPROVED DYNAMIC PERFORMANCE OF POWER SYSTEM
 
Making model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point TrackingMaking model of dual axis solar tracking with Maximum Power Point Tracking
Making model of dual axis solar tracking with Maximum Power Point Tracking
 
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
A REVIEW PAPER ON PERFORMANCE AND EMISSION TEST OF 4 STROKE DIESEL ENGINE USI...
 
Study and Review on Various Current Comparators
Study and Review on Various Current ComparatorsStudy and Review on Various Current Comparators
Study and Review on Various Current Comparators
 
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
Reducing Silicon Real Estate and Switching Activity Using Low Power Test Patt...
 
Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.Defending Reactive Jammers in WSN using a Trigger Identification Service.
Defending Reactive Jammers in WSN using a Trigger Identification Service.
 

Dernier

Immutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfImmutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfDrew Moseley
 
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMM
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMMchpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMM
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMMNanaAgyeman13
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptNarmatha D
 
Ch10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfCh10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfChristianCDAM
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...Erbil Polytechnic University
 
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONTHE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONjhunlian
 
Crushers to screens in aggregate production
Crushers to screens in aggregate productionCrushers to screens in aggregate production
Crushers to screens in aggregate productionChinnuNinan
 
Crystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxCrystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxachiever3003
 
Engineering Drawing section of solid
Engineering Drawing     section of solidEngineering Drawing     section of solid
Engineering Drawing section of solidnamansinghjarodiya
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptbibisarnayak0
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Coursebim.edu.pl
 
National Level Hackathon Participation Certificate.pdf
National Level Hackathon Participation Certificate.pdfNational Level Hackathon Participation Certificate.pdf
National Level Hackathon Participation Certificate.pdfRajuKanojiya4
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgsaravananr517913
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...asadnawaz62
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxVelmuruganTECE
 
home automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadhome automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadaditya806802
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating SystemRashmi Bhat
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Romil Mishra
 

Dernier (20)

Immutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdfImmutable Image-Based Operating Systems - EW2024.pdf
Immutable Image-Based Operating Systems - EW2024.pdf
 
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMM
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMMchpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMM
chpater16.pptxMMMMMMMMMMMMMMMMMMMMMMMMMMM
 
Industrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.pptIndustrial Safety Unit-IV workplace health and safety.ppt
Industrial Safety Unit-IV workplace health and safety.ppt
 
Ch10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdfCh10-Global Supply Chain - Cadena de Suministro.pdf
Ch10-Global Supply Chain - Cadena de Suministro.pdf
 
"Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ..."Exploring the Essential Functions and Design Considerations of Spillways in ...
"Exploring the Essential Functions and Design Considerations of Spillways in ...
 
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTIONTHE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
THE SENDAI FRAMEWORK FOR DISASTER RISK REDUCTION
 
Crushers to screens in aggregate production
Crushers to screens in aggregate productionCrushers to screens in aggregate production
Crushers to screens in aggregate production
 
Crystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptxCrystal Structure analysis and detailed information pptx
Crystal Structure analysis and detailed information pptx
 
Engineering Drawing section of solid
Engineering Drawing     section of solidEngineering Drawing     section of solid
Engineering Drawing section of solid
 
Autonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.pptAutonomous emergency braking system (aeb) ppt.ppt
Autonomous emergency braking system (aeb) ppt.ppt
 
POWER SYSTEMS-1 Complete notes examples
POWER SYSTEMS-1 Complete notes  examplesPOWER SYSTEMS-1 Complete notes  examples
POWER SYSTEMS-1 Complete notes examples
 
Katarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School CourseKatarzyna Lipka-Sidor - BIM School Course
Katarzyna Lipka-Sidor - BIM School Course
 
National Level Hackathon Participation Certificate.pdf
National Level Hackathon Participation Certificate.pdfNational Level Hackathon Participation Certificate.pdf
National Level Hackathon Participation Certificate.pdf
 
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfgUnit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
Unit7-DC_Motors nkkjnsdkfnfcdfknfdgfggfg
 
complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...complete construction, environmental and economics information of biomass com...
complete construction, environmental and economics information of biomass com...
 
