Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Public Access

Efficient Dynamic Provable Possession of Remote Data via Update Trees

Published: 19 February 2016 Publication History

Abstract

The emergence and wide availability of remote storage service providers prompted work in the security community that allows clients to verify integrity and availability of the data that they outsourced to a not fully trusted remote storage server at a relatively low cost. Most recent solutions to this problem allow clients to read and update (i.e., insert, modify, or delete) stored data blocks while trying to lower the overhead associated with verifying the integrity of the stored data. In this work, we develop a novel scheme, performance of which favorably compares with the existing solutions. Our solution additionally enjoys a number of new features, such as a natural support for operations on ranges of blocks, revision control, and support for multiple user access to shared content. The performance guarantees that we achieve stem from a novel data structure called a balanced update tree and removing the need for interaction during update operations in addition to communicating the updates themselves.

References

[1]
G. Adelson-Velskii and E. M. Landis. 1962. An algorithm for the organization of information. In Proceedings of the USSR Academy of Sciences. 263--266.
[2]
A. Anagnostopoulos, M. Goodrich, and R. Tamassia. 2001. Persistent authenticated dictionaries and their applications. In International Conference on Information Security (ISC’01). 379--393.
[3]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. 2007. Provable data possession at untrusted stores. In ACM Conference on Computer and Communications Security (CCS’07). 598--609.
[4]
G. Ateniese, R. Di Pietro, L. Mancini, and G. Tsudik. 2008. Scalable and efficient provable data possession. In Security and Privacy in Communication Networks (SecureComm’08). 9:1--9:10.
[5]
G. Ateniese, S. Kamara, and J. Katz. 2009. Proofs of storage from homomorphic identification protocols. In Advances in Cryptology -- ASIACRYPT. 319--333.
[6]
J. Bentley. 1979. Decomposable searching problems. Information Processing Letters 8, 5, 244--251.
[7]
K. Bowers, A. Juels, and A. Oprea. 2009a. HAIL: A high-availability and integrity layer for cloud storage. In ACM Conference on Computer and Communications Security (CCS’09). 187--198.
[8]
K. Bowers, A. Juels, and A. Oprea. 2009b. Proofs of retrievability: Theory and implementation. In ACM Workshop on Cloud Computing Security (CCSW’09). 43--54.
[9]
E. Chang and J. Xu. 2008. Remote integrity check with dishonest storage server. In ESORICS. 223--237.
[10]
R. Curtmola, O. Khan, R. Burns, and G. Ateniese. 2008. MR. PDP: Multiple-replica provable data possession. In International Conference on Distributed Computing Systems (ICDCS’08). 411--420.
[11]
M. de Berg, M. van Kreveld, M. Overmars, and O. Schwarzkopf. 2000. Interval trees. In Computational Geometry (2nd ed.). Springer-Verlag, Chapter 10.1, 212--217.
[12]
Y. Dodis, S. Dadhan, and D. Wichs. 2009. Proofs of retrievability via hardness amplification. In TCC.
[13]
N. Dushyanth, D. Austin, and R. Antony. 2008. Write off-loading: Practical power management for enterprise storage. Transactions on Storage 4, 3, 10:1--10:23.
[14]
D. Ellard, J. Ledlie, P. Malkani, and M. Seltzer. 2003. Passive NFS tracing of email and research workloads. In USENIX Conference on File and Storage Technologies (FAST’03). 15.
[15]
C. Ellis and S. Gibbs. 1989. Concurrency control in groupware systems. In SIGMOD. 399--407.
[16]
C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia. 2009. Dynamic provable data possession. In ACM Conference on Computer and Communications Security (CCS’09). 213--222.
[17]
M. Goodrich, C. Papamanthou, R. Tamassia, and N. Triandopoulos. 2008. Athos: Efficient authentication of outsourced file systems. In International Conference on Information Security. 80--96.
