spect to server and client computations for reason-
able values of challenge and block size for private as
well as public verifiability. To the best of our knowl-
edge our construction is the first to support the use
of simultaneous private and public verifiability on the
same set of metadata. This means that the data owner
can use the more efficient scheme with private verifi-
cation, while any other party can run the publicly ver-
ifiable variant at the same time without having access
to the owner’s private key. Thereby, both versions use
the same parameters as well as metadata (tag) sets.
6.1 Future Work
The original PDP setting applies only to static (or
append-only) files or only supports limited updates
with a bounded number of challenges (Ateniese et al.,
2008). Dynamic provable data possession (DPDP),
in contrast, extends the PDP model to support prov-
able updates to stored data (Erway et al., 2009; Chen
and Curtmola, 2012; Cash et al., 2013) including
insertions at arbitrary positions, updates on existing
blocks, revision control (Zhang and Blanton, 2013),
etc. Future work includes investigating our construc-
tion in the DPDP model.
ACKNOWLEDGEMENTS
We thank the anonymous reviewers for their helpful
feedback on the paper. This work has been supported
by the Austrian Research Promotion Agency (FFG)
through project ARCHISTAR, grant agreement num-
ber 832145.
REFERENCES
Ateniese, G., Burns, R., Curtmola, R., Herring, J., Khan,
O., Kissner, L., Peterson, Z., and Song, D. (2011).
Remote data checking using provable data possession.
ACM Trans. Inf. Syst. Secur., 14(1):12:1–12:34.
Ateniese, G., Burns, R. C., Curtmola, R., Herring, J., Kiss-
ner, L., Peterson, Z. N. J., and Song, D. X. (2007).
Provable data possession at untrusted stores. In ACM
CCS, pages 598–609.
Ateniese, G., Kamara, S., and Katz, J. (2009). Proofs of
storage from homomorphic identification protocols.
In ASIACRYPT, pages 319–333.
Ateniese, G., Pietro, R. D., Mancini, L. V., and Tsudik, G.
(2008). Scalable and efficient provable data posses-
sion. In SecureComm 2008.
Barker, E., Barker, W., Burr, W., Polk, W., and Smid, M.
(2007). NIST SP800-57: Recommendation for Key
Management Part 1: General(Revised). Technical re-
port.
Boneh, D., Lynn, B., and Shacham, H. (2001). Short sig-
natures from the weil pairing. In ASIACRYPT, pages
514–532.
Bowers, K. D., Juels, A., and Oprea, A. (2009). Proofs of
retrievability: theory and implementation. In CCSW,
pages 43–54.
Cash, D., K¨upc¸ ¨u, A., and Wichs, D. (2013). Dynamic
Proofs of Retrievability via Oblivious RAM. In EU-
ROCRYPT 2013, LNCS. Springer.
Chatterjee, S. and Menezes, A. (2011). On crypto-
graphic protocols employing asymmetric pairings -
the role of ψ revisited. Discrete Applied Mathemat-
ics, 159(13):1311–1322.
Chen, B. and Curtmola, R. (2012). Robust dynamic prov-
able data possession. In ICDCS Workshops, pages
515–525.
Cloud Outages (2011). http://www.crn.com/slide-shows/
cloud/231000954/the-10-biggest-cloud-outages-of-
2011-so-far.htm.
Curtmola, R., Khan, O., Burns, R. C., and Ateniese, G.
(2008). Mr-pdp: Multiple-replica provable data pos-
session. In ICDCS 2008, pages 411–420.
Dodis, Y., Vadhan, S. P., and Wichs, D. (2009). Proofs of re-
trievability via hardness amplification. In TCC, pages
109–127.
Erway, C. C., K¨upc¸¨u, A., Papamanthou, C., and Tamassia,
R. (2009). Dynamic provable data possession. InCCS,
pages 213–222.
Goldreich, O. (1997). A sample of samplers - a computa-
tional perspective on sampling (survey). ECCC,4(20).
Hankerson, D., Menezes, A. J., and Vanstone, S. (2003).
Guide to Elliptic Curve Cryptography. Springer-
Verlag New York, Inc., Secaucus, NJ, USA.
Icart, T. (2009). How to hash into elliptic curves. In
CRYPTO, pages 303–316.
Juels, A. and S. Kaliski Jr., B. (2007). Pors: proofs of re-
trievability for large files. In ACM CCS, pages 584–
597.
Miyaji, Nakabayashi, and Takano (2001). New Ex-
plicit Conditions of Elliptic Curve Traces for FR-
Reduction. TIEICE: IEICE Transactions on Commu-
nications/Electronics/Information and Systems.
Paterson, M. B., Stinson, D. R., and Upadhyay, J. (2012).
A coding theory foundation for the analysis of
general unconditionally secure proof-of-retrievability
schemes for cloud storage. Cryptology ePrint Archive,
Report 2012/611. http://eprint.iacr.org/.
Reed, I. and Solomon, G. (1960). Polynomial codes over
certain finite fields. Journal of the Society for Indus-
trial and Applied Mathematics, 8(2):300–304.
Shacham, H. and Waters, B. (2008). Compact proofs of
retrievability. In ASIACRYPT, pages 90–107.
Silverman, J. (1986). The Arithmetic of Elliptic Curves, vol-
ume 106 of Graduate Texts in Mathematics. Springer.
Slamanig, D. and Hanser, C. (2012). On Cloud Storage and
the Cloud of Clouds Approach. In ICITST-2012, pages
649 – 655. IEEE.
Wang, C., Chow, S. S. M., Wang, Q., Ren, K., and Lou, W.
(2013). Privacy-preserving public auditing for secure
cloud storage. IEEE Trans. Computers, 62(2):362–
375.
SECRYPT2013-InternationalConferenceonSecurityandCryptography
24