Internet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptxInternet of things -Arshdeep Bahga .pptx
Internet of things -Arshdeep Bahga .pptx
 
Designing pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptxDesigning pile caps according to ACI 318-19.pptx
Designing pile caps according to ACI 318-19.pptx
 
home automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasadhome automation using Arduino by Aditya Prasad
home automation using Arduino by Aditya Prasad
 
Virtual memory management in Operating System
Virtual memory management in Operating SystemVirtual memory management in Operating System
Virtual memory management in Operating System
 
Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________Gravity concentration_MI20612MI_________
Gravity concentration_MI20612MI_________
 

Cloud Computing Using Encryption and Intrusion Detection

  • 1. IJSRD - International Journal for Scientific Research & Development| Vol. 1, Issue 8, 2013 | ISSN (online): 2321-0613 All rights reserved by www.ijsrd.com 1537 Cloud Computing Using Encryption and Intrusion Detection Tony Durgadas Jagyasi1 1 Dept. of Computer Science and Engineering 1 Nagpur Institute of Technology Nagpur, India Abstract— Cloud computing provides many benefits to the users such as accessibility and availability. As the data is available over the cloud, it can be accessed by different users. There may be sensitive data of organization. This is the one issue to provide access to authenticated users only. But the data can be accessed by the owner of the cloud. So to avoid getting data being accessed by the cloud owner, we will use the intrusion detection system to provide security to the data. The other issue is to save the data backup in other cloud in encrypted form so that load balancing can be done. This will help the user with data availability in case of failure of one cloud. Keywords: Cloud Computing, Encryption, Intrusion Detection, Encryption Algorithm. I. INTRODUCTION The use of cloud computing has increased rapidly in recent years in many organizations. Cloud computing provides many benefits to the users such as accessibility and availability. As the data is available over the cloud which is accessed by number of different users, so there are some security issues related to the storage of the data over the cloud. There may be sensitive data of organization which is stored over the cloud which can be accessed by any user. This is the one issue to provide authentication of the user to access the data whether it’s the owner of the cloud service provider or the top management of the company. The other issue can be if the cloud where the data is stored if fails. If such things happen then there will be need to store the same data in multiple clouds, so that if one cloud fails then the user will get the data from the other cloud i.e. to create backup of the encrypted data. With this, the cloud will not get heavy due to access of the same data by multiple authenticated users. II. LITERATURE SURVEY Cloud computing is used to describe platform and type of application. This platform dynamically provides provisions, configures, reconfigures, and servers as needed by the cloud. Servers in the cloud can be physical machines or virtual machines. Advanced clouds typically include other computing resources such as storage area networks (SANs), network equipment, firewall and other security devices [3]. Cloud computing also describes applications that are extended to be accessible through the Internet. These cloud applications use large data centers and powerful servers that host Web applications and Web services. Anyone with a suitable Internet connection and a standard browser can access a cloud application. Security in cloud is one of the major areas of research. The survey shows that, the researchers are focusing on efficient algorithms and encryption techniques to enhance the data security in cloud. Cloud Computing allows customers to utilize resources and software’s which are hosted by service providers. It mainly reduces infrastructure investment and maintenance cost. Computing infrastructure is not known to the users and resources are provided virtually in cloud. High Performance Computing (HPC) allows scientists and engineers to solve scientific, engineering and business problems using different applications that require high computational capabilities. Cloud computing build a decades of research in virtualization, utility computing, and web and programming administrations [5]. It suggests an administration arranged structural planning, diminished data innovation overhead for the close client, extraordinary adaptability, decreased aggregate cost of proprietorship, on-interest administrations and numerous different things. Cloud computing alludes to both the provisions conveyed as administrations over the Internet and the fittings and frameworks programming in the datacenters that furnish those administrations. Cloud computing portrays both a stage and a sort of requisition. A cloud computing stage powerfully designs, reconfigure, and provisions servers as required. Cloud provisions are requisitions that are broadened to be approachable through the Internet. These cloud provisions utilize vast server farms and effective servers that have Web requisitions and Web administration. Intrusion detection (NIDS) and prevention systems (NIPS) serve a critical role in detecting and dropping malicious or unwanted network traffic [8]. These have been widely deployed as perimeter defense solutions in enterprise networks at the boundary between a trusted internal network and the untrusted