This paper is published in Volume-4, Issue-6, 2018
Area
Computer Science Engineering , Information Technology, Computer And Information Science
Author
Pokala Phanitej, Y. Suresh
Org/Univ
Loyola Institute of Technology and Management, Guntur, Andhra Pradesh, India
Pub. Date
30 November, 2018
Paper ID
V4I6-1297
Publisher
Keywords
Cloud computing, Encryption, Access control, Internet of Things (IoT), Attribute-based encryption, Data storage, Decryption, Deduplication management, Cipher-text

Citationsacebook

IEEE
Pokala Phanitej, Y. Suresh. Encrypted data management with deduplication in cloud computing, International Journal of Advance Research, Ideas and Innovations in Technology, www.IJARIIT.com.

APA
Pokala Phanitej, Y. Suresh (2018). Encrypted data management with deduplication in cloud computing. International Journal of Advance Research, Ideas and Innovations in Technology, 4(6) www.IJARIIT.com.

MLA
Pokala Phanitej, Y. Suresh. "Encrypted data management with deduplication in cloud computing." International Journal of Advance Research, Ideas and Innovations in Technology 4.6 (2018). www.IJARIIT.com.

Abstract

Cloud computing plays an important role in supporting data storage, processing, and management in the Internet of Things (IoT). To preserve cloud data confidentiality and user privacy, cloud data are often stored in an encrypted form. However, duplicated data that are encrypted under different encryption schemes could be stored in the cloud, which greatly decreases the utilization rate of storage resources, especially for big data. Several data deduplication schemes have recently been proposed. However, most of them suffer from security weakness and lack of flexibility to support secure data access control. Therefore, few can be deployed in practice. This article proposes a scheme based on attribute-based encryption (ABE) to deduplicate encrypted data stored in the cloud while also supporting secure data access control. The authors evaluate the scheme's performance based on analysis and implementation. Results show the efficiency, effectiveness, and scalability of the scheme for potential practical deployment. To ensure data privacy, existing research proposes to outsource only encrypted data to CSPs. However, the same or different users could save duplicated data under different encryption schemes at the cloud. Existing solutions for deduplication are vulnerable to brute-force attacks2 and can’t flexibly support data access control and revocation (see the “Related Work in Data Deduplication” sidebar for a discussion of some other work in this area). Existing industrial solutions fail in encrypted data deduplication. A scheme based on attribute-based encryption (ABE) is proposed to deduplicate encrypted data stored in the cloud while at the same time supporting secure data access control. proposes to outsource only encrypted data to CSPs. However, the same or different users could save duplicated data under different encryption schemes at the cloud. Although cloud storage space is huge, this kind of duplication wastes networking resources, consumes excess power, and complicates data management. intra-user deduplication and interdeduplication.6 In their scheme, the ciphertext C of convergent encryption is further encrypted with a user key and transferred to the servers. However, it doesn’t deal with data sharing after deduplication among different users. Implementation is the stage of the project when the theoretical design is turned out into a working system. Thus it can be considered to be the most critical stage in achieving a successful new system and in giving the user, confidence that the new system will work and be effective. The implementation stage involves careful planning, investigation of the existing system and it’s constraints on implementation, designing of methods to achieve changeover and evaluation of changeover methods. In this project the following modules are used: i) Cloud Computing ii) Inter And Intra User iii) Deduplication. Various cloud service providers (CSPs) offer huge volumes of storage to maintain and manage IoT data, which can include videos, photos, and personal health records. These CSPs provide desirable service properties, such as scalability, elasticity, fault tolerance, and pay per use. Thus, cloud computing has become a promising service paradigm to support IoT applications and IoT system deployment. Thus, saving storage is becoming a crucial task for CSPs. Deduplication can achieve high space and cost savings, reducing up to 90 to 95 percent of storage needs for backup applications and up to 68 percent in standard file systems. Inter And Intra User:- At the same time, data owners want CSPs to protect their personal data from unauthorized access. CSPs should, therefore, perform access control based on the data owner’s expectations. In addition, data owners want to control not only data access but also its storage and usage. a data owner that stores its data at the CSP (we assume there’s only one data owner for one data M); and • data holders (ui, i = 1, . . . , n) that are eligible data users and could save the same data as the data owner at the CSP. That is, the same data, although in an encrypted form, is only saved once at the cloud but can be accessed by different users based on the data owners’ policies. Data-Deduplication:- Data deduplication should cooperate with data access control mechanisms. That is, the same data, although in an encrypted form, is only saved once at the cloud but can be accessed by different users based on the data owners’ policies. current industrial deduplication solutions can’t handle encrypted data. Existing solutions for deduplication are vulnerable to brute-force attacks and can’t flexibly support data access control and revocation (see the “Related Work in Data Deduplication” sidebar for a discussion of some other work in this area). Few existing schemes for cloud data access control support data deduplication simultaneously, and few can ensure flexibility and security with a sound performance for cloud data deduplication that data owners control directly. Algorithms:- Cyphertext Policy ABE (CP-ABE) or Key Policy ABE (KP-ABE):- Attribute-based encryption is a type of public-key encryption in which the secret key of a user and the ciphertext are dependent upon attributes (e.g. the country in which he lives, or the kind of subscription he has). In such a system, the decryption of a ciphertext is possible only if the set of attributes of the user key matches the attributes of the ciphertext. A crucial security aspect of Attribute-Based Encryption is collusion-resistance: An adversary that holds multiple keys should only be able to access data if at least one individual key grants access. Encryption Algorithm:- In cryptography, encryption is the process of encoding messages or information in such a way that only authorized parties can read it. Encryption does not of itself prevent interception but denies the message content to the interceptor. In an encryption scheme, the intended communication information or message, referred to as plaintext, is encrypted using an encryption algorithm, generating ciphertext that can only be read if decrypted. For technical reasons, an encryption scheme usually uses a pseudo-random encryption key generated by an algorithm Decryption. There are many modern key-based cryptographic techniques. These are divided into two classes: symmetric and asymmetric (also called public/private) key cryptography. In symmetric key cryptography, the same key is used for both encryption and decryption. H/W System Configuration: System : Pentium –IV 2.4 GHz RAM : 256MB(min) Hard Disk : 40 GB Key Board : Standard Windows Keyboard S/W System Configuration: Operating System : Windows/XP/7 Application Server : Tomcat5.0/6.X Front End : HTML, Java, JSP Scripts : JavaScript Server-side Script : Java Server Pages Database : Mysql 5.0 Database Connectivity : JDBC.