A General Blockchain-Based Automatic Audit Scheme For Proofs Of Retrievability

Cloud storage has been widely used in remote data management, although correct storage of the outsourced file is still challenging in practice. Proofs of Retrievability (PoRs), a storage-oriented cryptographic tool, support integrity checking and efficient retrieval of the file. However, due to the...

Full description

Saved in:
Bibliographic Details
Published inComputer journal Vol. 67; no. 6; pp. 2219 - 2229
Main Authors Chen, Xiuyuan, Lin, Chao, Wu, Wei, He, Debiao
Format Journal Article
LanguageEnglish
Published Oxford University Press 24.06.2024
Subjects
Online AccessGet full text
ISSN0010-4620
1460-2067
DOI10.1093/comjnl/bxae001

Cover

Loading…
Abstract Cloud storage has been widely used in remote data management, although correct storage of the outsourced file is still challenging in practice. Proofs of Retrievability (PoRs), a storage-oriented cryptographic tool, support integrity checking and efficient retrieval of the file. However, due to the lack of a fully credible oversight mechanism or a serious dependence on a trusted third party, most PoRs are incapable of achieving essential and straightforward trust between participants (i.e. the client and server). While blockchain shows promise in solving this trust issue, existing blockchain-based storage systems are scenario-constrained as they require private/permissioned or special-construct blockchains. Consequently, none of these systems provide robust and decentralized trustworthiness. We propose a general Blockchain-based Automatic Audit (BAA) scheme for PoR without limitations based on specific blockchain types. Specifically, we present BAA via stitching together a carefully designed or chosen array of sub-components such as storage proofs and Turing-complete smart contracts. We also integrate BAA with specific PoR models to prove its strong generality and availability. To our best knowledge, our proposal is the first blockchain-based approach that enhances traditional PoR models with both automatic audit and fair payment. The final analysis and implemented prototype on Ethereum demonstrate the utility of BAA.
AbstractList Cloud storage has been widely used in remote data management, although correct storage of the outsourced file is still challenging in practice. Proofs of Retrievability (PoRs), a storage-oriented cryptographic tool, support integrity checking and efficient retrieval of the file. However, due to the lack of a fully credible oversight mechanism or a serious dependence on a trusted third party, most PoRs are incapable of achieving essential and straightforward trust between participants (i.e. the client and server). While blockchain shows promise in solving this trust issue, existing blockchain-based storage systems are scenario-constrained as they require private/permissioned or special-construct blockchains. Consequently, none of these systems provide robust and decentralized trustworthiness. We propose a general Blockchain-based Automatic Audit (BAA) scheme for PoR without limitations based on specific blockchain types. Specifically, we present BAA via stitching together a carefully designed or chosen array of sub-components such as storage proofs and Turing-complete smart contracts. We also integrate BAA with specific PoR models to prove its strong generality and availability. To our best knowledge, our proposal is the first blockchain-based approach that enhances traditional PoR models with both automatic audit and fair payment. The final analysis and implemented prototype on Ethereum demonstrate the utility of BAA.
