Paper 2012/550

Dynamic Proofs of Retrievability via Oblivious RAM

David Cash, Alptekin Kupcu, and Daniel Wichs

Abstract

Proofs of retrievability allow a client to store her data on a remote server (``in the cloud'') and periodically execute an efficient audit protocol to check that all of the data is being maintained correctly and can be recovered from the server. For efficiency, the computation and communication of the server and client during an audit protocol should be significantly smaller than reading/transmitting the data in its entirety. Although the server is only asked to access a few locations of its storage during an audit, it must maintain full knowledge of all client data to be able to pass. Starting with the work of Juels and Kaliski (CCS '07), all prior solutions to this problem crucially assume that the client data is static and do not allow it to be efficiently updated. Indeed, they all store a redundant encoding of the data on the server, so that the server must delete a large fraction of its storage to `lose' any actual content. Unfortunately, this means that even a single bit modification to the original data will need to modify a large fraction of the server storage, which makes updates highly inefficient. Overcoming this limitation was left as the main open problem by all prior works. In this work, we give the first solution providing proofs of retrievability for dynamic storage, where the client can perform arbitrary reads/writes on any location within her data by running an efficient protocol with the server. At any point in time, the client can execute an efficient audit protocol to ensure that the server maintains the latest version of the client data. The computation and communication complexity of the server and client in our protocols is only polylogarithmic in the size of the client's data. The starting point of our solution is to split up the data into small blocks and redundantly encode each block of data individually, so that an update inside any data block only affects a few codeword symbols. The main difficulty is to prevent the server from identifying and deleting too many codeword symbols belonging to any single data block. We do so by hiding where the various codeword symbols for any individual data lock are stored on the server and when they are being accessed by the client, using the algorithmic techniques of oblivious RAM.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Published elsewhere. Unknown where it was published
Keywords
Proofs of RetrievabilityPoROblivious RAMORAM
Contact author(s)
wichs @ cs nyu edu
History
2013-03-15: revised
2012-09-22: received
See all versions
Short URL
https://ia.cr/2012/550
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2012/550,
      author = {David Cash and Alptekin Kupcu and Daniel Wichs},
      title = {Dynamic Proofs of Retrievability via Oblivious RAM},
      howpublished = {Cryptology ePrint Archive, Paper 2012/550},
      year = {2012},
      note = {\url{https://eprint.iacr.org/2012/550}},
      url = {https://eprint.iacr.org/2012/550}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.