Data Integrity Check and Repair in Design and Manufacture of Distributed Storage Network

Article Preview

Abstract:

When clients store large files on a remote network of unreliable distributed servers, they want to verify that their files are properly stored in the servers without any modification. This can be achieved by the techniques of data integrity. In this paper, we consider how to implement data integrity check by a third party auditor (TPA) in a distributed storage network, with the help of BLS signature. We also consider how the distributed storage network restores data when some server fails or some server crushes down. We present a data integrity check and repair (DICR) scheme, which makes use of a random linear code for data restoration and BLS signature to implement data integrity check. Our scheme is robust in the way that the storage network can reconstruct the data when a limited number of servers fail. In the mean time, public auditing on the storage network liberates clients from computational overhead.

You might also be interested in these eBooks

Info:

Periodical:

Pages:

753-757

Citation:

Online since:

July 2012

Export:

Price:

Permissions CCC:

Permissions PLS:

Сopyright:

© 2012 Trans Tech Publications Ltd. All Rights Reserved

Share:

Citation:

[1] A. G. Dimakis, V. Prabhakaran, and K. Ramchandran, Distributed Data Storage in Sensor Networks using Decentralized Erasure Codes, Asilomar Conference on Signals, Systems, and Computers, November (2004).

DOI: 10.1109/acssc.2004.1399381

Google Scholar

[2] Kher V. and Kim Y, Securing Distributed Storage: Challenges, Techniques, and Systems, Proceedings of the ACM Workshop on Storage, (2005).

DOI: 10.1145/1103780.1103783

Google Scholar

[3] Nalin Subramanian, Chanjun Yang, and Wensheng Zhang, Securing Distributed Data Storage and Retrieval in Sensor Networks, Pervasive Computing and Communications, (2007).

DOI: 10.1109/percom.2007.29

Google Scholar

[4] G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, L. Pererson et al., Provable data possession at untrusted stores, Proc. of CCS 2007, pp.598-609. ACM Press, New York, (2007).

DOI: 10.1145/1315245.1315318

Google Scholar

[5] H. Shacham, B. Waters, Compact proofs of retrievability, ASIACRYPT 2008, LNCS, vol. 5350, pp.90-107. Springer, Heidelberg, (2008).

DOI: 10.1007/978-3-540-89255-7_7

Google Scholar

[6] Qian Wang, Cong Wang, Jin Li, Kui Ren, and Wenjing Lou, Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing, Computer Security – ESORICS, (2009).

DOI: 10.1109/iwqos.2009.5201385

Google Scholar

[7] C. Erway, A. Kupcu, C. Papamanthou, R. Tammassia, Dynamic provable data possession, Cryptology ePrint Archive, Report (2008).

Google Scholar

[8] Y. Wu, Existence and construction of capacity-achieving network codes for distributed storage, " Proc. IEEE Int, 1 symp. Information Theory, Seoul, Korea, June (2009).

DOI: 10.1109/isit.2009.5206008

Google Scholar

[9] Y. Wu, A. G. Dimakis and K. Ramchandran, Deterministic Regenerating Codes for Distributed Storage, Forty-Fifth Annual Allerton Conference, September (2007).

Google Scholar