Privacy preserving proof of ownership for data in cloud storage systems

  • Authors

    • B Tirapathi Reddy
    • M V. P. Chandra Sekhara Rao
    2018-03-19
    https://doi.org/10.14419/ijet.v7i2.8.10317
  • Cloud Storage, Proof of Ownership, Data Deduplication.
  • Storing data in cloud has become a necessity as users are accumulating abundant data every day and they are running out of physical storage devices. But majority of the data in the cloud storage is redundant. Data deduplication using convergent key encryption has been the mechanism popularly used to eliminate redundant data items in the cloud storage. Convergent key encryption suffers from various drawbacks. For instance, if data items are deduplicated based on convergent key, any unauthorized user can compromise the cloud storage by simply having a guessed hash of the file. So, ensuring the ownership of the data items is essential to protect the data items. As cukoo filter offers the minimum false positive rate, with minimal space overhead our mechanism has provided the proof of ownership.

  • References

    1. [1] X. Li, Y. Li, T. Liu, J. Qiu, and F. Wang, “The method and tool of cost analysis for cloud computing,†in Cloud Computing, 2009. CLOUD ’09. IEEE International Conference on, 2009, pp. 93–100.https://doi.org/10.1109/CLOUD.2009.84.

      [2] Xu, Jia, and Jianying Zhou. "Leakage-resilient proofs of ownership in cloud storage, revisited." International Conference on Applied Cryptography and Network Security. Springer International Publishing, 2014.https://doi.org/10.1007/978-3-319-07536-5_7.

      [3] M. Bellare, S. Keelveedhi, and T. Ristenpart. Dupless: Server aided encryption for deduplicated storage. In USENIX Security Symposium, 2013

      [4] 4. J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou. Secure deduplication with efficient and reliable convergent key management. In IEEE Transactions on Parallel and Distributed Systems 2013.

      [5] Benny Pinkas, Danny Harnik, Alexandra Shulman-Peleg, "Side Channels in Cloud Services: Deduplication in Cloud Storage", IEEE Security & Privacy, vol. 8, no. , pp. 40-47, November/December 2010, https://doi.org/10.1109/MSP.2010.187.

      [6] S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg. Proofs of ownership in remote storage systems. In Proceedings of the 18th ACM conference on Computer and communications security, pages 491–500. ACM, 2011.https://doi.org/10.1145/2046707.2046765.

      [7] R. Di Pietro and A. Sorniotti, “Boosting efficiency and security in proof of ownership for deduplication,†in Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security. ACM, 2012, pp. 81–82.

      [8] Fan, Bin, et al. "Cuckoo filter: Practically better than bloom." Proceedings of the 10th ACM International on Conference on emerging Networking Experiments and Technologies. ACM, 2014.https://doi.org/10.1145/2674005.2674994.

      [9] B.Tirapathi Reddy, U.Ramya, Dr.M.V.P.Chandra Sekhara Rao, “A comparative study on data deduplication techniques in cloud storageâ€, IJPT| Sep-2016 | Vol. 8 | Issue No.3 | 18521-18530.

      [10] Di Pietro, Roberto, and Alessandro Sorniotti. "Proof of ownership for deduplication systems: a secure, scalable, and efficient solution." Computer Communications 82 (2016): 71-82.https://doi.org/10.1016/j.comcom.2016.01.011.

      [11] Xu, Jia, Ee-Chien Chang, and Jianying Zhou. â€Weak leakage-resilient client-side deduplication of encrypted data in cloud storage.†In Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, pp. 195-206. ACM, 2013.

      [12] D. Harnik, O. Margalit, D. Naor, D. Sotnikov, and G. Vernik, “Estimation of deduplication ratios in large data sets,†in IEEE 28th Symposium on Mass Storage Systems and Technologies, MSST 2012, April 16-20,2012, Asilomar Conference Grounds, Pacific Grove, CA, USA, 2012,pp. 1–11.https://doi.org/10.1109/MSST.2012.6232381.

      [13] Is Convergent Encryption really secure? http://bit.ly/Uf63yH

      Belazzougui, Djamal, Fabiano C. Botelho, and Martin Dietzfelbinger. â€Hash, displace, and compress.†In Algorithms-ESA 2009, pp. 682-693. Springer Berlin Heidelberg, 2009.

      [14] Perttula. Attacks on convergent encryption.http://bit.ly/yQxyvl.

      B. H. Bloom, “Space/time trade-offs in hash coding with allowable errors,†Communications of the ACM, vol. 13, no. 7, pp. 422–426, 1970.

      [15] B.TirapathiReddy,Dr.M.V.P.ChandraSekhara Rao, “Performance evaluation of various data deduplication schemes in cloud storageâ€, IJPAM| Sep-2016 | Vol. 116 | Issue No.5 | 175-180

      [16] Adya, Atul, William J. Bolosky, Miguel Castro, Gerald Cermak, Ronnie Chaiken, John R. Douceur, Jon Howell, Jacob R. Lorch, Marvin Theimer, and Roger P. Wattenhofer. â€FARSITE: Federated, available, and reliable storage for an incompletely trusted environment.†ACM SIGOPS Operating Systems Review 36, no. SI (2002): 1-14.

      [17] “Bitcasa Infinite Storage,†https://www.bitcasa.com/.

      [18] https://en.wikipedia.org/wiki/Dynamic_perfect_hashing.

      [19] S.V.ManikanthanandV.Rama“Optimal Performance Of Key Predistribution Protocol In Wireless Sensor Networks†International Innovative Research Journal of Engineering and Technology ,ISSN NO: 2456-1983,Vol-2,Issue –Special –March 2017.

      [20] T. Padmapriya and V. Saminadan, “Inter-cell Load Balancing Technique for Multi- class Traffic in MIMO - LTE - A Networksâ€, International Conference on Advanced Computer Science and Information Technology , Singapore, vol.3, no.8, July 2015.

      [21] S Nazeer Hussain, K Hari Kishore "Computational Optimization of Placement and Routing using Genetic Algorithm†Indian Journal of Science and Technology, ISSN No: 0974-6846, Vol No.9, Issue No.47, page: 1-4, December 2016.

  • Downloads

  • How to Cite

    Tirapathi Reddy, B., & V. P. Chandra Sekhara Rao, M. (2018). Privacy preserving proof of ownership for data in cloud storage systems. International Journal of Engineering & Technology, 7(2.8), 13-17. https://doi.org/10.14419/ijet.v7i2.8.10317