Safe De-duplication with Capable and Reliable Convergent Key Organization

International Journal of Computer Science and Engineering
© 2016 by SSRG - IJCSE Journal
Volume 3 Issue 2
Year of Publication : 2016
Authors : C.Mani, N.Arthi

pdf
How to Cite?

C.Mani, N.Arthi, "Safe De-duplication with Capable and Reliable Convergent Key Organization," SSRG International Journal of Computer Science and Engineering , vol. 3,  no. 2, pp. 15-21, 2016. Crossref, https://doi.org/10.14445/23488387/IJCSE-V3I2P103

Abstract:

Data reduplication is a process for eliminating imitation print of statistics, and has been extensively used in cloud storeroom to lessen storage room and upload bandwidth. Although convergent encryption has been far adopted for secure reduplication, a vital issue of making convergent encryption practical is to powerful and constantly run a huge quantity of convergent keys. We first begin a baseline advance in which each client holds an independent master key for encrypting the convergent keys and outsourcing them to the cloud. Though, such a baseline key group method generate an huge number of keys with the high number of users and fulfil users to dedicatedly guard the master keys. To this end, we plan De key, a new construction in which users do not need to handle any keys on their personal but as a substitute strongly dispense the convergent key shares across several servers. Security analysis demonstrates that De key is safe in terms of the definition particular in the future security model. As a evidence of concept, we apply De-key using the Ramp secret sharing scheme and reveal that De-key incurs partial overhead in practical environments.

Keywords:

Reduplication, proof of rights, convergent encryption, key management.

References:

