A New Data Deletion Scheme for a Blockchain-based De-duplication System in the Cloud

Main Article Content

Yassine El Khanboubi
Mostafa Hanoune
Mohamed El Ghazouani

Abstract

Almost all Cloud Service Providers (CSP) takes a principled approach to the storage and deletion of Customer Data. Most of them have engineered their cloud platform to achieve a high degree of speed, availability, durability, and consistency. Their systems are designed to be optimized for these performance attributes and must be carefully balanced with the necessity to achieve accurate and timely data deletion.many researchers have turn their focus toward data storage and how it will be a challenging task for CSPs in term of storage capacity, data management and security, a considerable number of papers has been published containing new models and technique that will allow data De-duplication in a shared environment but few of them have discussed data deletion.In this paper we will be discussing a new approach that will allow a smart deletion of data stored in the file system as well as its reference in the Blockchain since, by its nature, Blockchains does not allow deletion without violating the Blockchain’s consistency, a preexisting de-duplication system will be our base platform on which we will be working to achieve an accurate and secure data deletion using Blockchain technology while preserving its consistency.

Article Details

How to Cite
El Khanboubi, Y., Hanoune, M., & El Ghazouani, M. (2022). A New Data Deletion Scheme for a Blockchain-based De-duplication System in the Cloud. International Journal of Communication Networks and Information Security (IJCNIS), 13(2). https://doi.org/10.17762/ijcnis.v13i2.4975 (Original work published August 26, 2021)
Section
Research Articles
Author Biographies

Yassine El Khanboubi, Faculty of Science Ben M'Sik, Hassan II University

Mathematics and Computer Science

Mostafa Hanoune, Faculty of Science Ben M'Sik, Hassan II University

Mathematics and Computer Science

Mohamed El Ghazouani, Faculty of Science Semlalia, Cadi Ayyad University

Mathematics and Computer Science

References

Y. El Khanboubi and M. Hanoune, “Exploiting Blockchains to improve Data Upload and Storage in the Cloud,” IJCNIS, vol. 11, no. 3, pp. 357– 364, 2019.

M. El Ghazouani, M. A. El kiram, E.-R. Latifa, and Y. El Khanboubi, “Efficient Method Based on Blockchain Ensuring Data Integrity Auditing with Deduplication in Cloud,” Int. J. Interact. Multimed. Artif. Intell., vol. 6, no. 3, p. 32, 2020, doi: 10.9781/ijimai.2020.08.001.

M. Florian, S. Henningsen, S. Beaucamp, and B. Scheuermann, “Erasing Data from Blockchain Nodes,” Proc. - 4th IEEE Eur. Symp. Secur. Priv. Work. EUROS PW 2019, no. April, pp. 367–376, 2019, doi: 10.1109/EuroSPW.2019.00047.

R. Matzutt, M. Henze, J. H. Ziegeldorf, J. Hiller, and K. Wehrle, “Thwarting unwanted blockchain content insertion,” Proc. - 2018 IEEE Int. Conf. Cloud Eng. IC2E 2018, pp. 364–370, 2018, doi: 10.1109/IC2E.2018.00070.

M. Conti, K. E. Sandeep, C. Lal, and S. Ruj, “A survey on security and privacy issues of bitcoin,” IEEE Commun. Surv. Tutorials, vol. 20, no. 4, pp. 3416–3452, 2018, doi: 10.1109/COMST.2018.2842460.

M. Möser and R. Böhme, “Anonymous alone? Measuring Bitcoin’s second-generation anonymization techniques,” Proc. - 2nd IEEE Eur. Symp. Secur. Priv. Work. EuroS PW 2017, pp. 32–41, 2017, doi: 10.1109/EuroSPW.2017.48.E. Soja, C. Wade, C. Duncan, and J. Clampett, “Rewriting History in Bitcoin and Friends,” 2017, [Online]. Available: https://eprint.iacr.org/2016/757.pdf%0Ahttp://www.vba.vic.gov.au/ da ta/assets/pdf_file/0005/19553/Fire-protection-for-high-rise- buildings.pdf.

J. Camenisch, D. Derler, S. Krenn, H. C. Pöhls, K. Samelin, and D. Slamanig, “Chameleon-hashes with ephemeral trapdoors and applications to invisible sanitizable signatures,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 10175 LNCS, pp. 152–182, 2017, doi: 10.1007/978-3-662-54388-7_6.

