CN102710757B - Distributed cloud storage data integrity protection method - Google Patents

Distributed cloud storage data integrity protection method Download PDF

Info

Publication number
CN102710757B
CN102710757B CN201210159546.2A CN201210159546A CN102710757B CN 102710757 B CN102710757 B CN 102710757B CN 201210159546 A CN201210159546 A CN 201210159546A CN 102710757 B CN102710757 B CN 102710757B
Authority
CN
China
Prior art keywords
data
user
server
challenge
cryptographic algorithm
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201210159546.2A
Other languages
Chinese (zh)
Other versions
CN102710757A (en
Inventor
毛剑
徐先栋
刘建伟
张晏
李坤
修春娣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beihang University
Original Assignee
Beihang University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beihang University filed Critical Beihang University
Priority to CN201210159546.2A priority Critical patent/CN102710757B/en
Publication of CN102710757A publication Critical patent/CN102710757A/en
Application granted granted Critical
Publication of CN102710757B publication Critical patent/CN102710757B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to a distributed cloud storage data integrity protection method. The method comprises: (1) data division and coding {F--M}; (2) generation of homomorphic verifiable tags (HVTs) {(sk,F)--HVTs}; (3) remote data storage {(M(j),HVT--Sj)}; (4) a user launching a challenge {chal}; (5) a server making a response {R}; (6) verification{(R,sk)--('success', 'failure')}; and (7) data recovery {(M*,P)--F}. According to the method provided by the invention, the communication cost is reduced by adopting random data block sampling; data error location and error recovery can be realized by using linear coding; and the method has no limits to the number of times for data possession verification, is high in the verification confidence, safe and reliable. Accordingly, the method provided by the invention has good practical value and wide application prospect in the technical field of cloud security.

