Distributed Key Generation for Encrypted Deduplication: Achieving the Strongest Privacy

VenueCategory
CCSW'14Encrypted Deduplication

Distributed Key Generation for Encrypted Deduplication: Achieving the Strongest Privacy1. SummaryMotivation of this paperDistributed Key GenerationImplementation and Evaluation2. Strength (Contributions of the paper)3. Weakness (Limitations of the paper)4. Some Insights (Future work)

1. Summary

Motivation of this paper

  1. Provide a new security notion For server-aided MLE

show it is strictly stronger than all relevant notions. Lacking in original paper

  1. Introduce a distributed protocol eliminates the need of the key server

allows less managed system such as P2P systems to enjoy the high security level.

difficult to deploy in a less managed setting such as P2P systems impairs its security, as compromising a single key server reduces its protection to that of CE.

Distributed Key Generation

  1. A distributed protocol removes the need for a centralized key server.

for P2P paradigm, it attains the same security as DupLESS

  1. As long as the user obtains the cooperation of any qualified subset of players, it can perform the desired operation.
  2. Threshold signature use Shoup's RSA-based scheme

variant of RSA threshold signature scheme

Distributed oblivious key generation (DOPG)

signature shares proof of correctness combining shares blinding: blind signature shares

Implementation and Evaluation

2. Strength (Contributions of the paper)

  1. propose a new security notion

DupLESS lacks a rigorous security notion to verify its security

  1. a distributed key generation scheme For P2P system Based on threshold signature

3. Weakness (Limitations of the paper)

  1. the performance overhead of Shoup's RSA signature scheme is still high.

4. Some Insights (Future work)

  1. The weakness of convergent encryption lacking a rigorous theoretical treatment.

Server-aided MLE provides the best possible security for encrypted deduplication.

  1. P2P system the data can be scattered in a P2P fashion among the users.

without a storage service provider.

  1. semantic security if any probabilistic, polynomial-time adversary that is given the ciphertext of a certain message, and the message's length, cannot determine any partial information on the message.
  2. attack type in secure definition

CPA: chosen plaintext attacks CCA1: chosen ciphertext attack CCA2: adaptive chosen ciphertext attack