scispace - formally typeset
Open AccessPosted Content

PORs: Proofs of Retrievability for Large Files

Ari Juels, +1 more
- 01 Jan 2007 - 
- Vol. 2007, pp 243
TLDR
This paper defines and explores proofs of retrievability (PORs), a POR scheme that enables an archive or back-up service to produce a concise proof that a user can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
Abstract
In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier) can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.A POR may be viewed as a kind of cryptographic proof of knowledge (POK), but one specially designed to handle a large file (or bitstring) F. We explore POR protocols here in which the communication costs, number of memory accesses for the prover, and storage requirements of the user (verifier) are small parameters essentially independent of the length of F. In addition to proposing new, practical POR constructions, we explore implementation considerations and optimizations that bear on previously explored, related schemes.In a POR, unlike a POK, neither the prover nor the verifier need actually have knowledge of F. PORs give rise to a new and unusual security definition whose formulation is another contribution of our work.We view PORs as an important tool for semi-trusted online archives. Existing cryptographic techniques help users ensure the privacy and integrity of files they retrieve. It is also natural, however, for users to want to verify that archives do not delete or modify files prior to retrieval. The goal of a POR is to accomplish these checks without users having to download the files themselves. A POR can also provide quality-of-service guarantees, i.e., show that a file is retrievable within a certain time bound.

read more

Citations
More filters
Proceedings ArticleDOI

Proofs of Encrypted Data Retrievability with Probabilistic and Homomorphic Message Authenticators

TL;DR: This PoR scheme can prove the retrievability of homomorphically encrypted data by generating probabilistic and homomorphic message authenticators and can verify the integrity of such outsourced computations over ciphertexts.
Proceedings ArticleDOI

Improving dynamic data integrity verification in cloud computing

TL;DR: Proposed approach uses RSA based storage security (RSASS) method uses public auditing of the remote data by improving existing RSA based signature generation, which supports dynamic operation using RSA signature and manipulating the classic Merkle Hash Tree construction.
Book ChapterDOI

Fair Non-repudiation Framework for Cloud Storage: Part II

TL;DR: This chapter addresses the scenario in which a consumer may be reluctant to move his private data to the cloud because of existing vulnerabilities and presents an overview of security issues and a framework that supports a fair data transmission procedure without the risk of dispute.
Proceedings ArticleDOI

Data security frameworks in cloud

TL;DR: A new hybrid model for data security in cloud targets encrypting data and ensures that the proper policies are enforced and speed of processing and computational efficiency of encrypted data should also be considered since the cloud environment involves large amount of data transfer, storage and usage.
Proceedings Article

On Security and Privacy in Cloud Computing

TL;DR: Attention is drawn to various primitives in cryptography that might become or actually are already considered to be useful in a cloud computing environment, but have not received as much attention as they deserve from experts in this area.
References
More filters
Journal ArticleDOI

Review: A survey on security issues in service delivery models of cloud computing

TL;DR: A survey of the different security risks that pose a threat to the cloud is presented and a new model targeting at improving features of an existing model must not risk or threaten other important features of the current model.
Journal ArticleDOI

Efficient dispersal of information for security, load balancing, and fault tolerance

TL;DR: Information Dispersal Algorithm (IDA) has numerous applications to secure and reliable storage of information in computer networks and even on single disks, to fault-tolerant and efficient transmission ofInformation in networks, and to communications between processors in parallel computers.
Posted Content

Provable Data Possession at Untrusted Stores.

TL;DR: Ateniese et al. as discussed by the authors introduced the provable data possession (PDP) model, which allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Proceedings Article

Raptor codes

TL;DR: For a given integer k, and any real /spl epsiv/>0, Raptor codes in this class produce a potentially infinite stream of symbols such that any subset of symbols of size k(1 + /spl Epsiv/) is sufficient to recover the original k symbols, with high probability as mentioned in this paper.
Related Papers (5)