Open Access   Article Go Back

A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform

L.Ramesh 1 , R.A.Roseline 2

Section:Review Paper, Product Type: Journal Paper
Volume-6 , Issue-7 , Page no. 997-1001, Jul-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i7.9971001

Online published on Jul 31, 2018

Copyright © L.Ramesh, R.A.Roseline . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: L.Ramesh, R.A.Roseline, “A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.7, pp.997-1001, 2018.

MLA Style Citation: L.Ramesh, R.A.Roseline "A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform." International Journal of Computer Sciences and Engineering 6.7 (2018): 997-1001.

APA Style Citation: L.Ramesh, R.A.Roseline, (2018). A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform. International Journal of Computer Sciences and Engineering, 6(7), 997-1001.

BibTex Style Citation:
@article{_2018,
author = { L.Ramesh, R.A.Roseline},
title = {A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2018},
volume = {6},
Issue = {7},
month = {7},
year = {2018},
issn = {2347-2693},
pages = {997-1001},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=2549},
doi = {https://doi.org/10.26438/ijcse/v6i7.9971001}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i7.9971001}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=2549
TI - A Survey on Cloud Computing Security and Data Integrity Auditing Schemes in Cloud Platform
T2 - International Journal of Computer Sciences and Engineering
AU - L.Ramesh, R.A.Roseline
PY - 2018
DA - 2018/07/31
PB - IJCSE, Indore, INDIA
SP - 997-1001
IS - 7
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
364 378 downloads 126 downloads
  
  
           

Abstract

Cloud computing is a comprehensive new approach on how processing administrations are created and used. Cloud computing is an achievement of different kinds of administrations which has pulled in numerous clients in the present situation. The most appealing administration of distributed computing is Information outsourcing, because of this the information proprietors can have any size of information on the cloud server and clients can get to the information from cloud server when required. The new model of information outsourcing likewise faces the new security challenges. However, clients may not completely believe the cloud specialist organizations (CSPs) in light of the fact that occasionally they may be untrustworthy. It is hard to decide if the CSPs meet the client`s desires for information security. In this way, to effectively keep up the respectability of cloud information, numerous evaluating plans have been proposed. Some current trustworthiness strategies can serve for statically chronicled information and some inspecting methods can be utilized for the progressively refreshed information. In this paper, we have dissected different existing information uprightness evaluating plans alongside their results.

Key-Words / Index Term

Third Party Auditor (TPA), Cloud Service Provider(CSPs), Information Outsourcing, Proof of Retrievability (POR), Provable Data Possession (PDP).

References

[1] P. Melland, T. Grance, “The NIST Definition of Cloud Computing, technical report”, Nat’l Inst. of Standards and Technology, 2009.
[2] Nandini J., Sugapriya N. P., M. S. Vinmathi, “SecureMulti-Owner Data Storage with Enhanced TPA
Auditing Scheme in Cloud Computing”, InternationalJournal of Advances in Computer Science and Cloud Computing, ISSN: 2321-4058, Vol. 2, Issue: 1, MAY 2014.
[3] C. Wang, S. M. Chow, Q. Wang, K. Ren and W. Lou, ʺPrivacy‐Preserving Public Auditing for Secure Cloud
Storage, ʺ vol. 62, IEEE Trans. on Computers, no. 2, pp. 362‐375, 2013.
[4] A. Juels and B.S. Kaliski Jr., “PoRs: Proofs of Retrievability for Large Files,” Proc. ACM Conf. Computer and Communications Security (CCS ’07), pp.
584‐597, 2007.
[5] Deepak Kumar Verma, Purnima and Rajesh Kumar Tyagi, “Optimizing the User Side Set-up Phase for
Privacy Preserving Public Auditing in Cloud Storage”, (manuscript submitted for publication), 2017.
[6] K. Yang and X. Jia, “An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing”, vol. 24, IEEE Trans. on Parallel and Distributed Systems, no. 9, pp.1717‐1726, ISSN: 2278 – 1323, 2013.

