scholarly journals A Survey on Cloud Computing Techniques for Data Integrity Checking

Author(s):  
Rahma Haroun

Cloud computing is a term that used instead of internet to describe the infrastructure, software services and storage via internet. Large data centers are available in cloud for remotely store user data. The users have no data control privileges when the data transferred to the Cloud and they are not aware of any security risk. Data can be altered by unauthorized user, threats and dishonest server. Farther more, Data which are either unused for a long a time or takes large memory space can be deleted by cloud service provider. The main issue of cloud computing today is data integrity and how can be maintaining. There for, security challenges users are need to ensure that their data are integral by periodically Data integrity checking. Several integrity checking techniques have been proposed to ensure the data integrity in cloud storage. This paper provides a survey of various data integrity checking techniques for cloud data stored. Objective of this survey focusing on existing integrity check techniques for cloud data storage and  presenting their characteristics, benefits, functionality and limitations.

2019 ◽  
pp. 2059-2083
Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


Author(s):  
Thangavel M. ◽  
Varalakshmi P. ◽  
Sridhar S. ◽  
Sindhuja R.

Cloud computing has given a bloom to the technical world by providing various services. Data storage is the essential factor for the users who are having or working with lots and lots of data. Cloud data storage becomes the only way to store and maintain the large data, which can be accessed from anywhere and anytime. The open nature of cloud computing leads to some security issues. With respect to the cloud data storage, the Cloud Service Provider (CSP) has to provide security for the data outsourced. Data owner will be concerned on the data correctness after outsourcing into the cloud. To verify the data correctness, ensuring the state of data at the cloud data storage is needed, which is performed with the help of a Trusted Third Party Auditor (TTPA). Data owner can also perform the verification task, but it leads to computation cost and communication costs in huge amount. This survey gives a brief on public auditing schemes to explore what are all the system models designed by various researchers.


2018 ◽  
Vol 4 (8) ◽  
pp. 8
Author(s):  
Saloni Atre ◽  
Mayank Namdev

Cloud computing is an enormous area which shares huge amount of data over cloud services and it has been increasing with its on-demand technology. Since, with these versatile cloud services, when the delicate data stored within the cloud storage servers, there are some difficulties which has to be managed like its Security Issues, Data Privacy, Data Confidentiality, Data Sharing and its integrity over the cloud servers dynamically. Also, the authenticity and data access control should be maintained in this wide environment. Thus, Attribute based Encryption (ABE) is a significant version of cryptographic technique in the cloud computing environment. Data integrity, one of the most burning challenges in secure cloud storage. Data auditing protocols enable a verifier to efficiently check the integrity of the files without downloading the entire file from the cloud. In this paper cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Existing protocols are mostly based on public key infrastructure or an exact identity, which lacks ?exibility of key management. In this research work Cloud data integrity checking is performed by introducing attribute-based cloud data auditing where users can upload files to cloud through some set of attributes and specify auditor to check the integrity of data files. Variable attributes are used to generate the private key and their performance is evaluated under variable attribute list.


2018 ◽  
Vol 2018 ◽  
pp. 1-9
Author(s):  
Baoyuan Kang ◽  
Lin Si ◽  
Hong Jiang ◽  
Chunqing Li ◽  
Mingming Xie

With the rapid development of cloud service, people with limited storage space can store their data files to the cloud and delete the file in their memory. However, the cloud service provider may change or partly delete user’s file for his benefit. Therefore, it is necessary for the user to periodically check the data file integrity. Public auditing protocols are just designated for checking the data file integrity by an auditor on behalf of the user. Recently, based on ID-based cryptography many ID-based public auditing protocols for cloud data integrity checking are proposed. However, some existing protocols are subjected to forgery attack. Other existing protocols cannot preserve the privacy of the user, as the auditor can obtain user’s file content through times of auditing the same file blocks. In this paper, we propose a new ID-based public auditing protocol for cloud data integrity checking with optimized structure, privacy-preserving, and effective aggregation verification. We also prove that the proposed protocol can resist forgery attack under the assumption that the Diffie-Hellman problem is hard. Furthermore, we compare our protocol with other ID-based auditing protocols.


