Skip to main content
Log in

Dynamic proofs of retrievability with square-root oblivious RAM

  • Original Research
  • Published:
Journal of Ambient Intelligence and Humanized Computing Aims and scope Submit manuscript

Abstract

With the development of cloud storage, the problem of security, such as efficiently checking and proving data integrity needs more consideration. Therefore, much of growing interest has been pursed in the context of the integrity verification of cloud storage. Provable data possession (PDP) and proofs of retrievability (POR) are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments. The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievability while PDP does not have. Unfortunately most of POR schemes support only static data. Stefanov et al. proposed a dynamic POR, but their scheme need a large of amount of client storage and has a large audit cost. Cash et al. use Oblivious RAM (ORAM) to construct a fully dynamic POR scheme, but the cost of their scheme is also very heavy. Based on the idea which proposed by Cash, we propose dynamic POR via Square-Root Oblivious RAM (The complexity of the Oblivious RAM is square-root, therefore we call it Square-Root Oblivious RAM). In this paper we call our scheme DPOR–SRORAM for short. Firstly, the notions which are used in our scheme are defined. The Square-Root ORAM (SORAM) protocol is also proposed. The DPOR–SRORAM Model which includes the formal definitions, security definitions and model construction methods are described in the paper. Finally, we give the security analysis and efficiency analysis. The analysis results show that our scheme not only has the property of correctness, authenticity, next-read pattern hiding and retrievability, but also has the high efficiency.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1

Similar content being viewed by others

References

  • Ateniese G, Burns RC, Curtmola R, Herring J et al (2007) Provable data possession at untrusted stores. In: ACM CCS 2007. ACM, pp 598–609

  • Ateniese G, Pietro RD, Mancini LV, Tsudik G (2008) Scalable and efficient provable data possession. In: SecureComm 2008. ACM, pp 1–10

  • Ateniese G, Kamra S, Katz J (2009) Proofs of storage from homomorphic identification protocols. In: ASIACRYPT 2009. Springer, pp 319–333

  • Ateniese G, Burns R, Curtmola R, Herring J et al (2011) Remote Data Checking Using Provable Data Possession. ACM Trans Inf Syst Secur 14(1):1–34

    Article  Google Scholar 

  • Battista D, Palazzi B (2007) Authenticated relational tables and authenticated skip lists. In: the 21st Annual IFIP WG 11.3 Working Conference on Data and Applications Security Data and Applications Security. Springer, pp 31–46

  • Blum M, Evans WS, Gemmell P, Kannan S, Naor M (1994) Checking the correctness of memories. Algorithmica 12(2/3):225–244

    Article  MathSciNet  MATH  Google Scholar 

  • Cash D, Küpçü A, Wichs D (2013) Dynamic proofs of retrievability via oblivious RAM. In: EUROCRYPT 2013. Springer, pp 279–295

  • Doids Y, Vadhan S, Wichs D (2009) Proofs of retrievability via hardness amplification. In: TCC 2009. Springer, pp 109–127

  • Erway C, Küpçü A, Papamanthou C, Tamassia R (2009) Dynamic provable data possession. In: ACM CCS 2009. ACM, pp 213–222

  • Etemad M, Küpçü A (2013) Transparent, distributed and replicated dynamic provable data possession. In: ACNS 2013. Springer, pp 1709–1715

  • Goldreich O, Ostrovsky R (1996) Software protection and simulation on oblivious RAMs. J ACM 43(3):431–473

    Article  MathSciNet  MATH  Google Scholar 

  • Juels A, Kaliski Jr., Burton S (2007) Pors: proofs of retrievability for large files. In: ACM CCS 2007. ACM, pp 584–597

  • Li J, Wang Q, Wang C et al (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM 2010. IEEE, pp 441–445

  • Li J, Chen X, Li J et al (2013) Fine-grained access control based on outsourced attribute-based encryption. In: ESORICS 2013. Springer, pp 592–609

  • Li J, Chen X, Li M et al (2014) Secure deduplication with efficient and reliable convergent key management. IEEE Trans Parallel Distrib Syst 25(6):1615–1625

    Article  Google Scholar 

  • Naor M, Rothblum GN (2005) The complexity of online memory checking. In: 46th FOCS. IEEE, pp 573–584

  • Pervez Z, Awan AA, Khattak AM, Lee S et al (2013) Privacy-aware searching with oblivious term matching for cloud storage. J Supercomput 63(2):538–560

    Article  Google Scholar 

  • Schnjakin M, Meinel C (2013) Scrutinizing the State of Cloud Storage with Cloud-RAID: a secure and reliable storage above the clouds. In: 2013 IEEE Sixth International Conference on Cloud Computing, IEEE. pp 309–318

  • Shaham H, Waters B (2008). Compact proofs of retrievabiltiy. In: ASIACRYPT 2008. Springer, pp 90–107

  • Shraer A, Cachin C, Cidon A, Keidar I et al (2010) Venus: Verification for Untrusted Cloud Storage. In: CCSW 2010. IEEE, pp 19–29

  • Stefanov E, Dijk MV, Oprea A, Juels A (2012) Iris: a scalable cloud file system with efficient integrity checks. In: 28th Annual Computer Security Applications Conference. ACM, pp 229–238

  • Tang Y, Lee Patrick PC, Lui John CS, Perlman R (2012) Secure overlay cloud storage with access control and assured deletion. IEEE Trans Dependable Secure Comput 9(6):903–916

    Article  Google Scholar 

  • Tang YZ, Wang T, Hu X, Sailer R et al (2014) Outsourcing multi-version key-value stores with verifiable data freshness. In: ICDE Conference 2014. IEEE, pp 1214–1217

Download references

Acknowledgments

The authors would like to thank the reviewers for their detailed reviews and constructive comments, which have helped improve the quality of this paper. This work was supported in part by the Liaoning Province Doctor Startup Fund under Grant No. 20141012, the Liaoning Province Science and Technology Projects under Grant No. 2013217004, the Shenyang Province Science and Technology Projects under Grant No. F14-231-1-08, the Fundamental Research Funds for the Central Universities under Grant No. N130317002.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jian Xu.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xu, J., Zhou, F., Jiang, Z. et al. Dynamic proofs of retrievability with square-root oblivious RAM. J Ambient Intell Human Comput 7, 611–621 (2016). https://doi.org/10.1007/s12652-015-0258-y

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12652-015-0258-y

Keywords

Navigation