计算机科学 ›› 2016, Vol. 43 ›› Issue (Z6): 370-373.doi: 10.11896/j.issn.1002-137X.2016.6A.088

• 信息安全 • 上一篇    下一篇

基于Paillier加密的数据多副本持有性验证方案

王惠清,周雷   

  1. 四川医科大学现代教育技术中心 泸州646000,中南大学信息科学与工程学院 长沙410083
  • 出版日期:2018-11-14 发布日期:2018-11-14
  • 基金资助:
    本文受国家自然科学基金青年科学基金项目(51308465),四川医科大学校级课题(JG2015086)资助

Multiple-replica Provable Data Possession Based on Paillier Encryption

WANG Hui-qing and ZHOU Lei   

  • Online:2018-11-14 Published:2018-11-14

摘要: 云存储服务中,用户将数据存储在不可信的云储存服务器上,为检查云存储中服务提供商(CSP)是否按协议完整地存储了用户的所有数据副本,提出一种 支持对数据副本进行动态操作 的基于Paillier加密的数据多副本持有性验证方案, 即DMR-PDP方案。该方案为实现多副本检查,将文件块以文件副本形式存储在云服务器上,将各副本编号与文件连接后利用Paillier密码系统生成副本文件以防止CSP各服务器的合谋攻击。利用BLS签名实现对所有副本的批量验证。将文件标志和块位置信息添加到数据块标签中,以保证本方案的安全性,支持对文件的动态更新操作。安全性分析和仿真实验结果表明,该方案在安全性、通信和计算开销方面的性能优于其他文献提出的方案,极大地提高了文件存储和验证的效率,减少了计算开销。

关键词: 云计算,云存储服务提供商,多副本,动态多副本持有性验证,Paillier密码系统

Abstract: In cloud storage service,the user data are stored in untrusted cloud storage server and faced with security threat.In order to check whether all the file replicas are stored by the CSP intactly,a multiple-replica provable data possession scheme based on Paillier encryption and supporting the dynamic operation of data replica was proposed,namely the DMR-PDP scheme.To realize multiple-replica check,the file blocks are stored in the cloud server in the form of co-pies,and differentiable replicas are generated by using Paillier encryption system to encrypt the concatenation of the serial numbers of replicas and the file.The verifying tags are generated by BLS signature,which can batch checking of all replicas.The information of file identification and block position are added into the block tags to prevent both of the replacing and replay attacks from the CSP.The security analysis and simulation results show that the scheme is better than other literature methods in terms of security,communications and computational overhead,greatly improves the efficiency of file storage and validation,and reduces the computational overhead.

Key words: Cloud computing,Cloud server provider(CSP),Multiple-replica,Dynamic multiple-replica provable data possession(DMR-PDP),Paillier encryption system

[1] 陈兰香.一种基于同态Hash的数据持有性证明方法.电子与信息学[J].2011,3(9):2200-2204
[2] Ateniese G,Berns R,Cutmola R,et al.Provable Data Possession at Untrusted Stores[C]∥Proc of the 14th ACM Conference on Computer and Communications Security.New York:ACM,2007:598-609
[3] Ateniese G,Pietro ,R D,Mancini L V,et al.Scalable and Efficient Provable Data Possessin[C]∥Proc of the 4th International Conference on Security and Privacy in Communication Netowrks Istanbul.Turkey:ACM,2008:1-10
[4] Erway C,Kupcu A,Papamanthou C,et al.Dynamic ProvableData Possession[C]∥Proc of the16thACM Conferenceon Computer andCommunications Security.Chicago,Illinois,USA:ACM,2009:213-222
[5] Wang Q,Wang C,Li J,et al.Enabling Public Verifiability and Data Dynamics for Storage Security in Cloud Computing[C]∥Proc of the14thEuropean Conferenceon on Research in Computer Security.Heidelberg,Berlin,2009:355-370
[6] Hao Z,Zhong S,Yu N.A Privacy-preserving Remote Data Integrity Checking Protocol with Data Dynamics and Public Verifiability[J].IEEE Transactions on Knowledge and Data Engineering,2011,23(9):1432
[7] Curtmola R,Khan O,Burns R,et al.Multiple-Replica Provable Data Possession [C]∥28thIEEE ICDCS.2008:411-420
[8] Barsoum A F,Hasan M A.On Verifying Dynamic Multiple Data Copies over Cloud Servers [R].Cryptology ePrint Archive,2011:447
[9] Damgard I,Ren K,Lou W,et al.Toward Publicly Auditable Secure Cloud Data Storage Services[J].IEEE Network,2011,4:19-24
[10] Wang C,Jurki M.A Simplification and some Application of Paillier’s Probabilistic Public Key System [C]∥4thInternation Workshop on Practice and Theory in Public Key Cryptosystems.2001:13-15
[11] 于洋洋,虞慧群,范贵生.一种云存储数据完整性验证方法[J].华东理工大学学报(自然科学版),2013,9(2):211-216
[12] 胡德敏,余星.一种基于同态标签的动态云存储数据完整性验证方法[J].计算机应用研究,2014,1(5):1362-1365
[13] Chen L,Guo G.An Efficient Remote Data Possession Checking in Cloud Storage[J].International Journal of Digital Content Technology and its Applications,2011,5(4):43-50

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!