Author Wu, Wei
Chen, Xiuyuan
Lin, Chao
He, Debiao
Author_xml – sequence: 1
  givenname: Xiuyuan
  surname: Chen
  fullname: Chen, Xiuyuan
– sequence: 2
  givenname: Chao
  surname: Lin
  fullname: Lin, Chao
  email: linchao91@fjnu.edu.cn
– sequence: 3
  givenname: Wei
  surname: Wu
  fullname: Wu, Wei
– sequence: 4
  givenname: Debiao
  surname: He
  fullname: He, Debiao
BookMark eNqFkE1rAjEQhkOxULW99pxrD6uTrM3uHlWqLUgt_TgvY5xg7O5GsrHov2-KngqlDMwMwzzz8fZYp3ENMXYrYCCgSIfa1dumGq4OSADignXFSEEiQWUd1o0VSEZKwhXrte0WACQUqsuex3xODXms-KRy-lNv0DbJBFta8_E-uBqD1TFb28Df9IZq4jPn-Yt3zrR8afgrBW_pC1e2suF4zS4NVi3dnGOffcwe3qePyWI5f5qOF4mWWRqiL-S9KSTiusiBciXiZTLHVGgUCkUuKZWqECZ2k5B6lcks12muTDREkfbZ4DRXe9e2nky587ZGfywFlD9qlCc1yrMaERj9ArQN8TfXBI-2-hu7O2Fuv_tvxTe_G3by
CitedBy_id crossref_primary_10_3390_sym16121648
Cites_doi 10.1145/3152824.3152825
10.1109/TIFS.2021.3073818
10.1515/jmc-2018-0012
10.1109/CC.2014.6969789
10.1016/j.jnca.2017.12.007
10.1007/978-3-540-89255-7_7
10.1007/978-3-642-04444-1_22
10.1109/TCC.2017.2767584
10.1007/s11432-020-2997-0
10.1007/s00145-015-9216-2
10.1016/j.scs.2018.01.053
10.1109/LADC48089.2019.8995675
10.1109/MCSE.2017.3421554
10.1016/j.jnca.2018.03.017
ContentType Journal Article
Copyright The British Computer Society 2024. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2024
Copyright_xml – notice: The British Computer Society 2024. All rights reserved. For permissions, please e-mail: journals.permissions@oup.com 2024
DBID AAYXX
CITATION
DOI 10.1093/comjnl/bxae001
DatabaseName CrossRef
DatabaseTitle CrossRef
DatabaseTitleList
CrossRef
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1460-2067
EndPage 2229
ExternalDocumentID 10_1093_comjnl_bxae001
10.1093/comjnl/bxae001
GroupedDBID -E4
-~X
.2P
.DC
.I3
0R~
123
18M
1OL
1TH
29F
3R3
4.4
41~
48X
5VS
5WA
6J9
6TJ
70D
85S
9M8
AAIJN
AAJKP
AAJQQ
AAMVS
AAOGV
AAPQZ
AAPXW
AARHZ
AAUAY
AAUQX
AAVAP
AAYOK
ABAZT
ABDFA
ABDTM
ABEFU
ABEJV
ABEUO
ABGNP
ABIXL
ABNKS
ABPTD
ABQLI
ABSMQ
ABVGC
ABVLG
ABXVV
ABZBJ
ACBEA
ACFRR
ACGFS
ACGOD
ACIWK
ACNCT
ACUFI
ACUTJ
ACUXJ
ACVCV
ACYTK
ADEYI
ADEZT
ADGZP
ADHKW
ADHZD
ADIPN
ADMLS
ADOCK
ADQBN
ADRDM
ADRTK
ADVEK
ADYJX
ADYVW
ADZXQ
AECKG
AEGPL
AEGXH
AEJOX
AEKKA
AEKSI
AEMDU
AENEX
AENZO
AEPUE
AETBJ
AEWNT
AFFZL
AFIYH
AFOFC
AGINJ
AGKEF
AGMDO
AGORE
AGSYK
AHGBF
AHXPO
AI.
AIDUJ
AIJHB
AJBYB
AJEEA
AJEUX
AJNCP
ALMA_UNASSIGNED_HOLDINGS
ALTZX
ALUQC
ALXQX
ANAKG
APIBT
APJGH
APWMN
ASAOO
ATDFG
ATGXG
AXUDD
AZVOD
BAYMD
BCRHZ
BEFXN
BEYMZ
BFFAM
BGNUA
BHONS
BKEBE
BPEOZ
BQUQU
BTQHN
CAG
CDBKE
COF
CS3
CXTWN
CZ4
DAKXR
DFGAJ
DILTD
DU5
D~K
EBS
EE~
EJD
F9B
FA8
FLIZI
FLUFQ
FOEOM
GAUVT
GJXCC
H13
H5~
HAR
HW0
HZ~
H~9
IOX
J21
JAVBF
JXSIZ
KBUDW
KOP
KSI
KSN
M-Z
MBTAY
ML0
MVM
N9A
NGC
NMDNZ
NOMLY
NU-
O0~
O9-
OCL
ODMLO
OJQWA
OJZSN
OWPYF
O~Y
P2P
PAFKI
PEELM
PQQKQ
Q1.
Q5Y
R44
RD5
RNI
ROL
ROX
ROZ
RUSNO
RW1
RXO
RZO
SC5
TAE
TJP
TN5
VH1
VOH
WH7
WHG
X7H
XJT
XOL
XSW
YAYTL
YKOAZ
YXANX
ZKX
ZY4
~91
AAYXX
CITATION
ID FETCH-LOGICAL-c273t-c2925f92aad980e86162028a31ca16a182e32691f273e12cb7278c386f6f6aa13
ISSN 0010-4620
IngestDate Thu Apr 24 22:52:18 EDT 2025
Tue Jul 01 02:55:11 EDT 2025
Mon Jun 30 08:34:40 EDT 2025
IsPeerReviewed true
IsScholarly true
Issue 6
Keywords outsourced file
cloud storage
Merkle Hash Tree
metadata
blockchain
proofs of retrievability
Language English
License This article is published and distributed under the terms of the Oxford University Press, Standard Journals Publication Model (https://academic.oup.com/pages/standard-publication-reuse-rights)
https://academic.oup.com/pages/standard-publication-reuse-rights
LinkModel OpenURL
MergedId FETCHMERGED-LOGICAL-c273t-c2925f92aad980e86162028a31ca16a182e32691f273e12cb7278c386f6f6aa13
PageCount 11
ParticipantIDs crossref_primary_10_1093_comjnl_bxae001
crossref_citationtrail_10_1093_comjnl_bxae001
oup_primary_10_1093_comjnl_bxae001
ProviderPackageCode CITATION
AAYXX
PublicationCentury 2000
PublicationDate 2024-06-24
PublicationDateYYYYMMDD 2024-06-24
PublicationDate_xml – month: 06
  year: 2024
  text: 2024-06-24
  day: 24
PublicationDecade 2020
PublicationTitle Computer journal
PublicationYear 2024
Publisher Oxford University Press
Publisher_xml – name: Oxford University Press
References Anthoine (2024062414155285400_ref16) 2021
Rass (2024062414155285400_ref19) 2013
Wu (2024062414155285400_ref4) 2010
Yang (2024062414155285400_ref2) 2014; 11
Perard (2024062414155285400_ref27) 2019
Ristenpart (2024062414155285400_ref13) 2009
Ateniese (2024062414155285400_ref7) 2007
Armknecht (2024062414155285400_ref12) 2014
Wang (2024062414155285400_ref11) 2009
Silva (2024062414155285400_ref1) 2018; 38
Shi (2024062414155285400_ref10) 2013
Di Pierro (2024062414155285400_ref15) 2017; 19
Tan (2024062414155285400_ref20) 2018; 110
Zikratov (2024062414155285400_ref24) 2017
Liang (2024062414155285400_ref25) 2017
Cash (2024062414155285400_ref18) 2017; 30
Juels (2024062414155285400_ref8) 2007
Sengupta (2024062414155285400_ref9) 2017; 8
Chai (2024062414155285400_ref5) 2012
Xu (2024062414155285400_ref14) 2017
Zhu (2024062414155285400_ref28) 2021; 61
Fu (2024062414155285400_ref22) 2018; 104
Kamara (2024062414155285400_ref3) 2010
Lin (2024062414155285400_ref6) 2021; 16
Paterson (2024062414155285400_ref23) 2018; 12
Chang (2024062414155285400_ref21) 2021; 64
Zyskind (2024062414155285400_ref26) 2015
Shacham (2024062414155285400_ref17) 2008
References_xml – start-page: 325
  volume-title: 2013 ACM SIGSAC Conf. on Computer and Communications Security, CCS’13
  year: 2013
  ident: 2024062414155285400_ref10
  article-title: Practical dynamic proofs of retrievability
– start-page: 1
  volume-title: Proc. of the 1st Workshop on Scalable and Resilient Infrastructures for Distributed Ledgers, SERIAL@middleware 2017
  year: 2017
  ident: 2024062414155285400_ref14
  article-title: Epbc: efficient public blockchain client for lightweight users
  doi: 10.1145/3152824.3152825
– volume: 16
  start-page: 3241
  year: 2021
  ident: 2024062414155285400_ref6
  article-title: Obfp: optimized blockchain-based fair payment for outsourcing computations in cloud computing
  publication-title: IEEE Trans. Inf. Forensics Secur.
  doi: 10.1109/TIFS.2021.3073818
– start-page: 598
  volume-title: Proc. of the 2007 ACM Conf. on Computer and Communications Security, CCS 2007
  year: 2007
  ident: 2024062414155285400_ref7
  article-title: Provable data possession at untrusted stores
– start-page: 380
  volume-title: 2010 Int. Conf. on Intelligent Computing and Cognitive Informatics, Kuala Lumpur, Malaysia
  year: 2010
  ident: 2024062414155285400_ref4
  article-title: Cloud storage as the infrastructure of cloud computing
– volume: 12
  start-page: 203
  year: 2018
  ident: 2024062414155285400_ref23
  article-title: Multi-prover proof of retrievability
  publication-title: J. Math. Cryptol.
  doi: 10.1515/jmc-2018-0012
– volume: 11
  start-page: 1
  year: 2014
  ident: 2024062414155285400_ref2
  article-title: An overview of internet of vehicles
  publication-title: China Commun.
  doi: 10.1109/CC.2014.6969789
– volume: 104
  start-page: 97
  year: 2018
  ident: 2024062414155285400_ref22
  article-title: Dipor: an ida-based dynamic proof of retrievability scheme for cloud storage systems
  publication-title: J. Netw. Comput. Appl.
  doi: 10.1016/j.jnca.2017.12.007
– start-page: 180
  volume-title: 2015 IEEE Symposium on Security and Privacy Workshops, SPW 2015
  year: 2015
  ident: 2024062414155285400_ref26
  article-title: Decentralizing privacy: using blockchain to protect personal data
– start-page: 90
  volume-title: Advances in cryptology - ASIACRYPT 2008, 14th Int. Conf. on the Theory and Application of Cryptology and Information Security
  year: 2008
  ident: 2024062414155285400_ref17
  article-title: Compact proofs of retrievability
  doi: 10.1007/978-3-540-89255-7_7
– start-page: 534
  volume-title: 20th Conf. of Open Innovations Association, FRUCT 2017
  year: 2017
  ident: 2024062414155285400_ref24
  article-title: Ensuring data integrity using blockchain technology
– start-page: 199
  volume-title: Proc. of the 2009 ACM Conf. on Computer and Communications Security, CCS 2009
  year: 2009
  ident: 2024062414155285400_ref13
  article-title: Hey, you, get off of my cloud: exploring information leakage in third-party compute clouds
– start-page: 355
  volume-title: Computer security - ESORICS 2009, 14th European Symposium on Research in Computer Security
  year: 2009
  ident: 2024062414155285400_ref11
  article-title: Enabling public verifiability and data dynamics for storage security in cloud computing
  doi: 10.1007/978-3-642-04444-1_22
– volume: 8
  start-page: 138
  year: 2017
  ident: 2024062414155285400_ref9
  article-title: Efficient proofs of retrievability with public verifiability for dynamic cloud storage
  publication-title: IEEE Trans. Cloud Comput.
  doi: 10.1109/TCC.2017.2767584
– volume: 64
  start-page: 1
  year: 2021
  ident: 2024062414155285400_ref21
  article-title: Secure network coding from secure proof of retrievability
  publication-title: Sci. China Inf. Sci.
  doi: 10.1007/s11432-020-2997-0
– volume: 61
  start-page: 102952
  year: 2021
  ident: 2024062414155285400_ref28
  article-title: An improved convolution merkle tree-based blockchain electronic medical record secure storage scheme
  publication-title: J. Inf. Secur. Appl.
– start-page: 917
  volume-title: Proc. of IEEE Int. Conf. on Communications, ICC 2012
  year: 2012
  ident: 2024062414155285400_ref5
  article-title: Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers
– start-page: 831
  volume-title: Proc. of the 2014 ACM SIGSAC Conf. on Computer and Communications Security
  year: 2014
  ident: 2024062414155285400_ref12
  article-title: Outsourced proofs of retrievability
– volume: 30
  start-page: 22
  year: 2017
  ident: 2024062414155285400_ref18
  article-title: Dynamic proofs of retrievability via oblivious ram
  publication-title: J. Cryptol.
  doi: 10.1007/s00145-015-9216-2
– start-page: 537
  volume-title: 30th USENIX Security Symposium, USENIX Security 2021
  year: 2021
  ident: 2024062414155285400_ref16
  article-title: Dynamic proofs of retrievability with low server storage
– volume: 38
  start-page: 697
  year: 2018
  ident: 2024062414155285400_ref1
  article-title: Towards sustainable smart cities: a review of trends, architectures, components, and open challenges in smart cities
  publication-title: Sustain. Cities Soc.
  doi: 10.1016/j.scs.2018.01.053
– start-page: 584
  volume-title: Proc. of the 2007 ACM Conf. on Computer and Communications Security, CCS 2007
  year: 2007
  ident: 2024062414155285400_ref8
  article-title: Pors: proofs of retrievability for large files
– start-page: 468
  volume-title: Proc. of the 17th IEEE/ACM Int. Symposium on Cluster, Cloud and Grid Computing, CCGRID 2017
  year: 2017
  ident: 2024062414155285400_ref25
  article-title: Provchain: a blockchain-based data provenance architecture in cloud environment with enhanced privacy and availability
– start-page: 1
  volume-title: SECRYPT 2013 - Proc. of the 10th Int. Conf. on Security and Cryptography
  year: 2013
  ident: 2024062414155285400_ref19
  article-title: Dynamic proofs of retrievability from chameleon-hashes
– start-page: 136
  volume-title: Financial cryptography and data security, FC 2010 workshops, RLCPS, WECSR, and WLC 2010
  year: 2010
  ident: 2024062414155285400_ref3
  article-title: Cryptographic cloud storage
– start-page: 1
  volume-title: 9th Latin-American Symposium on Dependable Computing, LADC 2019
  year: 2019
  ident: 2024062414155285400_ref27
  article-title: Blockhouse: blockchain-based distributed storehouse system
  doi: 10.1109/LADC48089.2019.8995675
– volume: 19
  start-page: 92
  year: 2017
  ident: 2024062414155285400_ref15
  article-title: What is the blockchain?
  publication-title: Comput. Sci. Eng.
  doi: 10.1109/MCSE.2017.3421554
– volume: 110
  start-page: 75
  year: 2018
  ident: 2024062414155285400_ref20
  article-title: A survey on proof of retrievability for cloud data integrity and availability: cloud storage state-of-the-art, issues, solutions and future trends
  publication-title: J. Netw. Comput. Appl.
  doi: 10.1016/j.jnca.2018.03.017
SSID ssj0002096
Score 2.3770049
Snippet Cloud storage has been widely used in remote data management, although correct storage of the outsourced file is still challenging in practice. Proofs of...
SourceID crossref
oup
SourceType Enrichment Source
Index Database
Publisher
StartPage 2219
Title A General Blockchain-Based Automatic Audit Scheme For Proofs Of Retrievability
Volume 67
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV3da9swEBdZ-rKXdl9l2RdiFPpg1Eryx-xHd1sIY00e1kLegmyfmbssGcEu2_76nSzZtdOMtcMgbCMfse_yu5N09xMhR6FUMsp9YD7GBswTwFmYSGAgc58rdPGBp6uRz6fB5NL7NPfng0HeyVqqyuQk_b2zruR_tIr3UK-6SvYemm2F4g08R_1iixrG9k46jhvWaOcMfdK39CsO89kZ-qXMiatybdhYY113odk24Ts44_VG1wag53NmmoVEb6d1bai6e-u7zWYPTvd31FkABqbmRfWr6qTzFM3a_bpF-apO34PiZrbV4lthO9m5BunpnChT4tzgJ6K2F0izkgIGMr2AM00C38VUe1XcBsgGIcFemvmOW0BuSK5QNVerJZ4kPxVwO-vR48ze8mVthqFZW3cXRsLCPv-A7EkcTsgh2Ys_nH_-0vpsyeud3Nr3a-k93VMj4dRK6IUvuiSyE41cPCL7dhhBY2MTj8kAVk_IQaM1ahH7KZnG1JoI3TYR2poIrU2EGhOhaCLUmAid5bRvIs_I5fjjxfsJs1tosBTj0hLbSPp5JJXKopBDGAh8ORkqV6RKBAoHl4D_0Ujk2BuETBMMZ8PUDYMcD6WEe0iGq_UKnhPKFReZUO8SDomXpX6omRcjmXOVoUChRoQ1X2aRWn55vc3JcrFbFyNy3Pb_YZhV_trzLX7of3R6cWdxL8nDG9t-RYblpoLXGFmWyRtrFn8A1jd77A
linkProvider EBSCOhost
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=A+General+Blockchain-Based+Automatic+Audit+Scheme+For+Proofs+Of+Retrievability&rft.jtitle=Computer+journal&rft.au=Chen%2C+Xiuyuan&rft.au=Lin%2C+Chao&rft.au=Wu%2C+Wei&rft.au=He%2C+Debiao&rft.date=2024-06-24&rft.issn=0010-4620&rft.eissn=1460-2067&rft.volume=67&rft.issue=6&rft.spage=2219&rft.epage=2229&rft_id=info:doi/10.1093%2Fcomjnl%2Fbxae001&rft.externalDBID=n%2Fa&rft.externalDocID=10_1093_comjnl_bxae001
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0010-4620&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0010-4620&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0010-4620&client=summon