What If Keys Are Leaked? towards Practical and Secure Re-Encryption in Deduplication-Based Cloud Storage
Abstract
:1. Introduction
- Contributions. We summarize our contributions as follows:
- We initiate research of the re-encryption problem for secure client-side deduplication in public clouds. The resulted design, SEDER, is a SEcure client-side Deduplication system allowing Efficient Re-encryption.
- We have designed a new delegated re-encryption () scheme and a novel proof of ownership (PoW) scheme for ciphertext (). We also propose a new approach that can securely and efficiently detect duplicate files between the client and the server even though they store the files in a different format. The re-encryption for secure client-side deduplication is enabled by smartly leveraging the aforementioned schemes as well as all-or-nothing transform ().
- We theoretically analyze security of SEDER. We also experimentally evaluate its performance.
2. Backgroud
2.1. Deduplication and Proofs of Ownership (PoWs)
2.2. Message-Locked Encryption (MLE)
2.3. All-Or-Nothing Transform (AONT)
- Given m, can be computed efficiently. That is, the complexity of is polynomial to the length of m.
- Given , can be computed efficiently.
- Without knowing the entire (i.e., if one block is missing), the probability of recovering m is negligibly small.
2.4. Discrete Logarithm Problem (DLP)
3. Model and Assumptions
- System model. We consider two entities, cloud server () and data owner (). The cloud server offers storage services and wants to perform client-side deduplication to reduce storage and bandwidth cost. The data owners outsource their file to the cloud server. To maintain data confidentiality of their outsourced file, they will encrypt the file before outsourcing them. Note that, when the data owner tries to upload a file that has been stored in the cloud server, will append this data owner to the owner list of the corresponding file without requiring uploading the entire file again.
- Adversarial model. All the data owners are assumed to be fully trusted. In addition, it is an authentic data owner that uploads the original file initially. However, the cloud server is honest-but-curious [7,27]. will honestly store the encrypted files uploaded by the data owner, perform data deduplication, and respond to requests from data owners. Moreover, will not disclose data to anyone who fails to prove ownership of the data. However, it is curious and attempts to infer sensitive information about the encrypted file. We assume there is a malicious entity () which attempts to recover sensitive data in the file using key materials obtained, or to pass the ownership verification during the client-side deduplication without really possessing the file.
- Assumptions. We assume that is secure (The has been well investigated in the literature. For instance, DupLESS [10], Duan Scheme [11], and LAP scheme [12] are resistant to offline brute-force attack.). The PKI can function securely and each entity has an asymmetric key pair, in which the private key is well protected. All the communication channels are protected by SSL/TLS, so that any eavesdroppers cannot infer information about messages being exchanged. There is no collusion between and since neither of them can obtain any advantages through collusion.
4. SEDER
4.1. Building Blocks
4.1.1. Delegated Re-Encryption
- : G is a multiplicative cyclic group of prime order p (p is an -bit prime number, which should be large enough). g is chosen from G at random and is known to all the parties.
- : Given data owner , this algorithm generates a secret key , which is a number selected randomly from .
- : Message m is encrypted into , where m is from .
- : Given the data owner ’s secret key , the data owner generates a re-encryption key based on its own secret key (which is a random number , being generated by running ) as well as : . This is specific for our design which is different from the traditional proxy re-encryption. In our design, all the data owners will share the secret keys, and hence data owner knows ’s secret key . The purpose of the proxy here is to simply help perform the re-encryption, once the secret key is leaked. This purpose is slightly different from traditional proxy re-encryption, and we therefore use delegated re-encryption for differentiation.
- : Given the re-encryption key , the proxy can re-encrypt the ciphertext to by computing: .
- : Given the ciphertext , the data owner decrypts it using by computing: . This is because: .
4.1.2. A PoW Scheme for Ciphertexts ()
- The data owner chooses a set of secret coefficients from . Given a file (f), the data owner pre-processes it and computes auxiliary data . By applying over the file f, the data owner generates two keys and . Using , the data owner derives a random number y in . The data owner splits the file into n blocks, each of which contains s symbols in , and derives a tag for each file block (for ):The will be sent to the cloud server.
- : The verifier checks whether the prover really possesses a file f. Checking each file block will be expensive, especially when the file is large in size. Instead, the verifier can check a random subset of c blocks (The verifier will check all the blocks if the file is small in size, e.g., having no more than 460 4 KB blocks.), which can ensure with high probability that the prover will not be able to pass the verification if it does not possess the entire file, when c is large enough [34]. The verifier picks a random c-element subset I of the set [1, n] and, for each , a random element is picked from . The will be sent to the prover. To prevent the prover from knowing , the cloud server sends to the prover.
- The prover applies over the file f, generating and . Using , the prover computes y. Based on the received Q, the prover computes a proof as (for ):Then, is returned to the verifier.
- : The algorithm returns “1” if the equation
4.2. Design Rationale of SEDER
4.3. Design Details of SEDER
- : This is to bootstrap the system parameters, and to initialize cryptographic parameters for data owners and cloud server. The system runs to initialize the system parameters. In addition,
- Data owner (): Each data owner runs the key generation algorithm of asymmetric encryption scheme to generate the public and private key pair by running the algorithm: .
- Cloud server (): It generates the public/private key pair by running the key generation algorithm of the asymmetric encryption scheme:.
- : The phase is run by the data owner before uploading a file f to . derives two keys and by applying over f. computes a checksum of f by: .
- : Data owner sends an upload request (, ) to the cloud server , indicating that he/she wants to upload f. and interact to perform the following operations:
- Case 1— does not exist in : In this case, will upload the entire file f to following these steps:
- runs , generating .
- encrypts f by running .
- generates a secret key by running: .
- splits into l blocks: , and applies transform on , generating blocks, such that where and .
- randomly selects a data block from and encrypts it by running: . The final ciphertext is: .
- encrypts using symmetric encryption with :, and further encrypts using asymmetric encryption with ’s public key: .
- sends to the cloud server , , and .
- organizes the received information in the format , , , , owner list . By decrypting using , obtains the assisting information The owner list is initialized as .
- Case 2— exists in : Since the file has been stored by , it is necessary to perform to verify whether really possesses this file:
- runs , and sends Q and to . Note that is part of the (Section 4.1.1).
- computes a proof by running , and sends back to .
- verifies by running . If the output is ‘1’, appends to the owner list () and sends the assisting information of f, i.e., , to . Otherwise, rejects . Note that will be encrypted using ’s public key and securely distributed to , and can use private key for decryption.
- : When , a data owner in the owner list , suspects or (i.e., the old secret key used for encrypting in ) is leaked, only a small part of ciphertext rather than the entire file will be re-encrypted by as follows:
- decrypts using , obtaining , where i denotes the data owner which encrypts the file before re-encryption.
- By using and his/her own secret key , generates the re-encryption key by running . encrypts using : , and then encrypts using ’s public key: . and are sent to .
- runs and replaces c with . In addition, replaces with , which is decrypted from , and distributes to valid owners in . Note that a revoked owner will not be able to obtain , and is not able to decrypt the re-encrypted data any more.
- : sends a download request (, ) to if he/she wants to retrieve f. then checks whether is in the owner list or not. If is in the owner list, will respond with , and uses the file key and the assisting information (e.g., , or if the data have been re-encrypted) to decode . Otherwise, will reject this download request.
- : When receives a delete request (, ) from a data owner , if is in the owner list, will remove from the owner list of file f, i.e., has been revoked. If turns empty, will delete and , . Otherwise, the re-encryption process (i.e., ) should be invoked so that the revoked data owner is not able to decrypt the data any more.
5. Analysis and Discussion
5.1. Security Analysis
5.2. Discussion
- Zero-day attack. SEDER is vulnerable to the zero-day attack, in which the key is leaked and the re-encryption has not been performed. During this period, the adversary can have access to the original file using the obtained key materials. This seems to be unavoidable and currently not a good solution for mitigating such a strong attack.
6. Experimental Evaluation
6.1. Experimental Setup
6.2. Experimental Results
- PreUpload. The data owner obtains secure keys in this phase. The secure , i.e., DupLESS, requires interactions between the data owner and an independent key server. We therefore assessed the computational overhead in both the data owner and the key server. As shown in Figure 1, the computational cost in the key server is constant. On the contrary, the computational cost for the client (i.e., the data owner) is linear with the file size. This is because the data owner needs to first compute a hash value of the original file, and such a cost depends on the file size.
- Upload. The computational cost for Case 1 and Case 2 of the phase (Section 4.3) are shown in Figure 2 and Figure 3, respectively.
- Update. A valid data owner will cooperate with the cloud server to re-encrypt the file if the key is leaked. The results for this phase are shown in Figure 4a.
- Download. To retrieve the file, a data owner needs to decrypt the re-encrypted block (the process is denoted as - in Figure 4b), to perform the reverse operation of , and to further decrypt the resulted data to obtain the original file (denoted as in Figure 4b). From Figure 4b, we can observe that: (1) The computation of decrypting the re-encrypted block is small (less than 6 ms) and remains constant. (2) The computation for grows linearly with the file size.
7. Related Work
- Message-Locked Encryption (). is a set of encryption algorithm that the encryption key is derived from the message being encrypted, which is formalized by Bellare et al. in [8]. Douceur et al. [9] proposed convergent encryption (CE), the first scheme, in which the encryption key is the hash value of the file being encrypted, such that the same file possessed by different users can be encrypted to be same ciphertexts by identical encryption key. CE has been adopted in several online backup systems [43,44,45,46,47,48,49] for facilitating the performance of deduplication over data encrypted by different data owners. However, CE is vulnerable to the offline dictionary attack, since content space is usually predictable. To mitigate this security issue, several schemes were proposed. Bellare et al. proposed DupLESS [10] by introducing an independent key server and limiting times for accessing the key server. Duan [11] proposed another secure scheme based on distributed oblivious key generation. Liu et al. [12] proposed a scheme without relying on any independent server by requiring the valid data owner to participate in authentication and use a same input Password-Authenticated-Key-Exchange (PAKE) to derive the final key. The online dictionary attack is mitigated for the first time by allowing the valid data owner to limit times for performing key exchange with them.
- Proxy Re-Encryption. Blaze et al. [28] proposed proxy re-encryption for the first time, which requires a mutual trust between the delegator and its delegatees. Ateniese et al. [30] released a trust requirement with the cost that the re-encrypted ciphertext cannot be re-encrypted repeatedly. Canetti and Hohenberger [50] pointed out that the proxy re-encryption is vulnerable to the chosen-ciphertext attack (CCA) and the chosen-plaintext attack (CPA), and proposed a CCA-secure proxy re-encryption scheme, which, however, requires bidirectional trust among delegator and delegatees. Davidson et al. [51] presented two proxy re-encryption schemes based on matrix transformation, one is secure under standard CPA model requiring unidirectional trust between delegator and its delegatees, and the other one is secure in a stricter CCA model when the delegator and its delegatees can establish bidirectional trust. More recently, Ref. [52] identified a new security level for proxy re-encryption and adjusted existing schemes to fit in this new security definition. There are several works focusing on enhancing usability of existing proxy re-encryption schemes. For example, the a proxy re-encryption scheme in [53] is compatible with the hybrid encryption scenario at the cost of additional storage space for the proxy to store encrypted random masks for each delegatee.
- Deduplication and Proofs of Ownership (PoWs). Deduplication has been widely used in cloud storage. For significant bandwidth and storage saving, the client-side deduplication schemes [41,47,54,55,56] is investigated and used more than the server-side deduplication schemes in practice. ClearBox [57] is a transparent deduplication scheme, in which storage service providers can attest to users the number of owners of specific file transparently, so that users can share the fee for storing the same file. Li et al. [58] proposed to achieve data integrity and deduplication simultaneously. Tang et al. [59] performed data deduplication on a backup system with ciphertext-policy attribute based encryption (CP-ABE) enabled. For protecting privacy, the Message-Locked Encryption [8,9] was used in server-side deduplication. To mitigate the offline dictionary attack faced by CE, which is one of the most widely used schemes, Bellare et al. proposed DupLESS [10] by introducing a key server and limiting the number of requests for obtaining a key within a fixed time interval, which can mitigate the brute-force attack faced by the . Liu et al. [12] removed the additional independent key server at the cost of requiring at least one valid data owner to stay online when performing deduplication. Li et al. [47] proposed a deduplication scheme taking advantage of the hybrid cloud environment, in which the encryption keys are generated and managed by the private cloud server owned by the users, while the public cloud server provides storage service and server-side deduplication. Yao et al. [60] proposed a Hierarchical Privilege-Based Predicate Encryption () scheme based on the hierarchical encryption, which introduces a deduplication provider to check duplication based on user dynamic privileges of users without revealing any information about privilege to the cloud server. To further enhance the effectiveness of deduplication, some generalized deduplication schemes [61,62,63] are proposed by detecting and removing “similar” data rater than “identical” data using transformation functions, e.g., the Hamming code and the Revealing Encryption (RE), in traditional deduplication schemes.
8. Conclusions
Author Contributions
Funding
Acknowledgments
Conflicts of Interest
References
- Amazon Simple Storage Service. Available online: http://aws.amazon.com/cn/s3/ (accessed on 25 March 2021).
- Icloud. Available online: https://www.icloud.com/ (accessed on 25 March 2021).
- Microsoft Azure. Available online: http://www.windowsazure.cn/?fb=002 (accessed on 25 March 2021).
- Meyer, D.T.; Bolosky, W.J. A Study of Practical Deduplication. ACM Trans. Storage 2012, 7, 4. [Google Scholar] [CrossRef] [Green Version]
- Dropbox. Available online: https://www.dropbox.com/ (accessed on 25 March 2021).
- Box. Available online: https://www.box.com/ (accessed on 25 March 2021).
- Yu, S.; Wang, C.; Ren, K.; Wenjing, L. Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing. In Proceedings of the IEEE INFOCOM, San Diego, CA, USA, 14–19 March 2010; pp. 1–9. [Google Scholar]
- Bellare, M.; Keelveedhi, S.; Ristenpart, T. Message-locked encryption and secure deduplication. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, 26–30 May 2013; Springer: Berlin/Heidelberg, Germany, 2013; pp. 296–312. [Google Scholar]
- Douceur, J.R.; Adya, A.; Bolosky, W.J.; Dan, S.; Theimer, M. Reclaiming space from duplicate files in a serverless distributed file system. In Proceedings of the International Conference on Distributed Computing Systems, Vienna, Austria, 2–5 July 2002; pp. 617–624. [Google Scholar]
- Bellare, M.; Keelveedhi, S.; Ristenpart, T. DupLESS: Server-Aided Encryption for Deduplicated Storage. In Proceedings of the USENIX Conference on Security, Washington, DC, USA, 14–16 August 2013; pp. 179–194. [Google Scholar]
- Duan, Y. Distributed Key Generation for Encrypted Deduplication: Achieving the Strongest Privacy. In Proceedings of the CCS’14: 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, 3–7 November 2014; pp. 57–68. [Google Scholar]
- Liu, J.; Asokan, N.; Pinkas, B. Secure Deduplication of Encrypted Data without Additional Independent Servers. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 874–885. [Google Scholar]
- Debian Security Advisory. Available online: https://www.debian.org/security/2008/dsa-1571 (accessed on 25 March 2021).
- These Are Not the Certs You’re Looking for. Available online: http://dankaminsky.com/2011/08/31/notnotar/ (accessed on 25 March 2021).
- Li, J.; Qin, C.; Lee, P.P.C.; Li, J. Rekeying for Encrypted Deduplication Storage. In Proceedings of the IEEE/IFIP International Conference on Dependable Systems and Networks, Toulouse, France, 28 June–1 July 2016. [Google Scholar]
- Halevi, S.; Harnik, D.; Pinkas, B.; Shulman-Peleg, A. Proofs of ownership in remote storage systems. In Proceedings of the CCS’11: The ACM Conference on Computer and Communications Security, Chicago, IL, USA, 17–21 October 2011; pp. 491–500. [Google Scholar]
- Ding, W.; Yan, Z.; Deng, R.H. Secure Encrypted Data Deduplication with Ownership Proof and User Revocation. In Algorithms and Architectures for Parallel Processing, Proceedings of the 17th International Conference, Helsinki, Finland, 21–23 August 2017; Ibrahim, S., Choo, K.R., Yan, Z., Pedrycz, W., Eds.; Lecture Notes in Computer Science; Springer: Cham, Switerland, 2017; Volume 10393, pp. 297–312. [Google Scholar] [CrossRef]
- Xiong, J.; Zhang, Y.; Tang, S.; Liu, X.; Yao, Z. Secure Encrypted Data With Authorized Deduplication in Cloud. IEEE Access 2019, 7, 75090–75104. [Google Scholar] [CrossRef]
- Lei, L.; Cai, Q.; Chen, B.; Lin, J. Towards Efficient Re-encryption for Secure Client-Side Deduplication in Public Clouds. In Proceedings of the 18th International Conference on Information and Communications Security, Singapore, 29 November–2 December 2016; pp. 71–84. [Google Scholar]
- Chen, B.; Curtmola, R.; Ateniese, G.; Burns, R. Remote data checking for network coding-based distributed storage systems. In Proceedings of the 2010 ACM Workshop on Cloud Computing Security Workshop, Chicago, IL, USA, 8 October 2010; pp. 31–42. [Google Scholar]
- Chen, B.; Curtmola, R. Towards self-repairing replication-based storage systems using untrusted clouds. In Proceedings of the Third ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, 18–20 February 2013; pp. 377–388. [Google Scholar]
- Chen, B.; Ammula, A.K.; Curtmola, R. Towards server-side repair for erasure coding-based distributed storage systems. In Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, San Antonio, TX, USA, 2–4 March 2015; pp. 281–288. [Google Scholar]
- Chen, B.; Curtmola, R. Remote data integrity checking with server-side repair 1. J. Comput. Secur. 2017, 25, 537–584. [Google Scholar] [CrossRef] [Green Version]
- Quinlan, S.; Dorward, S. Venti: A New Approach to Archival Storage. In Proceedings of the FAST ’02 Conference on File and Storage Technologies, Monterey, CA, USA, 28–30 January 2002; Volume 2, pp. 89–101. [Google Scholar]
- Rivest, R.L. All-or-nothing encryption and the package transform. In Proceedings of the International Workshop on Fast Software Encryption, Haifa, Israel, 20–22 January 1997; pp. 210–218. [Google Scholar]
- Gordon, D. Discrete Logarithm Problem. In Encyclopedia of Cryptography and Security; van Tilborg, H.C.A., Jajodia, S., Eds.; Springer: Boston, MA, USA, 2011; pp. 352–353. [Google Scholar] [CrossRef]
- Wang, Q.; Wang, C.; Li, J.; Ren, K.; Lou, W. Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing. In Proceedings of the European Conference on Research in Computer Security, Saint-Malo, France, 21–23 September 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 355–370. [Google Scholar]
- Blaze, M.; Bleumer, G.; Strauss, M. Divertible protocols and atomic proxy cryptography. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques, Espoo, Finland, 31 May–4 June 1998; Springer: Berlin/Heidelberg, Germany, 1998; pp. 127–144. [Google Scholar]
- Ivan, A.A.; Dodis, Y. Proxy Cryptography Revisited. In Proceedings of the Network and Distributed System Security Symposium (NDSS 2003), San Diego, CA, USA, 23–26 February 2003. [Google Scholar]
- Ateniese, G.; Fu, K.; Green, M.; Hohenberger, S. Improved proxy re-encryption schemes with applications to secure distributed storage. ACM Trans. Inf. Syst. Secur. 2006, 9, 1–30. [Google Scholar] [CrossRef]
- You, W.; Chen, B. Proofs of Ownership on Encrypted Cloud Data via Intel SGX. In Proceedings of the First ACNS Workshop on Secure Cryptographic Implementation, Rome, Italy, 19–22 October 2020. [Google Scholar]
- You, W.; Chen, B.; Liu, L.; Jing, J. Deduplication-friendly watermarking for multimedia data in public clouds. In Proceedings of the European Symposium on Research in Computer Security, Guildford, UK, 14–18 September 2020; Springer: Cham, Switzerland, 2020; pp. 67–87. [Google Scholar]
- Shacham, H.; Waters, B. Compact proofs of retrievability. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, 7–11 December 2008; Springer: Berlin/Heidelberg, Germany, 2008; pp. 90–107. [Google Scholar]
- Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable data possession at untrusted stores. In Proceedings of the CCS07: 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 29 October–2 November 2007; pp. 598–609. [Google Scholar]
- Curtmola, R.; Khan, O.; Burns, R.; Ateniese, G. MR-PDP: Multiple-replica provable data possession. In Proceedings of the 28th International Conference on Distributed Computing Systems, Beijing, China, 17–20 June 2008; pp. 411–420. [Google Scholar]
- Bowers, K.D.; Juels, A.; Oprea, A. HAIL: A high-availability and integrity layer for cloud storage. In Proceedings of the CCS ’09: 16th ACM Conference on Computer and Communications Security, Chicago, IL, USA, 9–13 November 2009; pp. 187–198. [Google Scholar]
- Erway, C.C.; Küpçü, A.; Papamanthou, C.; Tamassia, R. Dynamic provable data possession. ACM Trans. Inf. Syst. Secur. (TISSEC) 2015, 17, 15. [Google Scholar] [CrossRef] [Green Version]
- Chen, B.; Curtmola, R. Robust dynamic provable data possession. In Proceedings of the 2012 32nd International Conference on Distributed Computing Systems Workshops, Macau, China, 18–21 June 2012; pp. 515–525. [Google Scholar]
- Chen, B.; Curtmola, R. Robust dynamic remote data checking for public clouds. In Proceedings of the ACM Conference on Computer and Communications Security, Raleigh, NC, USA, 16–18 October 2012; pp. 1043–1045. [Google Scholar]
- OpenSSL. Available online: https://www.openssl.org/ (accessed on 25 March 2021).
- Hur, J.; Koo, D.; Shin, Y.; Kang, K. Secure data deduplication with dynamic ownership management in cloud storage. IEEE Trans. Knowl. Data Eng. 2016, 28, 3113–3125. [Google Scholar] [CrossRef]
- Remote Attestation in Intel Software Guard Extensions. 2020. Available online: https://software.intel.com/content/www/us/en/develop/articles/code-sample-intel-software-guard-e/xtensions-remote-attestation-end-to/-end-example.html (accessed on 25 March 2021).
- Cox, L.P.; Murray, C.D.; Noble, B.D. Pastiche: Making backup cheap and easy. ACM SIGOPS Oper. Syst. Rev. 2002, 36, 285–298. [Google Scholar] [CrossRef]
- Killijian, M.O.; Powell, D.; Courtès, L. A Survey of Cooperative Backup Mechanisms, 2006. Available online: https://hal.archives-ouvertes.fr/hal-00139690/document (accessed on 25 March 2021).
- Storer, M.W.; Greenan, K.; Long, D.D.E.; Miller, E.L. Secure data deduplication. In Proceedings of the ACM Workshop on Storage Security and Survivability, Alexandria, VA, USA, 31 October 2008; pp. 1–10. [Google Scholar]
- Xu, J.; Chang, E.C.; Zhou, J. Weak leakage-resilient client-side deduplication of encrypted data in cloud storage. In Proceedings of the ACM SIGSAC Symposium on Information, Computer and Communications Security, Hangzhou, China, 8–10 May 2013; pp. 195–206. [Google Scholar]
- Li, J.; Li, Y.K.; Chen, X.; Lee, P.P.C.; Lou, W. A Hybrid Cloud Approach for Secure Authorized Deduplication. IEEE Trans. Parallel Distrib. Syst. 2015, 26, 1206–1216. [Google Scholar] [CrossRef]
- Stanek, J.; Sorniotti, A.; Androulaki, E.; Kencl, L. A Secure Data Deduplication Scheme for Cloud Storage. In Proceedings of the International Conference on Financial Cryptography and Data Security, Christ Church, Barbados, 3–7 March 2014; Springer: Berlin/Heidelberg, Germany, 2014; pp. 99–118. [Google Scholar]
- Li, J.; Chen, X.; Li, M.; Li, J.; Lee, P.P.C.; Lou, W. Secure Deduplication with Efficient and Reliable Convergent Key Management. IEEE Trans. Parallel Distrib. Syst. 2014, 25, 1615–1625. [Google Scholar] [CrossRef]
- Canetti, R.; Hohenberger, S. Chosen-ciphertext secure proxy re-encryption. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 29 October–2 November 2007; pp. 185–194. [Google Scholar]
- Phong, L.; Wang, L.; Aono, Y.; Nguyen, M.; Boyen, X. Proxy Re-Encryption Schemes with Key Privacy from LWE; 2016. Available online: https://eprint.iacr.org/2016/327.pdf (accessed on 25 March 2021).
- Davidson, A.; Deo, A.; Lee, E.; Martin, K. Strong post-compromise secure proxy re-encryption. In Proceedings of the Australasian Conference on Information Security and Privacy, Christchurch, New Zealand, 3–5 July 2019; Springer: Cham, Switerland, 2019; pp. 58–77. [Google Scholar]
- Myers, S.; Shull, A. Efficient Hybrid Proxy Re-Encryption for Practical Revocation and Key Rotation; 2017. Available online: https://eprint.iacr.org/2017/833.pdf (accessed on 25 March 2021).
- Leesakul, W.; Townend, P.; Xu, J. Dynamic data deduplication in cloud storage. In Proceedings of the 2014 IEEE 8th International Symposium on Service Oriented System Engineering, Oxford, UK, 7–11 April 2014; pp. 320–325. [Google Scholar]
- Liu, H.; Chen, L.; Zeng, L. Cloud Data Integrity Checking with Deduplication for Confidential Data Storage. In Proceedings of the International Symposium on Cyberspace Safety and Security, Xi’an, China, 23–25 October 2017; Springer: Cham, Switerland, 2017; pp. 460–467. [Google Scholar]
- Liu, X.; Sun, W.; Lou, W.; Pei, Q.; Zhang, Y. One-tag checker: Message-locked integrity auditing on encrypted cloud deduplication storage. In Proceedings of the INFOCOM 2017-IEEE Conference on Computer Communications, Atlanta, GA, USA, 1–4 May 2017; pp. 1–9. [Google Scholar]
- Armknecht, F.; Bohli, J.M.; Karame, G.O.; Youssef, F. Transparent Data Deduplication in the Cloud. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 886–900. [Google Scholar]
- Li, J.; Li, J.; Xie, D.; Cai, Z. Secure Auditing and Deduplicating Data in Cloud. IEEE Trans. Comput. 2016, 65, 2386–2396. [Google Scholar] [CrossRef]
- Tang, H.; Cui, Y.; Guan, C.; Wu, J.; Weng, J.; Ren, K. Enabling Ciphertext Deduplication for Secure Cloud Storage and Access Control. In Proceedings of the ACM on Asia Conference on Computer and Communications Security, Xi’an, China, 30 May–3 June 2016. [Google Scholar]
- Yao, X.; Lin, Y.; Liu, Q.; Zhang, Y. A secure hierarchical deduplication system in cloud storage. In Proceedings of the IEEE/ACM International Symposium on Quality of Service, Beijing, China, 20–21 June 2016; pp. 1–10. [Google Scholar]
- Nielsen, L.; Vestergaard, R.; Yazdani, N.; Talasila, P.; Sipos, M. Alexandria: A Proof-of-Concept Implementation and Evaluation of Generalised Data Deduplication. In Proceedings of the 2019 IEEE Globecom Workshops (GC Wkshps), Waikoloa, HI, USA, 9–13 December 2019. [Google Scholar]
- Vestergaard, R.; Zhang, Q.; Lucani, D.E. Generalized Deduplication: Bounds, Convergence, and Asymptotic Properties. In Proceedings of the 2019 IEEE Global Communications Conference (GLOBECOM 2019), Waikoloa, HI, USA, 9–13 December 2019; pp. 1–6. [Google Scholar] [CrossRef] [Green Version]
- Lucani, D.E.; Nielsen, L.; Orlandi, C.; Pagnin, E.; Vestergaard, R. Secure Generalized Deduplication via Multi-Key Revealing Encryption. In Security and Cryptography for Networks, Proceedings of the 12th International Conference (SCN 2020), Amalfi, Italy, 14–16 September 2020; Galdi, C., Kolesnikov, V., Eds.; Lecture Notes in Computer Science; Springer: Berlin/Heidelberg, Germany, 2020; Volume 12238, pp. 298–318. [Google Scholar] [CrossRef]
- Puzio, P.; Molva, R.; Önen, M.; Loureiro, S. ClouDedup: Secure Deduplication with Encrypted Data for Cloud Storage. In Proceedings of the 2013 IEEE 5th International Conference on Cloud Computing Technology and Science, Bristol, UK, 2–5 December 2013; Volume 1, pp. 363–370. [Google Scholar] [CrossRef]
- Xiong, J.; Zhang, Y.; Li, X.; Lin, M.; Yao, Z.; Liu, G. RSE-PoW: A Role Symmetric Encryption PoW Scheme with Authorized Deduplication for Multimedia Data. Mob. Netw. Appl. 2018, 23, 650–663. [Google Scholar] [CrossRef]
- Kwon, H.; Hahn, C.; Kim, D.; Hur, J. Secure deduplication for multimedia data with user revocation in cloud storage. Multimed. Tools Appl. 2017, 76, 5889–5903. [Google Scholar] [CrossRef]
- Qin, C.; Li, J.; Lee, P.P.C. The Design and Implementation of a Rekeying-Aware Encrypted Deduplication Storage System. ACM Trans. Storage 2017, 13, 1–30. [Google Scholar] [CrossRef] [Green Version]
Proposals | Data Confidentiality | Ownership Validation Base | Resistance to the Brute-Force Attack | Key Update (Complexity) |
---|---|---|---|---|
Halevi [16] | × | Merkle-tree of the original file | × | |
Xiong [18] | ✓ | Encrypted file blocks | × | |
Ding [17] | ✓ | Hash value of the file | × | |
PoWIS [31] | ✓ | Merkle-tree of the original file | ✓ | |
Hur [41] | ✓ | |||
REED [15] | ✓ | |||
Our scheme | ✓ | Homomorphic verifiable tags of the original file | ✓ |
PoWIS [31] | ||
---|---|---|
Secure hardware required | ✓ | × |
Generating PoW tag (file size in 16 MB) | 0.33 s | 1.3745 s |
Generating PoW proofs (for 460 file blocks) | 0.0242 s | 0.4376 s |
Verifying PoW proofs (for 460 file blocks) | 0.014 s | 0.2224 s |
REED [15] | Our | |
---|---|---|
Computational cost in the client (ms) | 57.21 | 0.092 |
Computational cost in the server (ms) | 0.056 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
You, W.; Lei, L.; Chen, B.; Liu, L. What If Keys Are Leaked? towards Practical and Secure Re-Encryption in Deduplication-Based Cloud Storage. Information 2021, 12, 142. https://doi.org/10.3390/info12040142
You W, Lei L, Chen B, Liu L. What If Keys Are Leaked? towards Practical and Secure Re-Encryption in Deduplication-Based Cloud Storage. Information. 2021; 12(4):142. https://doi.org/10.3390/info12040142
Chicago/Turabian StyleYou, Weijing, Lei Lei, Bo Chen, and Limin Liu. 2021. "What If Keys Are Leaked? towards Practical and Secure Re-Encryption in Deduplication-Based Cloud Storage" Information 12, no. 4: 142. https://doi.org/10.3390/info12040142
APA StyleYou, W., Lei, L., Chen, B., & Liu, L. (2021). What If Keys Are Leaked? towards Practical and Secure Re-Encryption in Deduplication-Based Cloud Storage. Information, 12(4), 142. https://doi.org/10.3390/info12040142