Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2484313.2484339acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Efficient dynamic provable possession of remote data via balanced update trees

Published: 08 May 2013 Publication History

Abstract

The emergence and availability of remote storage providers prompted work in the security community that allows a client to verify integrity and availability of the data she outsourced to an untrusted remove storage server at a relatively low cost. Most recent solutions to this problem allow the client to read and update (insert, modify, or delete) stored data blocks while trying to lower the overhead associated with verifying data integrity. In this work we develop a novel and efficient scheme, computation and communication overhead of which is orders of magnitude lower than those of other state-of-the-art schemes. Our solution has a number of new features such as a natural support for operations on ranges of blocks, and revision control. The performance guarantees that we achieve stem from a novel data structure, termed balanced update tree, and removing the need to verify update operations.

References

[1]
IT cloud services user survey, pt. 2: Top benefits & challenges. http://blogs.idc.com/ie/?p=210.
[2]
G. Adelson-Velskii and E.M. Landis. An algorithm for the organization of information. In Proceedings of the USSR Academy of Sciences, pages 263--266, 1962.
[3]
A. Anagnostopoulos, M. Goodrich, and R. Tamassia. Persistent authenticated dictionaries and their applications. In International Conference on Information Security (ISC), pages 379--393, 2001.
[4]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In ACM Conference on Computer and Communications Security (CCS), pages 598--609, 2007.
[5]
G. Ateniese, R. Di Pietro, L. Mancini, and G. Tsudik. Scalable and efficient provable data possession. In Security and Privacy in Communication Networks (SecureComm), 2008.
[6]
G. Ateniese, S. Kamara, and J. Katz. Proofs of storage from homomorphic identification protocols. In Advances in Cryptology -- ASIACRYPT, pages 319--333, 2009.
[7]
J. Bentley. Decomposable searching problems. Information Processing Letters, 8(5):244--251, 1979.
[8]
K. Bowers, A. Juels, and A. Oprea. HAIL: A high-availability and integrity layer for cloud storage. In ACM Conference on Computer and Communications Security (CCS), pages 187--198, 2009.
[9]
K. Bowers, A. Juels, and A. Oprea. Proofs of retrievability: Theory and Implementation. In ACM Workshop on Cloud Computing Security (CCSW), pages 43--54, 2009.
[10]
E. Chang and J. Xu. Remote integrity check with dishonest storage server. In European Symposium on Research in Computer Security (ESORICS), pages 223--237, 2008.
[11]
R. Curtmola, O. Khan, R. Burns, and G. Ateniese. MR. PDP: Multiple-replica provable data possession. In International Conference on Distributed Computing Systems (ICDCS), pages 411--420, 2008.
[12]
M. de Berg, M. van Kreveld, M. Overmars, and O. Schwarzkopf. Interval trees. In Computational Geometry, chapter 10.1, pages 212--217. Springer-Verlag, second edition, 2000.
[13]
Y. Dodis, S. Dadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In Theory of Cryptography Conference (TCC), pages 109--127, 2009.
[14]
N. Dushyanth, D. Austin, and R. Antony. Write off-loading: Practical power management for enterprise storage. Transactions on Storage, 4(3):10:1--10:23, 2008.
[15]
D. Ellard, J. Ledlie, P. Malkani, and M. Seltzer. Passive NFS tracing of email and research workloads. In USENIX Conference on File and Storage Technologies (FAST), 2003.
[16]
C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia. Dynamic provable data possession. In ACM Conference on Computer and Communications Security (CCS), pages 213--222, 2009.
[17]
M. Goodrich, C. Papamanthou, R. Tamassia, and N. Triandopoulos. Athos: Efficient authentication of outsourced file systems. In International Conference on Information Security, pages 80--96, 2008.
[18]
M. Goodrich, R. Tamassia, and A. Schwerin. Implementation of an authenticated dictionary with skip lists and commutative hashing. In DARPA Information Survivability Conference and Exposition, pages 68--82, 2001.
[19]
A. Heitzmann, B. Palazzi, C. Papamanthou, and R. Tamassia. Efficient integrity checking of untrusted network storage. In ACM International Workshop on Storage Security and Survivability (StorageSS), pages 43--54, 2008.
[20]
A. Juels and B. Kaliski. PORs: Proofs of retrievability for large files. In ACM Conference on Computer and Communications Security (CCS), pages 584--597, 2007.
[21]
A. Oprea and M. Reiter. Integrity checking in cryptographic file systems with constant trusted storage. In USENIX Security Symposium, pages 183--198, 2007.
[22]
R. Popa, J. Lorch, D. Molnar, H. Wang, and L. Zhuang. Enabling security in cloud storage SLAs with CloudProof. In USENIX Annual Technical Conference, pages 355--368, 2011.
[23]
W. Pugh. Skip lists: a probabilistic alternative to balanced trees. Communications of the ACM, 33:668--676, 1990.
[24]
F. Sebe, J. Domingo-Ferrer, A. Martinez-Belleste, Y. Deswarte, and J.-J. Quisquater. Efficient remote data possession checking in critical information infrastructures. IEEE Transactions on Knowledge and Data Engineering (TKDE), 20(8):1034--1038, 2008.
[25]
H. Shacham and B. Waters. Compact proofs of retrievability. In Advances in Cryptology -- ASIACRYPT, pages 90--107, 2008.
[26]
C. Wang, Q. Wang, K. Ren, and W. Lou. Ensuring data storage security in cloud computing. In International Workshop on Quality of Service, pages 1--9, 2009.
[27]
Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou. Enabling public verifiability and data dynamics for storage security in cloud computing. In European Symposium on Research in Computer Security (ESORICS), pages 355--370, 2009.
[28]
L. Wei, H. Zhu, Z. Cao, W. Jia, and A. Vasilakos. SecCloud: Bringing secure storage and computation in cloud. In ICDCSW, pages 52--61, 2010.
[29]
K. Zeng. Publicly verifiable remote data integrity. In International Conference on Information and Communications Security (ICICS), pages 419--434, 2008.
[30]
Q. Zheng and S. Xu. Fair and dynamic proofs of retrievability. In ACM Conference on Data and Application Security and Privacy (CODASPY), pages 237--248, 2011.

Cited By

View all
  • (2023)Auditing of Outsourced Data Integrity - A TaxonomyRecent Advances in Electrical & Electronic Engineering (Formerly Recent Patents on Electrical & Electronic Engineering)10.2174/235209651666623011815321116:8(805-824)Online publication date: Dec-2023
  • (2022)A Survey on Integrity Auditing for Data Storage in the Cloud: From Single Copy to Multiple ReplicasIEEE Transactions on Big Data10.1109/TBDATA.2020.30292098:5(1428-1442)Online publication date: 1-Oct-2022
  • (2021)A novel approach to data integrity auditing in PCS: Minimising any Trust on Third Parties (DIA-MTTP)PLOS ONE10.1371/journal.pone.024473116:1(e0244731)Online publication date: 7-Jan-2021
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '13: Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security
May 2013
574 pages
ISBN:9781450317672
DOI:10.1145/2484313
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 08 May 2013

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. authentication
  2. balanced update tree
  3. dynamic provable data possession
  4. outsourced storage
  5. proof of retrievability

Qualifiers

  • Research-article

Conference

ASIA CCS '13
Sponsor:

Acceptance Rates

ASIA CCS '13 Paper Acceptance Rate 35 of 216 submissions, 16%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)3
  • Downloads (Last 6 weeks)0
Reflects downloads up to 16 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Auditing of Outsourced Data Integrity - A TaxonomyRecent Advances in Electrical & Electronic Engineering (Formerly Recent Patents on Electrical & Electronic Engineering)10.2174/235209651666623011815321116:8(805-824)Online publication date: Dec-2023
  • (2022)A Survey on Integrity Auditing for Data Storage in the Cloud: From Single Copy to Multiple ReplicasIEEE Transactions on Big Data10.1109/TBDATA.2020.30292098:5(1428-1442)Online publication date: 1-Oct-2022
  • (2021)A novel approach to data integrity auditing in PCS: Minimising any Trust on Third Parties (DIA-MTTP)PLOS ONE10.1371/journal.pone.024473116:1(e0244731)Online publication date: 7-Jan-2021
  • (2021)Lightweight and Privacy-Preserving Delegatable Proofs of Storage with Data Dynamics in Cloud StorageIEEE Transactions on Cloud Computing10.1109/TCC.2018.28512569:1(212-225)Online publication date: 1-Jan-2021
  • (2020)An effective, secure and efficient tagging method for integrity protection of outsourced data in a public cloud storagePLOS ONE10.1371/journal.pone.024123615:11(e0241236)Online publication date: 5-Nov-2020
  • (2020)Supporting Efficient Dynamic Update in Public Integrity Verification of Cloud Data2020 IEEE 39th International Performance Computing and Communications Conference (IPCCC)10.1109/IPCCC50635.2020.9391514(1-12)Online publication date: 6-Nov-2020
  • (2019)Data Storage Security Service in Cloud ComputingCloud Security10.4018/978-1-5225-8176-5.ch058(1124-1156)Online publication date: 2019
  • (2019)Cryptographic Design of PriCloud, a Privacy-preserving Decentralized Storage with RemunerationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2019.2942300(1-1)Online publication date: 2019
  • (2019)Enabling public auditing for shared data in cloud storage supporting identity privacy and traceabilityJournal of Systems and Software10.1016/j.jss.2015.11.044113:C(130-139)Online publication date: 3-Jan-2019
  • (2019)Comment on “Privacy-preserving public auditing for non-manager group shared data”The Journal of Supercomputing10.1007/s11227-019-03094-zOnline publication date: 30-Nov-2019
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media