You are on page 1of 8

An Efficient Image Authentication using Various

Cryptosystems Approach
S.Saravanakumar
Dept. of CSE,
Faculty of Engineering and Technology, Jain(Deemed to be University)
Bengaluru, India
saravanakumarme85@gmail.com
Abstract—Machine learning is the use and development of  Deployment Models
computer systems that are able to learn and adapt without
following the instructions, by using algorithms and models.  Service Models
Without a proper encryption, the data are vulnerable and can
A. Deployment Models
be easily breached. But by this model data can be shared
securely and it ensures a high security which allows only The four types of access to the cloud— deployment
authenticated users to access the data. The existing model models define Public, Private, Hybrid, and Community. The
algorithms are insecure and does not provide high security. We public can readily access systems and services thanks to the
proposed a model which helps to find the appropriate public cloud. Due to its openness, much as email, public
encryption algorithm which is secure more quickly. It provides clouds may be less secure. Access to systems and services
high security and high-level encryption than the existing within a company is made possible via the private cloud.
model. To improve security for the data saved on cloud Because of its private nature, it provides a higher level of
storage, a hybrid cryptography solution is suggested. The security. Groups of organizations can access systems and
suggested method makes use of both the RSA and DES services thanks to the community cloud. Public and private
algorithms and offers a mix of the two to increase the security clouds are combined to create the hybrid cloud. However,
of the data before it is stored in the cloud. The suggested
the non- essential tasks are completed using the public cloud
algorithm is tested on a sample plain text and implemented in
Java. The proposed algorithm's effectiveness in enhancing data
while the critical tasks are completed utilizing the private
security has been confirmed. cloud.
B. Service Models
Keywords—Cloud Security, Cloud computing, RSA, DES,
Database, Security, Encryption The reference models on which cloud computing is built
are called service models. These can be divided into three
I. INTRODUCTION categories of fundamental service models, as follows:
In the field of IT, the phrase "cloud computing" has  Infrastructure as a Service (IaaS)
recently become popular. A true picture of the future of
computing, both from a technical and societal perspective,  Platform as a Service (PaaS)
may be found behind this flowery word. Even though the  Software as a Service (SaaS)
phrase "Cloud Computing" is relatively new, the concept of
consolidating compute and storage in dispersed data centres Anything as a Service, or XaaS, is just one of many
run by outside corporations is not. It was first introduced in different service models that are available. Network as a
the 1990s along with other distributed computing techniques Service, Business as a Service, Identity as a Service,
like grid computing. With a utility computing paradigm, Database as a Service, and Strategy as a Service are some
cloud computing aims to deliver IT as a service to cloud examples. The most fundamental level of service is
customer’s on- demand with more flexibility, availability, Infrastructure as a Service (IaaS). Each of the service
dependability, and scalability. models uses the underlying service model, which means
that each model inherits the underlying model's security and
It is possible to see how grid computing technology management mechanisms.
evolved into cloud computing. Eric Schmidt, the CEO of
Google, popularized the term "cloud computing" in late C. Cloud Security
2006. Although its origins can be traced back to some Cloud Security Environment While security and privacy
ancient concepts, cloud computing has only recently gained concerns1 are common to both cloud services and traditional
popularity from a financial, technical, and social standpoint. non-cloud services, they are made more pressing by the fact
Architecturally speaking, the cloud is built on an existing that organizational assets are subject to external control and
grid-based architecture by default. It utilizes grid services the possibility of their being mismanaged. When moving to a
and adds technologies like virtualization and commercial public cloud computing environment, the client transfers to
models. Briefly, a cloud is just a collection of common the cloud provider responsibility and control over data and
computers networked together in the same or different system elements that were previously directly under their
geographic places, working together to service a variety of direct control. Despite this inherent loss of control, the cloud
clients with various needs and workloads on demand basis. service customer still needs to be accountable for its use of
We have access to programmers as utilities via the cloud computing services in order to maintain situational
Internet thanks to cloud computing. Online application awareness, consider alternatives, establish priorities, and
creation, configuration, and customization are all made implement security and privacy changes that are in the
possible. A network or the internet is referred to as a "cloud." organization's best interests. When moving to a public cloud
The term "cloud computing" describes the manipulation, computing environment, the client transfers to the cloud
configuration, and access of internet applications. It provides provider responsibility and control over data and system
infrastructure, applications, and online data storage. Cloud elements that were previously directly under their direct
computing can offer network services over both public and control. The customer does this by making sure that the
private networks, such as WAN, LAN, and VPN. Email, provider's contract and the corresponding cloud service
online conferencing, and customer relationship management agreement contain adequate security and privacy clauses. In
(CRM) are all cloud-based applications. Standard Concepts particular, the agreement must contribute to preserving
The cloud computing is practical and available to end users statutory safeguards for the confidentiality of data processed
thanks to a number of services and models operating in the and stored on the provider's systems. Additionally, the
background. The working models for cloud computing are as customer is responsible for ensuring that cloud- computing
follows: services are properly integrated with their own security and
privacy management systems.
