Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Similar documents
Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

ENCRYPTED DATA MANAGEMENT WITH DEDUPLICATION IN CLOUD COMPUTING

Secure Role-Based Access Control on Encrypted Data in Cloud Storage using ARM

S. Indirakumari, A. Thilagavathy

SECURE DEDUPLICATION OF DATA IN CLOUD STORAGE

ABSTRACT I. INTRODUCTION

DATA DEDUPLCATION AND MIGRATION USING LOAD REBALANCING APPROACH IN HDFS Pritee Patil 1, Nitin Pise 2,Sarika Bobde 3 1

Encrypted Data Deduplication in Cloud Storage

IMPROVING DATA SECURITY USING ATTRIBUTE BASED BROADCAST ENCRYPTION IN CLOUD COMPUTING

LOAD BALANCING AND DEDUPLICATION

Survey on Authorized Data Deduplication System using Cryptographic and Access Control Techniques

A compact Aggregate key Cryptosystem for Data Sharing in Cloud Storage systems.

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

A SURVEY ON MANAGING CLOUD STORAGE USING SECURE DEDUPLICATION

Attribute Based Encryption with Privacy Protection in Clouds

ISSN: [Shubhangi* et al., 6(8): August, 2017] Impact Factor: 4.116

Improving data integrity on cloud storage services

International Journal of Advance Engineering and Research Development IMPROVED RELIABILITY IN DISTRIBUTED DEDUPLICATION SYSTEMS

SECURE MULTI-KEYWORD TOP KEY RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

Efficient Auditable Access Control Systems for Public Shared Cloud Storage

ISSN Vol.08,Issue.16, October-2016, Pages:

ISSN Vol.04,Issue.05, May-2016, Pages:

Message-Locked Encryption and Secure Deduplication

ABSTRACT I. INTRODUCTION. Telangana, India 2 Professor, Department of Computer Science & Engineering, Shadan College of Engineering & Technology,

Implementation of IBE with Outsourced Revocation technique in Cloud Computing

International Journal of Advance Research in Engineering, Science & Technology

SDD: A Novel Technique for Enhancing Cloud Security with Self Destructing Data

Lamassu: Storage-Efficient Host-Side Encryption

Session Based Ciphertext Policy Attribute Based Encryption Method for Access Control in Cloud Storage

PRIVACY PRESERVING RANKED MULTI KEYWORD SEARCH FOR MULTIPLE DATA OWNERS. SRM University, Kattankulathur, Chennai, IN.

Clock-Based Proxy Re-encryption Scheme in Unreliable Clouds

An efficient and practical solution to secure password-authenticated scheme using smart card

Fine-Grained Data Sharing Supporting Attribute Extension in Cloud Computing

Source Anonymous Message Authentication and Source Privacy using ECC in Wireless Sensor Network

Enhancing Reliability and Scalability in Dynamic Group System Using Three Level Security Mechanisms

Three Levels of Access Control to Personal Health Records in a Healthcare Cloud

A Less Weight Secure Data Sharing Scheme for Mobile Cloud Computing

International Journal of Computer Science Trends and Technology (IJCST) Volume 5 Issue 4, Jul Aug 2017

Public-key Cryptography: Theory and Practice

Address for Correspondence

Group User Revocation in Cloud for Shared Data

COMPOSABLE AND ROBUST OUTSOURCED STORAGE

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

Improved Delegation Of Computation Using Somewhat Homomorphic Encryption To Reduce Storage Space

A Survey on Secure Sharing In Cloud Computing

ENSURING PRIVACY OF E-MEDICAL HEALTH RECORDS USING TRIPLE- DES ALGORITHM

Smart-card-loss-attack and Improvement of Hsiang et al. s Authentication Scheme

EFFICIENT DATA SHARING WITH ATTRIBUTE REVOCATION FOR CLOUD STORAGE

HIGH LEVEL SECURITY IMPLEMENTATION IN DATA SHARING ON SOCIAL WEBSITES

Encryption Algorithms Authentication Protocols Message Integrity Protocols Key Distribution Firewalls

SECURE SHARING OF DATA IN PRIVATE CLOUD BY RSA OAEP ALGORITHM. SRM University, Chennai

Dual-server public-key encryption with keyword search for secure cloud storage

Privacy Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data

Product Brief. Circles of Trust.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

