File Download

There are no files associated with this item.

  Links for fulltext
     (May Require Subscription)
Supplementary

Article: Proof of retrievability with public verifiability resilient against related-key attacks

TitleProof of retrievability with public verifiability resilient against related-key attacks
Authors
Issue Date2015
Citation
IET Information Security, 2015, v. 9, n. 1, p. 43-49 How to Cite?
Abstract© The Institution of Engineering and Technology 2014. Modern technologies such as cloud computing, grid computing and software as a service all require data to be stored by the third parties. A specific problem encountered in this context is to convince a verifier that a user's data are kept intact at the storage servers. An important approach to achieve this goal is called proof of retrievability, by which a storage server can assure a verifier via a concise proof that a user's file is available. However, for most publicly verifiable systems, existing proof of retrievability solutions do not take physical attacks into consideration, where an adversary can observe the outcome of the computation with methods like fault injection techniques. In fact, the authors find that giving the adversary the ability to obtain the information about the relations between the private keys, those systems are not secure anymore. Motivated by the need of preventing this kind of attacks, they present the security model for related-key attacks in publicly verifiable proofs of retrievability, where the adversary can subsequently observe the outcome of the publicly verifiable proof of retrievability under the modified key. After pointing out a linear related-key attack on an existing proof of retrievability system with public verifiability, they present a secure and efficient proof of retrievability with public verifiability, against related-key attacks.
Persistent Identifierhttp://hdl.handle.net/10722/280559
ISSN
2023 Impact Factor: 1.3
2023 SCImago Journal Rankings: 0.480
ISI Accession Number ID

 

DC FieldValueLanguage
dc.contributor.authorCui, Hui-
dc.contributor.authorMu, Yi-
dc.contributor.authorAu, Man Ho-
dc.date.accessioned2020-02-17T14:34:21Z-
dc.date.available2020-02-17T14:34:21Z-
dc.date.issued2015-
dc.identifier.citationIET Information Security, 2015, v. 9, n. 1, p. 43-49-
dc.identifier.issn1751-8709-
dc.identifier.urihttp://hdl.handle.net/10722/280559-
dc.description.abstract© The Institution of Engineering and Technology 2014. Modern technologies such as cloud computing, grid computing and software as a service all require data to be stored by the third parties. A specific problem encountered in this context is to convince a verifier that a user's data are kept intact at the storage servers. An important approach to achieve this goal is called proof of retrievability, by which a storage server can assure a verifier via a concise proof that a user's file is available. However, for most publicly verifiable systems, existing proof of retrievability solutions do not take physical attacks into consideration, where an adversary can observe the outcome of the computation with methods like fault injection techniques. In fact, the authors find that giving the adversary the ability to obtain the information about the relations between the private keys, those systems are not secure anymore. Motivated by the need of preventing this kind of attacks, they present the security model for related-key attacks in publicly verifiable proofs of retrievability, where the adversary can subsequently observe the outcome of the publicly verifiable proof of retrievability under the modified key. After pointing out a linear related-key attack on an existing proof of retrievability system with public verifiability, they present a secure and efficient proof of retrievability with public verifiability, against related-key attacks.-
dc.languageeng-
dc.relation.ispartofIET Information Security-
dc.titleProof of retrievability with public verifiability resilient against related-key attacks-
dc.typeArticle-
dc.description.naturelink_to_subscribed_fulltext-
dc.identifier.doi10.1049/iet-ifs.2013.0322-
dc.identifier.scopuseid_2-s2.0-84918495115-
dc.identifier.volume9-
dc.identifier.issue1-
dc.identifier.spage43-
dc.identifier.epage49-
dc.identifier.eissn1751-8717-
dc.identifier.isiWOS:000346251500005-
dc.identifier.issnl1751-8709-

Export via OAI-PMH Interface in XML Formats


OR


Export to Other Non-XML Formats