Provable Multicopy Dynamic Data Possession in Cloud Computing Systems
Provable Multicopy Dynamic Data Possession in Cloud Computing Systems
3, MARCH 2015
485
I. I NTRODUCTION
1556-6013 2014 IEEE. Personal use is permitted, but republication/redistribution requires IEEE permission.
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
486
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
Fig. 1.
487
D. Underlying Algorithms
E. Security Requirements
488
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
Note that D is the latest metadata held by C corresponding to the file F. The C HALLENGE step can be
repeated polynomially-many times for the purpose of data
extraction.
The proposed scheme is secure if the probability that any
probabilistic polynomial-time (PPT) adversary A wins the
game is negligible. In other words, if a PPT adversary A can
win the game with non-negligible probability, then there exists
a polynomial time extractor that can repeatedly execute the
C HALLENGE step until it extracts the blocks of data copies.
III. P ROPOSED MB-PMDDP S CHEME
A. Overview and Rationale
Generating unique differentiable copies of the data file is the
core to design a provable multi-copy data possession scheme.
Identical copies enable the CSP to simply deceive the owner
by storing only one copy and pretending that it stores multiple
copies. Using a simple yet efficient way, the proposed scheme
generates distinct copies utilizing the diffusion property of any
secure encryption scheme. The diffusion property ensures that
the output bits of the ciphertext depend on the input bits of
the plaintext in a very complex way, i.e., there will be an
unpredictable complete change in the ciphertext, if there is a
single bit change in the plaintext [24]. The interaction between
the authorized users and the CSP is considered through this
methodology of generating distinct copies, where the former
can decrypt/access a file copy received from the CSP. In the
proposed scheme, the authorized users need only to keep a
single secret key (shared with the data owner) to decrypt the
file copy, and it is not necessarily to recognize the index of
the received copy.
In this work, we propose a MB-PMDDP scheme allowing
the data owner to update and scale the blocks of file copies
outsourced to cloud servers which may be untrusted. Validating such copies of dynamic data requires the knowledge of the
block versions to ensure that the data blocks in all copies are
consistent with the most recent modifications issued by the
owner. Moreover, the verifier should be aware of the block
indices to guarantee that the CSP has inserted or added the
new blocks at the requested positions in all copies. To this end,
the proposed scheme is based on using a small data structure
(metadata), which we call a map-version table.
B. Map-Version Table
The map-version table (MVT) is a small dynamic data
structure stored on the verifier side to validate the integrity
and consistency of all file copies outsourced to the CSP.
The MVT consists of three columns: serial number (SN ),
block number (BN ), and block version (BV). The SN is an
indexing to the file blocks. It indicates the physical position
of a block in a data file. The BN is a counter used to make
a logical numbering/indexing to the file blocks. Thus, the
relation between BN and SN can be viewed as a mapping
between the logical number BN and the physical position SN .
The BV indicates the current version of file blocks. When a
data file is initially created the BV of each block is 1. If a
specific block is being updated, its BV is incremented by 1.
489
Fi = {bi j }1 j m . The block bi j is generated by concatenating a copy number i with the block b j , then encrypting
using an encryption scheme E K , i.e., bi j = E K (i ||b j ).
The encrypted block bi j is fragmented into s sectors
i = {bi j k }1 j m ,
{bi j 1 , bi j 2 , . . . , bi j s }, i.e., the copy F
1ks
{b1 , b2 , . . . , b j , b,
In the proposed MB-PMDDP scheme, the physical
block index SN is not included in the block tag.
Thus, the insertion operation can be performed without recomputing the tags of all blocks that have been
shifted after inserting the new block. Embedding
the physical index in the tag results in unacceptable
computation overhead, especially for large data files.
To perform the insertion of a new block b after
position j in all file copies
F, the owner runs the
PrepareUpdate algorithm to do the following:
1) Constructs a new table entry
SN , BN , BV =
j +1, (Max{BN j }1 j m )+1, 1, and inserts this
entry in the MVT after position j
2) Creates n distinct blocks {bi }1in , where
is fragmented into s sectors
bi = E K (i ||b)
{bi1 , bi2 , . . . , bis }
3) Creates a new tag i for each block bi as
490
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
k=1
ik =
r j bi j k =
rj
k =
bi j k
i=1
i=1 ( j,r j )Q
( j,r j )Q
i=1
Thus,
n the CSP can just keep the sectors summation
Fig. 3.
491
492
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
TABLE I
N OTATION OF C RYPTOGRAPHIC O PERATIONS
B. Performance Analysis
Fig. 4. Hashing trees for outsourced data. (a) Merkle Hash Tree. (b) Directory
Tree.
the overheads on the CSP are 0.50MB and 20.50MB for the
MB-PMDDP and TB-PMDDP schemes, respectively
(about 97% reduction). Reducing the storage overhead on the
CSP side is economically a key feature to reduce the fees
paid by the customers.
On the other hand, the MB-PMDDP scheme keeps a mapversion table on the verifier side compared with M (one hash
value) for the TB-PMDDP. An entry of the map-version table
is of size 8 bytes (two integers), and the total number of
entries equals to the number of file blocks. It is important
to note that during implementation the SN is not needed to
be stored in the table; SN is considered to be the entry/table
index (the map-version table is implemented as a linked list).
Moreover, there is only one table for all file copies which
mitigates the storage overhead on the verifier side. The size
of the map-version table for the file F is only 128KB for
unlimited number of copies.
3) Communication Cost: From Table II, the communication cost of the MB-PMDDP scheme is much less
than that of the TB-PMDDP. During the response phase,
the map-based scheme sends one element (257 bits)
and = {ik } 1in , where ik is represented by
1ks
( j,)Q
493
494
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
TABLE II
P ERFORMANCE OF THE MB-PMDDP AND TB-PMDDP S CHEMES
TABLE III
O WNER C OMPUTATION T IMES (S EC ) D UE TO DYNAMIC
O PERATIONS ON A S INGLE B LOCK
495
e(, g) =
s
len
e([
H(I D F ||BN j ||BV j )r j ]len
u k i=1 ik, y)
( j,r j )Q
k=1
Fig. 6.
496
IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, VOL. 10, NO. 3, MARCH 2015
497