CFP last date
15 May 2024
Reseach Article

Verifying Data Integrity in Cloud

by S. P. Jaikar, M. V. Nimbalkar
International Journal of Applied Information Systems
Foundation of Computer Science (FCS), NY, USA
Volume 3 - Number 1
Year of Publication: 2012
Authors: S. P. Jaikar, M. V. Nimbalkar
http:/ijais12-450437

S. P. Jaikar, M. V. Nimbalkar . Verifying Data Integrity in Cloud. International Journal of Applied Information Systems. 3, 1 ( July 2012), 38-46. DOI=http:/ijais12-450437

@article{ http:/ijais12-450437,
author = { S. P. Jaikar, M. V. Nimbalkar },
title = { Verifying Data Integrity in Cloud },
journal = { International Journal of Applied Information Systems },
issue_date = { July 2012 },
volume = { 3 },
number = { 1 },
month = { July },
year = { 2012 },
issn = { 2249-0868 },
pages = { 38-46 },
numpages = {9},
url = { https://www.ijais.org/archives/volume3/number1/199-0437/ },
doi = { http:/ijais12-450437 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2023-07-05T10:45:18.849365+05:30
%A S. P. Jaikar
%A M. V. Nimbalkar
%T Verifying Data Integrity in Cloud
%J International Journal of Applied Information Systems
%@ 2249-0868
%V 3
%N 1
%P 38-46
%D 2012
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Clouds are revolution in computing field which provides on demand access to virtualized resources which are hosted outside of your own data center. In Cloud computing, data and applications are moved to large data centers where management of data is not fully trustworthy. Secure outsourcing of data and applications to a third party service provider is very important. Moving of data in cloud is convenient for users as they don't have to deal with complicated data management and other hardware related issues on their local data centers. But this convenience brings down the user to the mercy at their service providers for correctness and trustworthiness of their data. Since the applications and data are under control of the third party service provider, the users have to rely on the security mechanisms implemented by service provider for availability and integrity of their data. We propose a distributed scheme to ensure users that their data are indeed stored appropriately and kept intact all the time in the cloud. We are using erasure correcting code in the file distribution preparation to provide redundancies. We are relaying on challenge response protocol along with pre-computed tokens to verify the storage correctness of user's data & to effectively locate the malfunctioning server when data corruption has been detected. Our scheme maintains the same level of storage correctness assurance even if users modify, delete or append their data files in the cloud.

References
  1. A. Juels, J. Burton, and S. Kaliski, "PORs: Proofs of Retrievability for Large Files," Proc. ACM CCS '07, Oct. 2007, pp. 584–97.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable Data Possession at Untrusted Stores," Proc. ACM CCS '07, Oct. 2007, pp. 598–609.
  3. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and Efficient Provable Data Possession," Proc. SecureComm '08, Sept. 2008.
  4. H. Shacham and B. Waters, "Compact Proofs of Retrievability," Proc. Asia-Crypt '08, LNCS, vol. 5350, Dec. 2008, pp. 90–107.
  5. K. D. Bowers, A. Juels, and A. Oprea, "Hail: A High-Availability and Integrity Layer for Cloud Storage," Proc. ACM CCS '09, Nov. 2009, pp. 187–98.
  6. C. Wang, Qian Wang, Kui Ren, Wenjing Lou, "Ensuring Data Storage Security in Cloud Computing," Proc. IWQoS '09, July 2009, pp. 1–9.
  7. Q. Wang, C. Wang, Wenjing Lou, Jin Li, "Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing," Proc. ESORICS '09, Sept. 2009, pp. 355–70.
  8. C. Erway, Alptekin, Charalampos Papamanthou, Roberto Tamassia, "Dynamic Provable Data Possession," Proc. ACM CCS '09, Nov. 2009, pp. 213–22.
  9. R. Curtmola, O. Khan, R. Burns, and G. Ateniese, "MR-PDP: Multiple-replica provable data possession," in Proc. of ICDCS'08. IEEE Computer Society, 2008, pp. 411–420.
  10. T. Schwarz and E. L. Miller, "Store, forget, and check: Using algebraic signatures to check remotely administered storage," in Proc. of ICDCS'06, 2006.
  11. N. Gohring, "Amazon's S3 down for several hours," Online at http://www. pcworld. com/businesscenter/article/142549/, amazons_s3_down_for_several hours. html, 2008.
  12. M. Arrington, "Gmail Disaster: Reports of Mass Email Deletions," Dec. 2006; http://www. techcrunch. com/2006/12/28/gmail-disaster-reports-of-massemail-deletions/
  13. Peter Mell, Tim Grance, "The NIST Definition of Cloud Computing", http://www. nist. gov/itl/cloud/upload-def-v15. pdf.
  14. K. D. Bowers, A. Juels, and A. Oprea, "Proofs of Retrievability: Theory and Implementation," Cryptology ePrint Archive, Report 2008/175, 2008, http://eprint. iacr. org/.
  15. M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows and M. Isard, "A Cooperative Internet Backup Scheme", Proc. of the 2003, USENIX Annual Technical Conference (General Track), pp. 29–41, 2003.
  16. Qian Wang, Cong Wang, Kui Ren, Wenjing Lou, and Jin Li, "Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing" , IEEE Transactions on Parallel & Distributed Systems, Volume: 22, Issue: 5, pages: 847-859.
  17. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-preserving public auditing for storage security in cloud computing", in Proc. of IEEE INFOCOM'10, San Diego, CA, USA, March 2010.
  18. J. S. Plank and Y. Ding, "Note: Correction to the 1997 Tutorial on Reed-Solomon Coding," University of Tennessee, Tech. Rep. CS-03- 504, 2003.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing Distributed Data Storage Virtualization Pervasive Computing Data Security