A Multiple-server Efficient Reusable Proof of Data Possesion from Private Information Retrieval Techniques

Juan Camilo Corena, Anirban Basu, Yuto Nakano, Shinsaku Kiyomoto, Yutaka Miyake

2014

Abstract

A proof of Data Possession (PDP) allows a client to verify that a remote server is still in possession of a file entrusted to it. One way to design a PDP, is to compute a function depending on a secret and the file. Then, during the verification stage, the client reveals the secret input to the server who recomputes the function and sends the output back to the client. The client can then compare both values to determine if the server is still in possession of the file. The problem with this approach is that once the server knows the secret, it is not useful anymore. In this article, we present two PDP schemes inspired in Multiple-Server Private Information Retrieval (MSPIR) protocols. In a traditional MSPIR protocol, the goal is to retrieve a given block of the file from a group of servers storing identical copies of it, without telling the servers what block was retrieved. In contrast, our goal is to let servers evaluate a function using an input that is not revealed to them. We show that our constructions are secure, practical and that they can complement existing approaches in storage architectures using multiple cloud providers. The amount of transmitted information during the verification stage of the protocols is proportional to the square root of the length of the file.

References

  1. Apon, D., Katz, J., Shi, E., and Thiruvengadam, A. (2014). Verifiable oblivious storage. In Public-Key Cryptography-PKC 2014, pages 131-148. Springer.
  2. Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner, L., Peterson, Z., and Song, D. (2007). Provable data possession at untrusted stores. In Proceedings of the 14th ACM Conference on Computer and Communications Security, CCS 7807, pages 598-609.
  3. Ateniese, G., Di Pietro, R., Mancini, L. V., and Tsudik, G. (2008). Scalable and efficient provable data possession. In Proceedings of the 4th international conference on Security and privacy in communication networks, page 9. ACM.
  4. Bowers, K. D., Juels, A., and Oprea, A. (2009). Hail: a high-availability and integrity layer for cloud storage. In Proceedings of the 16th ACM conference on Computer and communications security, pages 187-198. ACM.
  5. Cash, D., Küpc¸ ü, A., and Wichs, D. (2013). Dynamic proofs of retrievability via oblivious ram. In Advances in Cryptology-EUROCRYPT 2013, pages 279-295. Springer.
  6. Chor, B., Kushilevitz, E., Goldreich, O., and Sudan, M. (1998). Private information retrieval. Journal of the ACM (JACM), 45(6):965-981.
  7. Corena, J. C. and Ohtsuki, T. (2013). Proofs of data possession and pollution checking for regenerating codes. In Global Communications Conference (GLOBECOM), 2013 IEEE, pages 2717-2722.
  8. Curtmola, R., Khan, O., Burns, R., and Ateniese, G. (2008). Mr-pdp: Multiple-replica provable data possession. In Distributed Computing Systems, 2008. ICDCS'08. The 28th International Conference on, pages 411- 420. IEEE.
  9. Dodis, Y., Vadhan, S., and Wichs, D. (2009). Proofs of retrievability via hardness amplification. In Theory of Cryptography, pages 109-127. Springer.
  10. Goldberg, I. (2007). Improving the robustness of private information retrieval. In Security and Privacy, 2007. SP'07. IEEE Symposium on, pages 131-148. IEEE.
  11. Hanser, C. and Slamanig, D. (2013). Efficient simultaneous privately and publicly verifiable robust provable data possession from elliptic curves. In SECRYPT 2013, pages 15-26. SciTePress.
  12. Le, A. and Markopoulou, A. (2012). Nc-audit: Auditing for network coding storage. In Network Coding (NetCod), 2012 International Symposium on, pages 155-160.
  13. Olumofin, F. and Goldberg, I. (2012). Revisiting the computational practicality of private information retrieval. In Financial Cryptography and Data Security, pages 158-172. Springer.
  14. Patterson, M. L. and Sassaman, L. (2007). Subliminal channels in the private information retrieval protocols. In Proceedings of the 28th Symposium on Information Theory in the Benelux, NL.
  15. Raphael, J. (2013). The worst cloud outages of 2013 (so far),. http://www.infoworld.com/slideshow/107783/theworst-cloud-outages-of-2013-so-far-221831. Accessed: April 9th 2014.
  16. Shacham, H. and Waters, B. (2008). Compact proofs of retrievability. In Advances in Cryptology-ASIACRYPT 2008, pages 90-107. Springer.
  17. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11):612-613.
  18. Sion, R. and Carbunar, B. (2007). On the computational practicality of private information retrieval. In Proceedings of NDSS.
  19. Tamassia, R. (2003). Authenticated data structures. In Algorithms-ESA 2003, pages 2-5. Springer.
  20. Trostle, J. and Parrish, A. (2011). Efficient computationally private information retrieval from anonymity or trapdoor groups. In Information Security, pages 114-128. Springer.
  21. Wang, C., Wang, Q., Ren, K., and Lou, W. (2010). Privacypreserving public auditing for data storage security in cloud computing. In INFOCOM, 2010 Proceedings IEEE, pages 1-9.
  22. Xu, J. and Chang, E.-C. (2012). Towards efficient proofs of retrievability. In Proceedings of the 7th ACM Symposium on Information, Computer and Communications Security, pages 79-80. ACM.
  23. Zhu, Y., Ahn, G.-J., Hu, H., Yau, S. S., An, H. G., and Hu, C.-J. (2013). Dynamic audit services for outsourced storages in clouds. Services Computing, IEEE Transactions on, 6(2):227-238.
Download


Paper Citation


in Harvard Style

Camilo Corena J., Basu A., Nakano Y., Kiyomoto S. and Miyake Y. (2014). A Multiple-server Efficient Reusable Proof of Data Possesion from Private Information Retrieval Techniques . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 307-314. DOI: 10.5220/0005049803070314


in Bibtex Style

@conference{secrypt14,
author={Juan Camilo Corena and Anirban Basu and Yuto Nakano and Shinsaku Kiyomoto and Yutaka Miyake},
title={A Multiple-server Efficient Reusable Proof of Data Possesion from Private Information Retrieval Techniques},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={307-314},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005049803070314},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - A Multiple-server Efficient Reusable Proof of Data Possesion from Private Information Retrieval Techniques
SN - 978-989-758-045-1
AU - Camilo Corena J.
AU - Basu A.
AU - Nakano Y.
AU - Kiyomoto S.
AU - Miyake Y.
PY - 2014
SP - 307
EP - 314
DO - 10.5220/0005049803070314