Deduplicating Data in Cloud

AUTHORS

Naga LashmipathiAnantha,1100-100 Department of Information technology VFSTR University, Vadlamudi, Guntur.

ABSTRACT

Group signature is introduced by Chaum and Heyst It provides obscurity for signers, where each cluster member includes a private key that enables the user to sign messages. However, the following signature keeps the identity of the signer secret. Usually, there is a third party which is able to conduct the signature obscurity using a special trapdoor. Some systems support revocation where cluster membership is disabled whereas not touching the communication ability of unrevoked users. Boneh Associate in NursingShacham planned a cheap cluster signature with verifier-local revocation. The theme provides the properties of cluster signature like selfless-anonymity and traceability [1]. Also, the theme may well be a brief signature theme where user revocation only wants inflicting revocation data to signature verifiers. Libert et al. planned a current ascendible revocation methodology for cluster signature supported the revealed encryption framework. However, the theme introduces very important storage overhead at cluster user aspect. Later, Libert et al.Designed an issue to spice up the previous theme which may acquire personal key of constant size. In their theme, the unrevoked members still haven't got to be compelled to update their keys at each revocation

 

KEYWORDS

obscurity, anonymity, traceability, ascendible, unrevoked.

REFERENCES

[1] "Understanding Data Deduplication" Druva, Retrieved 2013-2-13, (2009).
[2] "In-line or post-process de-duplication? (Updated 6-08)". Backup Central. Archived from the original on 2009-12-06. Retrieved October 16, (2009).
[3] "Inline vs. post-processing deduplication appliances". Searchdatabackup.techtarget.com. Retrieved October 16, (2009).
[4] "Windows Server 2008: Windows Storage Server 2008". Microsoft.com. Archived from the original on 2009-10-04. Retrieved October 16, (2009).
[5] P. Anderson and L. Zhang. Fast and secure laptop backups withencrypted de-duplication. In Proceedings of USENIX LISA, (2010).
[6] M. Bellare, C. Namprempre, and G. Neven, “Security proofs for identity-based identification and signature schemes”. Journal of Cryptology, Vol. 22, No, 1, pp. 1-61, (2009).(CrossRef)(Google Scholar)
[7] M. Bellare and A. Palacio. Gq and Schnorr, “Identification schemes: Proofs of security against impersonation under active and concurrent attacks”. In CRYPTOLOGY, pp 162-177, (2002).(CrossRef)(Google Scholar)
[8] R. S. Sandhu, E. J. Coyne, H. L. Feinstein, and C. E. Youman, “Role-based access control models”. IEEE Computer, Vol. 29, pp. 38-47, February (1996).
[9] D. Ferraiolo and R. Kuhn, “Role-based access controls”. In 15th NIST-NCSC National Computer Security Conference, (1992).
[10] J. Li, X. Chen, M. Li, J. Li, P. Lee, and W. Lou, “Secure deduplication with efficient and reliable convergent key management”. In IEEE Transactions.(CrossRef)(Google Scholar)

CITATION

  • APA:
    LashmipathiAnantha,N.(2017). Deduplicating Data in Cloud. International Journal of Advanced Research in Big Data Management System, 1(1), 31-38. http://dx.doi.org/10.21742/IJARBMS.2017.1.1.04
  • Harvard:
    LashmipathiAnantha,N.(2017). "Deduplicating Data in Cloud". International Journal of Advanced Research in Big Data Management System, 1(1), pp.31-38. doi:http://dx.doi.org/10.21742/IJARBMS.2017.1.1.04
  • IEEE:
    [1]N.LashmipathiAnantha, "Deduplicating Data in Cloud". International Journal of Advanced Research in Big Data Management System, vol.1, no.1, pp.31-38, Jun. 2017
  • MLA:
    LashmipathiAnantha Naga. "Deduplicating Data in Cloud". International Journal of Advanced Research in Big Data Management System, vol.1, no.1, Jun. 2017, pp.31-38, doi:http://dx.doi.org/10.21742/IJARBMS.2017.1.1.04

ISSUE INFO

  • Volume 1, No. 1, 2017
  • ISSN(p):2208-1674
  • ISSN(o):2208-1682
  • Published:Jun. 2017

DOWNLOAD