期刊文献+

面向移动云计算的轻量级数据完整性验证方法 被引量:3

A Method for Lightweight Verification on Data Integrity in Mobile Cloud Computing Environment
下载PDF
导出
摘要 研究了面向移动云计算的数据完整性验证技术,依托BLS短签名算法和Merkle哈希树,提出了一种适合在移动云计算环境中部署的数据完整性验证方案.该方案针对移动云计算环境中的移动设备计算能力较低和通信传输能力较弱的情况进行设计,能以相对较少的计算量和较低的数据通信量完成可信度较高的数据完整性验证.该方案还具有支持验证外包、无需源文件块直接参与验证、验证中无状态信息保存、以及支持对云端数据的动态操作等特性,适合于移动云计算环境中面向数据的应用. The data integrity verification in mobile cloud computing environment was analyzed. A method for lightweight verification on data integrity was proposed,which was based on BLS short signature scheme and Merkle Hash tree data structure. Considering the resource constraints and"harsh"environment of mobile devices,the method is suitable for mobile computing environment and has many good features of proposed schemes. Through the method the verification process could be accomplished with high accuracy,light computing and lowdata transmission. In this method,outsourcing verification was supported,data integrity could be verified without using directly source file blocks,process of verification could be stateless,and dynamic data operation could be archived in cloud. It is suitable for the service on data in mobile cloud computing environment.
出处 《东北大学学报(自然科学版)》 EI CAS CSCD 北大核心 2015年第11期1562-1566,共5页 Journal of Northeastern University(Natural Science)
基金 国家自然科学基金资助项目(61003185) 辽宁省教育厅一般项目(L2013098)
关键词 移动云计算 数据完整性验证 轻量级数据 数据安全 云计算安全 mobile cloud computing data integrity verification lightweight data data security cloud computing security
  • 相关文献

参考文献10

  • 1Mell P, Grance T. The NIST cloud computing definition [ M ]. New York: NIST Special Publication,2011.
  • 2Yang J,Wang H, Wang J, et al. Provable data possession of resource constrained mobile devices in cloud computing [ J ], Journal of Networks,2011,6 (7) :1033 - 1040,.
  • 3冯登国,张敏,张妍,徐震.云计算安全研究[J].软件学报,2011,22(1):71-83. 被引量:1070
  • 4Khan A N,Mat-Kiah M L,Khan S U,et al. Towards secure mobile cloud computing: a survey ~ J ]. Future Generation Computer Systems,2013,29 (5) : 1278 - 1299.
  • 5Wang Q, Wang C, Li J, et al. Enabling public verifiability and data dynamics for storage security in cloud computing [ C l//Proceedings of the 14th European Conference on Research in Computer Security. Heidelberg : Springer, 2009 : 355 - 370.
  • 6Filho D L G, Baretto P S L M. Demonstrating data possession and uncheatable data transfer[ EB/OL~. (2006 - 01 - 15) E2014-03-20 ] ,http://eprint. iacr. org/2006/150.
  • 7Juels A, Burton J, Kaliski S. Pors : proofs of retrievability for large files~ C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. Alexandria, 2007: 584 - 597.
  • 8Ateniese G. Provable data possession at untrusted stores E C ~//Proceedings of the 14th ACM Conference on Computer and Communications Security. Alexandria, 2007: 598 - 609.
  • 9Boneh D, Lynn B, Shacham H pairing E C ~//Proceedings of Springer,2001:514 - 532.
  • 10Short signatures from the weil ASIACRYPT ' 01. London: Merkle R. Secrecy, authentication, and public key systems [ D~. Stanford : UMI Research, 1982.

二级参考文献24

  • 1罗武庭.DJ—2可变矩形电子束曝光机的DMA驱动程序[J].LSI制造与测试,1989,10(4):20-26. 被引量:373
  • 2Organization for the Advancement of Structured Information Standards (OASIS) http://www.oasis-open.org/.
  • 3Distributed Management Task Force (DMTF) http://www.dmtf.org/home.
  • 4Cloud Security Alliance http://www.cloudsecurityalliance.org.
  • 5Crampton J, Martin K, Wild P. On key assignment for hierarchical access control. In: Guttan J, ed, Proc. of the 19th IEEE Computer Security Foundations Workshop--CSFW 2006. Venice: IEEE Computer Society Press, 2006. 5-7.
  • 6Damiani E, De S, Vimercati C, Foresti S, Jajodia S, Paraboschi S, Samarati P. An experimental evaluation of multi-key strategies for data outsourcing. In: Venter HS, Eloff MM, Labuschagne L, Eloff JHP, Solms RV, eds. New Approaches for Security, Privacy and Trust in Complex Environments, Proc. of the IFIP TC-11 22nd Int'l Information Security Conf. Sandton: Springer-Verlag, 2007. 395-396.
  • 7Bethencourt J, Sahai A, Waters B. Ciphertext-Policy attribute-based encryption. In: Shands D, ed. Proc. of the 2007 IEEE Symp. on Security and Privacy. Oakland: IEEE Computer Society, 2007. 321-334. [doi: 10.1109/SP.2007.11].
  • 8Yu S, Ren K, Lou W, Li J. Defending against key abuse attacks in KP-ABE enabled broadcast systems. In: Bao F, ed. Proc. of the 5th Int'l Conf. on Security and Privacy in Communication Networks. Singapore: Springer-Verlag, http://www.linkpdf.com/ ebook-viewer.php?url=http://www.ualr.edu/sxyul/file/SecureCommO9_AFKP_ABE.pdf.
  • 9Ibraimi L, Petkovic M, Nikova S, Hartel P, Jonker W. Ciphertext-Policy attribute-based threshold decryption with flexible delegation and revocation of user attributes. Technical Report, Centre for Telematics and Information Technology, University of Twente, 2009.
  • 10Roy S, Chuah M. Secure data retrieval based on ciphertext policy attribute-based encryption (CP-ABE) system for the DTNs. Technical Report, 2009.

共引文献1069

同被引文献9

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部