5.4 Multiple Queries on a Record
A simple way to avoid the prover learning what
records have been queried is to challenge a whole set
S
′
⊂ F of records at a time, where S
′
∩ S 6=
/
0. Any
data referring to a record in S
′
for which no stored
response is expected can be abandoned. In this way,
the prover is left with residual uncertainty about what
record has actually been queried. A more elegant
possibility is offered by private-information retrieval
(PIR; see (Gasarch, 2004) for a survey), yet the ad-
ditional computational and communication overhead
must be assured not to outweigh the cost for an entire
download via
extract
.
5.5 Fairness
An interesting additional security requirement in dy-
namic PORs has been introduced in (Zheng and
Xu, 2011), called fairness. In brief, this requires
that an honest prover cannot be accused successfully
by a malicious verifier to have modified the stored
file. Similar notions appear in the context of sanitiz-
able signatures (signer- and sanitizier accountability).
However, we can keep the model and security defini-
tions much simpler if we require all challenges and
update requests to be digitally signed by the verifier,
including the originally submitted file via
encode
.
Arguments like the previous ones can then be settled
at the court by the prover showing the entire history
of updates and the original file signature. This es-
sentially relies on a versioning system that a good
storage should maintain anyway. Note that the sig-
nature can indeed remain intact without needing the
verifier’s secret signature key, since the construction
can be extended to fit into standard sanitizable signa-
ture schemes. This direction is left open for future
research.
6 CONCLUSIONS
This work presented a simple and partially generic
construction of dynamic proofs of retrievability from
chameleon-hashes (trapdoor commitments). The pro-
posed scheme is simple and most naturally used with
XML structured data that is stored at an untrusted
external server, e.g., a cloud storage provider. Un-
like standard proofs of retrievability schemes, the
construction in this work is neither bounded nor un-
bounded use, but allows for the introduction of new
sentinels for future integrity spot checks. This fea-
ture seemingly does not exist in any so-far existing
proof of retrievability scheme. In its present form, the
protocol is designed to allow for changes to the file,
but not to the structure as such, which is an interest-
ing open question for future research. Especially so,
since structural changes are so-far not supported by
any known POR protocol.
ACKNOWLEDGEMENTS
I thank the anonymous reviewers for their careful
reading, valuable comments and useful suggestions.
REFERENCES
Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner,
L., Peterson, Z., and Song, D. (2007). Provable data
possession at untrusted stores. In Proceedings of the
14th ACM conference on Computer and communica-
tions security, CCS ’07, pages 598–609, New York,
NY, USA. ACM.
Ateniese, G. and de Medeiros, B. (2005). On the key ex-
posure problem in chameleon hashes. In Proceed-
ings of the 4th international conference on Security in
Communication Networks, SCN’04, pages 165–179,
Berlin, Heidelberg. Springer.
Ateniese, G., Di Pietro, R., Mancini, L. V., and Tsudik, G.
(2008). Scalable and efficient provable data posses-
sion. In Proceedings of the 4th international confer-
ence on Security and privacy in communication ne-
towrks, SecureComm ’08, pages 9:1–9:10, New York,
NY, USA. ACM.
Ateniese, G., Kamara, S., and Katz, J. (2009). Proofs of
storage from homomorphic identification protocols.
In Proceedings of the 15th International Conference
on the Theory and Application of Cryptology and In-
formation Security: Advances in Cryptology, ASI-
ACRYPT ’09, pages 319–333, Berlin, Heidelberg.
Springer-Verlag.
Bowers, K. D., Juels, A., and Oprea, A. (2009a). HAIL: a
high-availability and integrity layer for cloud storage.
In ACM Conference on Computer and Communica-
tions Security, pages 187–198.
Bowers, K. D., Juels, A., and Oprea, A. (2009b). Proofs
of retrievability: theory and implementation. In Pro-
ceedings of the 2009 ACM workshop on Cloud com-
puting security, CCSW ’09, pages 43–54, New York,
NY, USA. ACM. full version available from ePrint,
report 2008/175; http://eprint.iacr.org.
Cash, D., K¨upc¸¨u, A., and Wichs, D. (2012). Dynamic
proofs of retrievability via oblivious RAM. In IACR
Cryptology ePrint Archive. Report 2012/550.
Chen, B. and Curtmola, R. (2012). Robust dynamic prov-
able data possession. In ICDCS Workshops, pages
515–525. IEEE Computer Society.
Dodis, Y., Vadhan, S., and Wichs, D. (2009). Proofs of
retrievability via hardness amplification. In Proceed-
ings of the 6th Conference on Theory of Cryptogra-
DynamicProofsofRetrievabilityfromChameleon-Hashes
303