STLDAS: Secure Two Level Deduplication and Auditing of Shared Data in Cloud

With the cloud repository service furnished by the cloud computing, users can comfortably arrange themselves as a cluster and distribute information effectively. In order to empower public verifier to audit the distributed information, clients in the cluster need to Figure out signatures on complete chunks of collaborative information. Every client in the cluster modifies and signs his respective chunks, and deploys in the cloud server. Hence specific chunks of shared information are normally signed by specific clients. If anyone of the customers’ is found malicious, he is immediately repudiated from the cluster. The prevailing clients in the cluster are permitted to re-sign the chunks that were earlier signed by this eliminated client. This approach is inefficient due to the massive amount of collaborative information in the cloud. By exploiting the approach of proxy re-signatures, the CSP is acknowledged to re-sign chunks in support of the prevailing clients during customer repudiation. When many clients deploy the same information to the cloud repository, repository space has identical copies, hence deduplication technology is usually utilized to lower the capacity and bandwidth prerequisites of the utilities by removing repetitious information and hoarding only an original replica of them. In order to assimilate both data honesty and deduplication in cloud, we present a novel Secure Two Level Deduplication and Auditing of Shared Data in Cloud (STLDAS) mechanism. Experimental results show that our mechanism achieves secure deduplication and appreciable improvement in tag generation.

[1]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[2]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[3]  R. Buyya,et al.  MSSS : Most Significant Single-keyword Search over Encrypted Cloud Data , 2015 .

[4]  Benny Pinkas,et al.  Proofs of ownership in remote storage systems , 2011, CCS '11.

[5]  Hui Li,et al.  Panda: Public Auditing for Shared Data with Efficient User Revocation in the Cloud , 2015, IEEE Transactions on Services Computing.

[6]  Harikesh Pandey,et al.  Secure and Constant Cost Public Cloud Storage Auditing with Deduplication , 2017 .

[7]  S. Sitharama Iyengar,et al.  Data Auditing and Security in Cloud Computing: Issues, Challenges and Future Directions , 2018 .

[8]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[9]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[10]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[11]  Mihir Bellare,et al.  Message-Locked Encryption and Secure Deduplication , 2013, EUROCRYPT.

[12]  Cong Wang,et al.  Toward Encrypted Cloud Media Center With Secure Deduplication , 2017, IEEE Transactions on Multimedia.

[13]  S Holzner Mastering C , 2007 .

[14]  Nor Badrul Anuar,et al.  Towards Dynamic Remote Data Auditing in Computational Clouds , 2014, TheScientificWorldJournal.

[15]  Dongqing Xie,et al.  Secure Auditing and Deduplicating Data in Cloud , 2016, IEEE Transactions on Computers.

[16]  Wenting Shen,et al.  Enabling public auditing for shared data in cloud storage supporting identity privacy and traceability , 2016, J. Syst. Softw..

[17]  Anthony Rudd,et al.  Mastering C , 1994 .