MULTI - KEYWORD RANKED SEARCH OVER ENCRYPTED DATA SUPPORTING SYNONYM QUERY

Efficient Access Control Scheme with Multiple Attribute Authorities for Public Cloud Storage

Cloud security is an evolving sub-domain of computer and. Cloud platform utilizes third-party data centers model. An

SECURE DEDUP WITH ENCRYPTED DATA

PRIVACY PROTECTION OF FREQUENTLY USED DATA SENSITIVE IN CLOUD SEVER

AES and DES Using Secure and Dynamic Data Storage in Cloud

Implementation of Decentralized Access Control with Anonymous Authentication in Cloud

Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments

ADVANCES in NATURAL and APPLIED SCIENCES

A Simple Secure Auditing for Cloud Storage

Content-Based Image Retrieval in Cloud Using Watermark Protocol and Searchable Encryption

Available online at ScienceDirect. Procedia Computer Science 48 (2015 ) (ICCC-2014) (ICCC-2015)

Data Deduplication using Even or Odd Block (EOB) Checking Algorithm in Hybrid Cloud

Void main Technologies

Security Weaknesses of an Anonymous Attribute Based Encryption appeared in ASIACCS 13

Decentralized Anonymous Authentication of Data Stored in Clouds Praveen.N, Krishna Kumar.P.R, Vinitha V Yadav

A PROPOSED AUTHENTICATION SCHEME USING THE CONCEPT OF MINDMETRICS

Attribute-based encryption with encryption and decryption outsourcing

Bitcoin, Security for Cloud & Big Data

A Two-Fold Authentication Mechanism for Network Security

Abstract. Asia-pacific Journal of Convergent Research Interchange Vol.2, No.2, June 30 (2016), pp

Security Digital Certificate Manager

Encrypted databases. Tom Ristenpart CS 6431

Efficient Data Storage Security with Multiple Batch Auditing in Cloud Computing

A Brief Comparison of Security Patterns for Peer to Peer Systems

FADE: A Secure Overlay Cloud Storage System with Access Control and Assured Deletion. Patrick P. C. Lee

IBM. Security Digital Certificate Manager. IBM i 7.1

1-7 Attacks on Cryptosystems

A Secure System for Evaluation and Management of Authentication, Trust and Reputation in Cloud-Integrated Sensor Networks

SEGMENT STATURE HASH TABLE BASED COST EFFICIENT DATA SHARING IN CLOUD ENVIRONMENT

DATA INTEGRITY TECHNIQUES IN CLOUD: AN ANALYSIS

IBM i Version 7.2. Security Digital Certificate Manager IBM

Efficient integrity checking technique for securing client data in cloud computing

Various Approaches for Watermarking of Relational Databases Mohit Bhesaniya, J.N.Rathod, Kunal Thanki

Distributed ID-based Signature Using Tamper-Resistant Module

Data Store and Multi-Keyword Search on Encrypted Cloud Data

A secure two-phase data deduplication scheme

A LTERATURE SURVEY ON REVOCABLE MULTIAUTHORITY CIPHER TEXT-POLICY ATTRIBUTE-BASED ENCRYPTION (CP-ABE) SCHEME FOR CLOUD STORAGE

Secure Cloud Storage Using Decentralized Access Control with Anonymous Authentication

A Secure Routing Protocol for Wireless Adhoc Network Creation

arxiv:cs/ v2 [cs.cr] 27 Aug 2006

Module 13 Network Security. Version 1 ECE, IIT Kharagpur

A modified eck model with stronger security for tripartite authenticated key exchange

Security Weaknesses of a Biometric-Based Remote User Authentication Scheme Using Smart Cards

Providing Security to the Architecture of Presence Servers

Transcription:

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram, 2 S.Pavithra Devi, Assistant Professor, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram. Abstract: Data de-duplication is used in cloud storage to save bandwidth and reduce the storage space by keeping only one copy of same data. But it raises problems involving data ownership and security when multiple users upload the same data to cloud storage. Since encryption preserves privacy, yet its randomization property hampers de-duplication. Hence, there is a need of secure data deduplication scheme to prevent unauthorized access and data leakage. In recent times, a number of de-duplication schemes have been proposed to solve this problem. However, many systems suffer from security flaws because they do not reflect the dynamic changes in the ownership of outsourced data. In this paper, we review several deduplication techniques over encrypted data to achieve secure and efficient cloud storage service. Furthermore, proposed scheme uses RCE and group key management mechanism to ensure that only authorized access to the shared data is possible, which is considered to be the most important challenge for secure and efficient cloud storage service in the environment where ownership changes dynamically. Keywords: De-duplication, cloud storage, encryption, proof-of-ownership. 1. INTRODUCTION Cloud Computing is a widespread term used in today s world. It delivers infinite space for storage, readiness, user-friendliness from anywhere, anytime to entities. Now-a-day s number of users and their data in the cloud is continuously growing with higher memory space and upload bandwidth. Data de-duplication used in cloud storage providers to resolve these overheads. De- duplication is a process of removing multiple copies of same data, to reduce the storage space and save bandwidth. But when same data outsourced by users to cloud storage some challenges are arises on data ownership and security for sensitive data. Today s cloud storage services like Dropbox and Google Drive etc. use a de-duplication scheme to save the network bandwidth and the storage cost. As data owners worried about their private data, they may encrypt their data before uploading in order to keep data privacy from illegal outside adversaries, as well as from the cloud service provider. As concern with authorized access and security, there are many encryption schemes proposed. Deduplication scheme takes benefit of data similarity to find the same data and scale down the storage space. In contrast, encryption algorithms randomized the encrypted files to make cipher-text same from theoretically random data. Encryption of the same data by dissimilar users with different encryption keys results in different ciphertexts, which makes it hard for the cloud server to decide whether the plain data 2541 2017 A. Sumathi http://www.irjaet.com

are the same and de-duplicate them. Hence, traditional encryption makes de-duplication impossible for above reasons. 2. RELATED WORK The simplest implementation of traditional encryption can define as follows: Consider users A and B, encrypts the same file M under their secret keys SKA and SKB and stores corresponding cipher-text CA and CB. Then, further problems arise: First, how can the cloud server sense that the underlying file M is similar, and second is even if it can notice this, how can it allow both users to recover the stored data, based on their distinct secret keys? One simple way out is to let on each client to encrypt the file with the public key of the cloud storage server. Then, the server is capable to de-duplicate the identified data by decrypting it with its private key pair. Still, this solution grants access to the cloud storage server to get the outsourced plain data, which may break up the privacy of the data if the cloud server cannot be fully trusted. Convergent encryption plays the vital role in data de- duplication and overcomes the drawback which discussed above. A convergent encryption algorithm works as follows: Firstly, it takes an input file and encrypts them with its hash value as an encryption key. Then, the ciphertext is given to the cloud server and user keeps the encryption key. As convergent encryption is deterministic, every time similar files encrypted into similar cipher-text irrespective of who encrypts them.hence, the cloud server can do de-duplication over the generated ciphertext. Then all data owners can download the ciphertext and decrypt it later as they have the same encryption key for the file. But convergent encryption has security weakness concern with tag consistency and ownership revocation. 3. LITERATURE SURVEY In order to keep data privacy against inside cloud server as well as outside challengers, users may want their data encrypted. However, conventional encryption under different users keys makes cross-user deduplication impossible, since the cloud server would always see different ciphertexts, even if the data are the same, regardless of whether the encryption algorithm is deterministic.douceur [2] introduces Convergent Encryption, which is the promising solution to this problem. Bellare [3] introduces an idea of message-locked encryption (MLE), with its security approach to solving the problem of CE. He also proposed randomized convergent encryption (RCE) as one application of MLE which provides a technique to achieve secure de- duplication. In RCE, initial uploader encrypts a message using a random encryption key and it results into a ciphertext refer as C1. This message encryption key is again encrypted along with a key encrypted key (KEK) which is derived from the message by using hash function and results into a ciphertext refer as C2. Here message tag is generated from the KEK. Xu[4] proposes a leakage-resilient de-duplication scheme to solve the data integrity issue. It addressed a vital security concern in cross-user client-side de-duplication of encrypted files in the cloud storage: privacy of users sensitive files against both outside challengers and the honestbut-curious cloud storage server in the bounded leakage model. Instead of encrypting the convergent keys on a per-user basis, Dekey builds secret shares on the original convergent keys (that are in plain) and assigns the shares over various KM- CSPs. If many users share the identical block, they can access the same corresponding convergent key. This significantly decrease the 2542 2017 A. Sumathi http://www.irjaet.com

storage overhead for convergent keys. In addition, this method provides fault tolerance and allows the convergent keys to remains accessible even if any subset of KM-CSPs fails. 4. PROPOSED SYSTEM In the existing deduplication system, each user is issued a set of privileges during system initialization. Each file uploaded to the cloud is also bounded by a set of privileges to specify which kind of users is allowed to perform the duplicate check and access the files. Before submitting his duplicate check request for a file, the user needs to take this file and his own privileges as inputs. The user is able to find a duplicate for this if and only if there is a copy of this file and a matched privilege stored in cloud. In the proposing system, we.eliminating duplicate copies of repeating data and has been widely used in cloud storage to reduce the amount of storage space and save bandwidth. Fig.1.System Architecture To protect the privacy of sensitive data while supporting deduplication, the convergent encryption technique has been proposed to encrypt the data before outsourcing.to better protect data security, this paper makes the first attempt to formally address the problem of authorized data deduplication Whenever someone wants to give information or take information from cloud they have to take permission i.e. authentication is done. If not a member they have to register first. Then the user will request private cloud to get a file token.private cloud will issue file token and Convergent key generation takes place. With that key user will upload a file to the public cloud, then there will be a deduplication system to check whether the file already exist or not. If the file already exists then the file will not upload in public cloud. 2543 2017 A. Sumathi http://www.irjaet.com

5. ANALYSIS A user derives a convergent key from each original data copy and encrypts the data copy with the convergent key. The key generation algorithm that maps a data copy to a convergent key. Fig.2.Cloud Viewer The symmetric encryption algorithm that takes both the convergent key and the data copy as inputs and then outputs a cipher text. The decryption algorithm that takes both the cipher text and the convergent key as inputs and then outputs the original data copy and the tag generation algorithm that maps the original data copy and outputs a tag. CONCLUSION In this paper, we have reviewed different data deduplication techniques over encrypted data that are used in the cloud computing for secure data storage. Traditional encryption makes deduplication impossible because of the randomization property of encryption. Recently, several deduplication schemes are proposed to solve this issue by allowing each owner to share the same encryption key for the same data. Convergent encryption has different encryption variants for secure deduplication which was formalized as MLE later in. Though, CE suffers from security flaws with regard to tag consistency and ownership revocation. The schemes MLE and LR areproposed to recover the drawback of CE but still these schemes are insecure in the setting of PoW and Dynamic Ownership Management among the data owners. Furthermore, many schemes could not achieve secure access control under dynamic environment. Hence, not much work has yet been done to address dynamic ownership management and its related security problem. Thus the proposed scheme ensures that only authorized access to the shared data is possible, which is considered to be the most important challenge for efficient and secure cloud storage services in the environment where ownership changes dynamically. REFERENCES [1] J. Li, X. Chen, X. Huang, S. Tang, Y. Xiang, M. Hassan, and A. Alelaiwi, Secure Distributed Deduplication Systems withimproved Reliability, IEEE Transactions on Computer, Vol. 64, No. 2, pp. 3569 3579, 2015. 2544 2017 A. Sumathi http://www.irjaet.com

[2] R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M.Theimer, Reclaiming space from duplicate files in a server less distributed file system, Proc. International Conference on Distributed Computing Systems (ICDCS), pp. 617 624, 2002. [3] M. Bellare, S. Keelveedhi, and T. Ristenpart, Message-locked encryption and secure deduplication, Proc. Eurocrypt 2013, LNCS 7881, pp. 296 312, 2013. Cryptology eprint Archive, Report 2012/631, 2012. [4] Xu, E. Chang, and J. Zhou, Leakage-resilient client-side deduplication of encrypted data in cloud storage, eprint, IACR, http://eprint.iacr.org/2011/538. [5] Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, Secure deduplication with efficient and reliable convergent key management, IEEE Transactions on Parallel and Distributed Systems, Vol. 25, No. 6, 2014. [6] J. Li, Y. K. Li, X. Chen, P. Lee, and W. Lou, A hybrid cloud approach for secure authorized deduplication, IEEE Transactions on Parallel and Distributed Systems, Vol. 26, No. 5, pp. 1206 1216, 2015. [7] X. Jin, L. Wei, M.Yu, N.Yu and J. Sun, Anonymous deduplication of encrypted data with proof of ownership in cloud storage, Proc. IEEE Conf. Communications in China (ICCC), pp.224-229, 2013. 2545 2017 A. Sumathi http://www.irjaet.com