期刊文献+

云存储环境中基于离线密钥传递的加密重复数据删除方法研究 被引量:9

Research on Encrypted Deduplication Method Based on Offline Key Transfer in Cloud Storage Environment
下载PDF
导出
摘要 重复数据删除技术在云存储的快速发展中扮演着重要角色。在上传数据之前,对数据加密已成常态。使用不同加密密钥加密相同数据得到不同密文,导致云服务器无法实现加密重复数据删除。文章提出一种能够离线传递加密密钥的安全加密重复数据删除方案。在划分数据类型的基础上,借助椭圆曲线构造数据流行度的查询标签;利用广播加密技术构建安全密钥传递方案,使得相同明文被加密为相同密文,云服务器能够完成非流行数据重复删除;针对流行数据,使用改进后的收敛加密算法,在保证数据存储安全的同时,提高流行数据重复删除的效率。安全分析与仿真实验表明,文章方案拥有较高的安全性与实用性。 Deduplication technology plays an important role in the rapid development of cloud storage. The data that are encrypted has become normal before the user uploading them. Different encryption keys are used to encrypt the same data to obtain different ciphertext, which makes the cloud server unable to realize encrypted deduplication. This paper presents a secure encrypted deduplication scheme that can deliver encryption keys in an offline manner. On the basis of dividing data types, the query tags of data popularity are constructed by using elliptic curve. The secure key transfer scheme is constructed by using the broadcast encryption technology so that the same plaintext is encrypted the same ciphertext, which cloud server can complete the unpopular deduplication. For popular data, the improved convergence encryption algorithm can improve the efficiency of deduplication while ensuring data storage security. Security analysis and simulation results show that the scheme has high security and practicability.
出处 《信息网络安全》 CSCD 2017年第7期66-72,共7页 Netinfo Security
基金 国家自然科学基金[61303197 61501276] 山东省自然科学基金[ZR2013FQ005 ZR2016FQ02] 中国科学院网络测评技术重点实验室开放课题
关键词 重复数据删除 椭圆曲线 广播加密 数据流行度 deduplication elliptic curve broadcast encryption data popularity
  • 相关文献

参考文献12

二级参考文献177

  • 1李艳俊,李彦兵,毛明,欧海文.简化AES的设计和可视化实现[J].微计算机信息,2008,24(12):72-73. 被引量:4
  • 2冯登国.可证明安全性理论与方法研究[J].软件学报,2005,16(10):1743-1756. 被引量:101
  • 3庞辽军,柳毅,王育民.一个有效的(t,n)门限多重秘密共享体制[J].电子学报,2006,34(4):587-589. 被引量:26
  • 4殷胤,李宝.标准模型下可证安全的加密密钥协商协议[J].软件学报,2007,18(2):422-429. 被引量:9
  • 5Daemen J, Rijmen V. The Design of Rijndael:AES-the Adavanced Encryption. Berlin:Springer Verlag,2002.
  • 6Y.Ma. A Simplified Architecture for Modulo (216+1) Multiplication[J]. IEEE Transactions on Computers, 1998, 47(3):333-337.
  • 7Guido Bertoni et al:Efficient Software Implementation of AES on 32-bit Platforms:CHES 2002,Revised Papers,LNCS Vol,2523:159- 171,Spring-Verlag.
  • 8A.Rudra et al:Effieient Rijndael Eneryption Implementation with Composite Field Arithmetic:CHES 2001,LNCS,Vol 2162:77-92, Springer-Verlag.
  • 9Bellovin SM, Merritt M. Encrypted key exchange: Password-based protocols secure against dictionary attacks. In: Proc. of the IEEE Symp. on Research in Security and Privacy. Los Alamitos: IEEE Computer Society, 1992. 72-84. [doi: 10.1109/RISP.1992. 213269].
  • 10Bellare M, Pointcheval D, Rogaway P. Authenticated key exchange secure against dictionary attack. In: Preneel B, ed. Proc. of the EUROCRYPT 2000. LNCS 1807, Berlin: Springer-Verlag, 2000. 140-156.

共引文献422

同被引文献70

引证文献9

二级引证文献43

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部