Techniques To Ensure Data Integrity In Cloud Survey

C.Sasikala*, Shoba Bindu C**
* Lecturer, Department of CSE, JNTUA College of Engineering, Anantapuramu, India.
** Associate Professor & Head, Department of CSE, JNTUA College of Engineering, Anantapuramu, India.
Periodicity:November - January'2014
DOI : https://doi.org/10.26634/jcc.1.1.2802

Abstract

Cloud Storage also known as data storage as a service, is one of the most popular cloud computing services. It allows the clients to release their burden of storing and maintaining the data locally by storing it over the cloud. Cloud storage moves the client's data to large data centers, which are remotely located, on which user does not have any control. If multiple providers cooperatively work together, the availability of resources can be increased. But still clients worry that whether their data is correctly stored and maintained by the cloud providers without intact. Hence, there is need of checking the data periodically for correction purpose which is called data integrity .In this paper we will discuss data integrity techniques that has been proposed so far, along with their pros and cons, like Proof of Retrievability (PoR), Provable Data Possession ( PDP) and a High Availability and Integrity Layer for cloud storage(HAIL).

Keywords

Cloud Computing, Data Integrity, Proof of Retrievability, PDP and HAIL.

How to Cite this Article?

Sasikala, C., and Bindu, C. S. (2014). Techniques to Ensure Data Integrity in Cloud Survey. i-manager’s Journal on Cloud Computing, 1(1), 26-32. https://doi.org/10.26634/jcc.1.1.2802

References

[1]. Kan Yang ,XiaohuaJia, “Data storage auditing service in cloud computing: challenges, methods and opportunities”, DOI 10.1007/s11280-011-0138-0.
[2]. QianWang, CongWang, Kui Ren, Wenjing Lou and Jin Li, (2011). “Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,” 1045-9219/11/$26.00_2011IEEE.
[3]. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson and D. Song, (2007). ”Provable Data Possession at Untrusted Stores”, Proc. 14th ACM conf. Computer and Comm. Security(CCS '07), pp. 598- 609,2007.
[4]. G. Ateniese, R.D. Pietro, L.V. Mancini, and G. Tsudi (2008). “Scalable and Efficient Provable Data Possession,” Proc. Fourth Int'l Conf. Security and Privacy in Comm. Networks (SecureComm'08), pp.1-10.
[5]. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, (2009). “Dynamic Provable Data Possession, “Proc.16thACM Conf. Computer and Comm. Security (CCS '09), 2009.
[6]. C. Wang, Q. Wang, K. Ren, and W. Lou, (2009). “Ensuring Data Storage Security in Cloud Computing”, Proc.17th Int'l Workshop Quality of Service (IWQoS'09), 2009.
[7].FeifeiLiu, Dawu Gu, Haining Lu (2011). “An Improved Dynamic Provable Data Possession Model”, 978-1- 61284-204-2/11/$26.00©2011IEEE.
[8]. A. Juels and B.S. Kaliski Jr.(2007).Proofs of Retrievability for Large Files,” Proc.14th ACMConf. Computer and Comm. Security (CCS'07), pp.584- 597,2007.
[9]. H. Shacham and B. Waters, (2008). “Compact Proofs of Retrievability,” Proc.14th Int'lConf.Theory and Application of Cryptology and Information Security: Advances in Cryptology ASIACRYPT'08), pp.90107,2008.
[10]. D. Boneh, B. Lynn,and H. Shacham, (2001). “Short Signatures from the Weil Pairing,” Proc. Seventh Int'l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (ASIACRYPT'01), pp.514- 532, 2001.
[11]. Z.Xiao and Y. Xiao. “Security and Privacy in Cloud Computing”. IEEE Communications Surveys & Tutorials.
[12]. K. D. Bowers, A. Juels, and A. Oprea, HAIL. (2009). “A high-availability and integrity layer for cloud storage”. Proc.16th ACM conference on Computer and communications security, pp.187-198.
[13]. R. Pandya, K. Sutaria, (2012). “An analysis of privacy techniques for data integrity in the cloud environment”, International Journal of Computer and Electronics Engineering. ISSN: 0975-4202.
[14]. Narn - Yih Lee and Yun - Kuan Chang. (2011). “Hybrid Provable Data Possession at Untrusted Stores in Cloud Computing,” pp.1521-9097/11, IEEE.
[15]. He-Ming.Ruan, Yu-Shian Chen and Chin-Laung Lei, (2012). “Data Integrity on Remote Storage for On-line Co- working”. pp.978-0-7695-4776-3/12, IEEE.
[16]. M. Venkatesh, M. R. Sumalatha, C. SelvaKumar, (2012). “Improving Public Auditability, Data Possession in Data Storage Security for Cloud Computing”. ISBN: 978-1-4673-1601-9/12/$31.00, IEEE.
[17]. Sravan Kumar R., Ashutosh Saxena, (2011). “Data Integrity Proofs in Cloud Storage,” 978-1-4244-8953-4/11, IEEE.
[18]. Y. Zhu, G. Joon Ahn, Hongxin Hu, Stephen S. Yau, Ho G. An and S. Chen, (2011). “Dynamic Audit Services for Outsourced Storages in Clouds,” 1939-1374/11, IEEE.
[19]. Shu Ni-Na, Zhang Hai-Yan, (2011). “On providing integrity for dynamic data based on the third-party verifier in cloud computing,” 978-0-7695-4519-6/11, IEEE.
[20]. P. Mell and T. Grance, (2011). “The NIST definition of cloud computing (draft)," NIST Special Publication, Vol.
If you have access to this article please login to view the article or kindly login to purchase the article

Purchase Instant Access

Single Article

North Americas,UK,
Middle East,Europe
India Rest of world
USD EUR INR USD-ROW
Pdf 35 35 200 20
Online 35 35 200 15
Pdf & Online 35 35 400 25

Options for accessing this content:
  • If you would like institutional access to this content, please recommend the title to your librarian.
    Library Recommendation Form
  • If you already have i-manager's user account: Login above and proceed to purchase the article.
  • New Users: Please register, then proceed to purchase the article.