Gode et al. - Google Patents
An Authorized De-dup Technique for Encrypted Data with DARE Scheme in a Twin Cloud EnvironmentGode et al.
View PDF- Document ID
- 17251872258374807355
- Author
- Gode R
- Dalvi R
External Links
Snippet
The technique called Data deduplication (De-dup) is used to reduce the data storage space by removing the duplicate copies of exactly similar data. In this technique it preserves only one physical copy and generates pointers to that copy for referring other redundant data. De …
- 238000000034 method 0 title abstract description 33
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/78—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2107—File encryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30067—File systems; File servers
- G06F17/30129—Details of further file system functionalities
- G06F17/3015—Redundancy elimination performed by the file system
- G06F17/30156—De-duplication implemented within the file system, e.g. based on file segments
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F11/00—Error detection; Error correction; Monitoring
- G06F11/07—Error detection; Error correction; Monitoring responding to the occurence of a fault, e.g. fault tolerance
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F3/00—Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
- G06F3/06—Digital input from or digital output to record carriers, e.g. RAID, emulated record carriers, networked record carriers
- G06F3/0601—Dedicated interfaces to storage systems
- G06F3/0628—Dedicated interfaces to storage systems making use of a particular technique
- G06F3/0638—Organizing or formatting or addressing of data
- G06F3/064—Management of blocks
- G06F3/0641—De-duplication techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1408—Protection against unauthorised use of memory or access to memory by using cryptography
Similar Documents
Publication | Publication Date | Title |
---|---|---|
JP6306077B2 (en) | Community-based deduplication of encrypted data | |
Storer et al. | Secure data deduplication | |
US9395929B2 (en) | Network storage server with integrated encryption, compression and deduplication capability | |
US8572409B2 (en) | Method and apparatus for non-redundant encrypted storage | |
US8117464B1 (en) | Sub-volume level security for deduplicated data | |
US8621240B1 (en) | User-specific hash authentication | |
US9256499B2 (en) | Method and apparatus of securely processing data for file backup, de-duplication, and restoration | |
US9122882B2 (en) | Method and apparatus of securely processing data for file backup, de-duplication, and restoration | |
US20090327818A1 (en) | Multi-core engine for detecting bit errors | |
US9064133B2 (en) | Method and apparatus of securely processing data for file backup, de-duplication, and restoration | |
CN111858149B (en) | System, method and machine readable medium for backup belonging to cluster | |
US11100235B2 (en) | Backups of file system instances with root object encrypted by metadata encryption key | |
US9054864B2 (en) | Method and apparatus of securely processing data for file backup, de-duplication, and restoration | |
Tian et al. | Sed‐Dedup: An efficient secure deduplication system with data modifications | |
Gode et al. | An Authorized De-dup Technique for Encrypted Data with DARE Scheme in a Twin Cloud Environment | |
Gode et al. | An effective storage management in a twin cloud architecture using an authorized deduplication technique | |
Patil et al. | A survey on: secure data deduplication on hybrid cloud storage architecture | |
Arun et al. | SECURE STORAGE AT CLOUD WITH DUPLICATION CHECKING | |
More et al. | Secure Cloud Using Secure Data Deduplication Scheme | |
Hema et al. | AN ANALYSIS AND COMPARISON OF DATA DEDUPLICATION APPROACHES TO EFFICIENT STORAGE. | |
Gaikwad et al. | Encryption of Data with Authorized Deduplication in Cloud–A Survey | |
Boini et al. | An Efficient Single Instance Scheme With User Authentication To Cloud Data | |
Dhamane et al. | SECURE STORAGE AT CLOUD WITH DUPLICATION CHECKING | |
Rodrigues | Deduplication vs Privacy Tradeoffs in Cloud Storage | |
Jiang et al. | Semi-shadow file system: An anonymous files storage solution |