Skip to main content

Deduplication-Friendly Watermarking for Multimedia Data in Public Clouds

  • Conference paper
  • First Online:
Computer Security – ESORICS 2020 (ESORICS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12308))

Included in the following conference series:

Abstract

To store large volumes of cloud data, cloud storage providers (CSPs) use deduplication, by which if data from multiple owners are identical, only one unique copy will be stored. Deduplication can achieve significant storage saving, benefiting both CSPs and data owners. However, for ownership protection, data owners may choose to transform their outsourced multimedia data to “protected formats” (e.g., by watermarking) which disturbs deduplication since identical data may be transformed differently by different data owners.

In this work, we initiate research of resolving the fundamental conflict between deduplication and watermarking. We propose DEW, the first secure Deduplication-friEndly Watermarking scheme which neither requires any interaction among data owners beforehand nor requires any trusted third party. Our key idea is to introduce novel protocols which can ensure that identical data possessed by different data owners are watermarked to the same “protected format”. Security analysis and experimental evaluation justify security and practicality of DEW.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Although the homomorphic encryption can be used to process data in public clouds, they are still far from practicality.

  2. 2.

    A spread-spectrum watermark is modestly robust, but has a low information capacity; while a quantization watermark suffers from low robustness, though has a high information capacity. We thus choose amplitude modulation which can achieve a good balance between robustness and information capacity, and is particularly embedded in the spatial domain.

  3. 3.

    For simplicity, we focus on grayscale images in this paper.

  4. 4.

    Using the old watermarked file as well as the old watermark, a valid owner can restore the original file, and by retrieving a compressed version of the new watermarked file, the owner is able to extract the new watermark bit stream. We will investigate a more efficient design in the future work.

  5. 5.

    To ensure that each symbol is valid (i.e., not larger than the finite field), only 159 bits from a file were read each time.

References

  1. “Amazon simple storage service” (2019). http://aws.amazon.com/cn/s3/

  2. “Icloud” (2019). https://www.icloud.com/

  3. “Microsoft azure” (2019). http://www.windowsazure.cn/?fb=002

  4. “Cisco global cloud index: Forecast and methodology, 2016 2021 white paper” (2018). https://www.cisco.com/c/en/us/solutions/collateral/service-provider/global-cloud-index-gci/white-paper-c11-738085.html

  5. Meyer, D.T., Bolosky, W.J.: A study of practical deduplication. ACM Trans. Storage 7(4), 1–1 (2012)

    Article  Google Scholar 

  6. Rashid, F., Miri, A.: Deduplication practices for multimedia data in the cloud. In: Srinivasan, S. (ed.) Guide to Big Data Applications. SBD, vol. 26, pp. 245–271. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-53817-4_10

    Chapter  Google Scholar 

  7. Tirkel, A.Z., Rankin, G., Van Schyndel, R., Ho, W., Mee, N., Osborne, C.F.: Electronic watermark. In: Digital Image Computing, Technology and Applications (DICTA 1993), pp. 666–673 (1993)

    Google Scholar 

  8. Bellare, M., Keelveedhi, S., Ristenpart, T.: Message-locked encryption and secure deduplication. In: Johansson, T., Nguyen, P.Q. (eds.) EUROCRYPT 2013. LNCS, vol. 7881, pp. 296–312. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-38348-9_18

    Chapter  Google Scholar 

  9. Bellare, M., Keelveedhi, S., Ristenpart, T.: DupLESS: server-aided encryption for deduplicated storage. In: USENIX Conference on Security, pp. 179–194 (2013)

    Google Scholar 

  10. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  Google Scholar 

  11. Liu, J., Asokan, N., Pinkas, B.: Secure deduplication of encrypted data without additional independent servers. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, pp. 874–885 (2015)

    Google Scholar 

  12. Douceur, J.R., Adya, A., Bolosky, W.J., Dan, S., Theimer, M.: Reclaiming space from duplicate files in a serverless distributed file system. In: International Conference on Distributed Computing Systems, pp. 617–624 (2002)

    Google Scholar 

  13. “Known attacks towards convergent encryption” (2013). https://tahoe-lafs.org/hacktahoelafs/drew_perttula.html

  14. Chen, B., Curtmola, R., Ateniese, G., Burns, R.: Remote data checking for network coding-based distributed storage systems. In: Proceedings of the 2010 ACM workshop on Cloud computing security workshop, pp. 31–42. ACM (2010)

    Google Scholar 

  15. Chen, B., Curtmola, R.: Towards self-repairing replication-based storage systems using untrusted clouds. In: Proceedings of the third ACM conference on Data and application security and privacy, pp. 377–388. ACM (2013)

    Google Scholar 

  16. Chen, B., Ammula, A.K., Curtmola, R.: Towards server-side repair for erasure coding-based distributed storage systems. In: Proceedings of the 5th ACM Conference on Data and Application Security and Privacy, pp. 281–288. ACM (2015)

    Google Scholar 

  17. Chen, B., Curtmola, R.: Remote data integrity checking with server-side repair. J. Comput. Secur. 25(6), 537–584 (2017)

    Article  Google Scholar 

  18. Quinlan, S., Dorward, S.: Venti: a new approach to archival storage. FAST 2, 89–101 (2002)

    Google Scholar 

  19. “Dropbox” (2019). https://www.dropbox.com/

  20. Halevi, S., Harnik, D., Pinkas, B., Shulman-Peleg, A.: Proofs of ownership in remote storage systems. In: ACM Conference on Computer and Communications Security, pp. 491–500. ACM (2011)

    Google Scholar 

  21. Cox, I.J., Miller, M.L., Bloom, J.A., Honsinger, C.: Digital Watermarking, vol. 53. Springer, Heidelberg (2002)

    Google Scholar 

  22. Gordon, D.: Discrete Logarithm Problem. In: van Tilborg, H.C.A., Jajodia, S. (eds.) Encyclopedia of Cryptography and Security. Springer, Boston (2011). https://doi.org/10.1007/978-1-4419-5906-5_445

    Chapter  Google Scholar 

  23. Lei, L., Cai, Q., Chen, B., Lin, J.: Towards efficient re-encryption for secure client-side deduplication in public clouds. In: Lam, K.-Y., Chi, C.-H., Qing, S. (eds.) ICICS 2016. LNCS, vol. 9977, pp. 71–84. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-50011-9_6

    Chapter  Google Scholar 

  24. Shacham, H., Waters, B.: Compact proofs of retrievability. In: Pieprzyk, J. (ed.) ASIACRYPT 2008. LNCS, vol. 5350, pp. 90–107. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-89255-7_7

    Chapter  Google Scholar 

  25. Ateniese, G., et al.: Provable data possession at untrusted stores. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 598–609, ACM (2007)

    Google Scholar 

  26. You, W., Chen, B., Liu, L., Jing, J.: Deduplication-friendly watermarking for multimedia data in public clouds. Technical report, Department of Computer Science, Michigan Tech, July 2020

    Google Scholar 

  27. Harnik, D., Pinkas, B., Shulman-Peleg, A.: Side channels in cloud services: deduplication in cloud storage. IEEE Secur. Priv. 8(6), 40–47 (2010)

    Article  Google Scholar 

  28. “Pairing based cryptographic library” (2019). https://crypto.stanford.edu/pbc/

  29. Li, J., Qin, C., Lee, P.P.C., Li, J.: Rekeying for encrypted deduplication storage. In: IEEE/IFIP International Conference on Dependable Systems and Networks (2016)

    Google Scholar 

  30. Di Pietro, R., Sorniotti, R.: Boosting efficiency and security in proof of ownership for deduplication. In: Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pp. 81–82. ACM (2012)

    Google Scholar 

  31. Erway, C.C., Küpçü, A., Papamanthou, C., Tamassia, R.: Dynamic provable data possession. ACM Trans. Inf. Syst. Secur. (TISSEC) 17(4), 15 (2015)

    Article  Google Scholar 

  32. Chen, B., Curtmola, R.: Robust dynamic provable data possession. In: 2012 32nd International Conference on Distributed Computing Systems Workshops, pp. 515–525. IEEE (2012)

    Google Scholar 

  33. Juels, A., Kaliski Jr, B.S.: PORs: proofs of retrievability for large files. In: Proceedings of the 14th ACM Conference on Computer and Communications Security, pp. 584–597. ACM (2007)

    Google Scholar 

Download references

Acknowledgements

Weijing You, Limin Liu and Jiwu Jing were supported by National Key R&D Program of China (Grant No.2017YFB0802404).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Limin Liu .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

You, W., Chen, B., Liu, L., Jing, J. (2020). Deduplication-Friendly Watermarking for Multimedia Data in Public Clouds. In: Chen, L., Li, N., Liang, K., Schneider, S. (eds) Computer Security – ESORICS 2020. ESORICS 2020. Lecture Notes in Computer Science(), vol 12308. Springer, Cham. https://doi.org/10.1007/978-3-030-58951-6_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-58951-6_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-58950-9

  • Online ISBN: 978-3-030-58951-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics