skip to main content
10.1145/3052973.3052997acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Sharing Proofs of Retrievability across Tenants

Published:02 April 2017Publication History

ABSTRACT

Proofs of Retrievability (POR) are cryptographic proofs which provide assurance to a single tenant (who creates tags using his secret material) that his files can be retrieved in their entirety. However, POR schemes completely ignore storage-efficiency concepts, such as multi-tenancy and data deduplication, which are being widely utilized by existing cloud storage providers. Namely, in deduplicated storage systems, existing POR schemes would incur an additional overhead for storing tenants' tags which grows linearly with the number of users deduplicating the same file. This overhead clearly reduces the (economic) incentives of cloud providers to integrate existing POR/PDP solutions in their offerings. In this paper, we propose a novel storage-efficient POR, dubbed SPORT, which transparently supports multi-tenancy and data deduplication. More specifically, SPORT enables tenants to securely share the same POR tags in order to verify the integrity of their deduplicated files. By doing so, SPORT considerably reduces the storage overhead borne by cloud providers when storing the tags of different tenants deduplicating the same content. We show that SPORT resists against malicious tenants/cloud providers (and against collusion among a subset of the tenants and the cloud). Finally, we implement a prototype based on SPORT, and evaluate its performance in a realistic cloud setting. Our evaluation results show that our proposal incurs tolerable computational overhead on the tenants and the cloud provider.

References

  1. PBC Library. http://crypto.stanford.edu/pbc/, 2007.Google ScholarGoogle Scholar
  2. JPBC:Java Pairing-Based Cryptography Library. http://gas.dia.unisa.it/projects/jpbc/#.U3HBFfna5cY, 2013.Google ScholarGoogle Scholar
  3. Backblaze Open Sources Reed-Solomon Erasure Coding Source Code. https://www.backblaze.com/blog/reed-solomon/, 2015.Google ScholarGoogle Scholar
  4. Google loses data after lightning strikes. http://money.cnn.com/2015/08/19/technology/google-data-loss-lightning/, 2015.Google ScholarGoogle Scholar
  5. F. Armknecht, J. Bohli, G. O. Karame, and F. Youssef. Transparent data deduplication in the cloud. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--6, 2015, pages 886--900, 2015. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. F. Armknecht, J.-M. Bohli, G. O. Karame, Z. Liu, and C. A. Reuter. Outsourced proofs of retrievability. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pages 831--843, New York, NY, USA, 2014. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. G. Ateniese, R. C. Burns, R. Curtmola, J. Herring, L. Kissner, Z. N. J. Peterson, and D. X. Song. Provable data possession at untrusted stores. In ACM Conference on Computer and Communications Security, pages 598--609, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik. Scalable and efficient provable data possession. IACR Cryptology ePrint Archive, 2008:114, 2008.Google ScholarGoogle Scholar
  9. M. Bellare, S. Keelveedhi, and T. Ristenpart. DupLESS: Server-aided encryption for deduplicated storage. In Proceedings of the 22Nd USENIX Conference on Security, SEC'13, pages 179--194, Berkeley, CA, USA, 2013. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Bellare, S. Keelveedhi, and T. Ristenpart. Message-locked encryption and secure deduplication. In Johansson and NguyenciteDBLP:conf/eurocrypt/2013, pages 296--312.Google ScholarGoogle Scholar
  11. A. Boldyreva. Threshold signatures, multisignatures and blind signatures based on the gap-diffie-hellman-group signature scheme. In International Workshop on Public Key Cryptography, pages 31--46. Springer, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. J. Cryptology, 17(4):297--319, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. K. D. Bowers, A. Juels, and A. Oprea. HAIL: a high-availability and integrity layer for cloud storage. In ACM Conference on Computer and Communications Security, pages 187--198, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. K. D. Bowers, A. Juels, and A. Oprea. Proofs of retrievability: theory and implementation. In CCSW, pages 43--54, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. K. D. Bowers, M. van Dijk, A. Juels, A. Oprea, and R. L. Rivest. How to tell if your cloud files are vulnerable to drive crashes. In ACM Conference on Computer and Communications Security, pages 501--514, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. Cash, A. Küpçü, and D. Wichs. Dynamic Proofs of Retrievability via Oblivious RAM. In Johansson and NguyenciteDBLP:conf/eurocrypt/2013, pages 279--295.Google ScholarGoogle Scholar
  17. R. Di Pietro and A. Sorniotti. Boosting efficiency and security in proof of ownership for deduplication. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, ASIACCS '12, pages 81--82, New York, NY, USA, 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. D. Dobre, G. Karame, W. Li, M. Majuntke, N. Suri, and M. Vukolić. Powerstore: Proofs of writing for efficient and robust storage. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security, CCS '13, pages 285--298, New York, NY, USA, 2013. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. J. R. Douceur, A. Adya, W. J. Bolosky, D. Simon, and M. Theimer. Reclaiming space from duplicate files in a serverless distributed file system. In ICDCS, pages 617--624, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. E. Ghosh, O. Ohrimenko, D. Papadopoulos, R. Tamassia, and N. Triandopoulos. Zero-knowledge accumulators and set operations. Cryptology ePrint Archive, Report 2015/404, 2015. http://eprint.iacr.org/2015/404.Google ScholarGoogle Scholar
  21. T. T. W. Group. The notorious nine: Cloud computing top threats in 2013. Report, Cloud Security Alliance, February 2013.Google ScholarGoogle Scholar
  22. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg. Proofs of ownership in remote storage systems. In Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS '11, pages 491--500, New York, NY, USA, 2011. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. D. Harnik, B. Pinkas, and A. Shulman-Peleg. Side channels in cloud services: Deduplication in cloud storage. IEEE Security & Privacy, 8(6):40--47, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. T. Johansson and P. Q. Nguyen, editors. Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26--30, 2013. Proceedings, volume 7881 of Lecture Notes in Computer Science. Springer, 2013.Google ScholarGoogle Scholar
  25. A. Juels and B. S. K. Jr. PORs: Proofs Of Retrievability for Large Files. In ACM Conference on Computer and Communications Security, pages 584--597, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. D. T. Meyer and W. J. Bolosky. A study of practical deduplication. In Proceedings of the 9th USENIX Conference on File and Stroage Technologies, FAST'11, pages 1--1, Berkeley, CA, USA, 2011. USENIX Association. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. D. T. Meyer and W. J. Bolosky. A study of practical deduplication. Trans. Storage, 7(4):14:1--14:20, Feb. 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. L. Reyzin and S. Yakoubov. Efficient asynchronous accumulators for distributed pki. Cryptology ePrint Archive, Report 2015/718, 2015. http://eprint.iacr.org/2015/718.Google ScholarGoogle Scholar
  29. T. Ristenpart and S. Yilek. The power of proofs-of-possession: Securing multiparty signatures against rogue-key attacks. In Advances in Cryptology - EUROCRYPT 2007, 26th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Barcelona, Spain, May 20--24, 2007, Proceedings, volume 4515 of Lecture Notes in Computer Science, pages 228--245. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. H. Shacham and B. Waters. Compact Proofs of Retrievability. In ASIACRYPT, pages 90--107, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. H. Shacham and B. Waters. Compact Proofs of Retrievability. Cryptology ePrint Archive, Report 2008/073, 2008. http://eprint.iacr.org/. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. E. Shi, E. Stefanov, and C. Papamanthou. Practical dynamic proofs of retrievability. In A.-R. Sadeghi, V. D. Gligor, and M. Yung, editors, ACM Conference on Computer and Communications Security, pages 325--336. ACM, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. D. Vasilopoulos, M. Önen, K. Elkhiyaoui, and R. Molva. Message-locked proofs of retrievability with secure deduplication. In Proceedings of the 2016 ACM on Cloud Computing Security Workshop, CCSW '16, pages 73--83, New York, NY, USA, 2016. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Q. Zheng and S. Xu. Secure and efficient proof of storage with deduplication. In Proceedings of the Second ACM Conference on Data and Application Security and Privacy, CODASPY '12, pages 1--12, New York, NY, USA, 2012. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Sharing Proofs of Retrievability across Tenants

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        ASIA CCS '17: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security
        April 2017
        952 pages
        ISBN:9781450349444
        DOI:10.1145/3052973

        Copyright © 2017 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 2 April 2017

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        ASIA CCS '17 Paper Acceptance Rate67of359submissions,19%Overall Acceptance Rate418of2,322submissions,18%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader