Security Enhancement and Data Integrity Checking In Multi-Cloud Storage

Authors

  • Lakshmi Priya. S  Information Technology, Dhanalakshmi College of Engineering, Chennai, TamilNadu, India
  • Jyothi Lakshmi C  Information Technology, Dhanalakshmi College of Engineering, Chennai, TamilNadu, India
  • Abirami G  Information Technology, Dhanalakshmi College of Engineering, Chennai, TamilNadu, India

Keywords:

Cloud computing, Provable data possession, Identity-based cryptography, Distributed computing

Abstract

Generally the cloud server act as a container which contains data or information. Providing Security in cloud is becoming a difficult task now a days. Remote data integrity checking is of crucial importance in cloud storage. It can make the clients verify whether their outsourced data is kept intact without downloading the whole data. In some application scenarios, the clients have to store their data on multi-cloud servers. At the same time, the integrity checking protocol must be efficient in order to save the verifier’s cost. From the two points, we propose a novel remote data integrity checking model: ID-DPDP (identity-based distributed provable data possession) in multi-cloud storage. In addition to the structural advantage of elimination of certificate management, our ID-DPDP protocol is also efficient and flexible.

References

 [1] Gartner, “Gartner Says Cloud Adoption in Europe Will Trail U.S. by at Least Two Years,” http://www.gartner.com/it/page.jsp?id=2032215,  May 2012.

[2] J.D.J. Wisner, G.K.G. Leong, and K.-C. Tan, Principles of Supply Chain Management: A Balanced Approach. South-Western, 2011.

[3] Jens-Matthias Bohli, Nils Gruschka, Meiko Jensen, Member, Ieee, Luigi Lo Iacono, And Ninja Marnau At Ieee Transactions On Dependable And Secure Computing, Vol. 10, No. 4, July/August 2013

[4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, D. Song, “Provable Data Possession at Untrusted Stores”, CCS’07, pp. 598-609, 2007.

[5] G. Ateniese, R. DiPietro, L. V. Mancini, G. Tsudik, “Scalable and Efficient Provable Data Possession”, SecureComm 2008, 2008.

[6] C. C. Erway, A. Kupcu, C. Papamanthou, R. Tamassia, “Dynamic Provable Data Possession”, CCS’09, pp. 213-222, 2009.

[7] F. Sebe´, J. Domingo-Ferrer, A. Mart´ınez-Balleste´, Y. Deswarte, J. Quisquater, “Efficient Remote Data Integrity checking in Critical Information Infrastructures”, IEEE Transactions on Knowledge and Data Engineering, 20(8), pp. 1-6, 2008.

[8] H.Q. Wang, “Proxy Provable Data Possession in Public Clouds,” IEEE Transactions on Services Computing,2012.http://doi.ieeecomputersociety.org/10.1109/TSC.2012.35

[9] Y. Zhu, H. Hu, G.J. Ahn, M. Yu, “Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage”, IEEE Transactions on Parallel and Distributed Systems, 23(12), pp. 2231-2244, 2012.

[10] A. F. Barsoum, M. A. Hasan, “Provable Possession and Replication of Data over Cloud Servers”, CACR, University of Waterloo, Report2010/32, 2010. Available at http://www.cacr.math.uwaterloo.ca/techreports /2010/cacr2010-32.pdf.

[11] An Approach for File Splitting and Merging by Shristi Sharma, Shreya Jaiswal, Priyanka Sharma, Prof. Deepshikha Patel, Prof. Sweta Gupta


Downloads

Published

2015-04-25

Issue

Section

Research Articles

How to Cite

[1]
Lakshmi Priya. S, Jyothi Lakshmi C, Abirami G, " Security Enhancement and Data Integrity Checking In Multi-Cloud Storage, International Journal of Scientific Research in Science, Engineering and Technology(IJSRSET), Print ISSN : 2395-1990, Online ISSN : 2394-4099, Volume 1, Issue 2, pp.62-65, March-April-2015.