Cloud computing poses a number of security as a Service (IaaS) suppliers, like Amazon EC2, can offer a
vulnerabilities that need to be effectively mitigated: A public closed box execution environment that ensures the private
cloud deployment involves clients giving up control to the execution of guest virtual machines thanks to TCCP. Using a
cloud provider over a number of matters that may have an trusted cloud-computing platform (TCCP), you may make
impact on security. However, cloud service agreements sure that calculations that are outsourced to IaaS services are
might not contain a promise from the cloud provider to kept confidential and accurate. The TCCP guarantees that no
address these problems, leaving security defenses vulnerable. privileged administrator of a cloud provider can inspect or
Ambiguity in accountability: If duty is not assigned properly, tamper with the content of a customer's virtual machine by
key components of the defenses may go unguarded. Security providing the abstraction of a closed box execution
issues may fall under the purview of both the provider and environment. Additionally, the TCCP enables a customer to
the client. Depending on the cloud-computing model safely and remotely assess whether the service backend is
employed, this division may change (e.g., IaaS vs. SaaS). running a trusted TCCP implementation before asking the
Authentication and Authorization: Given that sensitive cloud service to launch a VM. By extending the idea of attestation
resources can be accessed from anywhere on the Internet, it across the entire service, this capability enables a customer to
is more important than ever to verify a user's identity, confirm the security of its computation. Show how to use the
especially given that users may now include staff members, developments in trusted computing technologies to create the
independent contractors, business partners, and clients. A TCCP in the proposed system.
crucial challenge is the need for reliable authentication and
permission. Failure to isolate: Shared resources and multi- B. Seeding Clouds with Trust Anchors
tenancy are the defining features of public cloud computing. Joshua Schiffman and his co-authors in response to the
This risk category includes the breakdown of systems that growing resistance to cloud computing among clients that
separate tenants' use of storage, memory, routing, and even require security-critical data processing propose the study.
reputation (e.g. so-called guest-hopping attacks).Compliance Cloud businesses use the VM systems offered by the cloud to
and legal risks: If the cloud provider cannot provide proof of execute their calculations, but customers are concerned that
their own compliance with the relevant requirements, or these host systems would not be able to defend against
refuses to allow audits by the cloud customer, the cloud attacks, guarantee customer-processing isolation, or properly
customer's investment in achieving certification (e.g., to load customer processing. Users promote strategies to
demonstrate compliance with industry standards or increase cloud transparency utilizing hardware-based
regulatory requirements) may be lost. The client must attestation mechanisms in order to give clients comfort that
confirm that the cloud service provider is properly certified. their data is protected when processing in the cloud.
