Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences
Abstract
1. Introduction
Overview of Our Construction
- (1)
- Security Foundation Shift: To formally prove that Lucas sequence irreducibility provides soundness even when modular squaring assumptions fail.
- (2)
- Small-Order Threat Elimination: To demonstrate how -strong groups prevent attacks from efficiently computable small-order elements.
- (3)
- Practical Deployment Guarantee: To achieve sub-30ms verification latency with sublinear overhead growth under data scaling.
2. Related Work
2.1. Proof of Storage
2.2. Proof of Storage-Time
3. Proposed Lucas-PoST Protocol
3.1. Background and Definitions
3.1.1. Proof of Storage
- : Generates a public and private key pair.
- : Encodes the file F into a storage format and generate the corresponding metadata.
- : Generates proof that the storage node does store the file.
- : Verifies the validity of the proof.
3.1.2. Verifiable Delay Function
- : Generates the public and private keys of the VDF, where is the security parameter and T is the time parameter.
- : Generates the output y of the VDF given the public key and the input x.
- : Verifies whether the output y is generated by the algorithm, where is the verification proof.
3.1.3. Verifiable Computation
- : Outputs a prover key and verifier key .
- : Produces a proof attesting to correct execution.
- : Validates the proof against input u.
- (1)
- Completeness: Valid proofs generated by always pass verification.
- (2)
- Soundness: No adversary can forge accepting proofs for incorrect outputs.
3.1.4. Modular Lucas Sequences
3.2. Algebraic Foundation and Security Definitions
3.2.1. Definition of Algebraic Structures
3.2.2. Cryptographic Strength Validation
- (1)
- The definition of -strong groups ensures that all non-trivial subgroups have an order exceeding . This implies that solving the discrete logarithm problem requires operations against generic algorithms such as Pollard’s rho.
- (2)
- The structure of -strong primes guarantees that all prime factors of b (where ) exceed , ensuring that factorization attacks require operations.
- For groups, -strong with attack complexity (Cor.1);
- For primes, -strong with factorization resistance.
3.2.3. Security Assumptions
3.3. Construction of Our Proposed Lucas-PoST Protocol
3.3.1. Overview of the Protocol
3.3.2. Challenges and Solutions
- (1)
- Improve system security: In the ePoST protocol, the delay function in the simple VDF used is constructed by iterative modular squaring. Iterative modular squaring is a common construction method in many current VDF implementations. It repeatedly performs square operations under a large prime modulus to ensure the time delay of the calculation and generate a verifiable output after a given time. However, the security of this iterative modular squaring method is based on its computational difficulty. Moreover, accelerating iterative modular squaring through non-universal algorithms will weaken the security of these VDFs, thereby affecting the reliability and trust of the entire system. Our Lucas-PoST protocol uses the Lucas sequence to ensure that, even if non-universal algorithms can break iterative modular squaring, the security of the system can be guaranteed.
- (2)
- Solving small-order elements: If there are small-order elements in the group that are easy to find, the reliability of the cryptographic system based on the group may be threatened. This is because the existence of small-order elements may make certain computational problems easier to solve, thereby reducing the security of the system. Our protocol maps all elements to the target -strong groups through homomorphic mapping. However, since the mapping is not injective, restrictions need to be placed on the input of the domain. In addition, the only way to verify whether a certain x belongs to a high-order domain is to find the a-th root of x and raise it to the a-th power. Therefore, we introduce a non-unique representation of domain elements.
3.3.3. Protocol Description
- PoST.KeyGen(, , T): First, execute PoS.KeyGen() to generate the proof-of-storage key pair . Then, compute the VDF public key via VDF.Setup(, , T), which involves generating two n-bit strong primes, a -strong prime p and -strong prime q, using a certified prime generator with inputs (, ). Construct the modulus and select a cryptographic hash function . The VDF public key is then formed as . Finally, define the Lucas-PoST public key as the pair and retain as the protocol’s private key.
- PoST.Store(pk, sk, F): Invoke PoS.Store(, , F) to generate a file composed of data blocks and its corresponding tags . Output the encoded file and its corresponding tags .
- : Uniformly sample , and construct , , to build the initial challenge .
- PoST.(, , , c): The proof algorithm PoST. is composed of the Eval, VC, and Agg subalgorithms. In the Eval subalgorithm, according to Algorithm 1, execute the CyclelFn loop algorithm, continuously perform VDF and PoS challenges on the challenged data blocks, and continuously generate VDF proofs and PoS proofs. When invoking LucasVDF.Eval, an additional hash function is required to construct the challenge, controlling the output as the format of the challenge in . In the VC subalgorithm, compress the challenge and proof into a VC proof. The Agg subalgorithm aggregates all VC proofs to generate the final combined proof.
- (1)
- : In the Eval algorithm, run the CycleFn algorithm. In each round, given the challenge , generate the corresponding VDF proof and PoS proves . Output these challenges and their proofs.
- (2)
- : In the VC algorithm, all proofs and challenges in Eval are divided into batches according to the -rounds CycleFn cycle, all challenges in the jth batch are Merkle-ized, and the root of the Merkle tree is output. Secondly, is called to perform verifiable calculations on the challenges and proofs in the batch, where , and finally outputs the VC proof πVC of this batch.
- (3)
- : By calling , all VC proofs πVC are compressed to obtain the final aggregate proof πagg.
- : Here, the Agg.Verify algorithm is called to verify the correctness of the final . If the verification is successful, 1 is output; otherwise, 0 is output.
Algorithm 1: CycleFn: Iterative proof chaining and verification. |
3.4. Security Analysis of the Proposed Protocol
- When , becomes irreducible over , endowing with a field structure of cardinality . Being a finite field, constitutes a cyclic group of order .
- When , the vanishing discriminant implies that f has a double root , thus factoring as for some . This factorization induces a ring isomorphism , allowing structural reduction to .To establish this isomorphism, we define the mapping asFirst, observe that any element is invertible precisely when , with explicit inverse . Selecting yields the following congruence:This establishes as a surjective map. Moreover, the cardinality equality
- For the case , possesses two distinct roots . This gives rise to the ring isomorphismConsidering the factorization from Definition 2, all divisors of must divide the product . By the condition in Definition 2, each divisor of divides exclusively either a or b. Eliminating all common factors shared by and a yields the residual value , confirming that . This results in the group isomorphism .
- ;
- ;
- The hash of challenge c resides at leaf l;
- The hash of challenge occupies leaf .
- Hash functions modeled as random oracles;
- Reliability of VC and Agg;
- Knowledge reliability of PoS;
- VDF has ϵ-evaluation time, continuity, and reliability;
- Compared to , the time of and the execution time of the hash function are negligible.
- directly inherits the pre-computation capability of , i.e., .
- After receiving the input , executes the following:
- (1)
- Randomly select , set and calculate the discriminant ;
- (2)
- Call to obtain the Lucas sequence output ;
- (3)
- Calculate as the RSW output.
4. Implementation and Evaluation
4.1. Instantiations
- (1)
- Security: MPC-based CRS generation reduces trust to at least one honest participant among t parties. The compromise probability satisfies , where . This meets the decentralized requirements.
- (2)
- Overhead: The 40 min generation is a one-time cost amortized over subsequent verifications. The per-file overhead is for k files sharing a CRS.
- (3)
- Practicality: The file-specific CRS eliminates third-party risks, while a public CRS (e.g., Filecoin’s) supports lightweight clients.
4.2. Performance and Evaluation
5. Discussion
6. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Ressi, D.; Romanello, R.; Piazza, C.; Rossi, S. AI-enhanced blockchain technology: A review of advancements and opportunities. J. Netw. Comput. Appl. 2024, 225, 103858. [Google Scholar] [CrossRef]
- Ren, Y.; Lv, Z.; Xiong, N.N.; Wang, J. HCNCT: A cross-chain interaction scheme for the blockchain-based metaverse. ACM Trans. Multimed. Comput. Commun. Appl. 2024, 20, 188. [Google Scholar] [CrossRef]
- Khalid, M.I.; Ehsan, I.; Al-Ani, A.K.; Iqbal, J.; Hussain, S.; Ullah, S.S.; Nayab. A comprehensive survey on blockchain-based decentralized storage networks. IEEE Access 2023, 11, 10995–11015. [Google Scholar] [CrossRef]
- Bazdar, E.; Nasiri, F.; Haghighat, F. An improved energy management operation strategy for integrating adiabatic compressed air energy storage with renewables in decentralized applications. Energy Convers. Manag. 2023, 286, 117027. [Google Scholar] [CrossRef]
- Shen, W.; Qin, J.; Yu, J.; Hao, R.; Hu, J. Enabling identity-based integrity auditing and data sharing with sensitive information hiding for secure cloud storage. IEEE Trans. Inf. Forensics Secur. 2018, 14, 331–346. [Google Scholar] [CrossRef]
- Wei, J.; Chen, X.; Wang, J.; Huang, X.; Susilo, W. Securing fine-grained data sharing and erasure in outsourced storage systems. IEEE Trans. Parallel Distrib. Syst. 2022, 34, 552–566. [Google Scholar] [CrossRef]
- Ren, Y.; Leng, Y.; Cheng, Y.; Wang, J. Secure data storage based on blockchain and coding in edge computing. Math. Biosci. Eng 2019, 16, 1874–1892. [Google Scholar] [CrossRef]
- Ateniese, G.; Burns, R.; Curtmola, R.; Herring, J.; Kissner, L.; Peterson, Z.; Song, D. Provable data possession at untrusted stores. In Proceedings of the 14th ACM conference on Computer and Communications Security, Alexandria, VA, USA, 2 November–31 October 2007; pp. 598–609. [Google Scholar]
- Juels, A.; Kaliski Jr, B.S. PORs: Proofs of retrievability for large files. In Proceedings of the 14th ACM Conference on Computer and Communications Security, Alexandria, VA, USA, 2 November–31 October 2007; pp. 584–597. [Google Scholar]
- Wang, J.; Chen, J.; Ren, Y.; Sharma, P.K.; Alfarraj, O.; Tolba, A. Data security storage mechanism based on blockchain industrial Internet of Things. Comput. Ind. Eng. 2022, 164, 107903. [Google Scholar] [CrossRef]
- Kruglik, S.; Frolov, A. An information-theoretic approach for reliable distributed storage systems. J. Commun. Technol. Electron. 2020, 65, 1505–1516. [Google Scholar] [CrossRef]
- Ateniese, G.; Chen, L.; Etemad, M.; Tang, Q. Proof of storage-time: Efficiently checking continuous data availability. NDSS 2020. [Google Scholar] [CrossRef]
- Zhang, C.; Li, X.; Au, M.H. epost: Practical and client-friendly proof of storage-time. IEEE Trans. Inf. Forensics Secur. 2023, 18, 1052–1063. [Google Scholar] [CrossRef]
- Pietrzak, K. Simple verifiable delay functions. In Proceedings of the 10th Innovations in Theoretical Computer Science Conference (ITCS 2019), San Diego, CA, USA, 10–12 January 2019; pp. 60–61. [Google Scholar]
- Daniel, E.; Tschorsch, F. IPFS and friends: A qualitative comparison of next generation peer-to-peer data networks. IEEE Commun. Surv. Tutor. 2022, 24, 31–52. [Google Scholar] [CrossRef]
- Asgari, M.; Yang, W.; Lindsay, J.; Tolson, B.; Dehnavi, M.M. A review of parallel computing applications in calibrating watershed hydrologic models. Environ. Model. Softw. 2022, 151, 105370. [Google Scholar] [CrossRef]
- Ali, I.M.; Caprolu, M.; Pietro, R.D. Foundations, properties, and security applications of puzzles: A survey. ACM Comput. Surv. (CSUR) 2020, 53, 72. [Google Scholar] [CrossRef]
- Hoffmann, C.; Hubáček, P.; Kamath, C.; Klein, K.; Pietrzak, K. Practical statistically-sound proofs of exponentiation in any group. In Proceedings of the Annual International Cryptology Conference, Santa Barbara, CA, USA, 15–18 August 2022; Springer: Cham, Switzerland, 2022; pp. 370–399. [Google Scholar]
- Verma, A.; Singh, T.; Raj, S.; Dwivedi, R.K. Blockchain Based Security Enhancement in Decentralized Storage of IPFS Using Filecoin. In Proceedings of the 2025 3rd International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT), Bengaluru, India, 5–7 February 2025; pp. 390–398. [Google Scholar]
- Ren, Y.; Leng, Y.; Qi, J.; Sharma, P.K.; Wang, J.; Almakhadmeh, Z.; Tolba, A. Multiple cloud storage mechanism based on blockchain in smart homes. Future Gener. Comput. Syst. 2021, 115, 304–313. [Google Scholar] [CrossRef]
- Wang, H. Proxy provable data possession in public clouds. IEEE Trans. Serv. Comput. 2012, 6, 551–559. [Google Scholar] [CrossRef]
- Zhang, Y.; Blanton, M. Efficient dynamic provable possession of remote data via update trees. ACM Trans. Storage (TOS) 2016, 12, 9. [Google Scholar] [CrossRef]
- Cash, D.; Küpçü, A.; Wichs, D. Dynamic proofs of retrievability via oblivious RAM. J. Cryptol. 2017, 30, 22–57. [Google Scholar] [CrossRef]
- Shacham, H.; Waters, B. Compact proofs of retrievability. J. Cryptol. 2013, 26, 442–483. [Google Scholar] [CrossRef]
- Ren, Y.; Huang, D.; Wang, W.; Yu, X. BSMD: A blockchain-based secure storage mechanism for big spatio-temporal data. Future Gener. Comput. Syst. 2023, 138, 328–338. [Google Scholar] [CrossRef]
- Chen, L. Using algebraic signatures to check data possession in cloud storage. Future Gener. Comput. Syst. 2013, 29, 1709–1715. [Google Scholar] [CrossRef]
- Wang, B.; Li, B.; Li, H. Panda: Public auditing for shared data with efficient user revocation in the cloud. IEEE Trans. Serv. Comput. 2013, 8, 92–106. [Google Scholar] [CrossRef]
- Ateniese, G.; Kamara, S.; Katz, J. Proofs of storage from homomorphic identification protocols. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Tokyo, Japan, 6–10 December 2009; Springer: Berlin/Heidelberg, Germany, 2009; pp. 319–333. [Google Scholar]
- Xu, Y.; Xu, G.; Liu, Y.; Liu, Y.; Shen, M. A survey of the fusion of traditional data security technology and blockchain. Expert Syst. Appl. 2024, 252, 124151. [Google Scholar] [CrossRef]
- Sun, L.; Wang, Y.; Ren, Y.; Xia, F. Path signature-based xai-enabled network time series classification. Sci. China Inf. Sci. 2024, 67, 170305. [Google Scholar] [CrossRef]
- Boneh, D.; Bünz, B.; Fisch, B. A survey of two verifiable delay functions using proof of exponentiation. IACR Commun. Cryptol. 2024, 1. [Google Scholar] [CrossRef]
- Keršič, V.; Karakatič, S.; Turkanović, M. On-chain zero-knowledge machine learning: An overview and comparison. J. King Saud-Univ.-Comput. Inf. Sci. 2024, 36, 102207. [Google Scholar] [CrossRef]
- Ahmad, H.; Wang, L.; Hong, H.; Li, J.; Dawood, H.; Ahmed, M.; Yang, Y. Primitives towards verifiable computation: A survey. Front. Comput. Sci. 2018, 12, 451–478. [Google Scholar] [CrossRef]
- Lu, J.; Shen, J.; Vijayakumar, P.; Gupta, B.B. Blockchain-based secure data storage protocol for sensors in the industrial internet of things. IEEE Trans. Ind. Inform. 2021, 18, 5422–5431. [Google Scholar] [CrossRef]
- Yang, Y.; Chen, Y.; Chen, F.; Chen, J. An efficient identity-based provable data possession protocol with compressed cloud storage. IEEE Trans. Inf. Forensics Secur. 2022, 17, 1359–1371. [Google Scholar] [CrossRef]
- Zhang, Z.; Huang, W.; Yang, L.; Liao, Y.; Zhou, S. A stronger secure ciphertext fingerprint-based commitment scheme for robuster verifiable OD-CP-ABE in IMCC. IEEE Internet Things J. 2023, 10, 16531–16547. [Google Scholar] [CrossRef]
- Rafique, W.; Qi, L.; Yaqoob, I.; Imran, M.; Rasool, R.U.; Dou, W. Complementing IoT services through software defined networking and edge computing: A comprehensive survey. IEEE Commun. Surv. Tutor. 2020, 22, 1761–1804. [Google Scholar] [CrossRef]
- Bilgici, G. Two generalizations of Lucas sequence. Appl. Math. Comput. 2014, 245, 526–538. [Google Scholar] [CrossRef]
- Hoffmann, C.; Hubáček, P.; Kamath, C.; Krňák, T. (Verifiable) delay functions from lucas sequences. In Proceedings of the Theory of Cryptography Conference, Taipei, Taiwan, 29 November–2 December 2023; Springer: Cham, Switzerland, 2023; pp. 336–362. [Google Scholar]
- Cai, J.; Liang, W.; Li, X.; Li, K.; Gui, Z.; Khan, M.K. Gtxchain: A secure iot smart blockchain architecture based on graph neural network. IEEE Internet Things J. 2023, 10, 21502–21514. [Google Scholar] [CrossRef]
- Chen, J.; Yan, H.; Liu, Z.; Zhang, M.; Xiong, H.; Yu, S. When federated learning meets privacy-preserving computation. ACM Comput. Surv. 2024, 56, 319. [Google Scholar] [CrossRef]
- Guan, Z.; Wan, Z.; Yang, Y.; Zhou, Y.; Huang, B. BlockMaze: An efficient privacy-preserving account-model blockchain based on zk-SNARKs. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1446–1463. [Google Scholar] [CrossRef]
Batch Size | Without Aggregation (ms) | With Aggregation (ms) | Reduction |
---|---|---|---|
16 | 47.2 | 28.5 | 39.6% |
64 | 188.1 | 28.9 | 84.6% |
256 | 752.4 | 29.1 | 96.1% |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Jiang, Z.; Ye, J.; Ren, Y. Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics 2025, 14, 3417. https://doi.org/10.3390/electronics14173417
Jiang Z, Ye J, Ren Y. Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics. 2025; 14(17):3417. https://doi.org/10.3390/electronics14173417
Chicago/Turabian StyleJiang, Zihao, Jiale Ye, and Yongjun Ren. 2025. "Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences" Electronics 14, no. 17: 3417. https://doi.org/10.3390/electronics14173417
APA StyleJiang, Z., Ye, J., & Ren, Y. (2025). Lucas-PoST: A Secure, Efficient, and Robust Proof of Storage-Time Protocol Based on Lucas Sequences. Electronics, 14(17), 3417. https://doi.org/10.3390/electronics14173417