Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                

SURVEY ON DATA SECURITY IN CLOUD ENVIRONMENT

2021, IAEME Publications

Cloud provides high quality computing services, also it’s provided high performance services in a low cost makes it becomes a popular paradigm. The infrastructure of cloud was flexible, net centric approach, and easy to access. But its widespread usage is reduced due to its security issues. In cloud computing environment data will be stored in the servers which are situate at variouslocations can be accessible by illegal parties may leads to dif erent security problems. Dif erent methods have been developed to overcome the security issues in cloud environment such as signcryption, which is a valuable cryptography skill, which can af ord concurrently both the roles of encryption following signature in a reason step. Likewise, dif erent method methods have been planned to overcome the security issues in cloud environment. This survey details the threats and security anxieties in cloud computing along with the Classification of Security in cloud environment. Also, the review grants the current explanations obtainable in the works to counter the security issues. Likewise, the comparison table has been presented for those methods; result has been analyzed and finally ends up with the conclusion

International Journal of Advanced Research in Engineering and Technology (IJARET) Volume 11, Issue 4, April 2020, pp. 155-166, Article ID: IJARET_11_04_017 Available online athttp://iaeme.com/Home/issue/IJARET?Volume=11&Issue=4 ISSN Print: 0976-6480 and ISSN Online: 0976-6499 © IAEME Publication Scopus Indexed SURVEY ON DATA SECURITY IN CLOUD ENVIRONMENT T. Sujithra Research Scholar, Madurai Kamaraj University, Madurai, India Dr. M. Sumathi Associate Professor and Head, Department of Computer Science Sri Meenakshi Govt. Arts College for women, Madurai, India. Dr. M. Ramakrishnan Professor and Head, Department of Computer Applications Madurai Kamaraj University, Madurai, India S. M. Udhaya Sankar Assistant Professor., Department of Information technology Velammal Engineering College, Chennai, India ABSTRACT Cloud provides high quality computing services, also it’s provided high performance services in a low cost makes it becomes a popular paradigm. The infrastructure of cloud was flexible, net centric approach, and easy to access. But its widespread usage is reduced due to its security issues. In cloud computing environment data will be stored in the servers which are situate at various locations can be accessible by illegal parties may leads to different security problems. Different methods have been developed to overcome the security issues in cloud environment such as signcryption, which is a valuable cryptography skill, which can afford concurrently both the roles of encryption following signature in a reason step. Likewise, different method methods have been planned to overcome the security issues in cloud environment. This survey details the threats and security anxieties in cloud computing along with the Classification of Security in cloud environment. Also, the review grants the current explanations obtainable in the works to counter the security issues. Likewise, the comparison table has been presented for those methods; result has been analyzed and finally ends up with the conclusion. Keywords: Clouds, Cloud computing, data security, cipher text, signcryption; Security, cloud computing, encryption http://iaeme.com/Home/journal/IJARET 155 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar Cite this Article: T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar, Survey on data security in cloud environment, International Journal of Advanced Research in Engineering and Technology (IJARET), 11(4), 2020, pp. 155166. http://iaeme.com/Home/issue/IJARET?Volume=11&Issue=4 1. INTRODUCTION Cloud Computing is an internet-based technology which was used popularly in the area of IT field in recent years. Cloud computing allows to store and transfer huge amount of data easily and maintain it for usage. The cloud Computing be responsible for proceeding request provision to the user [1]. Cloud computing provides virtualized resources to the users by utilizing technologies