Volume 30 Issue 2
Apr.  2021
Turn off MathJax
Article Contents
TANG Xin, ZHANG Yi, ZHOU Linna, et al., “Request Merging Based Cross-User Deduplication for Cloud Storage with Resistance Against Appending Chunks Attack,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 199-209, 2021, doi: 10.1049/cje.2021.01.004
Citation: TANG Xin, ZHANG Yi, ZHOU Linna, et al., “Request Merging Based Cross-User Deduplication for Cloud Storage with Resistance Against Appending Chunks Attack,” Chinese Journal of Electronics, vol. 30, no. 2, pp. 199-209, 2021, doi: 10.1049/cje.2021.01.004

Request Merging Based Cross-User Deduplication for Cloud Storage with Resistance Against Appending Chunks Attack

doi: 10.1049/cje.2021.01.004
Funds:

Fundamental Research Funds for the Central Universities, University of International Relations 3262021T13

Research Funds for NSD Construction, University of International Relations 2019GA36

National Natural Science Foundation of China U1536207

More Information
  • Author Bio:

    ZHANG Yi  is an undergraduate student in School of Information Science and Technology, University of International Relations, Beijing, China. Her research interests include cloud data deduplication and reversible data hiding

    ZHOU Linna  is currently a professor at School of Cyberspace Security, Beijing University of Posts and Telecommunications, Beijing, China. She has been working on information hiding, digital watermarking, digital forensics and cloud security. She has published more than 40 peer-reviewed papers

    LIU Dan  received the B.S. degree in computer science and technology from Tianjin University of Technology, Tianjin, China, in 2018. She is an M.S. candidate in University of International Relations, Beijing, China. Her major research interests include data security in cloud storage and reversible data hiding

    HU Bingwei  received the B.S. degree in network engineering from Zhengzhou University of Aeronautics, Zhengzhou, China, in 2019. She is an M.S. candidate in University of International Relations, Beijing, China. Her major research interests include data security in cloud storage and reversible data hiding

