Trusted Cloud Computing With Cryptographic Technique / Nejlevnější knihy
Trusted Cloud Computing With Cryptographic Technique

Kód: 02168673

Trusted Cloud Computing With Cryptographic Technique

Autor Raja Praveen.k.n

Document from the year 2013 in the subject Computer Science - Internet, New Technologies, grade: A, , language: English, comment: i am Rajapraveen published this book with the help of my mother Mrs.Swarnalatha.N , abstract: This b ... celý popis

1121


Skladem u dodavatele
Odesíláme za 14-18 dnů
Přidat mezi přání

Mohlo by se vám také líbit

Dárkový poukaz: Radost zaručena

Objednat dárkový poukazVíce informací

Více informací o knize Trusted Cloud Computing With Cryptographic Technique

Nákupem získáte 112 bodů

Anotace knihy

Document from the year 2013 in the subject Computer Science - Internet, New Technologies, grade: A, , language: English, comment: i am Rajapraveen published this book with the help of my mother Mrs.Swarnalatha.N , abstract: This book focuses on the security issues in Cloud Computing System; Cloud Computing is an upcoming paradigm that offers tremendous advantages in economical aspects such as reduced time to market, flexible computing capabilities and limitless computing power. To use the full potential of the cloud computing, data is transferred, processed and stored by external cloud providers. However, data owners are very skeptical to place their data outside their own control sphere. This book discusses the security controls to protect data in cloud computing environment using Cryptographic technique. §Cloud computing provide the way to share distributed resources and services that belong to different organizations. Since cloud computing share distributed resources via the network in the open environment, thus it makes security problems important for us to develop the cloud computing application. In this book, we pay attention to the security requirements in cloud computing environment. We proposed a method to build a trusted computing environment using cryptographic technique, for cloud computing system by integrating the trusted computing platform into cloud computing system. Security has become a major concern in cloud computing environment. Where the resources are shared by many. Users join and leave the cloud dynamically which leads to a serious challenge for the security of shared resources. Hence there s a need to establish trust in the cloud so that the users are ensured of their data security. We propose a model system in which cloud computing system is combined with trusted computing platform with trusted platform module. In this model, some important security services, including authentication, confidentiality, data Storage, data security and access control, are provided in cloud computing system.

Parametry knihy

Zařazení knihy Knihy v angličtině Computing & information technology Information technology: general issues Internet: general works

1121

Oblíbené z jiného soudku



Osobní odběr Praha, Brno a 12903 dalších

Copyright ©2008-24 nejlevnejsi-knihy.cz Všechna práva vyhrazenaSoukromíCookies


Můj účet: Přihlásit se
Všechny knihy světa na jednom místě. Navíc za skvělé ceny.

Nákupní košík ( prázdný )

Vyzvednutí v Zásilkovně
zdarma nad 1 499 Kč.

Nacházíte se: