Proof of retrievability with public verifiability resilient against related-key attacks

被引:16
|
作者
Cui, Hui [1 ]
Mu, Yi [1 ]
Au, Man Ho [1 ]
机构
[1] Univ Wollongong, Sch Comp Sci & Software Engn, Wollongong, NSW 2522, Australia
关键词
CHECKING;
D O I
10.1049/iet-ifs.2013.0322
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Modern technologies such as cloud computing, grid computing and software as a service all require data to be stored by the third parties. A specific problem encountered in this context is to convince a verifier that a user's data are kept intact at the storage servers. An important approach to achieve this goal is called proof of retrievability, by which a storage server can assure a verifier via a concise proof that a user's file is available. However, for most publicly verifiable systems, existing proof of retrievability solutions do not take physical attacks into consideration, where an adversary can observe the outcome of the computation with methods like fault injection techniques. In fact, the authors find that giving the adversary the ability to obtain the information about the relations between the private keys, those systems are not secure anymore. Motivated by the need of preventing this kind of attacks, they present the security model for related-key attacks in publicly verifiable proofs of retrievability, where the adversary can subsequently observe the outcome of the publicly verifiable proof of retrievability under the modified key. After pointing out a linear related-key attack on an existing proof of retrievability system with public verifiability, they present a secure and efficient proof of retrievability with public verifiability, against related-key attacks.
引用
收藏
页码:43 / 49
页数:7
相关论文
共 50 条
  • [31] Security of Related-Key Differential Attacks on TWINE, Revisited
    Sakamoto, Kosei
    Minematsu, Kazuhiko
    Shibata, Nao
    Shigeri, Maki
    Kubo, Hiroyasu
    Funabiki, Yuki
    Isobe, Takanori
    IEICE TRANSACTIONS ON FUNDAMENTALS OF ELECTRONICS COMMUNICATIONS AND COMPUTER SCIENCES, 2020, E103A (01) : 212 - 214
  • [32] Strong Known Related-Key Attacks and the Security of ECDSA
    Yuen, Tsz Hon
    Yiu, Siu-Ming
    NETWORK AND SYSTEM SECURITY, NSS 2019, 2019, 11928 : 130 - 145
  • [33] Network Coding Signature Schemes Against Related-Key Attacks in the Random Oracle Model
    Chang, Jinyong
    Dai, Honglong
    Xu, Maozhi
    Xue, Rui
    INFORMATION SECURITY AND CRYPTOLOGY - ICISC 2016, 2017, 10157 : 239 - 253
  • [34] Related-Key Differential Attacks on CHESS-64
    Luo, Wei
    Guo, Jiansheng
    KSII TRANSACTIONS ON INTERNET AND INFORMATION SYSTEMS, 2014, 8 (09): : 3266 - 3285
  • [35] Related-Key Differential Attacks on COSB-128
    Song Dat Phuc Tran
    Lee, Changhoon
    INTERNATIONAL JOURNAL OF DISTRIBUTED SENSOR NETWORKS, 2015,
  • [36] On the Provable Security of the Iterated Even-Mansour Cipher Against Related-Key and Chosen-Key Attacks
    Cogliati, Benoit
    Seurin, Yannick
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 584 - 613
  • [37] Related-key attacks on triple-DES and DESX variants
    Phan, RCW
    TOPICS IN CRYPTOLOGY - CT-RSA 2004, PROCEEDINGS, 2004, 2964 : 15 - 24
  • [38] Related-Key Boomerang and Rectangle Attacks: Theory and Experimental Analysis
    Kim, Jongsung
    Hong, Seokhie
    Preneel, Bart
    Biham, Eli
    Dunkelman, Orr
    Keller, Nathan
    IEEE TRANSACTIONS ON INFORMATION THEORY, 2012, 58 (07) : 4948 - 4966
  • [39] Related-Key Differential Attacks on Reduced-Round LBlock
    Weng, Tianling
    Cui, Tingting
    Yang, Ting
    Guo, Yinghua
    SECURITY AND COMMUNICATION NETWORKS, 2022, 2022
  • [40] Related-key attacks on reduced rounds of SHACAL-2
    Kim, J
    Kim, G
    Lee, S
    Lim, J
    Song, J
    PROGRESS IN CRYPTOLOGY - INDOCRYPT 2004, PROCEEDINGS, 2004, 3348 : 175 - 190