Toward Serverless and Efficient Encrypted Deduplication in Mobile Cloud Computing Environments

With the proliferation of new mobile devices, mobile cloud computing technology has emerged to provide rich computing and storage functions for mobile users. The explosive growth of mobile data has led to an increased demand for solutions that conserve storage resources. Data deduplication is a promising technique that eliminates data redundancy for storage. For mobile cloud storage services, enabling the deduplication of encrypted data is of vital importance to reduce costs and preserve data confidentiality. However, recently proposed solutions for encrypted deduplication lack the desired level of security and efficiency. In this paper, we propose a novel scheme for serverless efficient encrypted deduplication (SEED) in mobile cloud computing environments. Without the aid of additional servers, SEED ensures confidentiality, data integrity, and collusion resistance for outsourced data. The absence of dedicated servers increases the effectiveness of SEED for mobile cloud storage services, in which user mobility is essential. In addition, noninteractive file encryption with the support of lazy encryption greatly reduces latency in the file-upload process. The proposed indexing structure (D-tree) supports the deduplication algorithm and thus makes SEED much more efficient and scalable. Security and performance analyses prove the efficiency and effectiveness of SEED for mobile cloud storage services.

[1]  Yitao Duan,et al.  Distributed Key Generation for Encrypted Deduplication: Achieving the Strongest Privacy , 2014, CCSW.

[2]  Mubashir Husain Rehmani,et al.  Mobile Edge Computing: Opportunities, solutions, and challenges , 2017, Future Gener. Comput. Syst..

[3]  Hui Li,et al.  Secure multi-server-aided data deduplication in cloud computing , 2015, Pervasive Mob. Comput..

[4]  Lorena González-Manzano,et al.  An efficient confidentiality-preserving Proof of Ownership for deduplication , 2015, J. Netw. Comput. Appl..

[5]  Xiaojun Zhang,et al.  Identity-based key-exposure resilient cloud storage public auditing scheme from lattices , 2019, Inf. Sci..

[6]  Marvin Theimer,et al.  Reclaiming space from duplicate files in a serverless distributed file system , 2002, Proceedings 22nd International Conference on Distributed Computing Systems.

[7]  Steven M. Bellovin,et al.  Encrypted key exchange: password-based protocols secure against dictionary attacks , 1992, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy.

[8]  Mihir Bellare,et al.  DupLESS: Server-Aided Encryption for Deduplicated Storage , 2013, USENIX Security Symposium.

[9]  Mazliza Othman,et al.  A Survey of Mobile Cloud Computing Application Models , 2014, IEEE Communications Surveys & Tutorials.

[10]  Pin Zhou,et al.  Demystifying data deduplication , 2008, Companion '08.

[11]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[12]  Mingqiang Li,et al.  CDStore: Toward Reliable, Secure, and Cost-Efficient Cloud Storage via Convergent Dispersal , 2015, IEEE Internet Computing.

[13]  Jin Li,et al.  Convergent Dispersal: Toward Storage-Efficient Security in a Cloud-of-Clouds , 2014, HotCloud.

[14]  Jian Weng,et al.  Enabling Ciphertext Deduplication for Secure Cloud Storage and Access Control , 2016, AsiaCCS.

[15]  Ian Miers,et al.  Charm: a framework for rapidly prototyping cryptosystems , 2013, Journal of Cryptographic Engineering.

[16]  Junbeom Hur,et al.  SEED: Enabling Serverless and Efficient Encrypted Deduplication for Cloud Storage , 2016, 2016 IEEE International Conference on Cloud Computing Technology and Science (CloudCom).

[17]  Martín Abadi,et al.  Message-Locked Encryption for Lock-Dependent Messages , 2013, IACR Cryptol. ePrint Arch..

[18]  Darrell D. E. Long,et al.  Secure data deduplication , 2008, StorageSS '08.

[19]  Bo Li,et al.  Gearing resource-poor mobile devices with powerful clouds: architectures, challenges, and applications , 2013, IEEE Wireless Communications.

[20]  Mihir Bellare,et al.  Message-Locked Encryption and Secure Deduplication , 2013, EUROCRYPT.

[21]  Tao Jiang,et al.  Secure and Efficient Cloud Data Deduplication With Randomized Tag , 2017, IEEE Transactions on Information Forensics and Security.

[22]  Jia Xu,et al.  Weak leakage-resilient client-side deduplication of encrypted data in cloud storage , 2013, ASIA CCS '13.

[23]  Xiaodong Lin,et al.  HealthDep: An Efficient and Secure Deduplication Scheme for Cloud-Assisted eHealth Systems , 2018, IEEE Transactions on Industrial Informatics.

[24]  Benny Pinkas,et al.  Side Channels in Cloud Services: Deduplication in Cloud Storage , 2010, IEEE Security & Privacy.

[25]  Youngjoo Shin,et al.  Decentralized Server-Aided Encryption for Secure Deduplication in Cloud Storage , 2020, IEEE Transactions on Services Computing.

[26]  Rajkumar Buyya,et al.  Cloud-Based Augmentation for Mobile Devices: Motivation, Taxonomies, and Open Challenges , 2013, IEEE Communications Surveys & Tutorials.

[27]  Xinxin Niu,et al.  A New Blind Signature and Threshold Blind Signature Scheme from Pairings , 2007, 2007 International Conference on Computational Intelligence and Security Workshops (CISW 2007).

[28]  Qinlong Huang,et al.  Privacy-Preserving Media Sharing with Scalable Access Control and Secure Deduplication in Mobile Cloud Computing , 2020 .

[29]  Kyungtae Kang,et al.  Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage , 2016, IEEE Transactions on Knowledge and Data Engineering.

[30]  Jin Li,et al.  A Hybrid Cloud Approach for Secure Authorized Deduplication , 2015, IEEE Transactions on Parallel and Distributed Systems.

[31]  Junbeom Hur,et al.  A Survey of Secure Data Deduplication Schemes for Cloud Storage Systems , 2017, ACM Comput. Surv..

[32]  Jin Li,et al.  Secure Deduplication with Efficient and Reliable Convergent Key Management , 2014, IEEE Transactions on Parallel and Distributed Systems.

[33]  Benny Pinkas,et al.  Secure Deduplication of Encrypted Data without Additional Independent Servers , 2015, CCS.

[34]  Mihir Bellare,et al.  Interactive Message-Locked Encryption and Secure Deduplication , 2015, Public Key Cryptography.

[35]  Moni Naor,et al.  Number-theoretic constructions of efficient pseudo-random functions , 2004, JACM.

[36]  Ali A. Ghorbani,et al.  Achieving Efficient Secure Deduplication with User-Defined Access Control in Cloud , 2020 .