A Multiple-Replica Remote Data Possession Checking Protocol with Public Verifiability

Many cloud storage providers declare that they store multiple replicas of clients’ data in order to prevent data loss. However, currently there is no guarantee that they actually spend storage for multiple replicas. Recently a multiple-replica provable data possession (MR-PDP) protocol is proposed, which provides clients with the ability to check whether multiple replicas are really stored at the cloud storage servers. However, in MR-PDP, only private verifiability is achieved. In this paper, we propose a multiple-replica remote data possession checking protocol which has public verifiability. The public verifiability increases the protocol’s flexibility in that a third-party auditor can perform the data checking on behalf of the clients. Homomorphic authentication tags based on BLS signature are used in the proposed protocol. By security analysis and performance analysis, the proposed protocol is shown to be secure and efficient, which makes it very suitable in cloud storage systems.

[1]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[2]  Steven D. Galbraith,et al.  Implementing the Tate Pairing , 2002, ANTS.

[3]  Reza Curtmola,et al.  Robust remote data checking , 2008, StorageSS '08.

[4]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[5]  Jean-Jacques Quisquater,et al.  Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.

[6]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[7]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[8]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[9]  Paulo S. L. M. Barreto,et al.  Demonstrating data possession and uncheatable data transfer , 2006, IACR Cryptol. ePrint Arch..

[10]  Ke Zeng,et al.  Publicly Verifiable Remote Data Integrity , 2008, ICICS.

[11]  Jia Xu,et al.  Remote Integrity Check with Dishonest Storage Server , 2008, ESORICS.

[12]  Mary Baker,et al.  Auditing to Keep Online Storage Services Honest , 2007, HotOS.

[13]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[14]  Cong Wang,et al.  Ensuring data storage security in Cloud Computing , 2009, 2009 17th International Workshop on Quality of Service.

[15]  Roberto Tamassia,et al.  Efficient integrity checking of untrusted network storage , 2008, StorageSS '08.

[16]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[17]  Sawan Kumar,et al.  Ensuring data storage security in Cloud Computing , 2009, 2009 17th International Workshop on Quality of Service.

[18]  A. Miyaji,et al.  New Explicit Conditions of Elliptic Curve Traces for FR-Reduction , 2001 .

[19]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[20]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[21]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[22]  Cong Wang,et al.  Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[23]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[24]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.