Dynamic proofs of retrievability with square-root oblivious RAM

With the development of cloud storage, the problem of security, such as efficiently checking and proving data integrity needs more consideration. Therefore, much of growing interest has been pursed in the context of the integrity verification of cloud storage. Provable data possession (PDP) and proofs of retrievability (POR) are two kinds of important scheme which can guarantee the data integrity in the cloud storage environments. The main difference between them is that POR schemes store a redundant encoding of the client data on the server so as to she has the ability of retrievability while PDP does not have. Unfortunately most of POR schemes support only static data. Stefanov et al. proposed a dynamic POR, but their scheme need a large of amount of client storage and has a large audit cost. Cash et al. use Oblivious RAM (ORAM) to construct a fully dynamic POR scheme, but the cost of their scheme is also very heavy. Based on the idea which proposed by Cash, we propose dynamic POR via Square-Root Oblivious RAM (The complexity of the Oblivious RAM is square-root, therefore we call it Square-Root Oblivious RAM). In this paper we call our scheme DPOR–SRORAM for short. Firstly, the notions which are used in our scheme are defined. The Square-Root ORAM (SORAM) protocol is also proposed. The DPOR–SRORAM Model which includes the formal definitions, security definitions and model construction methods are described in the paper. Finally, we give the security analysis and efficiency analysis. The analysis results show that our scheme not only has the property of correctness, authenticity, next-read pattern hiding and retrievability, but also has the high efficiency.

[1]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[2]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[3]  Manuel Blum,et al.  Checking the correctness of memories , 2005, Algorithmica.

[4]  Alptekin Küpçü,et al.  Transparent, Distributed, and Replicated Dynamic Provable Data Possession , 2013, ACNS.

[5]  Jin Li,et al.  Secure Deduplication with Efficient and Reliable Convergent Key Management , 2014, IEEE Transactions on Parallel and Distributed Systems.

[6]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[7]  Christoph Meinel,et al.  Scrutinizing the State of Cloud Storage with Cloud-RAID: A Secure and Reliable Storage Above the Clouds , 2013, 2013 IEEE Sixth International Conference on Cloud Computing.

[8]  Sungyoung Lee,et al.  Privacy-aware searching with oblivious term matching for cloud storage , 2012, The Journal of Supercomputing.

[9]  Jianfeng Ma,et al.  Fine-Grained Access Control System Based on Outsourced Attribute-Based Encryption , 2013, ESORICS.

[10]  David Cash,et al.  Dynamic Proofs of Retrievability via Oblivious RAM , 2013, EUROCRYPT.

[11]  Yang Tang,et al.  Secure Overlay Cloud Storage with Access Control and Assured Deletion , 2012, IEEE Transactions on Dependable and Secure Computing.

[12]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, ASIACRYPT.

[13]  Idit Keidar,et al.  Venus: verification for untrusted cloud storage , 2010, CCSW '10.

[14]  Yuzhe Tang,et al.  Outsourcing multi-version key-value stores with verifiable data freshness , 2014, 2014 IEEE 30th International Conference on Data Engineering.

[15]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[16]  Cong Wang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[17]  Marten van Dijk,et al.  Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.

[18]  Rafail Ostrovsky,et al.  Software protection and simulation on oblivious RAMs , 1996, JACM.

[19]  Moni Naor,et al.  The Complexity of Online Memory Checking , 2005, FOCS.

[20]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[21]  Reza Curtmola,et al.  Remote data checking using provable data possession , 2011, TSEC.

[22]  Ninghui Li,et al.  Introduction to special section SACMAT'08 , 2011, TSEC.

[23]  Giuseppe Di Battista,et al.  Authenticated Relational Tables and Authenticated Skip Lists , 2007, DBSec.