Data Integrity for Collaborative Applications over Hosted Services

In this work we focus on integrity and consistency of data accessed and manipulated by multiple collaborating users, and stored in an (untrusted) hosted service. This is a problem, aspects of which have been studied in isolation in hitherto distinctcommunities. Consistency is one of the cardinal problems of distributed computing. Integrity of hosted data has been studied over the last decade, and numerous techniques for proof of data possession and/or retrievability have been explored. The latter line of work however have often assumed static data, and techniques to handle dynamic or versioned data have only very recently been proposed. Yet, even the existing solutionsthat handle mutable content do so under the assumption that only a single data owner (using a single client) manipulate and verify said data. This is a serious limitation in terms of the variety of applications that can benefit from such mechanisms for proof of data possession. The novelty, and primary contribution of this work is in filling this gap. Specifically, we extend the existing ideas of proof of possession of dynamic data, in orderto support multiple users who may collaborate in real time or asynchronously. In contrast (and addition) to the challenge of an untrusted storage server that existing techniques for proof of data possession need to overcome, we had to, simultaneously account for data integrity violations that may be incurred due to all the usual challenges of maintaining consistency of collaborative data (even if the storage server was trusted).

[1]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[2]  Manuel Blum,et al.  Checking the correctness of memories , 2005, Algorithmica.

[3]  Moni Naor,et al.  Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.

[4]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[5]  Maurice Herlihy,et al.  Linearizability: a correctness condition for concurrent objects , 1990, TOPL.

[6]  M. Phil,et al.  PRIVACY-PRESERVING PUBLIC AUDITING FOR DATA STORAGE SECURITY IN CLOUD COMPUTING , 2015 .

[7]  Ayad F. Barsoum,et al.  Provable Possession and Replication of Data over Cloud Servers , 2011 .

[8]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[9]  William Pugh,et al.  Skip Lists: A Probabilistic Alternative to Balanced Trees , 1989, WADS.

[10]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[11]  Roberto Tamassia,et al.  Authenticated Data Structures , 2003, ESA.

[12]  Michael T. Goodrich,et al.  Persistent Authenticated Dictionaries and Their Applications , 2001, ISC.

[13]  Ertem Esiner,et al.  Auditable versioned data storage outsourcing , 2015, Future Gener. Comput. Syst..

[14]  Alptekin Küpçü,et al.  Transparent, Distributed, and Replicated Dynamic Provable Data Possession , 2013, ACNS.

[15]  Scott Shenker,et al.  Attested append-only memory: making adversaries stick to their word , 2007, SOSP.

[16]  Ertem Esiner,et al.  FlexDPDP , 2016, ACM Trans. Storage.

[17]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[18]  Dennis Shasha,et al.  Building secure file systems out of byzantine storage , 2002, PODC '02.

[19]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[20]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[21]  Roopa Vishwanathan,et al.  Multi-user dynamic proofs of data possession using trusted hardware , 2013, CODASPY.

[22]  Dennis Shasha,et al.  Secure Untrusted Data Repository (SUNDR) , 2004, OSDI.

[23]  Werner Vogels,et al.  Dynamo: amazon's highly available key-value store , 2007, SOSP.

[24]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[25]  Hovav Shacham,et al.  SiRiUS: Securing Remote Untrusted Storage , 2003, NDSS.

[26]  William Pugh,et al.  Skip lists: a probabilistic alternative to balanced trees , 1989, CACM.

[27]  Erez Zadok,et al.  Generating Realistic Datasets for Deduplication Analysis , 2012, USENIX Annual Technical Conference.

[28]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[29]  Elaine Shi,et al.  Practical dynamic proofs of retrievability , 2013, CCS.

[30]  Jakob Jonsson,et al.  Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1 , 2003, RFC.

[31]  Radek Vingralek,et al.  How to build a trusted database system on untrusted storage , 2000, OSDI.

[32]  Caxton C. Foster,et al.  A generalization of AVL trees , 1973, Commun. ACM.

[33]  Robert E. Tarjan,et al.  Making Data Structures Persistent , 1989, J. Comput. Syst. Sci..

[34]  Idit Keidar,et al.  Fail-Aware Untrusted Storage , 2011, SIAM J. Comput..

[35]  David Mazières,et al.  Beyond One-Third Faulty Replicas in Byzantine Fault Tolerant Systems , 2007, NSDI.

[36]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[37]  Ngoc Tram Anh Nguyen Fair and dynamic proofs of retrievability , 2014 .

[38]  Jonathan Katz,et al.  Introduction to Modern Cryptography: Principles and Protocols , 2007 .

[39]  Michael K. Reiter,et al.  On Consistency of Encrypted Files , 2006, DISC.

[40]  Walter F. Tichy,et al.  Delta algorithms: an empirical analysis , 1998, TSEM.

[41]  Verónika Peralta,et al.  A framework for analysis of data freshness , 2004, IQIS '04.

[42]  Jeffrey S. Chase,et al.  Strong accountability for network storage , 2007, TOS.

[43]  Ertem Esiner,et al.  Analysis and Optimization on FlexDPDP: A Practical Solution for Dynamic Provable Data Possession , 2014, ICC.