CN111694895B - Block chain remote data auditing method and system - Google Patents

Block chain remote data auditing method and system Download PDF

Info

Publication number
CN111694895B
CN111694895B CN202010340910.XA CN202010340910A CN111694895B CN 111694895 B CN111694895 B CN 111694895B CN 202010340910 A CN202010340910 A CN 202010340910A CN 111694895 B CN111694895 B CN 111694895B
Authority
CN
China
Prior art keywords
data
data owner
block
consensus
csp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010340910.XA
Other languages
Chinese (zh)
Other versions
CN111694895A (en
Inventor
樊凯
黄沛
杨韩哲
史一杰
刘建兴
李晖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN202010340910.XA priority Critical patent/CN111694895B/en
Publication of CN111694895A publication Critical patent/CN111694895A/en
Application granted granted Critical
Publication of CN111694895B publication Critical patent/CN111694895B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/04Trading; Exchange, e.g. stocks, commodities, derivatives or currency exchange

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Finance (AREA)
  • Accounting & Taxation (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Development Economics (AREA)
  • Computer Hardware Design (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Strategic Management (AREA)
  • Technology Law (AREA)
  • General Business, Economics & Management (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The invention belongs to the technical field of block chain application, and discloses a block chain remote data auditing processing method and system. The data owner generates a corresponding homomorphic tag set according to the data block to be uploaded, transmits the data block and the tag set to a designated CSP through a safety channel, and broadcasts the public auxiliary verification information to a block chain network; the data owner randomly samples the data block set to generate a challenge set, and the challenged CSP generates a corresponding certificate according to the challenge set; the representative node selected from the audit chain collects the challenge set and the proof in the network and packs the challenge set and the proof into a block for broadcasting, and then other consensus nodes carry out integrity verification on all transactions in the block and write the results conforming to the consensus into an account book; and finally, the data owner acquires an audit result on the latest account book. The invention has the advantages of safety and low cost, and the data owner can still obtain a trusted data integrity audit result under the condition of not participating in the verification process.

Description

Block chain remote data auditing method and system
Technical Field
The invention belongs to the technical field of block chain application, and particularly relates to a block chain remote data auditing method and system.
Background
Currently, as locally generated data grows faster and faster, many individuals with limited resources and even businesses begin to choose cloud storage services, but the data owners therefore lose strong control over the remote data. While a Cloud Service Provider (CSP) as a third party is not completely trusted, the CSP may tamper with, delete or lose data without the knowledge of the user, and thus the availability and integrity of remote data are challenged by security threats. The invention needs a remote auditing method, so that the data owner can verify the correctness and integrity of the uploaded data under the condition of not storing a local data copy. Remote Data Auditing (RDA) technology is most commonly used as a 'challenge-proof-verification' mechanism, a verifying party generates a challenge set through a challenge strategy, a proving party, namely a CSP (compact strip service) generates a proof set and returns the proof set, and finally the verifying party verifies the correctness of the proof according to original data state information.
The RDA can be classified into private audit and public audit according to the identity of the verifier. Where the private audit contains only the data owner and CSP entities, the verification process is performed only by the data owner. And the public auditing introduces a Third Party Auditor (TPA) to accept the auditing entrustment of the data owner, sends a challenge and executes a verification process on behalf of the data owner, and reduces the auditing expense of the data owner. The auditing mode solves the credibility problem of interaction of two entities in private auditing through trust transfer on one hand, and provides a feasible idea of transparent auditing for a supervision system on the other hand. Such current schemes must assume that the TPA is absolutely authentic, but in practice there is still the possibility that the TPA colludes with any entity, for example, which helps the CSP hide the corrupted data, or which colludes with the owner of the data to deceive the punitive benefit of the CSP, while the remaining entities have difficulty in discovering the occurrence of these malicious situations in a timely manner. In addition, centralized auditing systems are subject to single point of failure problems.
As a decentralization technique, acting on the blockchain in the P2P network enables each peer entity to track the state change of the system, and ensures the final consistency of the processing flow and the non-tamper property of the record. Therefore, compared with centralized public auditing, the block chain can greatly enhance the stability of the auditing process and the credibility of the auditing result. The existing public audit chain scheme reserves TPA or takes a block chain as the TPA as a whole, but focuses on directly reserving a certification generation process to ensure the non-repudiation of CSP behaviors, and solves the problem of collusion of the TPA and the CSP in the traditional public audit scheme, so that the audit credibility of a data owner in the mode is realized. However, these approaches still ultimately require the data owner to participate in the attestation-verification process, and do not take into account possible fraudulent activity by the data owner, so there is room for improvement in security and overhead.
Through the above analysis, the problems and defects of the prior art are as follows:
(1) Current TPA solutions introduce third party trusted entities to solve the interactive trust problem in the "challenge-proof-validation" mechanism, while greatly reducing the auditing overhead of the data owner. However, this solution has a limitation of security assumption in practice, and it is difficult to solve entity collusion well.
(2) The current block chain solution eliminates the problem of collusion of CSP and other entities through the proof of consistent multi-party entity records. However, the existing scheme still needs the data owner to search for the proof from the chain and verify the proof, and under the condition of huge data volume, the obvious overhead burden exists for the data owner with limited resources, and meanwhile, the problem that the data owner is not honest still exists. How to realize smaller expenditure of the user side under the condition of ensuring the auditing processes to be mutually credible is a difficult problem.
(3) Most of the current block chain solutions need more overhead in remote data updating due to different verification integrity modes, and different audit requests can only be verified in series. It is a difficult problem how to design appropriate data structures to support efficient dynamic audit and batch audit attributes.
The difficulty in solving the above problems and defects is: (1) Under the condition that the audit result is credible to both the data owner and the CSP, the low audit overhead is ensured at the same time, which is also an important reason for the imperfect design of the current public audit scheme. (2) In the case of the demand of remote data updating from time to time and a large number of audit requests, the data owner needs less updating overhead, and the verifier cannot bear larger verification overhead, which is also an important reason that the current public auditing scheme is not efficient.
The significance of solving the problems and the defects is as follows: the block chain technology is used for achieving data remote storage with relatively perfect safety, and the safe, credible and low-overhead data integrity collaborative audit block chain scheme is significant.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a block chain remote data auditing method and system.
The invention is realized in such a way, and the block chain remote data auditing method comprises the following steps:
firstly, generating and disclosing system security parameters by a trusted authority PKG according to the security parameters; respectively generating public and private key pairs by a domain administrator and a data owner according to the public system security parameters; meanwhile, a domain administrator, a data owner and a cloud service provider CSP respectively generate a signature key pair;
secondly, the data owner establishes an auxiliary information chain table ACT for all files to be uploaded; meanwhile, a data owner divides each file to be uploaded into blocks and generates homomorphic verification labels for each data block; the domain administrator uploads the files and the tag sets to a cloud service provider CSP on behalf of a data owner;
thirdly, a data owner randomly generates a data block challenge set aiming at the uploaded files, and a domain administrator is responsible for forwarding and broadcasting;
fourthly, the queried cloud service provider CSP generates a certificate according to the stored data block and the tag and broadcasts the certificate;
fifthly, in each consensus period, the system selects the node participating in consensus from all domain administrators and cloud service providers CSP according to the credit value, and then selects a representative node from all consensus nodes according to the credit value;
sixthly, collecting enough challenges and proofs from the network by the representative node, packaging the challenges and proofs into blocks, and initiating consensus; after the consensus is achieved, each consensus node writes a new block into a local account book;
and seventhly, returning the audit result in the new block to the corresponding data owner by the domain administrator according to the updated account book, and verifying and updating the auxiliary information chain table ACT by the data owner.
Further, the block chain remote data auditing method utilizes a block chain cooperative thought to enhance the credibility of an auditing result and the safety of an auditing process, and introduces a layered structure to separate a data owner from a verification process;
when the uploaded file needs to be modified, the data owner locally modifies the corresponding data block and regenerates a tag, and finally uploads the tag to the CSP; meanwhile, various operation requests of the data owner to the data block and responses of the CSP are recorded in the block chain account book.
Further, the first step of generating the key pair required by the system public security parameter and each entity by the trusted authority includes:
the method comprises the following steps: the PKG selects an elliptic curve group G and a multiplication group G with large prime numbers p according to a safety parameter lambda T One field Z of the modulo p remaining class p A symmetric bilinear pairing map e: g → G T Simultaneously selecting two generators G from G 1 ,g 2 (ii) a In addition, the PKG selects a one-way hash function H: {0,1} * → G, a pseudo-random function f, a pseudo-random permutation function pi; finally, PKG discloses system parameters
Figure BDA0002468453800000041
Step two: random selection of private key by domain administrator
Figure BDA0002468453800000042
Calculating the public key->
Figure BDA0002468453800000043
The data owner who manages the same selects the private key at random>
Figure BDA0002468453800000044
Computing public key pk = gpk β Simultaneously calculating a verification parameter gamma = gpk inv Wherein inv · β ≡ 1 (modp); the domain administrator, the data owner, the CSP each select a signature key pair.
Further, the ACT creation and file upload of the second step includes:
the method comprises the following steps: the data owner creates an auxiliary information chain table ACT and initializes the state information of each data block of the file F to be uploaded;
step two: the data owner divides F into n data blocks b 1 ,b 2 ,…,b n And generating homomorphic labels for each data block
Figure BDA0002468453800000045
The domain administrator helps the data owner to assign F and a homomorphic tag set σ i } i∈[1,n] To the designated CSP.
Further, the data owner of the third step generates a challenge set comprising:
the method comprises the following steps: random selection of k by data owner 1
Figure BDA0002468453800000046
And randomly selecting Z e Z from ACT + Information of each data block to be challenged is calculated>
Figure BDA0002468453800000051
l∈[1,z]Generating challenge set chal = { i, r i } i∈[1,z]
Step two: the domain administrator broadcasts an audit request req = { chal, γ }.
Further, the CSP of the fourth step generating the certification includes: the challenged CSP first generates a proof-of-tag corresponding to the challenge set from the stored set of tags
Figure BDA0002468453800000052
A corresponding data certificate DP = ∑ is then generated from the stored data block i∈[1,z] b i ·r i Finally, the attestation response res = { TP, DP } is broadcast into the network.
Further, the election of the common node and the representative node in each cycle of the fifth step includes:
the method comprises the following steps: the system arranges all domain administrators in descending order according to all current request sources in the transaction pool, and then passes their respective reputation values cr i Combined with the coin bias method to judge in turnWhether the front domain administrator is selected as a consensus node, i.e. the domain administrator GM i The probability of being selected as a consensus node is (1-p) 1 )…(1-p i-1 )·p i In which
Figure BDA0002468453800000053
When one consensus node is selected, the system removes the node from the list to be selected; a total of 2f +1 domain administrators need to be selected to participate in the consensus, wherein f is the maximum number of the malicious domain administrators possibly existing in the current system;
step two: similarly, the system firstly arranges all CSPs according to all current request targets in the trading pool in ascending order, then forms a common-identification node set { { CSPs }, { GMs } } of the current period with the domain administrator set obtained in the step one, and finally executes a token-biased method to select a representative node.
Further, the consensus process in the sixth step specifically includes:
the method comprises the following steps: taking requests and responses (req, res) from the transaction pool on behalf of the node and appending the verification results to the corresponding transaction; the representative node collects enough transactions, packs the transactions into blocks and broadcasts a pre-prepare message and the new blocks to the network;
step two: after the consensus node receives and verifies that the pre-prefix message passes through, broadcasting a prefix message to the network to show the stability of the self network connection;
step three: when the consensus node receives the prefix message exceeding 2N/3, the verification process is executed on each transaction in the new block through the auxiliary information stored on the audit chain ledger
Figure BDA0002468453800000061
Judging whether the result same as the result of the representative node is obtained or not; if the two are consistent, broadcasting a commit message; wherein, N is the total number of the common nodes in the current period;
step four: when the consensus node receives the commit message which exceeds 2N/3, the new block is accepted and written into the local account book;
the obtaining of the audit result by the data owner in the seventh step comprises:
the method comprises the following steps: the domain administrator updates a local account book and returns a consensus result to a corresponding audit requester according to the latest block;
step two: the data owner verifies the result and updates the ACT's corresponding data block entry status.
Another object of the present invention is to provide a blockchain remote data auditing system implementing the blockchain remote data auditing method, including:
the trusted authority PKG: is a generator of system security parameters and security functions;
the data owner: the method comprises the steps that an original holder of a data file divides a local file into data blocks and uploads the data blocks to the CSP, and before uploading, a tag set is generated according to the states and contents of the data blocks; creating an ACT locally to track data block state information and dynamically manipulate remote data;
the domain manager: the data owner sharing module is responsible for forwarding the operation request of the data owner and returning a data owner consensus result; probabilistic participation in consensus and integrity verification processes;
cloud service provider CSP: the party who stores data and responds to the operation request generates corresponding certification according to the challenge set of the data owner and broadcasts the certification; while also participating in the consensus and integrity verification process.
By combining all the technical schemes, the invention has the advantages and positive effects that: the public auditing method for realizing the collaborative verification by using the block chain technology ensures the authenticity of the data owner and the CSP in the auditing process and realizes the credibility of the auditing result. The invention separates the data owner from the consensus process, thereby greatly reducing the auditing expense. The invention introduces an ACT auxiliary structure to support dynamic audit and batch audit, and further improves the audit efficiency of the scheme.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings needed to be used in the embodiments of the present application will be briefly described below, and it is obvious that the drawings described below are only some embodiments of the present application, and it is obvious for those skilled in the art that other drawings can be obtained from the drawings without creative efforts.
Fig. 1 is a flowchart of a block chain remote data auditing method and system according to an embodiment of the present invention.
Fig. 2 is a flowchart of an implementation of a block chain remote data auditing method and system according to an embodiment of the present invention.
Fig. 3 is a schematic structural diagram of a block chain remote data auditing method and system according to an embodiment of the present invention.
Fig. 4 is a schematic diagram illustrating comparison between the data owner calculation overhead of the present invention and the data owner calculation overhead of the present invention using two other methods according to the present invention.
Fig. 5 is a schematic diagram of the architecture of the present invention using two other methods and the present method for verifier verification and attestation calculation overhead according to the present invention.
Fig. 6 is a schematic diagram of the method according to the embodiment of the present invention, in which the average consensus time varies with the number of domain administrators.
FIG. 7 is a schematic diagram of the method of the present invention in which the average consensus time varies with the number of data owners.
FIG. 8 is a schematic diagram illustrating comparison of average calculation cost in batch audit using another method and the method according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Aiming at the problems in the prior art, the invention provides a block chain remote data auditing method and system, and the invention is described in detail below with reference to the accompanying drawings.
As shown in fig. 1, the method for auditing remote data of a blockchain provided by the present invention includes the following steps:
s101: and generating and disclosing system security parameters by the trusted authority PKG according to the security parameters.
S102: respectively generating public and private key pairs by a domain administrator and a data owner according to the public system security parameters; meanwhile, the domain administrator, the data owner, and the cloud service provider CSP each generate a signature key pair.
S103: the data owner establishes an auxiliary information chain table ACT for all files to be uploaded; meanwhile, a data owner divides each file to be uploaded into blocks and generates homomorphic verification labels for each data block; the domain administrator uploads the files and the set of tags to the cloud service provider CSP on behalf of the data owner.
S104: and the data owner randomly generates a data block challenge set aiming at the uploaded files, and the domain administrator is responsible for forwarding and broadcasting.
S105: the challenged cloud service provider CSP generates a certificate from the stored data block and tag and broadcasts.
S106: and the collaborative audit chain selects the nodes participating in the consensus from all domain administrators and cloud service providers CSP according to the reputation value, and then selects a representative node from all the consensus nodes according to the reputation value.
S107: collecting enough challenges and proofs from the network by a representative node of the collaborative audit chain, packaging the challenges and proofs into blocks, and initiating consensus; after the consensus is achieved, each consensus node writes a new block into the local ledger.
S108: and the domain administrator returns the auditing result in the new block to the corresponding data owner according to the updated account book.
S109: the data owner verifies and updates the auxiliary information chain table ACT.
The technical solution of the present invention is further described below with reference to the accompanying drawings.
As shown in fig. 2, the secure, trusted, and low-overhead data integrity coordinated block chain remote data auditing method provided in the embodiment of the present invention includes the following steps:
the method comprises the following steps: the trusted authority PKG initializes system security parameters.
The trusted authority PKG selects an elliptic curve group G and a multiplication group G with large prime numbers p according to the security parameter lambda T One field Z of the modulo p remaining class p A symmetric bilinear pairing map e: g × G → G T Simultaneously selecting two generators G from G 1 ,g 2 (ii) a In addition, the trusted authority PKG selects a one-way hash function H: {0,1} * → G, a pseudo-random function f, a pseudo-random permutation function pi; finally, the trusted authority PKG discloses system parameters
Figure BDA0002468453800000091
/>
Then, the domain administrator randomly selects the private key
Figure BDA0002468453800000092
Calculating the public key->
Figure BDA0002468453800000093
In-person data owner randomly selects private key->
Figure BDA0002468453800000094
Computing public key pk = gpk β Simultaneously calculating a verification parameter gamma = gpk inv Wherein inv β ≡ 1 (modp); and the domain administrator, the data owner and the cloud service provider CSP respectively select a signature key pair.
Step two: and the data owner establishes an auxiliary information chain table ACT, divides the data block and generates a homomorphic verification label.
The data owner creates the auxiliary information chain table ACT and initializes each data block status information of the file F to be uploaded.
The data owner then partitions F into n data blocks b 1 ,b 2 ,…,b n And generating homomorphic labels for each data block
Figure BDA0002468453800000098
The domain administrator then assigns F and a homomorphic tag set { σ } on behalf of the data owner i } i∈[1,n] Forwarded to the designated cloud service provider CSP.
Step three: data owners create challenges.
Firstly, the data owner randomly selects k 1
Figure BDA0002468453800000095
And randomly selecting Z e Z from the auxiliary information chain table ACT + Information of each data block to be challenged is calculated>
Figure BDA0002468453800000096
l∈[1,z]Generating challenge set chal = { i, r i } i∈[1,z]
Then, the domain administrator broadcasts an audit request req = { chal, γ }.
Step four: the cloud service provider CSP responds to the audit challenge and generates a proof.
The challenged cloud service provider CSP first generates a proof-of-label corresponding to the challenge set from the stored set of labels
Figure BDA0002468453800000097
A corresponding data certificate DP = ∑ is then generated from the stored data block i∈[1,z] b i ·r i Finally, the attestation response res = { TP, DP } is broadcast into the network.
Step five: and selecting a consensus node and a representative node according to the reputation value in each period.
Firstly, the collaborative audit chain arranges all domain managers according to all current request sources in the transaction pool in descending order, and then passes through their respective credit values cr i Combining the coin bias method to judge whether the current domain administrator is selected as the consensus node, namely the domain administrator GM i The probability of being selected as a consensus node is (1-p) 1 )…(1-p i-1 )·p i In which
Figure BDA0002468453800000101
When one consensus node is selected, the system removes the node from the list to be selected; all in allAnd selecting 2f +1 domain administrators to participate in the consensus, wherein f is the maximum number of the malicious domain administrators which may exist in the current system.
Then, according to all current request targets in the transaction pool, arranging all the cloud service providers CSP in ascending order, then forming a consensus node set { { CSPs }, { GMs } } of the current period with the domain administrator set obtained in the step one, and finally executing a partial currency method to select a representative node from the set.
Step six: a consensus is initiated on behalf of the node.
Taking requests and responses (req, res) from the transaction pool on behalf of the node and appending the verification results to the corresponding transaction; the delegate node collects enough transactions and packages them into blocks and broadcasts a pre-prepare message and the new block to the network.
Step seven: the consensus node agrees on the new block.
After the consensus node receives and verifies that the pre-prefix message passes, broadcasting a prefix message to the network to indicate the stability of the network connection of the consensus node; when the consensus node receives the prefix message exceeding 2N/3, the verification process is executed on each transaction in the new block through the auxiliary information stored on the audit chain ledger:
Figure BDA0002468453800000102
judging whether the result same as the result of the representative node is obtained or not; if the two are consistent, broadcasting a commit message; wherein, N is the total number of the common nodes in the current period; and when the consensus node receives the commit message which exceeds 2N/3, accepting the new block and writing the new block into the local ledger.
Step eight: the data owner obtains the audit result.
And the domain administrator updates the local account book, returns a consensus result to the corresponding audit requester according to the latest block, and then verifies the result and updates the entry state of the corresponding data block of the auxiliary information chain table ACT by the data owner.
The technical effects of the present invention will be described in detail with reference to experiments.
In order to verify the usability of the present invention, the test results and related statistical images of the block chain data auditing process under the simulation data set will be shown and described below.
In the present simulation, each file was partitioned into 10000 data blocks of 4KB in size, with the proportion of corrupted data blocks set to 0.001. Considering the optimal balance of detection rate and audit efficiency in this environment, only a limited number of data blocks need to be challenged, so the sample size of the simulation test is set to 50 to 500 data blocks.
In the figure of the specification, fig. 4 is a simulation result of audit calculation overhead, and the invention uses another two methods to compare with the invention, and 10 comparison simulations are carried out in total. It can be seen from fig. 4 that the overall audit calculation overhead of the owner of the data is far less than that of the other two methods, and the increase rate of the calculation overhead of the invention is almost half of that of the other two methods as the challenge samples increase.
Fig. 5 is a simulation result of proof calculation overhead, and in fig. 5, 10 independent tests are performed in total. It can be seen that the present invention is more resource efficient for a single verifier in terms of computational overhead of proof verification than the other two methods. It can also be seen that the data owner in the present invention does not perform the attestation-verification process.
Fig. 6 and 7 show simulation results of the average consensus time of the present invention, each of which was obtained by 10 independent tests. The average consensus time for the challenged data block number z =50,250,500, the number of domain administrators varying from 6 to 36, respectively, is tested in fig. 6. In fig. 7, the number of challenged data blocks remains z =250 constant, and the number of data owners in each administrative domain varies from 50 to 500. As can be seen from the simulation results of fig. 6 and 7, the consensus node selection process and the layered architecture of the present invention ensure the constancy of the average audit efficiency, and realize the stable operation of the system.
FIG. 8 shows the simulation result of the average calculation cost of batch audit, which is compared with the present invention by another method, and 10 comparison simulations are performed in total. In FIG. 8, each data owner generates challenges on 10 different files, where each challenge set contains 250 data blocks. The number of data owners in a management domain varies from 1 to 50. As can be seen from FIG. 8, as the number of data owners increases, the average audit calculation overhead of the present invention gradually decreases, which shows that the batch audit of the present invention can effectively reduce the calculation times required by the audit.
It should be noted that the embodiments of the present invention can be realized by hardware, software, or a combination of software and hardware. The hardware portion may be implemented using dedicated logic; the software portions may be stored in a memory and executed by a suitable instruction execution system, such as a microprocessor or specially designed hardware. Those skilled in the art will appreciate that the apparatus and methods described above may be implemented using computer executable instructions and/or embodied in processor control code, such code being provided on a carrier medium such as a disk, CD-or DVD-ROM, programmable memory such as read only memory (firmware), or a data carrier such as an optical or electronic signal carrier, for example. The apparatus and its modules of the present invention may be implemented by hardware circuits such as very large scale integrated circuits or gate arrays, semiconductors such as logic chips, transistors, or programmable hardware devices such as field programmable gate arrays, programmable logic devices, etc., or by software executed by various types of processors, or by a combination of hardware circuits and software, e.g., firmware.
The above description is only for the purpose of illustrating the present invention and the appended claims are not to be construed as limiting the scope of the invention, which is intended to cover all modifications, equivalents and improvements that are within the spirit and scope of the invention as defined by the appended claims.

Claims (9)

1. A block chain remote data auditing method is characterized by comprising the following steps:
firstly, generating and disclosing system security parameters by a trusted authority PKG according to the security parameters; respectively generating a public and private key pair by a domain administrator and a data owner according to the public system security parameters; meanwhile, a domain administrator, a data owner and a cloud service provider CSP respectively generate a signature key pair;
secondly, the data owner establishes an auxiliary information chain table ACT for all files to be uploaded; meanwhile, a data owner divides each file to be uploaded into blocks, and generates homomorphic verification labels for each data block; the domain administrator uploads the files and the tag sets to a cloud service provider CSP on behalf of a data owner;
thirdly, a data owner randomly generates a data block challenge set aiming at the uploaded files, and a domain administrator is responsible for forwarding and broadcasting;
fourthly, the inquired cloud service provider CSP generates a certificate according to the stored data block and the label and broadcasts the certificate;
fifthly, in each consensus period, the audit chain selects the nodes participating in consensus from all domain administrators and cloud service providers CSP according to the credit values, and then selects a representative node from all consensus nodes according to the credit values;
sixthly, collecting enough challenges and proofs from the network by the representative node, packaging the challenges and proofs into blocks, and initiating consensus; after the consensus is achieved, each consensus node writes a new block into a local account book;
and seventhly, returning an audit result in the new block to a corresponding data owner by the domain administrator according to the updated account book, and verifying and updating the auxiliary information chain table ACT by the data owner.
2. The method for auditing remote data through a blockchain according to claim 1, wherein the method for auditing remote data through a blockchain utilizes a block chain link point collaborative verification idea to enhance the credibility of an audit result and the security of an audit process, and introduces a hierarchical structure to separate a data owner from the verification process;
when the uploaded file needs to be modified, the data owner locally modifies the corresponding data block and regenerates the tag, and finally uploads the tag to the CSP; meanwhile, various operation requests of the data owner to the data block and responses of the CSP are recorded in the block chain account book.
3. The blockchain remote data auditing method of claim 1 where said first step trusted authority generating public system security parameters and required key pairs for each entity generation comprises:
the method comprises the following steps: the PKG selects an elliptic curve group G and a multiplication group G with large prime numbers p according to a safety parameter lambda T One field Z of the modulo p remaining class p A symmetric bilinear pairing map e: g → G T Selecting two generators G from G at the same time 1 ,g 2 (ii) a In addition, the PKG selects a one-way hash function H: {0,1} * → G, a pseudo-random function f, a pseudo-random permutation function pi; finally, PKG discloses system parameters
Figure FDA0002468453790000021
Step two: random selection of private key by domain administrator
Figure FDA0002468453790000022
Calculating the public key->
Figure FDA0002468453790000023
In-person data owner randomly selects private key->
Figure FDA0002468453790000024
Computing public key pk = gpk β Simultaneously calculating a verification parameter gamma = gpk inv Wherein inv · β ≡ 1 (modp); the domain administrator, the data owner, the CSP each select a signature key pair.
4. The method for auditing remote data from a blockchain of claim 1, wherein said second step of ACT creation and file upload comprises:
the method comprises the following steps: the data owner creates an auxiliary information chain table ACT and initializes the state information of each data block of the file F to be uploaded;
step two: the data owner divides F into n data blocks b 1 ,b 2 ,…,b n And generating homomorphic labels for each data block
Figure FDA0002468453790000025
The domain administrator helps the data owner to assign F and a homomorphic tag set σ i } i∈[1,n] To the designated CSP.
5. The method for block chain remote data auditing according to claim 1 where the data owner of the third step generates a challenge set comprising:
the method comprises the following steps: random selection of k by data owner 1
Figure FDA0002468453790000026
And randomly selecting Z e Z from ACT + Information of each data block to be challenged is calculated>
Figure FDA0002468453790000027
l∈[1,z]Generating challenge set chal = { i, r i } i∈[1,z]
Step two: the domain administrator broadcasts an audit request req = { chal, γ }.
6. The method for block chain remote data auditing according to claim 1 where the CSP of the fourth step generating the certification includes: the challenged CSP first generates a proof-of-tag corresponding to the challenge set from the stored set of tags
Figure FDA0002468453790000031
A corresponding proof of data DP = ∑ Σ is then generated from the stored data block i∈[1,z] b i ·r i Finally, the attestation response res = { TP, DP } is broadcast into the network.
7. The method of claim 1, wherein said step five further comprises, for each cycle, a mutual node identification and a representative node election comprising:
the method comprises the following steps: the system ranks all domain administrators in descending order based on all current request sources in the trading pool, and then passes their respective reputation values cr i And whether the current domain administrator is selected as a consensus node or not is sequentially judged by combining a biased coin method, namely the domain administrator GM i The probability of being selected as a consensus node is (1-p) 1 )…(1-p i -1)·p i Wherein
Figure FDA0002468453790000032
When one common node is selected, the system removes the node from the list to be selected; a total of 2f +1 domain administrators are selected to participate in the consensus, wherein f is the maximum number of malicious domain administrators which may exist in the current system;
step two: similarly, the system firstly arranges all CSPs according to all current request targets in the trading pool in ascending order, then forms a common-identification node set { { CSPs }, { GMs } } of the current period with the domain administrator set obtained in the step one, and finally executes a token-biased method to select a representative node.
8. The method for auditing remote data in a blockchain according to claim 1, wherein the consensus process in the sixth step specifically includes:
the method comprises the following steps: taking requests and responses (req, res) from the transaction pool on behalf of the node and appending the verification results to the corresponding transaction; the representative node collects enough transactions, packs the transactions into blocks and broadcasts a pre-prepare message and the new blocks to the network;
step two: after the consensus node receives and verifies that the pre-prefix message passes through, broadcasting a prefix message to the network to show the stability of the self network connection;
step three: when the consensus node receives the prefix message exceeding 2N/3, the verification process is executed on each transaction in the new block through the auxiliary information stored on the audit chain ledger
Figure FDA0002468453790000033
Judging whether the same result as the representative node is obtained or not; if the two are consistent, broadcasting a commit message; wherein, N is the total number of the common nodes in the current period;
step four: when the consensus node receives the commit message which exceeds 2N/3, the consensus node receives the new block and writes the new block into a local account book;
the obtaining of the audit result by the data owner in the seventh step comprises:
the method comprises the following steps: the domain administrator updates a local account book and returns a consensus result to the corresponding audit requester according to the latest block;
step two: the data owner verifies the result and updates the ACT's corresponding data block entry status.
9. A blockchain remote data auditing system implementing the blockchain remote data auditing method of any one of claims 1-8, characterized in that the blockchain remote data auditing system comprises:
the trusted authority PKG: is a generator of system security parameters and security functions;
the data owner: the method comprises the steps that an original holder of a data file divides a local file into data blocks and uploads the data blocks to the CSP, and before uploading, a tag set is generated according to the states and contents of the data blocks; creating an ACT locally to track data block state information and dynamically manipulate remote data;
the domain manager: the data owner sharing module is responsible for forwarding the operation request of the data owner and returning a data owner consensus result; probabilistic participation in consensus and integrity verification processes;
cloud service provider CSP: the party for storing data and responding to the operation request generates corresponding certification according to the challenge set of the data owner and broadcasts the certification; while also participating in the consensus and integrity verification process.
CN202010340910.XA 2020-04-26 2020-04-26 Block chain remote data auditing method and system Active CN111694895B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010340910.XA CN111694895B (en) 2020-04-26 2020-04-26 Block chain remote data auditing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010340910.XA CN111694895B (en) 2020-04-26 2020-04-26 Block chain remote data auditing method and system

Publications (2)

Publication Number Publication Date
CN111694895A CN111694895A (en) 2020-09-22
CN111694895B true CN111694895B (en) 2023-03-28

Family

ID=72476650

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010340910.XA Active CN111694895B (en) 2020-04-26 2020-04-26 Block chain remote data auditing method and system

Country Status (1)

Country Link
CN (1) CN111694895B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112765570B (en) * 2021-01-28 2024-03-12 长安大学 Identity-based provable data holding method supporting data transfer
CN113193960B (en) * 2021-04-01 2022-11-29 西安电子科技大学 Accountability shared cloud data ownership transferring and auditing method and system
CN116112187B (en) * 2023-04-10 2023-07-14 山东海量信息技术研究院 Remote proving method, device, equipment and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170324711A1 (en) * 2016-05-03 2017-11-09 The Real Mccoy, Llc Inc. Method for establishing, securing and transferring computer readable information using peer-to-peer public and private key cryptography

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107483585A (en) * 2017-08-18 2017-12-15 西安电子科技大学 The efficient data integrality auditing system and method for safe duplicate removal are supported in cloud environment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
面向公有云的数据完整性公开审计方案;缪俊敏等;《计算机应用》;20180509(第10期);全文 *

Also Published As

Publication number Publication date
CN111694895A (en) 2020-09-22

Similar Documents

Publication Publication Date Title
EP3635606B1 (en) Blockchain for general computation
Shrestha et al. A new type of blockchain for secure message exchange in VANET
US20240171376A1 (en) Rapid distributed consensus on blockchain
CN109360100B (en) Transaction rapid confirmation method and device based on block chain technology
US11153069B2 (en) Data authentication using a blockchain approach
CN111694895B (en) Block chain remote data auditing method and system
CN111445334B (en) Aggregation signature method, device and storage medium of blockchain system
Ismail et al. Towards a blockchain deployment at uae university: Performance evaluation and blockchain taxonomy
CN112152797B (en) Block chain remote data auditing and monitoring method and system, computer equipment and terminal
JP2023506634A (en) partially ordered blockchain
CN113095827B (en) Anonymous multiple signature method, computer device, and storage medium
CN112329051A (en) Safe and efficient consensus mechanism implementation method and system
US11394544B2 (en) Validation of blockchain activities based on proof of hardware
US20200259663A1 (en) One-Time Data Signature System and Method with Untrusted Server Assistance
Islam et al. A survey on consensus algorithms in blockchain-based applications: Architecture, taxonomy, and operational issues
CN108234504A (en) The proxy data integrality detection method of identity-based in a kind of cloud storage
Kabiri et al. Blockchain and smart contracts
CN113779637B (en) Attribute data processing method, attribute data processing device, attribute data processing equipment and attribute data processing medium
WO2023099357A1 (en) Compressible blockchains
Zhang et al. Consensus algorithm for medical data storage and sharing based on master–slave multi-chain of alliance chain
CN113112269B (en) Multiple signature method, computer device, and storage medium
Cui et al. Outsourced privately verifiable proofs of retrievability via blockchain
Li et al. Audit as you go: A smart contract-based outsourced data integrity auditing scheme for multiauditor scenarios with one person, one vote
US20230403161A1 (en) Aggregate anonymous credentials for decentralized identity in blockchain
Zhang et al. Towards secure and efficient collaborative cached data auditing for distributed fog computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant