skip to main content
10.1145/2046707.2046766acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

How to tell if your cloud files are vulnerable to drive crashes

Published:17 October 2011Publication History

ABSTRACT

This paper presents a new challenge--verifying that a remote server is storing a file in a fault-tolerant manner, i.e., such that it can survive hard-drive failures. We describe an approach called the Remote Assessment of Fault Tolerance (RAFT). The key technique in a RAFT is to measure the time taken for a server to respond to a read request for a collection of file blocks. The larger the number of hard drives across which a file is distributed, the faster the read-request response. Erasure codes also play an important role in our solution. We describe a theoretical framework for RAFTs and offer experimental evidence that RAFTs can work in practice in several settings of interest.

References

  1. D. G. Andersen, J. Franklin, M. Kaminsky, A. Phanishayee, L. Tan, and V. Vasudevan. FAWN: A fast array of wimpy nodes. In Proc. ACM SOSP, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In Proc. ACM CCS, pages 598--609, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M. Bellare and P. Rogaway. The exact security of digital signatures: How to sign with RSA and Rabin. In U. Maurer, editor, Proc. EUROCRYPT '96, volume 1070 of LNCS, pages 399--416. Springer-Verlag, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. K. Bowers, A. Juels, and A. Oprea. HAIL: A high-availability and integrity layer for cloud storage. In Proc. ACM CCS '09, pages 187--198, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. K. D. Bowers, M. van Dijk, A. Juels, A Oprea, and R. Rivest. How to tell if your cloud files are vulnerable to drive crashes, 2010. IACR ePrint manuscript 2010/214.Google ScholarGoogle Scholar
  6. S. Brands and D. Chaum. Distance-bounding protocols (extended abstract). In Proc. EUROCRYPT '93, pages 344--359. Springer, 1993. LNCS vol. 765. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. A. Clements, I. Ahmad, M. Vilayannur, and J. Li. Decentralized deduplication in san cluster file systems. In Proc. USENIX Annula Technical Conference, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Cox. T-Mobile, Microsoft tell Sidekick users we 'continue to do all we can' to restore data. Network World, October 13, 2009.Google ScholarGoogle Scholar
  9. R. Curtmola, O. Khan, R. Burns, and G. Ateniese. MR.PDP: Multiple-replica provable data possession. In Proc. 28th IEEE ICDCS, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In Proc. TCC, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. C. Dwork and M. Naor. Pricing via processing or combatting junk mail. In E.F. Brickell, editor, Proc. CRYPTO '92, pages 139--147. Springer, 1992. LNCS vol. 740. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. A. Fiat and A. Shamir. How to prove yourself: Practical solutions to identification and signature problems. In Proc. CRYPTO'86, volume 263 of LNCS, pages 186--194. Springer, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. T. Garfinkel, B. Pfaff, J. Chow, M. Rosenblum, and D. Boneh. Terra: a virtual machine-based platform for trusted computing. In Proc. ACM SOSP, pages 193--206, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Ghemawat, H. Gobioff, and S.T. Leung. The Google file system. In Proc. ACM SOSP, pages 29--43, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. P. Golle, S. Jarecki, and I. Mironov. Cryptographic primitives enforcing communication and storage complexity. In Proc. Financial Cryptography, pages 120--135. Springer, 2002. LNCS vol. 2357. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. P. Gopalan, R. J. Lipton, and Y. Z. Ding. Error correction against computationally bounded adversaries, October 2004. Manuscript.Google ScholarGoogle Scholar
  17. The Hadoop distributed file system. http://hadoop.apache.org/hdfs.Google ScholarGoogle Scholar
  18. S. Halevi and P. Rogaway. A tweakable enciphering mode. In D. Boneh, editor, Proc. CRYPTO'03, volume 2729 of LNCS, pages 482--499. Springer, 2003.Google ScholarGoogle Scholar
  19. Mozy CTO J. Herlocker. Personal Communication, 2011.Google ScholarGoogle Scholar
  20. A. Juels and J. Brainard. Client puzzles: A cryptographic countermeasure against connection depletion attacks. In Proc. ISOC NDSS, pages 151--165, 1999.Google ScholarGoogle Scholar
  21. A. Juels and B. Kaliski. PORs--proofs of retrievability for large files. In Proc. ACM CCS 2007, pages 584--597, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. J. Katz and L. Trevisan. On the efficiency of local decoding procedures for error-correcting codes. In Proc. STOC, pages 80--86, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. R. Kotla, L. Alvisi, and M. Dahlin. Safestore: a durable and practical storage system. In Proc. USENIX'07, pages 10:1--10:14, Berkeley, CA, USA, 2007. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. C. Lumezanu, R. Baden, N. Spring, and B. Bhattacharjee. Triangle inequality variations in the internet. In Proc. ACM IMC, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. R. Merkle. A certified digital signature. In Proc. Crypto 1989, volume 435 of LNCS, pages 218--238. Springer-Verlag, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. J.F. Muth and G.L. Thompson. Industrial scheduling. Prentice-Hall, 1963.Google ScholarGoogle Scholar
  27. M. Naor and G. N. Rothblum. The complexity of online memory checking. In Proc. 46th IEEE FOCS, pages 573--584, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. J. Ousterhout, P. Agrawal, D. Erickson, C. Kozyrakis, J. Leverich, D. Mazières, S. Mitra, A. Narayanan, G. Parulkar, M. Rosenblum, S. M. Rumble, E. Stratmann, and R. Stutsman. The case for RAMClouds: Scalable high-performance storage entirely in dram. SIGOPS Operating Systems Review, 43(4):92--105, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. E. Riedel, C. Van Ingen, and J. Gray. A performance study of sequential I/O on Windows NT 4.0. Technical Report MSR-TR-97--34, Microsoft Research, September 1997.Google ScholarGoogle Scholar
  30. C. Ruemmler and J. Wilkes. An introduction to disk drive modeling. IEEE Computer, 27(3):17--29, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. H. Shacham and B. Waters. Compact proofs of retrievability. In Proc. Asiacrypt 2008, volume 5350 of LNCS, pages 90--107. Springer-Verlag, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. B. L. Worthington, G. R. Ganger, and Y. N. Patt. Scheduling algorithms for modern disk drives. In Proc. ACM Sigmetrics, pages 241--251, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. How to tell if your cloud files are vulnerable to drive crashes

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Conferences
          CCS '11: Proceedings of the 18th ACM conference on Computer and communications security
          October 2011
          742 pages
          ISBN:9781450309486
          DOI:10.1145/2046707

          Copyright © 2011 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 17 October 2011

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article

          Acceptance Rates

          CCS '11 Paper Acceptance Rate60of429submissions,14%Overall Acceptance Rate1,261of6,999submissions,18%

          Upcoming Conference

          CCS '24
          ACM SIGSAC Conference on Computer and Communications Security
          October 14 - 18, 2024
          Salt Lake City , UT , USA

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader