期刊文献+

远程不可信存储的数据完整性巡检算法研究 被引量:2

Research on Verification Algorithm of Data Integrity Inspecting in Remote Untrusted Storage
下载PDF
导出
摘要 数据所有者把自己的数据存储在远程存储空间正成为一种非常有前景的数据服务模式.这种数据存储因数据所有者失去对数据的直接控制,而面临着不可信第三方存储服务提供商(Storage Service Provider,SSP)造成数据丢失的潜在威胁.目前普遍采用基于同态技术的数据完整性校验算法,但现有的算法中忽略了数据检测时数据大小、数据重要性等数据自身因素对检测效率的影响.提出一种基于伪随机函数和同态BLS短签名的混合校验算法,结合被校验数据的大小和重要性等因素,在权衡检测效率和校验安全性下采用概率循环抽样检测方式执行数据巡检.理论分析和模拟测试结果表明,算法在区分不同重要性的数据及数据大小的条件下,提高了数据巡检时的检测效率. Cloud storage service, which allows data owners store their data at remote servers, has been becoming a significantly promis- ing data service mode. However,due to data owners losing direct control of their data,it is subject to the potential threat of data loss or corruption brought by the untrusted third-party storage service provider ( SSP }. Currently, most of data integrity verification algorithms are based on the homomorphic verification technology, but they ignore some factors such as the size and importance of checked data, which have a significant impact on the verification efficiency in data inspecting process. In this paper,we propose a mixed verification algorithm based on pseudo-random function and homomorphic BLS short signature technology. The algorithm combines with the size and importance of checked data and utilizes the looping probability sampling to execute inspecting verification to assure the data in- specting efficiency and verification security. Theoretical analysis and simulation results show that the algorithm improves the verifica- tion efficiency in the data inspecting while the importance rank of data and the data size are differentiated.
出处 《小型微型计算机系统》 CSCD 北大核心 2016年第9期1930-1936,共7页 Journal of Chinese Computer Systems
基金 国家自然科学基金项目(61300100 61402100)资助 上海自然科学基金项目(15ZR1400900 13ZR1451000)资助 同济大学嵌入式系统与服务计算教育部重点实验室和高密度人居环境生态与节能教育部重点实验室开放课题项目资助
关键词 数据完整性 校验 重要性等级(IR) 巡检 data integrity verification importance rank ( IR) inspecting verification
  • 相关文献

参考文献4

二级参考文献52

  • 1Cooper B, Garcia-Molina H. Peer to peer data trading to preserve information [J]. ACM Trans on Information Systems, 2002, 20(2): 133-170.
  • 2Goh E, Shacham H, Mndadugu N, et al. SiRiUS: Securing remote untrustcd storage [C]//Proc of the 10th Network and Distributed Systems Security Syrup (NDSS'03). Reston, VA: Internet Society, 2003:131-145.
  • 3Kallahalla M, Riedel E, Swaminathan R, et al. Plutus: Scalable secure file sharing on untrusted storage [C] //Proc of the 2nd USENIX Conf on File and Storage Technologies (FAST'03). Berkeley, CA: USENIX, 2003:29-42.
  • 4Tompa M, Woll H. How to share a secret with cheaters [J]. Journal of Cryptography, 1988. 1(2): 133-138.
  • 5Krawczyk H. Distributed fingerprints and secure information dispersal [C] //Proc of the 12th ACM Symp on Principles of Distributed Computing ( PODC' 93). New York: ACM, 1993:207-218.
  • 6Shah M, Baker M, Mogul J, et al. Auditing to keep online storage services honest[C] //Proc of HotOS XL Berkeley, CA: USENIX, 2007.
  • 7Luby M, Rackoff C. How to construct pseudorandom permutations and pseudorandom functions [J]. SIAM Journal on Computing, 1988, 17:373-386.
  • 8Be/lare M, Canetti R, Krawczyk H. Keying hash functions for message authentication [G]//LNCS 1109: Proc of the 16th Annual Int Cryptology Conf (Crypto' 96). Berlin:Springer, 1996:1-19.
  • 9Ateniese G, Burns R, Curtmola R, et al. Provable data possession at untrusted stores [C]//Proc of the 14th ACM Conf on Computer and Communications Security (CCS'07). New York:ACM, 2007:598-609.
  • 10Filho D, Baretto P. Demonstrating data possession and uneheatable data transfer [EB/OL]. [2008-02-10]. http:// eprint. iacr. org/2006/150. pdf.

共引文献37

同被引文献14

引证文献2

二级引证文献4

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部