skip to main content
10.1145/2420950.2421013acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacsacConference Proceedingsconference-collections
research-article

TrueErase: per-file secure deletion for the storage data path

Published:03 December 2012Publication History

ABSTRACT

The ability to securely delete sensitive data from electronic storage is becoming important. However, current per-file deletion solutions tend to be limited to a segment of the operating system's storage data path or specific to particular file systems or storage media.

This paper introduces TrueErase, a holistic secure-deletion framework. Through its design, implementation, verification, and evaluation, TrueErase shows that it is possible to build a legacy-compatible full-storage-data-path framework that performs per-file secure deletion and works with common file systems and solid-state storage, while handling common system failures. In addition, this framework can serve as a building block for encryption- and tainting-based secure-deletion systems.

References

  1. Bauer, S. and Priyantha, N. B. 2001. Secure data deletion for Linux file systems. Proceedings of the 10th Usenix Security Symposium (2001), 153--164. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Boneh, D. and Lipton, R. 1996. A revocable backup system. USENIX Security Symposium (1996), 91--96. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Cooke, J. 2007. Flash memory technology direction. Micron Applications Engineering Document. (2007).Google ScholarGoogle Scholar
  4. CWE - CWE-327: Use of a Broken or Risky Cryptographic Algorithm (2.2): http://cwe.mitre.org/data/definitions/327.html. Accessed: 2012-09-05.Google ScholarGoogle Scholar
  5. Diesburg, S. M., Meyers, C. R., Lary, D. M. and Wang, A. I. A. 2008. When cryptography meets storage. Proceedings of the 4th ACM International Workshop on Storage Security and Survivability (2008), 11--20. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Ganger, G. R. 2001. Blurring the line between OSes and storage devices. Technical Report CMU-CS-01-166, Carnegie Mellon University.Google ScholarGoogle Scholar
  7. Garfinkel, S. L. and Shelat, A. 2003. Remembrance of data passed: a study of disk sanitization practices. Security Privacy, IEEE. 1, 1 (Feb. 2003), 17--27. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Geambasu, R., Kohno, T., Levy, A. A. and Levy, H. M. 2009. Vanish: increasing data privacy with self-destructing data. Proceedings of the 18th USENIX Security Symposium (Berkeley, CA, USA, 2009), 299--316. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Halderman, J. A., Schoen, S. D., Heninger, N., Clarkson, W., Paul, W., Calandrino, J. A., Feldman, A. J., Appelbaum, J. and Felten, E. W. 2009. Lest we remember: cold-boot attacks on encryption keys. Commun. ACM. 52, 5 (May. 2009), 91--98. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Health Insurance Portability and Accountability Act of 1996: http://www.hhs.gov/ocr/privacy/hipaa/administrative/statute/hipaastatutepdf.pdf. Accessed: 2012-07-24.Google ScholarGoogle Scholar
  11. Hughes, G. 2004. CMRR Protocols for disk drive secure erase. Technical report, Center for Magnetic Recording Research, University of California, San Diego.Google ScholarGoogle Scholar
  12. Hughes, G. F. 2002. Wise drives {hard disk drive}. Spectrum, IEEE. 39, 8 (Aug. 2002), 37--41. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ironkey: http://www.ironkey.com. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  14. Joukov, N., Papaxenopoulos, H. and Zadok, E. 2006. Secure deletion myths, issues, and solutions. Proceedings of the Second ACM Workshop on Storage Security and Survivability (New York, NY, USA, 2006), 61--66. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Joukov, N. and Zadok, E. 2005. Adding secure deletion to your favorite file system. Security in Storage Workshop, 2005. SISW '05. Third IEEE International (Dec. 2005), 8 pp.--70. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Katcher, J. 1997. Postmark: A new file system benchmark. Technical Report TR3022, Network Appliance, 1997. www.netapp.com/tech_library/3022.html.Google ScholarGoogle Scholar
  17. King, C. and Vidas, T. 2011. Empirical analysis of solid state disk data retention when used with contemporary operating systems. Digital Investigation. 8, (2011), S111--S117. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Lee, J., Heo, J., Cho, Y., Hong, J. and Shin, S. Y. 2008. Secure deletion for NAND flash file system. Proceedings of the 2008 ACM Symposium on Applied Computing (New York, NY, USA, 2008), 1710--1714. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Mac OS X Security Configuration for Mac OS X Version 10.6 Snow Leopard: http://images.apple.com/support/security/guides/docs/SnowLeopard_Security_Config_v10.6.pdf. Accessed: 2012-07-25.Google ScholarGoogle Scholar
  20. Marcel Breeuwsma, Martien De Jongh, Coert Klaver, Ronald Van Der Knijff and Roeloffs, M. 2009. Forensic Data Recovery from Flash Memory. CiteSeerX.Google ScholarGoogle Scholar
  21. National Industrial Security Program Operating Manual 5220.22-M: 1995. http://www.usaid.gov/policy/ads/500/d522022m.pdf. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  22. Nightingale, E. B., Veeraraghavan, K., Chen, P. M. and Flinn, J. 2008. Rethink the sync. ACM Trans. Comput. Syst. 26, 3 (Sep. 2008), 6:1--6:26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. OpenSSH: http://openssh.com/. Accessed: 2012-06-07.Google ScholarGoogle Scholar
  24. Perlman, R. 2005. The ephemerizer: making data disappear. Sun Microsystems, Inc.Google ScholarGoogle Scholar
  25. Peterson, Z. N. J., Burns, R., Herring, J., Stubblefield, A. and Rubin, A. 2005. Secure deletion for a versioning file system. Proceedings of the USENIX Conference on File And Storage Technologies (FAST) (2005), 143--154. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Reardon, J., Capkun, S. and Basin, D. 2012. Data Node Encrypted File System: Efficient Secure Deletion for Flash Memory. 21st USENIX Security Symposium (Aug. 2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Reardon, J., Marforio, C., Capkun, S. and Basin, D. 2011. Secure Deletion on Log-structured File Systems. Technical Report arXiv:1106.0917.Google ScholarGoogle Scholar
  28. Scrub utility: http://code.google.com/p/diskscrub/. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  29. Secure rm: http://sourceforge.net/projects/srm/. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  30. Secure USB Flash Drives | Kingston: http://www.kingston.com/us/usb/encrypted_security. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  31. shred(1) - Linux man page: http://linux.die.net/man/1/shred. Accessed: 2012-08-13.Google ScholarGoogle Scholar
  32. Shu, F. and Obr, N. 2007. Data set management commands proposal for ATA8-ACS2.Google ScholarGoogle Scholar
  33. Sivathanu, G., Sundararaman, S. and Zadok, E. 2006. Type-safe disks. Proceedings of the 7th Symposium on Operating Systems Design and Implementation (Berkeley, CA, USA, 2006), 15--28. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Sivathanu, M., Arpaci-Dusseau, A. C., Arpaci-Dusseau, R. H. and Jha, S. 2005. A logic of file systems. Proceedings of the 4th USENIX Conference on File and Storage Technologies - Volume 4 (Berkeley, CA, USA, 2005), 1--1. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Sivathanu, M., Bairavasundaram, L. N., Arpaci-Dusseau, A. C. and Arpaci-Dusseau, R. H. 2004. Life or death at block-level. Proceedings of the 6th Conference on Symposium on Opearting Systems Design & Implementation - Volume 6 (Berkeley, CA, USA, 2004), 26--26. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Sivathanu, M., Prabhakaran, V., Popovici, F. I., Denehy, T. E., Arpaci-Dusseau, A. C. and Arpaci-Dusseau, R. H. 2003. Semantically-smart disk systems. Proceedings of the 2nd USENIX Conference on File and Storage Technologies (2003), 73--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Special Publication 800-88: Guidelines for Media Sanitization: 2006. http://csrc.nist.gov/publications/nistpubs/800-88/NISTSP800-88_with-errata.pdf. Accessed: 2012-07-26.Google ScholarGoogle Scholar
  38. Sun, K., Choi, J., Lee, D. and Noh, S. H. 2008. Models and Design of an Adaptive Hybrid Scheme for Secure Deletion of Data in Consumer Electronics. Consumer Electronics, IEEE Transactions on. 54, 1 (Feb. 2008), 100--104. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. The OpenSSD Project: http://www.openssd-project.org/wiki/The_OpenSSD_Project. Accessed: 2012-07-29.Google ScholarGoogle Scholar
  40. Thibadeau, R. 2006. Trusted Computing for Disk Drives and Other Peripherals. Security Privacy, IEEE. 4, 5 (Oct. 2006), 26--33. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Wei, M., Grupp, L. M., Spada, F. E. and Swanson, S. 2011. Reliably erasing data from flash-based solid state drives. Proceedings of the 9th USENIX Conference on File and Stroage Technologies (Berkeley, CA, USA, 2011), 8--8. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Wipe: Secure File Deletion: http://wipe.sourceforge.net/. Accessed: 2012-07-26.Google ScholarGoogle Scholar

Index Terms

  1. TrueErase: per-file secure deletion for the storage data path

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ACSAC '12: Proceedings of the 28th Annual Computer Security Applications Conference
          December 2012
          464 pages
          ISBN:9781450313124
          DOI:10.1145/2420950

          Copyright © 2012 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 3 December 2012

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          ACSAC '12 Paper Acceptance Rate44of231submissions,19%Overall Acceptance Rate104of497submissions,21%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader