6 CONCLUSIONS
We presented two PDPs based on fast multi-server
PIR that have several desirable properties and whose
complexity is sublinear in the size of the file. We
showed that the proposals can detect data corruption
due to random failures with high probability. One of
the proposals can work with dynamic files and has a
very fast setup stage that only involves a hash func-
tion. Its drawback, is that it cannot detect corrup-
tion when an attacker modifies the servers in a coordi-
nated fashion. This drawback is solved in the second
scheme; however, the scheme pays a penalty when it
is used for dynamic files, by requiring an additional
read operation. The downside of both schemes is the
size of the transmitted information and lack of secure
public verifiability.
REFERENCES
Apon, D., Katz, J., Shi, E., and Thiruvengadam, A.
(2014). Verifiable oblivious storage. In Public-Key
Cryptography–PKC 2014, pages 131–148. Springer.
Ateniese, G., Burns, R., Curtmola, R., Herring, J., Kissner,
L., Peterson, Z., and Song, D. (2007). Provable data
possession at untrusted stores. In Proceedings of the
14th ACM Conference on Computer and Communica-
tions Security, CCS ’07, pages 598–609.
Ateniese, G., Di Pietro, R., Mancini, L. V., and Tsudik, G.
(2008). Scalable and efficient provable data posses-
sion. In Proceedings of the 4th international confer-
ence on Security and privacy in communication net-
works, page 9. ACM.
Bowers, K. D., Juels, A., and Oprea, A. (2009). Hail: a
high-availability and integrity layer for cloud storage.
In Proceedings of the 16th ACM conference on Com-
puter and communications security, pages 187–198.
ACM.
Cash, D., K¨upc¸ ¨u, A., and Wichs, D. (2013). Dynamic
proofs of retrievability via oblivious ram. In Advances
in Cryptology–EUROCRYPT 2013, pages 279–295.
Springer.
Chor, B., Kushilevitz, E., Goldreich, O., and Sudan, M.
(1998). Private information retrieval. Journal of the
ACM (JACM), 45(6):965–981.
Corena, J. C. and Ohtsuki, T. (2013). Proofs of data posses-
sion and pollution checking for regenerating codes. In
Global Communications Conference (GLOBECOM),
2013 IEEE, pages 2717–2722.
Curtmola, R., Khan, O., Burns, R., and Ateniese, G. (2008).
Mr-pdp: Multiple-replica provable data possession.
In Distributed Computing Systems, 2008. ICDCS’08.
The 28th International Conference on, pages 411–
420. IEEE.
Dodis, Y., Vadhan, S., and Wichs, D. (2009). Proofs of
retrievability via hardness amplification. In Theory of
Cryptography, pages 109–127. Springer.
Goldberg, I. (2007). Improving the robustness of private
information retrieval. In Security and Privacy, 2007.
SP’07. IEEE Symposium on, pages 131–148. IEEE.
Hanser, C. and Slamanig, D. (2013). Efficient simultaneous
privately and publicly verifiable robust provable data
possession from elliptic curves. In SECRYPT 2013,
pages 15–26. SciTePress.
Le, A. and Markopoulou, A. (2012). Nc-audit: Auditing for
network coding storage. In Network Coding (NetCod),
2012 International Symposium on, pages 155–160.
Olumofin, F. and Goldberg, I. (2012). Revisiting the com-
putational practicality of private information retrieval.
In Financial Cryptography and Data Security, pages
158–172. Springer.
Patterson, M. L. and Sassaman, L. (2007). Subliminal chan-
nels in the private information retrieval protocols. In
Proceedings of the 28th Symposium on Information
Theory in the Benelux, NL.
Raphael, J. (2013). The worst
cloud outages of 2013 (so far),.
http://www.infoworld.com/slideshow/107783/the-
worst-cloud-outages-of-2013-so-far-221831. Ac-
cessed: April 9th 2014.
Shacham, H. and Waters, B. (2008). Compact proofs of
retrievability. In Advances in Cryptology-ASIACRYPT
2008, pages 90–107. Springer.
Shamir, A. (1979). How to share a secret. Communications
of the ACM, 22(11):612–613.
Sion, R. and Carbunar, B. (2007). On the computational
practicality of private information retrieval. In Pro-
ceedings of NDSS.
Tamassia, R. (2003). Authenticated data structures. In
Algorithms-ESA 2003, pages 2–5. Springer.
Trostle, J. and Parrish, A. (2011). Efficient computationally
private information retrieval from anonymity or trap-
door groups. In Information Security, pages 114–128.
Springer.
Wang, C., Wang, Q., Ren, K., and Lou, W. (2010). Privacy-
preserving public auditing for data storage security in
cloud computing. In INFOCOM, 2010 Proceedings
IEEE, pages 1–9.
Xu, J. and Chang, E.-C. (2012). Towards efficient proofs of
retrievability. In Proceedings of the 7th ACM Sympo-
sium on Information, Computer and Communications
Security, pages 79–80. ACM.
Zhu, Y., Ahn, G.-J., Hu, H., Yau, S. S., An, H. G., and Hu,
C.-J. (2013). Dynamic audit services for outsourced
storages in clouds. Services Computing, IEEE Trans-
actions on, 6(2):227–238.
SECRYPT2014-InternationalConferenceonSecurityandCryptography
314