A New Secure Protected De-duplication Structure With Upgraded Reliability

K.Yaswanth Sarma, S. Madhuri, V.G.L Narasamba

Abstract


This makes the essential attempt to formalize the possibility of dispersed strong deduplication system. We propose new conveyed deduplication structures with higher unfaltering quality in which the data lumps are appropriated over different cloud servers. The security requirements of data protection and name consistency are in like manner achieved by introducing a deterministic puzzle sharing arrangement in appropriated stockpiling systems, as opposed to using simultaneous encryption as a piece of past deduplication structures. Security examination displays that our deduplication systems are secure the extent that the definitions decided in the proposed security illustrate. As a proof of thought, we complete the proposed systems and display that the procured overhead is especially limited in sensible circumstances.


References


Amazon, “Case Studies,” https://aws.amazon.com/solutions/casestudies/#backup.

J. Gantz and D. Reinsel, “The digital universe in 2020: Big data, bigger digi tal shadows, and biggest growth in the far east,” http://www.emc.com/collateral/analyst-reports/idcthe-digital-universe-in-2020.pdf, Dec 2012.

M. O. Rabin, “Fingerprinting by random polynomials,” Center for Research in Computing Technology, Harvard University, Tech. Rep. Tech. Report TR-CSE-03-01, 1981.

J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer, “Reclaiming space from duplicate files in a serverless distributed file system.” in ICDCS, 2002, pp. 617–624.

M. Bellare, S. Keelveedhi, and T. Ristenpart, “Dupless: Serveraided encryption for deduplicated storage,” in USENIX Security Symposium, 2013.

——, “Message-locked encryption and secure deduplication,” in EUROCRYPT, 2013, pp. 296–312.

G. R. Blakley and C. Meadows, “Security of ramp schemes,” in Advances in Cryptology: Proceedings of CRYPTO ’84, ser. Lecture Notes in Computer Science, G. R. Blakley and D. Chaum, Eds. Springer-Verlag Berlin/Heidelberg, 1985, vol. 196, pp. 242–268.

A. D. Santis and B. Masucci, “Multiple ramp schemes,” IEEE Transactions on Information Theory, vol. 45, no. 5, pp. 1720–1728, Jul. 1999.

M. O. Rabin, “Efficient dispersal of information for security, load balancing, and fault tolerance,” Journal of the ACM, vol. 36, no. 2, pp. 335–348, Apr. 1989.

A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.

J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, “Secure deduplication with efficient and reliable convergent key management,” in IEEE Transactions on Parallel and Distributed Systems, 2014, pp. vol. 25(6), pp. 1615–1625.

S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, “Proofs of ownership in remote storage systems.” in ACM Conference on Computer and Communications Security, Y. Chen, G. Danezis, and V. Shmatikov, Eds. ACM, 2011, pp. 491–500.

J. S. Plank, S. Simmerman, and C. D. Schuman, “Jerasure: A library in C/C++ facilitating erasure coding for storage applications - Version 1.2,” University of Tennessee, Tech. Rep. CS-08-627, August 2008.

J. S. Plank and L. Xu, “Optimizing Cauchy Reed-solomon Codes for fault-tolerant network storage applications,” in NCA-06: 5th IEEE International Symposium on Network Computing Applications, Cambridge, MA, July 2006.

C. Liu, Y. Gu, L. Sun, B. Yan, and D. Wang, “R-admad: High reliability provision for large-scale de-duplication archival storage systems,” in Proceedings of the 23rd international conference on Supercomputing, pp. 370–379.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.