期刊文献+

云存储威胁模型的伪随机双线性映射完整性检查 被引量:2

Integrity check of cloud storage threat model based on pseudo random bilinear mapping
下载PDF
导出
摘要 在云存储应用中,用户文件不在本地存储,因此文件安全性、数据机密性和鲁棒性是关键问题。首先,针对现有文献提出的多个密钥服务器的安全擦除码存储系统未考虑数据鲁棒性导致数据恢复存在缺陷的问题,利用伪随机双线性映射构建云存储完整性检查策略威胁模型;其次,编制接口文件块结构,并参照相关文献算法进行完整性检查方案设计,实现多密钥服务器安全擦除码存储系统算法功能补充,并给出算法计算复杂度分析;最后,实验结果显示,所提出的完整性检查方案可实现较大的数据成功检索概率。 User files are not stored locally in the application of cloud storage, so the key problems include file security, data confidentiality and data robustness. Firstly, according to the security problems of the existing literature, which does not consider data robustness for data recovery, we construct a threat model by using pseudo random bilinear mapping. Secondly, the interface file block structure is prepared, and an integrity check scheme is designed according to the relevant literature algorithm, which can realize the implementation of multi key server security erase code storage system algorithm, and the calculation complexity of the algorithm is given. Experimental results show that the proposed integrity check scheme can achieve a large probability of successful data retrieval.
出处 《计算机工程与科学》 CSCD 北大核心 2017年第6期1048-1055,共8页 Computer Engineering & Science
基金 天津市科技计划(16YFXTSY00410)
关键词 云存储 鲁棒性 机密性 伪随机 双线性映射 安全擦除码 cloud storage robustness confidentiality pseudo random bilinear mapping secure erasure code
  • 相关文献

参考文献5

二级参考文献71

  • 1Brickell EF,Camenisch J,Chen LQ.Direct anonymous attestation.In:Brickell E,Camenisch J,Chen LQ,eds.Proc.of the ACM Conf.on Computer and Communications Security.New York:ACM Press,2004.132-145.
  • 2Chaum D,van Heyst E.Group signature.In:Davies DW,ed.Advances in Cryptology-Eurocrypt'91.Berlin:Springer-Verlag,1992.257-265.
  • 3He YF,Zhang JZ.An efficient and secure dynamic group signature scheme.Journal of Software,2005,16(4):609-615 (in Chinese with English abstract).http://www.jos.org.cn/1000-9825/16/609.htm[doi:10.1360/jos160609].
  • 4Camenisch J.Better privacy for trusted computing platforms.In:Molva D,ed.Proc.of the ESORICS.Berlin:Springer-Verlag,2004.73-88.
  • 5Brickell E,Li JT.Enhanced privacy ID:A direct anonymous attestation scheme with Enhanced revocation capabilities.Technical Report,2007/194,2007.
  • 6Smyth B,Ryan M,Chen LQ,Ryan M.Direct anonymous attestation (DAA):Ensuring privacy with corrupt administrators.In:Stajano F,ed.Proc.of the 4th European Workshop on Security and Privacy in Ad hoc and Sensor Networks (ESAS 2007).LNCS 4572,Berlin:Springer-Verlag,2007.218-231.
  • 7Backes M,Maffei M,Unruh D.Zero-Knowledge in the applied pi-calculus and automated verification of the direct anonymous attestaion protocol.Technical Report,2007/289,2007.
  • 8Camenisch J.Protecting (anonymous) credentials with the trusted computing group's TPM V1.2.In:Proc.of the SEC 2006.Berlin:Springer-Verlag,2006.135-147.
  • 9Leung A,Mitchell CJ.Ninja:Non identity based,privacy preserving authentication for ubiquitous environments.In:Krumm P,ed.Proc.of the 9th Int'l Conf.on Ubiquitous Computing.LNCS 4717,Berlin:Springer-Verlag,2007.73-90.
  • 10He G,Tate SR.A direct anonymous attestation scheme for embedded devices.In:Proc.of the Public Key Cryptography 2007.Berlin:Springer-Verlag,2007.16-30.

共引文献135

同被引文献19

引证文献2

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部