期刊文献+

基于同态哈希函数的云数据完整性验证算法 被引量:11

Integrity Verifying Algorithm for Cloud Data Based on Homomorphic Hash Function
下载PDF
导出
摘要 云存储已经成为未来存储发展的一种趋势,但也带来新的安全挑战,如云服务提供商可能出于某种目的篡改数据。为确保云数据的完整性,提出一种基于同态哈希函数的云数据完整性检查算法。该算法在可信第三方的审计下,通过聚合多个RSA签名,对云数据进行完整性验证。为不泄露用户数据信息,采用同态线性认证与随机掩蔽技术,实现隐私保护。分析结果表明,该算法不仅能有效地抵抗服务器的恶意攻击,而且支持数据更新,与现有审计算法相比,该算法在验证过程中能减少计算代价,在批量审计中降低通信量,从而提高验证的效率。 Cloud storage service becomes a trend of the future development of storage. However, it also brings new security challenges. Cloud service providers may manipulate data for some purposes, so a reliable mechanism is needed to ensure the integrity of the cloud data. This paper proposes an integrity verifying algorithm for cloud data based on homomorphic Hash function. Under a trusted third party auditing, the algorithm can check the integrity of cloud data. It puts together a number of RSA signature for aggregation to verify the integrity of cloud data. In order not to disclose user data, it uses homomorphic linear authentication and random mask technique to achieve privacy-preserving. It not only can effectively resist server malicious attacks, but also can support data dynamics. Compared with the current audit algorithms, in the verification process this algorithm reduces the computational cost, and in the batch audit process it greatly reduces the communication cost, so as to improve the efficiency of verification.
作者 周锐 王晓明
出处 《计算机工程》 CAS CSCD 2014年第6期64-69,共6页 Computer Engineering
基金 国家自然科学基金资助项目(61070164 61272415) 广东省自然科学基金资助项目(S012010008767) 广东省科技计划基金资助项目(2012B091000136) 广州市科技计划基金资助项目(12C542071906)
关键词 云存储 数据完整性 数据存储安全 隐私保护 同态哈希函数 批量审计 cloud storage data integrity data storage security privacy preserving homomorphic Hash function batch auditing
  • 相关文献

参考文献12

  • 1冯登国,张敏,张妍,徐震.云计算安全研究[J].软件学报,2011,22(1):71-83. 被引量:1072
  • 2Pang H H, Jain A, Ramamritham K, et al. Verifying Complete- ness of Relational Query Results in Data Publishing[C]//Proc. of ACM SIGMOD International Conference on Management of Data. [S. l.]: ACM Press, 2005: 407-418.
  • 3Ateniese G, Burns R, Curtmola R, et al. Provable Data Possession at Untrusted Stores[C]//Proc. of the 14th ACM Conference on Computer and Communications Security. [S. l.]: ACM Press, 2007: 598-609.
  • 4Ateniese G, di Pietro R, Mancini L V, et al. Scalable and Efficient Provable Data Possession[C]//Proc. of the 4th International Conference on Security and Privacy in Commu- nication Netowrks. New York, USA: ACM Press, 2008.
  • 5Ateniese G, Kamara S, Katz J. Proofs of Storage From Homo- morphic Identification Protocols[C]//Proc. of ASIACRYPT’09. Berlin, Germany: Springer, 2009: 319-333.
  • 6Zhu Yan, Wang Huaixi, Hu Zexing, et al. Efficient Provable Data Possession for Hybrid Clouds[C]//Proc. of the 17th ACM Conference on Computer and Communications Security. [S. l.]: ACM Press, 2010: 756-758.
  • 7Wang Qian, Wang Cong, Li Jin, et al. Enabling Public Veri- fiability and Data Dynamics for Storage Security in Cloud Computing[C]//Proc. of ESORICS’09. Berlin, Germany: Springer, 2009: 355-370.
  • 8Wang Cong, Wang Qian. Privacy-preserving Public Auditing for Data Storage Security in Cloud Computing[C]//Proc. of INFOCOM’10. [S. l.]: IEEE Press, 2010: 1-9.
  • 9Wang Qian, Chow S M, Wang Cong, et al. Privacy-preserving Public Auditing for Secure Cloud Storage[J]. IEEE Transactions on Computers, 2013, 62(2): 362-375.
  • 10Krohn M N, Freedman M J, Mazieres D. On-the-fly Verification of Rateless Erasure Codes for Efficient Content Distribution[C]//Proc. of IEEE Symposiumon on Security and Privacy. Berkeley, USA: [s. n.], 2004: 226-240.

二级参考文献78

  • 1罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 2Hacigümüs H,Mehrotra S,Iyer B.Providing database as a service.In:Proc.of the Int'l Conf.on Data Engineering.Washington:IEEE Computer Society Press,2002.29-38.
  • 3Mykletun E,Narasimha M,Tsudik G.Authentication and integrity in outsourced databases.ACM Trans.on Storage,2006,2(2):107-138.
  • 4Schneier B,Wrote; Wu SZ,Zhu SX,Zhang WZ,Trans.Applied Cryptography-Protocols,Algorithms,and Source Code in C (Second Edition).Beijing:China Machine Press,2006 (in Chinese).
  • 5Shmueli E,Waisenberg R,Elovici Y,Gudes E.Designing secure indexes for encrypted databases.In:Proc.of the IFIP Conf.on Database and Applications Security.LNCS 3654,Heidelberg,Berlin:Springer-Verlag,2005.54-68.
  • 6Yang ZQ,Zhong S,Wright RN.Privacy-Preserving queries on encrypted data.In:Proc.of the 11th European Symp.on Research in Computer Security.LNCS 4189,Heidelberg,Berlin:Springer-Verlag,2006.479-495.
  • 7Davida GI,Wells DL,Kam JB.A database encryption system with subkeys.ACM Trans.on Database Systems,1981,6(2):312-328.[doi:10.1145/319566.319580].
  • 8Song DX,Wagner D,Perrig A.Practical techniques for searches on encrypted data.In:Proc.of 2000 IEEE Symp.on Research in Security and Privacy.Washington:IEEE Computer Society Press,2000.44-55.
  • 9Hacigümüs H,Iyer B,Mehrotra S,Li C.Executing SQL over encrypted data in the database service provider model.In:Proc.of the ACM SIGMOD Conf.New York:ACM Press,2002.216-227.
  • 10Ozsoyoglu G,Singer DA,Chung SS.Anti-Tamper databases:Querying encrypted databases.In:Proc.of the 17th Annual IFIP WG 11.3 Working Conf.on Database Applications and Security.Cleveland:Case Western Reserve University,2003.133-146.

共引文献1124

同被引文献58

  • 1陈兰香,许力.云存储服务中可证明数据持有及恢复技术研究[J].计算机研究与发展,2012,49(S1):19-25. 被引量:28
  • 2凌宗虎,李先国,韩志勇.远程复制系统数据一致性研究与实现[J].计算机应用,2005,25(11):2638-2640. 被引量:10
  • 3李鸿强,苗长云,石博雅,仪鲁男.单向散列函数SHA-512的优化设计[J].计算机工程,2007,33(7):130-132. 被引量:7
  • 4Deswarte Y, Quisquater J, Safdane A. Remote Integrity Checking[M]. Integrity and Internal Control in Information Systems VI. Springer US, 2004:1-11.
  • 5Blum M, Evans W, Gemmell P, et al. Checking the Correctness of Memories[J]. Algorithmica, 1994,12(2-3): 225-244.
  • 6Naor M, Rothblum G N. The Complexity of Online Memory Checking[C]. Foundations of Computer Science, 2005. FOCS 2005. 46th Annual IEEE Symposium on. IEEE, 2005:573-582.
  • 7Ateniese G, Burns R, Curtmola R, et al. Provable Data Possession at Untrusted Stores[C]. Proceedings of the 14th ACM Conference on Computer and Communications Security. Acre, 2007:598-609.
  • 8Ateniese G, Kamara S, Katz J. Proofs of Storage from Homomorphic Identification Protocols[M]. Advances in Cryptology-ASIACRYPT 2009. Springer Berlin Heidelberg, 2009:319-333.
  • 9Erway C, Ktipcti A, Papamanthou C, et al. Dynamic Provable Data Possession[A]. Proceedings of the 16th ACM Conference on Com- puter and Communications Security[C]. Chicago : Acre,2009:213-222.
  • 10Atenies G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores[C] //Proc of the 14th ACM Conference on Computer and Communications Security. New York:ACM Press, 2007:598-609.

引证文献11

二级引证文献30

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部