I. Puddu, E. Zurich, A. Dmitrienko, and S. Capkun, “µchain: How to Forget without Hard Forks,” pp. 1–21, 2016, [Online]. Available: https://www.airbnb.com/.

D. Deuber, B. Magri, and S. A. K. Thyagarajan, “Redactable blockchain in the permissionless setting,” Proc. - IEEE Symp. Secur. Priv., vol. 2019-May, pp. 124–138, 2019, doi: 10.1109/SP.2019.00039.

R. Matzutt et al., “A Quantitative Analysis of the Impact of Arbitrary Blockchain Content on Bitcoin,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 10957 LNCS, pp. 420–438, 2018, doi: 10.1007/978-3-662-58387-6_23.

A. Chepurnoy, M. Larangeira, and A. Ojiganov, “Rollerchain, a Blockchain With Safely Pruneable Full Blocks,” 2016, [Online]. Available: http://arxiv.org/abs/1603.07926.

G. Wood, “Ethereum: a secure decentralised generalised transaction ledger,” Ethereum Proj. Yellow Pap., pp. 1–32, 2014.

S. Nakamoto, “Bitcoin: A Peer-to-Peer Electronic Cash System,” Artif. Life, 2008.

C. Dwork, M. Naor, and H. Wee, “Pebbling and proofs of work,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 3621 LNCS, pp. 37–54, 2006, doi: 10.1007/11535218_3.

A. Back, “Hashcash - A Denial of Service Counter-Measure,” Http://Www.Hashcash.Org/Papers/Hashcash.Pdf, no. August, pp. 1–10, 2002.

A. V. and K. S. Sankar, “Study of Chunking Algorithm in Data Deduplication,” Adv. Intell. Syst. Comput., vol. 398, pp. 319–329, 2016, doi: 10.1007/978-81-322-2674-1_2.

M. S. Niaz and G. Saake, “Merkle hash tree based techniques for data integrity of outsourced data,” CEUR Workshop Proc., vol. 1366, pp. 66– 71, 2015.

Y. Sasaki and K. Aoki, “Finding preimages in full MD5 faster than exhaustive search,” Lect. Notes Comput. Sci. (including Subser. Lect. Notes Artif. Intell. Lect. Notes Bioinformatics), vol. 5479 LNCS, pp. 134–152, 2009, doi: 10.1007/978-3-642-01001-9_8.

“General Data Protection Regulation (GDPR) – Official Legal Text.” [Online]. Available: https://gdpr-info.eu/.

“Protecting the ‘right to be forgotten’ in the age of blockchain.” [Online]. Available: https://theconversation.com/protecting-the-right-to- be-forgotten-in-the-age-of-blockchain-104847.

P. Mell and T. Grance, “The NIST Definition of Cloud Computing Recommendations of the National Institute of Standards and Technology,” Nist Spec. Publ., vol. 145, p. 7, 2011. https://doi.org/10.1136/emj.2010.096966.

L. Er-rajy, M. A. El Kiram, M. El Ghazouani, New Security Risk Value Estimate Method for Android Applications, The Computer Journal, Volume 63, Issue 4, April 2020, Pages 593–603, https://doi.org/10.1093/comjnl/bxz109

Ikidid, A., and E.F. Abdelaziz. 2019. “Multi-Agent and Fuzzy Inference Based Framework for Urban Traffic Simulation.” In Proceedings - 2019 4th International Conference on Systems of Collaboration, Big Data, Internet of Things and Security, SysCoBIoTS 2019. https://doi.org/10.1109/SysCoBIoTS48768.2019.9028016.

Ikidid, Abdelouafi, and Abdelaziz El Fazziki. 2020. “Multi-Agent Based Traffic Light Management for Privileged Lane.” 8th International Workshop on Simulation for Energy, Sustainable Development and Environment, SESDE 2020, 1–6. https://doi.org/10.46354/i3m.2020.sesde.001.

N. Zubaidi, R. G. Pratama, and S. Al-Fatih, “Legal Perspective on Effectiveness of Pre-Work Cards for Indonesian People,” Bestuur, vol. 8, no. 1, p. 9, 2020, https://10.20961/bestuur.v8i1.42722