期刊文献+

基于动态重加密的云存储权限撤销优化机制——DR-PRO 被引量:2

DR-PRO: cloud-storage privilege revoking optimization mechanism based on dynamic re-encryption
下载PDF
导出
摘要 针对云存储服务中用户访问权限撤销计算与带宽代价过大、复杂度过高等问题,提出一种基于动态重加密的云存储权限撤销优化机制(DR-PRO)。首先,以密文策略的属性加密体制(CP-ABE)的密文访问控制方案作为理论背景,利用(k,n)门限方案,将数据信息划分成若干块,动态地选取某一数据信息块实现重加密;然后,依次通过数据划分、重构、传输、提取以及权限撤销等子算法完成用户访问权限撤销实现过程。理论分析与测试仿真表明,在保证云存储服务用户数据高安全性的前提下:与懒惰重加密机制相比,DR-PRO的用户访问权限撤销的计算与带宽代价在数据文件变化情况下的平均下降幅度是5%;与完全重加密机制相比,DR-PRO的用户访问权限撤销的计算与带宽代价在共享数据块变化情况下的平均下降幅度是20%。实验结果表明,DR-PRO在云存储服务中能够有效提高用户访问权限撤销的性能与效率。 To effectively solve overhead computing and bandwidth, high complexity problems about user access privileges revoking in cloud-storage service, a cloud-storage privilege revoking optimization mechanism based on dynamic re-eneryption (DR-PRO) was proposed. Firstly, based on ciphertext access control scheme of Ciphertext Policy Attribute Based Eneryption (CP-ABE), by using (k, n) threshold algorithm of secret sharing scheme, data information was divided into a number of blocks, and then a data information block was dynamically selected to realize re-encryption. Secondly, the user access privilege revoking was finished by the sub-algorithms, including data cutting, data reconstructing, data publishing, data extracting and data revoking. The theoretical analysis and test simulation showed that, based on high security of user information in cloud-storage service, compared with lazy re-encryption mechanism, the average computing and bandwidth decrease of user access privileges revoking was 5% when data file changed; compared with full re-encryption mechanism, the average computing and bandwidth decrease of user access privileges revoking was 20% when shared data block changed. The experimental results show that DR-PRO effectively improves the performance and efficiency of user access privileges revoking in cloud-storage service.
作者 杜明 郝国生
出处 《计算机应用》 CSCD 北大核心 2015年第7期1897-1902,共6页 journal of Computer Applications
基金 江苏省自然科学基金资助项目(BK20131130) 江苏师范大学校自然科学基金资助项目(13XLB03)
关键词 云存储 密文访问控制 权限撤销 动态重加密 cloud-storage ciphertext access control privilege revoking dynamic re-encryption
  • 相关文献

参考文献14

  • 1YU S, WANG C, REN K, et al. Achieving secure, scalable and fine-grained data access control in cloud computing [C]// INFOCOM'10: Proceedings of the 29th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies. Piscataway: IEEE, 2010: 534-542.
  • 2LIANG X, CAO Z, LIN H, et al. Attribute based proxy re-encryption with delegating capabilities [C]// Proceedings of the 4th International Symposium on Information, Computer, and Communications Security. New York: ACM, 2009: 276-286.
  • 3孙国梓,董宇,李云.基于CP-ABE算法的云存储数据访问控制[J].通信学报,2011,32(7):146-152. 被引量:64
  • 4王涛,曾庆凯.动态安全策略的权限撤销研究[J].计算机应用,2009,29(7):1809-1812. 被引量:8
  • 5TIAN X, WANG X, ZHOU A. DSP re-encryption based access control enforcement management mechanism in DaaS [J]. International Journal of Network Security, 2013, 15(1): 28-41.
  • 6洪澄,张敏,冯登国.AB-ACCS:一种云存储密文访问控制方法[J].计算机研究与发展,2010,47(Z1):259-265.
  • 7YU S, WANG C, REN K, et al. Attribute based data sharing with attribute revocation [C]// Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2010: 261-270.
  • 8JAHID S, MITTAL P, BORISOV N. Easier: encryption-based access control in social networks with efficient revocation [C]// Proceedings of the 6th ACM Symposium on Information, Computer and Communications Security. New York: ACM, 2011: 411-415.
  • 9XU Z, MARTIN K M. Dynamic user revocation and key refreshing for attribute based encryption in cloud storage [C]// TrustCom 2012: Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications. Piscataway: IEEE, 2012: 844-849.
  • 10LIBERT B, VERGNAUD D. Unidirectional chosen-ciphertext se-cure proxy re-encryption [J]. IEEE Transactions on Information Theory, 2011, 57(3): 1786-1802.

二级参考文献40

  • 1王连强,张剑,吕述望,刘振华.一种基于密码的层次访问控制方案及其分析[J].计算机工程与应用,2005,41(33):7-10. 被引量:2
  • 2张淼,徐国爱,胡正名,杨义先.可信计算环境下基于主机身份的一次性密钥交换协议[J].电子与信息学报,2007,29(6):1348-1351. 被引量:2
  • 3ORGANICK E I. The Muhics system: An examination of its structure[M]. Cambridge, USA: MIT Press, 1972.
  • 4MAZIERES D, KAASHOEK M. Secure applications need flexible operating systems[C]//The 6th Workshop on Hot Topics in Operating Systems. Washington DC: Computer Society Press, 1997:56 -61.
  • 5AMON O. The rule set based access control Linux kernel security extension [ EB/OL]. [ 2008 - 11 - 25 ]. http:// www. rsbac, org/ doc/media/openweekend/openweekend-handout, pdf.
  • 6SMALLEY S, FRASER T. A security policy configuration for the security-enhanced Linux[ R]. NAI Labs, 2001.
  • 7LOSCOCCO P, SMALLEY S. Meeting critical security objectives with security-enhanced Linux[ R]. NAI Labs, 2000:45 - 50.
  • 8SPENEER R, SMALLEY S, LOSCOCCO P, et al. The flask security architecture: system support for diverse security policies[ C]// Proceedings of the 8th USENIX Security Symposium. Denver, CO, USA: USENIX Association, 1999:123 - 139.
  • 9KARGER P. New methods for immediate revocation[ C]// The IEEE Symposium on Security and Privacy. Oakland, CA, USA: IEEE Computer Society, 1989:48 -55.
  • 10REDELL D, FABRY R. Selective revocation of capabilities[ C]// Proceedings of the International Workshop on Protection in Operating Systems. Paris, France: [ s. n. ], 1974:192 -209.

共引文献80

同被引文献4

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部