期刊文献+

云存储中加密数据的自适应重复删除方法 被引量:4

Adaptive deduplication method for encrypted data in cloud storage
下载PDF
导出
摘要 为了保护个人隐私,用户倾向于在数据上传至云服务器之前将其加密。相同的明文数据被加密成不同密文数据,使云服务器无法识别出重复的加密数据。现存的解决方案多数依赖可信第三方,且没有划分数据流行度,导致安全性与执行效率较低。提出一种无须可信第三方的自适应重复删除方法。利用完美散列函数检查数据的流行度,使用口令认证密钥交换协议与同态加密安全传递数据的加密密钥,在保证用户数据隐私的前提下进行安全的重复数据删除。与现有其他方案相比,安全性与实用性更强。实验和仿真证明了方案的高效性。 In order to protect personal privacy,users tend to encrypt their data before uploading them to the cloud.With different keys,the same data may have different ciphertexts.This will make it difficult for the cloud server to perform deduplication.Most of the existing solutions relied on the trusted third parties.These schemes did not distinguish between the popularity of the data,which resulted in lower security and implementation efficiency.This paper proposed an adaptive data deduplication scheme.It defined data popularity,and it was measured using perfect hash function.It adopted the password authentication key exchange protocol and homomorphic encryption for encryption key delivery.It achieved secure data deduplication while preserving the data privacy.By comparing with the other schemes,this scheme is more secure and more applicable.The experiments and simulations show that proposed scheme is secure and efficient.
作者 张曙光 咸鹤群 刘红燕 侯瑞涛 张曼 Zhang Shuguang;Xian Hequn;Liu Hongyan;Hou Ruitao;Zhang Man(College of Computer Science&Technology,Qingdao University,Qingdao Shandong 266071,China;Key Laboratory of Network Assessment Technology,Chinese Academy of Sciences,Beijing 100093,China;State Key Laboratory of Information Security,Institute of Information Engineering,Chinese Academy of Sciences,Beijing 100093,China)
出处 《计算机应用研究》 CSCD 北大核心 2018年第9期2772-2776,共5页 Application Research of Computers
基金 国家自然科学基金资助项目(61303197 61501276) 山东省自然科学基金资助项目(ZR2013FQ005 ZR2016FQ02) 中国科学院网络测评技术重点实验室开放课题
关键词 重复数据删除 完美散列函数 口令认证密钥交换协议 同态加密 deduplication perfect hash function password authenticated key exchange homomorphic encryption
  • 相关文献

参考文献5

二级参考文献81

  • 1李艳俊,李彦兵,毛明,欧海文.简化AES的设计和可视化实现[J].微计算机信息,2008,24(12):72-73. 被引量:4
  • 2Daemen J, Rijmen V. The Design of Rijndael:AES-the Adavanced Encryption. Berlin:Springer Verlag,2002.
  • 3Y.Ma. A Simplified Architecture for Modulo (216+1) Multiplication[J]. IEEE Transactions on Computers, 1998, 47(3):333-337.
  • 4Guido Bertoni et al:Efficient Software Implementation of AES on 32-bit Platforms:CHES 2002,Revised Papers,LNCS Vol,2523:159- 171,Spring-Verlag.
  • 5A.Rudra et al:Effieient Rijndael Eneryption Implementation with Composite Field Arithmetic:CHES 2001,LNCS,Vol 2162:77-92, Springer-Verlag.
  • 6BELLOVIN S M, MERRITT M. Encrypted key exchange:passwordbased protocols secure against dictionary attacks [ C]//Proc of IEEE Computer Society Symposium on Research in Security and Privacy. Oakland:IEEE Computer Society, 1992:72- 84.
  • 7BELLOVIN S M, MERRITT M. Augmented encrypted key exchange : a password-based protocol secure against dictionary attacks and password file compromise[ C]//Proc of ACM Conference on Computer and Communications Security. New York: ACM Press, 1993:244- 250.
  • 8JABLON D P. Extended password key exchange protocols immune to dictionary attacks [ C ]//Proc of WETICE' 97 Workshop on Enterprise Security. Cambridge: IEEE Computer Society, 1997:248- 255.
  • 9BELLARE M, ROGAWAY P. Entity authentication and key distribution[C]//Advances in Cryptology- CRYPTO' 93. Berlin: Springer- Verlag, 1993:232- 249.
  • 10BELLARE M, POINTCHEVAL D, ROGAWAY P. Authenticated key exchange secure against dictionary attacks[ C ]//Advances in Cryptology-EUROCRYPT 2000. Berlin: Springer-Verlag, 2000:139- 155.

共引文献116

同被引文献49

引证文献4

二级引证文献5

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部