[7] C. Wang, Q. Wang, K. Ren and W. Lou, “Privacy‐Preserving Public Auditing for Data Storage Security in Cloud Computing”, Proc. IEEE INFOCOM,pp1‐9, 2010.
[8] Y. Zhu, H. Hu, G. Ahn, and M. Yu, “CooperativeProvable Data Possession for Integrity Verification in Multi‐Cloud Storage”, vol. 23, IEEE Trans. Parallel and Distributed Systems, no. 12, pp. 2231‐2244, 2012.
[9] J. Ryoo, S. Rizvi, W. Aiken and J. Kissell, ʺCloudSecurity Auditing: Challenges and Emerging Approachesʺ, IEEE Security & Privacy, vol. 12, no. 6,pp.68‐74, 2014.
[10] M. S. Giri, B. Gaur, D. Tomar, “A Survey on Data Integrity Techniques in Cloud Computing”, Vol. 122,
No. 2, International Journal of Computer Applications (0975 – 8887), July 2015.
[11] K. Shinde, V. V. Jog, “A Survey on Integrity Checking for Outsourced Data in Cloud using TPA”, International
Journal of Computer Applications (0975 – 8887), International Conference on Internet of Things, Next Generation Networks and Cloud Computing, 2016.
[12] C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, “Dynamic Provable Data Possession”, proc. ACM Conf. Computer and Comm. Security (CCS’09), pp.213-222, 2009.
[13] Sumalatha M.R., Hemalathaa S., Monika R., Ahila C., “Towards Secure Audit Services for Outsourced Data in Cloud”, International Conference on Recent Trends inInformation Technology IEEE, 2014.
[14] H. Tian, Y. Chen, C. Chang, “Dynamic-Hash-Table Based Public Auditing for Secure Cloud Storage”, Vol.
PP, Issue: 99, IEEE Transactions on Service Computing, Manuscript ID, DEC 2016.
[15] CH. Mutyalanna, P. Srinivasulu, M. Kiran, “Dynamic Audit Service Outsourcing for Data Integrity in
Clouds”, Vol. 2 Issue 8, International Journal of Advanced Research in Computer Engineering & Technology (IJARCET), AUG 2013.
[16] G. Ateniese, R. B. Johns, R. Curtmola, J. Herring, L.Kissner, Z. Peterson and D. Song, ‘‘Provable Data Possession at Untrusted Stores,’’ Proc. 14th ACM Conf. on Comput. and Commun. Security (CCS), pp. 598‐609, 2007.
[17] Mr. Pragnash G. Patel and Sanjay M. Shah, “Survey on data security in cloud computing”, Vol 1, Issue 9,
International Journal of Engg Research and Tech (IJERT), ISSN: 2278-0181, NOV 2012.
[18] Zhu, H. Wang, Z. Hu, G. J. Ahn, H. Hu and S. S.Yau, “Dynamic Audit Services for Outsourced Storage in
Clouds”, Vol. 6, no. 2, IEEE Trans. on Services Computing, pp. 227–238, 2013.
[19] Q. Wang, C. Wang, K. Ren, W. Lou and J. Li,‘‘Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing’’, Vol. 22, no. 5, IEEE Trans. on Parallel and Distributed Systems, pp. 847‐859, 2011.
[20] A P Shirahatti, P S Khanagoudar, “Preserving Integrity of Data and Public Auditing for Data Storage Security in Cloud Computing”, IMACST, Vol. 3, Number 3,JUN 2012.
. [21] H. Shacham and B. Waters, “Compact Proofs of Retrievability”, vol. 5350, Proc. Int’l Conf. Theory and Application of Cryptology and Information Security: Advances in Cryptology (Asiacrypt), pp. 90-107, DEC 2008.
[22] Syed Rizvi, Katie and Abdul, “Cloud Data Integrity Using a Designated Public Verifier,” in 2015 IEEE 17th
International Conference on High Performance Computing and Communications (HPCC), International Symposium on Cyberspace Safety and Security (CSS) and International Conference on Embedded Software and System (ICESS).

[23] S Lins, S Schneider, and A Sunyaev, “Trust is Good,Control is Better: Creating Secure Clouds by
Continuous Auditing”, Vol. PP, Issue: 99 IEEE Transactions on Cloud Computing, TCC-2015-10-0378, JAN 2016.
[24] A Kushanpalli, V. S. Kumar, C. R. Yadav, “ASimulation Study of Outsourcing of Audit Service for
Data Integrity in Cloud Computing”, Vol. 3, Issue 11,ISSN (Print): 2319-5940, International Journal of Advanced Research in Computer and Communication Engineering, NOV 2014.
[25] D. N. Rewadkar, S. Y. Ghatage, “Cloud Storage System Enabling Secure Privacy Preserving Third Party Audit”, International Conference on Control, Instrumentation, Communication and Computational Technologies (ICCICCT), JUL 2014.
[26] Wang, Huaqun. "Identity-Based Distributed Provable Data Possession in Multicloud Storage", Services Computing, IEEE Transactions on 8.2 (2015): 328-340.
[27] S. Pearson, "Toward Accountability in the Cloud", Vol. 15, no. 4, IEEE Internet Computing, pp. 64–69, 2011.
[28] Cloud Security Alliance,”Top Threats to CloudComputing”,http://www.cloudsecurityalliance.org,
2010.
[29] C. Wang, K. Ren, W. Lou, and J. Li, “Towards Publicly Auditable Secure Cloud Data Storage Services”, Vol. 24, no. 4, IEEE Network Magazine, pp. 19-24, July/Aug. 2010

[30] S. N. Poornima, R. S. Ponmagal, “Secure PreservingPublic Auditing for Regenerating Code Based On Cloud Storage”, International Journal of Emerging Technology in Computer Science & Electronics (IJETCSE) ISSN: 0976-1353, Vol. 21, Issue: 4, APR 2016.

[31] K. Chen, J. M. Chang, T. Hou, “Multithreading in Java: Performance and Scalability on Multicore Systems”, Vol. 60, IEEE Transactions on Computers, NO. 11, NOV 2011.
[32] N. Saravana Kumar, G.V. Rajya Lakshmi, BBalamurugan,” Enhanced Attribute Based Encryption for Cloud Computing”, Vol. 46, pp 689-696, 2015.

[33] Tengfei Tu, Lu Rao, Hua Zhang, Qiaoyan Wen, and Jia Xiao “Privacy-Preserving Outsourced Auditing Scheme forDynamic Data Storage in Cloud” Security and Communication Networks
Volume 2017, Article ID 4603237, 17 pages

[34] Baoyuan Kang, Jiaqiang Wang, and Dongyang Shao “Certificateless Public Auditing with Privacy Preserving forCloud-Assisted Wireless Body Area Networks” Hindawi,Mobile Information Systems
Volume 2017, Article ID 2925465, 5 pages
[35] Shubham Singha, Surmila Thokchomb “ Public integrity auditing for shared dynamic cloud data ” 6th International Conference on Smart Computing and Communications, ICSCC 2017, 7-8 December 2017, Kurukshetra, India.

[36] Santhosh Kumar, Latha Parthiban “ Cloud Data Integrity Auditing Over Dynamic Data for Multiple Users” International Journal of Intelligent Engineering and Systems, Vol.10, No.5, 2017,pp.23