PORTOS: Proof of Data Reliability for Real-World Distributed Outsourced Storage

Proofs of data reliability are cryptographic protocols that provide assurance to a user that a cloud storage system correctly stores her data and has provisioned sufficient redundancy to be able to guarantee reliable storage service. In this paper, we consider distributed cloud storage systems that make use of erasure codes to guarantee data reliability. We propose a novel proof of data reliability scheme, named PORTOS, that on the one hand guarantees the retrieval of the outsourced data in their entirety through the use of proofs of data possession and on the other hand ensures the actual storage of redundancy. PORTOS makes sure that redundancy is stored at rest and not computed on-the-fly (whenever requested) thanks to the use of time-lock puzzles. Furthermore, PORTOS delegates the burden of generating the redundancy to the cloud. The repair operations are also taken care of by the cloud. Hence, PORTOS is compatible with the current cloud computing model where the cloud autonomously performs all maintenance operations without any interaction with the user. The security of the solution is proved in the face of a rational adversary whereby the cheating cloud provider tries to gain storage savings without increasing its total operational cost.

[1]  M. Anwar Hasan,et al.  Provable Multicopy Dynamic Data Possession in Cloud Computing Systems , 2015, IEEE Transactions on Information Forensics and Security.

[2]  M. Anwar Hasan,et al.  Integrity Verification of Multiple Data Copies over Untrusted Cloud Servers , 2012, 2012 12th IEEE/ACM International Symposium on Cluster, Cloud and Grid Computing (ccgrid 2012).

[3]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[4]  Tran Thao Phuong,et al.  ELAR: extremely lightweight auditing and repairing for cloud security , 2016, ACSAC.

[5]  Reza Curtmola,et al.  Remote data checking for network coding-based distributed storage systems , 2010, CCSW '10.

[6]  Ronald L. Rivest,et al.  How to tell if your cloud files are vulnerable to drive crashes , 2011, CCS '11.

[7]  Ghassan O. Karame,et al.  Mirror: Enabling Proofs of Data Replication and Retrievability in the Cloud , 2016, USENIX Security Symposium.

[8]  Reza Curtmola,et al.  Secure Storage with Replication and Transparent Deduplication , 2018, IACR Cryptol. ePrint Arch..

[9]  Melek Önen,et al.  POROS: Proof of Data Reliability for Outsourced Storage , 2018, SCC@AsiaCCS.

[10]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[11]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[12]  Reza Curtmola,et al.  Towards Server-side Repair for Erasure Coding-based Distributed Storage Systems , 2015, CODASPY.

[13]  Athina Markopoulou,et al.  NC-Audit: Auditing for network coding storage , 2012, 2012 International Symposium on Network Coding (NetCod).

[14]  Reza Curtmola,et al.  Remote data integrity checking with server-side repair , 2017, J. Comput. Secur..

[15]  Kannan Ramchandran,et al.  Exact-Repair MDS Code Construction Using Interference Alignment , 2011, IEEE Transactions on Information Theory.

[16]  Alptekin Küpçü,et al.  Transparent, Distributed, and Replicated Dynamic Provable Data Possession , 2013, ACNS.

[17]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[18]  Chaoping Xing,et al.  Coding Theory: A First Course , 2004 .

[19]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[20]  Reza Curtmola,et al.  Towards self-repairing replication-based storage systems using untrusted clouds , 2013, CODASPY.

[21]  Ronald L. Rivest,et al.  Time-lock Puzzles and Timed-release Crypto , 1996 .

[22]  M. Blaum,et al.  EVENODD: an optimal scheme for tolerating double disk failures in RAID architectures , 1994, Proceedings of 21 International Symposium on Computer Architecture.