×

Symmetric-key based proofs of retrievability supporting public verification. (English) Zbl 1499.68092

Pernul, Günther (ed.) et al., Computer security – ESORICS 2015. 20th European symposium on research in computer security, Vienna, Austria, September 21–25, 2015. Proceedings. Part I. Cham: Springer. Lect. Notes Comput. Sci. 9326, 203-223 (2015).
Summary: Proofs-of-Retrievability enables a client to store his data on a cloud server so that he executes an efficient auditing protocol to check that the server possesses all of his data in the future. During an audit, the server must maintain full knowledge of the client’s data to pass, even though only a few blocks of the data need to be accessed. Since the first work by Juels and Kaliski, many PoR schemes have been proposed and some of them can support dynamic updates. However, all the existing works that achieve public verifiability are built upon traditional public-key cryptosystems which imposes a relatively high computational burden on low-power clients (e.g., mobile devices).
In this work we explore indistinguishability obfuscation for building a Proof-of-Retrievability scheme that provides public verification while the encryption is based on symmetric key primitives. The resulting scheme offers light-weight storing and proving at the expense of longer verification. This could be useful in apations where outsourcing files is usually done by low-power client and verifications can be done by well equipped machines (e.g., a third party server). We also show that the proposed scheme can support dynamic updates. At last, for better assessing our proposed scheme, we give a performance analysis of our scheme and a comparison with several other existing schemes which demonstrates that our scheme achieves better performance on the data owner side and the server side.
For the entire collection see [Zbl 1492.68028].

MSC:

68P20 Information storage and retrieval of data
68M11 Internet topics
68P25 Data encryption (aspects in computer science)
94A60 Cryptography

References:

[1] Juels, A., Kaliski, Jr., B.S.: PORs: Proofs of retrievability for large files. In: ACM CCS, pp. 584-597 (2007)
[2] Garg, S., Gentry, C., Halevi, S., Raykova, M., Sahai, A., Waters, B.: Candidate indistinguishability obfuscation and functional encryption for all circuits. In: FOCS, pp. 40-49 (2013)
[3] Sahai, A., Waters, B.: How to use indistinguishability obfuscation: deniable encryption, and more. In: STOC, pp. 475-484 (2014) · Zbl 1315.94102
[4] Ramchen, K., Waters, B.: Fully secure and fast signing from obfuscation. In: ACM CCS, pp. 659-673 (2014)
[5] Boneh, D.; Zhandry, M.; Garay, JA; Gennaro, R., Multiparty key exchange, efficient traitor tracing, and more from indistinguishability obfuscation, Advances in Cryptology - CRYPTO 2014, 480-499, 2014, Heidelberg: Springer, Heidelberg · Zbl 1310.94130 · doi:10.1007/978-3-662-44371-2_27
[6] Shacham, H.; Waters, B.; Pieprzyk, J., Compact proofs of retrievability, Advances in Cryptology - ASIACRYPT 2008, 90-107, 2008, Heidelberg: Springer, Heidelberg · Zbl 1206.68110 · doi:10.1007/978-3-540-89255-7_7
[7] Giuseppe, A., Randal, B., Reza, C., Herring, J., Kissner, L., Peterson, Z., Song, D.: Provable data possession at untrusted stores. In: ACM CCS, pp. 598-609 (2007)
[8] Benabbas, S.; Gennaro, R.; Vahlis, Y.; Rogaway, P., Verifiable delegation of computation over large datasets, Advances in Cryptology - CRYPTO 2011, 111-131, 2011, Heidelberg: Springer, Heidelberg · Zbl 1288.68159 · doi:10.1007/978-3-642-22792-9_7
[9] Küpçü, A., Efficient cryptography for the next generation secure cloud: protocols, proofs, and implementation, 2010, Saarbrücken: Lambert Academic Publishing, Saarbrücken
[10] Ateniese, G.; Kamara, S.; Katz, J.; Matsui, M., Proofs of storage from homomorphic identification protocols, Advances in Cryptology - ASIACRYPT 2009, 319-333, 2009, Heidelberg: Springer, Heidelberg · Zbl 1267.94033 · doi:10.1007/978-3-642-10366-7_19
[11] Bowers, K.D., Juels, A., Oprea, A.: Proofs of retrievability: theory and implementation. In: The ACM Workshop on Cloud Computing Security, pp. 43-54 (2009)
[12] Dodis, Y.; Vadhan, S.; Wichs, D.; Reingold, O., Proofs of retrievability via hardness amplification, Theory of Cryptography, 109-127, 2009, Heidelberg: Springer, Heidelberg · Zbl 1213.68246 · doi:10.1007/978-3-642-00457-5_8
[13] Ateniese, G., Pietro, R.D., Mancini, L.V., Tsudik, G.: Scalable and efficient provable data possession. In: SecureComm 2008, pp. 9:1-9:10. ACM, New York (2008)
[14] Dynamic provable data possession. In: ACM CCS, pp. 213-222 (2009)
[15] Wang, Q.; Wang, C.; Li, J.; Ren, K.; Lou, W.; Backes, M.; Ning, P., Enabling public verifiability and data dynamics for storage security in cloud computing, Computer Security - ESORICS 2009, 355-370, 2009, Heidelberg: Springer, Heidelberg · doi:10.1007/978-3-642-04444-1_22
[16] Stefanov, E., van Dijk, M., Juels, A., Oprea, A.: Iris: a scalable cloud file system with efficient integrity checks. In: ACSAC, pp. 229-238 (2012)
[17] Cash, D.; Küpçü, A.; Wichs, D.; Johansson, T.; Nguyen, PQ, Dynamic proofs of retrievability via oblivious RAM, Advances in Cryptology - EUROCRYPT 2013, 279-295, 2013, Heidelberg: Springer, Heidelberg · Zbl 1306.94037 · doi:10.1007/978-3-642-38348-9_17
[18] Shi, E., Stefanov, E., Papamanthou, C.: Practical dynamic proofs of retrievability. In: ACM CCS, pp. 325-336 (2013)
[19] Armknecht, F., Bohli, J.M., Karame, G.O., Liu, Z., Reuter, C.A.: Outsourced proofs of retrievability. In: ACM CCS, pp. 831-843 (2014)
[20] Barak, B.; Goldreich, O.; Impagliazzo, R.; Rudich, S.; Sahai, A.; Vadhan, S.; Kilian, J., On the (Im)possibility of obfuscating programs, Advances in Cryptology - CRYPTO 2001, 1-18, 2001, Heidelberg: Springer, Heidelberg · doi:10.1007/3-540-44647-8_1
[21] Coron, J-S; Lepoint, T.; Tibouchi, M.; Canetti, R.; Garay, JA, Practical multilinear maps over the integers, Advances in Cryptology - CRYPTO 2013, 476-493, 2013, Heidelberg: Springer, Heidelberg · Zbl 1309.94139 · doi:10.1007/978-3-642-40041-4_26
[22] Garg, S.; Gentry, C.; Halevi, S.; Johansson, T.; Nguyen, PQ, Candidate multilinear maps from ideal lattices, Advances in Cryptology - EUROCRYPT 2013, 1-17, 2013, Heidelberg: Springer, Heidelberg · Zbl 1300.94055 · doi:10.1007/978-3-642-38348-9_1
[23] Guan, C., Ren, K., Zhang, F., Kerschbaum, F., Yu, J.: A symmetric-key based proofs of retrievability supporting public verification. full version. http://ubisec.cse.buffalo.edu/files/PoR_from_iO.pdf
[24] Barak, B.; Bitansky, N.; Canetti, R.; Kalai, YT; Paneth, O.; Sahai, A.; Lindell, Y., Obfuscation for evasive functions, Theory of Cryptography, 26-51, 2014, Heidelberg: Springer, Heidelberg · Zbl 1296.94077 · doi:10.1007/978-3-642-54242-8_2
[25] Brakerski, Z.; Rothblum, GN; Lindell, Y., Virtual black-box obfuscation for all circuits via generic graded encoding, Theory of Cryptography, 1-25, 2014, Heidelberg: Springer, Heidelberg · Zbl 1310.94134 · doi:10.1007/978-3-642-54242-8_1
[26] Garg, S.; Gentry, C.; Halevi, S.; Raykova, M.; Lindell, Y., Two-round secure MPC from indistinguishability obfuscation, Theory of Cryptography, 74-94, 2014, Heidelberg: Springer, Heidelberg · Zbl 1317.94109 · doi:10.1007/978-3-642-54242-8_4
[27] Goldwasser, S.; Gordon, SD; Goyal, V.; Jain, A.; Katz, J.; Liu, F-H; Sahai, A.; Shi, E.; Zhou, H-S; Nguyen, PQ; Oswald, E., Multi-input functional encryption, Advances in Cryptology - EUROCRYPT 2014, 578-602, 2014, Heidelberg: Springer, Heidelberg · Zbl 1327.94048 · doi:10.1007/978-3-642-55220-5_32
[28] Hohenberger, S.; Sahai, A.; Waters, B.; Nguyen, PQ; Oswald, E., Replacing a random oracle: full domain hash from indistinguishability obfuscation, Advances in Cryptology - EUROCRYPT 2014, 201-220, 2014, Heidelberg: Springer, Heidelberg · Zbl 1332.94068 · doi:10.1007/978-3-642-55220-5_12
[29] Boneh, D.; Waters, B.; Sako, K.; Sarkar, P., Constrained pseudorandom functions and their applications, Advances in Cryptology - ASIACRYPT 2013, 280-300, 2013, Heidelberg: Springer, Heidelberg · Zbl 1314.94057 · doi:10.1007/978-3-642-42045-0_15
[30] Apon, D.; Huang, Y.; Katz, J.; Malozemoff, AJ, Implementing cryptographic program obfuscation, IACR Cryptol. ePrint Arch., 2014, 779, 2014
[31] Ananth, P., Gupta, D., Ishai, Y., Sahai, A.: Optimizing obfuscation: avoiding barrington’s theorem. In: ACM CCS, pp. 646-658 (2014)
[32] Hohenberger, S.; Koppula, V.; Waters, B., Universal signature aggregators, IACR Cryptol. ePrint Arch., 2014, 745, 2014
[33] Wee, H.: On obfuscating point functions. In: STOC, pp. 523-532 (2005) · Zbl 1192.94109
[34] Gennaro, R.; Gentry, C.; Parno, B.; Rabin, T., Non-interactive verifiable computing: outsourcing computation to untrusted workers, Advances in Cryptology - CRYPTO 2010, 465-482, 2010, Heidelberg: Springer, Heidelberg · Zbl 1284.68065 · doi:10.1007/978-3-642-14623-7_25
[35] Parno, B.; Raykova, M.; Vaikuntanathan, V.; Cramer, R., How to delegate and verify in public: verifiable computation from attribute-based encryption, Theory of Cryptography, 422-439, 2012, Heidelberg: Springer, Heidelberg · Zbl 1304.68043 · doi:10.1007/978-3-642-28914-9_24
[36] Kerschbaum, F.: Outsourced private set intersection using homomorphic encryption. In: ASIACCS, pp. 85-86 (2012)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.