D. Uses Of Cloud Computing For attestation frameworks, the centralized management
of cloud data centres is ideal, allowing for the creation of a
Even if you are not aware of it, you are probably already
workable strategy for gaining clients' faith in the cloud
using cloud computing. It's likely that cloud computing is
platform. In particular, suggest a cloud verifier service that
enabling all of your online activities in the background,
produces integrity proofs for users to validate the integrity
whether you use them to send emails, edit papers, view
and access control enforcement capabilities of the cloud
movies or TV, listen to music, play games, or save images
platform that safeguard the integrity of users' application
and other files. Even though the initial cloud computing
virtual machines in IaaS clouds. Show that aggregating
services are just a decade old, a wide range of organizations,
proofs permits large cost reductions, despite the fact that a
including small startups, multinational enterprises,
cloud- wide validator service could create a significant
governmental organizations, and non-profits, are already
system bottleneck. As a result, cloud-scale verification of
adopting the technology. Here are some examples of what
data security protection transparency is possible.
the cloud can be used for:
When creating proofs that can allay a user's anxieties,
 Create new apps and services
cloud providers must overcome the following three key
 Store, back up and recover data difficulties: First, cloud vendors must demonstrate that their
hosts and customers' data is secure. Second, cloud users must
 Host websites and blogs understand proofs. Third, proofs must be produced
 Stream audio and video effectively and efficiently in a cloud-computing
environment.
 Deliver software on demand
C. Domain Based Storage Protection for the Cloud with
 Analyze data for patterns and make predictions Secure Access Control
II. LITERATURE REVIEW According to Nicolae Paladi, Antonis Michalas, and
Christian Gehrmann, cloud computing has transformed from
A. Towards Trusted Cloud Computing a promising idea into one of the IT industry's fastest-
Rodrigo Rodrigues, Nuno Santos, and Krishna P. growing sectors. However,a lot of companies and people
Gummadi propose with the help of cloud computing still worry that cloud computing could put their data in the
infrastructures, businesses can save expenses by outsourcing hands of unwanted users. Offer a mechanism for
computations as needed. Customers of cloud computing Infrastructure as a Service (IaaS) clouds that protects data
services, however, currently lack the tools necessary to integrity and confidentiality and relies on trusted computing
independently confirm the privacy and accuracy of their data concepts to provide transparent storage isolation across IaaS
and computations. To solve this issue, we suggest developing clients. By offering an XML-based linguistic foundation that
a reliable cloud-computing platform (TCCP). Infrastructure enables clients of IaaS clouds to safely share data and
explicitly prohibits access permissions granted to peers, the
system also addresses the lack of dependable data sharing thanks to IaaS. However, a significant flaw in the way cloud
mechanisms. A prominent cloud platform's code leasing is currently done is that consumers can only obtain
modification has been developed as a prototype for the contractual assurances about the reliability of the platforms
suggested enhancements. In addition to being considered as a they are supplied. The inability of the IaaS user to
solution to the "dirty discs" issue, full-disk encryption has independently verify the provider's claimed cloud platform
established itself as a reliable method of protecting data integrity is a security concern that could jeopardize the IaaS
secrecy. Full disk encryption, however commonly industry as a whole. By utilizing Trusted Computing
acknowledged as a necessary component for cloud approaches, the author addresses this issue and suggests a
applications, presents obstacles for data exchange. The brand-new secure VM startup methodology. The clear text
distribution of read-write permissions for shared data among virtual machine can only function on a platform that has been
cooperating tenants still remains a challenge, despite the booted into a trustworthy state thanks to the VM launch
wide range of open-source cloud management technologies protocol, which enables cloud IaaS users to securely link the
that are currently available (such as OpenStack, Eucalyptus, VM to a trusted computer configuration. The capacity
and Open Nebula). By incorporating the ability to both offer increases user trust and can be a key enabler for developing
access to data to other IaaS cloud clients and assign access trust in public clouds. Must implement our proposed protocol
rights, the system improves and expands on earlier work. fully and analyze the security of the system in order to
determine its viability. Enterprises have the option to easily
D. Security Aspects of the Cloud Migration of e-Health outsource their process workloads thanks to IaaS. Because
Systems they believe their cloud provider can provide superior
Antonis Michalas and others suggested new computing security by hiring specialized employees and equipment,
paradigms, such cloud computing, have the potential to small businesses without security expertise or regular IT
increase management efficiency for medical health data and service users may trust public cloud service providers and, in
contribute to cost savings as usage of e-health solutions some situations, prefer cloud services over self- hosted
grows. These opportunities do, however, bring with them services. Contrarily, the majority of large and medium-sized
new security dangers that cannot be overlooked. We provide businesses have higher security standards for their own or
an outline of the key considerations that must be made when their business users' sensitive data. If their data is
transferring e-health systems to the cloud based on our compromised because of a security breach in the cloud
experience with installing a portion of the Swedish electronic provider's network, it will have a significant negative impact
health records management system in an infrastructure cloud. on their legal and commercial standing. Because of this,
Additionally, offer a novel data confidentiality and integrity these businesses are hesitant to host their services on a public
security technique for infrastructure clouds as well as a new cloud until they have reliable techniques to verify the
attack vector specific to cloud installations. The objective of contractual security guarantees offered by the cloud provider.
this contribution is to promote the sharing of best practices
and knowledge gained by moving public e-health systems to Our effort focuses on developing technical methods to
the cloud. The idea of an electronic healthcare system has confirm the security assurances offered by the cloud service
existed for more than 20 years. In a paperless medical provider. To do this, the supplied cloud platform must allow
system, patients and doctors would be able to schedule the cloud user to cryptographically link the user virtual
appointments online, write electronic prescriptions, and keep machine (VM) to a reliable state. Additionally, to guarantee
their medical histories in a single database that would be that the entire launch procedure complies with all anticipated
freely available to anybody with the correct access major security requirements of a high-quality public service
privileges. In recent years, funding and research attention with regard to authentication and secure transfer. In
have steadily increased with the goal of modernizing current accordance with the recommended VM launch protocol, a
healthcare systems and delivering dependable and affordable specific VM is not even delivered to the provider network if
e-health services. Both public administration authorities and the IaaS cloud is unable to provide a platform with the
private businesses like Microsoft, Google, and IBM have anticipated security guarantees.
embraced E-health. For instance, B. Obama, the president of III. EXISTING SYSTEM
the United States, sanctioned $38 billion to digitize
healthcare in America, and he anticipates that by the end of Multiple user security who may encrypt in accordance
2014, all medical records in the country will be totally with their own methods, maybe using various sets of
computerized. Additionally, Tasmania committed $1.8 cryptographic keys, are present in the existing system, which
million to update the information systems in charge of four is a data sharing system model. Allowing each user to
of its public hospitals, Australia invested $20.3 million in receive keys from each respective owner their main
"telehealth" projects, and Germany launched the electronic argument is that Fully Homomorphic Encryption (FHE)
health card, a difficult project in which all insured Germans cannot provide VM Cloud privacy on its own. Their VM
received a smart card with which they can securely Cloud Computing classification hierarchy is not a
communicate with various healthcare stakeholders (doctors, conventional model and has a few flaws, which we will
hospitals, pharmacies, etc.) through telematics. explore in due course. The system outlines the security and
privacy concerns from a common definition of VM cloud
E. Launching Virtual Machines in a Public Cloud Securely computing and discusses the difficulties faced by FHE as
on Reliable Platforms well as many other solutions, however this places too much
The infrastructure-as-a-Service (IaaS) cloud paradigm reliance in a single source of authority (i.e., cause the key
was proposed by Mudassar Aslam et al. and enables cloud escrow problem).
customers to run their own virtual machines (VMs) on Elliptical Curve Cryptography is a system in which the
accessible cloud computing resources. Enterprises may keys required to decrypt encrypted data are stored in ECC in
easily and affordably outsource their process workloads
order for an authorized third party to obtain those keys in B. Diffie-Hellman Key Exchange algorithm.
certain conditions. These third parties might be companies The Diffie-Hellman key exchange combines the best of
that desire access to the private conversations of their both worlds by allowing the sharing of a private encryption
employees or governments who want to have access to the key while utilizing public key methodologies. From the
contents of encrypted communications. viewpoint of Alice and Bob, two users who want to create
A centralized key server is necessary for key information. secure connections; let’s examine how the protocol
The cost of computation and communication is higher. functions. We can presume that Alice and Bob are in contact
Rekeying requires more resources because it is done for each despite not knowing one other. Alice and Bob agree upon
join/leave process. Long encryption keys and high memory two significant positive numbers, n and g, while maintaining
use. Data transmission and processing times are lengthy. that n must be a prime number and that g must be a generator
of n. Alice selects XA, a smaller positive big integer than n,
A. Proposed System at random. The private key for Alice will be XA. Bob selects
When RSA and DES are used together, the results are his own private key, XB, in a similar manner. Alice
better and more accurate. The proposed system aims to determines her public key, YA, by computing it using the
research the patient- centric, addresses the issue of numerous equation YA = (gXA) mod n. Bob also uses the equation YB
parties evaluating a function jointly based on their private = (gXB) mod n to calculate his public key, YB. Alice and
inputs, secures file-sharing in VM Cloud stored on semi- Bob communicate via an unsafe circuit to exchange public
trusted servers, and concentrates on handling the complex keys. Alice uses the equation k = (YB XA) mod n to
and difficult key management concerns. Additionally, no calculate the shared secret key, k. Bob uses the equation k =
assumptions are made on the parties' collective (YA XB) mod n to calculate the same shared secret key, k.
computational capabilities. The quantity of work completed Alice and Bob use the shared secret key, k, which was never
by each party would be equal, which is not how VM Cloud sent via the unsecure circuit, to communicate using the
Computing works. symmetric method of their choosing.
The proposed system aims to research the patient-centric, IV. MODULES
addresses the issue of numerous parties evaluating a function
jointly based on their private inputs, secures file-sharing in A. Registration and Encryption:
VM Cloud stored on semi- trusted servers, and concentrates Java servlets were used to implement the client module
on handling the complex and difficult key management and client programme, and a JFrame page was used to call
concerns. Additionally, no assumptions are made on the the servlet. The Data Encryption Standard (in ENCRYPT
parties' collective computational capabilities. The quantity of mode) and the Client servlet are used by the Client to encrypt
work completed by each party would be equal, which is not the data before sending it to the server. The user inputs the
how VM Cloud Computing works. data to be sent via the JFrame page, which then runs the
Client servlet. The encrypted communication is sent from the
We adopt Diffie Hellman is better than ECC as the
client to the server via URL Redirection.
primary encryption primitive to protect the personal health
data stored on a semi- trusted server in order to adapt these B. Database Storage
techniques for an asymmetric setting like VM Cloud A simple servlet serving as the server is linked to a
Computing where the server has enormous computing power database. It receives the client's encrypted communication
in comparison to the users. and uses the shared key object created by the Diffie-
Precise lower bounds on hard computations, but Hellman algorithm and Diffie Hellman to decode it (in
complexity theorists have generally had limited success in DECRYPT mode).The server will enter the message into the
establishing lower bounds. Instead, we reason relativistic database after it has been decrypted so that it may be
ally: we demonstrate that the hard computations are at least accessed later.
as difficult as solving a problem that is known or assumed C. Group Key Generation within the workgroup
difficult (typically the latter, for reasons to be explained in
due course). The workgroup's nodes will come together to produce a
group key. The collective group key will be constructed by
"Using DH, access policies are expressed based on the each member of the group. There is no single point of failure
attributes of users or data, which enables a patient to since the group key is created in a shared and cooperative
selectively share her file sharing among a set of users by manner. We will generate a group key. A key tree is a logical
encrypting the file under a set of attributes, without the need key structure that organizes the group members. But there
to know a complete list of users. This proof technique is isn't a centralized key server available in the distributed key
known as reduction. Only linear relationships exist between agreement protocols that we take into consideration.
the complexity of encryption, key generation, and decoding, Additionally, a benefit of distributed protocols over
and the number of attributes involved. Key information does centralized protocols is the improvement in system
should be depend on VM Cloud centralized key server. dependability because there is no single point of failure and
Computational and Communication cost is less. Resources the group key is created in a shared and contributing manner.
used for rekeying is minimized because it is being done for We employ the tree-based group Elliptic Curve Diffie
batch of join/leave operations. More secure by Boolean logic Hellman protocol in a dynamic peer group with more than
minimization because session management done by this two members to effectively retain the group key. Each
concept. Low Memory Usage. High Throughput. participant has a set of keys that are organized in a binary
tree hierarchy. The separate secret and blinded keys of each
leaf node in the tree represent a different group member Mi.
