4.5 Article

Compact Proofs of Retrievability

期刊

JOURNAL OF CRYPTOLOGY
卷 26, 期 3, 页码 442-483

出版社

SPRINGER
DOI: 10.1007/s00145-012-9129-2

关键词

-

资金

  1. MURI program under AFOSR [FA9550-08-1-0352]
  2. UCSD Center for Networked Systems
  3. NSF [CNS-0749931, CNS-0524252, CNS-0716199]
  4. US Army Research Office under the CyberTA [W911NF-06-1-0316]
  5. U.S. Department of Homeland Security [2006-CS-001-000001]
  6. Direct For Computer & Info Scie & Enginr
  7. Division Of Computer and Network Systems [0915361, 1228599] Funding Source: National Science Foundation

向作者/读者索取更多资源

In a proof-of-retrievability system, a data storage center must prove to a verifier that he is actually storing all of a client's data. The central challenge is to build systems that are both efficient and provably secure-that is, it should be possible to extract the client's data from any prover that passes a verification check. In this paper, we give the first proof-of-retrievability schemes with full proofs of security against arbitrary adversaries in the strongest model, that of Juels and Kaliski. Our first scheme, built from BLS signatures and secure in the random oracle model, features a proof-of-retrievability protocol in which the client's query and server's response are both extremely short. This scheme allows public verifiability: anyone can act as a verifier, not just the file owner. Our second scheme, which builds on pseudorandom functions (PRFs) and is secure in the standard model, allows only private verification. It features a proof-of-retrievability protocol with an even shorter server's response than our first scheme, but the client's query is long. Both schemes rely on homomorphic properties to aggregate a proof into one small authenticator value.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.5
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据