22.04.2014 Views

a590003

a590003

a590003

SHOW MORE
SHOW LESS

Create successful ePaper yourself

Turn your PDF publications into a flip-book with our unique Google optimized e-Paper software.

present an attack showing that a pair-wise independent hash family is insufficient to construct a<br />

quantum secure one-time MAC, but we prove that a four-wise independent family is sufficient<br />

for one-time security.<br />

9. “Dynamic Proofs of Retrievability via Oblivious RAM” by David Cash and Alptekin<br />

Kupcu and Daniel Wichs[21]<br />

Proofs of retrievability allow a client to store her data on a remote server (``in the cloud'') and<br />

periodically execute an efficient audit protocol to check that all of the data is being maintained<br />

correctly and can be recovered from the server. For efficiency, the computation and<br />

communication of the server and client during an audit protocol should be significantly smaller<br />

than reading/transmitting the data in its entirety. Although the server is only asked to access a<br />

few locations of its storage during an audit, it must maintain full knowledge of all client data to<br />

be able to pass.<br />

Starting with the work of Juels and Kaliski[22], all prior solutions to this problem crucially<br />

assume that the client data is static and do not allow it to be efficiently updated. Indeed, they all<br />

store a redundant encoding of the data on the server, so that the server must delete a large<br />

fraction of its storage to `lose' any actual content. Unfortunately, this means that even a single bit<br />

modification to the original data will need to modify a large fraction of the server storage, which<br />

makes updates highly inefficient. Overcoming this limitation was left as the main open problem<br />

by all prior works.<br />

In this work we give the first solution providing proofs of retrievability for dynamic storage,<br />

where the client can perform arbitrary reads/writes on any location within her data by running an<br />

efficient protocol with the server. At any point in time, the client can execute an efficient audit<br />

protocol to ensure that the server maintains the latest version of the client data. The computation<br />

and communication complexity of the server and client in our protocols is only polylogarithmic<br />

in the size of the client's data. The starting point of our solution is to split up the data into small<br />

blocks and redundantly encode each block of data individually, so that an update inside any data<br />

block only affects a few codeword symbols. The main difficulty is to prevent the server from<br />

identifying and deleting too many codeword symbols belonging to any single data block. We do<br />

so by hiding where the various codeword symbols for any individual data lock are stored on the<br />

server and when they are being accessed by the client, using the algorithmic techniques of<br />

oblivious RAM.<br />

10. “Hardness of SIS and LWE with Small Parameters” by Daniele Micciancio and Chris<br />

Peikert[11]<br />

The Short Integer Solution (SIS) and Learning With Errors (LWE) problems are the foundations<br />

for countless applications in lattice-based cryptography, and are provably as hard as approximate<br />

lattice problems in the worst case. An important question from both a practical and theoretical<br />

perspective is how small their parameters can be made, while preserving their worst-case<br />

hardness. We prove two main results on SIS and LWE with small parameters. For SIS, we show<br />

that the problem retains worst-case hardness for moduli q >= beta*n^delta for any constant delta<br />

> 0, where beta is the bound on the Euclidean norm of the solution. This improves upon prior<br />

results which required q>=beta*sqrt{n log n}, and is essentially optimal since the problem is<br />

Approved for Public Release; Distribution Unlimited.<br />

13

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!