您的位置:山东大学 -> 科技期刊社 -> 《山东大学学报(理学版)》

山东大学学报(理学版) ›› 2014, Vol. 49 ›› Issue (09): 160-165.doi: 10.6040/j.issn.1671-9352.2.2014.183

• 论文 • 上一篇    下一篇

一种高效的多副本数据持有性证明方案

刘文卓, 曹天杰, 黄石   

  1. 中国矿业大学计算机科学与技术学院, 江苏 徐州 221116
  • 收稿日期:2014-06-24 修回日期:2014-08-28 出版日期:2014-09-20 发布日期:2014-09-30
  • 通讯作者: 曹天杰(1967-),男,教授,博士,研究方向为密码学与信息安全.E-mail:tjcao@cumt.edu.cn E-mail:tjcao@cumt.edu.cn
  • 作者简介:刘文卓(1990-),女,硕士研究生,研究方向为云计算.E-mail:wzliucumt@gmail.com

An efficient multiple-replica data possession checking scheme

LIU Wen-zhuo, CAO Tian-jie, HUANG Shi   

  1. School of Computer Science and Technology, China University of Mining and Technology, Xuzhou 221116, Jiangsu, China
  • Received:2014-06-24 Revised:2014-08-28 Online:2014-09-20 Published:2014-09-30

摘要: 为了验证云存储中服务提供商是否完整地存储了用户的数据副本,在分析支持动态数据的持有性证明方案(RDPC)的安全缺陷(无法抵抗替换和重放攻击)的基础上,对其进行了改进和扩展,提出一种基于同态哈希技术的多副本持有性证明方案。该方案能够同时对多个副本的持有性进行验证,具有抵抗替换攻击、重放攻击和伪造攻击的能力。通过对Merkel哈希树进行改进,使方案更好地支持动态数据操作,同时利用γ编码技术,使得对数据块的验证和更新等操作过程中通信的数据量更小。

关键词: 云存储, Merkel哈希树, 动态数据, 多副本持有性验证, 同态hash

Abstract: In order to verify whether the users' file replicas were stored by the cloud storage service provider (CSP), a RDPC that supports dynamic data was improved and expanded by analyzing its weakness, and then an efficient multiple-replica data possession scheme based on the homomorphic hash was proposed.Multiple-replica data possession can be verified simultaneously in the scheme, which can resist the replace attack, replay attack and forgery attack. To support data dynamic better, the Merkle hash tree was improved in the scheme, and the γ code was used to decrease the communication bandwith in the process of data blocks checking and update operations.

Key words: cloud storage, data dynamic, homomorphic hash, Merkel hash tree, multiple-replica provable data possession

中图分类号: 

  • TP302
[1] JUELS A, KALISKI JR B S. PORs: proofs of retrievability for large files[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM Press, 2007: 584-597.
[2] ATENIESE G, BURNS R, CURTMOLA R,et al.Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications security. New York: ACM Press, 2007:598-609.
[3] ERWAY C, KPC,A, PAPAMANTHOU C, et al. Dynamic provable data possession[C]//Proceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM Press, 2009: 213-222.
[4] CURTMOLA R, KHAN O, BURNS R, et al. MR-PDP: multiple-replica provable data possession[C]//Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS'08). Los Alamitos: IEEE Computer Society, 2008: 411-420.
[5] CHEN L X. A homomorphic hashing based provable data possession[J]. Journal of Electronics and Information Technology, 2011, 33(9): 2199-2204.
[6] 李超零,陈越,谭鹏许,等.基于同态Hash的数据多副本持有性证明方案[J].计算机应用研究,2013,30(1):265-269. LI Chaoling, CHEN Yue, TAN Pengxu, et al. Multiple-replica provable data possession based on homomorphic hash[J]. Application Research of Computers, 2013, 30(1):265-269.
[7] CHEN Lanxiang, ZHOU Shuming, HUANG Xinyi, et al. Data dynamics for remote data possession checking in cloud storage[J]. Computers & Electrical Engineering, 2013, 39(7): 2413-2424.
[8] KROHN M N, FREEDMAN M J, MAZIERES D. On-the-fly verification of rateless erasure codes for efficient content distribution[C]//IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society, 2004:226-240.
[9] WANG Qian, WANG Cong, REN Kui, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel DistribSyst, 2011, 22(5):847-859.
[10] ATENIESE G, DI PIETRO R, MANCINI L V, et al. Scalable and efficient provable data possession[C]//Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. New York: ACM Press, 2008: 1-11.
[1] 林宏康1,2,李豫颖1,2,熊国敏3. 动态数据距离与动态数据几何辨识-恢复[J]. J4, 2012, 47(8): 92-97.
[2] 谢维奇1,2,刘道广1. P-集合与动态数据外获取-应用[J]. J4, 2011, 46(8): 118-121.
[3] 林宏康1, 2,李豫颖1, 2. P-集合与系统状态的动态辨识[J]. J4, 2011, 46(4): 121-126.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!