Paper 2013/789

Proofs of Data Possession and Retrievability Based on MRD Codes

Shuai Han, Shengli Liu, Kefei Chen, and Dawu Gu

Abstract

Proofs of Data Possession (PoDP) scheme is essential to data outsourcing. It provides an efficient audit to convince a client that his/her file is available at the storage server, ready for retrieval when needed. An updated version of PoDP is Proofs of Retrievability (PoR), which proves the client's file can be recovered by interactions with the storage server. We propose a PoDP/PoR scheme based on Maximum Rank Distance (MRD) codes. The client file is encoded block-wise to generate homomorphic tags with help of an MRD code. In an audit, the storage provider is able to aggregate the blocks and tags into one block and one tag, due to the homomorphic property of tags. The algebraic structure of MRD codewords enables the aggregation to be operated over a binary field, which simplifies the computation of storage provider to be the most efficient XOR operation. We also prove two security notions, unforgeability served for PoDP and soundness served for PoR with properties of MRD codes. Meanwhile, the storage provider can also audit itself to locate and correct errors in the data storage to improve the reliability of the system, thanks to the MRD code again.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
data integritydependable storageerror localizationcloud computing
Contact author(s)
dalen17 @ sjtu edu cn
History
2016-08-15: revised
2013-11-30: received
See all versions
Short URL
https://ia.cr/2013/789
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2013/789,
      author = {Shuai Han and Shengli Liu and Kefei Chen and Dawu Gu},
      title = {Proofs of Data Possession and Retrievability Based on MRD Codes},
      howpublished = {Cryptology ePrint Archive, Paper 2013/789},
      year = {2013},
      note = {\url{https://eprint.iacr.org/2013/789}},
      url = {https://eprint.iacr.org/2013/789}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.