such as Network services, dematerialization, and multiuser. The cloud platform is typically consisting of high-efficiency server mechanisms, high rapidity storing devices and a well-organized network structure. The services are provided to the user through the Internet [2]. Cloud Computing has considerable recompenses completed outdated computing examples, for example decreasing capital expenditure (CapEx) and operational expenditure (OpEx) [3], [4]. The foremost difficulties of impede the extensive acceptance, security of cloud computing [5]. Some business and education association are unwilling in totally believing the cloud computing to move digital properties to the third-party service suppliers [6]. The refuge procedures occupied by the cloud service providers (CSP) are typically clear to the administrations. Availability is a significant security condition of cloud computing because the cloud computing wants to make available on-demand services of dissimilar stages [7]. But the availability will be destroyed by Distributed Denial of Service (DDoS) flooding attacks. Likewise, the cloud location suffered due to various security issues. 1.1. Risks and security concerns in cloud computing In spite of the incredible corporate and official benefits of the cloud, the security and secrecy anxiety has been one of the highest fences avoiding its extensive acceptance. Various threats and safety worries are connected through cloud environment and the cloud data has been discussed below. 1.1.1. Virtualization Initial section of cloud computing is virtualization. The actual operating system is used to full the resource of another operating system for processing of capture image. But dematerialization pretenses nearly threat to data in cloud computing. One likely risk is cooperating a virtual machine monitor itself [8]. Alternative threat is related provision and de-provision of assets [9]. 1.1.2. Farm out If User may possibly drop regulator of their data. A suitable method was required to stop cloud providers from utilizing users’ information in a method that has not been decided upon in the earlier [10]. 1.1.3. Multitenancy Multitenancy also one of the major problems in cloud environment, because a greater number of users use the similar communal computing assets like CPU, Storing and recall etc. Multitenancy exceptionally risky because one problem in a system can lead the hacker to access the data [11]. Concerns similar right of entry rules, application placement, and information access and security must be considered interest in account to afford a safe multiusers situation. http://iaeme.com/Home/journal/IJARET 156 editor@iaeme.com Survey on data security in cloud environment 1.1.4. Storing in Open Cloud The additional security anxiety in cloud computing is storage data in an open cloud. The combined hardware and software Storage resources may cause the survey of data if a minor opening happens in the open cloud. Toward evade such threats, it’s great to have isolated cloud for really delicate data [12]. 1.1.5. Extensibility then Shared Responsibility There stays a commutation among affability and safety concern aimed at clients in altered sending copies [13]. 1.1.6. Heterogeneity Different cloud providers can contain various methods to supply retreat and secrecy devices, therefore generates addition tests. Heterogeneity creates access switch system to be more complex [14]. 1.1.7. Service Level Agreement: The SLA is a document is used to share terms and conditions between the consumer and cloud deal worker’s application. The major objective of construct the novel level to make a cooperation device for the agreement between workers and users of service area as well as the watching of its contentment at run-time [15]. 