The tree-based group Elliptic Curve Diffie Hellman protocol
uses a key tree, and the secret key stored by the root node is VI. CONCLUSION
shared by all members and considered as the group key. If issues of concern, such as data security, are fully
Every time there is a change in the group membership, addressed with robust mechanisms, cloud computing as a
including when a batch of new members joins, the group key technology may be used. The advantage of cloud computing
is rekeyed, which means the keys associated with the nodes is its capacity to handle risks, particularly those related to
of the key tree are renewed. Rekeying entails the creation of security concerns. Our recommended model will give
a new group key by the group's members. Every time a architects interested in developing cloud computing an
group member changes, even when a batch of current outline sketch of the architecture to be used. Future
members leave the group, rekeying is also carried out. We implementations of the security algorithms specified for
discover that the prior methods carried out each rekeying encryption and decryption as well as the methods suggested
step at the start of every rekeying interval. As a result, the for accessing multimedia material can improve the security
update instance has significant processing load, delaying the framework over the network.
commencement of the secure group communication. As a The suggested system investigates our research by
result, we suggest an approach that is more effective, which offering algorithm implementations and generating data to
we term the Elliptic CurveDiffie Hellman algorithm. The support our ideas on security for cloud computing. The cloud
idea is to pre-process the joining members during the service provider must engage with the user to deploy the
downtime between rekeyings in order to lighten the solution for this strategy to function as intended. The sale of
workload. user data to advertising forms the foundation of the business
Both the Queue-sub tree phase and the Queue-merge models of several cloud service providers. These service
phase make up the Elliptic Curve Diffie Hellman algorithm. providers most likely would not consent to the user using
When a new person enters the communication group during their apps in a way that protects user privacy.
the rekeying period, the first phase starts. In this instance, a
temporary key tree has this additional member appended to
it. In the second step, which starts at the start of each REFERENCES
rekeying period, we combine the temporary tree—which [1]. Shafique, A., Ahmed, J., Boulila, W., Ghandorh, H., Ahmad, J., &
includes all recently joined members—with the key tree that Rehman, M. U. (2020). Detecting the security level of various
already exists. Data will be securely exchanged among the cryptosystems using machine learning models. IEEE Access, 9, 9383-
group with the use of a group key created by the group's 9393.
members. The resources, including access to the files, will be [2]. Thangavel, S., & Selvaraj, S. (2023). Machine Learning Model and
shared among the group members. RMI is helping us put this Cuckoo Search in a modular system to identify Alzheimer’s disease
from MRI scan images. Computer Methods in Biomechanics and
into practice (Remote Method Invocation). This function Biomedical Engineering: Imaging & Visualization, 1-9.
supports the development of distributed applications. An [3]. Ajaimarudhu, V., Kalaiyarasan, P., Manyadharshini, S., & Guru, K.
object that can have its methods called from another Java V. (2023). Efficient Image Authentication Using Various
virtual machine, maybe on a different host, is referred to as a Cryptosystems Approach.
remote object. One or more remote interfaces created using [4]. Saravanan, T., & Saravanakumar, S. (2022). Enhancing investigations
the Java programming language define an item of this sort. in data migration and security using sequence cover cat and cover
Any method call has the option of accepting a reference to a particle swarm optimization in the fog paradigm. International Journal
of Intelligent Networks, 3, 204-212.
remote object as a parameter or returning one as a result.
[5]. Schiffman, J., Moyer, T., Vijayakumar, H., Jaeger, T., & McDaniel,
P. (2010, October). Seeding clouds with trust anchors. In Proceedings
V. RESULT ANALYSIS of the 2010 ACM workshop on Cloud computing security workshop
The accuracy of different algorithms used for the (pp. 43-46).
recognition of Urdu Handwritten text from images by using [6]. Saravanan, T., & Venkatesan, D. (2022, December). Predicting
machine learning and deep learning techniques as shown in Consumer Intention using Logistic regression by analyzing social
media data. In 2022 4th International Conference on Advances in
Table 1. Computing, Communication Control and Networking (ICAC3N) (pp.
