The Design Principles for User-centered Remote Data Possession Checking

As cloud computing can achieve the goal that getting all information resources in a plug-and-play way, it is rising recently. Data Storage as a Service (DaSaaS) is a typical application of cloud computing. It provides data storage services for users. Because of security and reliability, DaSaaS is not widely adopted. When users store their data in the DaSaaS server, they mostly concern about whether the data is intact, whether it can be recovered when there is a failure. This is the goal of remote data possession checking (RDPC) schemes. This paper exploits the design principles for user-centered RDPC schemes. Firstly an overview of RDPC is presented. Then the requirements of users are discussed. According to these requirements, the design principle is presented and a formula to trade off RDPC schemes is provided. They will help designers to design more effective schemes.

[1]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[2]  Reza Curtmola,et al.  Robust remote data checking , 2008, StorageSS '08.

[3]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[4]  Cong Wang,et al.  Privacy-Preserving Public Auditing for Data Storage Security in Cloud Computing , 2010, 2010 Proceedings IEEE INFOCOM.

[5]  Ethan L. Miller,et al.  Store, Forget, and Check: Using Algebraic Signatures to Check Remotely Administered Storage , 2006, 26th IEEE International Conference on Distributed Computing Systems (ICDCS'06).

[6]  Paulo S. L. M. Barreto,et al.  Demonstrating data possession and uncheatable data transfer , 2006, IACR Cryptol. ePrint Arch..

[7]  Cong Wang,et al.  Ensuring data storage security in Cloud Computing , 2009, 2009 17th International Workshop on Quality of Service.

[8]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[9]  Reza Curtmola,et al.  MR-PDP: Multiple-Replica Provable Data Possession , 2008, 2008 The 28th International Conference on Distributed Computing Systems.

[10]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[11]  Ari Juels,et al.  Proofs of retrievability: theory and implementation , 2009, CCSW '09.

[12]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[13]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[14]  Hovav Shacham,et al.  Short Signatures from the Weil Pairing , 2001, J. Cryptol..

[15]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[16]  Jean-Jacques Quisquater,et al.  Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers , 2003, IICIS.

[17]  Ari Juels,et al.  HAIL: a high-availability and integrity layer for cloud storage , 2009, CCS.

[18]  Zheng Weimin,et al.  A Practical Data Possession Checking Scheme for Networked Archival Storage , 2009 .

[19]  Cong Wang,et al.  Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing , 2009, ESORICS.