You are on page 1of 17

 Abstract

 Introduction
 Goals Objective
 Motivation
 Literature Survey
 Existing System
 Disadvantages Of Existing System
 Problem Statement
 Project Idea
 Proposed System
 Advantages Proposed System
 System Architecture
 System Requirements
 Conclusion
 References
 An attribute-based storage system with secure deduplication
in a hybrid cloud setting, where a private cloud is responsible
for duplicate detection and a public cloud manages the
storage.

 Compared with the prior data deduplication systems.

 It can be used to confidentially share data with users by


specifying access policies rather than sharing decryption keys.

 Secondly, it achieves the standard notion of Semantic security


for data confidentiality while existing systems only achieve it
by defining a weaker security notion
 Attribute-based encryption (ABE) has been widely used in
cloud computing where a data provider outsources his/her.

 Encrypted data to a cloud service provider, and can share the


data with users possessing specific credentials (or attributes).

 The standard ABE system does not support secure


deduplication, which is crucial for eliminating duplicate
copies of identical data in

 Order to save storage space and network bandwidth.


Goals of proposed system is Present an attribute-based storage
system with secure de-duplication in a hybrid cloud setting,
where a private cloud is responsible for duplicate detection
and a public cloud manages the storage.
Motivation of the proposed system is methodology to modify
a ciphertext over one access policy into ciphertexts of the
same plaintext but under other access policies without
revealing the underlying plaintext.
Sr. Paper Authors Description
Literature Survey
No.

1 Private Ciphertext- Sebastien Attribute-based encryption (ABE) is an


Policy Attribute- Canard1 and extension of traditional public key encryption
based Encryption Viet Cuong in which
Schemes With Trinh1 the encryption and decryption phases are
Constant-Size based on user's attributes.
CiphertextSupporti
ngCNF Access
Policy

2 Searchable Attribute- secure share and search


Based Mechanism with Kaitai Liang for the outsourced data is a formidable task,
Efficient Data Sharing and Willy which may easily
for Secure Cloud
Susilo, Senior incur the leakage of sensitive personal
Storage
Member, IEEE information.
3 A Lightweight Ruixuan Li, With the popularity of cloud computing,
Secure Data Sharing Chenglin Shen, mobile devices can store/retrieve personal
Scheme for Mobile Heng He, data from anywhere at any time.
Cloud Computing Zhiyong Xu, Consequently, the data security problem in
and Cheng- mobile cloud becomes more and more severe
Zhong Xu, and prevents further development of mobile
 In the existing the cloud service provider, and can share the
data with users possessing specific credentials (or attributes).

 In the existing system the standard ABE system does not


support secure deduplication, which is crucial for eliminating
duplicate copies of identical data in order to save storage
space and network bandwidth.
 System does not support secure de-duplication

 Access policies without revealing the underlying plaintext.

 Existing systems only achieve it by defining a weaker security


notion
Modify a ciphertext over one access policy into ciphertexts
of the same plaintext but under other access policies without
revealing the underlying plaintext.
 Attribute-based storage system with secure deduplication. The
cloud consists of a public cloud which is in charge of data
storage .

 A private cloud which performs certain computation such as


tag checking.
 In the proposed system an attribute-based storage system with
secure De-duplication .

 De-duplication in a hybrid cloud setting, where a private cloud


is responsible for duplicate detection and a public cloud
manages The storage.

 Proposed system Compared with the prior data de-duplication


systems,
 We present an attribute-based storage system

 We propose an approach based on two cryptographic


primitives, including a zero-knowledge proof of knowledge
and a commitment scheme, to achieve data consistency in the
system.
System Requirements:

Hardware Requirements:
System : Pentium IV 2.4 GHz.
Hard Disk : 100 GB.
Floppy Drive : 1.44 Mb.
Monitor : 15 VGA Color.
Mouse : Two or Three Button Mouse.
Ram : 500 Mb.
Software Requirements:
Operating system : Windows7 & Above.
Coding Language : JAVA
IDE : Eclipse
Database : MYSQL
• In the proposed system Attribute-based encryption (ABE)
has been widely used in cloud computing

• The data providers outsource their encrypted data to the


cloud and can share the data with users possessing specified
credentials.

• Deduplication is an important technique to save the storage

• Space and network bandwidth, which eliminates duplicate


copies of identical data.
[1] D. Quick, B. Martini, and K. R. Choo, Cloud Storage Forensics.
Syngress Publishing / Elsevier, 2014. [Online].Available:
http://www.elsevier.com/books/cloud-storageforensics/quick/978-0-
12-419970-5
[2] K. R. Choo, J. Domingo-Ferrer, and L. Zhang, “Cloud
cryptography: Theory, practice and future research directions,”
Future Generation Comp. Syst., vol. 62, pp. 51–53, 2016.
[3] K. R. Choo, M. Herman, M. Iorga, and B. Martini, “Cloud
forensics: State-of-the-art and future directions,” Digital
Investigation, vol. 18, pp. 77–78, 2016.
[4] Y. Yang, H. Zhu, H. Lu, J.Weng, Y. Zhang, and K. R. Choo, “Cloud
based data sharing with fine-grained proxy re-encryption,”
Pervasive and Mobile Computing, vol. 28, pp. 122–134, 2016.

You might also like