[1] OpenSSL Project. [Online]. Available: http://www.openssl.org.
[2] NIST’s Policy on Hash Functions, Sept. 2012. [Online]. 
[3] AmazonCase Studies. [Online]. Available: https://aws.amazon. com/solutions/case-studies/#backup
[4] P. Anderson and L. Zhang, ‘‘Fast and Secure Laptop Backups with Encrypted De-Duplication,’’ in Proc. USENIX LISA, 2010, pp. 1-8.
[5] M. Bellare, S. Keelveedhi, and T. Ristenpart, ‘‘Message- Locked Encryption and Secure Deduplication,’’ in Proc. IACR Cryptology ePrint Archive, 2012, pp. 296- 3122012:631.
[6] G.R. Blakley and C. Meadows, ‘‘Security of Ramp Schemes,’’ in Proc. Adv. CRYPTO, vol. 196, Lecture Notes in Computer Science, G.R. Blakley and D. Chaum, Eds., 1985, pp. 242- 268.
[7] A.T. Clements, I. Ahmad, M. Vilayannur, and J. Li, ‘‘Decentralized Deduplication in San Cluster File Systems,’’ in Proc. USENIX ATC, 2009, p. 8.
[8] J.R. Douceur, A. Adya, W.J. Bolosky, D. Simon, and M. Theimer, ‘‘Reclaiming Space from Duplicate Files in a Serverless Distrib-uted File System,’’ in Proc. ICDCS, 2002, pp. 617-624.
[9] J. Gantz and D. Reinsel, The Digital Universe in 2020: Big Data, Bigger Digital Shadows, Biggest Growth in the Far East, Dec. 2012. [Online]. Available: http://www.emc.com/collateral/analyst-reports/idc-the-digital universe- in-2020.pdf
[10] R. Geambasu, T. Kohno, A. Levy, and H.M. Levy, ‘‘Vanish: Increasing Data Privacy with Self-Destructing Data,’’ in Proc. USENIX Security Symp., Aug. 2009, pp. 316-299.
[11] S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, ‘‘Proofs of Ownership in Remote Storage Systems,’’ in Proc. ACM Conf. Comput. Commun. Security, Y. Chen, G. Danezis, and V. Shmatikov, Eds., 2011, pp. 491-500.
[12] D. Harnik, B. Pinkas, and A. Shulman-Peleg, ‘‘Side Channels in Cloud Services: Deduplication in Cloud Storage,’’ IEEE Security Privacy, vol. 8, no. 6, pp. 40-47, Nov./Dec. 2010.
[13] S. Kamara and K. Lauter, ‘‘Cryptographic Cloud Storage,’’ in Proc. Financial Cryptography: Workshop Real-Life Cryptograph. Protocols Standardization, 2010, pp. 136-149.
[14] M. Li, ‘‘On the Confidentiality of Information Dispersal Algo-rithms and their Erasure Codes,’’ in Proc. CoRR, 2012, pp. 1-4abs/ 1206.4123.
[15] D. Meister and A. Brinkmann, ‘‘Multi-Level Comparison of Data Deduplication in a Backup Scenario,’’ in Proc. SYSTOR, 2009, 1-12.
[16] D.T. Meyer and W.J. Bolosky, ‘‘A Study of Practical Deduplica-tion,’’ in Proc. 9th USENIX Conf. FAST, 2011, pp. 1-13.
[17] M. Mulazzani, S. Schrittwieser, M. Leithner, M. Huber, and E. Weippl, ‘‘Dark Clouds on the Horizon: Using Cloud Storage as Attack Vector and Online Slack Space,’’ in Proc. USENIX Security, 2011, p. 5.
[18] W.K. Ng, Y. Wen, and H. Zhu, ‘‘Private Data Deduplication Protocols in Cloud Storage,’’ in Proc. 27th Annu. ACM Symp. Appl. Comput., S. Ossowski and P. Lecca, Eds., 2012, pp. 441-446.
[19] R.D. Pietro and A. Sorniotti, ‘‘Boosting Efficiency and Security in Proof of Ownership for Deduplication,’’ in Proc. ACM Symp. Inf., Comput. Commun. Security, H.Y. Youm and Y. Won, Eds., 2012,
[20] J.S. Plank and L. Xu, ‘‘Optimizing Cauchy Reed-Solomon Codes for Fault-Tolerant Network Storage Applications,’’ in Proc. 5th IEEE Int’l Symp. NCA, Cambridge, MA, USA, July 2006, 173-180.
[21] M.O. Rabin, ‘‘Fingerprinting by Random Polynomials,’’ Center for Research in Computing Technology, Harvard University, Cambridge, MA, USA, Tech. Rep. TR-CSE-03- 01, 1981.
[22] M.O. Rabin, ‘‘Efficient Dispersal of Information for Security, Load Balancing, Fault Tolerance,’’ J. ACM, vol. 36, no. 2, pp. 335-348, Apr. 1989.
[23] A. Rahumed, H.C.H. Chen, Y. Tang, P.P.C. Lee, and J.C.S. Lui, ‘‘A secure Cloud Backup System with Assured Deletion and Version Control,’’ in Proc. 3rd Int’l Workshop Security Cloud Comput., 2011, pp. 160-167.
[24] G. Wallace, F. Douglis, H. Qian, P. Shilane, S. Smaldone, M. Chamness, and W. Hsu, ‘‘Characteristics of Backup Workloads in Production Systems,’’ in Proc. 10th USENIX Conf. FAST, 2012, pp. 1-16.
[25] Q. Wang, C. Wang, K. Ren, W. Lou, and J. Li, ‘‘Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing,’’ IEEE Trans. Parallel Distrib. Syst., vol. 22, no. 5, pp. 847-859, May 2011.
[26] A.D. Santis and B. Masucci, ‘‘Multiple Ramp Schemes,’’ IEEETrans. Inf. Theory, vol. 45, no. 5, pp. 1720-1728, July 1999. no. 11, pp. 612-613, 1979.
[27] M.W. Storer, K. Greenan, D.D.E. Long, and E.L. Miller, ‘‘SecureDataDeduplication,’’ in Proc. StorageSS, 2008, pp. 1-10 Cloud Storage with Access Control and Assured Deletion,’’ vol. 9, no. 6, pp. 903-916, Nov./Dec. 2012.
[28] Yun, C. Shi, and Y. Kim, ‘‘On Protecting Integrity and Confidentiality of Cryptographic File System for Outsourced Storage,’’ in Proc. ACM CCSW,Nov. 2009, pp. 67-76.
[29] W. Wang, Z. Li, R. Owens, and B. Bhargava, ‘‘Secure and Efficient Access to Outsourced Data,’’ in Proc. ACM CCSW, Nov. 2009, pp. 55-66.
[30] A.D. Santis and B. Masucci, ‘‘Multiple Ramp Schemes,’’ IEEE Trans. Inf. Theory, vol. 45, no. 5, pp. 1720-1728, July 1999,no. 11, pp. 612-613, 1979.