Show simple item record

AuthorLi, Yannan
AuthorYu, Yong
AuthorChen, Ruonan
AuthorDu, Xiaojiang
AuthorGuizani, Mohsen
Available date2022-12-06T13:28:38Z
Publication Date2020-06-01
Publication NameIEEE Journal on Selected Areas in Communications
Identifierhttp://dx.doi.org/10.1109/JSAC.2020.2986664
CitationLi, Y., Yu, Y., Chen, R., Du, X., & Guizani, M. (2020). IntegrityChain: provable data possession for decentralized storage. IEEE Journal on Selected Areas in Communications, 38(6), 1205-1217.‏
ISSN07338716
URIhttps://www.scopus.com/inward/record.uri?partnerID=HzOxMe3b&scp=85085601854&origin=inward
URIhttp://hdl.handle.net/10576/37002
AbstractOutsourced storage enables data owners to host their data on remote storage resources without keeping a local copy so as to target their core business. However, a serious problem is data integrity in the sense that data owners lose their physical control over the remote-stored data. Existing provable data possession protocols are overwhelmingly designed for centralized storage such as cloud, in which the server is assumed dishonest but the client is reliable. Moreover, the centralized storage suffers single-point-of-failure threat. In this paper, to deal with these issues, we propose the notion of IntegrityChain, a decentralized storage framework supporting provable data possession (PDP) based on blockchain. We formalize the system model, in which a data owner can store files to the peers in a blockchain network and check the integrity of the outsourced data periodically by paying some cryptocurrencies while the hosts can earn money if honestly provide storage service and will be punished by losing the pre-made deposit if data loss happens. In the security model, we consider the fairness in trading between a host and a data user and the soundness of the underlying decentralized PDP in this system. We come up with a concrete construction by borrowing the idea of multi-replica PDP and proof-of-retrievability and present the security analysis of the proposal. The evaluation for the construction contain two segments: the offchain part, in which we implement the algorithms locally to test the time consumption, and onchain part, in which we program a smart contract and launch it in a test network to test the gas cost for the functions.
SponsorThis work was supported by National Key R&D Program of China (No. 2017YFB0802000), National Natural Science Foundation of China (No. 61872229, No. 61671377, No. U19B2021), Key Research and Development Program of Shaanxi (Program No. 2020ZDLGY09-06) and the Basic Research Program of Qinghai Province (2020-ZJ-701).
Languageen
PublisherInstitute of Electrical and Electronics Engineers Inc.
Subjectblockchain
cryptocurrency
data integrity
Outsourced storage
smart contract
TitleIntegrityChain: Provable data possession for decentralized storage
TypeArticle
Pagination1205-1217
Issue Number6
Volume Number38


Files in this item

FilesSizeFormatView

There are no files associated with this item.

This item appears in the following Collection(s)

Show simple item record