CFP last date
22 April 2024
Reseach Article

A Survey on Data Integrity Techniques in Cloud Computing

by Mahesh S.giri, Bhupesh Gaur, Deepak Tomar
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 122 - Number 2
Year of Publication: 2015
Authors: Mahesh S.giri, Bhupesh Gaur, Deepak Tomar
10.5120/21674-4762

Mahesh S.giri, Bhupesh Gaur, Deepak Tomar . A Survey on Data Integrity Techniques in Cloud Computing. International Journal of Computer Applications. 122, 2 ( July 2015), 27-32. DOI=10.5120/21674-4762

@article{ 10.5120/21674-4762,
author = { Mahesh S.giri, Bhupesh Gaur, Deepak Tomar },
title = { A Survey on Data Integrity Techniques in Cloud Computing },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 122 },
number = { 2 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 27-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume122/number2/21674-4762/ },
doi = { 10.5120/21674-4762 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:09:32.741219+05:30
%A Mahesh S.giri
%A Bhupesh Gaur
%A Deepak Tomar
%T A Survey on Data Integrity Techniques in Cloud Computing
%J International Journal of Computer Applications
%@ 0975-8887
%V 122
%N 2
%P 27-32
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing which is envisioned as the next generation architecture of IT Enterprise comes into focus when someone thinks about what IT always needs. It is way to increase capacity or add capabilities without investing in infrastructure as well as licensing cost on new software. Besides of this advantage there is one major problem that needs to face while keeping sensitive data in cloud, Assurance of data integrity that is data remain as it is on server for long time. Client cannot physically access the data from the cloud server directly, without client's knowledge, Cloud Service Provider (CSP) can alter or delete data which are either unused by client from a long a time or takes large memory space. Hence, there is need of checking the data periodically for its integrity, checking data for correction is called data integrity. To overcome data integrity problem, many techniques are proposed under different systems and security models. This paper will focus on some of the integrity proving techniques in detail along with their limitations.

References
  1. Hewitt, C. (2008) "ORGs for scalable, robust, privacy friendly client Cloud Computing Environment in IEEE Proceedings Volume 12 Issue 5, September 2008.
  2. Chandran S. and Angepat M. , "Cloud Computing: Analyzing the risks involved in cloud computing environments," in Proceedings of Natural Sciences and Engineering, Sweden, 2010.
  3. Balachandra Reddy Kandukuri, Ramakrishna Paturi V, Dr. Atanu Rakshit, "Cloud Security Issues", in Proceedings IEEE International Conference on Services Computing, September 2009.
  4. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession," in Proceedings of SecureComm '2008.
  5. M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan, "Auditing to keep online storage services honest," in Proceedings of the 11th USENIX workshop on Hot topics in operating systems, 2007.
  6. Berkeley, CA, USA, 2007, pp. 1–6. C. Erway, A. K¨up¸c¨u, C. Papamanthou, and R. Tamassia. Dynamic provable data possession in Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, New York, NY, USA, 2009.
  7. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores," in Proceedings of 14th ACM Conf. Computer and Comm. Security (CCS '07), 2007.
  8. A. Juels and B. S. Kaliski Jr. , "Pors: Proofs of Retrievability for Large Files," in Proceedings of 14th ACM Conf. Computer and Comm. Security (CCS '07), 2007.
  9. K. D. Bowers, A. Juels, and A. Oprea, HAIL: A high-availability and integrity layer for cloud storage, in Proceedings of 16th ACM conference on Computer and communications security, 2009.
  10. R. Sravan kumar and Saxena ,"Data integrity proofs in cloud storage" in Proceedings of IEEE 2011.
  11. Bo Chen and Reza Curtmola. "Robust Dynamic Provable Data Possession," in Proceedings of IEEE 2008.
  12. B. Priyadharshini and P. Parvathi, "Data Integrity in Cloud Storage", in Proceedings of IEEE 2012.
  13. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring Data Storage Security in Cloud Computing," in Proceedings of 17th Int'l Workshop Quality of Service 2009.
  14. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession," in Proceedings of Fourth Int'l Conf. Security and Privacy in Comm. Networks 2008.
  15. Qian Wang, Cong Wang, Kui Ren, Wenjing Lou, and Jin Li "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing" in Proceedings of IEEE Transactions on Parallel And Distributed Systems, VOL. 22, NO. 5, MAY 2011.
  16. K. Zeng, "Publicly verifiable remote data integrity," in Proceedings of ICICS, 2008.
  17. Kevin D. Bowers, Ari Juels, Alina Oprea, Proofs of Retrievability: Theory and Implementation, CCSW'09, in Proceedings of Journal of Systems and Software, May, 2012.
  18. E. Mykletun, M. Narasimha, and G. Tsudik, "Authentication and integrity in outsourced databases," in Proceedings of IEEE Transactions, vol. 2, no. 2, 2006.
  19. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "MR- PDP: Multiple-Replica Provable DataPossession," in Proceedings of 28th IEEE ICDCS, 2008.
  20. Hovav Shacham1 and Brent Waters, Compact Proofs of Retrievability, in Proceedings of International Association for Cryptologic Research 2008.
  21. E. Stefanov, M. van Dijk, A. Oprea, and A. Juels, "Iris: A scalable cloud file system with efficient integrity checks," in Proceedings of IACR ePrint Cryptography Archive, Tech. 2011.
Index Terms

Computer Science
Information Sciences

Keywords

Survey Cloud Computing Data Integrity