Open Access   Article Go Back

Design of an Improved Data Deduplication Technique for Cloud Storage

Sunil Gupta1 , Rajeev Bedi2 , Amandeep Kaur3

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-2 , Page no. 51-56, Feb-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i2.5156

Online published on Feb 28, 2019

Copyright © Sunil Gupta, Rajeev Bedi, Amandeep Kaur . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Sunil Gupta, Rajeev Bedi, Amandeep Kaur, “Design of an Improved Data Deduplication Technique for Cloud Storage,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.2, pp.51-56, 2019.

MLA Style Citation: Sunil Gupta, Rajeev Bedi, Amandeep Kaur "Design of an Improved Data Deduplication Technique for Cloud Storage." International Journal of Computer Sciences and Engineering 7.2 (2019): 51-56.

APA Style Citation: Sunil Gupta, Rajeev Bedi, Amandeep Kaur, (2019). Design of an Improved Data Deduplication Technique for Cloud Storage. International Journal of Computer Sciences and Engineering, 7(2), 51-56.

BibTex Style Citation:
@article{Gupta_2019,
author = {Sunil Gupta, Rajeev Bedi, Amandeep Kaur},
title = {Design of an Improved Data Deduplication Technique for Cloud Storage},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {2 2019},
volume = {7},
Issue = {2},
month = {2},
year = {2019},
issn = {2347-2693},
pages = {51-56},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=3619},
doi = {https://doi.org/10.26438/ijcse/v7i2.5156}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i2.5156}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=3619
TI - Design of an Improved Data Deduplication Technique for Cloud Storage
T2 - International Journal of Computer Sciences and Engineering
AU - Sunil Gupta, Rajeev Bedi, Amandeep Kaur
PY - 2019
DA - 2019/02/28
PB - IJCSE, Indore, INDIA
SP - 51-56
IS - 2
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
477 391 downloads 180 downloads
  
  
           

Abstract

Exchanging data over the system is generally utilized quick and solid hotspot for correspondence. Clients from wide devotion utilize this component for exchanging and getting to data. Portability and between operability inside cloud framework through disconnected and online mediums are persistently alluring yet the issue of security emerges amid the transmission process. Security and unwavering quality is the key issue during the exchange process which is considered in this exploration. Data security is given utilizing the public and private key block level de-duplication. The analysis is inferred at disconnected information as well as an online information, for example, googledocs. Redundancy handling mechanism of the component is utilized to guarantee that space at information storage supplier is slightest utilized since taken a cost in DSP is went with a measure of capacity utilized. Overall space necessity if there should arise an occurrence of heavy documents is decreased and security of online data getting to is improved by the utilization of Byte level de-duplication.

Key-Words / Index Term

de-duplication, redundancy handling mechanism, cryptosystem

References

[1] F. Sabahi, “Cloud Computing Security Threats and Responses,” pp. 245–249, 2011.
[2] X. Wu, R. Jiang, and B. Bhargava, “On the Security of Data Access Control for Multiauthority Cloud Storage Systems,” pp. 1–14, 2015.
[3] J. Aikat et al., "Rethinking Security in the Era of Cloud Computing," no. June 2017.
[4] K. Hwang, X. Bai, Y. Shi, M. Li, W.-G. Chen, and Y. Wu, “Cloud Performance Modeling with Benchmark Evaluation of Elastic Scaling Strategies,” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 1, pp. 130–143, Jan. 2016.
[5] T. H. Noor, Q. Z. Sheng, L. Yao, S. Dustdar, and A. H. H. Ngu, “CloudArmor: Supporting Reputation-Based Trust Management for Cloud Services,” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 2, pp. 367–380, Feb. 2016.
[6] M. Armbrust et al., “A view of cloud computing,” Commun. ACM, vol. 53, no. 4, p. 50, 2010.
[7] R. Buyya, C. S. Yeo, and S. Venugopal, “Market-oriented cloud computing: Vision, hype, and reality for delivering IT services as computing utilities,” Proc. - 10th IEEE Int. Conf. High Perform. Comput. Commun. HPCC 2008, pp. 5–13, 2008.
[8] S. J. Nirmala, N. Tajunnisha, and S. M. S. Bhanu, “Service provisioning of flexible advance reservation leases in IaaS clouds,” vol. 3, no. 3, pp. 154–162, 2016.
[9] M. Marwan, A. Kartik, and H. Ouahmane, "Secure Cloud-Based Medical Image Storage using Secret Share Scheme," 2016.
[10] D. V. Dimitrov, “Medical internet of things and big data in healthcare,” Healthc. Inform. Res., vol. 22, no. 3, pp. 156–163, 2016.
[11] J. Li, J. Li, X. Chen, C. Jia, W. Lou, and S. Member, “Identity-based Encryption with Outsourced Revocation in Cloud Computing,” pp. 1–12, 2013.
[12] S. Seo, M. Nabeel, and X. Ding, "An Ef fi client Certi fi cateless Encryption for Secure Data Sharing in Public Clouds," pp. 1–14, 2013.
[13] S. Wang, J. Zhou, J. K. Liu, J. Yu, and J. Chen, “An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing,” vol. 6013, no. c, pp. 1–13, 2016.
[14] D. Xu, C. A. I. Fu, G. Li, and D. Zou, “Virtualization of the Encryption Card for Trust Access in Cloud Computing,” vol. 5, 2017.
[15] A. Alabdulatif, H. Kumarage, I. Khalil, M. Atiquzzaman, and X. Yi, “Privacy-preserving cloud-based billing with lightweight homomorphic encryption for sensor-enabled smart grid infrastructure,” IET Wirel. Sens. Syst., vol. 7, no. 6, pp. 182–190, 2017.
[16] J. Li, X. Lin, Y. Zhang, and J. Han, "KSF-OABE  Outsourced Attribute-Based Encryption with Keyword Search Function for Cloud Storage," vol. 1374, no. c, pp. 1–12, 2016.
[17] L. Jiang, D. Guo, and S. Member, “Dynamic Encrypted Data Sharing Scheme Based on Conditional Proxy Broadcast Re-Encryption for Cloud Storage,” vol. 5, 2017.
[18] C. Liu, S. Member, L. Zhu, J. Chen, and S. Member, “Graph Encryption for Top-K Nearest Keyword Search Queries on Cloud,” vol. 3782, no. c, pp. 1–11, 2017.
[19] C. Song, Y. Park, J. Gao, S. K. Nanduri, and W. Zegers, “Favored Encryption Techniques for Cloud Storage,” pp. 267–274, 2015.
[20] N. Veeraragavan, “Enhanced Encryption Algorithm ( EEA ) for Protecting Users ’ Credentials in Public Cloud.”
[21] P. Xu, S. He, W. Wang, W. Susilo, and H. Jin, “Lightweight Searchable Public-key Encryption for Cloud-assisted Wireless Sensor Networks,” IEEE Trans. Ind. Informatics, vol. XX, no. XX, pp. 1–12, 2017.
[22] K. L. Tsai et al., “Cloud encryption using distributed environmental keys,” Proc. - 2016 10th Int. Conf. Innov. Mob. Internet Serv. Ubiquitous Comput. IMIS 2016, pp. 476–481, 2016.
[23] A. El-yahyaoui, “A verifiable fully homomorphic encryption scheme to secure big data in cloud computing,” 2017.
[24] G. Thomas, “Cloud computing security using encryption technique,” pp. 1–7.