CFP last date
22 April 2024
Reseach Article

A Secure Access Code Technique for Remote Data Integrity on Public Cloud

by Karthik. P, Krishna Kumar. V
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 77 - Number 14
Year of Publication: 2013
Authors: Karthik. P, Krishna Kumar. V
10.5120/13552-1333

Karthik. P, Krishna Kumar. V . A Secure Access Code Technique for Remote Data Integrity on Public Cloud. International Journal of Computer Applications. 77, 14 ( September 2013), 26-31. DOI=10.5120/13552-1333

@article{ 10.5120/13552-1333,
author = { Karthik. P, Krishna Kumar. V },
title = { A Secure Access Code Technique for Remote Data Integrity on Public Cloud },
journal = { International Journal of Computer Applications },
issue_date = { September 2013 },
volume = { 77 },
number = { 14 },
month = { September },
year = { 2013 },
issn = { 0975-8887 },
pages = { 26-31 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume77/number14/13552-1333/ },
doi = { 10.5120/13552-1333 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T21:50:27.396192+05:30
%A Karthik. P
%A Krishna Kumar. V
%T A Secure Access Code Technique for Remote Data Integrity on Public Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 77
%N 14
%P 26-31
%D 2013
%I Foundation of Computer Science (FCS), NY, USA
Abstract

The present business trend highly demands more sophisticated techniques for remote data storage to stay alive in the competition among the business holders. The situation is more critical when the data to be stored is confidential information such as business policies, business rules and statistical data about the organization that is often needed to be shared with in the trusted enclave. Inevitably this scenario forces the need for the remote data integrity on mistrusted public cloud where the integrity of the data is not only being checked by the owner of the file but also by the people in the trusted enclave. This paper addresses new solution for remote data integrity using access code by implementing data level dynamics without the need for third party auditors.

References
  1. Sheng Zhong and Nenghjai Yu, A Privacy- Preserving Remote Data Integrity Checking Protocol with data dynamics and public verifiability, IEEE transactions on knowledge on Knowledge Engineering,1041-4347/11,2011.
  2. F. Sebe, J. Domingo-Ferrer, a. Martinez-Balleste, Y. Deswarte, and J. -J. Quisquarter, " Efficient Data Possession Checking in Critical information infrastructures", IEEE transactions on knowledge on Knowledge Engineering, Vol 20, pp. 1034-1038, Aug-2008.
  3. http://ebookbrowse. com/advantages-anddisadvantages- of-cloud-computing-pdf-d185401413.
  4. Y. Deswarte,J. -J. Quisquarter, and A. Saidane, " Remote Integrity checking, " Integrity and internal control in information systems VI, pp. 1-11. Kluwer academic publishers, Nov. 2003.
  5. D. L. Gazzoni-Filho and P. S. Licciardi-Messeder –Barreto, "Demonstrating Data Possession and Un cheatable data Transfer," Cryptography e-Print Archive, Report 2007/243,http://eprint. iacr. org/,2006.
  6. C. Erway, A. K¨upc¸ ¨u, C. Papamanthou, and R. Tamassia, "Dynamic provable data possession," in CCS'09, pp. 213–222, ACM, 2009.
  7. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring data storage security in cloud computing," in IWQoS'09, pp. 1 –9, july 2009.
  8. Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou, "Enabling public verifiability and data dynamics for storage security in cloud computing," in 14th ESORICS, Springer, September 2009.
  9. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy preserving public auditing for data storage security in cloud computing," in InfoCom2010, IEEE, March 2010.
  10. C. Wang, S. S. -M. Chow, Q. Wang, K. Ren, and W. Lou, "Privacy preserving public auditing for secure cloud storage", Cryptology e-Print Archive, Report 2009/579,2009. http://eprint. iacr. org/.
  11. Y. Zhu, H. Wang, Z. Hu, G. -J. Ahn, H. Hu, and S. S. Yau, "Cooperative provable data possession. Cryptology e-Print Archive, Report 2010/234, 2010. http://eprint. iacr. org/.
  12. Majid Babaei, A novel text and image encryption method based on chaos theory and DNA computing, Natural Computing, March 2013, Volume 12, Issue 1, pp 101-107.
  13. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L Kissner, Z. Peterson, and D. Song, "Provable data possession at un trusted stores," in CCS'07, (New York, NY,USA), pp. 598–609, ACM, 2007
  14. Z. Hao and N. Yu, "A multiple-replica remote data possession checking protocol with public verifiability," in ISDPE2010, IEEE.
Index Terms

Computer Science
Information Sciences

Keywords

Remote Data Integrity Access Code Cloud Computing Public Cloud.