JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE) ›› 2014, Vol. 49 ›› Issue (09): 160-165.doi: 10.6040/j.issn.1671-9352.2.2014.183

Previous Articles     Next Articles

An efficient multiple-replica data possession checking scheme

LIU Wen-zhuo, CAO Tian-jie, HUANG Shi   

  1. School of Computer Science and Technology, China University of Mining and Technology, Xuzhou 221116, Jiangsu, China
  • Received:2014-06-24 Revised:2014-08-28 Online:2014-09-20 Published:2014-09-30

Abstract: In order to verify whether the users' file replicas were stored by the cloud storage service provider (CSP), a RDPC that supports dynamic data was improved and expanded by analyzing its weakness, and then an efficient multiple-replica data possession scheme based on the homomorphic hash was proposed.Multiple-replica data possession can be verified simultaneously in the scheme, which can resist the replace attack, replay attack and forgery attack. To support data dynamic better, the Merkle hash tree was improved in the scheme, and the γ code was used to decrease the communication bandwith in the process of data blocks checking and update operations.

Key words: cloud storage, data dynamic, homomorphic hash, Merkel hash tree, multiple-replica provable data possession

CLC Number: 

  • TP302
[1] JUELS A, KALISKI JR B S. PORs: proofs of retrievability for large files[C]//Proceedings of the 14th ACM Conference on Computer and Communications Security. New York: ACM Press, 2007: 584-597.
[2] ATENIESE G, BURNS R, CURTMOLA R,et al.Provable data possession at untrusted stores[C]//Proceedings of the 14th ACM Conference on Computer and Communications security. New York: ACM Press, 2007:598-609.
[3] ERWAY C, KPC,A, PAPAMANTHOU C, et al. Dynamic provable data possession[C]//Proceedings of the 16th ACM Conference on Computer and Communications Security. New York: ACM Press, 2009: 213-222.
[4] CURTMOLA R, KHAN O, BURNS R, et al. MR-PDP: multiple-replica provable data possession[C]//Proceedings of the 28th International Conference on Distributed Computing Systems (ICDCS'08). Los Alamitos: IEEE Computer Society, 2008: 411-420.
[5] CHEN L X. A homomorphic hashing based provable data possession[J]. Journal of Electronics and Information Technology, 2011, 33(9): 2199-2204.
[6] 李超零,陈越,谭鹏许,等.基于同态Hash的数据多副本持有性证明方案[J].计算机应用研究,2013,30(1):265-269. LI Chaoling, CHEN Yue, TAN Pengxu, et al. Multiple-replica provable data possession based on homomorphic hash[J]. Application Research of Computers, 2013, 30(1):265-269.
[7] CHEN Lanxiang, ZHOU Shuming, HUANG Xinyi, et al. Data dynamics for remote data possession checking in cloud storage[J]. Computers & Electrical Engineering, 2013, 39(7): 2413-2424.
[8] KROHN M N, FREEDMAN M J, MAZIERES D. On-the-fly verification of rateless erasure codes for efficient content distribution[C]//IEEE Symposium on Security and Privacy. Los Alamitos: IEEE Computer Society, 2004:226-240.
[9] WANG Qian, WANG Cong, REN Kui, et al. Enabling public auditability and data dynamics for storage security in cloud computing[J]. IEEE Transactions on Parallel DistribSyst, 2011, 22(5):847-859.
[10] ATENIESE G, DI PIETRO R, MANCINI L V, et al. Scalable and efficient provable data possession[C]//Proceedings of the 4th International Conference on Security and Privacy in Communication Netowrks. New York: ACM Press, 2008: 1-11.
[1] WANG Xiao-yan, CHEN Xing-shu, WANG Yi-tong, GE Long. Performance measurement and analysis of cloud computing network based on OpenStack [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2018, 53(1): 30-37.
[2] WANG Xu-yu, JING Feng-xuan, WANG Yu-qing. An improved hash-based RFID security authentication algorithm [J]. JOURNAL OF SHANDONG UNIVERSITY(NATURAL SCIENCE), 2014, 49(09): 154-159.
[3] LI Xin . An OTC intelligently choosing system based on uncertainty reasoning and Fuzzy model [J]. J4, 2008, 43(11): 36-39 .
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!