skip to main content
10.1145/2046707.2046766acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

How to tell if your cloud files are vulnerable to drive crashes

Published: 17 October 2011 Publication History

Abstract

This paper presents a new challenge--verifying that a remote server is storing a file in a fault-tolerant manner, i.e., such that it can survive hard-drive failures. We describe an approach called the Remote Assessment of Fault Tolerance (RAFT). The key technique in a RAFT is to measure the time taken for a server to respond to a read request for a collection of file blocks. The larger the number of hard drives across which a file is distributed, the faster the read-request response. Erasure codes also play an important role in our solution. We describe a theoretical framework for RAFTs and offer experimental evidence that RAFTs can work in practice in several settings of interest.

References

[1]
D. G. Andersen, J. Franklin, M. Kaminsky, A. Phanishayee, L. Tan, and V. Vasudevan. FAWN: A fast array of wimpy nodes. In Proc. ACM SOSP, 2009.
[2]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In Proc. ACM CCS, pages 598--609, 2007.
[3]
M. Bellare and P. Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In U. Maurer, editor, Proc. EUROCRYPT '96, volume 1070 of LNCS, pages 399--416. Springer-Verlag, 1989.
[4]
K. Bowers, A. Juels, and A. Oprea. HAIL: A high-availability and integrity layer for cloud storage. In Proc. ACM CCS '09, pages 187--198, 2009.
[5]
K. D. Bowers, M. van Dijk, A. Juels, A Oprea, and R. Rivest. How to tell if your cloud files are vulnerable to drive crashes, 2010. IACR ePrint manuscript 2010/214.
[6]
S. Brands and D. Chaum. Distance-bounding protocols (extended abstract). In Proc. EUROCRYPT '93, pages 344--359. Springer, 1993. LNCS vol. 765.
[7]
A. Clements, I. Ahmad, M. Vilayannur, and J. Li. Decentralized deduplication in san cluster file systems. In Proc. USENIX Annula Technical Conference, 2009.
[8]
J. Cox. T-Mobile, Microsoft tell Sidekick users we 'continue to do all we can' to restore data. Network World, October 13, 2009.
[9]
R. Curtmola, O. Khan, R. Burns, and G. Ateniese. MR.PDP: Multiple-replica provable data possession. In Proc. 28th IEEE ICDCS, 2008.
[10]
Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In Proc. TCC, 2009.
[11]
C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In E.F. Brickell, editor, Proc. CRYPTO '92, pages 139--147. Springer, 1992. LNCS vol. 740.
[12]
A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Proc. CRYPTO'86, volume 263 of LNCS, pages 186--194. Springer, 1986.
[13]
T. Garfinkel, B. Pfaff, J. Chow, M. Rosenblum, and D. Boneh. Terra: a virtual machine-based platform for trusted computing. In Proc. ACM SOSP, pages 193--206, 2003.
[14]
S. Ghemawat, H. Gobioff, and S.T. Leung. The Google file system. In Proc. ACM SOSP, pages 29--43, 2003.
[15]
P. Golle, S. Jarecki, and I. Mironov. Cryptographic primitives enforcing communication and storage complexity. In Proc. Financial Cryptography, pages 120--135. Springer, 2002. LNCS vol. 2357.
[16]
P. Gopalan, R. J. Lipton, and Y. Z. Ding. Error correction against computationally bounded adversaries, October 2004. Manuscript.
[17]
The Hadoop distributed file system. http://hadoop.apache.org/hdfs.
[18]
S. Halevi and P. Rogaway. A tweakable enciphering mode. In D. Boneh, editor, Proc. CRYPTO'03, volume 2729 of LNCS, pages 482--499. Springer, 2003.
[19]
Mozy CTO J. Herlocker. Personal Communication, 2011.
[20]
A. Juels and J. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proc. ISOC NDSS, pages 151--165, 1999.
[21]
A. Juels and B. Kaliski. PORs--proofs of retrievability for large files. In Proc. ACM CCS 2007, pages 584--597, 2007.
[22]
J. Katz and L. Trevisan. On the efficiency of local decoding procedures for error-correcting codes. In Proc. STOC, pages 80--86, 2000.
[23]
R. Kotla, L. Alvisi, and M. Dahlin. Safestore: a durable and practical storage system. In Proc. USENIX'07, pages 10:1--10:14, Berkeley, CA, USA, 2007. USENIX Association.
[24]
C. Lumezanu, R. Baden, N. Spring, and B. Bhattacharjee. Triangle inequality variations in the internet. In Proc. ACM IMC, 2009.
[25]
R. Merkle. A certified digital signature. In Proc. Crypto 1989, volume 435 of LNCS, pages 218--238. Springer-Verlag, 1989.
[26]
J.F. Muth and G.L. Thompson. Industrial scheduling. Prentice-Hall, 1963.
[27]
M. Naor and G. N. Rothblum. The complexity of online memory checking. In Proc. 46th IEEE FOCS, pages 573--584, 2005.
[28]
J. Ousterhout, P. Agrawal, D. Erickson, C. Kozyrakis, J. Leverich, D. Mazi�res, S. Mitra, A. Narayanan, G. Parulkar, M. Rosenblum, S. M. Rumble, E. Stratmann, and R. Stutsman. The case for RAMClouds: Scalable high-performance storage entirely in dram. SIGOPS Operating Systems Review, 43(4):92--105, 2009.
[29]
E. Riedel, C. Van Ingen, and J. Gray. A performance study of sequential I/O on Windows NT 4.0. Technical Report MSR-TR-97--34, Microsoft Research, September 1997.
[30]
C. Ruemmler and J. Wilkes. An introduction to disk drive modeling. IEEE Computer, 27(3):17--29, 1994.
[31]
H. Shacham and B. Waters. Compact proofs of retrievability. In Proc. Asiacrypt 2008, volume 5350 of LNCS, pages 90--107. Springer-Verlag, 2008.
[32]
B. L. Worthington, G. R. Ganger, and Y. N. Patt. Scheduling algorithms for modern disk drives. In Proc. ACM Sigmetrics, pages 241--251, 1994.