1.2. Organization of Security in Cloud computing Safety in Cloud environment is secret in to Privacy Protection, Data Security and Storage Security, the data Security was additional classified in to Data Integrity, Access Control and Attribute based Encryption (ABE) as shown in figure 1 . Figure 1 Organization of Security in Cloud computing • • The main objective of Privacy Preserving is to provide privacy to data. Privacy preservation techniques focus scheduled security of additional secrecy issues, such as access design security, probe secrecy security, and consumer individuality guard [16]. Storage Security makes definite that the data are strongly kept in cloud. Storage Security also ensures that the integrity of outsourced data kept on untrustworthy cloud servers [17]. http://iaeme.com/Home/journal/IJARET 157 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar • Data Safety describes that the data or information refuge is the method of shielding the information after unapproved consumers, avoiding changes and controlling the access of complex data. To protect the information from unauthorized users the data security policies must be strictly followed [18]. 1.2.1. Data Refuge There are three status in data security. • Data Integrity • • Access Control (AC) Attribute based Encryption (ABE) 1.2.2. Data Integrity The main feature of information refuge is reliability. Reliability ensures that information can be changed singular by legal parties or the information proprietor to stop abuse. The data integrity was becoming more significant due to the growth of distributed storage systems and online storage systems. Data Integrity was validated by utilizing cryptography implements such as communication abstracts, hashing and digital signature etc. [19]. 1.2.3. Access Control (AC) This is one of the main significant actions to guarantee the refuge of cloud computing. The AC structure involves mechanism and approaches to indicate AC policies for genuine users. The access control policy moreover assurance that access appeal of consumers can become answer, but then again moreover make sure that totally cloud service nodes can't be criticized or illegally employed by malevolent consumers [20]. 1.2.4. Attribute based Encryption (ABE): Attribute-based encryption (ABE) is one of valuable cryptographic primitives to realize compressed access control. The uploaded data is encrypted using Attribute-based encryption which determines right of entry rule on qualities connected to the information. Therefore, individual official consumers by corresponding qualities can decrypt and access the information [21]. The balance of the article is structured as follows. Section 2 presented the literature review on existing methods. Section 3 shows the result analysis and section 5 concludes the survey 2. LITERATURE REVIEW 2.1. Methods based on data security Mazhar Ali et al [22] consume developed a Data Security for Cloud Environment (DaSCE) model. The system provides key management, access control, and file assured deletion. In order to manage the key, the method uses the Shamir’s (k, n) threshold method. k out of n shares was necessary to produce the key. The method uses multiple key managers to avoid breakdown of the cryptographic keys. The method was less efficient in terms of protected cluster mutual data and data promoting. Muhammad Usman et al [23] have lightweight method used for information discussion between the system consumers and the media clouds. The method considers High Efficiency Video Coding (HEVC) Intra-encoded movie torrents in unsmart style as a foundation for data smacking. In order to perform encryption, the method uses an Advanced Encryption Standard (AES) method. The method was applied in real-time cloud media streaming. http://iaeme.com/Home/journal/IJARET 158 editor@iaeme.com Survey on data security in cloud environment Arijit Karati et al [24] have presented an insubstantial identity-based authentic data sharing (IBADS) rules to offer safe information distribution amongst purely discrete somatic plans and consumers. The method provides resist against chosen-ciphertext attack (CCA) below the inflexibility statement of conclusion -Strong DiffieHellman (SDH) problem. Aiqing Zhang et al [25] have presented a Light-weight and Robust Security-Aware (LRSA) D2D-assist data broadcast procedure for M-Health schemes by means of record less general signcryption method. First Certificate Less Generalized Sign Cryption (CLGSC) model was developed and it’s further designed a D2Dassist data broadcast procedure for M-Health systems. The method was not secure against various kinds of attacks. Daniel Grzonka et al [26] have presented a Multi-Agent Scheme built Cloud Monitoring (MAS-CM) model. The method provisions the presentation and refuge of responsibilities assembly, development and performance procedures in large-scale service-oriented surroundings. Shengli Zhou et al [27] have designed a privacy-based SLA harm discovery technique. The method was founded on Markov decision process theory. The typical container identifies and control cloud service provider behaviour created on particular supplies of many consumers. The method needs the help of the cloud service provider for its action and the users’ role setting also wants to be determined aforehand. Mehdi Sookhak et al [28] have developed a remote data auditing (RDA) method. The model was created on arithmetical signature assets for a cloud storing scheme. The data structureDivide and Conquer Table (DCT) has been developed to provision active data processes Yibin Li et al [29] consume established a Security-Aware Efficient Distributed Storage (SAEDS) model. Two algorithms are used such as, Alternative Data Distribution (AD2), Secure Efficient Data Distributions (SED2) and Efficient Data Conflation (EDCon) algorithms. The SA-EDS was involved two components such as Deterministic Process (DP) and Data Distributed Storing Procedure to determine the level of safety and data guard. The method reduces the information availability due to the failure of data retrievals. Table 1 Parameters-1 S. No 1 2 4 7 2 4 5 6 Authors 22,2015, Mazhar Ali et al 23,2016, Muhammad Usman et al 24,2018, Arijit Karati et al 25,2016, Aiqing Zhang et al 26,2017, Daniel Grzonka et al 27,2017, Shengli Zhou et al 28,2015, Mehdi Sookhak et al 29,2016, Yibin Li et al Parameters considered Method Limitations DaSCE Time Insecure secure group shared data and data forwarding data hiding Time High computational time IBADS Time Not reduces the cost efficiently LRSA Time Not secure MAS-CM MSE More computational time SLA Convergence Needs the help of the cloud service provider RDA Time Not support for huge files SA-EDS Time Reduces the data availability http://iaeme.com/Home/journal/IJARET 159 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar 2.2. Methods based on Access Control Fagen Li et al [30] have developed an information access control method through suggesting an identity-based signcryption (IBSC) method. The method involves the storage of information in cloud and once a consumer needs to approach the information, the information holder delegates the cloud to decrypt the information and individual authorized consumer can reencrypt the data. Meikang Qiu et al [31] have designed a Proactive Dynamic Secure Data Scheme (P2DS), The method uses two algorithms namely Access Control (A-SAC) Algorithm and Proactive Determinative Access (PDA) Algorithm. In order to constrain data accesses the semantic method was designed, then the user-centric method was developed to prevent consumers’ information after sudden processes on the cloud side. Arijit Karati et al [32] have introduced an identity-based signcryption (IBSC) technique consuming bilinear pairing for Industrial Internet of Things (IIoT) deployment. The method provides secure against problems such by way of modified bilinear Diffie-Hellman inversion (MBDHI) assumption and modified bilinear strong Diffie-Hellman (MBSDH) assumption. But the method does not support revocation facility Qian Xu et al [33] have developed a privacy-preserving data access control (PMDACABSC) scheme based on Ciphertext-Policy ABSC. The qualities of both the signcryptor and designcryptor be able to secure to identified by the authorities and cloud server. The method was created access control structure instead of a selectively safe system. Xin Pei et al [34] have proposed an Enhanced ABSC (E-ABSC) method. The method integrates the identity into attribute-based signcryption in order protect the user information form collusion attacks. In order to accomplish desensitized qualities organization and collusion resistant structure the method uses re-encryption and multi attribute expert created signcryption methods. A. Sivasundar et al [35] consume developing a hybrid aggregated signcryption (HAS) method. The method utilizes key encapsulation mechanism (KEM) and data encapsulation mechanism (DEM) for efficient processing. Key encapsulation