scispace - formally typeset
Open AccessPosted Content

PORs: Proofs of Retrievability for Large Files

Ari Juels, +1 more
- 01 Jan 2007 - 
- Vol. 2007, pp 243
TLDR
This paper defines and explores proofs of retrievability (PORs), a POR scheme that enables an archive or back-up service to produce a concise proof that a user can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
Abstract
In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier) can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.A POR may be viewed as a kind of cryptographic proof of knowledge (POK), but one specially designed to handle a large file (or bitstring) F. We explore POR protocols here in which the communication costs, number of memory accesses for the prover, and storage requirements of the user (verifier) are small parameters essentially independent of the length of F. In addition to proposing new, practical POR constructions, we explore implementation considerations and optimizations that bear on previously explored, related schemes.In a POR, unlike a POK, neither the prover nor the verifier need actually have knowledge of F. PORs give rise to a new and unusual security definition whose formulation is another contribution of our work.We view PORs as an important tool for semi-trusted online archives. Existing cryptographic techniques help users ensure the privacy and integrity of files they retrieve. It is also natural, however, for users to want to verify that archives do not delete or modify files prior to retrieval. The goal of a POR is to accomplish these checks without users having to download the files themselves. A POR can also provide quality-of-service guarantees, i.e., show that a file is retrievable within a certain time bound.

read more

Citations
More filters
Book ChapterDOI

Exploiting Block-Chain Data Structure for Auditorless Auditing on Cloud Data

TL;DR: This paper exploits the block-chain data structure of Bitcoins to propose an auditing mechanism whereby any user can perform the validation of selected files efficiently and provides the option for third party verification as well, without any additional overhead of data structure, computation or storage.
Journal ArticleDOI

Privacy-Preserving Outsourced Auditing Scheme for Dynamic Data Storage in Cloud

TL;DR: The notion of User Focus for outsourced auditing, which emphasizes the idea that lets user dominate her own data, is introduced and can prevent user’s data from leaking to TPA without depending on data encryption but also can avoid the use of additional independent random source that is very difficult to meet in practice.
Journal ArticleDOI

Enabling Fast Public Auditing and Data Dynamics in Cloud Services

TL;DR: This paper proposes a novel public auditing scheme that provides data dynamics that are orders of magnitude faster than previous methods and reduces the computation cost of the TPA significantly, thus increasing the verification speed for the auditing results.
Book ChapterDOI

Decentralized Data Integrity Verification Model in Untrusted Environment

TL;DR: This paper designs a decentralized model based on blockchain, consisting by some collaborative verification peers (VPs), and presents an advanced data integrity verification algorithm, allowing DO stores and checks verification results by writing and retrieving the blockchain.
Proceedings ArticleDOI

Public integrity auditing for dynamic regenerating code based cloud storage

TL;DR: This work proposes a public auditing scheme for regenerating code based cloud storage supporting data dynamics that allows the auditor to check the integrity of data stored across multiple servers and identify the location of corrupted data when data corruption is detected within one round.
References
More filters
Journal ArticleDOI

Review: A survey on security issues in service delivery models of cloud computing

TL;DR: A survey of the different security risks that pose a threat to the cloud is presented and a new model targeting at improving features of an existing model must not risk or threaten other important features of the current model.
Journal ArticleDOI

Efficient dispersal of information for security, load balancing, and fault tolerance

TL;DR: Information Dispersal Algorithm (IDA) has numerous applications to secure and reliable storage of information in computer networks and even on single disks, to fault-tolerant and efficient transmission ofInformation in networks, and to communications between processors in parallel computers.
Posted Content

Provable Data Possession at Untrusted Stores.

TL;DR: Ateniese et al. as discussed by the authors introduced the provable data possession (PDP) model, which allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Proceedings Article

Raptor codes

TL;DR: For a given integer k, and any real /spl epsiv/>0, Raptor codes in this class produce a potentially infinite stream of symbols such that any subset of symbols of size k(1 + /spl Epsiv/) is sufficient to recover the original k symbols, with high probability as mentioned in this paper.
Related Papers (5)