期刊文献+

云存储中密文数据的客户端安全去重方案 被引量:6

A Security Client-side Deduplication with Encrypted Data in Cloud Storage
下载PDF
导出
摘要 云存储环境下,客户端数据去重能在本地进行文件重复性检测,有效地节约存储空间和网络带宽.然而,客户端去重仍面临着很多安全挑战.首先,由于将文件哈希值作为重复性检测的证据,攻击者很可能通过一个文件的哈希值获得整个文件;其次,为了保护数据隐私,收敛加密被广泛运用于数据去重方案,但是由于数据本身是可预测的,所以收敛加密仍不可避免地遭受暴力字典攻击.为了解决上述问题,本文首次利用盲签名构造了一个安全的密钥生成协议,通过引入一个密钥服务器,实现了对收敛密钥的二次加密,有效地预防了暴力字典攻击;并进一步提出了一个基于块密钥签名的拥有权证明方法,能够有效预防攻击者通过单一的哈希值来获取文件,并能同时实现对密文文件的文件级和块级去重.同时,安全分析表明本文方案在随机预言模型下是可证明安全的,并能够满足收敛密钥安全、标签一致性和抗暴力字典攻击等更多安全属性.此外,与现有方案相比,实验结果表明本文方案在文件上传和文件去重方面的计算开销相对较小. In cloud storage environment,client-side data deduplication can detect duplicated files at local, so as to save storage space and network bandwidth effectively. However,client-side deduplication still faces many security challenges.Firstly, since the file hash value is regarded as the evidence of duplication detection, the attacker is likely to obtain a whole file via a hash of the file. Secondly, to ensure the privacy of data, convergent encryption has been widely used in data deduplication technology,but the data itself is predictable, so that convergent encryption still inevitably suffered from violence dictionary attacks. To solve problems mentioned above, this paper uses blind signature to construct a secure key generation protocol,by introducing a key server to achieve the secondary encryption of keys,which efficiently prevents violence dictionary attacks. Furthermore,we propose a Proof of Ownership method based on block key signature. It can effectively prevent the attacker from obtaining the file through a single hash value and can realize the file-level and block-level deduplication of the encrypted file simultaneously. Meanwhile, the security analysis shows that our scheme can be proved to be secure in the random oracle model and can meet the security properties such as convergence key security, tag consistency and anti-violence dictionary attacks. In addition, compared with the existing schemes, the experimental results show that the computational overhead of our scheme is relatively small in terms of file upload and file deduplication.
出处 《电子学报》 EI CAS CSCD 北大核心 2017年第12期2863-2872,共10页 Acta Electronica Sinica
基金 国家自然科学基金项目(No.61572255 No.61702266) 江苏省自然科学基金项目(No.BK20141404 BK20150787) 中国博士后科学基金(No.2015M582622) 江苏省研究生培养创新工程项目(No.KYLX16-0465)
关键词 客户端数据去重 收敛加密 盲签名 拥有权证明 client deduplication convergent encryption blind signature proof of ownership
  • 相关文献

参考文献6

二级参考文献56

  • 1Wikipedia.Comparison of online backup services[EB/OL],(2014-01-27)[2014-01-28].http://en.wikipedia.org/wiki/Comparison of online backup services.
  • 2Dropbox Corporation.Dropbox cloud service[EB/OL],2007[2014-01-28].http://www.dropbox.com/.
  • 3Wuala Corporation.Wuala[EB/OL].2009[2014-01-28].http://www.wuala.com/.
  • 4Dutch M.Understanding data de-duplication ratios[EB/OL].(2009-02-01)[2014-01-28].http://www.snia.org/.
  • 5Harnik D,Pinkas B,Shulman-Peleg A.Side channels incloud services,the case of deduplication in cloud storage[J].IEEE Security and Privacy Magazine,2010,8(6):40-47.
  • 6Halevi S,Harnik D,et al.Proofs of ownership in remotestorage systems[C]//Proc of the 18th ACM Conf on Computer and Communications Security.New York:ACM,2011:491-500.
  • 7Mulazzani M,Schrittwieser S,et al.Dark clouds on thehorizon:Using cloud storage as attack vector and online slackspace[C]//Proc of the 20th USENIX Security Symposium.Berkeley:USENIX Association,2011:5-15.
  • 8Ryan S.Dropbox left user accounts unlocked for 4 hoursSunday[EB/OL].(2011-06-20)[2014-01-28].http://www.wired,com/threatlevel/2011/06/dropbox/.
  • 9Twitter Corporation.Tweetdeck[EB/OL].(2012-03-30)[2014-01-28].http://money,cnn.com/2012/03/30/technology/tweetdeckbug-twitter/.
  • 10Merkle C.A certified digital signature[C]//Proc onAdvances in Cryptology-CRYPTO,89.Berlin:Springer.1989:218-238.

共引文献167

同被引文献66

引证文献6

二级引证文献14

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部