Skip to main content
Log in

ECC-CRT: An Elliptical Curve Cryptographic Encryption and Chinese Remainder Theorem based Deduplication in Cloud

  • Published:
Wireless Personal Communications Aims and scope Submit manuscript

Abstract

Cloud computing provides the data storage facility for the maintenance, management and remote backup of the data. The storage cost and data retrieving time has increased. To encrypt, the Elliptical Curve Cryptographic and to generate key the Chinese Remainder Theorem (ECC-CRT) based deduplication scheme is proposed. Data deduplication is the process of eliminating the repeated data in cloud storage. Cloud service provider receives the encrypted data and checks for duplication. Deduplication is performed by using cosine similarity checking. The advantage of the method is, it avoids malicious upload and downloads in storage space. The performance is compared with existing methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

References

  1. Arora, S., & Beri, R. (2017). Adoption and Use of Cloud by Small and Medium Businesses (SMBS). Advances in Computational Sciences and Technology, 10, 529–536.

    Google Scholar 

  2. Kawtikwar, N. P., & Joshi, M. (2017). Data Deduplication in Cloud Environment using File-Level and Block-Level Techniques. Imperial Journal of Interdisciplinary Research, 3(5), 1294–1298.

  3. Li, J., Li, Y. K., Chen, X., Lee, P. P., & Lou, W. (2015). A hybrid cloud approach for secure authorized deduplication. IEEE Transactions on Parallel and Distributed Systems, 26, 1206–1216.

    Article  Google Scholar 

  4. Xu, L., Pavlo, A., Sengupta, S., & Ganger, G. R. (2017). Online Deduplication for Databases. In Proceedings of the 2017 ACM International Conference on Management of Data, (pp. 1355–1368).

  5. Yarom Y., & Falkner, K. (2014). FLUSH + RELOAD: A high resolution, low noise, L3 Cache side-channel attack. In USENIX Security Symposium, (pp. 719–732).

  6. Ryan, M. D. (2013). Cloud computing security: The scientific challenge, and a survey of solutions. Journal of Systems and Software, 86, 2263–2268.

    Article  Google Scholar 

  7. Kshetri, N. (2013). Privacy and security issues in cloud computing: The role of institutions and institutional evolution. Telecommunications Policy, 37, 372–386.

    Article  Google Scholar 

  8. Wei, L., Zhu, H., Cao, Z., Dong, X., Jia, W., Chen, Y., et al. (2014). Security and privacy for storage and computation in cloud computing. Information Sciences, 258, 371–386.

    Article  Google Scholar 

  9. Sujithra, M., Padmavathi, G., & Narayanan, S. (2015). Mobile device data security: a cryptographic approach by outsourcing mobile data to cloud. Procedia Computer Science, 47, 480–485.

    Article  Google Scholar 

  10. Liu, J. K., Liang, K., Susilo, W., Liu, J., & Xiang, Y. (2016). Two-factor data security protection mechanism for cloud storage system. IEEE Transactions on Computers, 65, 1992–2004.

    Article  MathSciNet  Google Scholar 

  11. Li, M., Yu, S., Zheng, Y., Ren, K., & Lou, W. (2013). Scalable and secure sharing of personal health records in cloud computing using attribute-based encryption. IEEE Transactions on Parallel and Distributed Systems, 24, 131–143.

    Article  Google Scholar 

  12. Jung, T., Li, X.-Y., Wan, Z., & Wan, M. (2015). Control cloud data access privilege and anonymity with fully anonymous attribute-based encryption. IEEE Transactions on Information Forensics and Security, 10, 190–199.

    Article  Google Scholar 

  13. Li, J., Lin, X., Zhang, Y., & Han, J. (2016). KSF-OABE: outsourced attribute-based encryption with keyword search function for cloud storage. IEEE Transactions on Services Computing, 10, 715–725.

  14. Liang, K., Au, M. H., Liu, J. K., Susilo, W., Wong, D. S., Yang, G., et al. (2015). A secure and efficient ciphertext-policy attribute-based proxy re-encryption for cloud data sharing. Future Generation Computer Systems, 52, 95–108.

