Browse > Article
http://dx.doi.org/10.3745/KTCCS.2022.11.9.305

Efficient Privacy-Preserving Duplicate Elimination in Edge Computing Environment Based on Trusted Execution Environment  

Koo, Dongyoung (한성대학교 기계전자공학부 정보시스템트랙)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.11, no.9, 2022 , pp. 305-316 More about this Journal
Abstract
With the flood of digital data owing to the Internet of Things and big data, cloud service providers that process and store vast amount of data from multiple users can apply duplicate data elimination technique for efficient data management. The user experience can be improved as the notion of edge computing paradigm is introduced as an extension of the cloud computing to improve problems such as network congestion to a central cloud server and reduced computational efficiency. However, the addition of a new edge device that is not entirely reliable in the edge computing may cause increase in the computational complexity for additional cryptographic operations to preserve data privacy in duplicate identification and elimination process. In this paper, we propose an efficiency-improved duplicate data elimination protocol while preserving data privacy with an optimized user-edge-cloud communication framework by utilizing a trusted execution environment. Direct sharing of secret information between the user and the central cloud server can minimize the computational complexity in edge devices and enables the use of efficient encryption algorithms at the side of cloud service providers. Users also improve the user experience by offloading data to edge devices, enabling duplicate elimination and independent activity. Through experiments, efficiency of the proposed scheme has been analyzed such as up to 78x improvements in computation during data outsourcing process compared to the previous study which does not exploit trusted execution environment in edge computing architecture.
Keywords
Edge Computing; Privacy; Efficiency; Duplicate Elimination; Trusted Execution Environment;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Memopal, "Technology," [Internet], https://www.memopal.com/technology/
2 Dropbox, "Dropbox," [Internet], https://www.dropbox.com/
3 P. Puzio, R. Molva, M. Onen, and S. Loureiro, "ClouDedup: Secure deduplication with encrypted data for cloud storage," IEEE International Conference on Cloud Computing Technology and Science, pp.363-370, 2013.
4 M. Bellare, S. Keelveedhi, and T. Ristenpart, "Message-locked encryption and secure deduplication," Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT), pp.296-312, 2013.
5 M. Dutch, "Understanding data deduplication ratios," SNIA (Storage Networking Industry Association) - Data Management Forum, [Internet] https://www.snia.org/sites/default/files/Understanding_Data_Deduplication_Ratios-20080718.pdf, pp.1-13, 2008.
6 V. Tarasov, W. Buik, P. Shilane, G. Kuenning, and E. Zadok, "Generating realistic datasets for deduplication analysis," USENIX Annual Technical Conference (ATC), pp.1-12, 2012.
7 Advanced Storage Products Group, "Identifying the Hidden Risk of Data Deduplication: How the HYDRAstorTM Solution Proactively Solves the Problem," White paper - NEC, pp.1-9, [Internet] https://silo.tips/downloadFile/identifying-the-hidden-risk-of-data-deduplication-how-the-hydrastor-tm-solution, 2009.
8 D. T. Meyer and W. J. Bolosky, "A study of practical deduplication," ACM Transactions on Storage, pp.1-20, 2012.
9 M. Miranda, T. Esteves, B. Portela, and J. Paulo, "S2Dedup: SGX-enabled secure deduplication," ACM International Conference on Systems and Storage(SYSTOR), pp.1-12, 2021.
10 S. Keelveedhi, M. Bellare, T. Ristenpart, "DupLESS: Server-aided encryption for deduplicated storage," USENIX Security Symposium (USENIX Security), pp.179-194, 2013.
11 D. Meister, J. Kaiser, A. Brinkmann, T. Cortes, M. Kuhn, and J. Kunkel, "A study on data deduplication in HPD storage systems," IEEE International Conference on High Performance Computing, Networking, Storage and Analysis (SC), pp.1-11, 2012.
12 P. Singh, N. Agarwal, and B. Raman, "Secure data deduplication using secret sharing schemes over cloud," Future Generation Computer Systems, Vol.88, No.2018, pp.156-167, 2018.   DOI
13 Y. Ren, J. Li, P. P. C. Lee, and X. Zhang, "Accelerating encrypted deduplication via SGX," USENIX Annual Technical Conference (USENIX ATC), pp.303-316, 2021.
14 Google Drive, "Google Drive," [Internet], https://drive.google.com/
15 M. Wen, K. Lu, J. Lei, F. Li, and J. Li, "DBO-SD: An efficient scheme for big data outsourcing with secure deduplication," IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), pp.214-219, 2015.
16 J. R. Douceur, A. Adya, W. J. Bolosky, D. Simin, and M. Theimer, "Reclaiming space from duplicate files in a serverless distributed file system," Technical Report MSR-TR-2002-30, Microsoft Research, pp.1-14, 2002.
17 D. Koo and J. Hur, "Privacy-preserving deduplication of encrypted data with dynamic ownership management in fog computing," Future Generation Computer Systems, Vol.78, No.2, pp.739-752, 2018.   DOI
18 AMD, "AMD Secure Encrypted Virtualization (SEV)," [Internet] https://developer.amd.com/sev/
19 Intel, "Intel® Software Guard Extensions (Intel® SGX)," [Internet] https://www.intel.sg/content/www/xa/en/architecture-and-technology/software-guard-extensions.html
20 S. Mishra, S. Singh, and S. T. Ali, "RCDSD: RSA based cross domain secure deduplication on cloud storage," International Conference on Computing, Communication and Networking Technologies (ICCCNT), pp.1-7, 2018.
21 M. Bellare and S. Keelveedhi, "Interactive message-locked encryption and secure deduplication," IACR International Workshop on Public Key Cryptography (PKC), pp.516-538, 2015.
22 D. Koo, Y. Shin, J. Yun, and J. Hur, "A hybrid deduplication for secure and efficient data outsourcing in fog computing," IEEE International Conference on Cloud Computing Technology and Science(CloudCom), pp.285-293, 2016.
23 Y. Wang, M. Miao, J. Wang, and Xuefeng Zhang, "Secure deduplication with efficient user revocation in cloud storage," Computer Standards & Interfaces, Vol.78, pp.1-8, 2021.
24 I. Stojmenovic, S. Wen, X. Huang, and H. Luan, "An overview of fog computing and its security issues," Concurrency and Computation: Practice and Experience, Vol.28, No.10, pp.2991-3005, 2015.   DOI
25 W. Shi, J. Cao, Q. Zhang, Y. Li, and L. Xu, "Edge computing: Vision and challenges," IEEE Internet of Things Journal, Vol.3, No.5, pp.637-646, 2016.   DOI
26 M. Sabt, M. Achemlal, and A. Bouabdallah, "Trusted execution environment: What it is, and what it is not," IEEE Trustcom/BigDataSE/ISPA, pp.57-64, 2015.
27 ARM, "Learn the architecture: TrustZone for AArch64," [Internet] https://developer.arm.com/documentation/102418/0101/What-is-TrustZone-?lang=en
28 V. Costan and S. Devadas, "Intel SGX explained," Cryptology ePrint Archive, pp.1-118, 2016.
29 Statista, "Volume of data/information created, captured, copied, and consumed worldwide from 2010 to 2025," [Internet], https://www.statista.com/statistics/871513/worldwide-data-created/