mechanism uses improved version of Kurosawa and Desmedt hashing method to encapsulate the key, whereas data encapsulation mechanism uses the elliptic curve cryptography (ECC) algorithm to compress the communication. The multi-constraints differential evolution (MDE) algorithm use to choose best major arenas in ECC algorithm, and the aggregated signature was used to aggregate numerous signatures. Table 2 Parameters-2 S. No Authors Method Parameters considered Limitations 1 30,2016, Fagen L et al IBSC 1)computational time 2)Ciphertext size 2 31,2018, Meikang Qiu et al P2DS Time consumption 3 32,2017, Arijit Karati et al IBSC Time 4 33,2017, Qian Xu et al PMDAC-ABSC Time http://iaeme.com/Home/journal/IJARET 160 Does not achieve fine-grained access control Less efficient in terms of accuracy Does not support revocation facility Method was based on access control scheme editor@iaeme.com Survey on data security in cloud environment S. No Authors Method Parameters considered 5 34,2016, Xin Pei et al E-ABSC Cost 6 35,2018, A. Sivasundar et al HAS 1)Cost 2)Time Limitations High computational time Less efficient in terms of security 2.3. Methods based on ABE Jianghua Liu et al [36] have developed a Policy Attribute-Based Signcryption (CP-ABSC) method. CP-ABSC permits the authorized users only to sign the PHR or designcrypt the signcrypted PHR. The method permits an individual to sign his/her PHR through his secret key if he owns a usual of qualities that satisfies the signing access organization. The method was doesn’t provide highly well-organized attribute-based signcryption structures for cell phone systems. Y. Sreenivasa Rao et al [37] have developed a Ciphertext-Policy Attribute-Based Signcryption (CP-ABSC) method for Personal Health Record (PHR) sharing system. The method achievements communicative drone boolean functions as login and encryption establishes, and appreciates refuge in the normal model. Miguel Morales-Sandova et al [38] have developed an AES4SeC (ABE) and short signatures (SSign). The method provides end-to-end storing facility used for hybrid cloud models and integrates a document allocation application. The method totally ignores the usage of PKI which was commonly needed for an end-to-end encryption approach. Hanshu Hong et al [39] have designed an attribute-based date retrieval with proxy reencryption (ABDR-PRE) model. The method uses KP-ABE mechanism. Encrypted data was shared throughout the data sharing process. But the method does not provide security for many kinds of attacks. Jian Shen et al [40] have designed an attribute based data sharing system by utilizing attribute based cryptographic. In order to activate attributes easily, method have been developed for support dynamic operations. The structures of the outline were appropriate used for cintizens’ delicate information guard and use, for example the lifetime power ingesting and healthcare data. Yinghui Zhang et al [41] have developed a match-then-decrypt method. In match-thendecrypt method an equivalent stage was additionally introduced previously the decryption stage. The method was processed through computing superior mechanisms in ciphertexts, without decryption. Then an anonymous ABE was constructed to find a refuge improved delay created on toughly existentially unforgeable single time signatures. Jinguang Han et al [42] have designed a CP-ABE (PPDCPABE) method. In PPDCP-ABE system, every expert process autonomously without any association to early the system and problem secret keys to consumers. The method does not provide full secure to the system. Table 3 Parameters-3 S. No Authors Method 1 36,2014, Jianghua Liu et al CP-ABSC 2 37,2017, Y. Sreenivasa Rao et al CP-ABSC http://iaeme.com/Home/journal/IJARET Parameters considered Limitations Not efficient attribute-based signcryption schemes for mobile devices 1)computational time Does not provide more secure 2)Ciphertext size 1)Confidentiality 2)Security 161 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar S. No 3 4 5 6 7 Authors 38,2017, Miguel Morales-Sandoval et al 39,2018, Hanshu Hong et al 40,2017, Jian Shen et al 41,2017, Yinghui Zhang et al 42,2013, Jinguang Han et al Method Parameters considered Limitations AES4SeC 1)Time 2)Size Not high efficient