Enabling dynamic proof of retrievability in regenerating-coding-based cloud storage

Author(s):  
Kun Huang ◽  
Jian Liu ◽  
Ming Xian ◽  
Huimei Wang ◽  
Shaojing Fu
2018 ◽  
Vol 7 (3.6) ◽  
pp. 55
Author(s):  
Neha Narayan Kulkarni ◽  
Shital Kumar A. Jain ◽  
. .

Recently the technologies are growing fast, so they have become the point of source and also the sink for data. Data is generated in large volume introducing the concept of structured and unstructured data evolving "Big Data" which needs large memory for storage. There are two possible solutions either increase the local storage or use the Cloud Storage. Cloud makes data available to the user anytime, anywhere, anything. Cloud allows the user to store their data virtually without investing much. However, this data is on cloud raising a concern of data security and recovery. This attack is made by the untrusted or unauthorized user remotely. The attacker may modify, delete or replace the data. Therefore, different models are proposed for a data integrity check and proof of retrievability. This paper includes the literature review related to various techniques for data integrity, data recovery and proof of retrievability.  


2018 ◽  
Vol 104 ◽  
pp. 97-106 ◽  
Author(s):  
Anmin Fu ◽  
Yuhan Li ◽  
Shui Yu ◽  
Yan Yu ◽  
Gongxuan Zhang

2018 ◽  
Vol 24 (3) ◽  
pp. 1812-1816
Author(s):  
Tan Choon Beng ◽  
Mohd Hanafi Ahmad Hijazi ◽  
Yuto Lim

2018 ◽  
Vol 12 (4) ◽  
pp. 203-220 ◽  
Author(s):  
Maura B. Paterson ◽  
Douglas R. Stinson ◽  
Jalaj Upadhyay

Abstract There has been considerable recent interest in “cloud storage” wherein a user asks a server to store a large file. One issue is whether the user can verify that the server is actually storing the file, and typically a challenge-response protocol is employed to convince the user that the file is indeed being stored correctly. The security of these schemes is phrased in terms of an extractor which will recover the file given any “proving algorithm” that has a sufficiently high success probability. This forms the basis of proof-of-retrievability (PoR) systems. In this paper, we study multiple server PoR systems. We formalize security definitions for two possible scenarios: (i) A threshold of servers succeeds with high enough probability (worst case), and (ii) the average of the success probability of all the servers is above a threshold (average case). We also motivate the study of confidentiality of the outsourced message. We give MPoR schemes which are secure under both these security definitions and provide reasonable confidentiality guarantees even when there is no restriction on the computational power of the servers. We also show how classical statistical techniques previously used by us can be extended to evaluate whether the responses of the provers are accurate enough to permit successful extraction. We also look at one specific instantiation of our construction when instantiated with the unconditionally secure version of the Shacham–Waters scheme. This scheme gives reasonable security and privacy guarantee. We show that, in the multi-server setting with computationally unbounded provers, one can overcome the limitation that the verifier needs to store as much secret information as the provers.


Sign in / Sign up

Export Citation Format

Share Document