Description

The guard method of a kind of distributed cloud integrity of data stored
(1) technical field
The present invention relates to the guard method of a kind of distributed cloud integrity of data stored, it is also a kind of for verifying the user data integrality that is stored in Cloud Server and the method that can carry out correcting data error, belongs to cloud computing security fields.
(2) background technology
Internet network application technology is fast-developing universal, and the development of Web2.0 causes the network user and the rapid growth of network data amount in addition, and user has higher requirement to the disposal ability of data, and the feature of cloud computing has been catered to these demands.Cloud computing provides great convenience for user stores, and user needn't be concerned about complicated hardware management again.
Although cloud computing has these attracting advantages, it has also brought new security challenge and threat to data protection: first, because user physically has their data no longer, traditional encryption for data protection can not directly be used.Therefore need can the correct storage of verification msg method, consider users a large amount of in cloud and a large amount of data, the data storage security in cloud computing, correctness how effectively to verify outsourcing data is a huge challenge.Secondly, although the facility under cloud computing is more powerful and reliable than personal computing devices, but they still face inside and outside data integrity and threaten, the hackers that covet in a large number high in the clouds data are ceaselessly excavating the leak in the Web of service provider application, with expectation, make a breach, obtain valuable data.Finally, that have high priority data access right is not user oneself, but cloud computing service business.Due to interests problem, just may there is dishonest conduct to user's data in cloud service supplier.
Therefore,, in the practical application of cloud computing, design can guarantee that the scheme of the correct stalwartness safety of storing of data is particularly important.Cloud is stored to this mass data storage, and we will consider the efficient and low expense of the property the held checking of data on the one hand, once will consider the counter-measure that data memory error can be taked on the other hand.Based on this, consider, we have invented this method, and the major technique relating to is Goppa error correction coding, the signature technology based on elliptic curve, Paillier additivity homomorphic cryptography algorithm.
First, the class rational fraction code that the scholar Goppa of Goppa Ma Shi early 1970s Russia System Construction goes out.It is the important linear error correction code of a class, its topmost advantage be its some subclass can reach Shannon channel coding theorem to performance, and have Fast Decoding Algorithim.Particularly its non-equivalence code class number is very large, so in 1978, McElice constructed a class public-key cryptosystem with Goppa code, has started since then with error correcting code structure cryptographic system and various authentication code.Therefore no matter in practice still in theory, no matter be also at accuracy control system or in password, Goppa code is all significant.It is defined as follows: establish 0<n≤q m, L={a 0, a 1... a n-1an ordered set, a i∈ GF (q m) and unequal mutually, establish again the n-dimensional space GF on GF (q) n(q), code word C=[c n-1c n-2... c 0] ∈ GF n(q), with C for GF (q m) on z rational expression be now, the generator polynomial g of Goppa code (z) meets: { C; R c(z)=0modg (z) }.
Secondly, Paillier cryptographic algorithm meets the character of additive homomorphism, for data m ∈ Z n, by the result that PKI n and generator g are encrypted, be: ε (m)=g mr nmodn 2, wherein r is random number, the character of its homomorphism is:
&epsiv; ( m 1 ) &CenterDot; &epsiv; ( m 2 ) = ( g m 1 r n ) ( g m 2 r n ) = g m 1 + m 2 ( r 1 r 2 ) n = &epsiv; ( m 1 + m 2 mod n ) .
Finally, elliptic curve cipher (Elliptic curve cryptography, is abbreviated as ECC) is for using public-key cryptosystem the most widely in cryptography.The main advantage of ECC is that it uses less key (such as RSA cryptographic algorithms) than other method in some cases, and suitable or more high-grade safety is provided.Its fail safe is based upon the discrete logarithm problem on elliptic curve, the Abel group E forming at elliptic curve p(a, b) upper considers equation Q=kP, P wherein, Q ∈ E p(a, b), k<p, easily asks Q by k and P, but it is difficult by P, Q, asking k.
(3) summary of the invention
(1) goal of the invention
The object of the invention is to propose for the guard method of a kind of distributed cloud integrity of data stored, it has overcome the deficiencies in the prior art.Can be used for solving in cloud storage environment user to the protection of remote data and control; it has realized the checking that user is stored in the integrality of data in Cloud Server and holds type it; this invention has checking number of times unrestricted; during checking, adopt and randomly draw data block, location of mistake and the wrong function of recovering during data memory error.
(2) technical scheme
In order to achieve the above object, the present invention combines Goppa error correction coding, elliptic curve cryptography and Paillier homomorphic cryptography technology, and its technical scheme is as follows.
The present invention includes two entities, user (User) and cloud service provider (CSP).Below with reference to accompanying drawing, the technical scheme of the described property held checking is set forth, Fig. 1 is FB(flow block) of the present invention; Fig. 2 is the pretreated distributed store schematic diagrames of data; Fig. 3 is challenge-response mechanism interaction figure.
As Fig. 1, the present invention comprises 7 steps altogether, and according to the execution phase, it can be divided into initialization, challenge-response and interactive operation three phases.
The present invention is the guard method of a kind of distributed cloud integrity of data stored, and the method concrete steps are as follows:
Stage 1: initialization: comprise (1) ~ (3) step, owner's executing data of data block F is cut apart and { F → M} the operation of encoding, the generation { (sk of homomorphism label (HVTs), F) → HVTs} operation, then coded data M and homomorphism label H VTs are outsourced to cloud server and carry out store and management, user needs the safety of strict guarantee private key.
Step 1: Data Segmentation and coding first F → M}:User exists with the form of file initial data F() carry out preliminary treatment and generate storage data M.F is divided into the big or small data block { F such as m 1, F 2..., F m, each data block is further divided into l part then we are to its processing of encode, adopt Goppa code scheme to the initial data F processing of encoding in scheme, generation coded data M, and the outsourcing coded data M of end user (User) carries out store and management to high in the clouds CSP;
Step 2: generation { (sk, the F) → HVTs}: for each data block of homomorphism label (Homomorphic Verifiable Tags (HVTs)) based on homomorphic cryptography algorithm, we calculate homomorphism label according to the security parameter of setting for it, and the homomorphism label that we generate has the character of additive homomorphism;
Step 3: the remote storage { (M of data (j), HVT) → S j}: user is by homomorphism label with data block M (j)deposit together j server in, similarly, other database is stored in other n server.User oneself stores private key and some random numbers.
Stage 2: challenge-response: comprise (4) ~ (6) step, user generates challenge, the random data block of specifying it to detect, according to user, challenge, Cloud Server generates evidence (GenProof) by execution, and { (chal, HVTs, M) → R} responds.End user verifies { (R, sk) → (" success ", " failure ") } operation by execution, makes last Data Detection result judgement.
Step 4: user initiates challenge { chal}: when user wants authentication server S jwhether correctly hold data time, user Xiang Qi challenges: user generate one challenge chal, send to server S j;
Step 5: server responds: generate evidence (GenProof) { (chal, HVTs, M) → R}: when server is received challenge chal, store data block M (j)server need to produce an evidence R=(T, ρ).Afterwards, server returns to user by R;
Step 6: checking { (R, sk) → (" success ", " failure ") }: when user receives the R that server returns, utilize the private key sk of oneself to carry out computing, thereby the data mode to its server stores judges, result is " success " or " failure ".
Stage 3: interactive operation: comprise (7) step, if the Output rusults of checking { (R, sk) → (" success ", " failure ") } operation is " failure ", user requires CSP to carry out data restore operation, and this may need bipartite mutual.Under general case, user can download data M, then carries out and repairs { (M *, P) → F} can recover former data.
Step 7: data reparation { (M *, P) → F}: if corrupted data detected, we just can determine the server S of this data block of storage jthe storage errors that occur, the error correcting code adopting in the time of at this moment can utilizing preliminary treatment is carried out data recovery, to corrupt data M *carry out decoding with P and can recover former data F.
(3) advantage and effect
The guard method of a kind of distributed cloud integrity of data stored of the present invention, the method relates to the coding of data, the recovery aspect of data verification and data, its advantage and effect are: 1) amount storage in this locality of user is little, and user only needs memory encoding generator matrix and private key just can verify the property held of data; 2) interaction data amount is little, and the traffic of the response that the challenge that user sends and server are made is fixed, irrelevant with storage size of data; 3) property the held checking challenge number of times that user can initiate is unrestricted; 4) adopt the method for random sampling calculation check piece, when reducing server computing cost, still can guarantee the high confidence level checking; 5) adopt linear error correction coding techniques preliminary treatment storage data to realize error in data location and error correcting.
(4) accompanying drawing explanation
Fig. 1 is FB(flow block) of the present invention;
The preliminary treatment of Fig. 2 data and distributed store figure;
Fig. 3 challenge-response mechanism flow chart;
In figure, symbol description is as follows:
In Fig. 1, numeral 1,2,3,4,5,6,7 represents the sequence number of each step, and F represents original, the file after M representative coding;
In Fig. 2, M (j)data after presentation code, expression is by M (j)each blocks of data after piecemeal, S irepresent i server, chal represents the challenge that user generates, R (j)represent server S jresponse;
(5) embodiment
Below with reference to accompanying drawing, described completeness protection method is elaborated, Fig. 1 is FB(flow block) of the present invention; Fig. 2 is the pretreated distributed store schematic diagrames of data of the present invention; Fig. 3 is challenge-response mechanism interaction figure of the present invention.
Main symbol and algorithmic translation:
(1) the former data of F representative of consumer, M, for the data after encoding, comprises n * l data block. be the i piece of j data vector, it will be stored in server S jg *=(I (n-r) * (n-r)| P t) represent the generator matrix of Goppa code, wherein P is redundancy check piece generator matrix; M *represented the data block of memory error in server.
(2) E () and D () are for being respectively cryptographic algorithm and the decipherment algorithm of paillier cryptographic algorithm, k 1for its PKI, k 2for its private key, N is modulus, and paillier cryptographic algorithm meets the character of additive homomorphism.
(3) G is elliptic curve E pthe generator of (a, b), large prime number p <N wherein, P=yG, P is illustrated in the open parameter in challenge, and y is the security parameter that user produces;
(4) π () is a pseudo-random permutation (pseudorandom permutation, PRP) function, meets &pi; : { 0,1 } k 3 &times; { 0,1 } log 2 ( n ) &RightArrow; { 0,1 } log 2 ( n ) ; K wherein 3for its key, for determine the position of the data block of randomly drawing at every turn.
(5) for secret random number, p is the large prime number of setting in (3), can be produced by the pseudo-random generator with key, be user's security parameter;
The present invention can be divided into initialization, challenge-response, interactive operation three phases.See Fig. 1, the guard method of a kind of distributed cloud integrity of data stored of the present invention, the method concrete steps are as follows:
1. initial phase
In this stage, the cutting apart of data, coding and distributed storage are as shown in Figure 2.
Step 1: deblocking and coding:
(1) the data file F that user will store high in the clouds into is divided into l * m piece, and each piece all can be expressed as the element GF (p) in galois field, and wherein p is large prime number.With matrix table, be:
(2) adopt Goppa code to encode to former data, become l * n piece after coding, its minimum distance is d min>=r+1, its error detecing capability is r, error correcting capability is (d min-1)/2.After coding, data are:
G wherein *generator matrix for Goppa code.
Step 2: the generation of homomorphism label H VT:
(1) relevant parameter is set.User selects an elliptic curve E p(a, b), getting its generator is G; The PKI that Paillier cryptographic algorithm is set is k 1=(n, g), private key is k 2=(λ, μ); Select pseudo-random permutation function π (); Generate random integers and user need to maintain secrecy for it.
(2) user is each data block after encoding generate homomorphism label T i ( j ) = E k 1 ( x i ( j ) + f i ( j ) ) mod N 2 , Wherein, represent to adopt the PKI k of Paillier cryptographic algorithm 1=(n, g) is encrypted.So the homomorphism label of each column data is in encoder matrix ( T 1 ( j ) , T 2 ( j ) , &CenterDot; &CenterDot; &CenterDot; , T l ( j ) ) .
Step 3: the remote storage of data:
As shown in Figure 2, user is by homomorphism label with data block M (j)deposit together j server S in j, user oneself stores private key and random number
2. challenge-response stage
In this stage, the interactive operation flow process of user and server as shown in Figure 3.
Step 4: user initiates challenge:
When user wants authentication server S jwhether correctly hold data time, user Xiang Qi challenges: user generates challenge chal=(c, a k 3), send to server S j.Wherein, 1≤c≤l, k 3for the key of pseudo-random permutation function π (), P=yG.
Step 5: server responds:
(1) server S jaccording to challenge chal, for each 1≤r≤c, calculate as follows:
i r = &pi; k 3 ( r )
Then according to resulting i r, calculate as follows:
T ( j ) = T f i 1 ( j ) . . . . . . T f ic ( j ) mod N 2
&rho; ( j ) = ( f i 1 ( j ) + f i 2 ( j ) + &CenterDot; &CenterDot; &CenterDot; + f i c ( j ) ) P mod N
(2) server S jby the evidence (T calculating (j), ρ (j)) return to user.
Step 6: the evidence that user authentication servers is returned:
(1) user receives server S jevidence (the T returning (j), ρ (j)) after, carry out operation as follows: use private key k 2=(n, g) according to Paillier cryptographic algorithm to T (j)be decrypted and obtain for each 1≤r≤c, calculate then according to i rselect carry out c time &tau; ( j ) = &tau; ( j ) - x i r ( j ) mod N , Obtain &tau; ( j ) = &tau; ( j ) - x i r ( j ) mod N .
(2) checking n τ (j)g=ρ (j)if equation is set up and is proved to be successful, and server S is described jcorrect holding has user's data; Otherwise, this server S is described jthere is mistake in data storage.
3. interactive operation stage
Step 7: data are recovered
When user detects data memory error, user can require to download all data from server, and by Goppa code generator matrix G *corresponding check matrix P carries out error correction to the data of downloading, and recovers data, then the data after recovering is placed in again to the correspondence position of each server.

