skip to main content
10.1145/1655008.1655015acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Proofs of retrievability: theory and implementation

Published: 13 November 2009 Publication History

Abstract

A proof of retrievability (POR) is a compact proof by a file system (prover) to a client (verifier) that a target file F is intact, in the sense that the client can fully recover it. As PORs incur lower communication complexity than transmission of F itself, they are an attractive building block for high-assurance remote storage systems.
In this paper, we propose a theoretical framework for the design of PORs. Our framework improves the previously proposed POR constructions of Juels-Kaliski and Shacham-Waters, and also sheds light on the conceptual limitations of previous theoretical models for PORs. It supports a fully Byzantine adversarial model, carrying only the restriction---fundamental to all PORs---that the adversary's error rate be bounded when the client seeks to extract F. We propose a new variant on the Juels-Kaliski protocol and describe a prototype implementation. We demonstrate practical encoding even for files F whose size exceeds that of client main memory.

References

[1]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In Proc. ACM CCS, pages 598--609, 2007.
[2]
G. Ateniese, R. Di Pietro, L. V. Mancini, and G. Tsudik. Scalable and efficient provable data possession, 2008. IACR ePrint manuscript 2008/114.
[3]
M. Bellare and A. Palacio. The knowledge-of-exponent assumptions and 3-round zero-knowledge protocols. In Proc. CRYPTO '04, pages 273--289. Springer, 2004. LNCS vol. 3152.
[4]
J. Black and P. Rogaway. Ciphers with arbitrary finite domains. In Proc. CT-RSA '02, pages 114--130. Springer, 2002. LNCS vol. 2271.
[5]
M. Blum, W. S. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. Algorithmica, 12(2/3):225--244, 1994.
[6]
K. Bowers, A. Juels, and A Oprea. Proofs of retrievability: Theory and implementation, 2008. Available from ePrint, report 2008/175.
[7]
R. Curtmola, O. Khan, and R. Burns. Robust remote data checking. In Proc. 4th ACM Workshop on Storage Security and Survivability (StorageSS), 2008.
[8]
Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In TCC, 2009.
[9]
D.L.G. Filho and P.S.L.M. Barreto. Demonstrating data possession and uncheatable data transfer, 2006. IACR eArchive 2006/150. Referenced 2008 at http://eprint.iacr.org/2006/150.pdf.
[10]
O. Goldreich. Foundations of cryptography, Volume I: Basic tools. Cambridge University Press, 2001. First Edition.
[11]
O. Goldreich. Foundations of cryptography, Volume II: Basic applications. Cambridge University Press, 2004. First Edition.
[12]
P. Golle, S. Jarecki, and I. Mironov. Cryptographic primitives enforcing communication and storage complexity. In M. Blaze, editor, Proc. Financial Cryptography '02, pages 120--135. Springer, 2002. LNCS vol. 2357.
[13]
A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In Proc. ACM CCS, pages 584--597, 2007.
[14]
M. Lillibridge, S. Elnikety, A. Birrell, M. Burrows, and M. Isard. A cooperative Internet backup scheme. In Proc. USENIX Annual Technical Conference, General Track 2003, pages 29--41, 2003.
[15]
M. Luby. LT codes. In Proc. Symposium on Foundations of Computer Science (FOCS), pages 271--282. IEEE, 2002.
[16]
M. Luby, M. Mitzenmacher, A. Shokrollahi, D. Spielman, and V. Stemann. Practical loss-resilient codes. In Proc. Symposium on Theory of Computation (STOC), page 150--159. ACM, 1997.
[17]
P. Maymounkov. On-line codes. Technical Report TR2002-833, Computer Science Department at New York University, November 2002.
[18]
M. Naor and G. N. Rothblum. The complexity of online memory checking. In Proc. 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS), pages 573--584, 2005.
[19]
J. Patarin. Improved security bounds for pseudorandom permutations. In Proc. ACM CCS, pages 142--150, 1997.
[20]
W. W. Peterson and E. J. Weldon, Jr. Error-Correcting Codes. MIT Press, 1972. Second Edition.
[21]
Hovav Shacham and Brent Waters. Compact proofs of retrievability. In Proc. ASIACRYPT '08, pages 90--107, Berlin, Heidelberg, 2008. Springer-Verlag.
[22]
M.A. Shah, M. Baker, J.C. Mogul, and R. Swaminathan. Auditing to keep online storage services honest, 2007. Presented at HotOS XI, May 2007.
[23]
A. Shokrollahi. Raptor codes. IEEE Transactions on Information Theory, 52(6):2551--2567, 2006.

Cited By

View all
  • (2024)A Secure Certificate-Based Data Integrity Auditing Protocol with Cloud Service ProvidersMathematics10.3390/math1213196412:13(1964)Online publication date: 25-Jun-2024
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCSW '09: Proceedings of the 2009 ACM workshop on Cloud computing security
November 2009
144 pages
ISBN:9781605587844
DOI:10.1145/1655008
  • Program Chairs:
  • Radu Sion,
  • Dawn Song
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. cloud storage
  2. data availability
  3. erasure codes
  4. proofs of retrievability

Qualifiers

  • Research-article

Conference

CCS '09
Sponsor:

Acceptance Rates

Overall Acceptance Rate 37 of 108 submissions, 34%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)53
  • Downloads (Last 6 weeks)1
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)A Secure Certificate-Based Data Integrity Auditing Protocol with Cloud Service ProvidersMathematics10.3390/math1213196412:13(1964)Online publication date: 25-Jun-2024
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)Exploring Blockchain Technology through a Modular Lens: A SurveyACM Computing Surveys10.1145/365728856:9(1-39)Online publication date: 11-Apr-2024
  • (2024)An Efficient and Scalable Auditing Scheme for Cloud Data Storage Using an Enhanced B-TreeICC 2024 - IEEE International Conference on Communications10.1109/ICC51166.2024.10622517(4590-4595)Online publication date: 9-Jun-2024
  • (2024)Health Data Tracking For Effective Health Care Monitoring System Using Fog Computing2024 2nd International Conference on Artificial Intelligence and Machine Learning Applications Theme: Healthcare and Internet of Things (AIMLA)10.1109/AIMLA59606.2024.10531309(1-5)Online publication date: 15-Mar-2024
  • (2023)A SURVEY ON EFFICIENT AUDITING SCHEME FOR SECURE DATA STORAGE IN FOG-TO-CLOUD COMPUTINGinternational journal of engineering technology and management sciences10.46647/ijetms.2023.v07i02.0717:2(615-626)Online publication date: 2023
  • (2023)Charlotte: Reformulating Blockchains into a Web of Composable Attested Data Structures for Cross-Domain ApplicationsACM Transactions on Computer Systems10.1145/360753441:1-4(1-52)Online publication date: 22-Jul-2023
  • (2023)DCSS: A Smart Contract-based Data Continuous Storage SchemeProceedings of the 5th ACM International Symposium on Blockchain and Secure Critical Infrastructure10.1145/3594556.3594610(53-63)Online publication date: 10-Jul-2023
  • (2023)A Survey of Blockchain Consensus ProtocolsACM Computing Surveys10.1145/357984555:13s(1-35)Online publication date: 13-Jul-2023
  • (2023)Cost-effective Data Upkeep in Decentralized Storage SystemsProceedings of the 38th ACM/SIGAPP Symposium on Applied Computing10.1145/3555776.3577728(165-173)Online publication date: 27-Mar-2023
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media