Dynamic proofs of retrievability from Chameleon-Hashes

Proofs of retrievability (POR) are interactive protocols that allow a verifier to check the consistent existence and availability of data residing at a potentially untrusted storage provider, e.g., a cloud. While most POR protocols strictly refer to static files, i.e., content that is read-only, dynamic PORs shall achieve the same security guarantees (existence, consistency and the possibility to retrieve the data) for content that is subject to an unlimited number of (legitimate) modifications. This work discusses how to construct such a dynamic proof of retrievability from chameleon hashes (trapdoor commitments). Like standard POR constructions, the presented scheme is sentinel-based and does audit queries via spot checking mechanism. Unlike previous schemes, however, a-posteriori insertions of new sentinels throughout the lifetime of the file is supported. This novel feature is apparently absent in any other POR scheme in the literature. Moreover, the system is designed for compatibility with XML structured data files.

[1]  James S. Plank,et al.  AONT-RS: Blending Security and Performance in Dispersed Storage Systems , 2011, FAST.

[2]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[3]  Albert Levi,et al.  Proceedings of the 4th international conference on Security and privacy in communication netowrks , 2008, IWSEC 2008.

[4]  Michael Burrows,et al.  A Cooperative Internet Backup Scheme , 2003, USENIX Annual Technical Conference, General Track.

[5]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[6]  Giuseppe Ateniese,et al.  On the Key Exposure Problem in Chameleon Hashes , 2004, SCN.

[7]  Ngoc Tram Anh Nguyen Fair and dynamic proofs of retrievability , 2014 .

[8]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[9]  Kefei Chen,et al.  Homomorphic Linear Authentication Schemes for Proofs of Retrievability , 2011, 2011 Third International Conference on Intelligent Networking and Collaborative Systems.

[10]  Jia Xu,et al.  Towards efficient proofs of retrievability , 2012, ASIACCS '12.

[11]  Reza Curtmola,et al.  Robust Dynamic Provable Data Possession , 2012, 2012 32nd International Conference on Distributed Computing Systems Workshops.

[12]  Douglas R. Stinson,et al.  A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage , 2012, J. Math. Cryptol..

[13]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[14]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[15]  Benny Pinkas,et al.  Proofs of ownership in remote storage systems , 2011, CCS '11.

[16]  Alfred Menezes,et al.  Handbook of Applied Cryptography , 2018 .

[17]  Marten van Dijk,et al.  Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.

[18]  M. Mrinalni Vaknishadh,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2012 .

[19]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[20]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[21]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[22]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[23]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.