DOI QR코드

DOI QR Code

Privacy Preserving Source Based Deduplicaton Method

프라이버시 보존형 소스기반 중복제거 방법

  • Nam, Seung-Soo (Dept. of conversions Science, Konj-Ju National University) ;
  • Seo, Chang-Ho (Dept. of conversions Science, Konj-Ju National University)
  • Received : 2015.12.31
  • Accepted : 2016.02.20
  • Published : 2016.02.28

Abstract

Cloud storage servers do not detect duplication of conventionally encrypted data. To solve this problem, convergent encryption has been proposed. Recently, various client-side deduplication technology has been proposed. However, this propositions still cannot solve the security problem. In this paper, we suggest a secure source-based deduplication technology, which encrypt data to ensure the confidentiality of sensitive data and apply proofs of ownership protocol to control access to the data, from curious cloud server and malicious user.

클라우드 스토리지에 민감한 데이터를 저장할 경우 평문상태의 데이터는 기밀성 문제가 발생하기 때문에 중복처리를 통한 스토리지 효율성 제공뿐만 아니라 데이터 암호화를 통한 기밀성 보장이 필요하다. 최근 네트워크 대역폭의 효율적인 사용을 위해 클라이언트 측 중복제거 기술이 주목을 받으면서 다양한 클라이언트 측 중복제거 기술들이 제안되었지만 아직까지 안전성에 대한 문제가 남아있다. 본 논문에서는 암호화를 통해 데이터의 기밀성을 보장하고 소유권 증명을 이용해 데이터 접근제어를 제공하여 신뢰할 수 없는 서버와 악의적인 사용자로부터 프라이버시를 보존할 수 있는 안전한 클라이언트 측 소스기반 중복제거 기술을 제안한다.

Keywords

References

  1. R. Elbaz, D. Champagne, C. Gebotys, R. B. Lee, N. Potlapally, and L. Torres. "Hardware mechanisms for memory authentication: A survey of existing techniques and engines", Transactions on Computational Science IV, LNCS, pp. 1-22, 2009.
  2. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of ownership in remote storage systems", in ACM conference on Computer and communications security, pp. 491-500, Chicago, USA, OCT 2011.
  3. D. B. Kevin, J. Ari, O. Alina, "HAIL: a high-availability and integrity layer for cloud storage", Proceedings of the 16th ACM Congerence on CCS'09, pp. 187-198, 2009.
  4. S. Michael, "Merkle Tree Traversal in Log Space and Time", EUROCRYPT 2004. LNCS, Vol. 3027, pp. 541-554, 2004.
  5. N. Kaaniche, M. Laurent, "A Secure Client Side Deduplication Scheme in Cloud Storage Environments", New Technologies, Mobility and Security (NTMS), 2014.
  6. J. R. Douceur, A. Adya, W. J. Bolosky, P. Simon, "Reclaiming space from duplicate files in a serverless distributed file system", IEEE Distributed Computing Systems, pp. 617-624, 2002.
  7. M. Bellare, S. Keelveedhi, T. Ristenpart, "DupLESS: server-aided encryption for deduplicated storage", 22nd USENIX conference on Security, pp. 179-194, 2013.
  8. J. Camenisch, G. Neven, A. Shelat, "Simulatabel Adaptive Oblivious Transfer", EUPROCRYPT 2007 LNCS, Vol. 4515, pp. 573-590, 2007.
  9. N. Moni, R. Omer, "Number-theoretic constructions of efficient pseudo-random functions", Journal of the ACM(JACM), Vol. 51, pp. 231-262, 2004.
  10. Ralph. C. Merkle, "A Certified Digital Signature", CRYPTO'89 Proceedings LNCS, Vol. 435, pp. 218-238. 1990.
  11. H. Danny, P. Benny, S. P. Alexandra, "Side channels in clude services, the case of deduplication in clude storage", Security & Privacy, IEEE, pp. 40-47, 2010.
  12. NIST, "NIST SP 800-17 : MOVS", 1998.
  13. NIST, "Derived Test Requirements for FIPS PUB 140-1, Security Requirements for Cryptographic Modules", 2001.
  14. NIST, "NIST SP 800-20 : TMOVS", 2000.
  15. NIST, "NIST SP 800-21 : AES", 1999. 11.
  16. NIST, "Advanced Eneryption Standard(AES)", FIPS PUB 197, 2001. 11.
  17. R.L. Rivest, A. Shamir, and L.M. Adleman, A method for obtaining digital ignatures and public-key cryptosystems, Communications of the ACM, volume 21, pp.120-126, February 1978. https://doi.org/10.1145/359340.359342
  18. Seong-Hoon Lee, "Actual Cases and Analysis of IT Convergence for Green IT", Journal of the Korea Convergence Society, Vol. 6, No. 6, pp. 147-152, 2015. https://doi.org/10.15207/JKCS.2015.6.6.147
  19. Jin-Keun Hong, "Threat Issues of Intelligent Transport System in the V2X Convergence Service Envrionment", Journal of the Korea Convergence Society, Vol. 6, No. 5, pp. 33-38, 2015. https://doi.org/10.15207/JKCS.2015.6.5.033

Cited by

  1. Trend and Improvement for Privacy Protection of Future Internet vol.14, pp.6, 2016, https://doi.org/10.14400/JDC.2016.14.6.405