CFP last date
22 April 2024
Reseach Article

Block Level De-duplication Check for Shared Data on Hybrid Cloud using Convergent Key

by Priyanka N. Patil, C. R. Barde
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 122 - Number 20
Year of Publication: 2015
Authors: Priyanka N. Patil, C. R. Barde
10.5120/21817-5147

Priyanka N. Patil, C. R. Barde . Block Level De-duplication Check for Shared Data on Hybrid Cloud using Convergent Key. International Journal of Computer Applications. 122, 20 ( July 2015), 24-30. DOI=10.5120/21817-5147

@article{ 10.5120/21817-5147,
author = { Priyanka N. Patil, C. R. Barde },
title = { Block Level De-duplication Check for Shared Data on Hybrid Cloud using Convergent Key },
journal = { International Journal of Computer Applications },
issue_date = { July 2015 },
volume = { 122 },
number = { 20 },
month = { July },
year = { 2015 },
issn = { 0975-8887 },
pages = { 24-30 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume122/number20/21817-5147/ },
doi = { 10.5120/21817-5147 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:11:03.521998+05:30
%A Priyanka N. Patil
%A C. R. Barde
%T Block Level De-duplication Check for Shared Data on Hybrid Cloud using Convergent Key
%J International Journal of Computer Applications
%@ 0975-8887
%V 122
%N 20
%P 24-30
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

In regards to increase in use of digital information users prefer to store information in cloud system. In cloud storage system many users can store same type of data leading to data duplication causing a high utilization of bandwidth. Some techniques are proposed for making cloud more efficient and effective regarding to storage and bandwidth. In current time data de-duplication is effective technique to avoid such data duplication caused due to privileged as well as non-privileged user. To save bandwidth to transact data when replicating it offsite for disaster recovery huge organization, companies and all education institutes supports de-duplication technique. With the help of "Content hash keying" data confidentiality is provided. Using this technique data is first encrypted and the encrypted data is outsourced to the client. To address the problem of authorized access in our proposed system de-duplication check technique is introduced and privileged access which is different from traditional data de-duplication check system. Log based approach for unauthorized data duplication check in hybrid cloud architecture is also explored. For privileged as well as for non-privileged users de-duplication can be managed using the above technique. Proposed system provides clever solution for duplication of data and also works on bandwidth efficiency.

References
  1. Jin Li, Xiaofeng Chen, Mingqiang Li, Jingwei Li, Patrick P. C. Lee, and Wenjing Lou:"Secure De-duplication with Efficient and Reliable Convergent Key Management", IEEE transactions on parallel and distributed systems, vol. 25, no. 6, june 2014
  2. S. Quinlan and S. Dorward. Venti: "a new approach to archival storage". In Proc. USENIX FAST, Jan 2002
  3. P. Anderson and L. Zhang. "Fast and secure laptop backups with encrypted de-duplication". In Proc. Of USENIX LISA, 2010
  4. J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. "eclaiming space from duplicate files in a serverless distributed file system". In ICDCS, pages 617-624, 2002. S. Halevi, D. Harnik, B.
  5. Pinkas, and A. Shulman-Peleg. Proofs of ownership in remote storage systems. In Y. Chen, G. Danezis, and V. Shmatikov, editors, "ACM Conference on Computer and Communications Security", pages 491-500. ACM, 2011
  6. M. Bellare, S. Keelveedhi, and T. Ristenpart. "Dupless: Serveraided encryption for de-duplicated storage". In USENIX Security Symposium, 2013
  7. M. Bellare, C. Namprempre, and G. Neven. "Security proofs for identity-based identification and signature schemes". J. Cryptology, 22(1):1-61, 2009
  8. D. Ferraiolo and R. Kuhn. "Role-based access controls". In 15th NIST-NCSC National Computer Security Conf. , 1992.
  9. M. Bellare and A. Palacio. Gq and schnorr "identification schemes: Proofs of security against impersonation under active and concurrent attacks. " In CRYPTO, pages 162-177, 2002
  10. M. Bellare, C. Namprempre, and G. Neven. "Security proofs for identity-based identification and signature schemes". J. Cryptology,22(1):1–61, 2009.
  11. S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider. "Twin clouds: An architecture for secure cloud computing". In Workshopon Cryptography and Security in Clouds (WCSC 2011), 2011.
  12. K. Zhang, X. Zhou, Y. Chen, X. Wang, and Y. Ruan. Sedic: "privacyaware data intensive computing on hybrid clouds". In Proceedings of the 18th ACM conference on Computer and communications security, CCS'11, pages 515-526, New York, NY, USA, 2011. ACM.
  13. J. Xu, E. -C. Chang, and J. Zhou. "Weak leakage-resilient client-side de-duplication of encrypted data in cloud storage". In ASIACCS, pages 195-206, 2013
  14. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg. "Proofs of ownership in remote Storage systems". In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 491-500. ACM, 2011.
  15. W. K. Ng, Y. Wen, and H. Zhu. "Private data deduplication protocols in cloud storage",In S. Ossowski and P. Lecca, editors, Proceedings of the 27th Annual ACM Symposium on Applied Computing, pages 441-446. ACM, 2012.
  16. R. D. Pietro and A. Sorniotti. "Boosting efficiency and security in proof of ownership for de-duplication", In H. Y. Youm and Y. Won, editors, ACM Symposium on Information, Computer and Communications Security, pages 81-82. ACM, 2012.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Content Hash Keying Convergent Key De-Duplication Encryption