  • Corresponding author: TANG Xin  (corresponding author) received the Ph.D. degree in computer science from Beijing University of Posts and Telecommunications, Beijing, China, in 2015. He worked as a postdoctoral researcher in Department of Electronic Engineering, Tsinghua University, Beijing, China, from 2015 to 2017. He is currently an associate professor in School of Information Science and Technology, University of International Relations, Beijing, China. His major research interests include cloud data deduplication, integrity auditing, scalable distributed data storage and reversible watermarking. (Email: xtang@uir.edu.cn)
  • Received Date: 2020-05-06
  • Accepted Date: 2020-08-28
  • Publish Date: 2021-03-01
  • Cross-user deduplication is an emerging technique to eliminate redundant uploading in cloud storage. Its deterministic response indicating the existence of data creates a side channel to attackers, which makes the privacy in the cloud at risk. Such kind of attack as well as further appending chunks attack, still cannot be well resisted in current solutions, thus is becoming a big obstacle in using this technique. We propose a secure cross-user deduplication, called Request merging based deduplication scheme (RMDS), which takes the lead to consider resistance against appending chunks attack in a lightweight way, let alone side channel attack. We utilize the proposed XOR based chunk-level server-side storage structure together with a request merging strategy to obfuscate attackers in minimized communication overhead. The experiment results show that, with security guaranteed, the proposed scheme is more efficient comparing with the state of the art.
  • loading
  • [1]
    D. Harnik, B. Pinkas and A. Shulman-Peleg, "Side channels in cloud services: Deduplication in cloud storage", IEEE Security & Privacy, Vol. 8, No. 6, pp. 40–47, 2010.
    [2]
    P.F. Zuo, Y. Hua, C. Wang, et al., "Mitigating traffic-based side channel attacks in bandwidth-efficient cloud storage", Proc. of IEEE International Parallel and Distributed Processing Symposium, Vancouver, BC, Canada, pp. 1153–1162, 2018.
    [3]
    H.B. Cheng, M.Y. Qian and S. Yu, "Securing cloud data using a pirate scheme", Chinese Journal of Electronics, Vol. 26, No. 6, pp. 1289–1296, 2017. doi: 10.1049/cje.2017.09.007
    [4]
    L.X. Huang, J.L. Zhou, G.X. Zhang, et al., "Certificateless public verification for data storage and sharing in the cloud", Chinese Journal of Electronics, Vol. 29, No. 4, pp. 639–647, 2020. doi: 10.1049/cje.2020.05.007
    [5]
    Y.N. Qi, X. Tang and Y.F. Huang, "Enabling efficient batch updating verification for multi-versioned data in cloud storage", Chinese Journal of Electronics, Vol. 28, No. 2, pp. 377–385, 2019. doi: 10.1049/cje.2018.02.007
    [6]
    Z. Pooranian, K.C. Chen, C.M. Yu, et al., "RARE: Defeating side channels based on data-deduplication in cloud storage", Proc. of International Workshop on IEEE Conference on Computer Communications, Honolulu, Hawaii, USA, pp. 444–449, 2018.
    [7]
    C.M. Yu, S.P. Gochhayat, M. Conti, et al., "Privacy aware data deduplication for side channel in cloud storage", IEEE Transactions on Cloud Computing, Vol. 8, No. 2, pp. 597–609, 2020. doi: 10.1109/TCC.2018.2794542
    [8]
    William W. Cohen, "Enron Email dataset", https://www.cs.cmu.edu/./enron/, 2015-5-8.
    [9]
    James Philbin, Relja Arandjelović and Andrew Zisserman, "The Oxford Buildings dataset", http://www.robots.ox.ac.uk//~vgg/data/oxbuildings/, 2020-5-3.
    [10]
    Fredrik Larsson and Michael Felsberg, "Traffic Signs dataset", http://www.cvl.isy.liu.se/en/research/datasets/traffic-signs-dataset/download/, 2011.
    [11]
    P. Puzio, R. Molva, M. Onen, et al., "Cloudedup: Secure deduplication with encrypted data for cloud storage", Proc. of 2013 IEEE 5th International Conference on Cloud Computing Technology and Science, Bristol, United Kingdom, pp. 363–370, 2013.
    [12]
    W. Xia, H. Jiang, D. Feng, et al., "A comprehensive study of the past, present, and future of data deduplication", Proceedings of the IEEE, Vol. 104, No. 9, pp. 1681–1710, 2016. doi: 10.1109/JPROC.2016.2571298
    [13]
    Y. Shin and K. Kim, "Differentially private client-side data deduplication protocol for cloud storage services", Security and Communication Networks, Vol. 8, pp. 2114–2123, 2015. doi: 10.1002/sec.1159
    [14]
    Y. Zhang, C.X. Xu, H.W. Li, et al., "HealthDep: An efficient and secure deduplication scheme for cloud-assisted eHealth systems", IEEE Transactions on Industrial Informatics, Vol. 14, No. 9, pp. 4101–4112, 2018. doi: 10.1109/TII.2018.2832251
    [15]
    F. Armknecht, C. Boyd, G.T. Davies, et al., "Side channels in deduplication: Trade-offs between leakage and efficiency", Proc. of the 2017 ACM on Asia Conference on Computer and Communications Security, Abu Dhabi, United Arab Emirates, pp. 266–274, 2017.
    [16]
    P.F. Zuo, Y. Hua, Y.Y. Sun, et al., "Bandwidth and energy efficient image sharing for situation awareness in disasters", IEEE Transactions on Parallel and Distributed Systems, Vol. 30, No. 1, pp. 15–28, 2019. doi: 10.1109/TPDS.2018.2859930
    [17]
    J. Lin, N. Asokan and B. Pinkas, "Secure deduplication of encrypted data without additional independent servers", Proc. of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, Colorado, USA, pp. 874–885, 2015.
    [18]
    H. Kwon, C. Hahn, D.Y. Koo, et al., "Scalable and reliable key management for secure deduplication in cloud storage", Proc. of IEEE 10th International Conference on Cloud Computing, Honolulu, CA, USA, pp. 391–398, 2017.
    [19]
    M. Bellare, S. Keelveedhi and T. Ristenpart, "DepLESS: Server-aided encryption for deduplicated storage", Proc. of the 22nd USENIX conference on Security, Washington, DC, USA, pp. 179–194, 2013.
    [20]
    C.M. Yu, "Poster: Efficient cross-user chunk-level client-side data deduplication with symmetrically encrypted two-party interactions", Proc. of the 23rd ACM SIGSAC Conference on Computer and Communications Security, New York, NY, USA, pp. 1763–1765, 2016.
    [21]
    X. Tang, L.N. Zhou, Y.F. Huang, et al., "Efficient cross-user deduplication of encrypted data through re-encryption", Proc. of 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications, New York, NY, USA, pp. 897–904, 2018.
  • 加载中

Catalog

    通讯作者: 陈斌, bchen63@163.com
    • 1. 

      沈阳化工大学材料科学与工程学院 沈阳 110142

    1. 本站搜索
    2. 百度学术搜索
    3. 万方数据库搜索
    4. CNKI搜索

    Figures(13)  / Tables(2)

    Article Metrics

    Article views (967) PDF downloads(70) Cited by()
    Proportional views
    Related

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return