메뉴 건너뛰기




Volumn 49, Issue 4, 2017, Pages

Survey of secure data deduplication schemes for cloud storage systems

Author keywords

Deterministic information dispersal; Message dependent encryption; Proof of ownership; Traffic obfuscation

Indexed keywords

CRYPTOGRAPHY; DATA PRIVACY; ECONOMIC AND SOCIAL EFFECTS; RISK PERCEPTION;

EID: 85011418894     PISSN: 03600300     EISSN: 15577341     Source Type: Journal    
DOI: 10.1145/3017428     Document Type: Article
Times cited : (102)

References (88)
  • 1
    • 84884496219 scopus 로고    scopus 로고
    • Message-locked encryption for lock-dependent messages
    • Lecture Notes in Computer Science, Springer
    • Martín Abadi, Dan Boneh, Ilya Mironov, Ananth Raghunathan, and Gil Segev. 2013. Message-locked encryption for lock-dependent messages. In Advances in Cryptology-CRYPTO 2013. Lecture Notes in Computer Science, Vol. 8042. Springer, 374-391.
    • (2013) Advances in Cryptology-CRYPTO 2013 , vol.8042 , pp. 374-391
    • Abadi, M.1    Boneh, D.2    Mironov, I.3    Raghunathan, A.4    Segev, G.5
  • 3
    • 85011395133 scopus 로고    scopus 로고
    • Amazon. Retrieved December 7, from
    • Amazon. 2016a. Amazon S3. Retrieved December 7, 2016, from https://aws.amazon.com/s3.
    • (2016) Amazon S3
  • 4
    • 85011395115 scopus 로고    scopus 로고
    • Amazon. Retrieved December 7, 2016, from
    • Amazon. 2016b. Protecting Data Using Server-Side Encryption. Retrieved December 7, 2016, from http://docs.aws.amazon.com/AmazonS3/latest/dev/serv-side-encryption.html.
    • (2016) Protecting Data Using Server-Side Encryption
  • 6
    • 84925263946 scopus 로고    scopus 로고
    • Interactivemessage-locked encryption and secure deduplication
    • Lecture Notes in Computer Science, Vol. 9020. Springer
    • Mihir Bellare and Sriram Keelveedhi. 2015. Interactivemessage-locked encryption and secure deduplication. In Advances in Cryptology-EUROCRYPT 2013. Lecture Notes in Computer Science, Vol. 9020. Springer, 516-538.
    • (2015) Advances in Cryptology-EUROCRYPT 2013 , pp. 516-538
    • Bellare, M.1    Keelveedhi, S.2
  • 7
    • 84883391608 scopus 로고    scopus 로고
    • Message-locked encryption and secure deduplication
    • Lecture Notes in Computer Science, Vol. 7881. Springer
    • Mihir Bellare, Sriram Keelveedhi, and Thomas Ristenpart. 2013a. Message-locked encryption and secure deduplication. In Advances in Cryptology-EUROCRYPT 2013. Lecture Notes in Computer Science, Vol. 7881. Springer, 296-312.
    • (2013) Advances in Cryptology-EUROCRYPT 2013 , pp. 296-312
    • Bellare, M.1    Keelveedhi, S.2    Ristenpart, T.3
  • 10
    • 85007001078 scopus 로고    scopus 로고
    • Bitcasa. Retrieved December 7, 2016, from
    • Bitcasa. 2016. Home Page. Retrieved December 7, 2016, from https://www.bitcasa.com.
    • (2016) Home Page
  • 11
    • 84961369151 scopus 로고
    • Security of ramp schemes
    • Lecture Notes in Computer Science
    • G. R. Blakley and C. Meadows. 1985. Security of ramp schemes. In Advances in Cryptology-CRYPTO 1984. Lecture Notes in Computer Science, Vol. 196. 242-268. DOI:http://dx.doi.org/10.1007/3-540-39568-7-20.
