skip to main content
10.1145/2484402.2484408acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Proofs of retrievability with public verifiability and constant communication cost in cloud

Authors Info & Claims
Published:08 May 2013Publication History

ABSTRACT

For data storage outsourcing services, it is important to allow data owners to efficiently and securely verify that the storage server stores their data correctly. To address this issue, several proof-of-retrievability (POR) schemes have been proposed wherein a storage server must prove to a verifier that all of a client's data are stored correctly. While existing POR schemes offer decent solutions addressing various practical issues, they either have a non-trivial (linear or quadratic) communication complexity, or only support private verification, i.e., only the data owner can verify the remotely stored data. It remains open to design a POR scheme that achieves both public verifiability and constant communication cost simultaneously.

In this paper, we solve this open problem and propose the first POR scheme with public verifiability and constant communication cost: in our proposed scheme, the message exchanged between the prover and verifier is composed of a constant number of group elements; different from existing private POR constructions, our scheme allows public verification and releases the data owners from the burden of staying online. We achieved these by tailoring and uniquely combining techniques such as constant size polynomial commitment and homomorphic linear authenticators. Thorough analysis shows that our proposed scheme is efficient and practical. We prove the security of our scheme based on the Computational Diffie-Hellman Problem, the Strong Diffie-Hellman assumption and the Bilinear Strong Diffie-Hellman assumption.

References

  1. Amazon forum. major outage for amazon s3 and ec2, https://forums.aws.amazon.com/thread.jspa?threadID =19714&start=15&tstart=0.Google ScholarGoogle Scholar
  2. Amazon web service. summary of the amazon ec2 and amazon rds service disruption in the us east region, http://aws.amazon.com/message/65648/.Google ScholarGoogle Scholar
  3. Business insider. amazon's cloud crash disaster permanently destroyed many customers' data, http://www.businessinsider.com/amazon-lost-data-2011--4.Google ScholarGoogle Scholar
  4. Dropbox. dropbox forums on data loss topic, http://forums.dropbox.com/tags.php?tag=data-loss.Google ScholarGoogle Scholar
  5. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In Proceedings of the 14th ACM conference on Computer and communications security, CCS '07, pages 598--609, New York, NY, USA, 2007. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. Boneh and X. Boyen. Short signatures without random oracles. pages 56--73. Springer-Verlag, 2004.Google ScholarGoogle Scholar
  7. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '01, pages 514--532, London, UK, UK, 2001. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. K. D. Bowers, A. Juels, and A. Oprea. Proofs of retrievability: theory and implementation. In Proceedings of the 2009 ACM workshop on Cloud computing security, CCSW '09, pages 43--54, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. W. Diffie and M. Hellman. New directions in cryptography. IEEE Trans. Inf. Theor., 22(6):644--654, Sept. 1976. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography, TCC '09, pages 109--127, Berlin, Heidelberg, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia. Dynamic provable data possession. In Proceedings of the 16th ACM conference on Computer and communications security, CCS '09, pages 213--222, New York, NY, USA, 2009. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. O. Goldreich, S. Goldwasser, and S. Micali. How to construct random functions. J. ACM, 33(4):792--807, Aug. 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. V. Goyal. Reducing trust in the pkg in identity based cryptosystems. In Proceedings of the 27th annual international cryptology conference on Advances in cryptology, CRYPTO'07, pages 430--447, Berlin, Heidelberg, 2007. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. P. Hawkes, M. Paddon, and G. G. Rose. On corrective patterns for the sha-2 family, 2004.Google ScholarGoogle Scholar
  15. X. Jia and C. Ee-Chien. Towards efficient provable data possession. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS '12, Seoul, Korea, 2012.Google ScholarGoogle Scholar
  16. A. Juels and B. S. Kaliski, Jr. Pors: proofs of retrievability for large files. In Proceedings of the 14th ACM conference on Computer and communications security, CCS '07, pages 584--597, New York, NY, USA, 2007. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. A. Kate, G. M. Zaverucha, and I. Goldberg. Constant-size commitments to polynomials and their applications. In ASIACRYPT, pages 177--194, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  18. G. Oded. A sample of samplers - a computational perspective on sampling (survey). Electronic Colloquium on Computational Complexity (ECCC), 4(20), 1997.Google ScholarGoogle Scholar
  19. I. S. Reed and G. Solomon. Polynomial Codes Over Certain Finite Fields. Journal of the Society for Industrial and Applied Mathematics, 8(2):300--304, 1960.Google ScholarGoogle Scholar
  20. H. Shacham and B. Waters. Compact proofs of retrievability. In Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security: Advances in Cryptology, ASIACRYPT '08, pages 90--107, Berlin, Heidelberg, May 2008. Springer-Verlag. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. V. Shoup. A computational introduction to number theory and algebra. Cambridge University Press, New York, NY, USA, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. G. Timothy and M. M. Peter. The nist definition of cloud computing. NIST SP - 800--145, September 2011.Google ScholarGoogle Scholar

Index Terms

  1. Proofs of retrievability with public verifiability and constant communication cost in cloud

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        Cloud Computing '13: Proceedings of the 2013 international workshop on Security in cloud computing
        May 2013
        78 pages
        ISBN:9781450320672
        DOI:10.1145/2484402
        • General Chair:
        • Xingming Sun,
        • Program Chairs:
        • Elaine Shi,
        • Kui Ren

        Copyright © 2013 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 8 May 2013

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Cloud Computing '13 Paper Acceptance Rate9of18submissions,50%Overall Acceptance Rate9of18submissions,50%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader