proofs of retrievability
Recently Published Documents


TOTAL DOCUMENTS

40
(FIVE YEARS 8)

H-INDEX

14
(FIVE YEARS 2)

2021 ◽  
Vol 3 (1) ◽  
Author(s):  
Ieuan Walker ◽  
Chaminda Hewage ◽  
Ambikesh Jayal

AbstractA growing trend over the last few years is storage outsourcing, where the concept of third-party data warehousing has become more popular. This trend prompts several interesting privacy and security issues. One of the biggest concerns with third-party data storage providers is accountability. This article, critically reviews two schemas/algorithms that allow users to check the integrity and availability of their outsourced data on untrusted data stores (i.e., third-party data storages). The reviewed schemas are provable data possession (PDP) and proofs of retrievability (POR). Both are cryptographic protocols designed to provide clients the assurance that their data are secure on the untrusted data storages. Furthermore, a conceptual framework is proposed to mitigate the weaknesses of the current storage solutions.


2021 ◽  
Author(s):  
Abdel Ali Harchaoui ◽  
Ali Younes ◽  
Abdelaaziz El Hibaoui ◽  
Ahmed Bendahmane

2020 ◽  
Vol 63 (8) ◽  
pp. 1216-1230 ◽  
Author(s):  
Wei Guo ◽  
Sujuan Qin ◽  
Jun Lu ◽  
Fei Gao ◽  
Zhengping Jin ◽  
...  

Abstract For a high level of data availability and reliability, a common strategy for cloud service providers is to rely on replication, i.e. storing several replicas onto different servers. To provide cloud users with a strong guarantee that all replicas required by them are actually stored, many multi-replica integrity auditing schemes were proposed. However, most existing solutions are not resource economical since users need to create and upload replicas of their files by themselves. A multi-replica solution called Mirror is presented to overcome the problems, but we find that it is vulnerable to storage saving attack, by which a dishonest provider can considerably save storage costs compared to the costs of storing all the replicas honestly—while still can pass any challenge successfully. In addition, we also find that Mirror is easily subject to substitution attack and forgery attack, which pose new security risks for cloud users. To address the problems, we propose some simple yet effective countermeasures and an improved proofs of retrievability and replication scheme, which can resist the aforesaid attacks and maintain the advantages of Mirror, such as economical bandwidth and efficient verification. Experimental results show that our scheme exhibits comparable performance with Mirror while achieving high security.


2019 ◽  
Vol 13 (2) ◽  
pp. 81-106
Author(s):  
Julien Lavauzelle ◽  
Françoise Levy-dit-Vehel

Abstract In this paper, we show how to construct – from any linear code – a Proof of Retrievability ( {\mathsf{PoR}} ) which features very low computation complexity on both the client ( {\mathsf{Verifier}} ) and the server ( {\mathsf{Prover}} ) sides, as well as small client storage (typically 512 bits). We adapt the security model initiated by Juels and Kaliski [PoRs: Proofs of retrievability for large files, Proceedings of the 2007 ACM Conference on Computer and Communications Security—CCS 2007, ACM, New York 2007, 584–597] to fit into the framework of Paterson, Stinson and Upadhyay [A coding theory foundation for the analysis of general unconditionally secure proof-of-retrievability schemes for cloud storage, J. Math. Cryptol. 7 2013, 3, 183–216], from which our construction evolves. We thus provide a rigorous treatment of the security of our generic design; more precisely, we sharply bound the extraction failure of our protocol according to this security model. Next we instantiate our formal construction with codes built from tensor-products as well as with Reed–Muller codes and lifted codes, yielding {\mathsf{PoR}} s with moderate communication complexity and (server) storage overhead, in addition to the aforementioned features.


Author(s):  
Frederik Armknecht ◽  
Jens-Matthias Bohli ◽  
Ghassan Karame ◽  
Wenting Li

2018 ◽  
Vol 11 (4) ◽  
pp. 685-698 ◽  
Author(s):  
Zhengwei Ren ◽  
Lina Wang ◽  
Qian Wang ◽  
Mingdi Xu

2018 ◽  
Vol 2018 ◽  
pp. 1-19 ◽  
Author(s):  
Lu Rao ◽  
Tengfei Tu ◽  
Hua Zhang ◽  
Qiaoyan Wen ◽  
Jia Xiao

Remote data auditing service is important for mobile clients to guarantee the intactness of their outsourced data stored at cloud side. To relieve mobile client from the nonnegligible burden incurred by performing the frequent data auditing, more and more literatures propose that the execution of such data auditing should be migrated from mobile client to third-party auditor (TPA). However, existing public auditing schemes always assume that TPA is reliable, which is the potential risk for outsourced data security. Although Outsourced Proofs of Retrievability (OPOR) have been proposed to further protect against the malicious TPA and collusion among any two entities, the original OPOR scheme applies only to the static data, which is the limitation that should be solved for enabling data dynamics. In this paper, we design a novel authenticated data structure called bv23Tree, which enables client to batch-verify the indices and values of any number of appointed leaves all at once for efficiency. By utilizing bv23Tree and a hierarchical storage structure, we present the first solution for Dynamic OPOR (DOPOR), which extends the OPOR model to support dynamic updates of the outsourced data. Extensive security and performance analyses show the reliability and effectiveness of our proposed scheme.


Sign in / Sign up

Export Citation Format

Share Document