期刊文献+

基于阿里云平台的密文数据安全去重系统的设计与实现 被引量:8

Design and Implementation of Secure Deduplication System for Ciphertext Data Based on Aliyun
下载PDF
导出
摘要 随着云计算服务的广泛使用,越来越多的数据被存储到云服务器上。为了解决云存储系统中加密数据面临的密文重复性检测和拥有权证明(Proof of Ownership,PoW)等问题,文章利用收敛加密和Bloom过滤器的方法设计和实现了一个基于阿里云平台的密文数据安全去重系统。首先,利用收敛加密的方法产生文件的加密密钥,实现了不同用户之间密钥的共享,有利于跨用户之间密文的去重;其次,基于Bloom过滤器的方法,实现了文件拥有权证明,有效地预防了攻击者通过单一的文件哈希值去获取整个文件;最后,基于当前的阿里云平台实现了整个安全去重系统,有效地保证了数据去重的安全性。此外,实验结果和性能分析也证明了方案是高效可行的。 With the wide use of cloud computing service, more and more data is stored in the cloud server. To solve the problems faced by enciphered data in cloud storage system, such as detection and PoW (proofs of ownership) of duplicated ciphertext, etc,e complete a secure deduplication system for ciphertext data based on aliyun by usibg convergent encryption and Bloom Filter algorithm. First of all,we utihze convergent enctyption method to generate a file enctyption key,which implements the key shared between different users and is advantageous to cross-user ciphertext deduplication. Secondly,the proof of ownership for files is realized b}^ Bloom filter so as to prevent the attackers with a single file hash value to obtain files efficient^. Finalty, based on cuixent cloud platforai provided b}^ altyun, we realize the secure deduplication system and guarantee the safety of data deduplication. In addition, the results of experiments and performance analysis have proved that the scheme is efficient and feasible.
出处 《信息网络安全》 CSCD 2017年第3期39-45,共7页 Netinfo Security
基金 国家自然科学基金[61572255] 江苏省自然科学基金[BK20141404] 中央高校基本科研业务费专项[30915011322]
关键词 数据安全去重 拥有权证明 收敛加密 BLOOM过滤器 secure data deduplication proof o f ownership convergent enctyption Bloom filter
  • 相关文献

参考文献5

二级参考文献51

  • 1Wikipedia.Comparison of online backup services[EB/OL],(2014-01-27)[2014-01-28].http://en.wikipedia.org/wiki/Comparison of online backup services.
  • 2Dropbox Corporation.Dropbox cloud service[EB/OL],2007[2014-01-28].http://www.dropbox.com/.
  • 3Wuala Corporation.Wuala[EB/OL].2009[2014-01-28].http://www.wuala.com/.
  • 4Dutch M.Understanding data de-duplication ratios[EB/OL].(2009-02-01)[2014-01-28].http://www.snia.org/.
  • 5Harnik D,Pinkas B,Shulman-Peleg A.Side channels incloud services,the case of deduplication in cloud storage[J].IEEE Security and Privacy Magazine,2010,8(6):40-47.
  • 6Halevi S,Harnik D,et al.Proofs of ownership in remotestorage systems[C]//Proc of the 18th ACM Conf on Computer and Communications Security.New York:ACM,2011:491-500.
  • 7Mulazzani M,Schrittwieser S,et al.Dark clouds on thehorizon:Using cloud storage as attack vector and online slackspace[C]//Proc of the 20th USENIX Security Symposium.Berkeley:USENIX Association,2011:5-15.
  • 8Ryan S.Dropbox left user accounts unlocked for 4 hoursSunday[EB/OL].(2011-06-20)[2014-01-28].http://www.wired,com/threatlevel/2011/06/dropbox/.
  • 9Twitter Corporation.Tweetdeck[EB/OL].(2012-03-30)[2014-01-28].http://money,cnn.com/2012/03/30/technology/tweetdeckbug-twitter/.
  • 10Merkle C.A certified digital signature[C]//Proc onAdvances in Cryptology-CRYPTO,89.Berlin:Springer.1989:218-238.

共引文献31

同被引文献81

引证文献8

二级引证文献45

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部