Claims (1)

1. a distributed cloud integrity of data stored guard method, is characterized in that:
Symbol and algorithmic translation are as follows:
(1) the former data of F representative of consumer, M, for the data after encoding, comprises n * l data block; be the i piece of j data vector, it will be stored in server S j.G *=(I (n-r) * (n-r)| P t) represent the generator matrix of Goppa code, wherein P is redundancy check piece generator matrix; M *represented the data block of memory error in server;
(2) E () and D () are for being respectively cryptographic algorithm and the decipherment algorithm of paillier cryptographic algorithm, k 1for its PKI, k 2for its private key, N is modulus, and paillier cryptographic algorithm meets the character of additive homomorphism;
(3) G is elliptic curve E pthe generator of (a, b), large prime number p < N wherein, P=yG, P is illustrated in the open parameter in challenge, and y is the security parameter that user produces;
(4) π () is a pseudo-random permutation function, meets k wherein 3for its key, for determine the position of the data block of randomly drawing at every turn;
(5) for secret random number, p is the large prime number of setting in (3), by the pseudo-random generator with key, being produced, is user's security parameter;
The method concrete steps are as follows:
1. initial phase
Step 1: deblocking and coding:
(1) the data file F that user will store high in the clouds into is divided into l * m piece, and each piece is all expressed as the element GF (p) in galois field, and wherein p is large prime number; With matrix table, be:
(2) adopt Goppa code to encode to former data, become l * n piece after coding, its minimum distance is d min>=r+1, its error detecing capability is r, error correcting capability is (d min-1)/2; After coding, data are:
G wherein *generator matrix for Goppa code;
Step 2: the generation of homomorphism label H VT:
(1) relevant parameter is set; User selects an elliptic curve E p(a, b), getting its generator is G; The PKI that Paillier cryptographic algorithm is set is k 1=(n, g), private key is k 2=(λ, μ); Select pseudo-random permutation function π (); Generate random integers and user need to maintain secrecy for it;
(2) user is each data block after encoding generate homomorphism label wherein, represent to adopt the PKI k of Paillier cryptographic algorithm 1=(n, g) is encrypted; So the homomorphism label of each column data is in encoder matrix
Step 3: the remote storage of data:
As shown in Figure 2, user is by homomorphism label with data block M (j)deposit together j server S in j, user oneself stores private key and random number
2. challenge-response stage
Step 4: user initiates challenge:
When user wants authentication server S jwhether correctly hold data time, user Xiang Qi challenges: user generates challenge chal=(c, a k 3), send to server S j; Wherein, 1≤c≤l, k 3for the key of pseudo-random permutation function π (), P=yG;
Step 5: server responds:
(1) server S jaccording to challenge chal, for each 1≤r≤c, calculate as follows:
i r = &pi; k 3 ( r )
Then according to resulting i r, calculate as follows:
T ( j ) &equiv; T f i 1 ( j ) . . . . . . T f ic ( j ) mod N 2
&rho; ( j ) = ( f i 1 ( j ) + f i 2 ( j ) + . . . + f i c ( j ) ) P mod N
(2) server S jby the evidence (T calculating (j), ρ (j)) return to user;
Step 6: the evidence that user authentication servers is returned:
(1) user receives server S jevidence (the T returning (j), ρ (j)) after, carry out operation as follows: use private key k 2=(n, g) according to Paillier cryptographic algorithm to T (j)be decrypted and obtain for each 1≤r≤c, calculate then according to i rselect carry out c time &tau; ( j ) = &tau; ( j ) - x i r ( j ) mod N , Obtain &tau; ( j ) = &tau; ( j ) - x i r ( j ) mod N ;
(2) checking n τ (j)g=ρ (j)if equation is set up and is proved to be successful, and server S is described jcorrect holding has user's data; Otherwise, this server S is described jthere is mistake in data storage;
3. interactive operation stage
Step 7: data are recovered
When user detects data memory error, user requires to download all data from server, and by Goppa code generator matrix G *corresponding check matrix P carries out error correction to the data of downloading, and recovers data, then the data after recovering is placed in again to the correspondence position of each server.
CN201210159546.2A 2012-05-21 2012-05-21 Distributed cloud storage data integrity protection method Expired - Fee Related CN102710757B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210159546.2A CN102710757B (en) 2012-05-21 2012-05-21 Distributed cloud storage data integrity protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210159546.2A CN102710757B (en) 2012-05-21 2012-05-21 Distributed cloud storage data integrity protection method

