Securing Data Storage in Cloud with Generating OTP using SHA Algorithm

Authors

  • Dr. T. Lucia Agnes Beena  HEAD, Asst. Professor, Department of Information Technology, St.Joseph's College(Autonomous), Trichy, Tamil Nadu, India
  • S. Jegan Benish  Research Scholar, Department of Information Technology, St.Joseph's College(Autonomous), Trichy, Tamil Nadu, India

Keywords:

Cloud Computing, Authentication, OTP, SHA

Abstract

Cloud services have grown very quickly over the past couple of years, giving consumers and companies the chance to put services, resources and infrastructures in the hands of a provider. There is a big security concern when using cloud services. Security is very important in Cloud Computing since people and companies store confidential data in the Cloud. It must also be easy to use the services provided, since cloud services have so many users with different technical background.Since Cloud Computing is rest on internet, various security issues like privacy, data integrity, confidentiality, authentication and trust are encountered. This paper describes an enhanced approach for the data security model in cloud environment. The proposed data security model includes generation of onetime password (OTP) using SHA(Secure Hash Algorithm)for user authentication process.

References

  1. Karwasra, N., & Sharma, M. Cloud computing: security risks and its future. International Journal of Computer Science and Computer Engineering, Special Issues on Emerging Trends in Engineering, pp.5-9, 2012.
  2. Shaikh, F. B., &Haider, S., Security threats in cloud computing. Proceedings of 6th International Conference on Internet Technology and Security Transaction, Abu Dhabi, United Arab Emirates (UAE), pp. 214-219, 2011.
  3. Subashini, S., &Kavitha, A Survey on security issues in service delivery models of cloud computing. Journal of network and computer application ,elsevier pub, vol.34(1) ,pp.1-11, 2011
  4. Mell, P., &Grance, T., The NIST definition of cloud computing. NIST U.S.Department of commerce. Special Publication ,.800-145, Gaithersburg, MD, 2011.
  5. Zhang, Q., Cheng, L., &Boutaba, R., Cloud computing: State-of-the-art and research challenges. Journal of Internet Services Applications (2010), 1:7-18, doi:10.1007/513174-010-0007-6.
  6. D Zissis and D. Lekkas, Addressing cloud computing security issues, Future Generation computer systems, vol. 28, no. 3, pp. 583592, 2012.
  7. C Alliance, Security guidance for critical areas of focus in cloud computing v3. 0, CloudSecurity Alliance, 2011.
  8. S K. Sood, A combined approach to ensure data security in cloud computing, Journal of Network and Computer Applications, vol. 35, no. 6, pp. 18311838, 2012.
  9. G. Choudhury and J. Abudin, Modified secure two way authentication system in cloud computing using encrypted one time password. International Journal of Computer Science & Information Technologies, vol. 5, no. 3, 2014.
  10. F. Cheng, Security attack safe mobile and cloud-based one-time password tokens using rubbing encryption algorithm, Mobile Networks and Applications, vol. 16, no. 3, pp. 304336, 2011.
  11. H. B. Patel, D. R. Patel, B. Borisaniya, andA. Patel, Data storage security model for cloudcomputing, pp. 3745, 2012.
  12. R. Manjusha and R. Ramachandran,Comparative study of attribute basedencryption techniques in cloud computing, inEmbedded Systems (ICES), 2014 InternationalConference on. IEEE, 2014, pp. 116120.
  13. William Stallings, Cryptography and NetworkSecurity: Priciples and Practice,5th Edit ionPrent ice Hall; 5 edit ion (January 24, 2010
  14. C.W. Lin, J. J. Shen, and M. S. Hwang, "Security enhancement for optimal strong password authentication protocol," ACM Operating Systems Review, vol. 37, no. 2, pp. 7-12, April 2003.

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
Dr. T. Lucia Agnes Beena, S. Jegan Benish, " Securing Data Storage in Cloud with Generating OTP using SHA Algorithm, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.172-178, May-June-2018.