skip to main content
10.1145/2810103.2813623acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Secure Deduplication of Encrypted Data without Additional Independent Servers

Authors Info & Claims
Published:12 October 2015Publication History

ABSTRACT

Encrypting data on client-side before uploading it to a cloud storage is essential for protecting users' privacy. However client-side encryption is at odds with the standard practice of deduplication. Reconciling client-side encryption with cross-user deduplication is an active research topic. We present the first secure cross-user deduplication scheme that supports client-side encryption without requiring any additional independent servers. Interestingly, the scheme is based on using a PAKE (password authenticated key exchange) protocol. We demonstrate that our scheme provides better security guarantees than previous efforts. We show both the effectiveness and the efficiency of our scheme, via simulations using realistic datasets and an implementation.

References

  1. Abdalla, M., and Pointcheval, D. Simple password-based encrypted key exchange protocols. In CT-RSA (2005), A. Menezes, Ed., vol. 3376 of LNCS, Springer, pp. 191--208. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Afshar, A., Mohassel, P., Pinkas, B., and Riva, B. Non-interactive secure computation based on cut-and-choose. In EUROCRYPT (2014), P. Q. Nguyen and E. Oswald, Eds., vol. 8441 of LNCS, Springer, pp. 387--404.Google ScholarGoogle ScholarCross RefCross Ref
  3. Bellare, M., Keelveedhi, S., and Ristenpart, T. DupLESS: Server-aided encryption for deduplicated storage. In USENIX Security (2013), USENIX Association, pp. 179--194. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Bellare, M., Keelveedhi, S., and Ristenpart, T. Message-locked encryption and secure deduplication. In EUROCRYPT (2013), vol. 7881 of LNCS, Springer, pp. 296--312.Google ScholarGoogle ScholarCross RefCross Ref
  5. Bellare, M., Pointcheval, D., and Rogaway, P. Authenticated key exchange secure against dictionary attacks. In PreneelciteDBLP:conf/eurocrypt/2000, pp. 139--155. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Bellovin, S. M., and Merritt, M. Encrypted key exchange: password-based protocols secure against dictionary attacks. In IEEE Computer Society Symposium on Research in Security and Privacy (1992), IEEE Computer Society, pp. 72--84. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Boyko, V., MacKenzie, P. D., and Patel, S. Provably secure password-authenticated key exchange using diffie-hellman. In PreneelciteDBLP:conf/eurocrypt/2000, pp. 156--171. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Breslau, L., Cao, P., Fan, L., Phillips, G., and Shenker, S. Web caching and zipf-like distributions: evidence and implications. In INFOCOM (Mar 1999), vol. 1, pp. 126--134.Google ScholarGoogle ScholarCross RefCross Ref
  9. Canetti, R., Halevi, S., Katz, J., Lindell, Y., and MacKenzie, P. D. Universally composable password-based key exchange. In EUROCRYPT (2005), pp. 404--421. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Douceur, J. R., Adya, A., Bolosky, W. J., Simon, P., and Theimer, M. Reclaiming space from duplicate files in a serverless distributed file system. In ICDCS (2002), IEEE, pp. 617--624. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Duan, Y. Distributed key generation for encrypted deduplication: Achieving the strongest privacy. In CCSW (2014), ACM, pp. 57--68. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Dutch, M. Understanding data deduplication ratios. SNIA Data Management Forum, 2008. http://storage.ctocio.com.cn/imagelist/2009/222/l3pm284d8r1s.pdf.Google ScholarGoogle Scholar
  13. ElGamal, T. A public key cryptosystem and a signature scheme based on discrete logarithms. In CRYPTO (1985), G. Blakley and D. Chaum, Eds., vol. 196 of LNCS, Springer, pp. 10--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Goldreich, O. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge University Press, 2004. Google ScholarGoogle ScholarCross RefCross Ref
  15. Harnik, D., Pinkas, B., and Shulman-Peleg, A. Side channels in cloud services: Deduplication in cloud storage. IEEE Security & Privacy 8, 6 (Nov 2010), 40--47. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Hazay, C., and Lindell, Y. Efficient Secure Two-Party Protocols - Techniques and Constructions. Information Security and Cryptography. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Liu, J., Asokan, N., and Pinkas, B. Secure deduplication of encrypted data without additional servers. Tech. Rep. 455, ePrint archive, May, 2015. https://eprint.iacr.org/2015/455.Google ScholarGoogle Scholar
  18. Meyer, D. T., and Bolosky, W. J. A study of practical deduplication. In USENIX FAST (2011), USENIX Association, pp. 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT (1999), J. Stern, Ed., vol. 1592 of LNCS, Springer, pp. 223--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Preneel, B., Ed. EUROCRYPT (2000), vol. 1807 of LNCS, Springer.Google ScholarGoogle Scholar
  21. Puzio, P., Molva, R., Önen, M., and Loureiro, S. Cloudedup: Secure deduplication with encrypted data for cloud storage. In CloudCom (2013), IEEE Computer Society, pp. 363--370. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Quinlan, S., and Dorward, S. Venti: A new approach to archival storage. In USENIX FAST (2002), USENIX Association, pp. 7--7. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Stanek, J., Sorniotti, A., Androulaki, E., and Kencl, L. A secure data deduplication scheme for cloud storage. In FC (2014), N. Christin and R. Safavi-Naini, Eds., vol. 8437 of LNCS, Springer, pp. 99--118.Google ScholarGoogle ScholarCross RefCross Ref
  24. Wendt, J. M. Getting Real About Deduplication Ratios. http://www.dcig.com/2011/02/getting-real-about-deduplication.html, 2011.Google ScholarGoogle Scholar
  25. Whitehouse, L. Understanding data deduplication ratios in backup systems. TechTarget article, May 2009. http://searchdatabackup.techtarget.com/tip/Understanding-data-deduplication-ratios-in-backup-systems.Google ScholarGoogle Scholar
  26. Zipf, G. K. Relative frequency as a determinant of phonetic change. Harvard studies in classical philology (1929), 1--95.Google ScholarGoogle Scholar

Index Terms

  1. Secure Deduplication of Encrypted Data without Additional Independent Servers

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
          October 2015
          1750 pages
          ISBN:9781450338325
          DOI:10.1145/2810103

          Copyright © 2015 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 12 October 2015

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '15 Paper Acceptance Rate128of660submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader