skip to main content
10.1145/1460877.1460889acmotherconferencesArticle/Chapter ViewAbstractPublication PagessecurecommConference Proceedingsconference-collections
research-article

Scalable and efficient provable data possession

Published:22 September 2008Publication History

ABSTRACT

Storage outsourcing is a rising trend which prompts a number of interesting security issues, many of which have been extensively investigated in the past. However, Provable Data Possession (PDP) is a topic that has only recently appeared in the research literature. The main issue is how to frequently, efficiently and securely verify that a storage server is faithfully storing its client's (potentially very large) outsourced data. The storage server is assumed to be untrusted in terms of both security and reliability. (In other words, it might maliciously or accidentally erase hosted data; it might also relegate it to slow or off-line storage.) The problem is exacerbated by the client being a small computing device with limited resources. Prior work has addressed this problem using either public key cryptography or requiring the client to outsource its data in encrypted form.

In this paper, we construct a highly efficient and provably secure PDP technique based entirely on symmetric key cryptography, while not requiring any bulk encryption. Also, in contrast with its predecessors, our PDP technique allows outsourcing of dynamic data, i.e, it efficiently supports operations, such as block modification, deletion and append.

References

  1. J. Aspnes, J. Feigenbaum, A. Yampolskiy, and S. Zhong. Towards a theory of data entanglement. In Proc. of Euro. Symp. on Research in Computer Security, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In ACM CCS'07, Full paper available on e-print (2007/202), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Ateniese, D. Chou, B. de Medeiros, and G. Tsudik. Sanitizable signatures. In ESORICS'05, 2005.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. B. Preneel, et al. NESSIE D21 - performance of optimized implementations of the nessie primitives.Google ScholarGoogle Scholar
  5. M. Bellare, R. Canetti, and H. Krawczyk. Keying hash functions for message authentication. In CRYPTO'96, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. M. Bellare, R. Guérin, and P. Rogaway. XOR MACs: New methods for message authentication using finite pseudorandom functions. In CRYPTO'95, 1995. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J. Black and P. Rogaway. Ciphers with arbitrary finite domains. In Proc. of CT-RSA, volume 2271 of LNCS, pages 114--130. Springer-Verlag, 2002. Google ScholarGoogle Scholar
  8. M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. In Proc. of the FOCS '95, 1995.Google ScholarGoogle Scholar
  9. D. Boneh, G. di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with key-word search. In EUROCRYPT'04, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  10. I. Clarke, O. Sandberg, B. Wiley, and T. W. Hong. Freenet: a distributed anonymous information storage and retrieval system. In International workshop on Designing privacy enhancing technologies, pages 46--66, New York, NY, USA, 2001. Springer-Verlag New York, Inc. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. B. Cooper and H. Garcia-Molina. Peer-to-peer data trading to preserve information. ACM ToIS, 20(2):133--170, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. R. Curtmola, O. Khan, R. Burns, and G. Ateniese. Mr. pdp: Multiple-replica provable data possession. In Proc. of The 28th IEEE International Conference on Distributed Computing Systems (ICDCS'08), 2008, to appear. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Y. Deswarte, J.-J. Quisquater, and A. Saidane. Remote integrity checking. In Proc. of Conference on Integrity and Internal Control in Information Systems (IICIS'03), November 2003.Google ScholarGoogle Scholar
  14. P. Devanbu, M. Gertz, C. Martel, and S. Stubblebine. Authentic third-party data publication. In IFIP DBSec'03, also in Journal of Computer Security, Vol. 11, No. 3, pages 291--314, 2003, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. L. G. Filho and P. S. L. M. Baretto. Demonstrating data possession and uncheatable data transfer. IACR ePrint archive, 2006. Report 2006/150, http://eprint.iacr.org/2006/150.Google ScholarGoogle Scholar
  16. J. F. Gantz, D. Reinsel, C. Chute, W. Schlichting, J. McArthur, S. Minton, I. Xheneti, A. Toncheva, and A. Manfrediz. The expanding digital universe: A forecast of worldwide information growth through 2010. IDC white paper---sponsored by EMC. Technical report, March 2007. http://www.emc.com/about/destination/digital_universe/.Google ScholarGoogle Scholar
  17. P. Golle, S. Jarecki, and I. Mironov. Cryptographic primitives enforcing communication and storage complexity. In Financial Cryptography, pages 120--135, 2002.Google ScholarGoogle Scholar
  18. P. Golle, J. Staddon, and B. Waters. Secure conjunctive keyword search over encrypted data. In ACNS'04, 2004.Google ScholarGoogle ScholarCross RefCross Ref
  19. G. R. Goodson, J. J. Wylie, G. R. Ganger, and M. K. Reiter. Efficient byzantine-tolerant erasure-coded storage. In DSN '04: Proceedings of the 2004 International Conference on Dependable Systems and Networks, page 135, Washington, DC, USA, 2004. IEEE Computer Society. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. H. Hacigümüs, B. Iyer, C. Li, and S. Mehrotra. Executing sql over encrypted data in the database-service-provider model. In ACM SIGMOD'02, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In ACM CCS'07, Full paper available on e-print (2007/243), 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Juels and B. S. Kaliski. http://www.rsa.com/rsalabs/staff/bios/ajuels/presentations/Proofs_of_Retrievability_CCS.ppt.Google ScholarGoogle Scholar
  23. J. Kubiatowicz, D. Bindel, Y. Chen, S. Czerwinski, P. Eaton, D. Geels, R. Gummadi, S. Rhea, H. Weatherspoon, W. Weimer, C. Wells, and B. Zhao. Oceanstore: an architecture for global-scale persistent storage. SIGPLAN Not., 35(11):190--201, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard. A cooperative internet backup scheme. In USENIX'03, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. E. Mykletun, M. Narasimha, and G. Tsudik. Authentication and integrity in outsourced databases. In ISOC NDSS'04, 2004.Google ScholarGoogle Scholar
  26. M. Naor and G. N. Rothblum. The complexity of online memory checking. In Proc. of FOCS, 2005. Full version appears as ePrint Archive Report 2006/091. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. P. Rogaway, M. Bellare, and J. Black. OCB: A block-cipher mode of operation for efficient authenticated encryption. ACM TISSEC, 6(3), 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. T. S. J. Schwarz and E. L. Miller. Store, forget, and check: Using algebraic signatures to check remotely administered storage. In Proceedings of ICDCS '06. IEEE Computer Society, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. F. Sebe, A. Martinez-Balleste, Y. Deswarte, J. Domingo-Ferrer, and J.-J. Quisquater. Time-bounded remote file integrity checking. Technical Report 04429, LAAS, July 2004.Google ScholarGoogle Scholar
  30. H. Shacham and B. Waters. Compact proofs of retrievability. Cryptology ePrint archive, June 2008. Report 2008/073.Google ScholarGoogle Scholar
  31. M. Shah, R. Swaminathan, and M. Baker. Privacy-preserving audit and extraction of digital contents. Cryptology ePrint archive, April 2008. Report 2008/186.Google ScholarGoogle Scholar
  32. D. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In IEEE S&P'00, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. M. Waldman and D. Mazières. TANGLER: a censorship-resistant publishing system based on document entanglements. In ACM CCS'01, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. M. Waldman, A. Rubin, and L. Cranor. PUBLIUS: a robust, tamper-evident, censorship-resistant web publishing system. In USENIX SEC'00, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Scalable and efficient provable data possession

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Other conferences
            SecureComm '08: Proceedings of the 4th international conference on Security and privacy in communication netowrks
            September 2008
            329 pages
            ISBN:9781605582412
            DOI:10.1145/1460877

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 22 September 2008

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader