Next Article in Journal
An Ensemble Learning Approach for Facial Emotion Recognition Based on Deep Learning Techniques
Previous Article in Journal
Bayesian Input Compression for Edge Intelligence in Industry 4.0
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences

1
School of Computer Science, School of Cyber Science and Engineering, Engineering Research Center of Digital Forensics, Ministry of Education, Nanjing University of Information Science and Technology, Nanjing 210044, China
2
Key Lab of Education Blockchain and Intelligent Technology, Ministry of Education, Guangxi Normal University, Guilin 541004, China
*
Author to whom correspondence should be addressed.
Electronics 2025, 14(17), 3417; https://doi.org/10.3390/electronics14173417
Submission received: 12 July 2025 / Revised: 24 August 2025 / Accepted: 26 August 2025 / Published: 27 August 2025

Abstract

Proof of Storage-Time (PoST) is the core verification mechanism for blockchain data storage, ensuring the integrity and continuous availability of data throughout the storage period. Although the current mainstream Compact Proofs of Storage-Time (cPoST) and Practical and Client-Friendly Proof of Storage-Time (ePoST) solutions have seen significant progress in engineering implementation, their security fundamentally relies on the algebraic structure assumptions underlying their verifiable delay function (VDF) components. In addition, if there are small-order elements that can be efficiently calculated in the underlying group structure, it will directly lead to the failure of the soundness properties of the VDF; thus, the entire PoST system will face systemic security risks. To address the above issues, we propose an innovative PoST protocol based on the modular Lucas sequence. By constructing a delay function through the modular Lucas sequence, the security condition is transferred from the strong security assumption to the weak security assumption, which enhances the security of the protocol: when the protocol encounters an algorithmic breakthrough that causes the modular square security assumption to fail, the soundness of the protocol can still be guaranteed. Secondly, we map all elements to the target λ -strong groups through homomorphic mapping technology, a domain input restriction mechanism, and a non-unique representation strategy of elements, effectively avoiding the security risks caused by small-order elements in the group structure. Compared with traditional protocols, our protocol achieves significant improvements in security and reliability, providing a more robust framework for decentralized storage and data verification.

1. Introduction

With the rapid development of blockchain technology [1,2], decentralized storage [3], as an important application branch, is gradually reshaping the data storage and management landscape.
For many industries that are highly dependent on data storage, such as medical care, finance, and scientific research [4], the integrity and continuous availability of data during the storage cycle are crucial in maintaining the normal operation of the business. However, under the traditional centralized storage model, there is a serious trust asymmetry problem between users and storage service providers: users find it difficult to effectively verify whether the service provider has truly fulfilled its storage commitment. When users outsource their data to the storage party, they generally have deep concerns about the availability and integrity of the data.
This is because the data may face risks such as loss, damage, or leakage due to system failures, operational errors, security vulnerabilities, or even malicious tampering by the storage provider. These potential risks not only cause great concern among users but also seriously hinder the widespread application and in-depth development of cloud storage services [5,6].
In order to effectively address this challenge and improve the security and reliability of cloud storage systems, academia and industry have been constantly exploring, and various innovative technologies and solutions have emerged [7]. The introduction of Proof of Data Possession (PDP) [8] and Proof of Retrievability (PoR) [9] has opened up new research directions in the field of data storage security [10]. These two theoretical methods provide data owners with complementary mechanisms to ensure data integrity and availability. PDP allows clients to efficiently verify data possession without full download. Building on this foundation, PoRs incorporate erasure-coding techniques such as Reed–Solomon codes to enable robust recovery from partial data damage—allowing full reconstruction from surviving fragments and thus directly addressing physical corruption risks. Importantly, as demonstrated in distributed storage systems [11], the value of erasure coding extends beyond mere damage recovery to fundamentally enhance the overall storage reliability. By strategically dispersing data fragments across geographic locations, it mitigates correlated failures while allowing tunable redundancy levels that balance robustness against the storage overhead. Furthermore, these techniques provide probabilistic guarantees against data loss even in adversarial environments with Byzantine node behaviors. Critically, though, both mechanisms remain constrained by the interactive verification model: data owners can only audit availability during active challenges, and they lack insights into storage continuity between interactions. This fundamental limitation means that providers could temporarily discard data after verification and restore them before the next audit, undermining true continuous availability guarantees. Consequently, even with robust damage recovery mechanisms, the storage model’s inherent trust asymmetry persists: during interactions, owners can verify integrity, yet, during inter-audit intervals, they cannot determine if providers continuously maintain data availability.
The limitations of this interaction model mean that data owners always face uncertainty regarding data security risks when outsourcing data; thus, it is difficult to establish full trust in the storage party. To solve this problem, Ateniese et al. [12] introduced PoST. This cryptographic protocol enables verifiers to confirm that a storage server has continuously reserved designated space for client data throughout an agreed duration, guaranteeing persistent data accessibility.
In the actual application of PoST, cPoST, and ePoST [13] are two storage proof mechanisms that have attracted much attention. cPoST uses a trap-gate VDF [14] and carefully designs the challenge response process to ensure the continuous availability of data to a certain extent, and ePoST further optimizes the design based on cPoST, realizes the characteristics of client-friendly, publicly verifiable, and stateless operation, and makes the storage proof protocol more practical. These mechanisms play a key role in decentralized storage networks. For example, in platforms such as Filecoin [15], they are used to verify whether storage nodes actually fulfill their data storage obligations. Although existing PoST protocols, such as cPoST and ePoST, have seen progress in theoretical research and practical applications, their security is highly dependent on the soundness of the VDF component.
As a unique cryptographic primitive, the VDF has the characteristics of providing efficient verification capabilities while ensuring a computational delay. Specifically, it takes a certain amount of time (i.e., delay) to calculate the output of the VDF, while verifying the correctness of the computational result can be completed efficiently. This feature means that it is widely used in the PoST protocol, which prevents storage providers from quickly generating proofs through parallel computing [16] and ensures that the proof generation process is carried out in sequence. However, the soundness of the VDF [17] depends on the security of its underlying mathematical structure. If there are vulnerabilities in the implementation of the VDF or its mathematical assumptions are violated, the security of the entire PoST protocol will be seriously affected. In particular, when the VDF used has easily found small-order elements in the relevant group [18], its soundness may be easily destroyed, thus affecting the security of the entire PoST. The latest research shows that Filecoin has achieved privacy enhancement and scalability optimization in IPFS decentralized storage by integrating zk-SNARKs and smart contracts [19]. However, its underlying architecture still relies on the iterated modular squaring assumption, which exposes the system to systemic risks when facing potential algorithmic breakthroughs. These risks stem from three fundamental vulnerabilities inherent to algebraic assumption-dependent designs: structural fragility emerges when algorithmic breakthroughs compromise modular squaring assumptions, catastrophically collapsing VDF soundness, as shown in quantum computing studies; simultaneously, the presence of efficiently computable small-order elements in group structures enables forgery attacks by reducing discrete logarithm complexity, while ePoST’s trusted third-party initialization introduces centralization risks that may bypass verification. Collectively, these vulnerabilities expose decentralized storage networks to systemic failures, including forged proof injections and data integrity bypass.

Overview of Our Construction

Existing cPoST/ePoST protocols face systemic security risks due to their reliance on modular squaring assumptions and vulnerability to small-order elements. To address these limitations, we propose Lucas-PoST: a novel four-layer protocol that replaces iterative modular squaring with Lucas sequences for delay functions, constructs λ -strong groups (Definition 1) using specially generated ( λ , a ) -strong primes (Definition 2) to eliminate small-order threats, and maintains efficiency through batched zk-SNARK proofs. This approach fundamentally redefines the security foundation of PoST protocols.
Research Objectives. Building on this framework, we establish three measurable objectives:
(1)
Security Foundation Shift: To formally prove that Lucas sequence irreducibility provides soundness even when modular squaring assumptions fail.
(2)
Small-Order Threat Elimination: To demonstrate how λ -strong groups prevent attacks from efficiently computable small-order elements.
(3)
Practical Deployment Guarantee: To achieve sub-30ms verification latency with sublinear overhead growth under data scaling.
Paper Structure. This paper is organized as follows: Section 2 reviews the related work on Proof of Storage (PoS) and PoST, highlighting the security risks in existing cPoST/ePoST protocols; Section 3 proposes the Lucas-PoST protocol, including its architecture, mechanism, and security analysis; and Section 4 presents the implementation details and experimental evaluation. Finally, Section 5 discusses the security advantages and practical challenges of the Lucas-PoST protocol, followed by the conclusions in Section 6.

2. Related Work

2.1. Proof of Storage

The need to verify the integrity of cloud-outsourced data has driven the development of numerous verification mechanisms [20]. These solutions are broadly categorized into two approaches: PDP [21,22], delivering probabilistic assurances of data integrity, and PoR [23,24], which leverages erasure coding to enforce robust data recovery guarantees. For both PDP [8] and PoR [9], clients first generate the necessary security metadata during an initial setup phase. These metadata are then uploaded alongside the actual data to the untrusted cloud server. Following this, clients conduct repeated verification challenges to confirm that the server maintains the complete dataset. Consistent success in these challenges provides strong probabilistic evidence that client data integrity remains intact. Beyond these core methods, researchers have developed alternative protocols [25] incorporating distinct cryptographic approaches [26] or offering enhanced capabilities [27]. Building on the homomorphic identity protocol, Ateniese et al. [28] pioneered a cryptographic technique for the construction of a public key-based homomorphic linear authenticator (HLA) [29], which constitutes a novel publicly verifiable PoS framework. This innovative approach exhibits three interrelated advantages: seamless support for static datasets, a constant communication overhead regardless of the data volume, and the ability to perform unlimited audits without performance degradation.
However, in the existing interaction model, the data owner’s verification of data availability is highly dependent on the real-time interaction process with the storage party. During the interaction, the data owner can check the integrity and availability of the data based on the established verification mechanism, but, in the intervals between interactions, the data owner lacks effective means to monitor the behavior of the storage party and cannot determine whether the storage party continuously and stably maintains the integrity and availability of the data [30]. The limitations of this interactive model mean that data owners always face uncertainty about data security risks when outsourcing data, making it difficult for them to establish full trust in the storage party.

2.2. Proof of Storage-Time

To solve this problem, Ateniese et al. [12] proposed the concept of PoST. PoST is a mechanism for verifying that data are continuously stored within a specific period of time. It aims to ensure that the data storer always maintains the integrity and availability of the data during the storage period, rather than just proving that the data are stored at a certain moment. The earliest PoST protocol was proposed by Ateniese et al., and its core idea is to prove the continuous storage of data through a time delay function (VDF) [31]. The VDF is a unique computational function whose design goal is to ensure that the computation process is difficult to parallelize, so that the generation of the proof must be delayed for a certain period of time. This time delay mechanism can effectively prevent malicious nodes from deceiving the system by quickly generating proofs and ensure that the proof generation process matches the actual storage time of the data.
Current PoST protocols are mainly divided into two categories: cPoST and ePoST. The core goal of the cPoST protocol is to reduce the communication overhead and verification cost by compressing the size of the proof. In traditional PoST protocols, the size of the proof is usually linearly related to the storage time, which leads to a significant increase in the amount of communication and the computing resources required for verification as the storage time increases. cPoST introduces an optimization mechanism to compress the size of the proof to a fixed size, thereby significantly reducing the communication overhead and verification time.
However, the security of cPoST relies on the difficulty assumption of iterated modular squaring. Iterated modular squaring is a classic computational problem whose security assumption is based on the computational complexity of modular squaring operations. Although cPoST has seen significant progress in engineering implementation, its security foundation essentially relies on algebraic structure assumptions and it has potential security risks. If the underlying algebraic structure is destroyed or a new algorithmic breakthrough occurs, the difficulty assumption of iterative modular squaring may fail, causing the entire PoST system to face systemic security risks.
The ePoST solution improves the practicality and user experience of the system by optimizing client friendliness. The design of ePoST focuses on reducing the computational burden and number of interactions of the client, making the verification process more efficient and flexible. ePoST significantly reduces the demand for high-performance hardware by dividing the storage cycle into multiple batches and using zero-knowledge proof [32] technology to generate batch proofs. In addition, ePoST also achieves public verifiability, transparency, and statelessness through verifiable computation (VC) [33], making the verification process more flexible. However, the security of ePoST also relies on the difficulty assumption of iterative modular squaring. Although ePoST has seen significant progress in engineering implementation, its security foundation essentially relies on algebraic structure assumptions, which poses potential security risks. In addition, the VDF configuration of ePoST needs to rely on a trusted third party to ensure the security of its setup, which may introduce additional trust assumptions and security vulnerabilities.
In summary, although cPoST and ePoST have achieved significant progress in engineering implementation, their security relies on the difficulty assumption of iterated modular squares, which causes them to carry systemic security risks in the face of potential algorithmic breakthroughs. Therefore, researchers have been exploring safer and more efficient PoST solutions to cope with possible security challenges in the future.

3. Proposed Lucas-PoST Protocol

3.1. Background and Definitions

3.1.1. Proof of Storage

PoS [34] is a protocol that allows clients to verify whether a storage service provider actually stores their data [35]. PoS usually includes the following four algorithms:
  • P o S . K e y G e n ( λ ) : Generates a public and private key pair.
  • P o S . S t o r e ( p k , s k , F ) : Encodes the file F into a storage format and generate the corresponding metadata.
  • P o S . P r o v e ( p k , M , T , c ) : Generates proof that the storage node does store the file.
  • P o S . V e r i f y ( ( p k , s k ) , c , π ) : Verifies the validity of the proof.
PoS should satisfy integrity and knowledge reliability. Integrity requires that legally generated proofs can always be verified, while knowledge reliability requires that any storage node that can generate a valid proof must actually store the file.

3.1.2. Verifiable Delay Function

A VDF [36] is a function that is computationally difficult to parallelize. Its core feature is to ensure that the output of the function can only be generated after a certain time delay and that the output can be quickly verified. The VDF plays a vital role in the PoSt protocol. By introducing computational delays, the VDF can prevent storage providers from quickly generating proofs through parallel computing, thereby ensuring the order of proof generation. VDFs usually consist of three algorithms:
  • Setup ( λ , T ) : Generates the public and private keys of the VDF, where λ is the security parameter and T is the time parameter.
  • Eval ( pk , x ) : Generates the output y of the VDF given the public key p k and the input x.
  • Verify ( pk , x , y , π ) : Verifies whether the output y is generated by the E v a l algorithm, where π is the verification proof.
The security of the VDF relies on the difficulty assumption of its underlying mathematical structure, such as the difficulty assumption of iterated modular squaring. However, this assumption may fail in the case of algorithmic breakthroughs or quantum computing.

3.1.3. Verifiable Computation

Verifiable computation (VC) [37] enables clients to delegate computational workloads to untrusted executors while obtaining cryptographic assurance of result correctness. A VC protocol comprises three polynomial-time algorithms:
  • V C . S e t u p ( λ , R ) : Outputs a prover key e k and verifier key v k .
  • V C . P r o v e ( e k , u , w ) : Produces a proof π attesting to correct execution.
  • V C . V e r i f y ( v k , u , π ) : Validates the proof against input u.
VC must satisfy two fundamental properties:
(1)
Completeness: Valid proofs generated by V C . P r o v e always pass verification.
(2)
Soundness: No adversary can forge accepting proofs for incorrect outputs.

3.1.4. Modular Lucas Sequences

Modular Lucas sequences [38] are sequences based on linear recursion and have sequence hardness properties similar to iterated modular squares. The security of modular Lucas sequences relies on the irreducibility of their linear recursive structure. Even when the modular square hardness assumption fails due to algorithmic breakthroughs, the sequence hardness of modular Lucas sequences can still be maintained. The definition of modular Lucas sequences is as follows. Given two initial values P and Q, modular Lucas sequences u n and v n satisfy the following recursion relation:
u n = P · u n 1 Q · u n 2 mod N
v n = P · v n 1 Q · v n 2 mod N
where N is a large integer, usually the product of two large prime numbers. The irreducibility of the modular Lucas sequence enables it to maintain high security in the face of algorithm breakthroughs, so we introduce it into the PoSt protocol and construct a new delay function.

3.2. Algebraic Foundation and Security Definitions

3.2.1. Definition of Algebraic Structures

The following definitions of λ -strong groups, ( λ , a ) -strong primes, and related algebraic constructs (Definitions 3 and 4) are directly adopted from Hoffmann et al. [39], who first formalized these concepts for Lucas sequence-based cryptography. We utilize these established structures as the foundation for our security proofs.
Definition 1.
A non-trivial group G is termed λ-strong (for λ N ) if every non-trivial subgroup has order exceeding 2 λ .
Definition 2.
For p P and λ , a N with λ > a , p is ( λ , a ) -strong if b N with b > 1 satisfying p 2 1 = a b ( q b , q > 2 λ ) .
Definition 3.
Consider an Abelian group G and integer a 1 . The multiplicative subgroup of a-th powers is defined as G ( a ) : = { x a x G } , while the additive subgroup of a-multiples is given by a G : = { a x x G } .
Definition 4.
For any m N and polynomial f ( x ) Z m [ x ] , denote by ( m , f ( x ) ) the ideal generated by the element m and the polynomial f ( x ) in the ring Z [ x ] . Then, the quotient ring Z [ x ] / ( m , f ( x ) ) is denoted as Z m , f .

3.2.2. Cryptographic Strength Validation

λ -Strong groups and ( λ , a ) -strong primes satisfy the following security properties:
(1)
The definition of λ -strong groups ensures that all non-trivial subgroups have an order exceeding 2 λ . This implies that solving the discrete logarithm problem requires Ω ( 2 λ / 2 ) operations against generic algorithms such as Pollard’s rho.
(2)
The structure of ( λ , a ) -strong primes guarantees that all prime factors of b (where p 2 1 = a b ) exceed 2 λ , ensuring that factorization attacks require Ω ( 2 λ ) operations.
All references to “cryptographically strong” in this work strictly mean the following:
  • For groups, λ -strong with Ω ( 2 λ / 2 ) attack complexity (Cor.1);
  • For primes, ( λ , a ) -strong with Ω ( 2 λ ) factorization resistance.

3.2.3. Security Assumptions

We formalize the cryptographic assumptions on which the soundness of Lucas-PoST rests.
Assumption 1
(Lucas-Sequence Irreducibility, LSI). For security parameter λ, let N = p q be an n-bit modulus generated from two ( λ , · ) -strong primes, and let P , Q $ Z N . There exists no PPT adversary A such that
Pr A ( N , P , Q , T ) = u T mod N negl ( λ ) ,
where u n is the Lucas sequence defined by u 0 = 2 , u 1 = P , and u k = P · u k 1 Q · u k 2 mod N for k 2 .
Assumption 2
( λ -Strong Subgroup Decision, λ -SG). Let G be a λ-strong group (Definition 1). For any PPT distinguisher D ,
Pr D ( g , g a ) = 1 Pr D ( g , h ) = 1 negl ( λ ) ,
where g , h $ G and a $ Z | G | .

3.3. Construction of Our Proposed Lucas-PoST Protocol

This section presents our Lucas-PoST protocol, which employs a novel four-layer architecture to fundamentally enhance cryptographic strength. By replacing iterative modular squaring with Lucas sequences in the cyclic function layer, compressing proofs via Merkle trees, enabling efficient verification through zk-SNARKs, and ensuring constant-size proofs via aggregation, it systematically addresses the security limitations of existing cPoST/ePoST protocols. The following subsections detail this protocol.

3.3.1. Overview of the Protocol

Lucas-PoST as a whole consists of four layers, as shown in Figure 1, namely the cyclic function layer, the Merkle tree layer, the verifiable calculation layer, and the aggregation layer.
The loop function layer consists of Lucas-VDF and PoS, and its core mechanism is to generate storage proofs through chain dependencies. Specifically, each PoS proof depends on the result of the previous Lucas-VDF, thus forming a strict chain dependency. In each cycle, the input challenge c i passes through a Lucas-VDF and a PoS and then generates an output challenge c i + 1 . Several cycles will form a batch. The loop function layer will continuously generate Lucas-VDF and PoS proofs ( u , v ) , as well as challenges c. Subsequently, the challenge set { c } is sent to the Merkle tree layer, and the Lucas-VDF and PoS proofs ( u , v ) are sent to the verifiable computing layer.
The Merkle tree layer is responsible for compressing the challenge set { c } of the loop function layer. The Merkle tree is constructed through the challenge set { c } . The root of the tree is output to the aggregation layer, and the Merkle tree is output to the verifiable computing layer.
The verifiable computation layer accepts the proof ( u , v ) from Lucas-VDF and PoS in the loop function layer and the Merkle tree transmitted from the Merkle tree layer. In batches, the proof ( u , v ) and the Merkle tree are verifiably computed to generate a verifiable computation proof π V C .
The aggregation layer is the last layer of the system and aggregates multiple batches of tree root sets { r o o t } and verifiable computational proof sets { π V C } into aggregated proofs of a fixed size, achieving a transition in verification efficiency from single-batch verification to batch proofs.

3.3.2. Challenges and Solutions

We have carefully designed solutions to address the following challenges.
(1)
Improve system security: In the ePoST protocol, the delay function in the simple VDF used is constructed by iterative modular squaring. Iterative modular squaring is a common construction method in many current VDF implementations. It repeatedly performs square operations under a large prime modulus to ensure the time delay of the calculation and generate a verifiable output after a given time. However, the security of this iterative modular squaring method is based on its computational difficulty. Moreover, accelerating iterative modular squaring through non-universal algorithms will weaken the security of these VDFs, thereby affecting the reliability and trust of the entire system. Our Lucas-PoST protocol uses the Lucas sequence to ensure that, even if non-universal algorithms can break iterative modular squaring, the security of the system can be guaranteed.
(2)
Solving small-order elements: If there are small-order elements in the group that are easy to find, the reliability of the cryptographic system based on the group may be threatened. This is because the existence of small-order elements may make certain computational problems easier to solve, thereby reducing the security of the system. Our protocol maps all elements to the target λ -strong groups through homomorphic mapping. However, since the mapping is not injective, restrictions need to be placed on the input of the domain. In addition, the only way to verify whether a certain x belongs to a high-order domain is to find the a-th root of x and raise it to the a-th power. Therefore, we introduce a non-unique representation of domain elements.

3.3.3. Protocol Description

Below is the construction of the Lucas-PoST protocol, which is composed of five algorithms: ( K e y G e n , S t o r e , V challenge , P , V ) .
  • PoST.KeyGen( 1 λ , 1 n , T): First, execute PoS.KeyGen( λ ) to generate the proof-of-storage key pair ( p k P o S , s k P o S ) . Then, compute the VDF public key p k v d f via VDF.Setup( 1 λ , 1 n , T), which involves generating two n-bit strong primes, a ( λ , a p ) -strong prime p and ( λ , a q ) -strong prime q, using a certified prime generator with inputs ( 1 λ , 1 n ). Construct the modulus N = p · q and select a cryptographic hash function H h a s h : Z × Z N 3 Z 2 λ . The VDF public key is then formed as p k v d f : = ( N , a : = lcm ( a p , a q ) , H h a s h ) . Finally, define the Lucas-PoST public key as the pair ( p k P o S , p k v d f ) and retain s k P o S as the protocol’s private key.
  • PoST.Store(pk, sk, F): Invoke PoS.Store( p k P o S , s k P o S , F) to generate a file M = { m i } composed of data blocks and its corresponding tags J = { t a g i } . Output the encoded file M and its corresponding tags J .
  • P o S T . V c h a l l e n g e ( p k , J , N , T ) : Uniformly sample P Z N , Q Z N and construct D : = P 2 4 Q , z 2 = D , x : = P + z 2 to build the initial challenge c 0 = x .
  • PoST. P ( p k , M , J , c): The proof algorithm PoST. P is composed of the Eval, VC, and Agg subalgorithms. In the Eval subalgorithm, according to Algorithm 1, execute the CyclelFn loop algorithm, continuously perform VDF and PoS challenges on the challenged data blocks, and continuously generate VDF proofs and PoS proofs. When invoking LucasVDF.Eval, an additional hash function is required to construct the challenge, controlling the output as the format of the challenge in P o S T . V c h a l l e n g e . In the VC subalgorithm, compress the challenge and proof into a VC proof. The Agg subalgorithm aggregates all VC proofs to generate the final combined proof.
    (1)
    P o S T . P E v a l ( p k , M , T , c ) { ( c i , ( π V D F i , π P o S i ) ) } : In the Eval algorithm, run the CycleFn algorithm. In each round, given the challenge c i , generate the corresponding VDF proof π V D F i and PoS proves π P o S i . Output these challenges and their proofs.
    (2)
    P o S T . V C ( p k , M , J , { c i , ( π V D F i , π P o S i ) } , B ) { ( r j , { π V C } ) } : In the VC algorithm, all proofs and challenges in Eval are divided into batches according to the B -rounds CycleFn cycle, all challenges ( c j , . . . , c j + B ) in the jth batch are Merkle-ized, and the root r j of the Merkle tree is output. Secondly, V C . P r o v e ( e k , u i , w i ) is called to perform verifiable calculations on the challenges and proofs in the batch, where u i = ( i mod B ) , i mod B + 1 ,   r j ,   w i = ( c i , ( π V D F i , π P o S i ) , c i + 1 , tree j ) , i [ j , j + B ] , and finally outputs the VC proof πVC of this batch.
    (3)
    P o S T . A g g ( p k , { π V C } ) π a g g : By calling A g g . P r o v e ( e k a g g , u ¯ , π ¯ ) , u ¯ = { u } , π ¯ = { π V C } , all VC proofs πVC are compressed to obtain the final aggregate proof πagg.
  • P o S T . V ( π a g g , { r j } ) { 0 , 1 } : Here, the Agg.Verify algorithm is called to verify the correctness of the final π a g g . If the verification is successful, 1 is output; otherwise, 0 is output.
Algorithm 1: CycleFn: Iterative proof chaining and verification.
Electronics 14 03417 i001
The proposed Lucas-PoST protocol achieves three critical cryptographic enhancements: it weakens security assumptions from modular squaring to Lucas sequence irreducibility, it eliminates small-order element risks through homomorphic mapping to λ -strong groups, and it maintains practical efficiency via optimized batch verification. Collectively, these innovations provide a robust foundation for decentralized storage verification, as formally analyzed next.

3.4. Security Analysis of the Proposed Protocol

Building on the protocol design from the previous section, this section formally validates its security properties with a focus on three core aspects: resistance to algorithm breakthrough attacks via Lucas sequence irreducibility, δ -continuous knowledge soundness under a random oracle model, and comparative robustness against cPoST/ePoST vulnerabilities. The proofs establish quantifiable security guarantees for each architectural layer.
Theorem 1.
Let p be a ( λ , a ) -strong prime according to Definition 2. For any quadratic polynomial f ( x ) Z p [ x ] , the subgroup ( Z p , f * ) ( a ) is ( λ , a ) -strong.
Proof. 
By the ( λ , a ) -strong prime definition, there exists b N with all prime divisors exceeding 2 λ , satisfying p 2 1 = a b . Let b : = gcd ( p 1 , b ) , a proper divisor of b.
  • When D p = 1 , f ( x ) becomes irreducible over Z p , endowing Z p , f with a field structure of cardinality p 2 . Being a finite field, Z p , f * constitutes a cyclic group of order p 2 1 .
  • When D p = 0 , the vanishing discriminant D = 0 implies that f has a double root α Z p , thus factoring as β ( x α ) 2 for some β Z p * . This factorization induces a ring isomorphism Z p , β ( x α ) 2 Z p , x 2 , allowing structural reduction to Z p , x 2 .
    To establish this isomorphism, we define the mapping ψ as
    ψ : Z p * ( · ) × Z p ( + ) Z p , x 2 * ( · )
    ψ : ( a , e ) a · ( 1 + x ) e
    First, observe that any element a + c x Z p , x 2 is invertible precisely when a 0 , with explicit inverse a 1 a 2 c x . Selecting e = a 1 c yields the following congruence:
    ψ ( a , e ) = a ( 1 + x ) e a ( 1 + e x ) a ( 1 + a 1 c x ) a + c x mod ( p , x 2 ) .
    This establishes ψ as a surjective map. Moreover, the cardinality equality
    | Z p , x 2 * ( · ) | = p 2 p = ( p 1 ) · p = | Z p * ( · ) × Z p ( + ) | .
    implies that ψ is bijective. Finally, the homomorphic property follows directly from
    ψ ( a 1 , e 1 ) · ψ ( a 2 , e 2 ) = a 1 a 2 ( 1 + x ) e 1 + e 2 = ψ ( a 1 a 2 , e 1 + e 2 ) .
    confirming that ψ is a homomorphic mapping.
  • For the case ( D p ) = 1 , f ( x ) possesses two distinct roots β 1 , β 2 Z p . This gives rise to the ring isomorphism
    ψ : Z p [ x ] / ( f ( x ) ) Z p × Z p
    ψ : g ( x ) + ( f ( x ) ) ( g ( β 1 ) , g ( β 2 ) )
    and
    ( Z p × Z p ) * Z p * Z p 1 ( + ) × Z p 1 ( + )
    Considering the factorization ( p 1 ) ( p + 1 ) = a b from Definition 2, all divisors of p 1 must divide the product a b . By the gcd ( a , b ) = 1 condition in Definition 2, each divisor of p 1 divides exclusively either a or b. Eliminating all common factors shared by p 1 and a yields the residual value gcd ( b , p 1 ) = b , confirming that ( p 1 ) / gcd ( a , p 1 ) = b . This results in the group isomorphism a Z p 1 ( + ) Z b .
    ( Z p , f * ) ( a ) a Z p 2 1 ( + ) a Z a b ( + ) Z b ( + ) ( D p ) = 1 a Z p ( + ) × a Z p 1 ( + ) Z p ( + ) × Z b ( + ) D p = 0 a Z p 1 ( + ) × a Z p 1 ( + ) Z b ( + ) × Z b ( + ) D p = 1 .
Corollary 1
(Attack Complexity). For λ-strong groups, discrete logarithm attacks require Ω ( 2 λ / 2 ) operations.
Theorem 2.
The completeness of the PoS, Lucas-VDF, VC, and Agg protocols implies the completeness of the Lucas-PoST construction.
Proof. 
All honestly generated proofs via the VC circuit (constructed from PoS and VDF components) are verifiable by P o s t . V valid after aggregation. We first establish the completeness of CycleFn. Given the completeness of PoS.Verify, H PoS , H VDF , and VDF.Verify, coupled with the deterministic nature of hash functions, formally, for every honestly generated transcript ( ( l , l , r ) , w ) , the relation R defined in the preceding paragraph contains ( ( l , l , r ) , w ) , so CycleFn exhibits completeness.
Consider a relation R defined by pairs ( u , w ) where
  • u = ( l , l , r ) ;
  • w = ( c , ( π VDF , π Pos ) , c , tree )
subject to the following:
  • CycleFnVerify ( p k , c , ( π VDF , π Pos ) ) = 1 ;
  • The hash of challenge c resides at leaf l;
  • The hash of challenge c occupies leaf l .
By the completeness of CycleFn and the determinism of hash functions, any valid proof π generated through CycleFn with correctly constructed Merkle trees implies ( u i , w i ) R . Here, u i = ( i mod B , ( i mod B ) + 1 , r j ) and w i = ( c i , ( π V D F i , π P o s i ) , c i + 1 , t r e e j ) . VC completeness ensures that proofs π generated by VC . Prove ( e k , u i , w i ) satisfy VC . Verify ( u , π ) = 1 . Define the aggregation relation R agg = ( u ¯ , π ¯ ) with u ¯ = { u i } , π ¯ = { π i } , where VC . Verify ( u i , π i ) = 1 . Consequently, { u i } , { w i } R agg . Aggregation completeness guarantees that honestly generated aggregation proofs are accepted by Agg . Verify . Therefore, Lucas-PoST proofs produced honestly will be validated by PoSt . Verify , establishing the completeness of Lucas-PoST. □
Theorem 3.
Our Lucas-PoSt protocol has δ-continuous knowledge reliability when the audit interval is δ [ T , ( 1 + ϵ ) T ] , if the following conditions are met:
  • Hash functions modeled as random oracles;
  • Reliability of VC and Agg;
  • Knowledge reliability of PoS;
  • VDF has ϵ-evaluation time, continuity, and reliability;
  • Compared to V D F . E v a l , the time of P o s . P r o v e and the execution time of the hash function are negligible.
Proof. 
As preliminary work, establishing the soundness of Lucas-VDF is essential. This follows directly from Theorem 1, combined with the Lucas-VDF parameterization in P o s t . K e y G e n . Specifically, consider an n-bit prime p that is ( λ , a p ) -strong and an n-bit prime q that is ( λ , a q ) -strong. The modulus is constructed as N = p · q , while the parameter a is defined as the least common multiple lcm ( a p , a q ) . Selecting coefficients P , Q Z N defines the quadratic polynomial f ( x ) = x 2 P x + Q . Consequently, the group ( Z N , f * ) ( a ) constitutes a strong group.
Now, let T N and x , μ , y ( Z N , f * ) ( a ) , r Z 2 λ satisfy
μ r y = ( x r μ ) 2 T 2 .
Since ( Z N , f * ) ( a ) constitutes a strong group, there exist primes p 1 , , p m P with p i > 2 λ and exponents k 1 , , k m N .
( Z N , f * ) ( a ) Z p 1 k 1 ( + ) × × Z p m k m ( + )
At this point, we can decompose the formula μ r y = ( x r μ ) 2 T 2 into
r μ j + y j 2 T 2 ( r x j + μ j ) mod p j k j , j [ 1 , m ]
That is,
r ( μ j 2 T 2 x j ) + y j 2 T 2 μ j 0 mod p j k j , j [ 1 , m ]
If, for all j, there is r ( μ j 2 T 2 x j ) 0 mod p j k j , y j 2 T 2 μ j 0 mod p j k j , then μ j = 2 T 2 x j , y j = 2 T 2 μ j , and we can deduce y = x 2 T . This conflicts with the previous assumption y x 2 T . Therefore, there exists j such that r ( μ j 2 T 2 x j ) 0 mod p j k j .
There exists k < k j such that p j k j divides ( 2 T / 2 x j μ j ) and
( 2 T / 2 x j μ j ) / p j k 0 mod p j
In addition, since p j k j can divide ( 2 T / 2 μ j y j ) , we get
r ( 2 T / 2 μ j y j ) p j k j / ( 2 T / 2 x j μ j ) p j k j mod p j .
Using 2 λ < p j , we can deduce that r Z λ , so r is uniquely determined. From this, we can conclude that, when r is randomly selected from a uniform distribution, the probability that μ r y = ( x r μ ) 2 T / 2 satisfies is less than 1 / 2 λ . Therefore, we can finally deduce that
Pr y = ( x ) 2 T 2 r Z λ , x : = x r μ , y : = μ r y 1 2 λ .
During each protocol round, T undergoes reduction to T / 2 . This decremental process implies that the bipartite protocol requires at most log T rounds to attain T = 1 .
When the verifier accepts the final-round tuple ( ( N , a ) , [ x ] , 1 , [ y ] ) , the equality [ y ] = [ [ x ] 2 ] necessarily holds. This final equality forces the initial inequality to collapse to equality in at least one intermediate bisection round. Given that the probability of such equality collapse in any single round is at most 1 / 2 λ , the union bound over all log T rounds establishes ( log T ) / 2 λ as the aggregate probability upper bound. Consequently, the probability that a PPT adversary breaks δ -continuous knowledge soundness is bounded by ( log T ) / 2 λ = negl ( λ ) , satisfying the formal definition of δ -continuous knowledge soundness. Notably, the transformation x x 2 represents not mere iterative modular squaring but rather a simplification of the Lucas sequence recurrence g ( a , b ) = ( a 2 + b 2 D , 2 a b ) . Additionally, we constrain the Lucas-VDF verification domain from Z N , f to the strong subgroup ( Z N , f ) ( a ) . Element x’s membership in this subgroup is verifiable solely by computing its a-th root and confirming x = ( x 1 / a ) a . Since distinct elements x 1 , x 2 Z N , f may satisfy x 1 a = x 2 a , we employ a non-unique representation protocol where [ x ] denotes the equivalence class of x a (thus [ x 1 ] = [ x 2 ] when x 1 a = x 2 a ). Finally, order preservation must be established: Lucas-VDF inherits order security if the underlying RSW delay function satisfies it.
Assuming that there is an adversary ( A 0 , A 1 ) that can destroy the order of the Lucas sequence, we construct an adversary ( B 0 , B 1 ) that attacks the order of RSW as follows.
  • B 0 directly inherits the pre-computation capability of A 0 , i.e., B 0 : = A 0 .
  • After receiving the input ( N , state , ( x , T ) ) , B 1 executes the following:
    (1)
    Randomly select P $ Z N , set Q = x and calculate the discriminant D = P 2 4 Q ;
    (2)
    Call A 1 ( N , state , ( P , D , T ) ) to obtain the Lucas sequence output ( l u T , l v T ) ;
    (3)
    Calculate y = x 2 T mod N as the RSW output.
Although Q in B 1 is taken from the multiplicative group Z N * , and the standard VDF generator is sampled from Z N , the deviation of the parameter generation process can be ignored because the statistical distance between the distribution of D from the adversary’s perspective and the real environment satisfies Δ negl ( λ ) . Therefore, the probability that the adversary ( B 0 , B 1 ) successfully destroys the RSW order is the same as the probability that ( A 0 , A 1 ) successfully destroys the Lucas order. This will directly violate the security constraints of the RSW assumption and cause a contradiction.
Secondly, we divide the δ -continuous knowledge soundness proof of Lucas-Post into two parts. First, we prove that, in each δ time interval, the prover executes the CycleFn function exactly once. Second, we prove that the CycleFn function satisfies knowledge soundness and further deduce that Lucas-Post’s δ -continuous knowledge soundness is constructed based on these two parts.
On the one hand, if CycleFnVerify outputs 1, then the internal call VDF . Verify must pass verification. According to the reliability of the VDF, it can be proven that the output u is generated by VDF . Eval ( H PoS ( v ) ) honest calculation.
The temporal characteristics and sequential nature of the VDF guarantee that the evaluation duration δ VDF of VDF . Eval adheres to T δ VDF ( 1 + ϵ ) T . Given standard cryptographic assumptions, operations including PoS . Prove , H PoS , and H VDF incur a negligible computational overhead. Consequently, the execution time of CycleFnEval remains bounded within [ T , ( 1 + ϵ ) T ] . Moreover, modeling H VDF as a random oracle implies that any probabilistic polynomial-time adversary A cannot precompute c i + 1 without querying H VDF . Crucially, the dependency where u (output of VDF . Eval ) serves as input for the ( i + 1 ) -th CycleFnEval necessitates sequential execution after completing the i-th cycle. This chained dependency enforces the strict sequentiality of the loop function, with each iteration consuming between T and ( 1 + ϵ ) T time units.
On the other hand, according to the knowledge soundness of PoS , if the adversary A PoS can generate a valid proof π , then the knowledge extractor ε A PoS can extract the response file through reversible non-black-box access. The knowledge extractor ε A CycleFn for the cycle function CycleFn is designed as follows. The extractor internally maintains two random oracles H PoS and H VDF . Knowledge extraction is achieved by controlling the interaction process of the adversary A CycleFn . When A CycleFn calls H VDF , the output value c is captured directly. When A CycleFn calls H PoS , the extractor pauses its execution and backtracks to the state after the most recent H VDF query, and it then grants ε A PoS full access: it can access all subprocesses between H VDF and H PoS . ε A CycleFn only needs to obtain the output of A PoS to ensure the knowledge soundness of CycleFn . Building on the soundness guarantees of both VC and Agg, we conclude that, for any probabilistic polynomial-time adversary A , the proof forgery probability remains negligible:
Pr V c . V e r i f y ( ) = 1 ( u , w ) R | ( e k , v k ) V C . S e t u p ( ) , ( u , w , π ) A ( e k , v k ) = n e g l ( λ )
Similarly, for the verification process of the aggregation protocol Agg , we also have Pr [ Agg . Verify ( ) = 1 ( u ¯ , π ¯ ) R agg ] = negl ( λ ) .
Based on the relationship R and R agg defined in Theorem 2, if the proof π agg generated by the adversary A is accepted by Agg . Verify , then ( u ¯ , π ¯ ) R agg . Similarly, when VC . Verify accepts π vc , then ( u , w ) R must be true. When both types of verification pass, the execution process of CycleFn must strictly follow the protocol rules to ensure computational integrity.
Although the adversary A may try to construct a pseudo-node of the Merkle path, it cannot generate a complete valid path because the probability of valid guesses of the sibling nodes in the path is negl ( λ ) . Therefore, when π agg passes verification, the extractor ε A CycleFn can successfully restore the original file in each CycleFn iteration.   □

4. Implementation and Evaluation

4.1. Instantiations

Our implementation employs Groth’s zk-SNARK framework [40] to ensure data confidentiality and enable third-party verification. By integrating its aggregation capabilities, we extend the protocol’s proof compression functionality. Additionally, we adopt an RSA-based publicly verifiable partial data possession protocol, configuring a single data block per challenge round. This streamlined approach guarantees a linearly increasing misbehavior detection probability with the storage duration, achieving 99% malicious data alteration detection within approximately 480 rounds. To optimize the zero-knowledge proof efficiency, we incorporate the Poseidon hash function [41], which reduces R1CS constraints by 10–100 times compared to SHA-256. For 128-bit security, our parameterization specifies a 2048-bit RSA modulus, 128-bit outputs for both pseudo-random and hash functions, 1917-bit data blocks, and a batch size of 1024 operations.
In the zk-SNARK protocol, the Common Reference String (CRS) is a core public parameter that needs to be generated through a trusted setup to ensure its security. The generation process involves large-scale elliptic curve operations and polynomial commitments, which takes about 40 minutes in our solution, but, as a one-time offline operation, its overhead does not affect the real-time performance of subsequent proofs and verifications. It is worth noting that, when using the Groth protocol, the Common Reference String can be distributedly generated through multi-party computing, weakening the trust assumption to “there is at least one honest participant”, thereby significantly reducing the reliance on a single authority, which meets the anti-censorship requirements of decentralized systems. In addition, data owners can independently generate exclusive CRSs for specific file sets, completely eliminating the risk of third-party intervention.
zk-SNARK Framework Details. Our implementation employs the Groth16 zk-SNARK scheme instantiated on the BLS12-381 curve through a three-phase aggregation protocol. (1) Proof batching structures VC proofs { π V C } into a Merkle tree; (2) circuit processing computes the root via the Poseidon hash (three R1CS constraints per node) and signs it with BLS12-381 pairing (six constraints); (3) SNARK verification validates the root with a single 192-byte Groth16 proof. The verification circuit C VC ( u , w ) integrates MerkleVerify , LucasVDF . Verify , and PoS . Verify through these R1CS constraints, reducing the per-block overhead to 2–5% of the SHA-256 requirements while maintaining a fixed proof size. The benchmarks conducted in Section 4.2 confirm the protocol’s logarithmic scaling and significant efficiency gain: aggregating 256 batches reduces the verification latency from a linear overhead to a near-constant 29 ms, achieving an order-of-magnitude reduction in verification time. The CRS is generated via a t-party MPC ceremony ( t 6 ), ensuring decentralized trust initialization.
Trusted Setup Analysis. Building on the MPC-based CRS generation described above, we formally evaluate the trusted setup from three perspectives.
(1)
Security: MPC-based CRS generation reduces trust to at least one honest participant among t parties. The compromise probability satisfies Pr [ CRS compromised ] i = 1 t p i , where p i = Pr [ party i malicious ] . This meets the decentralized requirements.
(2)
Overhead: The 40 min generation is a one-time cost amortized over subsequent verifications. The per-file overhead is O ( 1 / k ) for k files sharing a CRS.
(3)
Practicality: The file-specific CRS eliminates third-party risks, while a public CRS (e.g., Filecoin’s) supports lightweight clients.

4.2. Performance and Evaluation

We implement the Lucas-PoST protocol in Rust based on the BLS12-381 curve [42], where mathematical operations are implemented using the rust-openssl library and zk-SNARK circuits are built using the Bellperson framework. For fairness verification, we reimplement the comparison protocols cPoST [12] and ePoST [13] using the same technology stack. All experiments are benchmarked on an 8-core 2.8 GHz Google Cloud N2 instance with a uniform computing resource configuration.
Figure 2 shows the time overhead of our storage algorithm compared with cPoST and ePoST. Since cPoST relies on trapdoors, data owners need to consume a lot of expensive computing resources, and the computing time overhead is linearly related to the storage period. As the storage period increases, the time required for a single verification interaction will also increase. The times of our protocol and ePoST only depend on the file size and do not change with the extension of the storage period, which makes our protocol more feasible for practical deployment.
The proof time overhead experiment comparing our protocol with ePoST under the same hardware environment and the same number of cycles is shown in Figure 3. The results show that, under different delay parameters, our protocol improves security while maintaining almost the same computational delay as in ePoST. This result shows that our protocol does not introduce an additional time overhead in strengthening security.
The verification time overhead experiment comparing the protocol with cPoST and ePoST is shown in Figure 4. The verification time of our protocol is stable at the order of 28 ms. Although there is an order-of-magnitude difference from the 3 ms benchmark of cPoST, it is still practical. Crucially, the verification latency remains stable regardless of the amount of data, with no significant correlation between the verification time and the number of blocks. The experimental results confirm that the verification time remains stable as the amount of stored data scales from thousands to tens of thousands of blocks. This shows that the verification process of our protocol performs well in terms of scalability and can effectively handle large-scale data without significantly increasing the verification overhead.
To isolate the performance benefit of our zk-SNARK aggregation layer, we measured the total verification latency with and without aggregation. Without aggregation, each individual proof must be verified sequentially, resulting in latency that scales linearly with the batch size. As Table 1 shows, enabling aggregation reduces this latency to a near-constant 29 ms, confirming the logarithmic scaling claimed in Section 4.1. This represents a 96.1% overhead reduction at 256 batches.
Examining the composition of the proof generation timelines across our experiments reveals a critical operational characteristic: Lucas-VDF computations consistently dominate the processing cycle, consuming 99.98% of the total time at T = 10 s with 10,000 data blocks. This overwhelming proportion leaves minimal overhead for auxiliary operations—PoS.Prove and hashing contribute less than 0.02% (approximately 1.9 ms per cycle), while Merkle tree updates account for similarly negligible residual latency (about 1.7 ms per batch). Such operational asymmetry directly validates the chained dependency structure’s efficacy in enforcing sequential execution bounded by VDF delays, thereby upholding the time-bound soundness condition established in Theorem 3. Consequently, this design inherently prevents effective parallelization attacks by adversaries, as any such attempt would be detected by the protocol’s sequential verification mechanism.

5. Discussion

The irreducibility of modular Lucas sequences fundamentally redefines the security foundation of PoST protocols. Unlike cPoST/ePoST, whose security collapses catastrophically if the modular squaring assumption is broken (e.g., by algorithmic breakthroughs), Lucas-PoST maintains robustness through the inherent complexity of linear recurrence relations—experimentally verified to impose no additional latency compared to conventional approaches. This breakthrough positions our protocol as the first backward-compatible security upgrade for decentralized storage networks.
The design of the protocol also addresses critical practical security concerns. The sequential chaining in CycleFn (Algorithm 1) establishes computation blocks with a deterministic duration, which eliminates data-dependent timing variations—a known side-channel vulnerability in modular squaring implementations. Concurrently, the Merkle tree commitment layer enables tamper detection through cryptographic bindings; any runtime manipulation would induce detectable root mismatches during batch verification. Furthermore, by constraining operations to λ -strong groups (Definition 1), the protocol resists small-order element exploitation, a common vector for fault injection attacks. Together, these layered protections extend the protocol’s resilience from theoretical foundations to practical deployment scenarios where implementation-level vulnerabilities could be exploited.
From an implementation perspective, the generation of certified ( λ , a ) -strong primes requires specialized computational resources, contributing to an approximate 40-minute initialization phase due to the complexity of large-scale elliptic curve operations. While this one-time offline cost does not impact real-time protocol operation, optimizing this process could enhance the deployment flexibility. Future work will explore accelerated prime generation techniques to streamline this initialization while preserving the rigorous security guarantees established.

6. Conclusions

This work demonstrates that Lucas-PoST represents a transformative advancement in decentralized storage verification. Our contribution is threefold. Firstly, we pioneer the integration of modular Lucas sequences as delay functions, yielding the first PoST protocol that maintains cryptographic soundness even when modular squaring assumptions fail. Secondly, we introduce a novel triple-protection strategy—combining homomorphic mapping to λ -strong groups, domain input constraints, and non-unique representation—to provide mathematically proven resistance against small-order element attacks. Thirdly, we develop a four-layer architecture that achieves unprecedented practicality, with experimental validation confirming its stable verification latency under data scaling and computational efficiency on par with that of state-of-the-art solutions. By bridging theoretical security with real-world deployability, Lucas-PoST establishes a new pathway for trustworthy decentralized storage ecosystems.

Author Contributions

Conceptualization, Z.J.; methodology, Z.J.; validation, J.Y.; resources, Y.R.; writing—original draft preparation, Z.J.; writing—review and editing, J.Y.; visualization, J.Y.; supervision, Y.R.; funding acquisition, Y.R. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the Research Fund of the Key Lab of Education Blockchain and Intelligent Technology, Ministry of Education (EBME25-F-08).

Data Availability Statement

The original contributions presented in this study are included in the article. Further inquiries can be directed to the corresponding author.

Conflicts of Interest

The authors declare no conflicts of interest.

References

  1. Ressi, D.; Romanello, R.; Piazza, C.; Rossi, S. AI-enhanced blockchain technology: A review of advancements and opportunities. J. Netw. Comput. Appl. 2024, 225, 103858. [Google Scholar] [CrossRef]
  2. Ren, Y.; Lv, Z.; Xiong, N.N.; Wang, J. HCNCT: A cross-chain interaction scheme for the blockchain-based metaverse. ACM Trans. Multimed. Comput. Commun. Appl. 2024, 20, 188. [Google Scholar] [CrossRef]
  3. Khalid, M.I.; Ehsan, I.; Al-Ani, A.K.; Iqbal, J.; Hussain, S.; Ullah, S.S.; Nayab. A comprehensive survey on blockchain-based decentralized storage networks. IEEE Access 2023, 11, 10995–11015. [Google Scholar] [CrossRef]
  4. Bazdar, E.; Nasiri, F.; Haghighat, F. An improved energy management operation strategy for integrating adiabatic compressed air energy storage with renewables in decentralized applications. Energy Convers. Manag. 2023, 286, 117027. [Google Scholar] [CrossRef]
  5. Shen, W.; Qin, J.; Yu, J.; Hao, R.; Hu, J. Enabling identity-based integrity auditing and data sharing with sensitive information hiding for secure cloud storage. IEEE Trans. Inf. Forensics Secur. 2018, 14, 331–346. [Google Scholar] [CrossRef]
  6. Wei, J.; Chen, X.; Wang, J.; Huang, X.; Susilo, W. Securing fine-grained data sharing and erasure in outsourced storage systems. IEEE Trans. Parallel Distrib. Syst. 2022, 34, 552–566. [Google Scholar] [CrossRef]
  7. Ren, Y.; Leng, Y.; Cheng, Y.; Wang, J. Secure data storage based on blockchain and coding in edge computing. Math. Biosci. Eng 2019, 16, 1874–1892. [Google Scholar] [CrossRef]
  8. Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable data possession at untrusted stores. In Proceedings of the 14th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 2 November–31 October 2007; pp. 598–609. [Google Scholar]
  9. Juels, A.; Kaliski Jr, B.S. PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 2 November–31 October 2007; pp. 584–597. [Google Scholar]
  10. Wang, J.; Chen, J.; Ren, Y.; Sharma, P.K.; Alfarraj, O.; Tolba, A. Data security storage mechanism based on blockchain industrial Internet of Things. Comput. Ind. Eng. 2022, 164, 107903. [Google Scholar] [CrossRef]
  11. Kruglik, S.; Frolov, A. An information-theoretic approach for reliable distributed storage systems. J. Commun. Technol. Electron. 2020, 65, 1505–1516. [Google Scholar] [CrossRef]
  12. Ateniese, G.; Chen, L.; Etemad, M.; Tang, Q. Proof of storage-time: Efficiently checking continuous data availability. NDSS 2020. [Google Scholar] [CrossRef]
  13. Zhang, C.; Li, X.; Au, M.H. epost: Practical and client-friendly proof of storage-time. IEEE Trans. Inf. Forensics Secur. 2023, 18, 1052–1063. [Google Scholar] [CrossRef]
  14. Pietrzak, K. Simple verifiable delay functions. In Proceedings of the 10th Innovations in Theoretical Computer Science Conference (ITCS 2019), San Diego, CA, USA, 10–12 January 2019; pp. 60–61. [Google Scholar]
  15. Daniel, E.; Tschorsch, F. IPFS and friends: A qualitative comparison of next generation peer-to-peer data networks. IEEE Commun. Surv. Tutor. 2022, 24, 31–52. [Google Scholar] [CrossRef]
  16. Asgari, M.; Yang, W.; Lindsay, J.; Tolson, B.; Dehnavi, M.M. A review of parallel computing applications in calibrating watershed hydrologic models. Environ. Model. Softw. 2022, 151, 105370. [Google Scholar] [CrossRef]
  17. Ali, I.M.; Caprolu, M.; Pietro, R.D. Foundations, properties, and security applications of puzzles: A survey. ACM Comput. Surv. (CSUR) 2020, 53, 72. [Google Scholar] [CrossRef]
  18. Hoffmann, C.; Hubáček, P.; Kamath, C.; Klein, K.; Pietrzak, K. Practical statistically-sound proofs of exponentiation in any group. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–18 August 2022; Springer: Cham, Switzerland, 2022; pp. 370–399. [Google Scholar]
  19. Verma, A.; Singh, T.; Raj, S.; Dwivedi, R.K. Blockchain Based Security Enhancement in Decentralized Storage of IPFS Using Filecoin. In Proceedings of the 2025 3rd International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT), Bengaluru, India, 5–7 February 2025; pp. 390–398. [Google Scholar]
  20. Ren, Y.; Leng, Y.; Qi, J.; Sharma, P.K.; Wang, J.; Almakhadmeh, Z.; Tolba, A. Multiple cloud storage mechanism based on blockchain in smart homes. Future Gener. Comput. Syst. 2021, 115, 304–313. [Google Scholar] [CrossRef]
  21. Wang, H. Proxy provable data possession in public clouds. IEEE Trans. Serv. Comput. 2012, 6, 551–559. [Google Scholar] [CrossRef]
  22. Zhang, Y.; Blanton, M. Efficient dynamic provable possession of remote data via update trees. ACM Trans. Storage (TOS) 2016, 12, 9. [Google Scholar] [CrossRef]
  23. Cash, D.; Küpçü, A.; Wichs, D. Dynamic proofs of retrievability via oblivious RAM. J. Cryptol. 2017, 30, 22–57. [Google Scholar] [CrossRef]
  24. Shacham, H.; Waters, B. Compact proofs of retrievability. J. Cryptol. 2013, 26, 442–483. [Google Scholar] [CrossRef]
  25. Ren, Y.; Huang, D.; Wang, W.; Yu, X. BSMD: A blockchain-based secure storage mechanism for big spatio-temporal data. Future Gener. Comput. Syst. 2023, 138, 328–338. [Google Scholar] [CrossRef]
  26. Chen, L. Using algebraic signatures to check data possession in cloud storage. Future Gener. Comput. Syst. 2013, 29, 1709–1715. [Google Scholar] [CrossRef]
  27. Wang, B.; Li, B.; Li, H. Panda: Public auditing for shared data with efficient user revocation in the cloud. IEEE Trans. Serv. Comput. 2013, 8, 92–106. [Google Scholar] [CrossRef]
  28. Ateniese, G.; Kamara, S.; Katz, J. Proofs of storage from homomorphic identification protocols. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 6–10 December 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 319–333. [Google Scholar]
  29. Xu, Y.; Xu, G.; Liu, Y.; Liu, Y.; Shen, M. A survey of the fusion of traditional data security technology and blockchain. Expert Syst. Appl. 2024, 252, 124151. [Google Scholar] [CrossRef]
  30. Sun, L.; Wang, Y.; Ren, Y.; Xia, F. Path signature-based xai-enabled network time series classification. Sci. China Inf. Sci. 2024, 67, 170305. [Google Scholar] [CrossRef]
  31. Boneh, D.; Bünz, B.; Fisch, B. A survey of two verifiable delay functions using proof of exponentiation. IACR Commun. Cryptol. 2024, 1. [Google Scholar] [CrossRef]
  32. Keršič, V.; Karakatič, S.; Turkanović, M. On-chain zero-knowledge machine learning: An overview and comparison. J. King Saud-Univ.-Comput. Inf. Sci. 2024, 36, 102207. [Google Scholar] [CrossRef]
  33. Ahmad, H.; Wang, L.; Hong, H.; Li, J.; Dawood, H.; Ahmed, M.; Yang, Y. Primitives towards verifiable computation: A survey. Front. Comput. Sci. 2018, 12, 451–478. [Google Scholar] [CrossRef]
  34. Lu, J.; Shen, J.; Vijayakumar, P.; Gupta, B.B. Blockchain-based secure data storage protocol for sensors in the industrial internet of things. IEEE Trans. Ind. Inform. 2021, 18, 5422–5431. [Google Scholar] [CrossRef]
  35. Yang, Y.; Chen, Y.; Chen, F.; Chen, J. An efficient identity-based provable data possession protocol with compressed cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1359–1371. [Google Scholar] [CrossRef]
  36. Zhang, Z.; Huang, W.; Yang, L.; Liao, Y.; Zhou, S. A stronger secure ciphertext fingerprint-based commitment scheme for robuster verifiable OD-CP-ABE in IMCC. IEEE Internet Things J. 2023, 10, 16531–16547. [Google Scholar] [CrossRef]
  37. Rafique, W.; Qi, L.; Yaqoob, I.; Imran, M.; Rasool, R.U.; Dou, W. Complementing IoT services through software defined networking and edge computing: A comprehensive survey. IEEE Commun. Surv. Tutor. 2020, 22, 1761–1804. [Google Scholar] [CrossRef]
  38. Bilgici, G. Two generalizations of Lucas sequence. Appl. Math. Comput. 2014, 245, 526–538. [Google Scholar] [CrossRef]
  39. Hoffmann, C.; Hubáček, P.; Kamath, C.; Krňák, T. (Verifiable) delay functions from lucas sequences. In Proceedings of the Theory of Cryptography Conference, Taipei, Taiwan, 29 November–2 December 2023; Springer: Cham, Switzerland, 2023; pp. 336–362. [Google Scholar]
  40. Cai, J.; Liang, W.; Li, X.; Li, K.; Gui, Z.; Khan, M.K. Gtxchain: A secure iot smart blockchain architecture based on graph neural network. IEEE Internet Things J. 2023, 10, 21502–21514. [Google Scholar] [CrossRef]
  41. Chen, J.; Yan, H.; Liu, Z.; Zhang, M.; Xiong, H.; Yu, S. When federated learning meets privacy-preserving computation. ACM Comput. Surv. 2024, 56, 319. [Google Scholar] [CrossRef]
  42. Guan, Z.; Wan, Z.; Yang, Y.; Zhou, Y.; Huang, B. BlockMaze: An efficient privacy-preserving account-model blockchain based on zk-SNARKs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1446–1463. [Google Scholar] [CrossRef]
Figure 1. Four-layer architecture of Lucas-PoST: cyclic function layer (chain proof), Merkle tree layer (challenge compression), verifiable computation layer (zk-SNARK batch processing), and aggregation layer (fixed-size output).
Figure 1. Four-layer architecture of Lucas-PoST: cyclic function layer (chain proof), Merkle tree layer (challenge compression), verifiable computation layer (zk-SNARK batch processing), and aggregation layer (fixed-size output).
Electronics 14 03417 g001
Figure 2. Computational costs in Store with different numbers of cycles.
Figure 2. Computational costs in Store with different numbers of cycles.
Electronics 14 03417 g002
Figure 3. Time costs in Prove with different time delay parameters T.
Figure 3. Time costs in Prove with different time delay parameters T.
Electronics 14 03417 g003
Figure 4. Time costs in Verification with different numbers of blocks.
Figure 4. Time costs in Verification with different numbers of blocks.
Electronics 14 03417 g004
Table 1. Verification latency comparison with and without zk-SNARK aggregation.
Table 1. Verification latency comparison with and without zk-SNARK aggregation.
Batch SizeWithout Aggregation (ms)With Aggregation (ms)Reduction
1647.228.539.6%
64188.128.984.6%
256752.429.196.1%
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Jiang, Z.; Ye, J.; Ren, Y. Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics 2025, 14, 3417. https://doi.org/10.3390/electronics14173417

AMA Style

Jiang Z, Ye J, Ren Y. Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics. 2025; 14(17):3417. https://doi.org/10.3390/electronics14173417

Chicago/Turabian Style

Jiang, Zihao, Jiale Ye, and Yongjun Ren. 2025. "Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences" Electronics 14, no. 17: 3417. https://doi.org/10.3390/electronics14173417

APA Style

Jiang, Z., Ye, J., & Ren, Y. (2025). Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics, 14(17), 3417. https://doi.org/10.3390/electronics14173417

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop