Cloud Computing: An Exploration on Data Integrity and Its Techniques

Authors

  • R. K. Ramesh M. Phil Scholar, Department of Computer Science, E.G.S. Pillay Arts and Science College, Tamil Nadu, India
  • K. L. Neela Assistant Professor, Department of Computer Science, University College of Engineering, Tamil Nadu, India

DOI:

https://doi.org/10.51983/ajeat-2019.8.1.1061

Keywords:

CSP, Cloud Computing, Data Integrity, NIC, ALCOA, CCAF, BPMN, SEM, PKI, TTP

Abstract

In the recent years, the cloud computing moves a step forward by providing more services for the individual users and organizations. Each and every technology and systems can be easily integrated with cloud environment. In future lot of new technology will come to play their role. But to make the new technology fulfill their role they surely need a small part of cloud computing. The cloud plays a vital role in managing the data of different users. Users may be individual or organization and they use any cloud deployment model. Cloud provides low cost unpredictable and untraceable storage space to store user’s data. The main aim is to keep the data reliable, available, secure and sharable for the authorized users. But keeping the data secure is a big issue .In a public cloud any one can access the cloud easily. But the CSP or data owner has to prevent the unauthorized user’s access to the cloud. CSP can easily modify or delete the data which are not used by the user for a long time so as to get the storage space .The data integrity problem can be overcome by some different techniques which are proposed in various models .We can surely say that this cloud computing technology will become popular than any other technology.

References

A. Juels and B. S. Kaliski, "PORs: Proofs of Retrievability for Large Files," in Proceedings of the 14th ACM Conference on Computer and Communications Security (CCS '07), USA, 2007, pp. 529–551, ISBN: 978-159593-703-2.

B. Feng, X. Ma, C. Guo, H. Shi, and Z. Fu, "An Efficient Protocol with bidirectional verification for storage security in Cloud computing, special section on emerging trends, issues and challenges in energy-efficient cloud computing," Digital Object Identifier 10.1109/access.2016. 2621005.

C. B. Tan, M. H. A. Hijazi, Y. Lim, and A. Gani, "A survey on Proof of Retrievability for cloud data integrity and availability: Cloud storage state-of-the-art, issue," Journal of Network and Computer Applications, pp. 75-86, 2018.

Available: http://cryptowiki.net/index.php?title=Proof_of_data_possession.

D. Zissis and D. Lekkas, "Addressing cloud computing security issues," Future Generation Computer Systems, pp. 583–592, 2012.

L. Rao, T. Tu, H. Zhang, Q. Wen, and J. Xiao, "Dynamic Outsourced Proofs of Retrievability Enabling Auditing Migration for Remote Storage Security," Wireless Communications and Mobile Computing, 2018.

F. Zafar et al., "A survey of cloud computing data integrity schemes: Design challenges, taxonomy and future trends," Computers and Security, pp. 29–49, 2017.

G. Ateniese, R. Di Pietro, and L. V. Mancini, "Scalable and Efficient Provable Data Possession," in Proceedings of the 4th international conference on Security and privacy in communication networks, Istanbul, Turkey, September 22–25, 2008, Article No. 9.

G. Ramachandra, M. Iftikhar, and F. A. Khan, "A Comprehensive Survey on Security in Cloud Computing," in The 3rd International Workshop on Cyber Security and Digital Investigation, Science Direct Procedia Computer Science, Vol. 110, pp.465–472, 2017.

H. Shacham and B. Waters, "Compact Proofs of Retrievability," in ASIACRYPT 2008, International Association for Cryptologic Research, 2008, pp. 90–107.

J. Zou, Y. Sun, and S. Li, "Dynamic Provable Data Possession Based on Ranked Merkle Hash Tree," in International Conference on Identification, Information and Knowledge in the Internet of Things (IIKI), 2016.

V. Chang, Y.-H. Kuo, and M. Ramachandran, "Cloud computing adoption framework: A security framework for business clouds," in Future Generation Computer Systems, pp. 24–41, 2016.

N. Kaaniche, E. El Moustaine, and M. Laurent, "A Novel Zero-Knowledge Scheme for Proof of Data Possession in Cloud Storage Applications," in 14th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing, 2014.

Available: https://www.pharmout.net/data-integrity-alcoa/.

S. H. Abbdal et al., "Secure and Efficient Data Integrity Based on Iris Features in Cloud Computing," in 7th International Conference on Security Technology, 2015.

M. A. Shah, R. Swaminathan, and M. Baker, "Privacy-preserving audit and extraction of digital contents," Cryptology ePrint Archive, 2008.

Y. Yang et al., "Efficient Regular Language Search for Secure Cloud Storage," in IEEE Transactions on Cloud Computing (Early Access), DOI: 10.1109/TCC.2018.2814594, 2018.

Y. Yu et al., "Identity-based remote data integrity checking with perfect data privacy preserving for cloud storage," IEEE Transactions on Information Forensics and Security, pp. 767-778, 2017.

M. A. Samee U. Khan and A. V. Vasilakos, "Security in cloud computing: opportunities and challenges," Information Sciences, pp. 357–383, 2015.

B. Mahalakshmi and G. Suseendran, "Effectuation of Secure Authorized Deduplication in Hybrid Cloud," Indian Journal of Science and Technology, 2016.

B. Wang, S. S. M. Chow, M. Li, and H. Li, "Storing shared data on the cloud via security-mediator," in Proceedings of International Conference on Distributed Computing Systems, 2013, pp. 124–133.

D. Chen and H. Zhao, "Data security and privacy protection issues in cloud computing," in International Conference on Computer Science and Electronics Engineering, 2012, pp. 647–651.

Available: https://www.fda.gov/ downloads/drugs/guidances/ ucm495891.

Downloads

Published

15-02-2019

How to Cite

R. K. Ramesh, & K. L. Neela. (2019). Cloud Computing: An Exploration on Data Integrity and Its Techniques. Asian Journal of Engineering and Applied Technology, 8(1), 44–49. https://doi.org/10.51983/ajeat-2019.8.1.1061