    • (1985) Advances in Cryptology-CRYPTO 1984 , vol.196 , pp. 242-268
    • Blakley, G.R.1    Meadows, C.2
  • 14
    • 79956075292 scopus 로고    scopus 로고
    • Identifying and filtering near-duplicate documents
    • Lecture Notes in Computer Science, Vol. 1848. Springer
    • Andrei Z. Broder. 2000. Identifying and filtering near-duplicate documents. In Combinatorial Pattern Matching. Lecture Notes in Computer Science, Vol. 1848. Springer, 1-10. DOI: http://dx.doi.org/10.1007/3-540-45123-4-1.
    • (2000) Combinatorial Pattern Matching , pp. 1-10
    • Broder, A.Z.1
  • 15
    • 84975146878 scopus 로고    scopus 로고
    • Cisco. Available at
    • Cisco. 2015. CISCO Global Cloud Index (2012-2017). Available at http://www.cisco.com/c/en/us/solutions/service-provider/global-cloud-index-gci/index.html.
    • (2015) CISCO Global Cloud Index (2012-2017)
  • 16
    • 85011409605 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Cloud Berry. 2016. Home Page. Retrieved December 7, 2016, from http://www.cloudberrylab.com.
    • (2016) Cloud Berry
  • 17
    • 84990895562 scopus 로고    scopus 로고
    • Cloud Flare. Retrieved December 7, 2016, from
    • Cloud Flare. 2014. The Relative Cost of Bandwidth Around the World. Retrieved December 7, 2016, from https://blog.cloudflare.com/the-relative-cost-of-bandwidth-Around-The-world/.
    • (2014) The Relative Cost of Bandwidth Around the World
  • 20
    • 85011338132 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Dropbox. 2016a. Home Page. Retrieved December 7, 2016, from http://www.dropbox.com.
    • (2016) Dropbox
  • 21
    • 85011394600 scopus 로고    scopus 로고
    • Dropbox. Retrieved December 7, 2016, from
    • Dropbox. 2016b. Dropbox Business Security: A Dropbox Whitepaper. Retrieved December 7, 2016, from https://www.dropbox.com/static/business/resources/Security-Whitepaper.pdf.
    • (2016) Dropbox Business Security: A Dropbox Whitepaper
  • 23
    • 85011395077 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Duplicati. 2016. Home Page. Retrieved December 7, 2016, from http://www.duplicati.com.
    • (2016) Duplicati
  • 24
    • 70349305273 scopus 로고    scopus 로고
    • Differential privacy: A survey of results
    • Lecture Notes in Computer Science, Vol. 4978. Springer
    • Cynthia Dwork. 2008. Differential privacy: A survey of results. In Theory and Applications of Models of Computation. Lecture Notes in Computer Science, Vol. 4978. Springer, 1-19. DOI:http://dx.doi.org/10.1007/978-3-540-79228-4-1.
    • (2008) Theory and Applications of Models of Computation , pp. 1-19
    • Dwork, C.1
  • 25
    • 33745532541 scopus 로고    scopus 로고
    • Intrusion-resilience via the bounded-storage model
    • Lecture Notes in Computer Science, Vol. 3876. Springer
    • Stefan Dziembowski. 2006. Intrusion-resilience via the bounded-storage model. In Theory of Cryptography-TCC 2006. Lecture Notes in Computer Science, Vol. 3876. Springer, 207-224. DOI:http://dx.doi.org/10.1007/11681878-11.
    • (2006) Theory of Cryptography-TCC 2006 , pp. 207-224
    • Dziembowski, S.1
  • 26
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Taher Elgamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 4, 469-472. DOI:http://dx.doi.org/10.1109/TIT.1985.1057074.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 28
    • 85011386070 scopus 로고    scopus 로고
    • Fingolfin. Retrieved December 7, 2016, from
    • Fingolfin. 2016. SSH Implementation Comparison. Retrieved December 7, 2016, from http://sshcomparison.quendi.de/.
    • (2016) SSH Implementation Comparison
  • 30
    • 84922430173 scopus 로고    scopus 로고
    • An efficient confidentiality-preserving proof of ownership for deduplication
    • Lorena González-Manzano and Agustín Orfila. 2015. An efficient confidentiality-preserving proof of ownership for deduplication. Journal of Network and Computer Applications 50, 49-59.
    • (2015) Journal of Network and Computer Applications , vol.50 , pp. 49-59
    • González-Manzano, L.1    Orfila, A.2
  • 31
    • 85009103252 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Google Drive. 2016. Home Page. Retrieved December 7, 2016, from https://www.google.com/drive/.
    • (2016) Google Drive
  • 34
    • 78650053109 scopus 로고    scopus 로고
    • Side channels in cloud services: Deduplication in cloud storage
    • Danny Harnik, Benny Pinkas, and Alexandra Shulman-Peleg. 2010. Side channels in cloud services: Deduplication in cloud storage. IEEE Security and Privacy Magazine 8, 6, 40-47.
    • (2010) IEEE Security and Privacy Magazine , vol.8 , Issue.6 , pp. 40-47
    • Harnik, D.1    Pinkas, B.2    Shulman-Peleg, A.3
  • 36
    • 78651107729 scopus 로고    scopus 로고
    • Intel. White Paper. Retrieved December 7, 2016, from
    • Intel. 2010. Breakthrough AES Performance with Intel AES New Instructions. White Paper. Retrieved December 7, 2016, from http://www.intel.it/content/dam/www/public/us/en/documents/white-papers/aesbreakthrough-performance-paper.pdf.
    • (2010) Breakthrough AES Performance with Intel AES New Instructions
  • 44
    • 84946905043 scopus 로고    scopus 로고
    • Secure distributed deduplication systems with improved reliability
    • J. Li, X. Chen, X. Huang, S. Tang, Y. Xiang, M. Hassan, and A. Alelaiwi. 2015. Secure distributed deduplication systems with improved reliability. IEEE Transactions on Computers 64, 12, 3569-3579. DOI:http://dx.doi.org/0.1109/TC.2015.2401017.
    • (2015) IEEE Transactions on Computers , vol.64 , Issue.12 , pp. 3569-3579
    • Li, J.1    Chen, X.2    Huang, X.3    Tang, S.4    Xiang, Y.5    Hassan, M.6    Alelaiwi, A.7
  • 48
    • 85011402126 scopus 로고    scopus 로고
    • Retrieved December 7, 2016, from
    • Mingqiang Li, Chuan Qin, and Patrick P. C. Lee. 2015c. Source Code of CD Store. Retrieved December 7, 2016, from https://github.com/chintran27/CDStore.
    • (2015) Source Code of CD Store
    • Li, M.1    Qin, C.2    Lee, P.P.C.3
  • 50
    • 84893067231 scopus 로고    scopus 로고
    • Inter cloud RAIDer: A do-it-yourself multi-cloud private data backup system
    • Lecture Notes in Computer Science, Vol. 8314. Springer
    • Chih Wei Ling and Anwitaman Datta. 2014. Inter Cloud RAIDer: A do-it-yourself multi-cloud private data backup system. In Distributed Computing and Networking. Lecture Notes in Computer Science, Vol. 8314. Springer, 453-468. DOI:http://dx.doi.org/10.1007/978-3-642-45249-9-30.
    • (2014) Distributed Computing and Networking , pp. 453-468
    • Ling, C.W.1    Datta, A.2
  • 51
    • 84900482066 scopus 로고    scopus 로고
    • A policy-based de-duplication mechanism for encrypted cloud storage
    • Chuanyi Liu, Yancheng Wang, and Jie Lin. 2014. A policy-based de-duplication mechanism for encrypted cloud storage. Journal of Computational Information Systems 10, 6, 2297-2304.
