skip to main content
10.1145/2660267.2660310acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Outsourced Proofs of Retrievability

Published: 03 November 2014 Publication History

Abstract

Proofs of Retrievability (POR) are cryptographic proofs that enable a cloud provider to prove that a user can retrieve his file in its entirety. POR need to be frequently executed by the user to ensure that their files stored on the cloud can be fully retrieved at any point in time. To conduct and verify POR, users need to be equipped with devices that have network access, and that can tolerate the (non-negligible) computational overhead incurred by the verification process. This clearly hinders the large-scale adoption of POR by cloud users, since many users increasingly rely on portable devices that have limited computational capacity, or might not always have network access.
In this paper, we introduce the notion of outsourced proofs of retrievability (OPOR), in which users can task an external auditor to perform and verify POR with the cloud provider. We argue that the OPOR setting is subject to security risks that have not been covered by existing POR security models. To remedy that, we propose a formal framework and a security model for OPOR. We then propose an instantiation of OPOR which builds upon the provably-secure private POR scheme due to Shacham and Waters (Asiacrypt'08) and we show its security in our proposed security model. We implement a prototype based on our solution, and evaluate its performance in a realistic cloud setting. Our evaluation results show that our proposal minimizes user effort, incurs negligible overhead on the auditor (compared to the SW scheme), and considerably improves over existing publicly verifiable POR.

