Skip to main content
Log in

HLSBD2: a quantum secure hybrid level source based data deduplication for the cloud

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

Data deduplication performs a significant role in reducing the storage overhead of cloud service providers (CSP) and lowers the cost of end user data subscription packages. Besides deduplication, CSP and their respective clients are concerned about security and credibility of their data. Basic cryptographic principles have yielded the evolution of concepts of Convergent Encryption (CE) and Message Locked Encryption (MLE). However, existing data deduplication solutions based on CE and MLE are not semantically secure and current cryptographic mathematical hardness assumptions fail to provide security against Quantum threats, i.e., Shor’s and Grover’s algorithms. In this paper, we have proposed a quantum secure hybrid level source based data deduplication scheme (HLSBD2) which is based on post-quantum cryptographic primitive, i.e., NTRU encryption; which provides security against post-quantum threats. Unlike CE and MLE based deduplication techniques, our underlying user data deduplication scheme provides semantic security with embedded Proof of Ownership (PoW) and Proof of Storage (PoS) security services. The security analysis of the proposed HLSBD2 scheme provides higher levels of security in the post-quantum era. Moreover, the performance analysis of the scheme depicts its effectiveness to be adopted in practice.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  • Ateniese G, Burns R, Curtmola R, Herring J, Kissner L, Peterson Z, Song D (2007) Provable data possession at untrusted stores. In: Proceedings of the 14th ACM conference on computer and communications security, pp 598–609

  • Barak B, Dodis Y, Krawczyk H, Pereira O, Pietrzak K, Standaert F-X, Yu Y (2011) Leftover hash lemma, revisited. In: Annual cryptology conference. Springer, New York, pp 1–20

  • Bellare M, Keelveedhi S, Ristenpart T (2013) Message-locked encryption and secure deduplication. In: Annual international conference on the theory and applications of cryptographic techniques. Springer, New York, pp 296–312

  • Cash D, Küpü A, Wichs D (2017) Dynamic proofs of retrievability via oblivious ram. J Cryptol 30(1):22–57

    Article  MathSciNet  Google Scholar 

  • Chen L, Chen L, Jordan S, Liu Y-K, Moody D, Peralta R, Perlner R, Smith-Tone D (2016) Report on post-quantum cryptography, vol 12. US Department of Commerce, National Institute of Standards and Technology

  • Chen R, Mu Y, Yang G, Guo F (2015) Bl-mle: block-level message-locked encryption for secure large file deduplication. IEEE Trans Inf Forensics Security 10(12):2643–2652

    Article  Google Scholar 

  • Dodis Y, Ostrovsky R, Reyzin L, Smith A (2008) Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J Comput 38(1):97–139

    Article  MathSciNet  Google Scholar 

  • Douceur JR, Adya A, William JB, Simon P, Theimer M (2002) Reclaiming space from duplicate files in a serverless distributed file system. In: Proceedings 22nd international conference on distributed computing systems. IEEE, pp 617–624

  • Douceur JR, Bolosky WJ, Theimer MM (2007) Encryption systems and methods for identifying and coalescing identical objects encrypted with different keys, September 4 . US Patent 7,266,689

  • Dropbox (2011a) Dropship. dropbox api utilities. https://github.com/driverdan/dropship. Accessed 20 Aug 2021

  • Dropbox (2011b) Dropbox left user accounts unlocked for 4 hours Sunday. https://www.wired.com/2011/06/dropbox-4/. Accessed 20 Aug 2021

  • Goldreich O (2009) Foundations of cryptography: volume 2, basic applications. Cambridge University Press, Cambridge

    Google Scholar 

  • Goldwasser S, Micali S (1984) Probabilistic encryption. J Comput Syst Sci 28(2):270–299

    Article  MathSciNet  Google Scholar 

  • Halevi S, Harnik D, Pinkas B, Shulman-Peleg A (2011) Proofs of ownership in remote storage systems. In: Proceedings of the 18th ACM conference on computer and communications security, pp 491–500

  • He Y, Xian H, Wang L, Zhang S (2021) Secure encrypted data deduplication based on data popularity. Mobile Netw Appl 26(4):1686–1695

    Article  Google Scholar 

  • John G, David R (2012) The digital universe in 2020: Big data, bigger digital shadows, and biggest growth in the far east. IDC iView IDC Analyze Future 2007(2012):1–16

    Google Scholar 

  • Keelveedhi S, Bellare M, Ristenpart T (2013) \(\{DupLESS\}:\{Server-Aided\}\) encryption for deduplicated storage. In: 22nd USENIX security symposium (USENIX security 13), pp 179–194

  • Koblitz N, Menezes A (2016) A riddle wrapped in an enigma. IEEE Security Privacy 14(6):34–42

    Article  Google Scholar 

  • Li J, Chen X, Mi Li J, Li PPC Lee, Lou W (2013) Secure deduplication with efficient and reliable convergent key management. IEEE Trans Parallel Distrib Syst 25(6):1615–1625

    Article  CAS  Google Scholar 

  • Mavroeidis V, Vishi K, Zych MD, Jøsang AJ (2018) The impact of quantum computing on present cryptography. arXiv preprint arXiv:1804.00200

  • Meyer Dutch T, Bolosky William J (2012) A study of practical deduplication. ACM Trans Storage (ToS) 7(4):1–20

    Article  Google Scholar 

  • Nayak SK, Tripathy S (2020) Seds: secure and efficient server-aided data deduplication scheme for cloud storage. Int J Inf Secur 19(2):229–240

    Article  Google Scholar 

  • NTRU (2012a) Ntru pkcs parameters. https://web.archive.org/web/20120606210107http://www.securityinnovation.com/security-lab/crypto/155.html. Accessed 20 Aug 2021

  • NTRU (2015) Ntru pkcs parameters. https://github.com/Sapphirine/ntru. Accessed 20 Aug 2021

  • Pycrptodome (2021) Pycrptodome. https://github.com/Legrandin/pycryptodome. Accessed 20 Aug 2021

  • Shacham H, Waters B (2008) Compact proofs of retrievability. In: International conference on the theory and application of cryptology and information security. Springer, pp 90–107

  • Twitter (2012) Twitter. tweet deck. https://money.cnn.com/2012/03/30/technology/tweetdeck-bug-twitter/index.htm. Accessed 20 Aug 2021

  • Xu J, Chang E-C, Zhou J (2013) Weak leakage-resilient client-side deduplication of encrypted data in cloud storage. In: Proceedings of the 8th ACM SIGSAC symposium on information, computer and communications security, pp 195–206

  • Yu C-M, Gochhayat SP, Conti M, Lu C-S (2018) Privacy aware data deduplication for side channel in cloud storage. IEEE Trans Cloud Comput 8(2):597–609

    Article  Google Scholar 

  • Yuan H, Chen X, Li J, Jiang T, Wang J, Deng R (2019) Secure cloud data deduplication with efficient re-encryption. IEEE Trans Services Comput

  • Zheng Q, Xu S (2012) Secure and efficient proof of storage with deduplication. In: Proceedings of the second ACM conference on Data and application security and privacy, pp 1–12

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Fawad Khan.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Khan, W.A., Khan, F., Tahir, S. et al. HLSBD2: a quantum secure hybrid level source based data deduplication for the cloud. J Ambient Intell Human Comput 15, 89–102 (2024). https://doi.org/10.1007/s12652-022-03875-0

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-022-03875-0

Keywords

Navigation