Publications (2)

Publication Number Publication Date
CN102710757A CN102710757A (en) 2012-10-03
CN102710757B true CN102710757B (en) 2014-11-05

Family

ID=46903303

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210159546.2A Expired - Fee Related CN102710757B (en) 2012-05-21 2012-05-21 Distributed cloud storage data integrity protection method

Country Status (1)

Country Link
CN (1) CN102710757B (en)

Families Citing this family (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103034814B (en) * 2012-12-11 2015-10-21 浙江大学 A kind of data access method
CN103002040B (en) * 2012-12-14 2015-04-08 南京邮电大学 Method for checking cloud computation user data
CN103067363B (en) * 2012-12-20 2015-06-17 华中科技大学 Index conversion method for public data integrity checking
CN104838626B (en) * 2013-01-04 2017-12-01 北京大学深圳研究生院 A kind of coding, data reconstruction and the restorative procedure of general projection selfreparing code
CN103078959A (en) * 2013-02-06 2013-05-01 浪潮电子信息产业股份有限公司 Encryption and decryption method for protecting safety of cloud storage data
CN103425933B (en) * 2013-07-31 2016-02-24 北京华易互动科技有限公司 A kind of data homomorphic cryptography dump method of multi-data source
CN103607278A (en) * 2013-11-08 2014-02-26 江苏科技大学 Safe data cloud storage method
CN103763315B (en) * 2014-01-14 2016-12-07 北京航空航天大学 A kind of trust data access control method being applied to mobile device cloud storage
CN105320899B (en) * 2014-07-22 2018-01-09 北京大学 A kind of user oriented cloud storage data completeness protection method
US9436553B2 (en) * 2014-08-04 2016-09-06 Microsoft Technology Licensing, Llc Recovering usability of cloud based service from system failure
CN104504346B (en) * 2014-12-17 2017-08-11 清华大学 Remote data integrity probability inspection method and system
CN105282165A (en) * 2015-11-03 2016-01-27 浪潮(北京)电子信息产业有限公司 Data storage method and device under cloud computation
CN106131139B (en) * 2016-06-23 2019-07-19 暨南大学 A kind of encryption of the floating data of cloud relational database and querying method
CN105959097B (en) * 2016-06-28 2019-04-30 江苏大学 A kind of identity authentication protocol method based on error correcting code
CN106611128A (en) * 2016-07-19 2017-05-03 四川用联信息技术有限公司 Secondary encryption-based data validation and data recovery algorithm in cloud storage
CN106612274A (en) * 2016-07-25 2017-05-03 四川用联信息技术有限公司 Homogeneity-based shared data verification algorithm in cloud computing
CN107316734B (en) * 2017-04-24 2018-11-20 浙江阮氏塑业有限公司 Environment-friendly and energy-efficient high security power transformer system
CN107566171A (en) * 2017-08-28 2018-01-09 东南大学 A kind of publish/subscribe distributed system is layered location of mistake method
CN107395652A (en) * 2017-09-08 2017-11-24 郑州云海信息技术有限公司 A kind of integrity of data stored inspection method, apparatus and system
CN108055118B (en) * 2017-12-11 2020-06-05 东北大学 Privacy-protection graph data intersection calculation method
CN108769171B (en) * 2018-05-18 2021-09-17 百度在线网络技术(北京)有限公司 Copy keeping verification method, device, equipment and storage medium for distributed storage
CN108681943B (en) * 2018-05-18 2022-07-12 百度在线网络技术(北京)有限公司 Data processing method, device and equipment of block chain network and storage medium
CN108965258B (en) * 2018-06-21 2021-07-16 河南科技大学 Cloud environment data integrity verification method based on fully homomorphic encryption
CN109412754B (en) * 2018-10-22 2020-09-18 北京理工大学 Data storage, distribution and access method of coding cloud
CN109787742A (en) * 2019-01-16 2019-05-21 福建师范大学 Data hold the agreement and its system of integrality in a kind of verifying cloud storage
EP3713148B1 (en) * 2019-03-22 2022-08-03 Giesecke+Devrient Mobile Security GmbH White-box ecc implementation
CN109981295B (en) * 2019-03-31 2022-07-08 南京信息工程大学 Method for realizing limited anonymity under intelligent power grid environment
CN111104694B (en) * 2019-12-02 2021-12-31 华中科技大学 Data encoding method and system supporting data support sexual certification and data repair
CN110995734B (en) * 2019-12-12 2020-12-15 深圳大学 Cloud storage auditing method and system based on error correcting code and computer equipment
CN112732695B (en) * 2021-01-21 2022-02-18 广东工业大学 Cloud storage data security deduplication method based on block chain
CN112883398B (en) * 2021-03-03 2022-12-02 西安电子科技大学 Homomorphic encryption-based data integrity verification method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101471779A (en) * 2007-12-29 2009-07-01 日电(中国)有限公司 Method, equipment and system for verifying integrity of verified data
CN102006300A (en) * 2010-11-29 2011-04-06 北京卓微天成科技咨询有限公司 Method, device and system for encrypting cloud storage data

