CFP last date
20 December 2024
Reseach Article

A Comprehensive Approach For Data Protection and Privacy in Cloud Computing

by Dorababu Nadella
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 186 - Number 53
Year of Publication: 2024
Authors: Dorababu Nadella
10.5120/ijca2024924220

Dorababu Nadella . A Comprehensive Approach For Data Protection and Privacy in Cloud Computing. International Journal of Computer Applications. 186, 53 ( Dec 2024), 52-56. DOI=10.5120/ijca2024924220

@article{ 10.5120/ijca2024924220,
author = { Dorababu Nadella },
title = { A Comprehensive Approach For Data Protection and Privacy in Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { Dec 2024 },
volume = { 186 },
number = { 53 },
month = { Dec },
year = { 2024 },
issn = { 0975-8887 },
pages = { 52-56 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume186/number53/a-comprehensive-approach-for-data-protection-and-privacy-in-cloud-computing/ },
doi = { 10.5120/ijca2024924220 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-12-07T12:41:34.489178+05:30
%A Dorababu Nadella
%T A Comprehensive Approach For Data Protection and Privacy in Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 186
%N 53
%P 52-56
%D 2024
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing has transformed how data is stored, processed, and accessed, offering organizations unprecedented scalability and flexibility. However, with these benefits comes the critical challenge of ensuring robust data protection and privacy. This paper provides an in-depth examination of strategies aimed at bolstering security and privacy in cloud environments. Central to these strategies are advanced encryption methods, fine-grained access control models, and multi-factor authentication protocols. The adoption of emerging technologies, such as blockchain and machine learning, is also explored for their growing importance in enhancing security and privacy within cloud ecosystems. The paper investigates the use of dynamic key agreement protocols paired with hybrid encryption algorithms, ensuring both data protection from unauthorized access and adherence to privacy regulations by limiting the exposure of sensitive information. Drawing from a comprehensive review of contemporary research and supplemented by case studies of real-world cloud security and privacy implementations, the paper emphasizes the importance of aligning cloud architectures with evolving privacy regulations such as GDPR, CCPA, and others. Results from simulations demonstrate the effectiveness of the proposed approaches in enhancing both data protection and privacy. This work provides valuable insights and practical guidelines for organizations aiming to strengthen their data protection and privacy strategies within cloud computing environments, ensuring compliance with global privacy laws while maintaining secure, scalable cloud infrastructure.

References
  1. M. Naor and M. Yung, "Public-key cryptosystems provably secure against chosen ciphertext attacks," in Proceedings of the 22nd Annual ACM Symposium on Theory of Computing (STOC), 1990, pp. 427-437.
  2. C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the 41st Annual ACM Symposium on Theory of Computing (STOC), 2009, pp. 169-178.
  3. J. Bethencourt, A. Sahai, and B. Waters, "Ciphertext-policy attribute-based encryption," in IEEE Symposium on Security and Privacy (SP), 2007, pp. 321-334.
  4. S. Nakamoto, "Bitcoin: A Peer-to-Peer Electronic Cash System," [Online]. Available: https://bitcoin.org/bitcoin.pdf.
  5. D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in EUROCRYPT 2004: Advances in Cryptology, 2004, pp. 506-522.
  6. I. Goodfellow, Y. Bengio, and A. Courville, Deep Learning. Cambridge, MA: MIT Press, 2016.
  7. M. K. Franklin and D. Song, "Practical private information retrieval with sublinear online time," in Advances in Cryptology – CRYPTO 2001, 2001, pp. 44-56.
  8. Cloud Security Alliance, "Security Guidance for Critical Areas of Focus in Cloud Computing V4.0," 2017. [Online]. Available: https://cloudsecurityalliance.org/guidance/csaguide.v4.0.pdf.
  9. R. Anderson, "Security Engineering: A Guide to Building Dependable Distributed Systems," 2nd ed. New York, NY, USA: Wiley, 2008.
  10. J. Dean and L. A. Barroso, "The Tail at Scale," Commun. ACM, vol. 56, no. 2, pp. 74-80, 2013.
  11. K. Hwang and D. Li, "Trusted Cloud Computing with Secure Resources and Data Coloring," IEEE Internet Computing, vol. 14, no. 5, pp. 14-22, Sep. 2010.
  12. S. Zohrevandi and M. Abadi, "Privacy-preserving cloud storage framework based on attribute-based encryption and blockchain," IEEE Access, vol. 7, pp. 154050-154064, 2019.
  13. Satyanarayana Raju, Dorababu Nadella, "Enhancing Cloud Vulnerability Management Using Machine Learning: Advancing Data Privacy and Security in Modern Cloud Environments," International Journal of Computer Trends and Technology, vol. 72, no. 9, pp. 137-142, 2024
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Security Data Privacy Data Protection Encryption Access Control Hybrid Security Approaches