Provably secure cloud storage for mobile networks with less computation and smaller overhead

Secure cloud storage (SCS) guarantees the data outsourced to the cloud to remain intact as it was before being outsourced. Previous schemes to ensure cloud storage reliability are either computationally heavy or admitting long overheads, thus are not suitable for mobile networks with strict computation/bandwidth restrictions. In this paper, we build an efficient SCS system for mobile networks based on homomorphic MAC and propose domain extension to enhance the security level and flexibility of the system. In addition, we give a formal security model which is compatible to previous ones and analyze our system in that model. We also give implementations on mobile devices to verify the effectiveness of our system.

[1]  Tao Xiang,et al.  Secure cloud storage meets with secure network coding , 2016, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[2]  Jia Xu,et al.  Towards efficient proofs of retrievability , 2012, ASIACCS '12.

[3]  Moni Naor,et al.  The complexity of online memory checking , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[4]  Jean-Jacques Quisquater,et al.  Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.

[5]  Florian Kerschbaum,et al.  Symmetric-Key Based Proofs of Retrievability Supporting Public Verification , 2015, ESORICS.

[6]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.

[7]  Dan Boneh,et al.  Homomorphic MACs: MAC-Based Integrity for Network Coding , 2009, ACNS.

[8]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[9]  Zoe L. Jiang,et al.  Privacy-Preserving Public Auditing for Secure Cloud Storage , 2013, IEEE Transactions on Computers.

[10]  Xiaohua Jia,et al.  An Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud Computing , 2013, IEEE Transactions on Parallel and Distributed Systems.

[11]  Elaine Shi,et al.  Practical dynamic proofs of retrievability , 2013, CCS.

[12]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[13]  Ethan L. Miller,et al.  Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).

[14]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[15]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[16]  Marten van Dijk,et al.  Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.

[17]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[18]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[19]  Paulo S. L. M. Barreto,et al.  Demonstrating data possession and uncheatable data transfer , 2006, IACR Cryptol. ePrint Arch..

[20]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[21]  Tao Jiang,et al.  A Novel Homomorphic MAC Scheme for Authentication in Network Coding , 2011, IEEE Communications Letters.

[22]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[23]  Victor Shoup,et al.  Sequences of games: a tool for taming complexity in security proofs , 2004, IACR Cryptol. ePrint Arch..

[24]  Hugo Krawczyk,et al.  Cryptographic Extraction and Key Derivation: The HKDF Scheme , 2010, IACR Cryptol. ePrint Arch..

[25]  Michael Burrows,et al.  A Cooperative Internet Backup Scheme , 2003, USENIX Annual Technical Conference, General Track.

[26]  Stephen S. Yau,et al.  Efficient provable data possession for hybrid clouds , 2010, CCS '10.

[27]  Rui Zhang,et al.  Secure Cloud Storage for Dynamic Group: How to Achieve Identity Privacy-Preserving and Privilege Control , 2015, NSS.