Cited By

View all
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)Outsourced Privately Verifiable Proofs of Retrievability via BlockchainIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.328521821:4(1501-1514)Online publication date: Jul-2024
  • (2024)Pay-Per-Proof: Decentralized Outsourced Multi-User PoR for Cloud Storage Payment Using BlockchainIEEE Transactions on Cloud Computing10.1109/TCC.2023.334371012:1(130-144)Online publication date: Jan-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
October 2011
742 pages
ISBN:9781450309486
DOI:10.1145/2046707
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 17 October 2011

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. auditing
  2. cloud storage
  3. erasure codes
  4. fault tolerance

Qualifiers

  • Research-article

Conference

CCS'11
Sponsor:

Acceptance Rates

CCS '11 Paper Acceptance Rate 60 of 429 submissions, 14%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)36
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)This Is Going on Your Permanent Record: A Legal Analysis of Educational Data in the CloudACM Journal on Responsible Computing10.1145/36752301:3(1-27)Online publication date: 4-Jul-2024
  • (2024)Outsourced Privately Verifiable Proofs of Retrievability via BlockchainIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.328521821:4(1501-1514)Online publication date: Jul-2024
  • (2024)Pay-Per-Proof: Decentralized Outsourced Multi-User PoR for Cloud Storage Payment Using BlockchainIEEE Transactions on Cloud Computing10.1109/TCC.2023.334371012:1(130-144)Online publication date: Jan-2024
  • (2024)Public Integrity Verification for Run-time Model in Batches without a Local Server2024 9th International Conference on Electronic Technology and Information Science (ICETIS)10.1109/ICETIS61828.2024.10593691(26-30)Online publication date: 17-May-2024
  • (2022)Efficient Publicly Verifiable Proofs of Data Replication and Retrievability Applicable for Cloud StorageAdvances in Science, Technology and Engineering Systems Journal10.25046/aj0701117:1(107-124)Online publication date: Feb-2022
  • (2022)Cryptographic Solutions for Cloud Storage: Challenges and Research OpportunitiesIEEE Transactions on Services Computing10.1109/TSC.2019.293776415:1(567-587)Online publication date: 1-Jan-2022
  • (2022)ESCAPE to Precaution against Leader Failures2022 IEEE 42nd International Conference on Distributed Computing Systems (ICDCS)10.1109/ICDCS54860.2022.00066(625-635)Online publication date: Jul-2022
  • (2021)DEFENDING AGAINST SIDE CHANNEL ATTACKS IN CLOUD RESOURCE MANAGEMENTi-manager’s Journal on Cloud Computing10.26634/jcc.8.1.184548:1(1)Online publication date: 2021
  • (2021)Audita: A Blockchain-based Auditing Framework for Off-chain StorageProceedings of the Ninth International Workshop on Security in Blockchain and Cloud Computing10.1145/3457977.3460293(5-10)Online publication date: 24-May-2021
  • (2021)ReliableBox: Secure and Verifiable Cloud Storage With Location-Aware BackupIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2021.308059432:12(2996-3010)Online publication date: 1-Dec-2021
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media