Proficient Tape Asset Administration Utilizing Deduplication in Cloud Reinforcement and Recorded Administrations

  IJETT-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2018 by IJETT Journal
Volume-60 Number-4
Year of Publication : 2018
Authors : K. Nagajyothi , K. Malathi
DOI :  10.14445/22315381/IJETT-V60P234

Citation 

K. Nagajyothi , K. Malathi"Proficient Tape Asset Administration Utilizing Deduplication in Cloud Reinforcement and Recorded Administrations", International Journal of Engineering Trends and Technology (IJETT), V60(4),215-218 June 2018. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group

Abstract
Data deduplication is one of important data compression techniques for eliminating duplicate copies of repeating data, and has been widely used in cloud storage to reduce the amount of storage space and save bandwidth. To protect the confidentiality of sensitive data while supporting deduplication, the convergent encryption technique has been proposed to encrypt the data before outsourcing. To better protect data security, this paper makes the first attempt to formally address the problem of authorized data deduplication. Different from traditional deduplication systems, the differential privileges of users are further considered in duplicate check besides the data itself. Security analysis demonstrates that our scheme is secure in terms of the definitions specified in the proposed security model. Our main trick is to use the interactive protocol based on static or dynamic decision trees. The advantage gained from it is, by interacting with clients, the server will reduce the time complexity of deduplication equality test from linear time to efficient logarithmic time over the whole data items in the database. A proof of concept, we implement a prototype of our proposed authorized duplicate check scheme and conduct tested experiments using our prototype. We show that our proposed authorized duplicate check scheme incurs

Reference
[1] T. Jiang, X. Chen, Q. Wu, J. Ma, W. Susilo, and W. Lou. “Towards efficient fully randomized message-locked encryption,” in Information Security and Privacy - 21st Australasian Conference, ACISP 2016
[2] C. Batten, K. Barr, A. Saraf, and S. Trepetin“Pstore: A secure peer-to-peer backup system,” MIT Laboratory for Computer Science, progress report, 2001.
[3] M. Storer, K. Greenan, D. Long, and E. Miller“Secure data deduplication,” in Proc. of the 4th ACM International Workshop on Storage Security and Survivability, VA, USA, Oct. 2008, pp. 1–10.
[4] L. Marques and C. Costa“Secure deduplication on mobile devices,” in Proc. of the 2011 Workshop on Open Source and Design of Communication, Lisboa, Portugal, Jul. 2011, pp. 19–26.
[5] D. X. Song, D.Wagner, and A. Perrig “Practical techniques for searches on encrypted data,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2000, pp. 44–55.
[6] R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. of the ACM Conference on Computer and Communications Security, VA, USA, Oct. 2006, pp. 79–88.
[7] D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner“Highly-scalable searchable symmetric encryption with support for boolean queries,” in CRYPTO 2013, ser. Computer Science, R. Canetti and J. A. Garay, Eds. Springer, 2013, vol. 8042 of LNCS, pp. 353–373.
[8] S. Kamara, C. Papamanthou, and T. Roeder “Dynamic searchable symmetric encryption,” in Proc. of the ACM Conference on Computer and Communications Security, NC, USA, Oct. 2012, pp. 965–976.
[9] S. Kamara and C. Papamanthou “Parallel and dynamic searchable symmetric encryption,” in Proc. of Financial Cryptography, Okinawa, Japan, Apr. 2013, pp. 258–274.
[10] H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra “Executing sql over encrypted data in the database-service-provider model,” in Proc. of ACM SIGMOD, Madison, Wisconsin, Jun. 2002, pp. 216–227 .
[11] S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proc. of the ACM Conference on Computer and Communications Security, NC, USA, Oct. 2012, pp. 965–976.
[12] S. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption,” in Proc. of Financial Cryptography, Okinawa, Japan, Apr. 2013, pp. 258–274.
[13] M. Naveed, M. Prabhakaran, and C. Gunter, “Dynamic searchable encryption via blind storage,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2014, pp. 639–654.
[14] R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. of ACM SIGMOD, Paris, France, Jun. 2004, pp. 563–574.
[15] H. Hacigumus, B. Iyer, C. Li, and S. Mehrotra, “Executing sql over encrypted data in the database-service-provider model,” in Proc. of ACM SIGMOD, Madison, Wisconsin, Jun. 2002, pp. 216–227.
[16] H. Kadhem, T. Amagasa, and H. Kitagawa, “A secure and efficient order preserving encryption scheme for relational databases,” in Proc. of the International Conference on Knowledge Management and Information Sharing, Valencia, Spain, Oct. 2010, pp. 25–35.
[17] R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “Cryptdb: Protecting confidentiality with encrypted query processing,” in Proc. of ACM Symposium on Operating Systems Principles, Cascais, Portugal, Oct. 2011, pp. 85–100.
[18] R. A. Popa, F. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Proc. of IEEE Symposium on Security and Privacy, CA, USA, May 2013, pp. 463–477.
[19] X. Chen, J. Li, J. Ma, Q. Tang, and W. Lou, “New algorithms for secure outsourcing of modular exponentiations,” IEEE Transactions on Parallel and Distributed Systems, vol. 25(9), pp. 2386–2396, Jul. 2014.
[20] X. Chen, J. Li, J. Weng, J. Ma, and W. Lou, “Verifiable computation over large database with incremental updates,” in ESORICS 2014, ser. Computer Science. Springer-Verlag, 2014, vol. 8712 of LNCS, pp.148–162.

Keywords
Convergent encryption, Deduplication, Confidentiality, Interactive protocol.