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101471779A (en) * 2007-12-29 2009-07-01 日电(中国)有限公司 Method, equipment and system for verifying integrity of verified data
CN102006300A (en) * 2010-11-29 2011-04-06 北京卓微天成科技咨询有限公司 Method, device and system for encrypting cloud storage data

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
云存储服务中可证明数据持有及恢复技术研究;陈兰香;《计算机研究与发展》;20120215;正文第2章 *
云存储系统中数据完整性验证协议;曹夕;《计算机应用》;20120131;正文第1、2章 *
曹夕.云存储系统中数据完整性验证协议.《计算机应用》.2012, *
陈兰香.云存储服务中可证明数据持有及恢复技术研究.《计算机研究与发展》.2012, *

Also Published As

Publication number Publication date
CN102710757A (en) 2012-10-03

Similar Documents

Publication Publication Date Title
CN102710757B (en) Distributed cloud storage data integrity protection method
CN102647433B (en) Efficient cloud storage data possession verification method
Kumar et al. An efficient and secure protocol for ensuring data storage security in cloud computing
RU2696425C1 (en) Method of two-dimensional control and data integrity assurance
Azraoui et al. Stealthguard: Proofs of retrievability with hidden watchdogs
CN103414690A (en) Publicly-verifiable cloud data possession checking method
US9906363B2 (en) Encrypted data verification system, method and recording medium
CN105320899A (en) User-oriented cloud storage data integrity protection method
WO2015116288A2 (en) Authenticatable device
CN106470102A (en) Encryption apparatus, the storage device with encryption apparatus, its encryption and decryption approaches
CN102449951B (en) For performing the method for cryptographic tasks in electronic building brick
CN115567188B (en) Multi-key value hiding intersection solving method and device and storage medium
CN110008755B (en) Cloud storage revocable dynamic data integrity verification system and method
Nirmala et al. Data confidentiality and integrity verification using user authenticator scheme in cloud
Gaborit et al. Full cryptanalysis of the chen identification protocol
CN109902501B (en) Structured encryption method and system for carrying out equivalence test based on cloud service platform
CN103490883A (en) System and method for encryption/decryption of multivariable public key
EP2991265B1 (en) Encrypted text matching system, method and program
CN104598827A (en) Design method of restarting counter of hardware assisted operating system
US8954728B1 (en) Generation of exfiltration-resilient cryptographic keys
CN105409159A (en) Key storage device, key storage method, and program therefor
Deryabin et al. Secure verifiable secret short sharing scheme for multi-cloud storage
EP2991266B1 (en) Encrypted text matching system, method, and computer readable medium
CN112868202A (en) Continuous inextensible code with space constraints in strong space proofs
Omote et al. A new efficient and secure POR scheme based on network coding

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20141105