A Framework for Data Integrity Through Lineage Tracking in Cloud

  • Authors

    • Divya Vadlamudi
    • Dr K. Thirupathi Rao
    • Sravani Bodempudi
    • Lavanya Kadulla
    2018-05-31
    https://doi.org/10.14419/ijet.v7i2.32.16272
  • Cloud Computing, Integrity, Meta data, Access control
  • Cloud Computing [1] is a service oriented paradigm that pursuits at sharing resources to a large number of tenants. It's far approximately using internet to save, control and process facts in preference using personalized computer. Even though Cloud computing has the prerequisite to store the data; some users find some issues regarding safe data Storage in cloud. In that case metadata is the data that helps to determine the history of the particular data object we opted starting from its original resources. Here not only integrity of the data is proved but the specific lineage of data is also proved. Lineage is useful to know the origin of the data and its transformations in the cloud. In this paper we develop a framework to ensure Access control and data integrity using lineage of data stored in the cloud[2], and some general semantic definitions for integrity properties of lineage tracking. The main contribution of this paper is to explore framework through metadata for integrity and access control.

     

     

  • References

    1. [1] "Mell, P. and Grance, T., 2011. The NIST definition of cloud computing. "

      [2] Hashemi, S.M. and Bardsiri, A.K., 2012. Cloud computing vs. grid computing. ARPN journal of systems and software, 2(5), pp.188-194.

      [3] Luo, W. and Bai, G., 2011, September. Ensuring the data integrity in cloud data storage. In Cloud Computing and Intelligence Systems (CCIS), 2011 IEEE International Conference on (pp. 240-243). IEEE.

      [4] Simmhan, Y.L., Plale, B. and Gannon, D., 2005. A survey of data provenance in e-science. ACM Sigmod Record, 34(3), pp.31-36.

      [5] Simmhan, Y.L., Plale, B. and Gannon, D., 2005. A survey of data provenance techniques. Computer Science Department, Indiana University, Bloomington IN, 47405.

      [6] Simmhan, Y., Plale, B., Gannon, D. and Marru, S., 2006. Performance evaluation of the karma provenance framework for scientific workflows. Provenance and Annotation of Data, pp.222-236.

      [7] Abbadi, I.M., 2013. A framework for establishing trust in Cloud provenance. International journal of information security, 12(2), pp.111-128..

      [8] Bates, A., Mood, B., Valafar, M. and Butler, K., 2013, February. Towards secure provenance-based access control in cloud environments. In Proceedings of the third ACM conference on Data and application security and privacy (pp. 277-284). ACM.

      [9] de Oliveira, D., Ocaña, K.A., Baião, F. and Mattoso, M., 2012. A provenance-based adaptive scheduling heuristic for parallel scientific workflows in clouds. Journal of Grid Computing, pp.1-32.

      [10] Asghar, M., Ion, M., Russello, G. and Crispo, B., 2012. Securing data provenance in the cloud. Open problems in network security, pp.145-160..

      [11] Glavic, B. and Dittrich, K.R., 2007, March. Data Provenance: A Categorization of Existing Approaches. In BTW (Vol. 7, No. 12, pp. 227-241).

      [12] P. Buneman, s. khanna, and w. chiew tan, “why and in which: a characterization of records provenance,†in icdt ’01: lawsuits of the 8th worldwide conference on database principle. springer, 2001, pp. 316–330.

      [13] de Oliveira, D., Baiao, F.A. and Mattoso, M., 2010. Towards a taxonomy for cloud computing from an e-science perspective. In Cloud Computing (pp. 47-62). Springer London.

      [14] Davidson, S.B. and Freire, J., 2008, June. Provenance and scientific workflows: challenges and opportunities. In Proceedings of the 2008 ACM SIGMOD international conference on Management of data (pp. 1345-1350). ACM.

      [15] Cheah, Y.W. and Plale, B., 2012 IEEE 8th International Conference on E-Science (e-Science).

      [16] Moreau, L., Freire, J., Futrelle, J., McGrath, R.E., Myers, J. and Paulson, P., 2008, June. The open provenance model: An overview. In International Provenance and Annotation Workshop (pp. 323-326). Springer, Berlin, Heidelberg.

      [17] Jung, I.Y. and Yeom, H.Y., 2011. Provenance security guarantee from origin up to now in the e-science environment. Journal of Systems Architecture, 57(4), pp.425-440.

      [18] Suen, C.H., Ko, R.K., Tan, Y.S., Jagadpramana, P. and Lee, B.S., 2013, July. S2logger: End-to-end data tracking mechanism for cloud data provenance. In Trust, Security and Privacy in Computing and Communications (TrustCom), 2013 12th IEEE International Conference on (pp. 594-602). IEEE.

      [19] Zhou, W., Sherr, M., Tao, T., Li, X., Loo, B.T. and Mao, Y., 2010, June. Efficient querying and maintenance of network provenance at internet-scale. In Proceedings of the 2010 ACM SIGMOD International Conference on Management of data(pp. 615-626). ACM.

      [20] Cheney, J., 2011, June. A formal framework for provenance security. In Computer Security Foundations Symposium (CSF), 2011 IEEE 24th (pp. 281-293). IEEE.

  • Downloads

  • How to Cite

    Vadlamudi, D., K. Thirupathi Rao, D., Bodempudi, S., & Kadulla, L. (2018). A Framework for Data Integrity Through Lineage Tracking in Cloud. International Journal of Engineering & Technology, 7(2.32), 477-480. https://doi.org/10.14419/ijet.v7i2.32.16272