Open Access   Article Go Back

Avoid Deduplication on Cloud through ABE

P.Parameshwari 1 , S.Padmapriya 2 , G.Lakshmipriya 3

Section:Research Paper, Product Type: Journal Paper
Volume-06 , Issue-02 , Page no. 385-388, Mar-2018

Online published on Mar 31, 2018

Copyright © P.Parameshwari, S.Padmapriya, G.Lakshmipriya . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: P.Parameshwari, S.Padmapriya, G.Lakshmipriya, “Avoid Deduplication on Cloud through ABE,” International Journal of Computer Sciences and Engineering, Vol.06, Issue.02, pp.385-388, 2018.

MLA Style Citation: P.Parameshwari, S.Padmapriya, G.Lakshmipriya "Avoid Deduplication on Cloud through ABE." International Journal of Computer Sciences and Engineering 06.02 (2018): 385-388.

APA Style Citation: P.Parameshwari, S.Padmapriya, G.Lakshmipriya, (2018). Avoid Deduplication on Cloud through ABE. International Journal of Computer Sciences and Engineering, 06(02), 385-388.

BibTex Style Citation:
@article{_2018,
author = {P.Parameshwari, S.Padmapriya, G.Lakshmipriya},
title = {Avoid Deduplication on Cloud through ABE},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {3 2018},
volume = {06},
Issue = {02},
month = {3},
year = {2018},
issn = {2347-2693},
pages = {385-388},
url = {https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=271},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_spl_paper_view.php?paper_id=271
TI - Avoid Deduplication on Cloud through ABE
T2 - International Journal of Computer Sciences and Engineering
AU - P.Parameshwari, S.Padmapriya, G.Lakshmipriya
PY - 2018
DA - 2018/03/31
PB - IJCSE, Indore, INDIA
SP - 385-388
IS - 02
VL - 06
SN - 2347-2693
ER -

           

Abstract

Attribute-based encryption has been widely second-hand in cloud computing where a data provider outsources his/her encrypted data to a blur service provider, and can split the data with users possessing specific qualifications. However, the standard ABE scheme does not support protected deduplication, which is crucial for eliminating duplicate copies of the same data in arrange to save cargo space space and system bandwidth. Here, present an attribute-based storage system with protected deduplication in a hybrid cloud setting, where a confidential cloud is in charge for duplicate uncovering and a public blur manages the storage. Compared with the prior data deduplication systems, our scheme has two advantages. Firstly, it can be second-hand to in secret share data by means of users by specifying admission policies rather than distribution decryption keys. Secondly, it achieves the standard view of semantic refuge for data discretion while existing systems only attain it by defining a weaker refuge notion. In addition, put forth a method to modify a ciphertext over one admission policy into ciphertexts of the same plaintext but beneath other right of entry policies without enlightening the underlying plaintext.

Key-Words / Index Term

Cloud Computing, ABE, Architecture

References

[1] D. Quick, B. Martini, and K. R. Choo, Cloud Storage Forensics. Syngress Publishing / Elsevier, 2014. [Online]. Available: http://www.elsevier.com/books/cloud-storageforensics/ quick/978-0-12-419970-5
[2] K. R. Choo, J. Domingo-Ferrer, and L. Zhang, “Cloud cryptography: Theory, practice and future research directions,” Future Generation Comp. Syst., vol. 62, pp. 51–53, 2016.
[3] K. R. Choo, M. Herman, M. Iorga, and B. Martini, “Cloud forensics: State-of-the-art and future directions,” Digital Investigation, vol. 18, pp. 77–78, 2016.
[4] Y. Yang, H. Zhu, H. Lu, J.Weng, Y. Zhang, and K. R. Choo, “Cloud based data sharing with fine-grained proxy re-encryption,” Pervasive and Mobile Computing, vol. 28, pp. 122–134, 2016.
[5] D. Quick and K. R. Choo, “Google drive: Forensic analysis of data remnants,” J. Network and Computer Applications, vol. 40, pp. 179– 193, 2014.
[6] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, ser. Lecture Notes in Computer Science, vol. 3494. Springer, 2005, pp. 457–473.
[7] B. Zhu, K. Li, and R. H. Patterson, “Avoiding the disk bottleneck in the data domain deduplication file system,” in 6th USENIX Conference on File and Storage Technologies, FAST 2008, February 26- 29, 2008, San Jose, CA, USA. USENIX, 2008, pp. 269–282.
[8] M. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure deduplication,” in Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, ser. Lecture Notes in Computer Science, vol. 7881. Springer, 2013, pp. 296–312.
[9] M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev, “Message-locked encryption for lock-dependent messages,” in Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, ser. Lecture Notes in Computer Science, vol. 8042. Springer, 2013, pp. 374–391.
[10] S. Keelveedhi, M. Bellare, and T. Ristenpart, “Dupless: Serveraided encryption for deduplicated storage,” in Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013. USENIX Association, 2013, pp. 179–194.
[11] M. Bellare and S. Keelveedhi, “Interactive message-locked encryption and secure deduplication,” in Public-Key Cryptography - PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 - April 1, 2015, Proceedings, ser. Lecture Notes in Computer Science, vol. 9020. Springer, 2015, pp. 516–538.
[12] S. Bugiel, S. N¨ urnberger, A. Sadeghi, and T. Schneider, “Twin clouds: Secure cloud computing with low latency - (full version),” in Communications and Multimedia Security, 12th IFIP TC 6 / TC 11 International Conference, CMS 2011, Ghent, Belgium, October 19- 21,2011. Proceedings, ser. Lecture Notes in Computer Science, vol. 7025. Springer, 2011, pp. 32–44.
[13] S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof-systems (extended abstract),” in Proceedings of the 17th Annual ACM Symposium on Theory of Computing, May 6-8, 1985, Providence, Rhode Island, USA. ACM, 1985, pp. 291– 304.
[14] M. Fischlin and R. Fischlin, “Efficient non-malleable commitment schemes,” in Advances in Cryptology - CRYPTO 2000, 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings, ser. Lecture Notes in Computer Science, vol. 1880. Springer, 2000, pp. 413–431.
[15] S. Goldwasser and S. Micali, “Probabilistic encryption,” J. Comput. Syst. Sci., vol. 28, no. 2, pp. 270–299, 1984.