scispace - formally typeset
Open AccessPosted Content

PORs: Proofs of Retrievability for Large Files

Ari Juels, +1 more
- 01 Jan 2007 - 
- Vol. 2007, pp 243
TLDR
This paper defines and explores proofs of retrievability (PORs), a POR scheme that enables an archive or back-up service to produce a concise proof that a user can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.
Abstract
In this paper, we define and explore proofs of retrievability (PORs). A POR scheme enables an archive or back-up service (prover) to produce a concise proof that a user (verifier) can retrieve a target file F, that is, that the archive retains and reliably transmits file data sufficient for the user to recover F in its entirety.A POR may be viewed as a kind of cryptographic proof of knowledge (POK), but one specially designed to handle a large file (or bitstring) F. We explore POR protocols here in which the communication costs, number of memory accesses for the prover, and storage requirements of the user (verifier) are small parameters essentially independent of the length of F. In addition to proposing new, practical POR constructions, we explore implementation considerations and optimizations that bear on previously explored, related schemes.In a POR, unlike a POK, neither the prover nor the verifier need actually have knowledge of F. PORs give rise to a new and unusual security definition whose formulation is another contribution of our work.We view PORs as an important tool for semi-trusted online archives. Existing cryptographic techniques help users ensure the privacy and integrity of files they retrieve. It is also natural, however, for users to want to verify that archives do not delete or modify files prior to retrieval. The goal of a POR is to accomplish these checks without users having to download the files themselves. A POR can also provide quality-of-service guarantees, i.e., show that a file is retrievable within a certain time bound.

read more

Citations
More filters
Journal Article

Verifying Computations with Streaming Interactive Proofs.

TL;DR: In this paper, the authors propose a scalable proof protocol for verifying computations which are streaming in nature, where the verifier (data owner) needs only logarithmic space and a single pass over the input, and after observing the input follows a simple protocol with a prover (service provider) that takes log-rithmic communication spread over a log-rate number of rounds.
Proceedings ArticleDOI

Improving public auditability, data possession in data storage security for cloud computing

TL;DR: The proposed scheme outperforms with improved security in data storage when compared with the existing methods and supports dynamic operation on the data and tries to reduce the server computation time.
Journal ArticleDOI

Improved security of a dynamic remote data possession checking protocol for cloud storage

TL;DR: This paper shows how a malicious cloud server can deceive the user to believe that the entire file is well-maintained by using the meta-data related to the file alone, or with only part of the file and its meta- data.
Proceedings ArticleDOI

Design of a Privacy-Preserving Decentralized File Storage with Financial Incentives

TL;DR: This work designs a system which combines a distributed storage with a privacy-preserving blockchain-based payment system to create incentives for participation while maintaining user privacy, and shows that it is possible to achieve levels of privacy comparable to state-of-the-art distributed storage technologies, despite integrating a payment mechanism.
Journal ArticleDOI

One secure data integrity verification scheme for cloud storage

TL;DR: A secure identity based aggregate signatures (SIBAS) is proposed as the data integrity checking scheme which resorts Trusted Execution Environment (TEE) as the auditor to check the outsourced data in the local side and can achieve the secure key management in TEE through Shamir’s ( t, n ) threshold scheme.
References
More filters
Journal ArticleDOI

Review: A survey on security issues in service delivery models of cloud computing

TL;DR: A survey of the different security risks that pose a threat to the cloud is presented and a new model targeting at improving features of an existing model must not risk or threaten other important features of the current model.
Journal ArticleDOI

Efficient dispersal of information for security, load balancing, and fault tolerance

TL;DR: Information Dispersal Algorithm (IDA) has numerous applications to secure and reliable storage of information in computer networks and even on single disks, to fault-tolerant and efficient transmission ofInformation in networks, and to communications between processors in parallel computers.
Posted Content

Provable Data Possession at Untrusted Stores.

TL;DR: Ateniese et al. as discussed by the authors introduced the provable data possession (PDP) model, which allows a client that has stored data at an untrusted server to verify that the server possesses the original data without retrieving it.
Book ChapterDOI

The knowledge complexity of interactive proof-systems

TL;DR: Permission to copy without fee all or part of this material is granted provided that the copies arc not made or distributed for direct commercial advantage.
Proceedings Article

Raptor codes

TL;DR: For a given integer k, and any real /spl epsiv/>0, Raptor codes in this class produce a potentially infinite stream of symbols such that any subset of symbols of size k(1 + /spl Epsiv/) is sufficient to recover the original k symbols, with high probability as mentioned in this paper.
Related Papers (5)