Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Eliminating Duplicate Data in Cloud Storage with Dynamic Ownership and Security

Author : Dhananjaya M K 1 Krishna Mohan Shah 2 Gaurav Bhusal 3 Kirti Lata 4 J Meghana Patel 5

Date of Publication :14th June 2017

Abstract: Ever increasing volume of back up data in cloud storage may be a vital challenge. There is a need of data management as back up windows are shrinking due to growth of information. So, to make data management scalable deduplication concept is used. It is a technique of keeping only one unique instance of data copy by detecting identical data copies and eliminating those so that it could improve storage utilization, system performance of storage system. There are different schemes introduced by people. This paper surveys these different deduplication approaches.

Reference :

    1. J. Gantz and D. Reinsel, “The digital universe in 2020: Big data, bigger digi tal shadows, and biggest growth in the far east,” http: //www.emc.com/ collateral /analystreports/ idcthe-digital- universe-in-2020.pdf, Dec 2012.
    2. S. Kamara and K. Lauter, „„Cryptographic Cloud Storage,‟‟ in Proc. Financial Cryptography: Workshop Real-Life Cryptograph. Protocols Standardization, 2010, pp. 136-149.
    3. “Message-locked encryption and secure deduplication,” in EUROCRYPT, 2013, pp. 296–312.
    4. M. Bellare, S. Keelveedhi, and T. Ristenpart, “Dupless: Server- aided encryption for deduplicated storage,” in USENIX Security Symposium, 2013.
    5. J. Stanek, A. Sorniotti, E. Androulaki, and L. Kencl, “A secure data deduplication scheme for cloud storage,” in Technical Report, 2013.
    6. J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, “Secure deduplication with efficient and reliable convergent key management,” in IEEE Transactions on Parallel and istributed Systems, 2014, pp. vol. 25(6), pp. 1615–1625.
    7. S. Halevi, D. Harnik, B. Pinkas, and A. ShulmanPeleg. Proofs of ownership in remote storage systems. In Y. Chen, G. Danezis, and V. Shmatikov, editors, ACM Conference on Computer and Communications Security, pages 491–500. ACM, 2011.
    8. J. Xu, E.-C. Chang, and J. Zhou, “Weak leakageresilient client- side deduplication of encrypted data in cloud storage,” in ASIACCS, 2013, pp. 195–206.
    9. A. Juels and B. S. Kaliski, Jr. Pors: proofs of retrievability for large files. In ACM CCS ‟07, pages 584– 597. ACM, 2007.
    10. H. Shacham and B. Waters. Compact proofs of retrievability. In ASIACRYPT ‟08, pages 90–107. Springer- Verlag, 2008.
    11. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In ACM CCS ‟07, pages 598–609. ACM, 2007.
    12. A. Shamir, “How to share a secret,” Commun. ACM, vol. 22, no. 11, pp. 612–613, 1979.
    13. J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer, “Reclaiming space from duplicate files in a serverless distributed file system.” in ICDCS, 2002, pp. 617–624.
    14. Jin Li, Xiaofeng Chen, Xinyi Huang, Shaohua Tang and Yang Xiang, “Secure Distributed System with Improved Reliability” in IEEE Transaction on Computers Volume: PP Year 2015.

Recent Article