Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3555776.3577741acmconferencesArticle/Chapter ViewAbstractPublication PagessacConference Proceedingsconference-collections
research-article
Open access

PoRt: Non-Interactive Continuous Availability Proof of Replicated Storage

Published: 07 June 2023 Publication History

Abstract

Secure cryptographic storage is one of the most important issues that both businesses and end-users take into account before moving their data to either centralized clouds or blockchain-based decentralized storage marketplace. Recent work [4] formalizes the notion of Proof of Storage-Time (PoSt) which enables storage servers to demonstrate non-interactive continuous availability of outsourced data in a publicly verifiable way. The work also proposes a stateful compact PoSt construction, while leaving the stateless and transparent PoSt with support for proof of replication as an open problem. In this paper, we consider this problem by constructing a proof system that enables servers to simultaneously demonstrate continuous availability and dedication of unique storage resources for encoded replicas of a data file in a stateless and publicly verifiable way. We first formalize Proof of Replication-Time (PoRt) by extending PoSt formal definition and security model to provide support for replications. Then, we provide a concrete instantiation of PoRt by designing a lightweight replica encoding algorithm where replicas' failures are efficiently located through an efficient comparison-based verification process, after the data deposit period ends. PoRt's proofs are aggregatable: the prover can take several sequentially generated proofs and efficiently aggregate them into a single, succinct proof. The protocol is also stateless in the sense that the client can efficiently extend the deposit period by incrementally updating the tags and without requiring to download the outsourced file replicas. We also demonstrate feasible extensions of PoRt to support dynamic data updates, and be transparent to enable its direct use in decentralized storage networks, a property not supported in previous proposals. Finally, PoRt's verification cost is independent of both outsourced file size and deposit length.

References

[1]
Amazon S3 Service Level Agreement. [n.d.]. https://aws.amazon.com/s3/sla/.
[2]
Frederik Armknecht, Ludovic Barman, Jens-Matthias Bohli, and Ghassan O Karame. 2016. Mirror: Enabling proofs of data replication and retrievability in the cloud. In 25th USENIX Security Symposium (USENIX Security 16).
[3]
Giuseppe Ateniese, Randal Burns, Reza Curtmola, Joseph Herring, Lea Kissner, Zachary Peterson, and Dawn Song. 2007. Provable data possession at untrusted stores. In Proceedings of the 14th ACM conference on Computer and communications security, ACM 2007. ACM, 598--609.
[4]
Giuseppe Ateniese, Long Chen, Mohammad Etemad, and Qiang Tang. 2020. Proof of storage-time: Efficiently checking continuous data availability. NDSS.
[5]
Giuseppe Ateniese, Roberto Di Pietro, Luigi V Mancini, and Gene Tsudik. 2008. Scalable and efficient provable data possession. In Proceedings of the 4th international conference on Security and privacy in communication netowrks. ACM.
[6]
Eli Ben-Sasson, Alessandro Chiesa, Daniel Genkin, Eran Tromer, and Madars Virza. 2013. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Annual cryptology conference. Springer, 90--108.
[7]
Juan Benet, David Dalrymple, and Nicola Greco. 2017. Proof of replication. Protocol Labs, July 27 (2017), 20.
[8]
Bertrand Portier. [n.d.]. Always on: Business considerations for continuous availability. http://www.redbooks.ibm.com/redpapers/pdfs/redp5090.pdf, 2014.
[9]
Dan Boneh, Joseph Bonneau, Benedikt Bünz, and Ben Fisch. 2018. Verifiable delay functions. In Annual international cryptology conference. Springer, 757--788.
[10]
David Cash, Alptekin Küpçü, and Daniel Wichs. 2017. Dynamic proofs of retrievability via oblivious RAM. Journal of Cryptology 30, 1 (2017), 22--57.
[11]
Reza Curtmola, Osama Khan, Randal Burns, and Giuseppe Ateniese. 2008. MRPDP: Multiple-replica provable data possession. In 2008 the 28th international conference on distributed computing systems. IEEE, 411--420.
[12]
Ivan Damgård, Chaya Ganesh, and Claudio Orlandi. 2019. Proofs of replicated storage without timing assumptions. In Annual International Cryptology Conference. Springer, 355--380.
[13]
Ben Fisch. 2019. Tight proofs of space and replication. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer.
[14]
Ari Juels and Burton S Kaliski Jr. 2007. PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM conference on Computer and communications security. Acm, 584--597.
[15]
Jonathan Katz, Julian Loss, and Jiayu Xu. 2020. On the Security of Time-Lock Puzzles and Timed Commitments. In Theory of Cryptography Conference. Springer.
[16]
Tal Moran and Ilan Orlov. 2019. Simple proofs of space-time and rational proofs of storage. In Annual International Cryptology Conference. Springer, 381--409.
[17]
Protocol Labs. 2018. Filecoin: A decentralized storage network. https://filecoin.io/filecoin.pdf.
[18]
Reyhaneh Rabaninejad, Mahmoud Ahmadian Attari, Maryam Rajabzadeh Asaar, and Mohammad Reza Aref. 2019. Comments on a lightweight cloud auditing scheme: Security analysis and improvement. Journal of Network and Computer Applications 139 (2019), 49--56.
[19]
Reyhaneh Rabaninejad, Mahmoud Ahmadian Attari, Maryam Rajabzadeh Asaar, and Mohammad Reza Aref. 2020. A lightweight identity-based provable data possession supporting users' identity privacy and traceability. Journal of Information Security and Applications 51 (2020), 102454.
[20]
Reyhaneh Rabaninejad, Mahmoud Ahmadian Attari, Maryam Rajabzadeh Asaar, and Mohammad Reza Aref. 2022. A Lightweight Auditing Service for Shared Data with Secure User Revocation in Cloud Storage. IEEE Transactions on Services Computing 15, 1 (2022), 1--15.
[21]
Reyhaneh Rabaninejad, Seyyed Mahdi Sedaghat, Mohamoud Ahmadian Attari, and Mohammad Reza Aref. 2020. An ID-Based Privacy-Preserving Integrity Verification of Shared Data Over Untrusted Cloud. In 2020 25th International Computer Conference (CSICC). 1--6.
[22]
Ronald L Rivest, Adi Shamir, and David A Wagner. 1996. Time-lock puzzles and timed-release crypto. (1996).
[23]
Sergio Demian Lerner. 2014. Proof of unique blockchain storage. https://bitslog.wordpress.com/2014/11/03/proof-of-local-blockchain-storage/.
[24]
Benjamin Wesolowski. 2019. Efficient verifiable delay functions. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 379--407.
[25]
Gavin Wood et al. 2014. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper 151 (2014), 1--32.
[26]
Yan Zhu, Huaixi Wang, Zexing Hu, Gail-Joon Ahn, Hongxin Hu, and Stephen S Yau. 2011. Dynamic audit services for integrity verification of outsourced storages in clouds. In Proceedings of the 2011 ACM Symposium on Applied Computing. ACM.

Cited By

View all
  • (2024)SoK: Decentralized storage networkHigh-Confidence Computing10.1016/j.hcc.2024.1002394:3(100239)Online publication date: Sep-2024
  • (2024)nPPoS: Non-interactive Practical Proof-of-Storage for BlockchainBlockchain: Research and Applications10.1016/j.bcra.2024.100221(100221)Online publication date: Jul-2024
  • (2023)stoRNA: Stateless Transparent Proofs of Storage-timeComputer Security – ESORICS 202310.1007/978-3-031-51479-1_20(389-410)Online publication date: 25-Sep-2023

Index Terms

  1. PoRt: Non-Interactive Continuous Availability Proof of Replicated Storage
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Information & Contributors

        Information

        Published In

        cover image ACM Conferences
        SAC '23: Proceedings of the 38th ACM/SIGAPP Symposium on Applied Computing
        March 2023
        1932 pages
        ISBN:9781450395175
        DOI:10.1145/3555776
        This work is licensed under a Creative Commons Attribution International 4.0 License.

        Sponsors

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        Published: 07 June 2023

        Check for updates

        Author Tags

        1. data outsourcing
        2. continuous data availability
        3. proof of replication

        Qualifiers

        • Research-article

        Conference

        SAC '23
        Sponsor:

        Acceptance Rates

        Overall Acceptance Rate 1,650 of 6,669 submissions, 25%

        Upcoming Conference

        SAC '25
        The 40th ACM/SIGAPP Symposium on Applied Computing
        March 31 - April 4, 2025
        Catania , Italy

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)191
        • Downloads (Last 6 weeks)12
        Reflects downloads up to 16 Feb 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2024)SoK: Decentralized storage networkHigh-Confidence Computing10.1016/j.hcc.2024.1002394:3(100239)Online publication date: Sep-2024
        • (2024)nPPoS: Non-interactive Practical Proof-of-Storage for BlockchainBlockchain: Research and Applications10.1016/j.bcra.2024.100221(100221)Online publication date: Jul-2024
        • (2023)stoRNA: Stateless Transparent Proofs of Storage-timeComputer Security – ESORICS 202310.1007/978-3-031-51479-1_20(389-410)Online publication date: 25-Sep-2023

        View Options

        View options

        PDF

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        Login options

        Figures

        Tables

        Media

        Share

        Share

        Share this Publication link

        Share on social media