    Article  Google Scholar 

  15. Tysowski, P. K., & Hasan, M. A. (2013). Hybrid attribute-and re-encryption-based key management for secure and scalable mobile applications in clouds. IEEE Transactions on Cloud Computing, 1, 172–186.

    Article  Google Scholar 

  16. Yang, K., & Jia, X. (2014). Expressive, efficient, and revocable data access control for multi-authority cloud storage. IEEE Transactions on Parallel and Distributed Systems, 25, 1735–1744.

    Article  Google Scholar 

  17. Fabian, B., Ermakova, T., & Junghanns, P. (2015). Collaborative and secure sharing of healthcare data in multi-clouds. Information Systems, 48, 132–150.

    Article  Google Scholar 

  18. Patranabis, S., Shrivastava, Y., & Mukhopadhyay, D. (2017). Provably Secure Key-Aggregate Cryptosystems with Broadcast Aggregate Keys for Online Data Sharing on the Cloud. IEEE Transactions on Computers, 66, 891–904.

    Article  MathSciNet  Google Scholar 

  19. Jia, X., Wang, D., Nie, D., Luo, X., & Sun, J. Z. (2019). A new threshold changeable secret sharing scheme based on the Chinese Remainder Theorem. Information Sciences, 473, 13–30.

    Article  MathSciNet  Google Scholar 

  20. Prasetyo, H., & Guo, J.-M. (2019). A note on multiple secret sharing using Chinese remainder theorem and exclusive-OR. IEEE Access, 7, 37473–37497.

    Article  Google Scholar 

  21. Yan, X., Lu, Y., Liu, L., Liu, J., & Yang, G. (2018). Chinese remainder theorem-based two-in-one image secret sharing with three decoding options. Digital Signal Processing, 82, 80–90.

    Article  Google Scholar 

  22. Wang, Q., Li, J., Xia, W., Kruus, E., Debnath, B., & Lee, P. P. (2020) Austere Flash Caching with Deduplication and Compression. In 2020 {USENIX} Annual Technical Conference ({USENIX}{ATC} 20), (pp. 713–726).

  23. Yan, Z., Ding, W., Yu, X., Zhu, H., & Deng, R. H. (2016). Deduplication on encrypted big data in cloud. IEEE Transactions on Big Data, 2, 138–150.

    Article  Google Scholar 

  24. Abdel-Basset, M., Mohamed, M., Elhoseny, M., Chiclana, F., & Zaied, A. E.-N. H. (2019). Cosine similarity measures of bipolar neutrosophic set for diagnosis of bipolar disorder diseases. Artificial Intelligence in Medicine, 101, 101735.

    Article  Google Scholar 

  25. Wei, G. (2017). Some cosine similarity measures for picture fuzzy sets and their applications to strategic decision making. Informatica, 28, 547–564.

    Article  Google Scholar 

  26. Hur, J., Koo, D., Shin, Y., & Kang, K. (2016). Secure data deduplication with dynamic ownership management in cloud storage. IEEE Transactions on Knowledge and Data Engineering, 28, 3113–3125.

    Article  Google Scholar 

  27. Jiang, T., Chen, X., Wu, Q., Ma, J., Susilo, W., & Lou, W. (2017). Secure and Efficient Cloud Data Deduplication With Randomized Tag. IEEE Transactions on Information Forensics and Security, 12, 532–543.

    Article  Google Scholar 

  28. Liu, J., Wang, J., Tao, X., & Shen, J. (2017). Secure similarity-based cloud data deduplication in Ubiquitous city. Pervasive and Mobile Computing.

  29. Bhagwat, D., Eshghi, K., Long, D. D., & Lillibridge, M. (2009). Extreme binning: Scalable, parallel deduplication for chunk-based file backup. In Modeling, Analysis & Simulation of Computer and Telecommunication Systems, 2009. MASCOTS’09. IEEE International Symposium on, (pp. 1–9).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to B. Rasina Begum.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rasina Begum, B., Chitra, P. ECC-CRT: An Elliptical Curve Cryptographic Encryption and Chinese Remainder Theorem based Deduplication in Cloud. Wireless Pers Commun 116, 1683–1702 (2021). https://doi.org/10.1007/s11277-020-07756-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11277-020-07756-7

Keywords

Navigation