ABDR-PRE Security Not highly secure Time Not high robustness security Not improves overall system performance Time Not provide full secure Data Sharing Framework match-thendecrypt CP-ABE 3.RESULT ANALYSIS In this section the results of various methods have been analyzed based on parameters such as Time, cost 3.1. Time Fig. 2 displays an association of secretive key production time with consuming dissimilar sets of the qualities among P2DS and CPABE by varying the number of qualities fluctuated among with 2 and 50. The trend line shown in Fig. 2 signifies a predictable uptrend, which is close to a linear distribution. Figure 2 Assessments of isolated key production time between P2DS and CP-ABE below dissimilar number of qualities. Fig. 3 shows as comparison decryption period through various targeted folder scopes between P2DS and CP-ABE. The variety of file settings is from 2 MB to 512 MB. Both methods intensely go up while the targeted folder extent is bigger than 64 MB. http://iaeme.com/Home/journal/IJARET 162 editor@iaeme.com Survey on data security in cloud environment Figure 3 The assessments of the decryption interval between P2DS and CP-ABE for altered file sizes. 3.2. COST Fig. 4 shows the challenging outcomes below persistent size of file 100M, although the sum of signature qualities growths since 1 to 100 in additional the encryption qualities. and Fig. 5 shows the situation below persistent quantity of qualities, although the size of ciphertext develops after 1M to 1000M. From security aspect, the EABSC scheme accepts a joint data key to avert collusion attacks then create the scheme liberated of the confidential quality expert, as well as the additional charge is tolerable. Figure 4 Cost of signcryption on 100M file Figure 5 Cost of signcryption by 20 attributes http://iaeme.com/Home/journal/IJARET 163 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar The result analysis shows the comparison of different methods based on parameters such as Time and Cost. Fig 2 and 3 clearly shows that the time consumption for private key generation time and decryption time by P2DS and CP-ABE methods are almost equal but P2DS method reduces the time consumption while comparing with CP-ABE. Fig 4 and 5 clearly shows that the E-ABSC method reduces the cost consumption while comparing with ABSC and ABE methods. But both P2DS and E-ABSC does not reduces the time and cost consumption efficiently. 4. CONCLUSION Cloud computing proposed various facilities for user’s complete real consumption of communal properties. Even though the cloud computing offers a variety of benefits to various applications it’s wide range of usage has been reduced because of the refuge concerns in cloud computing. Incase all user should be individual or organization fine conscious of the refuge threats prevailing in the cloud. This survey presented the safety Risks and security concerns, Organization of Security in Cloud computing. Subsequently presented a literature review and the comparison table provide the analysis of various methods based on different parameters and finally results has been analyzed. Different methods has been developed to overcome the security issues in Cloud computing but no method provides full comprehensive solution to the security issues in cloud environment. REFERENCES [1] [2] [3] [4] [5] [6] [7] [8] [9] [10] [11] Shuai Han, Jianchuan Xing,” Ensuring data storage security through a novel third party auditor scheme in cloud computing”, IEEE International Conference on Cloud Computing and Intelligence Systems, 2011 Q. Duan, Y. Yan, A.V. Vasilakos, A survey on service-oriented network virtualization toward convergence of networking and cloud computing, : IEEE Transactions on Network and Service Management ,Volume: 9 , Issue: 4 , 2012 T. Taleb, “Toward carrier cloud: Potential, challenges, and solutions,” IEEE Wireless Comm., vol. 21, no. 3, pp. 80–91, 2014. G. Pallis, “Cloud computing: The new frontier of internet computing,” IEEE Internet Computing, vol. 14, no. 5, pp. 70–73, 2010. Diogo A. B. Fernandes, Liliana F. B. Soares,João V. Gomes,Mário M. Freire,Pedro R. M. Inacio,” Security issues in cloud environments: a survey”, International Journal of Information Security, Volume 13, Issue 2, pp 113–170, 