[18]
M. Goodrich, R. Tamassia, and A. Schwerin. 2001. Implementation of an authenticated dictionary with skip lists and commutative hashing. In DARPA Information Survivability Conference and Exposition.
[19]
A. Heitzmann, B. Palazzi, C. Papamanthou, and R. Tamassia. 2008. Efficient integrity checking of untrusted network storage. In StorageSS. 43--54.
[20]
IDC. 2008. IT Cloud Services User Survey, pt. 2: Top Benefits & Challenges. Retrieved January 9, 2016 from http://blogs.idc.com/ie/?p==210.
[21]
A. Juels and B. Kaliski. 2007. PORs: Proofs of retrievability for large files. In CCS. 584--597.
[22]
L. Lamport. 1978. Time, clocks, and the ordering of events in a distributed system. Communications of the ACM 21, 558--565.
[23]
J. Li, M. Krohn, D. Mazieres, and D. Shasha. 2004. Secure untrusted data repository (SUNDR). In USENIX Symposium on Operating Systems Design and Implementation (OSDI’04). 121--136.
[24]
X. Liu, Y. Zhang, B. Wang, and J. Yan. 2013. Mona: Secure multi-owner data sharing for dynamic groups in the cloud. IEEE Transactions on Parallel and Distributed Systems 24, 6, 1182--1191.
[25]
Z. Mo, Y. Zhou, and S. Chen. 2012. A dynamic proof of retrievability (PoR) scheme with O(log n) complexity. In IEEE ICC Communication and Information Systems Security Symposium.
[26]
A. Oprea and M. Reiter. 2007. Integrity checking in cryptographic file systems with constant trusted storage. In USENIX Security Symposium. 183--198.
[27]
C. Papamanthou and R. Tamassia. 2007. Time and space efficient algorithms for two-party authenticated data structures. In International Conference on Information and Communications Security (ICICS’07). 1--15.
[28]
R. Popa, J. Lorch, D. Molnar, H. Wang, and L. Zhuang. 2011. Enabling security in cloud storage SLAs with Cloudproof. In USENIX Annual Technical Conference. 355--368.
[29]
W. Pugh. 1990. Skip lists: A probabilistic alternative to balanced trees. Communications of the ACM 33, 668--676.
[30]
F. Sebe, J. Domingo-Ferrer, A. Martinez-Belleste, Y. Deswarte, and J.-J. Quisquater. 2008. Efficient remote data possession checking in critical information infrastructures. TKDE 20, 1034--1038.
[31]
H. Shacham and B. Waters. 2008. Compact proofs of retrievability. In ASIACRYPT. 90--107.
[32]
E. Stefanov, M. V. Dijk, A. Juels, and A. Oprea. 2012. Iris: A scalable cloud file system with efficient integrity checks. In Annual Computer Security Applications Conference (ACSAC). 229--238.
[33]
B. Wang, B. Li, and H. Li. 2012a. Knox: Privacy-preserving auditing for shared data with large groups in the cloud. In International Conference on Applied Cryptography and Network Security (ACNS’12). 507--525.
[34]
B. Wang, B. Li, and H. Li. 2012b. Oruta: Privacy-preserving public auditing for shared data in the cloud. In IEEE CLOUD. 295--302.
[35]
B. Wang, B. Li, and H. Li. 2013. Public auditing for shared data with efficient user revocation in the cloud. In IEEE International Conference on Computer Communications (INFOCOM’13). 2904--2912.
[36]
C. Wang, S. Chow, Q. Wang, K. Ren, and W. Lou. 2013. Privacy-preserving public auditing for secure cloud storage. IEEE Transactions on Computers 62, 2, 362--375.
[37]
C. Wang, Q. Wang, K. Ren, and W. Lou. 2009b. Ensuring data storage security in cloud computing. In International Workshop on Quality of Service. 1--9.
[38]
Q. Wang, C. Wang, J. Li, K. Ren, and W. Lou. 2009a. Enabling public verifiability and data dynamics for storage security in cloud computing. In ESORICS. 355--370.
[39]
L. Wei, H. Zhu, Z. Cao, W. Jia, and A. Vasilakos. 2010. SecCloud: Bringing secure storage and computation in cloud. In ICDCS Workshops. 52--61.
[40]
K. Zeng. 2008. Publicly verifiable remote data integrity. In ICICS. 419--434.
[41]
Q. Zheng and S. Xu. 2011. Fair and dynamic proofs of retrievability. In CODASPY. 237--248.

Cited By

View all
  • (2024)Iterative Proof of Retrievability for Periodic Incremental Data Via Optimistic Tags Generation2024 IEEE 11th International Conference on Cyber Security and Cloud Computing (CSCloud)10.1109/CSCloud62866.2024.00031(135-140)Online publication date: 28-Jun-2024
  • (2023)Efficient Verifiable Unbounded-Size Database From Authenticated Matrix CommitmentIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.322528320:5(3873-3889)Online publication date: 1-Sep-2023
  • (2023)Enabling Accurate Data Recovery for Mobile Devices Against Malware AttacksSecurity and Privacy in Communication Networks10.1007/978-3-031-25538-0_23(431-449)Online publication date: 4-Feb-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Transactions on Storage
ACM Transactions on Storage  Volume 12, Issue 2
February 2016
134 pages
ISSN:1553-3077
EISSN:1553-3093
DOI:10.1145/2888404
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 19 February 2016
Accepted: 01 March 2015
Revised: 01 November 2014
Received: 01 January 2014
Published in TOS Volume 12, Issue 2

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Provable data possession
  2. balanced tree
  3. integrity verification
  4. outsourced storage

Qualifiers

  • Research-article
  • Research
  • Refereed

Funding Sources

  • Air Force Office of Scientific Research
  • National Science Foundation

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)51
  • Downloads (Last 6 weeks)6
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Iterative Proof of Retrievability for Periodic Incremental Data Via Optimistic Tags Generation2024 IEEE 11th International Conference on Cyber Security and Cloud Computing (CSCloud)10.1109/CSCloud62866.2024.00031(135-140)Online publication date: 28-Jun-2024
  • (2023)Efficient Verifiable Unbounded-Size Database From Authenticated Matrix CommitmentIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.322528320:5(3873-3889)Online publication date: 1-Sep-2023
  • (2023)Enabling Accurate Data Recovery for Mobile Devices Against Malware AttacksSecurity and Privacy in Communication Networks10.1007/978-3-031-25538-0_23(431-449)Online publication date: 4-Feb-2023
  • (2022)Fully Dynamic Data Management in Cloud Storage Systems with Secure Proof of RetrievabilityIEICE Transactions on Information and Systems10.1587/transinf.2022NGP0004E105.D:11(1872-1879)Online publication date: 1-Nov-2022
  • (2021)A Blockchain‐Based Flexible Data Auditing Scheme for the Cloud ServiceChinese Journal of Electronics10.1049/cje.2021.08.01130:6(1159-1166)Online publication date: Nov-2021
  • (2021)Optimal Verifiable Data Streaming Protocol with Data AuditingComputer Security – ESORICS 202110.1007/978-3-030-88428-4_15(296-312)Online publication date: 2-Oct-2021
  • (2020)Towards Usable Cloud Storage AuditingIEEE Transactions on Parallel and Distributed Systems10.1109/TPDS.2020.299846231:11(2605-2617)Online publication date: 1-Nov-2020
  • (2019)Fuzzy Identity-Based Dynamic Auditing of Big Data on Cloud StorageIEEE Access10.1109/ACCESS.2019.29509387(160459-160471)Online publication date: 2019
  • (2019)Provable Data Integrity of Cloud Storage Service With Enhanced Security in the Internet of ThingsIEEE Access10.1109/ACCESS.2018.28892967(6226-6239)Online publication date: 2019
  • (2019)Auditable Compressed StorageInformation Security10.1007/978-3-030-30215-3_4(67-86)Online publication date: 16-Sep-2019
  • Show More Cited By

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Get Access

Login options

Full Access

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media