    • (2014) Journal of Computational Information Systems , vol.10 , Issue.6 , pp. 2297-2304
    • Liu, C.1    Wang, Y.2    Lin, J.3
  • 54
    • 84969346266 scopus 로고
    • A certified digital signature
    • Lecture Notes in Computer Science, Vol. 435. Springer
    • Ralph C. Merkle. 1990. A certified digital signature. In Advances in Cryptology-CRYPTO 1989. Lecture Notes in Computer Science, Vol. 435. Springer, 218-238. DOI:http://dx.doi.org/10.1007/0-387-34805-0-21.
    • (1990) Advances in Cryptology-CRYPTO 1989 , pp. 218-238
    • Merkle, R.C.1
  • 55
  • 56
    • 84959860456 scopus 로고    scopus 로고
    • Secure multi-server-Aided data deduplication in cloud computing
    • Meixia Miao, Jianfeng Wang, Hui Li, and Xiaofeng Chen. 2015. Secure multi-server-Aided data deduplication in cloud computing. Pervasive and Mobile Computing 24, C, 129-137. DOI:http://dx.doi.org/10.1016/j.pmcj.2015.03.002.
    • (2015) Pervasive and Mobile Computing , vol.24 , pp. 129-137
    • Miao, M.1    Wang, J.2    Li, H.3    Chen, X.4
  • 59
    • 85011331520 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • One Drive. 2016. Home Page. Retrieved December 7, 2016, from https://onedrive.live.com.
    • (2016) One Drive
  • 60
    • 85011429095 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Open Dedup. 2016. Home Page. Retrieved December 7, 2016, from http://www.opendedup.org.
    • (2016) Open Dedup
  • 61
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Lecture Notes in Computer Science, Vol. 1592. Springer
    • Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology-EUROCRYPT 1999. Lecture Notes in Computer Science, Vol. 1592. Springer, 223-238. DOI:http://dx.doi.org/10.1007/3-540-48910-X-16.
    • (1999) Advances in Cryptology-EUROCRYPT 1999 , pp. 223-238
    • Paillier, P.1
  • 62
    • 84905868354 scopus 로고    scopus 로고
    • A survey and classification of storage deduplication systems
    • João Paulo and José Pereira. 2014. A survey and classification of storage deduplication systems. ACM Computing Surveys 47, 1, 1-30. DOI:http://dx.doi.org/10.1145/2611778.
    • (2014) ACM Computing Surveys , vol.47 , Issue.1 , pp. 1-30
    • Paulo, J.1    Pereira, J.2
  • 63
    • 84982943258 scopus 로고
    • Non-interactive and information-Theoretic secure verifiable secret sharing
    • Lecture Notes in Computer Science, Vol. 576. Springer
    • Torben Pryds Pedersen. 1992. Non-interactive and information-Theoretic secure verifiable secret sharing. In Advances in Cryptology-CRYPTO 1992. Lecture Notes in Computer Science, Vol. 576. Springer, 129-140. DOI:http://dx.doi.org/10.1007/3-540-46766-1-9.
    • (1992) Advances in Cryptology-CRYPTO 1992 , pp. 129-140
    • Pedersen, T.P.1
  • 66
    • 85011402163 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Quantum. 2016. Home Page. Retrieved December 7, 2016, from http://www.quantum.com/products/cloudservices/q-cloud/index.aspx.
    • (2016) Quantum
  • 67
    • 0003676885 scopus 로고
    • Fingerprinting by random polynomials
    • Aiken Computation Laboratory, Harvard University, Cambridge, MA
    • Michael Rabin. 1981. Fingerprinting by Random Polynomials. Center for Research in Computing Technology, Aiken Computation Laboratory, Harvard University, Cambridge, MA.
    • (1981) Center for Research in Computing Technology
    • Rabin, M.1
  • 68
    • 0024641589 scopus 로고
    • Efficient dispersal of information for security, load balancing, and fault tolerance
    • Michael Rabin. 1989. Efficient dispersal of information for security, load balancing, and fault tolerance. Journal of the ACM 36, 335-348.
    • (1989) Journal of the ACM , vol.36 , pp. 335-348
    • Rabin, M.1
  • 70
    • 0018545449 scopus 로고
    • How to share a secret
    • Adi Shamir. 1979. How to share a secret. Communications of the ACM 22, 11, 612-613. DOI:http://dx.doi.org/10.1145/359168.359176.
    • (1979) Communications of the ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 72
    • 84937000951 scopus 로고    scopus 로고
    • Differentially private client-side data deduplication protocol for cloud storage services
    • Youngjoo Shin and Kwangjo Kim. 2015. Differentially private client-side data deduplication protocol for cloud storage services. Security and Communication Networks 8, 2114-2123. DOI:http://dx.doi.org/10.1002/sec.1159.
    • (2015) Security and Communication Networks , vol.8 , pp. 2114-2123
    • Shin, Y.1    Kim, K.2
  • 73
    • 84916638740 scopus 로고    scopus 로고
    • A secure data deduplication scheme for cloud storage
    • Lecture Notes in Computer Science, Vol. 8437. Springer
    • Jan Stanek, Alessandro Sorniotti, Elli Androulaki, and Lukas Kencl. 2013. A secure data deduplication scheme for cloud storage. In Financial Cryptography and Data Security. Lecture Notes in Computer Science, Vol. 8437. Springer, 99-118.
    • (2013) Financial Cryptography and Data Security , pp. 99-118
    • Stanek, J.1    Sorniotti, A.2    Androulaki, E.3    Kencl, L.4
  • 75
    • 85011397094 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Stor Reduce. 2016. Home Page. Retrieved December 7, 2016, from http://www.storreduce.com.
    • (2016) Stor Reduce
  • 77
    • 85011429105 scopus 로고    scopus 로고
    • Wikipedia. Retrieved December 7, 2016, from
    • Wikipedia. 2016a. Comparison of Disk Encryption Software. Retrieved December 7, 2016, from https://en.wikipedia.org/wiki/Comparison-of-disk-encryption-software.
    • (2016) Comparison of Disk Encryption Software
  • 78
    • 85011429102 scopus 로고    scopus 로고
    • Wikipedia. Retrieved December 7, 2016, from
    • Wikipedia. 2016b. Comparison of TLS Implementations. Retrieved December 7, 2016, from https://en.wikipedia.org/wiki/Comparison-of-TLS-implementations.
    • (2016) Comparison of TLS Implementations
  • 79
    • 85011335054 scopus 로고    scopus 로고
    • Home Page. Retrieved December 7, 2016, from
    • Wuala. 2015. Home Page. Retrieved December 7, 2016, from https://en.wikipedia.org/wiki/Wuala.
    • (2015) Wuala
  • 82
    • 84926611629 scopus 로고    scopus 로고
    • Provable ownership of encrypted files in de-duplication cloud storage
    • Chao Yang, Jianfeng Ma, and Jian Ren. 2015. Provable ownership of encrypted files in de-duplication cloud storage. Ad Hoc and Sensor Wireless Networks 26, 43-72.
    • (2015) Ad Hoc and Sensor Wireless Networks , vol.26 , pp. 43-72
    • Yang, C.1    Ma, J.2    Ren, J.3
  • 84
    • 84939445947 scopus 로고    scopus 로고
    • Provable ownership of files in deduplication cloud storage
    • Chao Yang, Jian Ren, and Jianfeng Ma. 2013b. Provable ownership of files in deduplication cloud storage. Security and Communication Networks 8, 14, 2457-2468. DOI:http://dx.doi.org/10.1002/sec.784.
    • (2013) Security and Communication Networks , vol.8 , Issue.14 , pp. 2457-2468
    • Yang, C.1    Ren, J.2    Ma, J.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.