Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Securing And Ensuring Integrity of Steganographic Image using Cloud Computing

Author : Pallavi R 1 Nandini P 2 Darshan kanbargi 3

Date of Publication :14th June 2017

Abstract: In cloud computing data storage is a significant issue because the entire data reside over a set of interconnected resource pools that enables the data to be accessed through virtual machines. It moves the application software’s and databases to the large data centers where the management of data is actually done. As the resource pools are situated over various corners of the world, the management of data and services may not be fully trustworthy. So, there are various issues that need to be addressed with respect to the Management of data, service of data, privacy of data, security of data etc. But the privacy and security of data is highly challenging. To ensure privacy and security of data-at- rest in cloud computing, we have proposed an effective and a novel approach to ensure data security in cloud computing by means of hiding data within images following is the concept of stenography. Even though after making using stenography mechanism we can achieve data security in cloud but we cannot assure integrity of stenographic file, which acts as a major drawback in cloud computing .To overcome this drawback we are proposing the data integrity technique to secure the data from vendor.

Reference :

    1. PETER MELL, TIMOTHY GRANCE, “THE NIST DEFINITION OF CLOUDCOMPUTING”, JAN, 2011.HTTP://DOCS.ISMGCORP.COM /FILES/ EXTERNAL/DRAFT-SP-800-145_CLOUDDEFINITION.PDF.
    2. Amazon.com, “Amazon Web Services (AWS)”, Online at http://hppt://aws.amazon.com, 2008.
    3. Con Wang, Qian Wang, Kui Ren, and Wenjng Lou, “Ensuring Data Storage Security in Cloud Computing”, 17th International workshop on Quality of service, USA, pp1-9, 2009,
    4. B.P Rimal, Choi Eunmi, I.Lumb, “A Taxonomy and Survey of Cloud Computing System”, Intl. Joint Conference on INC, IMS and IDC, 2009, pp.44-51, Seoul, Aug, 2009. DOI: 10.1109/NCM.2009.218.
    5. H. Shacham and B. Waters, “Compact Proofs of Retrievability”, Proc. of Asiacrypt ’08, Dec. 2008.
    6. K. D. Bowers, A. Juels, and A. Oprea, “HAIL: A HighAvailability and Integrity Layer for Cloud Storage,” Cryptology ePrint Archive, Report 2008/489, 2008, http:// eprint.iacr.org/.
    7. A. Juels and J. Burton S. Kaliski, “PORs: Proofs of Retrievability for Large Files,” Proc. of CCS ’07, pp. 584– 597, 2007.
    8. Shantanu Pal, Sunirmal Khatua, Nabendu Chaki, Sugata Sanyal, “A New Trusted and Collaborative Agent Based Approach for Ensuring Cloud Security”, Annals of Faculty EngineeringHunedoara International Journal of Engineering (Archived copy), scheduled for publication in vol. 10, issue 1, January 2012. ISSN: 1584-2665.
    9. Flavio Lombardi, Roberto Di Pietro, “Secure Virtualization for Cloud Computing “, Journal of Network and Computer Application, vol. 34, issue 4, pp 1113-1122, July 2011, Academic Press td London, UK.
    10. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-Replica Provable Data Possession,” Proc. of ICDCS’08, pp. 411–420, 2008
    11. S. J. Schwarz and E. L. Miller, “Store, Forget, and Check:Using Algebraic Signatures to Check Remotely Administered Storage,” Proc. of ICDCS ’06, pp. 12–12, 2006.
    12. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores,” Proc. Of CCS ’07, pp. 598–609, 2007.
    13. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, “Scalable and Efficient Provable Data Possession,” Proc. Of Secure Comm. ’08, pp. 1–10, 2008.
    14. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, “MR-PDP: Multiple-Replica Provable Data Possession,” Proc. of ICDCS’08, pp. 411–420, 2008.

Recent Article