Journal of Mathematical Cryptology (Jun 2014)

Is extracting data the same as possessing data?

  • Stinson Douglas R.,
  • Upadhyay Jalaj

DOI
https://doi.org/10.1515/jmc-2013-0034
Journal volume & issue
Vol. 8, no. 2
pp. 189 – 207

Abstract

Read online

Proof-of-retrievability schemes have been a topic of considerable recent interest. In these schemes, a client 𝖢$\mathsf {C}$ gives a file M to a server 𝖲$\mathsf {S}$ with the understanding that 𝖲$\mathsf {S}$ will securely store M. A suitable challenge-response protocol is invoked by 𝖢$\mathsf {C}$ in order for 𝖢$\mathsf {C}$ to gain confidence that M is indeed being correctly stored by 𝖲$\mathsf {S}$. The definition of proof-of-retrievability schemes is based on the notion of an extractor ℰ$\mathcal {E}$ that can recover the file once the challenge-response protocol is executed a sufficient number of times. In this paper, we propose a new type of scheme that we term a proof-of-data-observability scheme. Our definition tries to capture the stronger requirement that 𝖲$\mathsf {S}$ must have an actual copy of M in its memory space while it executes the challenge-response protocol. We give some examples of schemes that satisfy this new security definition. As well, we analyze the efficiency and security of the protocols we present, and we prove some necessary conditions for the existence of these kinds of protocols.

Keywords