A Secure and Hybrid Model for Auditing and Deduplication

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2017 by IJETT Journal
Volume-51 Number-1
Year of Publication : 2017
Authors : Vella Manikanta, Mahesh Vasupalli

Citation 

Vella Manikanta, Mahesh Vasupalli "A Secure and Hybrid Model for Auditing and Deduplication", International Journal of Engineering Trends and Technology (IJETT), V51(1),57-61 September 2017. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
We propose an empirical model of secure authorization de-duplication. Millions of data components uploaded to server every day, duplicate copy of data components reduce the space of cloud drive. Cloud acts as resource area for data owners and End users. In this model we reduce the duplication of the data components without violating privacy and privileges or access permissions of the while sharing between multiple data owner. Our auditing protocol improves the confidentiality of the auditing with efficient authentication technique and encoding model. Our proposed model improves the performance and maintains data confidentiality than the traditional approaches.

Reference
[1] S. Marium, Q. Nazir, A. Ahmed, S. Ahthasham and Aamir M. Mirza, “Implementation of EAP with RSA for Enhancing The Security of Cloud Computig”,International Journal of Basic and Applied Science,vol 1, no. 3, pp. 177-183,2012.
[2] Q. Wang, C. Wang,K.Ren, W. Lou and Jin Li “Enabling Public Audatability and Data Dynamics for Storage Security in Cloud Computing”, IEEE Transaction on Parallel and Distributed System, vol. 22, no. 5, pp. 847 859,2011.
[3] B. Dhiyanesh “A Novel Third Party Auditability and Dynamic Based Security in Cloud Computing” , International Journal of Advanced Research in Technology, vol. 1,no. 1, pp. 29 -33, ISSN: 6602 3127, 2011
[4] P. Mell and T. Grance, “The NIST definition of cloud computing,”National Institute of Standards and Technology, Tech. Rep., 2009.
[5] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H.
[6] T. Velte, A. Velte, and R. Elsenpeter, Cloud Computing: A Practical Approach, 1st ed. New York, NY, USA: McGraw-Hill, Inc., 2010, ch. 7. Stoica, and M. Zaharia, “A view of cloud computing,” Commun. ACM,
[7] L. N. Bairavasundaram, G. R. Goodson, S. Pasupathy, and J. Schindler, “An analysis of latent sector errors in disk drives,” in SIGMETRICS, L. Golubchik, M. H. Ammar, and M. Harchol-Balter, Eds. ACM, 2007, pp. 289–300.
[8] B. Schroeder and G. A. Gibson, “Disk failures in the real world: What does an mttf of 1, 000, 000 hours mean to you?” in FAST. USENIX, 2007, pp. 1–16. [7] M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard, “A cooperative internet backup scheme,” in USENIX Annual Technical Conference, General Track.USENIX, 2003, pp. 29–41.
[9] Y. Deswarte, J. Quisquater, and A. Saidane, “Remote probity checking,” in The Sixth Working Conference on Probity and Internal Control in Information Systems(IICIS). Springer Netherlands, November 2004.
[10] M. Naor and G. N. Rothblum, “The complexity of online memory checking,” J. ACM, vol. 56, no. 1, 2009.

Keywords
Our proposed model improves the performance and maintains data confidentiality than the traditional approaches.