CN106357701B - The integrity verification method of data in cloud storage - Google Patents

The integrity verification method of data in cloud storage Download PDF

Info

Publication number
CN106357701B
CN106357701B CN201611060015.2A CN201611060015A CN106357701B CN 106357701 B CN106357701 B CN 106357701B CN 201611060015 A CN201611060015 A CN 201611060015A CN 106357701 B CN106357701 B CN 106357701B
Authority
CN
China
Prior art keywords
data
indicate
label
encrypted data
cloud server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201611060015.2A
Other languages
Chinese (zh)
Other versions
CN106357701A (en
Inventor
卢珂
王保仓
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201611060015.2A priority Critical patent/CN106357701B/en
Publication of CN106357701A publication Critical patent/CN106357701A/en
Application granted granted Critical
Publication of CN106357701B publication Critical patent/CN106357701B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1097Protocols in which an application is distributed across nodes in the network for distributed storage of data in networks, e.g. transport arrangements for network file system [NFS], storage area networks [SAN] or network attached storage [NAS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of integrity verification method of data in cloud storage, mainly solve the problems, such as that the leakage of prior art data-privacy and trusted third party's storage burden are excessive.Its technical solution is: code key needed for code key needed for 1. user generated datas encrypt code key, data label and verification process;2. the data that pair upload to Cloud Server carry out piecemeal processing and encrypt, the corresponding data label of each encrypted data chunk is calculated, encrypted data chunk and data label are uploaded into Cloud Server;3. the integrality verification request that trusted third party initiates a data to Cloud Server;4. encryption data and data label that Cloud Server is uploaded according to checking request using user generate corresponding response and prove;5. trusted third party verifies the response proof received.Present invention ensures that user uploads to the personal secrets of data in Cloud Server, and reduce the storage burden of trusted third party, improve the utilization rate of Cloud Server, can be used for the safely outsourced storage of data.

Description

The integrity verification method of data in cloud storage
Technical field
The present invention relates to cloud storage security technology areas, more particularly to the side to the integrity verification for being stored in the cloud data Method can be used for the safely outsourced storage of data.
Background technique
As cloud computing application is more and more extensive, in order to save local memory consumption, many users' selections oneself Data are stored to cloud.But since Cloud Server is not completely credible, it is possible to carry out safety problem to data band, So user will carry out irregular integrity verification to the data in cloud.Two kinds of agreements of present verification of data integrity are i.e.: Provable data possess PDP protocol and provable data restore POR agreement.PDP protocol is for detecting whether Cloud Server stores And user data is saved, the pretreatment and storage and data that it includes data possess proof.POR agreement introduces erasure codes skill Art can also ensure that the restorability of storing data while verification of data integrity.
PDP and POR agreement is all that the remote validation of data integrity is realized using homomorphism label, uploads to cloud in data Before end, piecemeal processing first is carried out to data, then generate homomorphism label by user for each data block, then by data and number Cloud is transmitted to according to label.When needing to verify the integrality of data in cloud, these labels can be used as data and represent to carry out Verifying.
Luo and Fu in 2014 is in " Enable Data Dynamics for Algebraic Signatures Based Remote Data Possession Checking in the Cloud Storage " (LUO Yuchuan, FUShaojing, et a.Enable Data Dynamics for Algebraic Signatures Based Remote Data Possession Checking in the Cloud Storage[J].China Communication 2014,Volume: 11, Issue:11:114-124) a kind of integrity verification method of data is proposed.Its scheme be using algebra signature property come Realize the verifying of data integrity.It is implemented as follows:
Step 1: user is first divided into n block data m is isometric, obtains (m1,m2,…,mn);It then is each data block mi Generate corresponding label σi=Sigα(mi), finally, user upload the data to Cloud Server CSP, label is sent to credible Tripartite TPA;
Step 2: trusted third party TP A initiates a challenge chal=of verification of data integrity to Cloud Server CSP {i}1≤i≤c
Step 3: Cloud Server CSP generates corresponding prove according to challenge contentAnd it will demonstrate that and be sent to Trusted third party TP A;
Step 4: trusted third party TP A verifies equationIt is whether true, if so, then prove in cloud Data are intact, if not, then prove that data are not intact in cloud.
Since algebra signature has the advantages that small calculation amount and efficient, this largely reduces the communication of scheme It is spent with calculating.In addition to this, the program can also realize that unconfined data dynamic updates operation.The shortcoming of the program Be: 1. do not encrypt the data in cloud, this will lead to during data verification interaction, cause user data information Leakage;2. causing the storage burden of TPA excessive since data label is stored in trusted third party TP A.
Summary of the invention
It is an object of the invention to be in view of the above shortcomings of the prior art, to propose a kind of integrality of data in cloud storage Verification method reduces the storage burden of trusted third party TP A to increase the safety of data.
To achieve the above object, technical solution of the present invention includes the following:
(1) the key dk of the raw paired data block encryption of user, calculate data label process needed for key sk and authenticated The key pk of Cheng Suoxu;
(2) user carries out piecemeal processing to the data m of Cloud Server to be uploaded to, and utilizes the key dk to encryption of blocks of data To each encryption of blocks of data, the cryptographic Hash H of the timestamp t of each encrypted data chunk is calculated;
(3) the cryptographic Hash H of the timestamp t of key sk and each encrypted data chunk needed for calculating data label process are utilized Corresponding data label is calculated for each encrypted data chunkBy the data M and data label of encryptionUpload to Cloud Server CSP sends the total timestamp value T of encrypted data chunk to trusted third party TP A, deletes the data block F and data of local cipher LabelAnd the timestamp value T that encrypted data chunk is total;
(4) trusted third party TP A initiates the integrality verification request of a data to Cloud Server CSP;
(5) request content of the Cloud Server CSP according to trusted third party TP A, the encryption data M sum number uploaded using user According to labelGenerating corresponding data respectively proves that M ' and data label prove σ, and { M ', σ } is proved to return in response Trusted third party TP A;
(6) trusted third party TP A calculates the sum of the cryptographic Hash of corresponding encrypted data chunk timestamp according to checking request H ', and { M ', σ }, which is verified, to be proved to response together with key pk needed for verification process, verification result is returned into user.
Compared with the prior art, the present invention has the following advantages:
First, since data of the present invention to piecemeal encrypt, so being verified to the data in cloud storage In the process, data block is transmitted in the form of ciphertext, ensure that the safety of data-privacy.
Second, since the present invention utilizes the corresponding data of cipher key calculation encrypted data chunk needed for timestamp and data label Label, it is therefore prevented that forgery attack, substitution attack and the Replay Attack that Cloud Server is initiated, so user can be directly data mark It signs and passes to Cloud Server, without being stored in trusted third party, to reduce the storage burden of trusted third party, improve The utilization rate of cloud storage.
Detailed description of the invention:
Fig. 1 is realization general flow chart of the invention.
Specific embodiment:
Referring to Fig.1, implementation steps of the invention are as follows:
Step 1: needed for key sk needed for the key dk of the raw paired data block encryption of user, data label and verification process Key pk.
(1.1) user is in prime field FqRandomly select key dk of the number as encryption of blocks of data;
(1.2) user chooses one and is defined on prime field FqOn elliptic curve E (Fq), taking point G is the base on the curve Point, then a several x are randomly choosed as key sk needed for data label on [1, q-1], wherein q indicates a Big prime;
(1.3) open point G is calculatedA=xG, by (GA, G) and as key pk needed for verification process.
Step 2: piecemeal processing is carried out to the data m of Cloud Server to be uploaded to.
The length of each data block is set as l, according to the length of each data block, to the number of Cloud Server to be uploaded to Piecemeal is carried out according to m, if the last one data block length is less than l, makees to mend 0 operation after the last one data block so that its length Equal to l, n data block, the data after piecemeal are as follows: m={ m are obtained1,m2,…mi…,mn, wherein miIndicate i-th of data block, The sum of n expression data block.
Step 3: being encrypted using the key dk to encryption of blocks of data to each data block of step 2, obtain encryption number According to block.
Step 4: calculating the corresponding data label of encrypted data chunk.
(4.1) a hash function h (): { 0,1 } is defined*→{0,1}l, wherein " → " indicates mapping, { 0,1 }*It indicates Arbitrarily long data input, { 0,1 }lIndicate that the data that length is l export;
(4.2) in prime field FqIn randomly select a several α, in prime field FqIn randomly select a several α, define one Algebra signature operation Sigα() meets: to the data m that length is l, corresponding algebra signature are as follows:Wherein, miIndicate the numerical value in i-th bit;
(4.3) cryptographic Hash of each encrypted data chunk timestamp: H=h (t is calculatedi)1≤i≤n, wherein tiIndicate the number of encryption According to block MiTimestamp, i indicate encrypted data chunk sequence number value, n indicate encrypted data chunk sum;
(4.4) the corresponding data label of each encrypted data chunk: σ is calculatedi=Sigα[x(Mi+h(ti))]1≤i≤n, wherein α It indicates from prime field FqIn the number that randomly selects, key sk, M needed for x indicates data labeliIndicate the data of i-th of encryption Block, h (ti) indicate the data block M encryptediTimestamp tiCryptographic Hash, tiIndicate the data block M of encryptioniCorresponding timestamp, i Indicate that the sequence number value of encrypted data chunk, n indicate the sum of encrypted data chunk.
Step 5: trusted third party TP A initiates the integrality verification request of a data to Cloud Server CSP.
First from integer set [1, n], a subset containing c element: I={ s is randomly choosed1,s2,...sj..., sc};Cloud Server CSP is sent to using I as checking request again, wherein n indicates the sum of encrypted data chunk, sjIt indicates random The sequence number value of the encrypted data chunk of selection.
Step 6: Cloud Server CSP generates corresponding response according to the checking request of step 5 and proves.
(6.1) Cloud Server CSP finds the c encrypted data chunk and corresponding data for needing to verify according to checking request I Label;
(6.2) the sum of the c encrypted data chunk for needing to verify is calculatedWherein, M ' be used as number it was demonstrated thatIndicate the s in c encrypted data chunk for needing to verifyjA encrypted data chunk, sjIndicate c encryption number for needing to verify According to the sequence number value of block, I indicates checking request, and ∑ indicates sum operation;
(6.3) the sum of the c corresponding data label for needing to verify is calculatedWherein, σ is demonstrate,proved as data label It is bright,Indicate s in c corresponding data label for needing to verifyjA data label, sjIndicate c encryption number for needing to verify According to the sequence number value of block, I indicates checking request.
Step 7: trusted third party TP A verifies the response proof of step 6.
(7.1) trusted third party TP A calculates the cryptographic Hash for needing the timestamp for the c encrypted data chunk verified:Wherein,Indicate the s in c encrypted data chunk for needing to verifyjA encrypted data chunk corresponding time Stamp, sjIndicate that the sequence number value for the c encrypted data chunk that needs are verified, I indicate checking request;
(7.2) the sum of the cryptographic Hash of timestamp for needing the c encrypted data chunk verified is calculatedWherein,Indicate the cryptographic Hash of the timestamp for the c encrypted data chunk that needs are verified,Indicate c encryption data for needing to verify S in blockjThe corresponding timestamp of a encrypted data chunk, sjIndicate that the sequence number value for the c encrypted data chunk that needs are verified, I indicate Checking request, ∑ indicate sum operation, and h () indicates { 0,1 }*→{0,1}lHash function;
(7.3) key (G needed for verification process is utilizedA, G), determine GA·[Sigα(M′)+Sigα(H ")] with G σ be It is no equal:
If GA·[Sigα(M′)+Sigα(H ")]=G σ, then output is correct, it was demonstrated that the data in Cloud Server CSP are complete It is whole;If GA·[Sigα(M′)+Sigα(H ")] ≠ G σ, then output error, it was demonstrated that the data in Cloud Server CSP are imperfect.
Wherein, " " indicates multiplication operation, (GA, G) indicate verification process needed for key pk, Sigα(M ') indicates data Prove the algebra signature value of M ', Sigα(H ") indicates the sum of the cryptographic Hash of timestamp of c encrypted data chunk for needing to verify H " Algebra signature value, M ' expression number is it was demonstrated that H " indicate to need the timestamp of c encrypted data chunk verified cryptographic Hash it Indicate that data label proves with, σ.
Step 8: trusted third party TP A sends the verification result of step 7 to user.
Above description is only example of the present invention, does not constitute any limitation of the invention, it is clear that for this It, all may be without departing substantially from the principle of the invention, structure after having understood the content of present invention and principle for the professional person in field In the case of, various modifications and variations in form and details are carried out, but these are based on inventive concept modifications and variations and still exist Within claims of the invention.

Claims (8)

1. the integrity verification method of data in a kind of cloud storage, comprising:
(1) key needed for key sk and verification process needed for the key dk, data label of the raw paired data block encryption of user pk;
(2) user carries out piecemeal processing to the data m of Cloud Server to be uploaded to, using the key dk to encryption of blocks of data to every A encryption of blocks of data calculates the cryptographic Hash H of the timestamp t of each encrypted data chunk;
It (3) is each encryption number using the cryptographic Hash H of the timestamp t of key sk and each encrypted data chunk needed for data label Corresponding data label is calculated according to blockBy the data M and data label of encryptionCloud Server CSP is uploaded to, number will be encrypted Trusted third party TP A is sent to according to the total timestamp value T of block, deletes the data block M and data label of local cipherAnd add The total timestamp value T of ciphertext data block;
(4) trusted third party TP A initiates the integrality verification request of a data to Cloud Server CSP;
(5) request content of the Cloud Server CSP according to trusted third party TP A, the encryption data M and data mark uploaded using user LabelGenerating corresponding data respectively proves that M ' and data label prove σ, and will { M ', σ } in response proof return to it is credible Third party TPA;
(6) trusted third party TP A calculates the sum of the cryptographic Hash H ' of corresponding encrypted data chunk timestamp according to checking request, and { M ', σ }, which is verified, to be proved to response together with key pk needed for verification process, verification result is returned into user.
2. according to the method described in claim 1, the wherein step (1), carries out as follows:
(1a) user is in prime field FqRandomly select key dk of the number as encryption of blocks of data;
(1b) user chooses one and is defined on prime field FqOn elliptic curve E (Fq), taking point G is the basic point on the curve, then A several x are randomly choosed on [1, q-1] as key sk needed for data label, wherein q indicates a Big prime;
(1c) calculates open point GA=xG, by (GA, G) and as key pk needed for verification process.
3. according to the method described in claim 1, wherein user described in step (2) to the data of Cloud Server to be uploaded into The processing of row piecemeal, is that the length of each data block is set as l, according to the length of each data block, upload Cloud Server Data m carries out piecemeal, if the last one data block length is less than l, makees to mend 0 operation after the last one data block so that it is grown Degree is equal to l, obtains n data block, the data after piecemeal are as follows: m={ m1,m2,…mi…,mn, wherein miIndicate i-th of data Block, n indicate the sum of data block.
4. according to the method described in claim 1, the wherein timestamp t of each encrypted data chunk of calculating described in step (2) Cryptographic Hash H is carried out as follows:
(2a) defines a hash function h (): { 0,1 }*→{0,1}l, wherein " → " indicates mapping, { 0,1 }*Indicate any Long data input, { 0,1 }lIndicate that the data that length is l export;
(2b) utilizes the hash function of (2a), calculates the data block M of encryptioniTimestamp tiCryptographic Hash: H=h (ti)1≤i≤n, Wherein, tiIndicate the data block M of encryptioniTimestamp, i indicate encrypted data chunk sequence number value, n indicate encrypted data chunk it is total Number.
5. according to the method described in claim 1, being wherein that each encrypted data chunk generates corresponding data described in step (3) Label carries out as follows:
(3a) is in prime field FqIn randomly select a several α, define algebra signature operation Sigα() meets: being l to length Data m, corresponding algebra signature are as follows:Wherein, miIt indicates Numerical value in i-th bit;
(3b) utilizes the algebra signature operation of (3a), calculates encrypted data chunk MiCorresponding data label: σi=Sigα[x(Mi+h (ti))]1≤i≤n, wherein α is indicated from prime field FqIn the number that randomly selects, key sk, M needed for x indicates data labeliIt indicates The data block of i-th of encryption, h (ti) indicate the data block M encryptediTimestamp tiCryptographic Hash, tiIndicate the data block of encryption MiCorresponding timestamp, i indicate that the sequence number value of encrypted data chunk, n indicate the sum of encrypted data chunk.
6. according to the method described in claim 1, wherein trusted third party TP A described in step (4) is initiated to Cloud Server CSP The integrality verification request of data is to randomly choose a subset containing c element: I=from integer set [1, n] {s1,s2,...sj...,sc};It is sent to Cloud Server CSP using I as checking request, wherein, n indicates the total of encrypted data chunk Number, sjIndicate the sequence number value for the encrypted data chunk being selected at random.
7. according to the method described in claim 1, wherein Cloud Server CSP described in step (5) is generated and is rung according to request content It should prove, carry out as follows:
(5a) Cloud Server CSP finds the c encrypted data chunk and corresponding data label for needing to verify according to checking request I;
(5b) calculates the sum of the c encrypted data chunk for needing to verifyWherein, M ' be used as number it was demonstrated thatTable Show the s in c encrypted data chunk that needs are verifiedjA encrypted data chunk, sjIndicate c encrypted data chunk for needing to verify Sequence number value, I indicate checking request, and ∑ indicates sum operation;
(5c) calculates the sum of the c corresponding data label for needing to verifyWherein, σ is proved as data label, Indicate s in c corresponding data label for needing to verifyjA data label, sjIndicate c encrypted data chunk for needing to verify Sequence number value, I indicate checking request, and ∑ indicates sum operation.
8. according to the method described in claim 1, wherein trusted third party TP A described in step (6) proves { M ', σ } to response It is verified, is carried out as follows:
(6a) trusted third party TP A calculates the cryptographic Hash for needing the timestamp for the c encrypted data chunk verified: Wherein,Indicate the s in c encrypted data chunk for needing to verifyjThe corresponding timestamp of a encrypted data chunk, sjIt indicates to need The sequence number value of c encrypted data chunk of verifying, I indicate checking request;
(6b) calculates the sum of the cryptographic Hash of timestamp for needing the c encrypted data chunk verifiedWherein, Indicate the cryptographic Hash of the timestamp for the c encrypted data chunk that needs are verified,It indicates in c encrypted data chunk for needing to verify SjThe corresponding timestamp of a encrypted data chunk, sjIndicate that the sequence number value for the c encrypted data chunk that needs are verified, I indicate that verifying is asked It asks, ∑ indicates sum operation, and h () indicates { 0,1 }*→{0,1}lHash function;
Key (G needed for (6c) utilizes verification processA, G), determine GA·[Sigα(M′)+Sigα(H ")] whether equal with G σ: If GA·[Sigα(M′)+Sigα(H ")]=G σ, then output is correct, it was demonstrated that the data in Cloud Server CSP are complete;If GA·[Sigα(M′)+Sigα(H ")] ≠ G σ, then output error, it was demonstrated that the data in Cloud Server CSP are imperfect, wherein " " indicates multiplication operation, (GA, G) indicate verification process needed for key pk, Sigα(M ') indicates that data prove the algebra label of M ' Name value, Sigα(H ") indicates to need the sum of the cryptographic Hash of timestamp of c encrypted data chunk verified H " algebra signature value, M ' Indicating number it was demonstrated that H " indicates to need the sum of the cryptographic Hash of timestamp for the c encrypted data chunk verified, σ indicates data label It proves.
CN201611060015.2A 2016-11-25 2016-11-25 The integrity verification method of data in cloud storage Active CN106357701B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201611060015.2A CN106357701B (en) 2016-11-25 2016-11-25 The integrity verification method of data in cloud storage

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201611060015.2A CN106357701B (en) 2016-11-25 2016-11-25 The integrity verification method of data in cloud storage

Publications (2)

Publication Number Publication Date
CN106357701A CN106357701A (en) 2017-01-25
CN106357701B true CN106357701B (en) 2019-03-26

Family

ID=57862751

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201611060015.2A Active CN106357701B (en) 2016-11-25 2016-11-25 The integrity verification method of data in cloud storage

Country Status (1)

Country Link
CN (1) CN106357701B (en)

Families Citing this family (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109218254A (en) * 2017-06-29 2019-01-15 广东高电科技有限公司 A method of detection electric network data cloud storage integrality
CN107707354A (en) * 2017-10-16 2018-02-16 广东工业大学 A kind of cloud storage data verification method and system based on elliptic curve cryptography
CN109698806B (en) * 2017-10-20 2021-12-28 福建省天奕网络科技有限公司 User data verification method and system
CN108540291B (en) * 2018-03-23 2020-08-04 西安电子科技大学 Identity-based data integrity verification method in cloud storage
CN108768975A (en) * 2018-05-16 2018-11-06 东南大学 Support the data integrity verification method of key updating and third party's secret protection
CN108897719B (en) * 2018-05-25 2019-10-25 西安电子科技大学 Meteorological data missing values complementing method based on self-adapted genetic algorithm
CN109145650B (en) * 2018-08-07 2021-10-08 暨南大学 Efficient and safe outsourcing big data auditing method in cloud environment
CN109918925A (en) * 2019-02-19 2019-06-21 上海泉坤信息科技有限公司 Date storage method, back end and storage medium
US10917231B2 (en) 2019-04-04 2021-02-09 Advanced New Technologies Co., Ltd. Data storage method, apparatus, system and device
US10790968B2 (en) 2019-04-04 2020-09-29 Alibaba Group Holding Limited Ledger verification method and apparatus, and device
CN110163602A (en) * 2019-04-04 2019-08-23 阿里巴巴集团控股有限公司 A kind of verification method of account book, device and equipment
CN110198217B (en) * 2019-05-20 2022-06-24 杭州电子科技大学 User security access structure and method for data resource block storage
CN111107094B (en) * 2019-12-25 2022-05-20 青岛大学 Lightweight ground-oriented medical Internet of things big data sharing system
CN111444547B (en) * 2020-03-20 2024-03-19 苏州链原信息科技有限公司 Method, apparatus and computer storage medium for data integrity attestation
CN111526146B (en) * 2020-04-24 2022-05-17 天津易维数科信息科技有限公司 Data holding verification method, data searching method and corresponding system
CN111539031B (en) * 2020-05-09 2023-04-18 桂林电子科技大学 Data integrity detection method and system for privacy protection of cloud storage tag

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104202168A (en) * 2014-09-19 2014-12-10 浪潮电子信息产业股份有限公司 Cloud data integrity verification method based on trusted third party
CN104994069A (en) * 2015-05-25 2015-10-21 南京信息工程大学 Cloud-storage data integrity proving method based on data repeatability verification
CN105227317A (en) * 2015-09-02 2016-01-06 青岛大学 A kind of cloud data integrity detection method and system supporting authenticator privacy
CN103699851B (en) * 2013-11-22 2016-05-25 杭州师范大学 A kind of teledata integrity verification method of facing cloud storage
CN105721158A (en) * 2016-01-20 2016-06-29 青岛一帆风顺软件有限公司 Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103699851B (en) * 2013-11-22 2016-05-25 杭州师范大学 A kind of teledata integrity verification method of facing cloud storage
CN104202168A (en) * 2014-09-19 2014-12-10 浪潮电子信息产业股份有限公司 Cloud data integrity verification method based on trusted third party
CN104994069A (en) * 2015-05-25 2015-10-21 南京信息工程大学 Cloud-storage data integrity proving method based on data repeatability verification
CN105227317A (en) * 2015-09-02 2016-01-06 青岛大学 A kind of cloud data integrity detection method and system supporting authenticator privacy
CN105721158A (en) * 2016-01-20 2016-06-29 青岛一帆风顺软件有限公司 Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system

Also Published As

Publication number Publication date
CN106357701A (en) 2017-01-25

Similar Documents

Publication Publication Date Title
CN106357701B (en) The integrity verification method of data in cloud storage
Wu et al. A novel and provably secure authentication and key agreement scheme with user anonymity for global mobility networks
CN109246129B (en) SM2 collaborative signature method and system capable of verifying client identity
Ren et al. Mutual verifiable provable data auditing in public cloud storage
CN106254374B (en) A kind of cloud data public audit method having duplicate removal function
Garg et al. RITS-MHT: Relative indexed and time stamped Merkle hash tree based data auditing protocol for cloud computing
EP2737656B1 (en) Credential validation
ES2308725T3 (en) QUESTION-ANSWER SIGNS AND SECURITY PROTOCOLS OF DIFFIE-HELLMAN.
CA2855099C (en) Key agreement protocol for generating a shared secret key for use by a pair of entities in a data communication system
CN107395368B (en) Digital signature method, decapsulation method and decryption method in media-free environment
CN109818730B (en) Blind signature acquisition method and device and server
US9003181B2 (en) Incorporating data into cryptographic components of an ECQV certificate
US10846372B1 (en) Systems and methods for trustless proof of possession and transmission of secured data
CN104393999B (en) Authentication method and system of a kind of main equipment to its slave
US20150288527A1 (en) Verifiable Implicit Certificates
CN105721158A (en) Cloud safety privacy and integrity protection method and cloud safety privacy and integrity protection system
CN105593872A (en) Method and apparatus of data authentication
US10511447B1 (en) System and method for generating one-time data signatures
CN106130716A (en) Cipher key exchange system based on authentication information and method
CN107566360B (en) A kind of generation method of data authentication code
TW202014919A (en) Two-dimensional code generation method, data processing method, apparatus, and server
US11502846B2 (en) Whitebox computation of keyed message authentication codes
CN105515778B (en) Cloud storage data integrity services signatures method
CN114692218A (en) Electronic signature method, equipment and system for individual user
CN104012036A (en) Combined digital certificate

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant