A new publicly verifiable data possession on remote storage

In this paper, a new verifiable data possession construction supporting both private and public verifiability simultaneously is proposed from a linearly homomorphic cryptography method, which allows a server to integrate l selected block-tag pairs into a single block-tag pair as a response to user’s query. In our scheme, the data owner who uses the private verification and anyone else who runs the public verification algorithm simultaneously on the same set of meta-data and based on the same setup procedure can securely authenticate the integrity of client’s data file stored at cloud server without retrieving the whole original data file. Besides, in fact our simultaneous privately and publicly verifiable scheme can also be adjusted to elliptic curve group. The scheme proposed is efficient on both client and server sides, especially in computation on cloud server side, which is almost optimal among those existing publicly verifiable schemes. Here the server needs not to perform any exponent operations at all, which greatly reduces client’s waiting time. Finally, we make the security analysis of our scheme under several cryptographic assumptions, such as difficulty of Factorization Assumption and Discrete Logarithm Problem (DLP).

[1]  David Cash,et al.  Dynamic Proofs of Retrievability via Oblivious RAM , 2013, EUROCRYPT.

[2]  Alexander W. Dent,et al.  The Cramer-Shoup Encryption Scheme is Plaintext Aware in the Standard Model , 2006, IACR Cryptol. ePrint Arch..

[3]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[4]  Jia Xu,et al.  Towards efficient proofs of retrievability , 2012, ASIACCS '12.

[5]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[6]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[7]  Shucheng Yu,et al.  Proofs of retrievability with public verifiability and constant communication cost in cloud , 2013, Cloud Computing '13.

[8]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[9]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[10]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[11]  Zoe L. Jiang,et al.  Privacy-Preserving Public Auditing for Secure Cloud Storage , 2013, IEEE Transactions on Computers.

[12]  Toshiaki Tanaka,et al.  On the Existence of 3-Round Zero-Knowledge Protocols , 1998, CRYPTO.

[13]  Mihir Bellare,et al.  The Knowledge-of-Exponent Assumptions and 3-Round Zero-Knowledge Protocols , 2004, CRYPTO.

[14]  Mihir Bellare,et al.  Towards Plaintext-Aware Public-Key Encryption Without Random Oracles , 2004, ASIACRYPT.

[15]  Yihua Zhang,et al.  Efficient dynamic provable possession of remote data via balanced update trees , 2013, ASIA CCS '13.

[16]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[17]  Christian Hanser,et al.  Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves , 2013, 2013 International Conference on Security and Cryptography (SECRYPT).

[18]  Gary L. Miller,et al.  Riemann's Hypothesis and tests for primality , 1975, STOC.

[19]  Ivan Damgård,et al.  Towards Practical Public Key Systems Secure Against Chosen Ciphertext Attacks , 1991, CRYPTO.

[20]  Gail-Joon Ahn,et al.  Cooperative Provable Data Possession for Integrity Verification in Multicloud Storage , 2012, IEEE Transactions on Parallel and Distributed Systems.

[21]  Reza Curtmola,et al.  Robust Dynamic Provable Data Possession , 2012, 2012 32nd International Conference on Distributed Computing Systems Workshops.

[22]  Alptekin Küpçü,et al.  Efficient Cryptography for the Next Generation Secure Cloud , 2010 .

[23]  Douglas R. Stinson,et al.  A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage , 2012, J. Math. Cryptol..

[24]  Hugo Krawczyk,et al.  HMQV: A High-Performance Secure Diffie-Hellman Protocol , 2005, CRYPTO.