MD-POR: Multisource and Direct Repair for Network Coding-Based Proof of Retrievability

When data owners publish their data to a cloud storage, data integrity and availability become typical problems because the cloud servers are never trusted. To address these problems, researchers proposed the Proof of Retrievability (POR) protocol which allows a verifier to check and repair the data stored in the cloud servers. Based on the POR protocol, the network coding technique is commonly applied to increase the efficiency in data transmission and data repair. However, most previous schemes neither consider a practical scenario nor use the network coding efficiently. In this paper, a lightweight network coding-based POR scheme, called MD-POR (Multisource and Direct Repair for Proof of Retrievability) is proposed. Unlike previous schemes, the proposed MD-POR scheme allows multiple clients who have different secret keys to participate in the scheme. Moreover, the MD-POR scheme supports the direct repair feature in which a corrupted data can be recovered by the servers without burdening the clients. The MD-POR scheme also supports public authentication feature in which a third party auditor is employed to check the servers, and the client is thus free of the responsibility of periodically checking the servers. Furthermore, the MD-POR scheme is constructed based on a symmetric key setting.

[1]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[2]  Xin Wang,et al.  Tree-structured data regeneration with network coding in distributed storage systems , 2009, 2009 17th International Workshop on Quality of Service.

[3]  Athina Markopoulou,et al.  On detecting pollution attacks in inter-session network coding , 2011, 2012 Proceedings IEEE INFOCOM.

[4]  Yang Tang,et al.  NCCloud: applying network coding for the storage repair in a cloud-of-clouds , 2012, FAST.

[5]  Xin Wang,et al.  Tree-structured Data Regeneration in Distributed Storage Systems with Regenerating Codes , 2010, 2010 Proceedings IEEE INFOCOM.

[6]  Athina Markopoulou,et al.  NC-Audit: Auditing for network coding storage , 2012, 2012 International Symposium on Network Coding (NetCod).

[7]  Yi Mu,et al.  Identity Privacy-Preserving Public Auditing with Dynamic Group for Secure Mobile Cloud Storage , 2014, NSS.

[8]  Alexandros G. Dimakis,et al.  Network Coding for Distributed Storage Systems , 2007, IEEE INFOCOM 2007 - 26th IEEE International Conference on Computer Communications.

[9]  Stephen S. Yau,et al.  Dynamic audit services for integrity verification of outsourced storages in clouds , 2011, SAC.

[10]  M. Mrinalni Vaknishadh,et al.  Enabling Public Auditability and Data Dynamics for Storage Security in Cloud Computing , 2012 .

[11]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[12]  Zhenyu Yang,et al.  LT codes-based secure and reliable cloud storage service , 2012, 2012 Proceedings IEEE INFOCOM.

[13]  László Czap,et al.  Signatures for Multi-source Network Coding , 2010, IACR Cryptol. ePrint Arch..

[14]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[15]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[16]  Reza Curtmola,et al.  Remote data checking for network coding-based distributed storage systems , 2010, CCSW '10.

[17]  Huajing Fang,et al.  Short signature scheme for multi-source network coding , 2012, Comput. Commun..

[18]  Rudolf Ahlswede,et al.  Network information flow , 2000, IEEE Trans. Inf. Theory.

[19]  Shuo-Yen Robert Li,et al.  Linear network coding , 2003, IEEE Trans. Inf. Theory.

[20]  Dan Boneh,et al.  Preventing Pollution Attacks in Multi-Source Network Coding , 2010, IACR Cryptol. ePrint Arch..

[21]  R. Koetter,et al.  An algebraic approach to network coding , 2001, Proceedings. 2001 IEEE International Symposium on Information Theory (IEEE Cat. No.01CH37252).

[22]  Tracey Ho,et al.  A Random Linear Network Coding Approach to Multicast , 2006, IEEE Transactions on Information Theory.

[23]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.