Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1653662.1653688acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Dynamic provable data possession

Published:09 November 2009Publication History

ABSTRACT

We consider the problem of efficiently proving the integrity of data stored at untrusted servers. In the provable data possession (PDP) model, the client preprocesses the data and then sends it to an untrusted server for storage, while keeping a small amount of meta-data. The client later asks the server to prove that the stored data has not been tampered with or deleted (without downloading the actual data). However, the original PDP scheme applies only to static (or append-only) files.

We present a definitional framework and efficient constructions for dynamic provable data possession (DPDP), which extends the PDP model to support provable updates to stored data. We use a new version of authenticated dictionaries based on rank information. The price of dynamic updates is a performance change from O(1) to O(logn) (or O(nεlog n), for a file consisting of n blocks, while maintaining the same (or better, respectively) probability of misbehavior detection. Our experiments show that this slowdown is very low in practice (e.g. 415KB proof size and 30ms computational overhead for a 1GB file). We also show how to apply our DPDP scheme to outsourced file systems and version control systems (e.g. CVS).

References

  1. A. Anagnostopoulos, M. Goodrich, and R. Tamassia. Persistent authenticated dictionaries and their applications. In ISC, pp. 379--393, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In CCS, pp. 598--609, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik. Scalable and efficient provable data possession. In SecureComm, pp. 1--10, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. GM. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. Algorithmica, 12(2):225--244, 1994.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. D. Boneh, B. Lynn, and H. Shacham. Short signatures from the weil pairing. In ASIACRYPT, pp. 514--532, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. D. E. Clarke, S. Devadas, M. van Dijk, B. Gassend, and G. E. Suh. Incremental multiset hash functions and their application to memory integrity checking. In ASIACRYPT, pp. 188--207, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  7. Y. Dodis, S. Vadhan, and D. Wichs. Proofs of retrievability via hardness amplification. In TCC, pp. 109--127, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Dwork, M. Naor, G. N. Rothblum, and V. Vaikuntanathan. How efficient can memory checking be? In TCC, pp. 503--520, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. C. Erway, A. Küpçü, C. Papamanthou, and R. Tamassia. Dynamic provable data possession. Cryptology ePrint 2008/432. http://eprint.iacr.org/2008/432.pdf.Google ScholarGoogle Scholar
  10. D. L. Gazzoni and P. S. L. M. Barreto. Demonstrating data possession and uncheatable data transfer. Cryptology ePrint Archive, Report 2006/150, 2006.Google ScholarGoogle Scholar
  11. M. T. Goodrich, C. Papamanthou, R. Tamassia, and N. Triandopoulos. Athos: Efficient authentication of outsourced file systems. In ISC, pp. 80--96, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. M. T. Goodrich, R. Tamassia, and A. Schwerin. Implementation of an authenticated dictionary with skip lists and commutative hashing. In DISCEX II, pp. 68--82, 2001.Google ScholarGoogle Scholar
  13. A. Juels and B. S. Kaliski. PORs: Proofs of retrievability for large files. In CCS, pp. 584--597, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. M. Kallahalla, E. Riedel, R. Swaminathan, Q. Wang, and K. Fu. Plutus: Scalable secure file sharing on untrusted storage. In FAST, pp. 29--42, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. J. Kubiatowicz, D. Bindel, Y. Chen, S. Czerwinski, P. Eaton, D. Geels, R. Gummadi, S. Rhea, H. Weatherspoon, W. Weimer, C. Wells, and B. Zhao. Oceanstore: an architecture for global-scale persistent storage. SIGPLAN Not., 35(11):190--201, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin. Dynamic authenticated index structures for outsourced databases. In SIGMOD, pp. 121--132, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Li, M. Krohn, D. Mazieres, and D. Shasha. Secure untrusted data repository (SUNDR). In OSDI, pp. 121--136, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. U. Maheshwari, R. Vingralek, and W. Shapiro. How to build a trusted database system on untrusted storage. In OSDI, pp. 10--26, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. A. Muthitacharoen, R. Morris, T. Gil, and B. Chen. Ivy: A read/write peer-to-peer file system. In OSDI, pp. 31--44, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. M. Naor and K. Nissim. Certificate revocation and certificate update. In USENIX Security, pp. 17--17, 1998. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. M. Naor and G. N. Rothblum. The complexity of online memory checking. J. ACM., 56(1):1--46, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. A. Oprea, M. Reiter, and K. Yang. Space-efficient block storage integrity. In NDSS, pp. 17--28, 2005.Google ScholarGoogle Scholar
  23. J. Ousterhout. Tcl/tk. http://www.tcl.tk/.Google ScholarGoogle Scholar
  24. C. Papamanthou and R. Tamassia. Time and space efficient algorithms for two-party authenticated data structures. In ICICS, pp. 1--15, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. C. Papamanthou, R. Tamassia, and N. Triandopoulos. Authenticated hash tables. In CCS, pp. 437--448, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. W. Pugh. Skip lists: A probabilistic alternative to balanced trees. Commun. ACM, 33(6):668--676, 1990. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Samba. Samba.org CVS repository. http://cvs.samba.org/cgi-bin/cvsweb/.Google ScholarGoogle Scholar
  28. T. Schwarz and E. Miller. Store, forget, and check: Using algebraic signatures to check remotely administered storage. In ICDCS, pp. 12, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. F. Sebe, A. Martinez-Balleste, Y. Deswarte, J. Domingo-Ferre, and J.-J. Quisquater. Time-bounded remote file integrity checking. Technical Report 04429, LAAS, July 2004.Google ScholarGoogle Scholar
  30. H. Shacham and B. Waters. Compact proofs of retrievability. In ASIACRYPT, pp. 90--107, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. R. Tamassia. Authenticated data structures. In ESA, pp. 2--5, 2003.Google ScholarGoogle ScholarCross RefCross Ref
  32. R. Tamassia and N. Triandopoulos. Computational bounds on hierarchical data processing with applications to information security. In ICALP, pp. 153--165, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Dynamic provable data possession

                  Recommendations

                  Comments

                  Login options

                  Check if you have access through your login credentials or your institution to get full access on this article.

                  Sign in
                  • Published in

                    cover image ACM Conferences
                    CCS '09: Proceedings of the 16th ACM conference on Computer and communications security
                    November 2009
                    664 pages
                    ISBN:9781605588940
                    DOI:10.1145/1653662

                    Copyright © 2009 ACM

                    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                    Publisher

                    Association for Computing Machinery

                    New York, NY, United States

                    Publication History

                    • Published: 9 November 2009

                    Permissions

                    Request permissions about this article.

                    Request Permissions

                    Check for updates

                    Qualifiers

                    • research-article

                    Acceptance Rates

                    Overall Acceptance Rate1,261of6,999submissions,18%

                    Upcoming Conference

                    CCS '24
                    ACM SIGSAC Conference on Computer and Communications Security
                    October 14 - 18, 2024
                    Salt Lake City , UT , USA

                  PDF Format

                  View or Download as a PDF file.

                  PDF

                  eReader

                  View online with eReader.

                  eReader