skip to main content
10.1145/1653662.1653686acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

HAIL: a high-availability and integrity layer for cloud storage

Published:09 November 2009Publication History

ABSTRACT

We introduce HAIL (High-Availability and Integrity Layer), a distributed cryptographic system that allows a set of servers to prove to a client that a stored file is intact and retrievable. HAIL strengthens, formally unifies, and streamlines distinct approaches from the cryptographic and distributed-systems communities. Proofs in HAIL are efficiently computable by servers and highly compact---typically tens or hundreds of bytes, irrespective of file size. HAIL cryptographically verifies and reactively reallocates file shares. It is robust against an active, mobile adversary, i.e., one that may progressively corrupt the full set of servers. We propose a strong, formal adversarial model for HAIL, and rigorous analysis and parameter choices. We show how HAIL improves on the security and efficiency of existing tools, like Proofs of Retrievability (PORs) deployed on individual servers. We also report on a prototype implementation.

References

  1. Amazon.com. Amazon simple storage service (Amazon S3), 2009. Referenced 2009 at aws.amazon.com/s3.Google ScholarGoogle Scholar
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In 14th ACM CCS, pages 598--609, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik. Scalable and efficient provable data possession, 2008. IACR ePrint manuscript 2008/114.Google ScholarGoogle Scholar
  4. J. Black, S. Halevi, H. Krawczyk, T. Krovetz, and P. Rogaway. UMAC: Fast and secure message authentication. In CRYPTO, volume 1666 of LNCS, pages 216--233, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. D. Bowers, A. Juels, and A Oprea. HAIL: A high-availability and integrity layer for cloud storage, 2008. IACR ePrint manuscript 2008/489.Google ScholarGoogle Scholar
  6. K. D. Bowers, A. Juels, and A Oprea. Proofs of retrievability: Theory and implementation, 2008. IACR ePrint manuscript 2008/175.Google ScholarGoogle Scholar
  7. C. Cachin, K. Kursawe, A. Lysyanskaya, and R. Strobl. Asynchronous verifiable secret sharing and proactive cryptosystems. In 9th ACM CCS, pages 88--97, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Cachin and S. Tessaro. Asynchronous verifiable information dispersal. In 24th IEEE SRDS, pages 191--202, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. L. Carter and M. Wegman. Universal hash functions. Journal of Computer and System Sciences, 18(3), 1979.Google ScholarGoogle Scholar
  10. R. Curtmola, O. Khan, and R. Burns. Robust remote data checking. In 4th ACM StorageSS, pages 63--68, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. R. Curtmola, O. Khan, R. Burns, and G. Ateniese. MR--PDP: Multiple-replica provable data possession. In 28th IEEE ICDCS, pages 411--420, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In 6th IACR TCC, volume 5444 of LNCS, pages 109--127, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia. Dynamic provable data possession. In 16th ACM CCS, 2009. To appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Etzel, S. Patel, and Z. Ramzan. SQUARE HASH: Fast message authentication via optimized universal hash functions. In CRYPTO, volume 1666 of LNCS, pages 234--251, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D.L.G. Filho and P.S.L.M. Barreto. Demonstrating data possession and uncheatable data transfer, 2006. IACR eArchive 2006/150.Google ScholarGoogle Scholar
  16. J. A. Garay, R. Gennaro, C. Jutla, and T. Rabin. Secure distributed storage and retrieval. Theoretical Computer Science, 243(1--2):363--389, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. G. R. Goodson, J. J. Wylie, G. R. Ganger, and M. K. Reiter. Efficient byzantine-tolerant erasure-coded storage. In 34th IEEE DSN, pages 135--144, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Gopalan, R.J. Lipton, and Y.Z. Ding. Error correction against computationally bounded adversaries, 2004. Manuscript.Google ScholarGoogle Scholar
  19. S. Halevi and H. Krawczyk. MMH: Software message authentication in the Gbit/second rates. In Fast Software Encryption, volume 1267 of LNCS, pages 172--189, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. J. Hendricks, G. R. Ganger, and M. K. Reiter. Verifying distributed erasure-coded data. In 26th ACM PODC, pages 139--146, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Herzberg, M. Jakobsson, H. Krawczyk, and M. Yung. Proactive public key and signature systems. In 4th ACM CCS, pages 100--110, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Herzberg, S. Jarecki, H. Krawczyk, and M. Yung. Proactive secret sharing, or: How to cope with perpetual leakage. In CRYPTO, volume 1963 of LNCS, pages 339--352, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In 14th ACM CCS, pages 584--597, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. H. Krawczyk. LFSR-based hashing and authentication. In CRYPTO, volume 839 of LNCS, pages 129--139, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard. A cooperative Internet backup scheme. In USENIX Annual Technical Conference, pages 29--41, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. Micali, C. Peikert, M. Sudan, and D. Wilson. Optimal error correction against computationally bounded noise. In TCC, pages 1--16. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. M. Naor and G. N. Rothblum. The complexity of online memory checking. In 46th IEEE FOCS, pages 573--584, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. W. Nevelsteen and B. Preneel. Software performance of universal hash functions. In EUROCRYPT, volume 1233 of LNCS, pages 24--41, 1997. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. J. S. Plank, J. Luo, C. D. Schuman, L. Xu, and Z. W. O'Hearn. A performance evaluation and examination of open-source erasure coding libraries for storage. In 7th USENIX FAST, pages 253--265, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. P. Rogaway. Bucket hashing and its application to fast message authentication. In CRYPTO, volume 963 of LNCS, pages 29--42, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. T. J. E. Schwarz and E. L. Miller. Store, forget, and check: Using algebraic signatures to check remotely administered storage. In 26th IEEE ICDCS, page 12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. H. Shacham and B. Waters. Compact proofs of retrievability. In ASIACRYPT, volume 5350 of LNCS, pages 90--107, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. A. Shah, M. Baker, J. C. Mogul, and R. Swaminathan. Auditing to keep online storage services honest. In 11th USENIX HotOS, pages 1--6, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. V. Shoup. On fast and provably secure message authentication based on universal hashing. In CRYPTO, volume 1109 of LNCS, pages 313--328, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. M. Wegman and L. Carter. New hash functions and their use in authentication and set equality. Journal of Computer and System Sciencies, 22(3):265--279, 1981.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. HAIL: a high-availability and integrity layer for cloud storage

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '09: Proceedings of the 16th ACM conference on Computer and communications security
          November 2009
          664 pages
          ISBN:9781605588940
          DOI:10.1145/1653662

          Copyright © 2009 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 9 November 2009

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader