CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Integrity Check of Shared Data on Cloud with Various Mechanisms

by Sarika Katkade, J. V. Katti
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 159 - Number 6
Year of Publication: 2017
Authors: Sarika Katkade, J. V. Katti
10.5120/ijca2017912945

Sarika Katkade, J. V. Katti . Integrity Check of Shared Data on Cloud with Various Mechanisms. International Journal of Computer Applications. 159, 6 ( Feb 2017), 1-3. DOI=10.5120/ijca2017912945

@article{ 10.5120/ijca2017912945,
author = { Sarika Katkade, J. V. Katti },
title = { Integrity Check of Shared Data on Cloud with Various Mechanisms },
journal = { International Journal of Computer Applications },
issue_date = { Feb 2017 },
volume = { 159 },
number = { 6 },
month = { Feb },
year = { 2017 },
issn = { 0975-8887 },
pages = { 1-3 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume159/number6/27002-2017912945/ },
doi = { 10.5120/ijca2017912945 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:05:00.691030+05:30
%A Sarika Katkade
%A J. V. Katti
%T Integrity Check of Shared Data on Cloud with Various Mechanisms
%J International Journal of Computer Applications
%@ 0975-8887
%V 159
%N 6
%P 1-3
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing is the process and adoption of existing technologies and paradigms. The aim of cloud processing is to allow users to take benefit from all of these solutions, without the need for deep information about or competence with each of them. This new era of information storage service also introduces new security issues, because data is organized on third party which might not exactly be trust deserving always. Data integrity is main security concern. Information integrity is the preservation of, and the guarantee of the accuracy and consistency of, data over its entire life-cycle. This kind of survey paper elaborates different protocols that verify remote control data accuracy. These protocols have been proposed a model for ensuring the long-term security and availability of data stored at remote untrusted hosts.

References
  1. Yong Yu, Liang Xu, Man Ho Au, Willy Susilo , Jianbing Ni, Yafang Zhang, Athanasios V. Vasilakos, Jian Shen ,“Cloud data integrity checking with an identity-basedauditing mechanism from RSA”, Future Generation Computer Systems 62 (2016) 85–91, 2016.
  2. Kai He, Chuanhe Huang, Jiaoli Shi, Jinhai Wang,“Feature Public Integrity Auditing for Dynamic RegeneratingCode Based Cloud Storage”, IEEE Symposium on Computers and Communication (ISCC), 2016.
  3. Salah H. Abbdal , Hai Jin, Ali A. Yassin, Zaid Ameen Abduljabbar Mohammed Abdulridha Hussain, Zaid AlaaHussien, Deqing Zou , “An Efficient Public Verifiability andData Integrity Using Multiple TPAs in Cloud Data Storage”, IEEE 2nd International Conference on Big Data Security on Cloud, IEEE International Conference on High Performance and Smart Computing, IEEE International Conference on Intelligent Data and Security, 2016.
  4. Priyanka Ora, Dr.P.R.Pal, “Data Security and Integrity inCloud Computing Based On RSA Partial Homomorphic and MD5 Cryptography”, IEEE International Conference on Computer, Communication and Control (IC4-2015), 2015.
  5. Yuchuan Luo, Ming Xu, Shaojing Fu, Dongsheng Wang,Junquan Deng, “Efficient Integrity Auditing for Shared Data in the Cloud with Secure User Revocation”, IEEE Trustcom/BigDataSE/ISPA, 2015.
  6. A. Abidi, B. Bouallegue, and F. Kahri, “Implementation of elliptic curve digital signature algorithm (ECDSA)”, Proceedings of the Global Summit on Computer InformationTechnology (GSCIT’14), Sousse, Tunisia, IEEE, pp. 1–6, 2014.
  7. K. Selvamani and S. Jayanthi, “A review on cloud data security and its mitigation techniques”, Procedia Computer Science, Elseveir, vol. 48, pp. 347 – 352, 2015.
  8. Y. Deswarte, J.-J. Quisquater, and A. Sadane, “Remote integrity checking”, Proceedings of the Sixth Working Conference on Integrity and Internal Control in Information Systems, Springer, USA, pp. 1–11, 2004.
  9. C. Yao, L. Xu, X. Huang, and J. K. Liu, “A secure remote data integrity checking cloud storage system from threshold encryption”, Journal of Ambient Intelligence and Humanized Computing, Springer, vol. 5, no. 6, pp. 857–865, 2014.
  10. B. Chen, R. Curtmola, G. Ateniese, and R. Burns,“Remote data checking for network coding-based distributed storage systems”, Proceedings of ACM Workshop Cloud Computing Security (CCSW’10), 2010.
  11. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L.Kissner, Z. Peterson, and D. Song, “Provable Data Possession at Untrusted Stores”, in Proceedings of ACM CCS 2007, pp. 598–610.
  12. Y. Yu, J. Ni, M.H. Au, C.X. Xu, et al., “Improved security of a dynamic remote data possession checking protocol for cloud storage”, 2014, Expert Syst. Appl. 41 (17) (2014).
  13. B. Wang, B. Li, H. Li, “Public auditing for shared data with efficient user revocation in the cloud”, in: Proceeding of IEEE INFOCOM’13, Turin, Italy, April 14–19, 2013, pp. 2904–2912.
  14. H. Wang, “Identity-based distributed provable data possession in multicloud storage”, IEEE Trans. 8 (2) (2014) 328–340, 2014.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud security Data Integrity Third party auditor Data security Encryption