2014, Rabia Latif,Haider Abbas,Saïd Assar, Qasim Ali,” Cloud Computing Risk Assessment: A Systematic Literature Review”, Future Information Technology pp 285-295,2014 Z. Xiao and Y. Xiao, “Security and privacy in cloud computing,” IEEE Commun. Surveys & Tutorials, vol. 15, no. 2, pp. 843–859, 2013. C. Modi, D. Patel, B. Borisaniya, A. Patel, and M. Rajarajan, “A survey on security issues and solutions at different layers of Cloud computing,” J. Supercomput., vol. 63, no. 2, pp. 561–592, 2013 F. Sabahi, “Virtualization-level security in cloud computing,” 2011 IEEE 3rd Int. Conf. Commun. Softw. Networks, pp. 250–254, 2011 Takabi, H., Joshi, J., Ahn, G.J.. Securecloud: Towards a comprehensive security framework for cloud computing environments. In: Computer Software and Applications Conference Workshops (COMPSACW), 2010 IEEE 34th Annual, p. 393–398,2010 A. U. Khan, M. Oriol, M. Kiran, M. Jiang, and K. Djemame, “Security risks and their management in cloud computing,” 4th IEEE Int. Conf. Cloud Comput. Technol. Sci. Proc., pp. 121–128, 2012 http://iaeme.com/Home/journal/IJARET 164 editor@iaeme.com Survey on data security in cloud environment [12] [13] [14] [15] [16] [17] [18] [19] [20] [21] [22] [23] [24] [25] [26] [27] [28] [29] [30] Ahmed Albugmi Madini O. Alassafi Robert Walters, Gary Wills,” Data Security in Cloud Computing”, Fifth International Conference on Future Generation Communication Technologies (FGCT),2016 Farrukh Shahzad,” State-of-the-art Survey on Cloud Computing Security Challenges, Approaches and Solutions”, Procedia Computer Science, Volume 37, Pages 357-362, 2014 Mazhar Ali, Samee U. Khan, Athanasios V. Vasilakos,” Security in cloud computing: Opportunities and challenges”, Journal of Network and Computer Applications, Volume 71, Pages 11-29, 2016 M. Ali, R. Dhamotharan, E. Khan, S.U. Khan, A.V. Vasilakos, K. Li, A.Y. Zomaya, SeDaSC: secure data sharing in clouds, IEEE Syst. J. (2015) Jun Tang,Yong Cui , Qi Li, Kui Ren, Jiangchuan Liu, Rajkumar Buyya,” Ensuring Security and Privacy Preservation for Cloud Data Services”, ACM Computing Surveys (CSUR), Volume 49 Issue 1, Article No. 13 , 2016 Lifei Wei , Haojin Zhu , Zhenfu Cao , Xiaolei Dong , Weiwei Jia , Yunlu Chen , Athanasios V. Vasilakos,” Security and privacy for storage and computation in cloud computing”, Information Sciences, Volume 258, Pages 371-386,2014 R. Velumadhava Rao, K. Selvamani,” Data Security Challenges and Its Solutions in Cloud Computing”, Procedia Computer Science, Volume 48, Pages 204-209, 2015 Ibrahim Abaker Targio Hashem , Ibrar Yaqoob , Nor Badrul Anuar , Salimah Mokhtar , Abdullah Gani , Samee Ullah Khan,” The rise of “big data” on cloud computing: Review and open research issues”, Information Systems, Volume 47, Pages 98-115, 2015 LIN Guoyuan, WANG Danru, BIE Yuyu, LEI Min,” MTBAC: A Mutual Trust Based Access Control Model in Cloud Computing”, China Communications ,Volume: 11 , Issue: 4 , 2014 Jin Li, Yinghui Zhang, Xiaofeng Chen , Yang Xiang,” Secure Attribute-Based Data Sharing for Resource-Limited Users in Cloud Computing”, Computers & Security, Volume 72, Pages 1-12, 2018 Mazhar Ali, Saif U. R. Malik, , Samee U. Khan,” DaSCE: Data Security for Cloud Environment with Semi-Trusted Third Party”, IEEE Transactions on Cloud Computing , Volume: 5 , Issue: 4 , 2017 Muhammad Usman, Mian Ahmad Jan, Xiangjian He,” Cryptography-Based Secure Data Storage and Sharing Using HEVC and Public Clouds”, Information Sciences, Volume 387, May 2017, Pages 90-102 Arijit Karati, Ruhul Amin, SK Hafizul Islam, Member, IEEE, Kim-Kwang Raymond Choo,” Provably secure and lightweight identity-based authenticated data sharing protocol for cyberphysical cloud environment”, IEEE Transactions on Cloud Computing,2018 Aiqing Zhang, Lei Wang, Xinrong Ye, Xiaodong Lin,” Light-weight and Robust SecurityAware D2D-assist Data Transmission Protocol for Mobile-Health Systems”, IEEE Transactions on Information Forensics and Security , Volume: 12, Issue: 3 , 2017 Daniel Grzonka, Agnieszka Jakobik, Joanna Ko lodziej, Sabri Pllana,” Using a Multi-Agent System and Artificial Intelligence for Monitoring and Improving the Cloud Performance and Security”, Future Generation Computer Systems Volume 86, September 2018, Pages 11061117 Shengli Zhou, Lifa Wu , Canghong Jin,” A Privacy-Based SLA Violation Detection Model for the Security of Cloud Computing”, China Communications ,Volume: 14, Issue: 9,. 2017 Mehdi Sookhak, Abdullah Gani, Muhammad Khurram Khan, Rajkumar Buyya,” Dynamic remote data auditing for securing big data storage in cloud computing”, Information Sciences, Volume 380, 20 , Pages 101-116, 2017 Yibin Li, Keke Gai, Longfei Qiu , Meikang Qiu , Hui Zhao,” Intelligent cryptography approach for secure distributed big data storage in cloud computing”, Information Sciences, Volume 387, May 2017, Pages 103-115 Fagen Li, Bo Liu, Jiaojiao Hong,” An efficient signcryption for data access control in cloud computing”, Computing, Volume 99, Issue 5, pp 465–479, 2017, http://iaeme.com/Home/journal/IJARET 165 editor@iaeme.com T. Sujithra, Dr. M. Sumathi, Dr. M. Ramakrishnan and S. M. Udhaya Sankar [31] [32] [33] [34] [35] [36] [37] [38] [39] [40] [41] [42] [43] [44] [45] Meikang Qiu , Keke Gai , Bhavani Thuraisingham , Lixin Taob, Hui Zhao,” Proactive usercentric secure data scheme using attribute-based semantic access controls for mobile clouds in financial industry, “Future Generation Computer Systems, Volume 80, Pages 421-429, 2018 Arijit Karati, SK Hafizul Islam, G. P. Biswas, Md Zakirul Alam Bhuiyan, Pandi Vijayakumar, Marimuthu Karuppiah,” Provably Secure Identity-based Signcryption Scheme for Crowd sourced Industrial Internet of Things Environments”, IEEE Internet of Things Journal , Volume: 5 , Issue: 4 , 2018 Sultan Basudan, Xiaodong Lin, Karthik Sankaranarayanan,” Secure Multi-Authority Data Access Control Scheme in Cloud Storage System based on Attribute-Based Signcryption”, IEEE Access , Volume: 6,2018 Xin Pei, Yongjian Wang , Wei Yao , Jiuchuan Lin , Ruxiang Peng,” Security Enhanced Attribute Based Signcryption for Private Data Sharing in Cloud”, IEEE Trustcom/BigDataSE/ISPA,2016 A. Sivasundari, M. Ramakrishnan,” Hybrid aggregated signcryption scheme using multiconstraints differential evolution algorithm for security”, Cluster Computing, pp 1–11, 2018 Jianghua Liu, Xinyi Huang, Joseph K. Liu,” Secure Sharing of Personal Health Records in Cloud Computing: Ciphertext-Policy Attribute-Based Signcryption”, Future Generation Computer Systems, Volume 52, Pages 67-76, 2015 Y.Sreenivasa Rao,” A Secure and Efficient Ciphertext-Policy Attribute-Based Signcryption for Personal Health Records Sharing in Cloud Computing”, Future Generation Computer Systems, Volume 67, Pages 133-151, 2017 Miguel Morales-Sandoval, Jose Luis Gonzalez-Compean, Arturo Diaz-Perez, Victor J. SosaSosa,” A pairing-based cryptographic approach for data security in the cloud”, International Journal of Information Security , Volume 17, Issue 4, pp 441–461, 2018 Hanshu Hong, Ximeng Liu, Zhixin Sun,” A Fine-Grained Attribute Based Data Retrieval with Proxy Re-Encryption Scheme for Data Outsourcing Systems”, Mobile Networks and Applications, pp 1–6,2018 Jian Shen, Dengzhi Liu, Jun Shen , Qi Liua, Xingming Sun,” A Secure Cloud-assisted Urban Data Sharing Framework for Ubiquitous-cities”, Pervasive and Mobile Computing, Volume 41, Pages 219-230, 2017 Yinghui Zhang, Xiaofeng Chen , Jin Li, Duncan S. Wonge , Hui Li , Ilsun You,” Ensuring attribute privacy protection and fast decryption for outsourced data security in mobile cloud computing”, Information Sciences, Volume 379, Pages 42-61, 10 2017, Jinguang Han, Willy Susilo, Yi Mu, Jianying Zhou, , Man Ho Au,” Improving Privacy and Security in Decentralized Ciphertext-Policy Attribute-Based Encryption”, IEEE Transactions on Information Forensics and Security ,Volume: 10 , Issue: 3 , 2015 Deepa Lakshmi, P., Praveen, J. S., Venkatraman, V. and Dr. Manoharan, N. A Review on Data Security in Distributed System. International Journal of Computer Engineering and Technology, 6(10), 2015, pp. 13-16 D. Dinesh Kumar, K. Vijay, S. Bhavani, E. Malathy, R. Mahadevan, A Study on Different Types of Authentication Techniques in Data Security. International Journal of Civil Engineering and Technology, 8(12), 2017, pp. 194–201. Dr. Nirmal Kumar Gupta, Addressing Big Data Security Issues and Challenges. International Journal of Computer Engineering & Technology, 9(4), 2018, pp. 229-237. http://iaeme.com/Home/journal/IJARET 166 editor@iaeme.com