Internet. This traditional deployment model has largely focused on a single-vantage point view of NIDS/NIPS systems, placed at manually chosen (or created) chokepoints to provide coverage for all suspicious traffic. Intrusion detection systems (IDS) that are used to find out if someone have gotten into or are trying to get into your network. The most popular IDS are Snort, which is available at http://www.snort.org [9]. III. PROBLEM STATEMENT Cloud providers should address privacy and security issues as a matter of high and urgent priority. Dealing with single cloud providers is becoming less popular with customers due to potential problems such as service availability failure and the possibility that there are malicious insiders in the single cloud. We have also addressed the problem of Accuracy, Authenticity and Efficiency arises for building robust and efficient intrusion detection systems. So to solve the problem of cloud computing, we can make the data available in multiple clouds in the encrypted form, so that only the authenticated users can only access the data from the cloud. This helps the cloud to share
  • 2. Cloud Computing Using Encryption and Intrusion Detection (IJSRD/Vol. 1/Issue 8/2013/0003) All rights reserved by www.ijsrd.com 1538 the load for load balancing and make the data available in case of failure of one cloud. The problem is to provide security to the data from different users getting access over the sensitive data and get the cloud balanced by load balancing methods and give the access of the data to the authenticated users only. The problem of authentication can be solved by using the layered approach of the intrusion detection system. In this method all the layers will work autonomously. There will be no problem of the authentication of the user accessing the data from the cloud due to the different layers of the system performing independent functions to check the user authenticity. IV. PROPOSED APPROACH The proposed approach will consist of multiple clouds where the user’s data will be available in the encrypted form. The same data will be available in the different clouds, so this will help the authenticated users to access the data easily and allows the cloud to balance the load while data being retrieved by the number of authenticated users at the same time. With this the data will be retrieved by the authenticated users only. If the other user tries to access the data from the cloud, the user will have to pass from the various security points i.e. different layers of the Intrusion detection layers where the authentication of the user is done. If the user seems to be authenticated then only the user will get access to the data. V. METHODOLOGY Fig. 1: Flow Diagram With the help of different security algorithms such as RSA algorithm, Brute force attack algorithm, Shamir’s algorithm etc. we are going to provide the security to the data available over the cloud to maintain the integrity of the stored data. With the help of different load balancing, the load of the clouds will be shared among different clouds so that the availability of the data should be maintained and the data retrieval can be done easily by the authorized users. Network security is of primary concerned for large organizations. Various types of Intrusion Detection Systems (IDS) are available in the market like Host based, Network based or Hybrid depending upon the detection technology used by them. Modern IDS have complex requirements. With data integrity, confidentiality and availability, they must be reliable, easy to manage and with low maintenance cost. Various modifications are being applied to IDS regularly to detect new attacks and handle them. In this we will use genetic algorithm (GA) and data mining based Intrusion Detection System. With this all, the security of the data is maintained with availability of the integrated data within the durable time to access/ retrieve the data by the user. VI. TOOLS FOR DEVELOPMENT AND VERIFICATION OF RESULT - Hardware requirement: Personnel Computer, Pentium processor PIII and above, Ram 512 and above, Hard disk 20GB, Internet connection. - Software requirement: HTML, Java, JavaScript. - Database Connectivity: MySQL/VB. ACKNOWLEDGMENT We would like to thanks to all those who has given the proper support and guidance. We would also like to thanks to the dept. head and all the staff. REFERENCES [1] Privacy Preserving Public Auditing for secure cloud storage Cong Wang, Student Member, IEEE, Sherman S.-M. Chow, Qian Wang, Student Member, IEEE, Kui Ren, Member, IEEE, and Wenjing Lou, Member, IEEE. [2] Insider Threats to Cloud Computing: Directions for New Research Challenges BY William R Claycomb, Alex Nicoll Carnegie Mellon University. [3] Efficient Computing With Cloud. Issue 3, March 2013 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering. [4] Cloud Computing Security: From Single to Multi- Clouds 2012 45th Hawaii International Conference on System Sciences. [5] Impact of Cloud Computing on IT Industry: A Review & Analysis International Journal of Computer and Information Technology (ISSN: 2279 – 0764) Volume 01– Issue 02, November 2012 [6] Network-Wide Deployment of Intrusion Detection and Prevention Systems [7] IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 7, NO. 1, JANUARY- MARCH 2010 Layered Approach Using Conditional Random Fields for Intrusion Detection [8] Intrusion Detection System using Genetic Algorithm and Data Mining International Journal of Computer Science and Informatics ISSN (PRINT): 2231 –5292, Vol-1, Iss-4, 2012 [9] Intrusion Detection Systems with Snort 2003 Pearson Publication.