Dynamic Proofs of Retrievability via Oblivious RAM

Proofs of retrievability allow a client to store her data on a remote server (eg., “in the cloud”) and periodically execute an efficient audit protocol to check that all of the data is being maintained correctly and can be recovered from the server. For efficiency, the computation and communication of the server and client during an audit protocol should be significantly smaller than reading/transmitting the data in its entirety. Although the server is only asked to access a few locations of its storage during an audit, it must maintain full knowledge of all client data to be able to pass.

[1]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[2]  Moni Naor,et al.  The Complexity of Online Memory Checking , 2005, FOCS.

[3]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[4]  Alptekin Küpçü,et al.  Efficient Cryptography for the Next Generation Secure Cloud , 2010 .

[5]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[6]  Michael T. Goodrich,et al.  Oblivious RAM simulation with efficient worst-case access overhead , 2011, CCSW '11.

[7]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[8]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[9]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[10]  Moni Naor,et al.  How Efficient Can Memory Checking Be? , 2009, TCC.

[11]  Michael T. Goodrich,et al.  Privacy-Preserving Access of Outsourced Data via Oblivious RAM Simulation , 2010, ICALP.

[12]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[13]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.

[14]  Marten van Dijk,et al.  Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.

[15]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[16]  Benny Pinkas,et al.  Oblivious RAM Revisited , 2010, CRYPTO.

[17]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[18]  Elaine Shi,et al.  Oblivious RAM with O((logN)3) Worst-Case Cost , 2011, ASIACRYPT.

[19]  Reza Curtmola,et al.  Remote data checking for network coding-based distributed storage systems , 2010, CCSW '10.

[20]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[21]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[22]  Mihir Bellare,et al.  On Defining Proofs of Knowledge , 1992, CRYPTO.

[23]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[24]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[25]  Manuel Blum,et al.  Checking the correctness of memories , 2005, Algorithmica.