A Secure and authorized Duplication model in Cloud Using multi-layered cryptosystem based

Meesala Venkata Nooka Raju, K Lakshmi Priya

Abstract


the present a scheme that permits a more fine-grained trade-off. The intuition is that outsourced data may require different levels of the protection, depending on how to popular it is: content shared by many users, such as popular song or video, arguably requires less protection than a personal document, the copy of a payslip or the draft of an un submitted scientific paper. Unfortunately, semantically secure encryption schemes render various cost-effective storage optimization techniques, such as the data de duplication, ineffective. We present a novel idea that differentiates data according to their popularity. Based on this idea, we design an encryption scheme that the guarantees semantic security for the unpopular data and provides weaker security and better storage and bandwidth benefits for popular data

 


Keywords


De duplication, authorized duplicate check, confidentiality, hybrid cloud

References


OpenSSL Project. http://www.openssl.org/.

P. Anderson and L. Zhang. Fast and secure laptop backups with encrypted de-duplication. In Proc. of USENIX LISA, 2010.

M. Bellare, S. Keelveedhi, and T. Ristenpart.Dupless: Serveraided encryption for deduplicated storage. In USENIX SecuritySymposium, 2013.

M. Bellare, S. Keelveedhi, and T. Ristenpart.Message-lockedencryption and secure deduplication. In EUROCRYPT, pages 296–312, 2013.

M. Bellare, C. Namprempre, and G. Neven. Security proofs foridentity-based identification and signature schemes. J. Cryptology,22(1):1–61, 2009.

M. Bellare and A. Palacio.Gq and schnorr identification schemes:Proofs of security against impersonation under active and concurrentattacks. In CRYPTO, pages 162–177, 2002.

S. Bugiel, S. Nurnberger, A. Sadeghi, and T. Schneider.Twinclouds: An architecture for secure cloud computing.In Workshopon Cryptography and Security in Clouds (WCSC 2011), 2011.

J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer.Reclaiming space from duplicate files in a serverless distributedfile system. In ICDCS, pages 617–624, 2002.

D. Ferraiolo and R. Kuhn. Role-based access controls. In 15thNIST-NCSC National Computer Security Conf., 1992.

GNULibmicrohttpd.http://www.gnu.org/software/libmicrohttpd/.

S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg.Proofs ofownership in remote storage systems. In Y. Chen, G. Danezis,and V. Shmatikov, editors, ACM Conference on Computer andCommunications Security, pages 491–500. ACM, 2011.

J. Li, X. Chen, M. Li, J. Li, P. Lee, andW. Lou. Secure deduplicationwith efficient and reliable convergent key management. In IEEETransactions on Parallel and Distributed Systems, 2013.

libcurl. http://curl.haxx.se/libcurl/.

C. Ng and P. Lee. Revdedup: A reverse deduplication storagesystem optimized for reads to latest backups. In Proc. of APSYS,Apr 2013.

W. K. Ng, Y. Wen, and H. Zhu. Private data deduplicationprotocols in cloud storage. In S. Ossowski and P. Lecca, editors,Proceedings of the 27th Annual ACM Symposium on Applied Computing,pages 441–446. ACM, 2012.

R. D. Pietro and A. Sorniotti. Boosting efficiency and securityin proof of ownership for de duplication.In H. Y.Youm andY. Won, editors, ACM Symposium on Information, Computer andCommunications Security, pages 81–82. ACM, 2012.

S. Quinlan and S. Dorward.Venti: a new approach to archivalstorage. In Proc. USENIX FAST, Jan 2002.

A. Rahumed, H. C. H. Chen, Y. Tang, P. P. C. Lee, and J. C. S.Lui. A secure cloud backup system with assured deletion andversion control.In 3rd International Workshop on Security in CloudComputing, 2011.

R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman.Role-based access control models. IEEE Computer, 29:38–47, Feb1996.

J. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl. A secure datadeduplication scheme for cloud storage. InTechnical Report, 2013.

M. W. Storer, K. Greenan, D. D. E. Long, and E. L. Miller. Securedata deduplication. In Proc. of StorageSS, 2008.


Full Text: PDF [FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.