Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Enhanced Forensics Enabled Cloud through Secured Logging as a Service

Author : Ms.D.Gomathi 1 Dr.B.Mukunthan 2

Date of Publication :8th August 2017

Abstract: The principle goal of this venture is to build up a secured logging as an administration in cloud engineering. So in the proposed strategy, security and safeguarding techniques are upgraded. The secured logging contains six noteworthy functionalities to guarantee more securities: Correctness, Confidentiality, information logs, Privacy, Preservation and VPS (Virtual intermediary server). The accuracy manages rightness information of the genuine history. Classification manages delicate data not showing amid seek. Information logs manages the information history for distinguishing fitting clients. Security conspire manages document connecting and information get to history. Safeguarding manages upgraded shading code. Lastly VPS manages the intermediary server for virtual information get to. The usage of the above given strategies are appeared in any condition, which manages enormous number of information with different clients. There are very little contrast amongst programmers and interlopers in the cloud design. Programmers are from different systems mean while interlopers are from same systems. Programmers can be kept away from and gatecrashers are can't be dodged. This is on account of gatecrashers may know about the system where they will interrupt. With the goal that secured logging as an administration is much imperative for all sort of cloud server condition so as to give appropriate login to approved client and triggers out the unapproved clients.

Reference :

  1.  

    1. A new approach to secure logging, d. Ma and g. Tsudik, “a new approach to secure logging,” acm trans. Storage, vol. 5, no. 1, pp. 2:1–2:21, mar. 2009.
    2. Pseudonymizing unix log file, u. Flegel, “pseudonymizing unix log file,” in proc. Int. Conf. Infrastructure security, lncs 2437. Oct. 2002, pp. 162– 179.
    3. Mukunthan. B, “A Neural Network Approach for Precise Pattern Identification of Human DNA”, International Journal of Neural Networks and Applications, Vol. 5, Issue 1, pp.21-27, 2012.
    4. Internet anonymity: problems and solutions, c. Eckert and a. Pircher, “internet anonymity: problems and solutions,” in proc. 16th ifip tc- 11 int. Conf. Inform. Security, 2001, pp. 35–50
    5. Security audit logs to support computer forensics, b. Schneier and j. Kelsey, “security audit logs to support computer forensics,” acm trans. Inform. Syst. Security, vol. 2, no. 2, pp. 159– 176, may 1999.
    6. logcrypt: forward security and public verification for secure audit logs, j. E. Holt, “logcrypt: forward security and public verification for secure audit logs,” in proc. 4th Australasian inform. Security workshop, 2006, pp. 203– 211.
    7. R. Dingledine, N. Mathewson, and P. Syverson, “Tor: The second-generation onion router,” inProc. 12th Ann. USENIX Security Symp., Aug. 2004, pp. 21–21
    8. The Tor Project, Inc. (2011, Sep.) Tor: Anonymity Online [Online]. Available: http://www.torproject.org
    9. D. Dolev and A. Yao, “On the security of public key protocols,” IEEE Trans. Inform. Theory, vol. 29, no. 2, pp. 198–208, Mar. 1983.
    10. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, Nov. 1979.
    11. G. R. Blakley, “Safeguarding cryptographic keys,” inProc. Nat. Comput. Conf., Jun. 1979, p. 313.
    12. Mukunthan. B and Nagaveni. N, “Identification of Unique Repeated Patterns, Location of Mutation in DNA Finger Printing Using Artificial Intelligence Technique”, International Journal of Bioinformatics Research and Applications, Vol. 10, Issue. 2, pp. 157-176, 2014, doi.org: 10.1504/IJBRA.2014.059516
    13. R. Ostrovsky and M. Yung, “How to withstand mobile virus attack,” in Proc. 10th Ann. ACM Symp. Principles Distributed Comput., Aug. 1991, pp. 51–59.
    14. Mukunthan. B and Pushpalatha. A, “Automation of DNA Finger Printing for Precise Pattern Identification using Neural- Fuzzy Mapping Approach”, International Journal of Computer Applications, Vol. 13, Issue. 3, pp.16-24, 2011.
    15. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung, “Proactive secret sharing or: How to cope with perpetual leakage,” inProc. 15th Ann. Int. Cryptology Conf., Aug. 1995, pp. 339–352
    16. I. Teranishi, J. Furukawa, and K. Sako, “ktimes anonymous authen-tication (extended abstract),” in Proc. 10th Int. Conf. Theor. Appl. Cryptology Inform. Security, LNCS 3329. 2004, pp. 308–322
    17. D. L. Wells, J. A. Blakeley, and C. W. Thompson, “Architecture of an open objectoriented database management system,”IEEE Comput., vol. 25, no. 10, pp. 74–82, Oct. 1992.
    18. K. NørvËš ag, O. SandstËš a, and K. Bratbergsengen, “Concurrency control in distributed object oriented database systems,” in Proc. 1st East-Eur. Symp. Adv. Databases Inform. Syst., Sep. 1997, pp. 32–32.

Recent Article