scholarly journals A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage

2013 ◽  
Vol 7 (3) ◽  
Author(s):  
Maura B. Paterson ◽  
Douglas R. Stinson ◽  
Jalaj Upadhyay
2018 ◽  
Vol 7 (3.6) ◽  
pp. 55
Author(s):  
Neha Narayan Kulkarni ◽  
Shital Kumar A. Jain ◽  
. .

Recently the technologies are growing fast, so they have become the point of source and also the sink for data. Data is generated in large volume introducing the concept of structured and unstructured data evolving "Big Data" which needs large memory for storage. There are two possible solutions either increase the local storage or use the Cloud Storage. Cloud makes data available to the user anytime, anywhere, anything. Cloud allows the user to store their data virtually without investing much. However, this data is on cloud raising a concern of data security and recovery. This attack is made by the untrusted or unauthorized user remotely. The attacker may modify, delete or replace the data. Therefore, different models are proposed for a data integrity check and proof of retrievability. This paper includes the literature review related to various techniques for data integrity, data recovery and proof of retrievability.  


2018 ◽  
Vol 104 ◽  
pp. 97-106 ◽  
Author(s):  
Anmin Fu ◽  
Yuhan Li ◽  
Shui Yu ◽  
Yan Yu ◽  
Gongxuan Zhang

2018 ◽  
Vol 24 (3) ◽  
pp. 1812-1816
Author(s):  
Tan Choon Beng ◽  
Mohd Hanafi Ahmad Hijazi ◽  
Yuto Lim

2019 ◽  
Vol 13 (2) ◽  
pp. 81-106
Author(s):  
Julien Lavauzelle ◽  
Françoise Levy-dit-Vehel

Abstract In this paper, we show how to construct – from any linear code – a Proof of Retrievability ( {\mathsf{PoR}} ) which features very low computation complexity on both the client ( {\mathsf{Verifier}} ) and the server ( {\mathsf{Prover}} ) sides, as well as small client storage (typically 512 bits). We adapt the security model initiated by Juels and Kaliski [PoRs: Proofs of retrievability for large files, Proceedings of the 2007 ACM Conference on Computer and Communications Security—CCS 2007, ACM, New York 2007, 584–597] to fit into the framework of Paterson, Stinson and Upadhyay [A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage, J. Math. Cryptol. 7 2013, 3, 183–216], from which our construction evolves. We thus provide a rigorous treatment of the security of our generic design; more precisely, we sharply bound the extraction failure of our protocol according to this security model. Next we instantiate our formal construction with codes built from tensor-products as well as with Reed–Muller codes and lifted codes, yielding {\mathsf{PoR}} s with moderate communication complexity and (server) storage overhead, in addition to the aforementioned features.


2018 ◽  
Vol 12 (4) ◽  
pp. 203-220 ◽  
Author(s):  
Maura B. Paterson ◽  
Douglas R. Stinson ◽  
Jalaj Upadhyay

Abstract There has been considerable recent interest in “cloud storage” wherein a user asks a server to store a large file. One issue is whether the user can verify that the server is actually storing the file, and typically a challenge-response protocol is employed to convince the user that the file is indeed being stored correctly. The security of these schemes is phrased in terms of an extractor which will recover the file given any “proving algorithm” that has a sufficiently high success probability. This forms the basis of proof-of-retrievability (PoR) systems. In this paper, we study multiple server PoR systems. We formalize security definitions for two possible scenarios: (i) A threshold of servers succeeds with high enough probability (worst case), and (ii) the average of the success probability of all the servers is above a threshold (average case). We also motivate the study of confidentiality of the outsourced message. We give MPoR schemes which are secure under both these security definitions and provide reasonable confidentiality guarantees even when there is no restriction on the computational power of the servers. We also show how classical statistical techniques previously used by us can be extended to evaluate whether the responses of the provers are accurate enough to permit successful extraction. We also look at one specific instantiation of our construction when instantiated with the unconditionally secure version of the Shacham–Waters scheme. This scheme gives reasonable security and privacy guarantee. We show that, in the multi-server setting with computationally unbounded provers, one can overcome the limitation that the verifier needs to store as much secret information as the provers.


Sign in / Sign up

Export Citation Format

Share Document