Author(s):  
PALLAVI R ◽  
DR. R APARNA

It has been widely observed that the concept of cloud computing has become one of the major theory in the world of IT industry. Data owner decides to release their burden of storing and maintaining the data locally by storing it over the cloud. Cloud storage moves the owner’s data to large data centers which are remotely located on which data owner does not have any control. However, this unique feature of the cloud poses many new security challenges. One of the important concerns that need to be addressed is access control and integrity of outsourced data in cloud. Number of schemes has been proposed to achieve the access control of outsourced data like hierarchical attribute set based encryption [HASBE] by extending cipher-text-policy attribute set based encryption [CP-ABE]. Even though HASBE scheme achieves scalability, flexibility and fine grained access control, it fails to prove the data integrity in the cloud. Hence integrity checking concept has been proposed for HASBE scheme to achieve integrity. Though the scheme achieves integrity it fails to provide the availability of data to the user even when fault had occurred to data in the cloud. However, the fact that owner no longer have physical possession of data indicates that they are facing a potentially formidable risk for missing or corrupted data, because sometimes the cloud service provider deletes the data which are either not used by client from long-time and which occupies large space in the cloud without the knowledge or permission of data owner. Hence in order to avoid this security risk, in this paper we propose a hybrid cloud concept. Hybrid cloud is a cloud computing environment in which an organization provides and manages some internal resources and external resources. A hybrid cloud is a composition of at least one private cloud and at least one public cloud. This concept provides the availability and data integrity proof for HASBE scheme.


2014 ◽  
Vol 13 (7) ◽  
pp. 4625-4632
Author(s):  
Jyh-Shyan Lin ◽  
Kuo-Hsiung Liao ◽  
Chao-Hsing Hsu

Cloud computing and cloud data storage have become important applications on the Internet. An important trend in cloud computing and cloud data storage is group collaboration since it is a great inducement for an entity to use a cloud service, especially for an international enterprise. In this paper we propose a cloud data storage scheme with some protocols to support group collaboration. A group of users can operate on a set of data collaboratively with dynamic data update supported. Every member of the group can access, update and verify the data independently. The verification can also be authorized to a third-party auditor for convenience.


2018 ◽  
Vol 2018 ◽  
pp. 1-9 ◽  
Author(s):  
Ruoshui Liu ◽  
Jianghui Liu ◽  
Jingjie Zhang ◽  
Moli Zhang

Cloud computing is a new way of data storage, where users tend to upload video data to cloud servers without redundantly local copies. However, it keeps the data out of users' hands which would conventionally control and manage the data. Therefore, it becomes the key issue on how to ensure the integrity and reliability of the video data stored in the cloud for the provision of video streaming services to end users. This paper details the verification methods for the integrity of video data encrypted using the fully homomorphic crytosystems in the context of cloud computing. Specifically, we apply dynamic operation to video data stored in the cloud with the method of block tags, so that the integrity of the data can be successfully verified. The whole process is based on the analysis of present Remote Data Integrity Checking (RDIC) methods.


Author(s):  
VINITHA S P ◽  
GURUPRASAD E

Cloud computing has been envisioned as the next generation architecture of IT enterprise. It moves the application software and databases to the centralized large data centers where management of data and services may not be fully trustworthy. This unique paradigm brings out many new security challenges like, maintaining correctness and integrity of data in cloud. Integrity of cloud data may be lost due to unauthorized access, modification or deletion of data. Lacking of availability of data may be due to the cloud service providers (CSP), in order to increase their margin of profit by reducing the cost, CSP may discard rarely accessed data without detecting in timely fashion. To overcome above issues, flexible distributed storage, token utilizing, signature creations used to ensure integrity of data, auditing mechanism used assists in maintaining the correctness of data and also locating, identifying of server where exactly the data has been corrupted and also dependability and availability of data achieved through distributed storage of data in cloud. Further in order to ensure authorized access to cloud data a admin module has been proposed in our previous conference paper, which prevents unauthorized users from accessing data and also selective storage scheme based on different parameters of cloud servers proposed in previous paper, in order to provide efficient storage of data in the cloud. In order to provide more efficiency in this paper dynamic data operations are supported such as updating, deletion and addition of data.


Sign in / Sign up

Export Citation Format

Share Document