De-duplicating Encrypted Data using ABE & ECC for Secured Cloud Environment

  • Authors

    • Ch. Sri Sumanth
    • Y. Raja Rajeshwari Reddy
    • N. Sandeep Chaitanya
    https://doi.org/10.14419/ijet.v7i4.22.28705
  • De-duplication, ABE, Security, Multi cloud, ECC.
  • Attribute-Based Encryption (ABE) was widely used in cloud environments, where owner outsource data to cloud service with an encrypted format and share his data with other users with some specific credentials or attributes. In an existing ABE, Data secure deduplication was not involved only attribute based encryption was involved. In our paper, we have used a deduplication technique with a secured data attribute based encryption using ECC(Elliptic Curve Cryptography) in multi cloud setting. Where a duplicate detection is responsible by private cloud and storage space is managed by public cloud. Compared to other systems we have designed data confidentiality with settings of access policy avoiding the share of decryption keys. And also we have created a system that create only one cipher text as per access policy for a plaintext for different owners data with a different access policy and without revealing the plain text to users.    
  • References

    1. [1] Attribute-Based Storage Supporting Secure Deduplication of Encrypted Data in Cloud Hui Cui, Robert H. Deng, Yingjiu Li, and Guowei Wu DOI 10.1109/TBDATA.2017.2656120, IEEETransactions on Big Data

      [2] N Sandeep Chaitanya “Implementation of Security & Bandwidth Reduction in Multi Cloud Environment †in IEEE Digital Explore IEEE ISBN: 978-1-5090-5256-1/16/$31.00_c 2016 page no 758-763

      [3] N Sandeep Chaitanya “Integrity Verification on Clustered Data using PDP in Cloud Environments†in IRED Journal and the same is presented in Sixth International Conference On Advances in Computing, Electronics and Electrical Technology - CEET 2016. DOI: 10.15224/978-1-63248-109-2-24 Page(s): 145 - 149

      [4] N Sandeep Chaitanya “CBP Based Bandwidth Reduction in Secured Clouds†in International Journal of Applied Engineering Research, page no:203-208, ISSN 0973-4562 Vol. 10 No.81 (2015) © Research India Publications; http://www.ripublication.com /ijaer.htm

      [5] N Sandeep Chaitanya “Raid Technology for Secured Grid Computing Environments†in IEEE NCC 2012 at IIT Karagpur Print ISBN: 978-1-4673-0815-1 INSPEC Accession Number: 12654144 Digital Object Identifier : 10.1109/NCC.2012.6176738 IEEE Catalog Number: CFP1242J-ART,

      [6] N Sandeep Chaitanya “Springer†Ist International Conference on Advances in Computing &Communications(ACC-11) with title “Data Privacy for Grid Systems†A. Abraham et al. (Eds.): ACC 2011, Part IV, CCIS 193, pp. 70–78, 2011. © Springer-Verlag Berlin Heidelberg 2011

      [7] D. Quick, B. Martini, and K. R. Choo, Cloud Storage Forensics. Syngress Publishing / Elsevier, 2014. [Online]. Available: http://www.elsevier.com/books/cloud-storageforensics/ quick/978-0-12-419970-5

      [8] K. R. Choo, J. Domingo-Ferrer, and L. Zhang, “Cloud cryptography: Theory, practice and future research directions,†FutureGeneration Comp. Syst., vol. 62, pp. 51–53, 2016.

      [9] K. R. Choo, M. Herman, M. Iorga, and B. Martini, “Cloud forensics: State-of-the-art and future directions,†Digital Investigation, vol. 18, pp. 77–78, 2016.

      [10] Y. Yang, H. Zhu, H. Lu, J.Weng, Y. Zhang, and K. R. Choo, “Cloud based data sharing with fine-grained proxy re-encryption,†Pervasive and Mobile Computing, vol. 28, pp. 122–134, 2016.

      [11] D. Quick and K. R. Choo, “Google drive: Forensic analysis of data remnants,†J. Network and Computer Applications, vol. 40, pp. 179– 193, 2014.

      [12] Sahai and B. Waters, “Fuzzy identity-based encryption,†in Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, ser. Lecture Notes in Computer Science, vol. 3494. Springer, 2005, pp. 457–473.

      [13] Zhu, K. Li, and R. H. Patterson, “Avoiding the disk bottleneck in the data domain deduplication file system,†in 6th USENIX Conference on File and Storage Technologies, FAST 2008, February 26- 29, 2008, San Jose, CA, USA. USENIX, 2008, pp. 269–282.

      [14] M. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure deduplication,†in Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, ser. Lecture Notes in Computer Science, vol. 7881. Springer, 2013, pp. 296–312.

      [15] M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev, Message-locked encryption for lock-dependent messages,†in Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, ser. Lecture Notes in Computer Science, vol. 8042. Springer, 2013, pp. 374–391.

      [16] S. Keelveedhi, M. Bellare, and T. Ristenpart, “Dupless: Serveraided encryption for deduplicated storage,†in Proceedings of the 22th USENIX Security Symposium, Washington, DC, USA, August 14-16, 2013. USENIX Association, 2013, pp. 179–194.

      [17] M. Bellare and S. Keelveedhi, “Interactive message-locked encryption and secure deduplication,†in Public-Key Cryptography – PKC 2015 - 18th IACR International Conference on Practice and Theory in Public-Key Cryptography, Gaithersburg, MD, USA, March 30 – April 1, 2015, Proceedings, ser. Lecture Notes in Computer Science, vol. 9020. Springer, 2015, pp. 516–538.

      [18] S. Bugiel, S. N¨ urnberger, A. Sadeghi, and T. Schneider, “Twin clouds: Secure cloud computing with low latency - (full version),†in Communications and Multimedia Security, 12th IFIP TC 6 / TC 11 International Conference, CMS 2011, Ghent, Belgium, October 19- 21,2011. Proceedings, ser. Lecture Notes in Computer Science, vol. 7025. Springer, 2011, pp. 32–44.

      [19] S. Goldwasser, S. Micali, and C. Rackoff, “The knowledge complexity of interactive proof-systems (extended abstract),†in Proceedings of the 17th Annual ACM Symposium on Theory of Computing, May 6-8, 1985, Providence, Rhode Island, USA. ACM, 1985, pp. 291– 304.

      [20] M. Fischlin and R. Fischlin, “Efficient non-malleable commitment schemes,†in Advances in Cryptology - CRYPTO 2000, 20th Annual International Cryptology Conference, Santa Barbara, California, USA, August 20-24, 2000, Proceedings, ser. Lecture Notes in Computer Science, vol. 1880. Springer, 2000, pp. 413–431.

      [21] S. Goldwasser and S. Micali, “Probabilistic encryption,†J. Comput.Syst. Sci., vol. 28, no. 2, pp. 270–299, 1984.

  • Downloads

  • How to Cite

    Sri Sumanth, C., Raja Rajeshwari Reddy, Y., & Sandeep Chaitanya, N. (2018). De-duplicating Encrypted Data using ABE & ECC for Secured Cloud Environment. International Journal of Engineering & Technology, 7(4.22), 241-245. https://doi.org/10.14419/ijet.v7i4.22.28705