CFP last date
20 May 2024
Reseach Article

Intensive Convergence Encryption for Secure Deduplication in Cloud

by Priyanka J., Divya A.
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 140 - Number 3
Year of Publication: 2016
Authors: Priyanka J., Divya A.
10.5120/ijca2016909260

Priyanka J., Divya A. . Intensive Convergence Encryption for Secure Deduplication in Cloud. International Journal of Computer Applications. 140, 3 ( April 2016), 28-32. DOI=10.5120/ijca2016909260

@article{ 10.5120/ijca2016909260,
author = { Priyanka J., Divya A. },
title = { Intensive Convergence Encryption for Secure Deduplication in Cloud },
journal = { International Journal of Computer Applications },
issue_date = { April 2016 },
volume = { 140 },
number = { 3 },
month = { April },
year = { 2016 },
issn = { 0975-8887 },
pages = { 28-32 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume140/number3/24575-2016909260/ },
doi = { 10.5120/ijca2016909260 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:42:14.526418+05:30
%A Priyanka J.
%A Divya A.
%T Intensive Convergence Encryption for Secure Deduplication in Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 140
%N 3
%P 28-32
%D 2016
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Deduplication is used for eliminating the duplicate copy of same data and providing security to them. Replica of same data is obtained by encrypting the same information with different key. Surplus amount of data is being stored in the cloud environment to shrink the data in storage space convergence encryption technique is used. In convergence encryption technique the key will be generated from the file by the hash value so that same file will turn out same cipher text. When the cipher text is indistinguishable it will be identified as a duplicate. The main weak spot of the convergence encryption comes from the fact that key for a given data part can be generated by anyone in a deterministic way. This allows an attacker to easily recuperate the plain text from the key so it critically compromises user’s confidentiality. In this paper encrypted text by convergence encryption is made complicated by the bit reversal and RC4 algorithm. so that the data will be more secure in the cloud storage and prevented from the attacker. Deduplication manager will be used for the purpose of detecting the duplicate file and manage the keys. By this even though the Attacker knows the cipher text he cannot obtain the original text from encrypted data it will make the encryption more efficient and make the data secure.

References
  1. Jin Li, Xiaofeng Chen, Mingqiang Li, Jingwei Li, Patrick P.C. Lee, and Wenjing Lou”Secure deduplication with efficient and reliable convergent key management”
  2. M. Bellare, S. Keelveedhi, and T. Ristenpart, “Dupless: Serveraidedencryption for deduplicated storage”, in Proc. 22nd USENIXConf. Sec. Symp., 2013.
  3. Pasquale Puzio , Refik Molva , Melek O¨ nen , Sergio Loureiro “cloudedup: server deduplication with encryption data for cloud storage”
  4. M. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure deduplication”, in Proc. 32nd Annu. Int.mConf. Theory Appl. Cryptographic Techn., 2013, pp. 296–312.
  5. Jiawei Yuan , Shucheng Yu“secure and constant public cloud storage auditing with deduplication”S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, “Proofs of ownership in remote storage systems”, in Proc. ACM Conf. Comput. Commun. Security, 2011, pp. 491–500.
  6. W. K. Ng, Y. Wen, and H. Zhu, “Private data deduplication protocols in cloud storage”, in Proc. 27th Annu. ACM Symp. Appl. Comput., 2012, pp. 441–446.
  7. J. Xu, E.-C. Chang, and J. Zhou, “Weak leakage-resilient clientside deduplication of encrypted data in cloud storage”, in Proc. 8th ACM SIGSAC Symp. Inform., Comput. Commun. Security, 2013, pp. 195–206.
  8. Monique Laurent, Nesrine Kaaniche “A Secure Client Side Deduplication Scheme in Cloud Storage Environments”
  9. Jorge Blasco,Roberto Di Pietro,Agustin Orfila,Alessandro Sorniotti “A Tunable Proof of Ownership Scheme for Deduplication Using Bloom Filters”
  10. Dr. Ajit, Preeti Kalra, Sonia Dhull”Digital watermarking”
  11. J. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl, “A secure data deduplication scheme for cloud storage”, Tech. Rep. IBM Research, Zurich, ZUR 1308-022, 2013.
  12. M. W. Storer, K. Greenan, D. D. E. Long, and E. L. Miller, “Secure data deduplication”, in Proc. 4th ACM Int. Workshop Storage Security Survivability, 2008, pp. 1–10.
  13. K. Zhang, X. Zhou, Y. Chen, X. Wang, and Y. Ruan, “Sedic: Privacy- aware data intensive computing on hybrid clouds”, in Proc. 18th ACM Conf. Comput. Commun. Security, 2011, pp. 515–526.
  14. M. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure deduplication”, in Proc. 32nd Annu. Int. Conf. Theory Appl. Cryptographic Techn., 2013, pp. 296–312.
  15. M. Bellare, C. Namprempre, and G. Neven, “Security proofs for identity-based identification and signature schemes”, J. Cryptol., vol. 22, no. 1, pp. 1–61, 2009.
  16. K. Zhang, X. Zhou, Y. Chen, X. Wang, and Y. Ruan, “Sedic: Privacy- aware data intensive computing on hybrid clouds”, in Proc. 18th ACM Conf. Comput. Commun. Security, 2011, pp. 515–526.
Index Terms

Computer Science
Information Sciences

Keywords

dedupication convergence encryption confidentiality