Payment-based incentive mechanism for secure cloud deduplication

Data deduplication is a very important technique to reduce the storage cost in cloud storage and management systems. Currently, various secure deduplication encryption schemes have be designed to protect the privacy of clients' data. However, they cannot ensure an economical-selfish cloud service provider to manage the data system with an optimal duplication price. This will create a strong disincentive for the clients to be involved in the deduplication. In this paper, we first propose a secure payment-based incentive mechanism for deduplication systems which can enhance the efficiency of data management. The security and incentive analysis show that any malicious cloud service provider cannot deceive a client with a higher deduplication price. Our mechanism could incent the clients to participate the deduplication since the price per bit of an active client is always lower than that of a passive one. Moreover, our mechanism shows that the total profit of cloud service provider will increase even if the payment of each client is decreased. Therefore, the cloud service provider is also stimulated for deduplication.

[1]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[2]  Ross J. Anderson Why information security is hard - an economic perspective , 2001, Seventeenth Annual Computer Security Applications Conference.

[3]  Adam O'Neill,et al.  Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.

[4]  Elaine Shi,et al.  Practical dynamic proofs of retrievability , 2013, CCS.

[5]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[6]  David Mazières,et al.  A low-bandwidth network file system , 2001, SOSP.

[7]  Yang Tang,et al.  A Secure Cloud Backup System with Assured Deletion and Version Control , 2011, 2011 40th International Conference on Parallel Processing Workshops.

[8]  Tei-Wei Kuo,et al.  A driver-layer caching policy for removable storage devices , 2011, TOS.

[9]  Jin Li,et al.  Secure Deduplication with Efficient and Reliable Convergent Key Management , 2014, IEEE Transactions on Parallel and Distributed Systems.

[10]  Alptekin Küpçü,et al.  Incentivizing outsourced computation , 2008, NetEcon '08.

[11]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[12]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[13]  Darrell D. E. Long,et al.  Deep Store: an archival storage system architecture , 2005, 21st International Conference on Data Engineering (ICDE'05).

[14]  Jean C. Walrand,et al.  Competitive Cyber-Insurance and Internet Security , 2009, WEIS.

[15]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[16]  Dutch T. Meyer,et al.  A study of practical deduplication , 2011, TOS.

[17]  Mihir Bellare,et al.  Instantiating Random Oracles via UCEs , 2013, IACR Cryptol. ePrint Arch..

[18]  Andrew B. Whinston,et al.  Managing Interdependent Information Security Risks: A Study of Cyberinsurance, Managed Security Service and Risk Pooling , 2009 .

[19]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[20]  Brian Warner,et al.  Tahoe: the least-authority filesystem , 2008, StorageSS '08.

[21]  Jacob R. Lorch,et al.  A five-year study of file-system metadata , 2007, TOS.

[22]  Benny Pinkas,et al.  Side Channels in Cloud Services: Deduplication in Cloud Storage , 2010, IEEE Security & Privacy.

[23]  John Morgan,et al.  Red Queen Pricing Effects in E-Retail Markets , 2003 .

[24]  Hal R. Varian,et al.  System Reliability and Free Riding , 2004, Economics of Information Security.

[25]  Shucheng Yu,et al.  Secure and constant cost public cloud storage auditing with deduplication , 2013, 2013 IEEE Conference on Communications and Network Security (CNS).

[26]  Serge Fehr,et al.  On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.

[27]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[28]  Sean Quinlan,et al.  Venti: A New Approach to Archival Storage , 2002, FAST.

[29]  Yitao Duan,et al.  Distributed Key Generation for Secure Encrypted Deduplication , 2013, IACR Cryptol. ePrint Arch..

[30]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[31]  Marvin Theimer,et al.  Reclaiming space from duplicate files in a serverless distributed file system , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[32]  Mihir Bellare,et al.  DupLESS: Server-Aided Encryption for Deduplicated Storage , 2013, USENIX Security Symposium.

[33]  Amos Fiat,et al.  Batch RSA , 1989, Journal of Cryptology.

[34]  Brent Rowe,et al.  Will Outsourcing IT Security Lead to a Higher Social Level of Security? , 2007, WEIS.

[35]  Benny Pinkas,et al.  Proofs of ownership in remote storage systems , 2011, CCS '11.

[36]  Margo I. Seltzer,et al.  File system aging—increasing the relevance of file system benchmarks , 1997, SIGMETRICS '97.

[37]  Martín Abadi,et al.  Message-Locked Encryption for Lock-Dependent Messages , 2013, IACR Cryptol. ePrint Arch..

[38]  Mihir Bellare,et al.  Message-Locked Encryption and Secure Deduplication , 2013, EUROCRYPT.

[39]  Andrea C. Arpaci-Dusseau,et al.  Deconstructing Commodity Storage Clusters , 2005, ISCA 2005.

[40]  Rainer Böhme,et al.  Security Audits Revisited , 2012, Financial Cryptography.

[41]  Le Zhang,et al.  Fast and Secure Laptop Backups with Encrypted De-duplication , 2010, LISA.