CFP last date
20 May 2024
Reseach Article

A Survey On: Secure Data Deduplication on Hybrid Cloud Storage Architecture

by Aparna Ajit Patil, Dhanashree Kulkarni
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 110 - Number 3
Year of Publication: 2015
Authors: Aparna Ajit Patil, Dhanashree Kulkarni
10.5120/19298-0742

Aparna Ajit Patil, Dhanashree Kulkarni . A Survey On: Secure Data Deduplication on Hybrid Cloud Storage Architecture. International Journal of Computer Applications. 110, 3 ( January 2015), 29-32. DOI=10.5120/19298-0742

@article{ 10.5120/19298-0742,
author = { Aparna Ajit Patil, Dhanashree Kulkarni },
title = { A Survey On: Secure Data Deduplication on Hybrid Cloud Storage Architecture },
journal = { International Journal of Computer Applications },
issue_date = { January 2015 },
volume = { 110 },
number = { 3 },
month = { January },
year = { 2015 },
issn = { 0975-8887 },
pages = { 29-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume110/number3/19298-0742/ },
doi = { 10.5120/19298-0742 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:45:25.570538+05:30
%A Aparna Ajit Patil
%A Dhanashree Kulkarni
%T A Survey On: Secure Data Deduplication on Hybrid Cloud Storage Architecture
%J International Journal of Computer Applications
%@ 0975-8887
%V 110
%N 3
%P 29-32
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Data deduplication is one of the most important Data compression techniques used for to removing the duplicate copies of repeating data and it is widely used in the cloud storage for the purpose of reduce the storage space and save bandwidth. To keep the confidentiality of sensitive data while supporting the deduplication, to encrypt the data before outsourcing convergent encryption technique has been proposed . To better protect data security, this project makes the first attempt to formally address the problem of authorized data deduplication . Different from the traditional deduplication system, differential benefits of the user are further considered the duplicate check besides the data itself. Hybrid cloud architecture contains several new deduplication constructions supporting authorized duplicate check. The proposed security models contain the demonstration of security analysis scheme. As a proof of concept, contains the implementation framework of proposed authorized duplicate check scheme and conduct testbed experiments using these prototype. In proposed system contain authorized duplicate check scheme incurs minimal overhead compared to normal operations.

References
  1. OpenSSL Project. http://www. openssl. org/.
  2. M. Bellare, S. Keelveedhi, and T. Ristenpart. Dupless: Server aided encryption for deduplicated storage. In USENIX Security Symposium, 2013.
  3. J. Yuan and S. Yu. Secure and constant cost public cloud storage auditing with deduplication . IACR Cryptology ePrint Archive, 2013.
  4. J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou. Secure deduplication with efficient and reliable convergent key management. In IEEE Transactions on Parallel and Distributed Systems, 2013.
  5. M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In EUROCRYPT, pages 296– 312, 2013.
  6. J. Xu, E. -C. Chang and J. Zhou. Weak leakage-resilient client-side deduplication of encrypted data in cloud storage. In ASIACCS, pages 195–206, 2013.
  7. C. Ng and P. Lee. Revdedup: A reverse deduplication storage system optimized for reads to latest backups. In Proc. of APSYS, Apr 2013.
  8. W. K. Ng, Y. Wen, and H. Zhu. Private data deduplication protocols in cloud storage. In S Ossowski and P. 2012.
  9. R. D. Pietro and A. Sorniotti . Boosting efficiency and security in proof of ownership for deduplication. In H. Y. Youm and Y. Won, editors, ACM Symposium on Information, Computer and Communications Security2012.
  10. S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider. Twin clouds: An architecture for secure cloud computing. In Workshop on Cryptography and Security in Clouds (WCSC 2011), 2011.
  11. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg. Proofs of ownership in remote storage systems. In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 491–500. ACM, 2011.
  12. K. Zhang, X. Zhou, Y. Chen, X. Wang, and Y. Ruan. Sedic: privacy aware data intensive computing on hybrid clouds. In Proceedings of the 18th ACM conference on Computer and communications security, CCS'11, pages 515–526, New York, NY, USA, 2011. ACM.
  13. A. Rahumed , H. C. H. Chen, Y. Tang, P. P. C. Lee, and J. C. S. Lui. A secure cloud backup system with assured deletion and version control. In 3rd International Workshop on Security in Cloud Computing, 2011.
  14. M. Bellare, C. Namprempre , and G. Neven. Security proofs for identity-based identification and signature schemes. J. Cryptology, 2009.
  15. M. Bellare and A. Palacio. Gq and schnorr identification schemes: Proofs of security against impersonation under active and concurrent attacks. In CRYPTO, pages 162–177,2002
Index Terms

Computer Science
Information Sciences

Keywords

Deduplication authorized duplicate check confidentiality hybrid cloud Proof of ownership.