512-516). IEEE.
TABLE I. ACCURACY COMPARISON GRAPHS OF ALGORITHMS
[7]. Paladi, N., Gehrmann, C., & Morenius, F. (2013). Domain-based
storage
S. No Algorithms Accuracy
Support Vector Machine
1 (SVM) 88%

2 K-Nearest Neighbor (K-NN) 38%


Data Encryption Standard
3 (DES) 95%
Concurrent Neural Network
4 (CNN) 50%
Rivest-Shamir-Adleman
5 (RSA) 99%
Multi-Layer Perceptron
6 (MLP) 70%
protection (DBSP) in public infrastructure clouds. In Secure IT
Systems: 18th Nordic Conference, NordSec 2013, Ilulissat,
Fig 1. Accurac Greenland, October 18-21, 2013, Proceedings 18 (pp. 279-296).
y comparison Springer Berlin Heidelberg.
graphs of [8]. Saravanan, T., & Sasikumar, P. (2022). Automated Systems using AI
algorithms in the Internet of Robotic Things: A New Paradigm for Robotics.
Machine Learning Methods for Engineering Application Retrieval in Cloud Computing. In 2021 3rd International Conference
Development, 127. on Advances in Computing, Communication Control and Networking
[9]. Michalas, A., Paladi, N., & Gehrmann, C. (2014, October). Security (ICAC3N) (pp. 1151-1154). IEEE.
aspects of e-health systems migration to the cloud. In 2014 IEEE 16th [19]. Saravanan, T., Jhaideep, T., & Bindu, N. H. (2022, April). Detecting
International Conference on e-Health Networking, Applications and depression using Hybrid models created using Google's BERT and
Services (Healthcom) (pp. 212-218). IEEE. Facebook's Fast Text Algorithms. In 2022 2nd International
[10]. Ajaimarudhu, V., Kalaiyarasan, P., Manyadharshini, S., & Guru, K. Conference on Advance Computing and Innovative Technologies in
V. (2023). Efficient Image Authentication Using Various Engineering (ICACITE) (pp. 415-421). IEEE.
Cryptosystems Approach.
[11]. Sasikumar, P., & Saravanan, T. (2022). Cutting Edge Techniques of
Adaptive Machine Learning for Image Processing and Computer
Vision. Machine Learning Methods for Engineering Application
Development, 1.
[12]. Erway, C. C., Küpçü, A., Papamanthou, C., & Tamassia, R. (2015).
Dynamic provable data possession. ACM Transactions on
Information and System Security (TISSEC), 17(4), 1-29.
[13]. Saravanan, T., Sathish, T., & Keerthika, K. (2022, December).
Forecasting Economy using Machine Learning Algorithm. In 2022
Fourth International Conference on Emerging Research in
Electronics, Computer Science and Technology (ICERECT) (pp. 1-5).
IEEE.
[14]. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L.,
Peterson, Z., & Song, D. (2007, October). Provable data possession at
untrusted stores. In Proceedings of the 14th ACM conference on
Computer and communications security (pp. 598-609).
[15]. Pathan, S., & Rokade, M. D. (2020). PRIVACY-PRESERVING FOR
PROOFS OF STORAGE WITH DATA DYNAMICS.
INTERNATIONAL JOURNAL, 5(9).
[16]. Wang, C., Chow, S. S., Wang, Q., Ren, K., & Lou, W. (2011).
Privacy-preserving public auditing for secure cloud storage. IEEE
transactions on computers, 62(2), 362-375.
[17]. Saravanan, M. T., Dhivya, S., & Selvi, C. (2013). Efficient image
retrieval using indexing technique. Int. J. Mod. Eng. Res. (IJMER),
3(1), 472-476.
[18]. Saravanan, T., & Saravanakumar, S. (2021, December). Privacy
Preserving using Enhanced Shadow Honeypot technique for Data

You might also like