计算机科学 ›› 2017, Vol. 44 ›› Issue (3): 55-58.doi: 10.11896/j.issn.1002-137X.2017.03.014

• 2015全国高性能计算学术年会 • 上一篇    下一篇

一种层次式远程数据持有检测方法

马海峰,杨家海,姚念民,关明山   

  1. 黑龙江科技大学计算机与信息工程学院 哈尔滨150022;清华大学网络科学与网络空间研究院 北京100084,清华大学网络科学与网络空间研究院 北京100084,大连理工大学计算机科学与技术学院 大连116024,黑龙江科技大学计算机与信息工程学院 哈尔滨150022
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受黑龙江省教育厅科学技术研究项目(12533052)资助

Hierarchical Remote Data Possession Checking Method

MA Hai-feng, YANG Jia-hai, YAO Nian-min and GUAN Ming-shan   

  • Online:2018-11-13 Published:2018-11-13

摘要: 在云存储环境下,云服务器并不完全可信。用户如何以较低开销验证云上数据的完整性成为用户日益关心的问题。目前已提出多种保护方法,这些方法在认证多个文件时需要对文件逐一进行认证,因此当文件数很大时其计算和通信开销仍较大。针对此问题,提出一种层次式远程数据持有检测方法。该方法与远程数据持有检测方法相结合,能提供高效且安全的远程数据完整性保护,并支持动态数据操作。对提出的方法进行了安全性分析和实验评估,结果表明,提出的方法安全可靠,在较低的漏检率下,相比远程数据持有检测方法有45%~80%的性能提升。

关键词: 云存储,数据完整性,数据持有证明,同态标签,哈希树

Abstract: In cloud storage environment,the storage servers may not be fully trustworthy.How to verify the integrity of the cloud data with a lower overhead for users has become increasingly concerned problem.While many methods have been proposed,these methods in the verification of multiple files need to authenticate them one by one.So the computation and communication overhead is still expensive when the number of file is large.Aiming at this problem,a hierarchical remote data possession checking method was proposed.Combining with remote data possession checking method,the proposed method can provide more efficient and secure remote data integrity protection,and support dynamic data opera-tion.The security analysis and experimental evaluation results show that the proposed method is safe and reliable,and it can gain 45%~80% performance improvement with lower false negative rate.

Key words: Cloud storage,Data integrity,Provable data possession,Homomorphism tag,Hash tree

[1] ATENIESE G,BUMS R,CURTMOLA R,et al.Provable data possession at untrusted stores[C]∥14th ACM CCS.2007:598-609.
[2] JUELS A,BURTON S,KALISKI J.PORs:Proofs of Retrieva-bility for Large Files [C]∥Proceedings of the 14th ACM Conference on Computer and Communications Security(CCS’07).Alexandria,Virginia,USA,USA:ACM Press,New York,NY,584-597.
[3] ATENIESE G,DI PIETRO R,MANCINI L V,et al.Scalable and efficient provable data possession[C]∥4th International Conference on Security and Privacy in Communication Networks.2008.
[4] ERWAY C,KUPCU A,PAPAMANTHOU C,et al.Dynamic provable data possession[C]∥16th ACM CCS.2009:213-222.
[5] SHACHAM H,WATERS B.Compact Proofs of Retrievability [C]∥Proceedings of the 14th International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT’08).Melbourne,Australia,Berlin:Springer-Verlag,90-107.
[6] TAN S,JIA Y,HAN W H.Research and Development of Pro-vable Data Integrity in Cloud Storage [J].Chinese Journal of Computers,2015,38(1):164-177.(in Chinese) 谭霜,贾焰,韩伟红.云存储中的数据完整性证明研究及进展[J].计算机学报,2015,38(1):164-177.
[7] BOWERS K D,JUELS A,OPREA A.Proofs of Retrievability:Theory and Implementation[C]∥Proceeding(s) of ACM Workshop on Cloud Computing Security.Chicago,USA,2009:43-53.
[8] WANG C,WANG Q,REN K,et al.Privacy-preserving public auditing for data storage security in cloud computing[C]∥29th IEEE INFOCOM.2010.
[9] CHEN L,ZHOU S,HUANG X,et al.Data dynamics for remote data possession checking in cloud storage[J].Computers and Electrical Engineering,2013,39:2413-2424.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!