Browse > Article
http://dx.doi.org/10.13089/JKIISC.2015.25.1.155

Information Dispersal Algorithm and Proof of Ownership for Data Deduplication in Dispersed Storage Systems  

Shin, Youngjoo (The Attached Institute of ETRI)
Abstract
Information dispersal algorithm guarantees high availability and confidentiality for data and is one of the useful solutions for faulty and untrusted dispersed storage systems such as cloud storages. As the amount of data stored in storage systems increases, data deduplication which allows to save IT resources is now being considered as the most promising technology. Hence, it is necessary to study on an information dispersal algorithm that supports data deduplication. In this paper, we propose an information dispersal algorithm and proof of ownership for client-side data deduplication in the dispersed storage systems. The proposed solutions allow to save the network bandwidth as well as the storage space while giving robust security guarantee against untrusted storage servers and malicious clients.
Keywords
Information Dispersal Algorithm; Proof of Ownership; Data Deduplication;
Citations & Related Records
연도 인용수 순위
  • Reference
1 R. Seiger, S. Gross, and A. Schill, "SecCSIE: A Secure Cloud Storage Integrator for Enterprises," IEEE Conf. Commerce and Enterprise Computing (CEC), pp.252-255, 2011.
2 D. Slamanig and C. Hanser, "On cloud storage and the cloud of clouds approach," International Conf. Internet Technology And Secured Transactions, pp.649-655, Dec. 2012.
3 M. Li, C. Qin, P.C. Lee, and J. Li, "Convergent Dispersal: Toward Storage-Efficient Security in a Cloud-of-Clouds," Proc. USENIX Workshop on Hot Topics in Storage and File Systems (HotStorage'14), July 2014.
4 Russell D., "Data deduplication will be even bigger in 2010," Gartner 2010, http://www.gartner.com/doc/1297513
5 Harnik, Danny, B. Pinkas, and Alexandra Shulman-Peleg, "Side channels in cloud services: Deduplication in cloud storage," IEEE Security & Privacy, vol.8, no.6, pp.40-47, 2010.
6 Halevi, Shai, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of ownership in remote storage systems," Proc. ACM Conf. Computer and communications security (CCS'11), pp.491-500, Oct. 2011.
7 Shin Y., and Kim K., "Differentially private client-side data deduplication protocol for cloud storage services," Security Comm. Networks, doi: 10.1002/sec.1159   DOI
8 Halevi, Shai, and Phillip Rogaway, "A tweakable enciphering mode," Advances in Cryptology-CRYPTO 2003, pp.482-499, Aug. 2003.
9 S. Reed and G. Solomon, "Polynomial codes over certain finite fields," Journal of the Society for Industrial & Applied Mathematics, vol.8, no.2, pp.300-304, 1960.   DOI
10 A. Shamir, "How to share a secret," Communications of the ACM, vol.22, no.11, pp.612-613, 1979.   DOI
11 G. Blakley and C. Meadows, "Security of ramp schemes," Advances in Cryptology-CRYPTO 1985, pp.242-268, Aug. 1985.
12 M. Rabin, "Efficient dispersal of information for security,load balancing, and fault tolerance," Journal of the ACM, vol.36, no.2, pp.335-348, 1989.   DOI
13 J.K. Resh and J.S. Plank, "AONT-RS: Blending security and performance in dispersed storage systems," Proc. USENIX Conf. File and Storage Technologies(FAST'11), Feb. 2011.
14 R.L.Rivest, "All-or-nothing encryption and the package transform," Proc. Fast Software Encryption(FSE'97), pp.210-218, Jan. 1997.
15 M. Storer, K. Greenan, D. DE Long, and L. Miller, "Secure data deduplication," Proc. ACM International Workshop on Storage security and survivability (StorageSS'08), pp.1-10, Oct. 2008.
16 A. Boldyreva, "Threshold signatures, multisignatures and blind signatures based on the gap-Diffie-Hellman-group signature scheme," Public key cryptography(PKC), pp.31-46, 2003.
17 V. Shoup, "Practical threshold signatures," Advances in Cryptology-EUROCRYPT 2000, pp.207-220, 2000.
18 J.S.Plank and K.Greenan, "Jerasure: A library in C facilitating erasure coding for storage applications," Tech. Report UT-EECS-14-721, Univ. Tennessee, 2014.