Browse > Article
http://dx.doi.org/10.3745/KTCCS.2022.11.8.259

Improving Efficiency of Encrypted Data Deduplication with SGX  

Koo, Dongyoung (한성대학교 전자정보공학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.11, no.8, 2022 , pp. 259-268 More about this Journal
Abstract
With prosperous usage of cloud services to improve management efficiency due to the explosive increase in data volume, various cryptographic techniques are being applied in order to preserve data privacy. In spite of the vast computing resources of cloud systems, decrease in storage efficiency caused by redundancy of data outsourced from multiple users acts as a factor that significantly reduces service efficiency. Among several approaches on privacy-preserving data deduplication over encrypted data, in this paper, the research results for improving efficiency of encrypted data deduplication using trusted execution environment (TEE) published in the recent USENIX ATC are analysed in terms of security and efficiency of the participating entities. We present a way to improve the stability of a key-managing server by integrating it with individual clients, resulting in secure deduplication without independent key servers. The experimental results show that the communication efficiency of the proposed approach can be improved by about 30% with the effect of a distributed key server while providing robust security guarantees as the same level of the previous research.
Keywords
Trusted Execution Environment; Privacy; Encryption; Deduplication; Efficiency;
Citations & Related Records
연도 인용수 순위
  • Reference
1 M. Sabt, M. Achemlal, and A. Bouabdallah, "Trusted execution environment: What it is, and what it is not," in Proceedings of IEEE Trustcom/BigDataSE/ISPA, pp.57-64, 2015.
2 Y. Ren, J. Li, P. P. C. Lee, and X. Zhang, "Accelerating encrypted deduplication via SGX," in Proceedings of USENIX Annual Technical Conference (USENIX ATC), pp.303-316, 2021.
3 J. R. Douceur, A. Adya, W. J. Bolosky, D. Simin, and M. Theimer, "Reclaiming space from duplicate files in a serverless distributed file system," Technical Report MSR-TR-2002-30, Microsoft Research, pp.1-14, 2002.
4 S. Keelveedhi, M. Bellare, and T. Ristenpart, "DupLESS: Server-Aided Encryption for Deduplicated Storage," in Proceedings of USENIX Security Symposium (USENIX Security), pp.179-194, 2013.
5 V. Costan and S. Devadas, "Intel SGX explained," Cryptology ePrint Archive, pp.1-118, 2016.
6 M. Armbrust, et al., "A View of Cloud Computing," in Communications of the ACM, Vol.53, No.4, pp.50-58, 2010.   DOI
7 Y. Fan, X. Lin, W. Liang, G. Tan, and P. Nanda, "A secure privacy preserving deduplication scheme for cloud computing," in Future Generation Computer Systems, Vol.101, pp.127-135, 2019.   DOI
8 M. Miranda, T. Esteves, B. Portela, and J. Paulo, "S2Dedup: SGX-enabled secure deduplication," in Proceedings of ACM International Conference on Systems and Storage (SYSTOR), pp.1-12, 2021.
9 M. Bellare, S. Keelveedhi, and T. Ristenpart, "Message-locked encryption and secure deduplication," in Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp.296-312, 2013.
10 J. Liu, N. Asokan, and B. Pinkas, "Secure deduplication of encrypted data without additional independent servers," in Proceedings of ACM SIGSAC Conference on Computer and Communications Security (ACM CCS), pp.874-885, 2015.
11 Y. Duan, "Distributed key generation for encrypted deduplication: Achieving the strongest privacy," in Proceedings of ACM Workshop on Cloud Computing Security (CCSW), pp.57-68, 2014.
12 S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of ownership in remote storage systems," in Proceedings of ACM Conference on Computer and Communications Security(CCS), pp.491-500, 2011.
13 Wikipedia, List of countries by Internet connection speeds, [Internet] https://en.wikipedia.org/wiki/List_of_countries_by_Internet_connection_speeds
14 Y. Shin, D. Koo, and J. Hur, "A survey of secure data deduplication schemes for cloud storage systems," in ACM Computing Surveys, Vol.49, No.74, pp.1-38, 2017.