References

[1]
Bitcoin real-time stats and tools. http://blockexplorer.com/q.
[2]
Cloud Computing: Cloud Security Concerns. http://technet.microsoft.com/en-us/magazine/hh536219.aspx.
[3]
PBC Library. http://crypto.stanford.edu/pbc/, 2007.
[4]
Jerasure. https://github.com/tsuraan/Jerasure, 2008.
[5]
Amazon S3 Service Level Agreement, 2009. http://aws.amazon.com/s3-sla/.
[6]
Micorosfot Corporation. Windows Azure Pricing and Service Agreement, 2009.
[7]
JPBC:Java Pairing-Based Cryptography Library. http://gas.dia.unisa.it/projects/jpbc/#.U3HBFfna5cY, 2013.
[8]
Protect data stored and shared in public cloud storage. http://i.dell.com/sites/doccontent/shared-content/data-sheets/en/Documents/Dell_Data_Protection_Cloud_Edition_Data_Sheet.pdf, 2013.
[9]
SATOSHI NAKAMOTO. Bitcoin: A Peer-to-Peer Electronic Cash System.
[10]
ANDROULAKI, E., KARAME, G., AND CAPKUN, S. Evaluating user privacy in bitcoin. http://eprint.iacr.org/2012/596.pdf.
[11]
ATENIESE, G., BURNS, R. C., CURTMOLA, R., HERRING, J., KISSNER, L., PETERSON, Z. N. J., AND SONG, D. X. Provable data possession at untrusted stores. In ACM Conference on Computer and Communications Security (2007), pp. 598--609.
[12]
ATENIESE, G., PIETRO, R. D., MANCINI, L. V., AND TSUDIK, G. Scalable and efficient provable data possession. IACR Cryptology ePrint Archive 2008 (2008), 114.
[13]
BONEH, D., LYNN, B., AND SHACHAM, H. Short signatures from the weil pairing. J. Cryptology 17, 4 (2004), 297--319.
[14]
BOWERS, K. D., JUELS, A., AND OPREA, A. HAIL: a high-availability and integrity layer for cloud storage. In ACM Conference on Computer and Communications Security (2009), pp. 187--198.
[15]
BOWERS, K. D., JUELS, A., AND OPREA, A. Proofs of retrievability: theory and implementation. In CCSW (2009), pp. 43--54.
[16]
BOWERS, K. D., VAN DIJK, M., JUELS, A., OPREA, A., AND RIVEST, R. L. How to tell if your cloud files are vulnerable to drive crashes. In ACM Conference on Computer and Communications Security (2011), pp. 501--514.
[17]
CASH, D., KÜPÇÜ, A., AND WICHS, D. Dynamic Proofs of Retrievability via Oblivious RAM. In EUROCRYPT (2013), pp. 279--295.
[18]
CLARK, J., AND ESSEX, A. (Short Paper) CommitCoin: Carbon Dating Commitments with Bitcoin. In Proceedings of Financial Cryptography and Data Security (2012).
[19]
CURTMOLA, R., KHAN, O., BURNS, R. C., AND ATENIESE, G. MR-PDP: Multiple-Replica Provable Data Possession. In ICDCS (2008), pp. 411--420.
[20]
DECKER, C., AND WATTENHOFER, R. Information Propagation in the Bitcoin Network. In 13-th IEEE International Conference on Peer-to-Peer Computing (2013).
[21]
DOBRE, D., KARAME, G., LI, W., MAJUNTKE, M., SURI, N., AND VUKOLIC, M. Powerstore: Proofs of writing for efficient and robust storage. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security (New York, NY, USA, 2013), CCS '13, ACM, pp. 285--298.
[22]
DODIS, Y., VADHAN, S. P., AND WICHS, D. Proofs of Retrievability via Hardness Amplification. In TCC (2009), pp. 109--127.
[23]
ERWAY, C. C., KÜPÇÜ, A., PAPAMANTHOU, C., AND TAMASSIA, R. Dynamic provable data possession. In ACM Conference on Computer and Communications Security (2009), pp. 213--222.
[24]
JUELS, A., AND JR., B. S. K. PORs: Proofs Of Retrievability for Large Files. In ACM Conference on Computer and Communications Security (2007), pp. 584--597.
[25]
KARAME, G. O., ANDROULAKI, E., AND CAPKUN, S. Double-spending fast payments in bitcoin. In Proceedings of the 2012 ACM conference on Computer and communications security (New York, NY, USA, 2012), CCS '12, ACM, pp. 906--917.
[26]
MEIKLEJOHN, S., POMAROLE, M., JORDAN, G., LEVCHENKO, K., MCCOY, D., VOELKER, G. M., AND SAVAGE, S. A fistful of bitcoins: Characterizing payments among men with no names. In Proceedings of the 2013 Conference on Internet Measurement Conference (New York, NY, USA, 2013), IMC '13, ACM, pp. 127--140.
[27]
NETEM. NetEm, the Linux Foundation. Website, 2009. Available online at http://www.linuxfoundation.org/collaborate/workgroups/networking/netem.
[28]
PETERSON, Z. N. J., GONDREE, M., AND BEVERLY, R. A position paper on data sovereignty: The importance of geolocating data in the cloud. In Proceedings of the 3rd USENIX Conference on Hot Topics in Cloud Computing (Berkeley, CA, USA, 2011), HotCloud'11, USENIX Association, pp. 9--9.
[29]
PIETRO, R. D., AND SORNIOTTI, A. Boosting efficiency and security in proof of ownership for deduplication. In ASIACCS (2012), H. Y. Youm and Y. Won, Eds., ACM, pp. 81--82.
[30]
POPA, R. A., LORCH, J. R., MOLNAR, D., WANG, H. J., AND ZHUANG, L. Enabling Security in Cloud Storage SLAs with CloudProof. In Proceedings of the 2011 USENIX Conference on USENIX Annual Technical Conference (Berkeley, CA, USA, 2011), USENIXATC'11, USENIX Association, pp. 31--31.
[31]
REID, F., AND HARRIGAN, M. An Analysis of Anonymity in the Bitcoin System. CoRR (2011).
[32]
REN, Y., XU, J., WANG, J., AND KIM, J.-U. Designated-verifier provable data possession in public cloud storage. International Journal of Security and Its Applications 7, 6 (2013), 11--20.
[33]
RON, D., AND SHAMIR, A. Quantitative analysis of the full bitcoin transaction graph. http://eprint.iacr.org/2012/584.pdf.
[34]
SCHNORR, C.-P. Efficient identification and signatures for smart cards (abstract). In EUROCRYPT (1989), J.-J. Quisquater and J. Vandewalle, Eds., vol. 434 of Lecture Notes in Computer Science, Springer, pp. 688--689.
[35]
SHACHAM, H., AND WATERS, B. Compact Proofs of Retrievability. In ASIACRYPT (2008), pp. 90--107.
[36]
SHEN, S.-T., AND TZENG, W.-G. Delegable provable data possession for remote data in the clouds. In ICICS (2011), S. Qing, W. Susilo, G. Wang, and D. Liu, Eds., vol. 7043 of Lecture Notes in Computer Science, Springer, pp. 93--111.
[37]
SHI, E., STEFANOV, E., AND PAPAMANTHOU, C. Practical dynamic proofs of retrievability. In ACM Conference on Computer and Communications Security (2013), A.-R. Sadeghi, V. D. Gligor, and M. Yung, Eds., ACM, pp. 325--336.
[38]
WATSON, G. J., SAFAVI-NAINI, R., ALIMOMENI, M., LOCASTO, M. E., AND NARAYAN, S. Lost: location based storage. In CCSW (2012), T. Yu, S. Capkun, and S. Kamara, Eds., ACM, pp. 59--70.

Cited By

View all
  • (2024)TrustHealth: Enhancing eHealth Security with Blockchain and Trusted Execution EnvironmentsElectronics10.3390/electronics1312242513:12(2425)Online publication date: 20-Jun-2024
  • (2024)DWare: Cost-Efficient Decentralized Storage With Adaptive MiddlewareIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.345965019(8529-8543)Online publication date: 2024
  • (2024)Outsourced Privately Verifiable Proofs of Retrievability via BlockchainIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.328521821:4(1501-1514)Online publication date: Jul-2024
  • Show More Cited By

Index Terms

  1. Outsourced Proofs of Retrievability

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '14: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security
    November 2014
    1592 pages
    ISBN:9781450329576
    DOI:10.1145/2660267
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 03 November 2014

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. auditor-based model
    2. cloud security
    3. proofs of retrievability

    Qualifiers

    • Research-article

    Funding Sources

    Conference

    CCS'14
    Sponsor:

    Acceptance Rates

    CCS '14 Paper Acceptance Rate 114 of 585 submissions, 19%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)32
    • Downloads (Last 6 weeks)2
    Reflects downloads up to 16 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)TrustHealth: Enhancing eHealth Security with Blockchain and Trusted Execution EnvironmentsElectronics10.3390/electronics1312242513:12(2425)Online publication date: 20-Jun-2024
    • (2024)DWare: Cost-Efficient Decentralized Storage With Adaptive MiddlewareIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.345965019(8529-8543)Online publication date: 2024
    • (2024)Outsourced Privately Verifiable Proofs of Retrievability via BlockchainIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.328521821:4(1501-1514)Online publication date: Jul-2024
    • (2024)A blockchain-based auditable deduplication scheme for multi-cloud storagePeer-to-Peer Networking and Applications10.1007/s12083-024-01734-717:5(2870-2883)Online publication date: 4-Jun-2024
    • (2024)Blockchain-based immunization against kleptographic attacksScience China Information Sciences10.1007/s11432-023-3883-467:7Online publication date: 6-Jun-2024
    • (2024)Public Auditing with Aggregated Tags for Multiple UsersData Security and Privacy Protection10.1007/978-981-97-8546-9_7(122-139)Online publication date: 18-Oct-2024
    • (2024)Advancing Scalability in Decentralized Storage: A Novel Approach to Proof-of-Replication via Polynomial EvaluationAdvances in Cryptology – CRYPTO 202410.1007/978-3-031-68379-4_1(3-39)Online publication date: 18-Aug-2024
    • (2024)Blockchain‐based transparent and certificateless data integrity auditing for cloud storageConcurrency and Computation: Practice and Experience10.1002/cpe.8285Online publication date: 27-Sep-2024
    • (2023)Blockchain-Based Distributed Computing Consistency Verification for IoT Mobile ApplicationsApplied Sciences10.3390/app1313776213:13(7762)Online publication date: 30-Jun-2023
    • (2023)Remote Data Auditing for Cloud-Assisted WBANs with Pay-as-You-Go Business ModelChinese Journal of Electronics10.23919/cje.2020.00.31432:2(248-261)Online publication date: Mar-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media